C# Класс Amazon.CognitoIdentityProvider.AmazonCognitoIdentityProviderClient

Implementation for accessing CognitoIdentityProvider Using the Amazon Cognito Your User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito Your User Pools.

For more information, see the Amazon Cognito Documentation.

Наследование: AmazonServiceClient, IAmazonCognitoIdentityProvider
Показать файл Открыть проект Примеры использования класса

Открытые методы

Метод Описание
AddCustomAttributes ( AddCustomAttributesRequest request ) : AddCustomAttributesResponse

Adds additional user attributes to the user pool schema.

AddCustomAttributesAsync ( AddCustomAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AddCustomAttributes operation.

AdminConfirmSignUp ( AdminConfirmSignUpRequest request ) : AdminConfirmSignUpResponse

Confirms user registration as an admin without using a confirmation code. Works on any user.

AdminConfirmSignUpAsync ( AdminConfirmSignUpRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminConfirmSignUp operation.

AdminCreateUser ( AdminCreateUserRequest request ) : AdminCreateUserResponse

Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to CreateUserPool or UpdateUserPool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Requires developer credentials.

AdminCreateUserAsync ( AdminCreateUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminCreateUser operation.

AdminDeleteUser ( AdminDeleteUserRequest request ) : AdminDeleteUserResponse

Deletes a user as an administrator. Works on any user.

AdminDeleteUserAsync ( AdminDeleteUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminDeleteUser operation.

AdminDeleteUserAttributes ( AdminDeleteUserAttributesRequest request ) : AdminDeleteUserAttributesResponse

Deletes the user attributes in a user pool as an administrator. Works on any user.

AdminDeleteUserAttributesAsync ( AdminDeleteUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminDeleteUserAttributes operation.

AdminDisableUser ( AdminDisableUserRequest request ) : AdminDisableUserResponse

Disables the specified user as an administrator. Works on any user.

AdminDisableUserAsync ( AdminDisableUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminDisableUser operation.

AdminEnableUser ( AdminEnableUserRequest request ) : AdminEnableUserResponse

Enables the specified user as an administrator. Works on any user.

AdminEnableUserAsync ( AdminEnableUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminEnableUser operation.

AdminForgetDevice ( AdminForgetDeviceRequest request ) : AdminForgetDeviceResponse

Forgets the device, as an administrator.

AdminForgetDeviceAsync ( AdminForgetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminForgetDevice operation.

AdminGetDevice ( AdminGetDeviceRequest request ) : AdminGetDeviceResponse

Gets the device, as an administrator.

AdminGetDeviceAsync ( AdminGetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminGetDevice operation.

AdminGetUser ( AdminGetUserRequest request ) : AdminGetUserResponse

Gets the specified user by user name in a user pool as an administrator. Works on any user.

AdminGetUserAsync ( AdminGetUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminGetUser operation.

AdminInitiateAuth ( AdminInitiateAuthRequest request ) : AdminInitiateAuthResponse

Initiates the authentication flow, as an administrator.

AdminInitiateAuthAsync ( AdminInitiateAuthRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminInitiateAuth operation.

AdminListDevices ( AdminListDevicesRequest request ) : AdminListDevicesResponse

Lists devices, as an administrator.

AdminListDevicesAsync ( AdminListDevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminListDevices operation.

AdminResetUserPassword ( AdminResetUserPasswordRequest request ) : AdminResetUserPasswordResponse

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

AdminResetUserPasswordAsync ( AdminResetUserPasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminResetUserPassword operation.

AdminRespondToAuthChallenge ( AdminRespondToAuthChallengeRequest request ) : AdminRespondToAuthChallengeResponse

Responds to an authentication challenge, as an administrator.

AdminRespondToAuthChallengeAsync ( AdminRespondToAuthChallengeRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminRespondToAuthChallenge operation.

AdminSetUserSettings ( AdminSetUserSettingsRequest request ) : AdminSetUserSettingsResponse

Sets all the user settings for a specified user name. Works on any user.

AdminSetUserSettingsAsync ( AdminSetUserSettingsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminSetUserSettings operation.

AdminUpdateDeviceStatus ( AdminUpdateDeviceStatusRequest request ) : AdminUpdateDeviceStatusResponse

Updates the device status as an administrator.

AdminUpdateDeviceStatusAsync ( AdminUpdateDeviceStatusRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminUpdateDeviceStatus operation.

AdminUpdateUserAttributes ( AdminUpdateUserAttributesRequest request ) : AdminUpdateUserAttributesResponse

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

AdminUpdateUserAttributesAsync ( AdminUpdateUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminUpdateUserAttributes operation.

AdminUserGlobalSignOut ( AdminUserGlobalSignOutRequest request ) : AdminUserGlobalSignOutResponse

Signs out users from all devices, as an administrator.

AdminUserGlobalSignOutAsync ( AdminUserGlobalSignOutRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the AdminUserGlobalSignOut operation.

AmazonCognitoIdentityProviderClient ( ) : System

Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonCognitoIdentityProviderClient ( AWSCredentials credentials ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Credentials

AmazonCognitoIdentityProviderClient ( AWSCredentials credentials, AmazonCognitoIdentityProviderConfig clientConfig ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Credentials and an AmazonCognitoIdentityProviderClient Configuration object.

AmazonCognitoIdentityProviderClient ( AWSCredentials credentials, RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Credentials

AmazonCognitoIdentityProviderClient ( AmazonCognitoIdentityProviderConfig config ) : System

Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonCognitoIdentityProviderClient ( RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>

AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key

AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, AmazonCognitoIdentityProviderConfig clientConfig ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityProviderClient Configuration object.

AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key

AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key

AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonCognitoIdentityProviderConfig clientConfig ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityProviderClient Configuration object.

AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region ) : System

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key

BeginAddCustomAttributes ( AddCustomAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AddCustomAttributes operation.

BeginAdminConfirmSignUp ( AdminConfirmSignUpRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminConfirmSignUp operation.

BeginAdminCreateUser ( AdminCreateUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminCreateUser operation.

BeginAdminDeleteUser ( AdminDeleteUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminDeleteUser operation.

BeginAdminDeleteUserAttributes ( AdminDeleteUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminDeleteUserAttributes operation.

BeginAdminDisableUser ( AdminDisableUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminDisableUser operation.

BeginAdminEnableUser ( AdminEnableUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminEnableUser operation.

BeginAdminForgetDevice ( AdminForgetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminForgetDevice operation.

BeginAdminGetDevice ( AdminGetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminGetDevice operation.

BeginAdminGetUser ( AdminGetUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminGetUser operation.

BeginAdminInitiateAuth ( AdminInitiateAuthRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminInitiateAuth operation.

BeginAdminListDevices ( AdminListDevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminListDevices operation.

BeginAdminResetUserPassword ( AdminResetUserPasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminResetUserPassword operation.

BeginAdminRespondToAuthChallenge ( AdminRespondToAuthChallengeRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminRespondToAuthChallenge operation.

BeginAdminSetUserSettings ( AdminSetUserSettingsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminSetUserSettings operation.

BeginAdminUpdateDeviceStatus ( AdminUpdateDeviceStatusRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminUpdateDeviceStatus operation.

BeginAdminUpdateUserAttributes ( AdminUpdateUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminUpdateUserAttributes operation.

BeginAdminUserGlobalSignOut ( AdminUserGlobalSignOutRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the AdminUserGlobalSignOut operation.

BeginChangePassword ( ChangePasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ChangePassword operation.

BeginConfirmDevice ( ConfirmDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ConfirmDevice operation.

BeginConfirmForgotPassword ( ConfirmForgotPasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ConfirmForgotPassword operation.

BeginConfirmSignUp ( ConfirmSignUpRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ConfirmSignUp operation.

BeginCreateUserImportJob ( CreateUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateUserImportJob operation.

BeginCreateUserPool ( CreateUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateUserPool operation.

BeginCreateUserPoolClient ( CreateUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the CreateUserPoolClient operation.

BeginDeleteUser ( DeleteUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteUser operation.

BeginDeleteUserAttributes ( DeleteUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteUserAttributes operation.

BeginDeleteUserPool ( DeleteUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteUserPool operation.

BeginDeleteUserPoolClient ( DeleteUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DeleteUserPoolClient operation.

BeginDescribeUserImportJob ( DescribeUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DescribeUserImportJob operation.

BeginDescribeUserPool ( DescribeUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DescribeUserPool operation.

BeginDescribeUserPoolClient ( DescribeUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the DescribeUserPoolClient operation.

BeginForgetDevice ( ForgetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ForgetDevice operation.

BeginForgotPassword ( ForgotPasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ForgotPassword operation.

BeginGetCSVHeader ( GetCSVHeaderRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetCSVHeader operation.

BeginGetDevice ( GetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetDevice operation.

BeginGetUser ( GetUserRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetUser operation.

BeginGetUserAttributeVerificationCode ( GetUserAttributeVerificationCodeRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GetUserAttributeVerificationCode operation.

BeginGlobalSignOut ( GlobalSignOutRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the GlobalSignOut operation.

BeginInitiateAuth ( InitiateAuthRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the InitiateAuth operation.

BeginListDevices ( ListDevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListDevices operation.

BeginListUserImportJobs ( ListUserImportJobsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListUserImportJobs operation.

BeginListUserPoolClients ( ListUserPoolClientsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListUserPoolClients operation.

BeginListUserPools ( ListUserPoolsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListUserPools operation.

BeginListUsers ( ListUsersRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ListUsers operation.

BeginResendConfirmationCode ( ResendConfirmationCodeRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the ResendConfirmationCode operation.

BeginRespondToAuthChallenge ( RespondToAuthChallengeRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the RespondToAuthChallenge operation.

BeginSetUserSettings ( SetUserSettingsRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the SetUserSettings operation.

BeginSignUp ( SignUpRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the SignUp operation.

BeginStartUserImportJob ( StartUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the StartUserImportJob operation.

BeginStopUserImportJob ( StopUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the StopUserImportJob operation.

BeginUpdateDeviceStatus ( UpdateDeviceStatusRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateDeviceStatus operation.

BeginUpdateUserAttributes ( UpdateUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateUserAttributes operation.

BeginUpdateUserPool ( UpdateUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateUserPool operation.

BeginUpdateUserPoolClient ( UpdateUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the UpdateUserPoolClient operation.

BeginVerifyUserAttribute ( VerifyUserAttributeRequest request, AsyncCallback callback, object state ) : IAsyncResult

Initiates the asynchronous execution of the VerifyUserAttribute operation.

ChangePassword ( ChangePasswordRequest request ) : ChangePasswordResponse

Changes the password for a specified user in a user pool.

ChangePasswordAsync ( ChangePasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ChangePassword operation.

ConfirmDevice ( ConfirmDeviceRequest request ) : ConfirmDeviceResponse

Confirms tracking of the device. This API call is the call that beings device tracking.

ConfirmDeviceAsync ( ConfirmDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ConfirmDevice operation.

ConfirmForgotPassword ( ConfirmForgotPasswordRequest request ) : ConfirmForgotPasswordResponse

Allows a user to enter a code provided when they reset their password to update their password.

ConfirmForgotPasswordAsync ( ConfirmForgotPasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ConfirmForgotPassword operation.

ConfirmSignUp ( ConfirmSignUpRequest request ) : ConfirmSignUpResponse

Confirms registration of a user and handles the existing alias from a previous user.

ConfirmSignUpAsync ( ConfirmSignUpRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ConfirmSignUp operation.

CreateUserImportJob ( CreateUserImportJobRequest request ) : CreateUserImportJobResponse

Creates the user import job.

CreateUserImportJobAsync ( CreateUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateUserImportJob operation.

CreateUserPool ( CreateUserPoolRequest request ) : CreateUserPoolResponse

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

CreateUserPoolAsync ( CreateUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateUserPool operation.

CreateUserPoolClient ( CreateUserPoolClientRequest request ) : CreateUserPoolClientResponse

Creates the user pool client.

CreateUserPoolClientAsync ( CreateUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the CreateUserPoolClient operation.

DeleteUser ( DeleteUserRequest request ) : DeleteUserResponse

Allows a user to delete one's self.

DeleteUserAsync ( DeleteUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteUser operation.

DeleteUserAttributes ( DeleteUserAttributesRequest request ) : DeleteUserAttributesResponse

Deletes the attributes for a user.

DeleteUserAttributesAsync ( DeleteUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteUserAttributes operation.

DeleteUserPool ( DeleteUserPoolRequest request ) : DeleteUserPoolResponse

Deletes the specified Amazon Cognito user pool.

DeleteUserPoolAsync ( DeleteUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteUserPool operation.

DeleteUserPoolClient ( DeleteUserPoolClientRequest request ) : DeleteUserPoolClientResponse

Allows the developer to delete the user pool client.

DeleteUserPoolClientAsync ( DeleteUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DeleteUserPoolClient operation.

DescribeUserImportJob ( DescribeUserImportJobRequest request ) : DescribeUserImportJobResponse

Describes the user import job.

DescribeUserImportJobAsync ( DescribeUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DescribeUserImportJob operation.

DescribeUserPool ( DescribeUserPoolRequest request ) : DescribeUserPoolResponse

Returns the configuration information and metadata of the specified user pool.

DescribeUserPoolAsync ( DescribeUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DescribeUserPool operation.

DescribeUserPoolClient ( DescribeUserPoolClientRequest request ) : DescribeUserPoolClientResponse

Client method for returning the configuration information and metadata of the specified user pool client.

DescribeUserPoolClientAsync ( DescribeUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the DescribeUserPoolClient operation.

EndAddCustomAttributes ( IAsyncResult asyncResult ) : AddCustomAttributesResponse

Finishes the asynchronous execution of the AddCustomAttributes operation.

EndAdminConfirmSignUp ( IAsyncResult asyncResult ) : AdminConfirmSignUpResponse

Finishes the asynchronous execution of the AdminConfirmSignUp operation.

EndAdminCreateUser ( IAsyncResult asyncResult ) : AdminCreateUserResponse

Finishes the asynchronous execution of the AdminCreateUser operation.

EndAdminDeleteUser ( IAsyncResult asyncResult ) : AdminDeleteUserResponse

Finishes the asynchronous execution of the AdminDeleteUser operation.

EndAdminDeleteUserAttributes ( IAsyncResult asyncResult ) : AdminDeleteUserAttributesResponse

Finishes the asynchronous execution of the AdminDeleteUserAttributes operation.

EndAdminDisableUser ( IAsyncResult asyncResult ) : AdminDisableUserResponse

Finishes the asynchronous execution of the AdminDisableUser operation.

EndAdminEnableUser ( IAsyncResult asyncResult ) : AdminEnableUserResponse

Finishes the asynchronous execution of the AdminEnableUser operation.

EndAdminForgetDevice ( IAsyncResult asyncResult ) : AdminForgetDeviceResponse

Finishes the asynchronous execution of the AdminForgetDevice operation.

EndAdminGetDevice ( IAsyncResult asyncResult ) : AdminGetDeviceResponse

Finishes the asynchronous execution of the AdminGetDevice operation.

EndAdminGetUser ( IAsyncResult asyncResult ) : AdminGetUserResponse

Finishes the asynchronous execution of the AdminGetUser operation.

EndAdminInitiateAuth ( IAsyncResult asyncResult ) : AdminInitiateAuthResponse

Finishes the asynchronous execution of the AdminInitiateAuth operation.

EndAdminListDevices ( IAsyncResult asyncResult ) : AdminListDevicesResponse

Finishes the asynchronous execution of the AdminListDevices operation.

EndAdminResetUserPassword ( IAsyncResult asyncResult ) : AdminResetUserPasswordResponse

Finishes the asynchronous execution of the AdminResetUserPassword operation.

EndAdminRespondToAuthChallenge ( IAsyncResult asyncResult ) : AdminRespondToAuthChallengeResponse

Finishes the asynchronous execution of the AdminRespondToAuthChallenge operation.

EndAdminSetUserSettings ( IAsyncResult asyncResult ) : AdminSetUserSettingsResponse

Finishes the asynchronous execution of the AdminSetUserSettings operation.

EndAdminUpdateDeviceStatus ( IAsyncResult asyncResult ) : AdminUpdateDeviceStatusResponse

Finishes the asynchronous execution of the AdminUpdateDeviceStatus operation.

EndAdminUpdateUserAttributes ( IAsyncResult asyncResult ) : AdminUpdateUserAttributesResponse

Finishes the asynchronous execution of the AdminUpdateUserAttributes operation.

EndAdminUserGlobalSignOut ( IAsyncResult asyncResult ) : AdminUserGlobalSignOutResponse

Finishes the asynchronous execution of the AdminUserGlobalSignOut operation.

EndChangePassword ( IAsyncResult asyncResult ) : ChangePasswordResponse

Finishes the asynchronous execution of the ChangePassword operation.

EndConfirmDevice ( IAsyncResult asyncResult ) : ConfirmDeviceResponse

Finishes the asynchronous execution of the ConfirmDevice operation.

EndConfirmForgotPassword ( IAsyncResult asyncResult ) : ConfirmForgotPasswordResponse

Finishes the asynchronous execution of the ConfirmForgotPassword operation.

EndConfirmSignUp ( IAsyncResult asyncResult ) : ConfirmSignUpResponse

Finishes the asynchronous execution of the ConfirmSignUp operation.

EndCreateUserImportJob ( IAsyncResult asyncResult ) : CreateUserImportJobResponse

Finishes the asynchronous execution of the CreateUserImportJob operation.

EndCreateUserPool ( IAsyncResult asyncResult ) : CreateUserPoolResponse

Finishes the asynchronous execution of the CreateUserPool operation.

EndCreateUserPoolClient ( IAsyncResult asyncResult ) : CreateUserPoolClientResponse

Finishes the asynchronous execution of the CreateUserPoolClient operation.

EndDeleteUser ( IAsyncResult asyncResult ) : DeleteUserResponse

Finishes the asynchronous execution of the DeleteUser operation.

EndDeleteUserAttributes ( IAsyncResult asyncResult ) : DeleteUserAttributesResponse

Finishes the asynchronous execution of the DeleteUserAttributes operation.

EndDeleteUserPool ( IAsyncResult asyncResult ) : DeleteUserPoolResponse

Finishes the asynchronous execution of the DeleteUserPool operation.

EndDeleteUserPoolClient ( IAsyncResult asyncResult ) : DeleteUserPoolClientResponse

Finishes the asynchronous execution of the DeleteUserPoolClient operation.

EndDescribeUserImportJob ( IAsyncResult asyncResult ) : DescribeUserImportJobResponse

Finishes the asynchronous execution of the DescribeUserImportJob operation.

EndDescribeUserPool ( IAsyncResult asyncResult ) : DescribeUserPoolResponse

Finishes the asynchronous execution of the DescribeUserPool operation.

EndDescribeUserPoolClient ( IAsyncResult asyncResult ) : DescribeUserPoolClientResponse

Finishes the asynchronous execution of the DescribeUserPoolClient operation.

EndForgetDevice ( IAsyncResult asyncResult ) : ForgetDeviceResponse

Finishes the asynchronous execution of the ForgetDevice operation.

EndForgotPassword ( IAsyncResult asyncResult ) : ForgotPasswordResponse

Finishes the asynchronous execution of the ForgotPassword operation.

EndGetCSVHeader ( IAsyncResult asyncResult ) : GetCSVHeaderResponse

Finishes the asynchronous execution of the GetCSVHeader operation.

EndGetDevice ( IAsyncResult asyncResult ) : GetDeviceResponse

Finishes the asynchronous execution of the GetDevice operation.

EndGetUser ( IAsyncResult asyncResult ) : GetUserResponse

Finishes the asynchronous execution of the GetUser operation.

EndGetUserAttributeVerificationCode ( IAsyncResult asyncResult ) : GetUserAttributeVerificationCodeResponse

Finishes the asynchronous execution of the GetUserAttributeVerificationCode operation.

EndGlobalSignOut ( IAsyncResult asyncResult ) : GlobalSignOutResponse

Finishes the asynchronous execution of the GlobalSignOut operation.

EndInitiateAuth ( IAsyncResult asyncResult ) : InitiateAuthResponse

Finishes the asynchronous execution of the InitiateAuth operation.

EndListDevices ( IAsyncResult asyncResult ) : ListDevicesResponse

Finishes the asynchronous execution of the ListDevices operation.

EndListUserImportJobs ( IAsyncResult asyncResult ) : ListUserImportJobsResponse

Finishes the asynchronous execution of the ListUserImportJobs operation.

EndListUserPoolClients ( IAsyncResult asyncResult ) : ListUserPoolClientsResponse

Finishes the asynchronous execution of the ListUserPoolClients operation.

EndListUserPools ( IAsyncResult asyncResult ) : ListUserPoolsResponse

Finishes the asynchronous execution of the ListUserPools operation.

EndListUsers ( IAsyncResult asyncResult ) : ListUsersResponse

Finishes the asynchronous execution of the ListUsers operation.

EndResendConfirmationCode ( IAsyncResult asyncResult ) : ResendConfirmationCodeResponse

Finishes the asynchronous execution of the ResendConfirmationCode operation.

EndRespondToAuthChallenge ( IAsyncResult asyncResult ) : RespondToAuthChallengeResponse

Finishes the asynchronous execution of the RespondToAuthChallenge operation.

EndSetUserSettings ( IAsyncResult asyncResult ) : SetUserSettingsResponse

Finishes the asynchronous execution of the SetUserSettings operation.

EndSignUp ( IAsyncResult asyncResult ) : SignUpResponse

Finishes the asynchronous execution of the SignUp operation.

EndStartUserImportJob ( IAsyncResult asyncResult ) : StartUserImportJobResponse

Finishes the asynchronous execution of the StartUserImportJob operation.

EndStopUserImportJob ( IAsyncResult asyncResult ) : StopUserImportJobResponse

Finishes the asynchronous execution of the StopUserImportJob operation.

EndUpdateDeviceStatus ( IAsyncResult asyncResult ) : UpdateDeviceStatusResponse

Finishes the asynchronous execution of the UpdateDeviceStatus operation.

EndUpdateUserAttributes ( IAsyncResult asyncResult ) : UpdateUserAttributesResponse

Finishes the asynchronous execution of the UpdateUserAttributes operation.

EndUpdateUserPool ( IAsyncResult asyncResult ) : UpdateUserPoolResponse

Finishes the asynchronous execution of the UpdateUserPool operation.

EndUpdateUserPoolClient ( IAsyncResult asyncResult ) : UpdateUserPoolClientResponse

Finishes the asynchronous execution of the UpdateUserPoolClient operation.

EndVerifyUserAttribute ( IAsyncResult asyncResult ) : VerifyUserAttributeResponse

Finishes the asynchronous execution of the VerifyUserAttribute operation.

ForgetDevice ( ForgetDeviceRequest request ) : ForgetDeviceResponse

Forgets the specified device.

ForgetDeviceAsync ( ForgetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ForgetDevice operation.

ForgotPassword ( ForgotPasswordRequest request ) : ForgotPasswordResponse

Retrieves the password for the specified client ID or username.

ForgotPasswordAsync ( ForgotPasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ForgotPassword operation.

GetCSVHeader ( GetCSVHeaderRequest request ) : GetCSVHeaderResponse

Gets the header information for the .csv file to be used as input for the user import job.

GetCSVHeaderAsync ( GetCSVHeaderRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetCSVHeader operation.

GetDevice ( GetDeviceRequest request ) : GetDeviceResponse

Gets the device.

GetDeviceAsync ( GetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetDevice operation.

GetUser ( GetUserRequest request ) : GetUserResponse

Gets the user attributes and metadata for a user.

GetUserAsync ( GetUserRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetUser operation.

GetUserAttributeVerificationCode ( GetUserAttributeVerificationCodeRequest request ) : GetUserAttributeVerificationCodeResponse

Gets the user attribute verification code for the specified attribute name.

GetUserAttributeVerificationCodeAsync ( GetUserAttributeVerificationCodeRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GetUserAttributeVerificationCode operation.

GlobalSignOut ( GlobalSignOutRequest request ) : GlobalSignOutResponse

Signs out users from all devices.

GlobalSignOutAsync ( GlobalSignOutRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the GlobalSignOut operation.

InitiateAuth ( InitiateAuthRequest request ) : InitiateAuthResponse

Initiates the authentication flow.

InitiateAuthAsync ( InitiateAuthRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the InitiateAuth operation.

ListDevices ( ListDevicesRequest request ) : ListDevicesResponse

Lists the devices.

ListDevicesAsync ( ListDevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListDevices operation.

ListUserImportJobs ( ListUserImportJobsRequest request ) : ListUserImportJobsResponse

Lists the user import jobs.

ListUserImportJobsAsync ( ListUserImportJobsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListUserImportJobs operation.

ListUserPoolClients ( ListUserPoolClientsRequest request ) : ListUserPoolClientsResponse

Lists the clients that have been created for the specified user pool.

ListUserPoolClientsAsync ( ListUserPoolClientsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListUserPoolClients operation.

ListUserPools ( ListUserPoolsRequest request ) : ListUserPoolsResponse

Lists the user pools associated with an AWS account.

ListUserPoolsAsync ( ListUserPoolsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListUserPools operation.

ListUsers ( ListUsersRequest request ) : ListUsersResponse

Lists the users in the Amazon Cognito user pool.

ListUsersAsync ( ListUsersRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ListUsers operation.

ResendConfirmationCode ( ResendConfirmationCodeRequest request ) : ResendConfirmationCodeResponse

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

ResendConfirmationCodeAsync ( ResendConfirmationCodeRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the ResendConfirmationCode operation.

RespondToAuthChallenge ( RespondToAuthChallengeRequest request ) : RespondToAuthChallengeResponse

Responds to the authentication challenge.

RespondToAuthChallengeAsync ( RespondToAuthChallengeRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the RespondToAuthChallenge operation.

SetUserSettings ( SetUserSettingsRequest request ) : SetUserSettingsResponse

Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.

SetUserSettingsAsync ( SetUserSettingsRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the SetUserSettings operation.

SignUp ( SignUpRequest request ) : SignUpResponse

Registers the user in the specified user pool and creates a user name, password, and user attributes.

SignUpAsync ( SignUpRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the SignUp operation.

StartUserImportJob ( StartUserImportJobRequest request ) : StartUserImportJobResponse

Starts the user import.

StartUserImportJobAsync ( StartUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the StartUserImportJob operation.

StopUserImportJob ( StopUserImportJobRequest request ) : StopUserImportJobResponse

Stops the user import job.

StopUserImportJobAsync ( StopUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the StopUserImportJob operation.

UpdateDeviceStatus ( UpdateDeviceStatusRequest request ) : UpdateDeviceStatusResponse

Updates the device status.

UpdateDeviceStatusAsync ( UpdateDeviceStatusRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateDeviceStatus operation.

UpdateUserAttributes ( UpdateUserAttributesRequest request ) : UpdateUserAttributesResponse

Allows a user to update a specific attribute (one at a time).

UpdateUserAttributesAsync ( UpdateUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateUserAttributes operation.

UpdateUserPool ( UpdateUserPoolRequest request ) : UpdateUserPoolResponse

Updates the specified user pool with the specified attributes.

UpdateUserPoolAsync ( UpdateUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateUserPool operation.

UpdateUserPoolClient ( UpdateUserPoolClientRequest request ) : UpdateUserPoolClientResponse

Allows the developer to update the specified user pool client and password policy.

UpdateUserPoolClientAsync ( UpdateUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the UpdateUserPoolClient operation.

VerifyUserAttribute ( VerifyUserAttributeRequest request ) : VerifyUserAttributeResponse

Verifies the specified user attributes in the user pool.

VerifyUserAttributeAsync ( VerifyUserAttributeRequest request, System cancellationToken = default(CancellationToken) ) : Task

Initiates the asynchronous execution of the VerifyUserAttribute operation.

Защищенные методы

Метод Описание
CreateSigner ( ) : AbstractAWSSigner

Creates the signer for the service.

Dispose ( bool disposing ) : void

Disposes the service client.

Описание методов

AddCustomAttributes() публичный Метод

Adds additional user attributes to the user pool schema.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when you are trying to modify a user pool while a user import /// job is in progress for that pool. ///
public AddCustomAttributes ( AddCustomAttributesRequest request ) : AddCustomAttributesResponse
request Amazon.CognitoIdentityProvider.Model.AddCustomAttributesRequest Container for the necessary parameters to execute the AddCustomAttributes service method.
Результат AddCustomAttributesResponse

AddCustomAttributesAsync() публичный Метод

Initiates the asynchronous execution of the AddCustomAttributes operation.
public AddCustomAttributesAsync ( AddCustomAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AddCustomAttributesRequest Container for the necessary parameters to execute the AddCustomAttributes operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminConfirmSignUp() публичный Метод

Confirms user registration as an admin without using a confirmation code. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many failed attempts for a given /// action (e.g., sign in). /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not found. ///
public AdminConfirmSignUp ( AdminConfirmSignUpRequest request ) : AdminConfirmSignUpResponse
request Amazon.CognitoIdentityProvider.Model.AdminConfirmSignUpRequest Container for the necessary parameters to execute the AdminConfirmSignUp service method.
Результат AdminConfirmSignUpResponse

AdminConfirmSignUpAsync() публичный Метод

Initiates the asynchronous execution of the AdminConfirmSignUp operation.
public AdminConfirmSignUpAsync ( AdminConfirmSignUpRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminConfirmSignUpRequest Container for the necessary parameters to execute the AdminConfirmSignUp operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminCreateUser() публичный Метод

Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message is based on a template that you configured in your call to CreateUserPool or UpdateUserPool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Requires developer credentials.

/// This exception is thrown when a verification code fails to deliver successfully. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a precondition is not met. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// The request failed because the user is in an unsupported state. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// This exception is thrown when a user is not found. ///
public AdminCreateUser ( AdminCreateUserRequest request ) : AdminCreateUserResponse
request Amazon.CognitoIdentityProvider.Model.AdminCreateUserRequest Container for the necessary parameters to execute the AdminCreateUser service method.
Результат Amazon.CognitoIdentityProvider.Model.AdminCreateUserResponse

AdminCreateUserAsync() публичный Метод

Initiates the asynchronous execution of the AdminCreateUser operation.
public AdminCreateUserAsync ( AdminCreateUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminCreateUserRequest Container for the necessary parameters to execute the AdminCreateUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminDeleteUser() публичный Метод

Deletes a user as an administrator. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminDeleteUser ( AdminDeleteUserRequest request ) : AdminDeleteUserResponse
request Amazon.CognitoIdentityProvider.Model.AdminDeleteUserRequest Container for the necessary parameters to execute the AdminDeleteUser service method.
Результат AdminDeleteUserResponse

AdminDeleteUserAsync() публичный Метод

Initiates the asynchronous execution of the AdminDeleteUser operation.
public AdminDeleteUserAsync ( AdminDeleteUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminDeleteUserRequest Container for the necessary parameters to execute the AdminDeleteUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminDeleteUserAttributes() публичный Метод

Deletes the user attributes in a user pool as an administrator. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminDeleteUserAttributes ( AdminDeleteUserAttributesRequest request ) : AdminDeleteUserAttributesResponse
request Amazon.CognitoIdentityProvider.Model.AdminDeleteUserAttributesRequest Container for the necessary parameters to execute the AdminDeleteUserAttributes service method.
Результат AdminDeleteUserAttributesResponse

AdminDeleteUserAttributesAsync() публичный Метод

Initiates the asynchronous execution of the AdminDeleteUserAttributes operation.
public AdminDeleteUserAttributesAsync ( AdminDeleteUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminDeleteUserAttributesRequest Container for the necessary parameters to execute the AdminDeleteUserAttributes operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminDisableUser() публичный Метод

Disables the specified user as an administrator. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminDisableUser ( AdminDisableUserRequest request ) : AdminDisableUserResponse
request Amazon.CognitoIdentityProvider.Model.AdminDisableUserRequest Container for the necessary parameters to execute the AdminDisableUser service method.
Результат AdminDisableUserResponse

AdminDisableUserAsync() публичный Метод

Initiates the asynchronous execution of the AdminDisableUser operation.
public AdminDisableUserAsync ( AdminDisableUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminDisableUserRequest Container for the necessary parameters to execute the AdminDisableUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminEnableUser() публичный Метод

Enables the specified user as an administrator. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminEnableUser ( AdminEnableUserRequest request ) : AdminEnableUserResponse
request Amazon.CognitoIdentityProvider.Model.AdminEnableUserRequest Container for the necessary parameters to execute the AdminEnableUser service method.
Результат AdminEnableUserResponse

AdminEnableUserAsync() публичный Метод

Initiates the asynchronous execution of the AdminEnableUser operation.
public AdminEnableUserAsync ( AdminEnableUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminEnableUserRequest Container for the necessary parameters to execute the AdminEnableUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminForgetDevice() публичный Метод

Forgets the device, as an administrator.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminForgetDevice ( AdminForgetDeviceRequest request ) : AdminForgetDeviceResponse
request Amazon.CognitoIdentityProvider.Model.AdminForgetDeviceRequest Container for the necessary parameters to execute the AdminForgetDevice service method.
Результат AdminForgetDeviceResponse

AdminForgetDeviceAsync() публичный Метод

Initiates the asynchronous execution of the AdminForgetDevice operation.
public AdminForgetDeviceAsync ( AdminForgetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminForgetDeviceRequest Container for the necessary parameters to execute the AdminForgetDevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminGetDevice() публичный Метод

Gets the device, as an administrator.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public AdminGetDevice ( AdminGetDeviceRequest request ) : AdminGetDeviceResponse
request Amazon.CognitoIdentityProvider.Model.AdminGetDeviceRequest Container for the necessary parameters to execute the AdminGetDevice service method.
Результат Amazon.CognitoIdentityProvider.Model.AdminGetDeviceResponse

AdminGetDeviceAsync() публичный Метод

Initiates the asynchronous execution of the AdminGetDevice operation.
public AdminGetDeviceAsync ( AdminGetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminGetDeviceRequest Container for the necessary parameters to execute the AdminGetDevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminGetUser() публичный Метод

Gets the specified user by user name in a user pool as an administrator. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminGetUser ( AdminGetUserRequest request ) : AdminGetUserResponse
request Amazon.CognitoIdentityProvider.Model.AdminGetUserRequest Container for the necessary parameters to execute the AdminGetUser service method.
Результат Amazon.CognitoIdentityProvider.Model.AdminGetUserResponse

AdminGetUserAsync() публичный Метод

Initiates the asynchronous execution of the AdminGetUser operation.
public AdminGetUserAsync ( AdminGetUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminGetUserRequest Container for the necessary parameters to execute the AdminGetUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminInitiateAuth() публичный Метод

Initiates the authentication flow, as an administrator.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication /// (MFA) method. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public AdminInitiateAuth ( AdminInitiateAuthRequest request ) : AdminInitiateAuthResponse
request Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthRequest Container for the necessary parameters to execute the AdminInitiateAuth service method.
Результат Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthResponse

AdminInitiateAuthAsync() публичный Метод

Initiates the asynchronous execution of the AdminInitiateAuth operation.
public AdminInitiateAuthAsync ( AdminInitiateAuthRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthRequest Container for the necessary parameters to execute the AdminInitiateAuth operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminListDevices() публичный Метод

Lists devices, as an administrator.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public AdminListDevices ( AdminListDevicesRequest request ) : AdminListDevicesResponse
request Amazon.CognitoIdentityProvider.Model.AdminListDevicesRequest Container for the necessary parameters to execute the AdminListDevices service method.
Результат Amazon.CognitoIdentityProvider.Model.AdminListDevicesResponse

AdminListDevicesAsync() публичный Метод

Initiates the asynchronous execution of the AdminListDevices operation.
public AdminListDevicesAsync ( AdminListDevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminListDevicesRequest Container for the necessary parameters to execute the AdminListDevices operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminResetUserPassword() публичный Метод

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not found. ///
public AdminResetUserPassword ( AdminResetUserPasswordRequest request ) : AdminResetUserPasswordResponse
request Amazon.CognitoIdentityProvider.Model.AdminResetUserPasswordRequest Container for the necessary parameters to execute the AdminResetUserPassword service method.
Результат AdminResetUserPasswordResponse

AdminResetUserPasswordAsync() публичный Метод

Initiates the asynchronous execution of the AdminResetUserPassword operation.
public AdminResetUserPasswordAsync ( AdminResetUserPasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminResetUserPasswordRequest Container for the necessary parameters to execute the AdminResetUserPassword operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminRespondToAuthChallenge() публичный Метод

Responds to an authentication challenge, as an administrator.
/// This exception is thrown when a user tries to confirm the account with an email or /// phone number that has already been supplied as an alias from a different account. /// This exception tells user that an account with this email or phone already exists. /// /// This exception is thrown if the provided code does not match what the server was expecting. /// /// This exception is thrown if a code has expired. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication /// (MFA) method. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public AdminRespondToAuthChallenge ( AdminRespondToAuthChallengeRequest request ) : AdminRespondToAuthChallengeResponse
request Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeRequest Container for the necessary parameters to execute the AdminRespondToAuthChallenge service method.
Результат Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeResponse

AdminRespondToAuthChallengeAsync() публичный Метод

Initiates the asynchronous execution of the AdminRespondToAuthChallenge operation.
public AdminRespondToAuthChallengeAsync ( AdminRespondToAuthChallengeRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeRequest Container for the necessary parameters to execute the AdminRespondToAuthChallenge operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminSetUserSettings() публичный Метод

Sets all the user settings for a specified user name. Works on any user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception is thrown when a user is not found. ///
public AdminSetUserSettings ( AdminSetUserSettingsRequest request ) : AdminSetUserSettingsResponse
request Amazon.CognitoIdentityProvider.Model.AdminSetUserSettingsRequest Container for the necessary parameters to execute the AdminSetUserSettings service method.
Результат AdminSetUserSettingsResponse

AdminSetUserSettingsAsync() публичный Метод

Initiates the asynchronous execution of the AdminSetUserSettings operation.
public AdminSetUserSettingsAsync ( AdminSetUserSettingsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminSetUserSettingsRequest Container for the necessary parameters to execute the AdminSetUserSettings operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminUpdateDeviceStatus() публичный Метод

Updates the device status as an administrator.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminUpdateDeviceStatus ( AdminUpdateDeviceStatusRequest request ) : AdminUpdateDeviceStatusResponse
request Amazon.CognitoIdentityProvider.Model.AdminUpdateDeviceStatusRequest Container for the necessary parameters to execute the AdminUpdateDeviceStatus service method.
Результат AdminUpdateDeviceStatusResponse

AdminUpdateDeviceStatusAsync() публичный Метод

Initiates the asynchronous execution of the AdminUpdateDeviceStatus operation.
public AdminUpdateDeviceStatusAsync ( AdminUpdateDeviceStatusRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminUpdateDeviceStatusRequest Container for the necessary parameters to execute the AdminUpdateDeviceStatus operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminUpdateUserAttributes() публичный Метод

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.
/// This exception is thrown when a user tries to confirm the account with an email or /// phone number that has already been supplied as an alias from a different account. /// This exception tells user that an account with this email or phone already exists. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not found. ///
public AdminUpdateUserAttributes ( AdminUpdateUserAttributesRequest request ) : AdminUpdateUserAttributesResponse
request Amazon.CognitoIdentityProvider.Model.AdminUpdateUserAttributesRequest Container for the necessary parameters to execute the AdminUpdateUserAttributes service method.
Результат AdminUpdateUserAttributesResponse

AdminUpdateUserAttributesAsync() публичный Метод

Initiates the asynchronous execution of the AdminUpdateUserAttributes operation.
public AdminUpdateUserAttributesAsync ( AdminUpdateUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminUpdateUserAttributesRequest Container for the necessary parameters to execute the AdminUpdateUserAttributes operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AdminUserGlobalSignOut() публичный Метод

Signs out users from all devices, as an administrator.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not found. ///
public AdminUserGlobalSignOut ( AdminUserGlobalSignOutRequest request ) : AdminUserGlobalSignOutResponse
request Amazon.CognitoIdentityProvider.Model.AdminUserGlobalSignOutRequest Container for the necessary parameters to execute the AdminUserGlobalSignOut service method.
Результат AdminUserGlobalSignOutResponse

AdminUserGlobalSignOutAsync() публичный Метод

Initiates the asynchronous execution of the AdminUserGlobalSignOut operation.
public AdminUserGlobalSignOutAsync ( AdminUserGlobalSignOutRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.AdminUserGlobalSignOutRequest Container for the necessary parameters to execute the AdminUserGlobalSignOut operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonCognitoIdentityProviderClient ( ) : System
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Credentials
public AmazonCognitoIdentityProviderClient ( AWSCredentials credentials ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Credentials and an AmazonCognitoIdentityProviderClient Configuration object.
public AmazonCognitoIdentityProviderClient ( AWSCredentials credentials, AmazonCognitoIdentityProviderConfig clientConfig ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
clientConfig AmazonCognitoIdentityProviderConfig The AmazonCognitoIdentityProviderClient Configuration Object
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Credentials
public AmazonCognitoIdentityProviderClient ( AWSCredentials credentials, RegionEndpoint region ) : System
credentials Amazon.Runtime.AWSCredentials AWS Credentials
region RegionEndpoint The region to connect.
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonCognitoIdentityProviderClient ( AmazonCognitoIdentityProviderConfig config ) : System
config AmazonCognitoIdentityProviderConfig The AmazonCognitoIdentityProviderClient Configuration Object
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. Example App.config with credentials set. <?xml version="1.0" encoding="utf-8" ?> <configuration> <appSettings> <add key="AWSProfileName" value="AWS Default"/> </appSettings> </configuration>
public AmazonCognitoIdentityProviderClient ( RegionEndpoint region ) : System
region RegionEndpoint The region to connect.
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityProviderClient Configuration object.
public AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, AmazonCognitoIdentityProviderConfig clientConfig ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
clientConfig AmazonCognitoIdentityProviderConfig The AmazonCognitoIdentityProviderClient Configuration Object
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
region RegionEndpoint The region to connect.
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID, AWS Secret Key and an AmazonCognitoIdentityProviderClient Configuration object.
public AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonCognitoIdentityProviderConfig clientConfig ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
clientConfig AmazonCognitoIdentityProviderConfig The AmazonCognitoIdentityProviderClient Configuration Object
Результат System

AmazonCognitoIdentityProviderClient() публичный Метод

Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key
public AmazonCognitoIdentityProviderClient ( string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region ) : System
awsAccessKeyId string AWS Access Key ID
awsSecretAccessKey string AWS Secret Access Key
awsSessionToken string AWS Session Token
region RegionEndpoint The region to connect.
Результат System

BeginAddCustomAttributes() публичный Метод

Initiates the asynchronous execution of the AddCustomAttributes operation.
public BeginAddCustomAttributes ( AddCustomAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AddCustomAttributesRequest Container for the necessary parameters to execute the AddCustomAttributes operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminConfirmSignUp() публичный Метод

Initiates the asynchronous execution of the AdminConfirmSignUp operation.
public BeginAdminConfirmSignUp ( AdminConfirmSignUpRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminConfirmSignUpRequest Container for the necessary parameters to execute the AdminConfirmSignUp operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminCreateUser() публичный Метод

Initiates the asynchronous execution of the AdminCreateUser operation.
public BeginAdminCreateUser ( AdminCreateUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminCreateUserRequest Container for the necessary parameters to execute the AdminCreateUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminDeleteUser() публичный Метод

Initiates the asynchronous execution of the AdminDeleteUser operation.
public BeginAdminDeleteUser ( AdminDeleteUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminDeleteUserRequest Container for the necessary parameters to execute the AdminDeleteUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminDeleteUserAttributes() публичный Метод

Initiates the asynchronous execution of the AdminDeleteUserAttributes operation.
public BeginAdminDeleteUserAttributes ( AdminDeleteUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminDeleteUserAttributesRequest Container for the necessary parameters to execute the AdminDeleteUserAttributes operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminDisableUser() публичный Метод

Initiates the asynchronous execution of the AdminDisableUser operation.
public BeginAdminDisableUser ( AdminDisableUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminDisableUserRequest Container for the necessary parameters to execute the AdminDisableUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminEnableUser() публичный Метод

Initiates the asynchronous execution of the AdminEnableUser operation.
public BeginAdminEnableUser ( AdminEnableUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminEnableUserRequest Container for the necessary parameters to execute the AdminEnableUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminForgetDevice() публичный Метод

Initiates the asynchronous execution of the AdminForgetDevice operation.
public BeginAdminForgetDevice ( AdminForgetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminForgetDeviceRequest Container for the necessary parameters to execute the AdminForgetDevice operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminGetDevice() публичный Метод

Initiates the asynchronous execution of the AdminGetDevice operation.
public BeginAdminGetDevice ( AdminGetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminGetDeviceRequest Container for the necessary parameters to execute the AdminGetDevice operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminGetUser() публичный Метод

Initiates the asynchronous execution of the AdminGetUser operation.
public BeginAdminGetUser ( AdminGetUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminGetUserRequest Container for the necessary parameters to execute the AdminGetUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminInitiateAuth() публичный Метод

Initiates the asynchronous execution of the AdminInitiateAuth operation.
public BeginAdminInitiateAuth ( AdminInitiateAuthRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthRequest Container for the necessary parameters to execute the AdminInitiateAuth operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminListDevices() публичный Метод

Initiates the asynchronous execution of the AdminListDevices operation.
public BeginAdminListDevices ( AdminListDevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminListDevicesRequest Container for the necessary parameters to execute the AdminListDevices operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminResetUserPassword() публичный Метод

Initiates the asynchronous execution of the AdminResetUserPassword operation.
public BeginAdminResetUserPassword ( AdminResetUserPasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminResetUserPasswordRequest Container for the necessary parameters to execute the AdminResetUserPassword operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminRespondToAuthChallenge() публичный Метод

Initiates the asynchronous execution of the AdminRespondToAuthChallenge operation.
public BeginAdminRespondToAuthChallenge ( AdminRespondToAuthChallengeRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeRequest Container for the necessary parameters to execute the AdminRespondToAuthChallenge operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminSetUserSettings() публичный Метод

Initiates the asynchronous execution of the AdminSetUserSettings operation.
public BeginAdminSetUserSettings ( AdminSetUserSettingsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminSetUserSettingsRequest Container for the necessary parameters to execute the AdminSetUserSettings operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminUpdateDeviceStatus() публичный Метод

Initiates the asynchronous execution of the AdminUpdateDeviceStatus operation.
public BeginAdminUpdateDeviceStatus ( AdminUpdateDeviceStatusRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminUpdateDeviceStatusRequest Container for the necessary parameters to execute the AdminUpdateDeviceStatus operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminUpdateUserAttributes() публичный Метод

Initiates the asynchronous execution of the AdminUpdateUserAttributes operation.
public BeginAdminUpdateUserAttributes ( AdminUpdateUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminUpdateUserAttributesRequest Container for the necessary parameters to execute the AdminUpdateUserAttributes operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginAdminUserGlobalSignOut() публичный Метод

Initiates the asynchronous execution of the AdminUserGlobalSignOut operation.
public BeginAdminUserGlobalSignOut ( AdminUserGlobalSignOutRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.AdminUserGlobalSignOutRequest Container for the necessary parameters to execute the AdminUserGlobalSignOut operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginChangePassword() публичный Метод

Initiates the asynchronous execution of the ChangePassword operation.
public BeginChangePassword ( ChangePasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult
request ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginConfirmDevice() публичный Метод

Initiates the asynchronous execution of the ConfirmDevice operation.
public BeginConfirmDevice ( ConfirmDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ConfirmDeviceRequest Container for the necessary parameters to execute the ConfirmDevice operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginConfirmForgotPassword() публичный Метод

Initiates the asynchronous execution of the ConfirmForgotPassword operation.
public BeginConfirmForgotPassword ( ConfirmForgotPasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ConfirmForgotPasswordRequest Container for the necessary parameters to execute the ConfirmForgotPassword operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginConfirmSignUp() публичный Метод

Initiates the asynchronous execution of the ConfirmSignUp operation.
public BeginConfirmSignUp ( ConfirmSignUpRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ConfirmSignUpRequest Container for the necessary parameters to execute the ConfirmSignUp operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginCreateUserImportJob() публичный Метод

Initiates the asynchronous execution of the CreateUserImportJob operation.
public BeginCreateUserImportJob ( CreateUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.CreateUserImportJobRequest Container for the necessary parameters to execute the CreateUserImportJob operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginCreateUserPool() публичный Метод

Initiates the asynchronous execution of the CreateUserPool operation.
public BeginCreateUserPool ( CreateUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.CreateUserPoolRequest Container for the necessary parameters to execute the CreateUserPool operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginCreateUserPoolClient() публичный Метод

Initiates the asynchronous execution of the CreateUserPoolClient operation.
public BeginCreateUserPoolClient ( CreateUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientRequest Container for the necessary parameters to execute the CreateUserPoolClient operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDeleteUser() публичный Метод

Initiates the asynchronous execution of the DeleteUser operation.
public BeginDeleteUser ( DeleteUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDeleteUserAttributes() публичный Метод

Initiates the asynchronous execution of the DeleteUserAttributes operation.
public BeginDeleteUserAttributes ( DeleteUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.DeleteUserAttributesRequest Container for the necessary parameters to execute the DeleteUserAttributes operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDeleteUserPool() публичный Метод

Initiates the asynchronous execution of the DeleteUserPool operation.
public BeginDeleteUserPool ( DeleteUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.DeleteUserPoolRequest Container for the necessary parameters to execute the DeleteUserPool operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDeleteUserPoolClient() публичный Метод

Initiates the asynchronous execution of the DeleteUserPoolClient operation.
public BeginDeleteUserPoolClient ( DeleteUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.DeleteUserPoolClientRequest Container for the necessary parameters to execute the DeleteUserPoolClient operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDescribeUserImportJob() публичный Метод

Initiates the asynchronous execution of the DescribeUserImportJob operation.
public BeginDescribeUserImportJob ( DescribeUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult
request DescribeUserImportJobRequest Container for the necessary parameters to execute the DescribeUserImportJob operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDescribeUserPool() публичный Метод

Initiates the asynchronous execution of the DescribeUserPool operation.
public BeginDescribeUserPool ( DescribeUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.DescribeUserPoolRequest Container for the necessary parameters to execute the DescribeUserPool operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginDescribeUserPoolClient() публичный Метод

Initiates the asynchronous execution of the DescribeUserPoolClient operation.
public BeginDescribeUserPoolClient ( DescribeUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientRequest Container for the necessary parameters to execute the DescribeUserPoolClient operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginForgetDevice() публичный Метод

Initiates the asynchronous execution of the ForgetDevice operation.
public BeginForgetDevice ( ForgetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ForgetDeviceRequest Container for the necessary parameters to execute the ForgetDevice operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginForgotPassword() публичный Метод

Initiates the asynchronous execution of the ForgotPassword operation.
public BeginForgotPassword ( ForgotPasswordRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ForgotPasswordRequest Container for the necessary parameters to execute the ForgotPassword operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginGetCSVHeader() публичный Метод

Initiates the asynchronous execution of the GetCSVHeader operation.
public BeginGetCSVHeader ( GetCSVHeaderRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.GetCSVHeaderRequest Container for the necessary parameters to execute the GetCSVHeader operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginGetDevice() публичный Метод

Initiates the asynchronous execution of the GetDevice operation.
public BeginGetDevice ( GetDeviceRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.GetDeviceRequest Container for the necessary parameters to execute the GetDevice operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginGetUser() публичный Метод

Initiates the asynchronous execution of the GetUser operation.
public BeginGetUser ( GetUserRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.GetUserRequest Container for the necessary parameters to execute the GetUser operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginGetUserAttributeVerificationCode() публичный Метод

Initiates the asynchronous execution of the GetUserAttributeVerificationCode operation.
public BeginGetUserAttributeVerificationCode ( GetUserAttributeVerificationCodeRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeRequest Container for the necessary parameters to execute the GetUserAttributeVerificationCode operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginGlobalSignOut() публичный Метод

Initiates the asynchronous execution of the GlobalSignOut operation.
public BeginGlobalSignOut ( GlobalSignOutRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.GlobalSignOutRequest Container for the necessary parameters to execute the GlobalSignOut operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginInitiateAuth() публичный Метод

Initiates the asynchronous execution of the InitiateAuth operation.
public BeginInitiateAuth ( InitiateAuthRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.InitiateAuthRequest Container for the necessary parameters to execute the InitiateAuth operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginListDevices() публичный Метод

Initiates the asynchronous execution of the ListDevices operation.
public BeginListDevices ( ListDevicesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ListDevicesRequest Container for the necessary parameters to execute the ListDevices operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginListUserImportJobs() публичный Метод

Initiates the asynchronous execution of the ListUserImportJobs operation.
public BeginListUserImportJobs ( ListUserImportJobsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ListUserImportJobsRequest Container for the necessary parameters to execute the ListUserImportJobs operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginListUserPoolClients() публичный Метод

Initiates the asynchronous execution of the ListUserPoolClients operation.
public BeginListUserPoolClients ( ListUserPoolClientsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsRequest Container for the necessary parameters to execute the ListUserPoolClients operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginListUserPools() публичный Метод

Initiates the asynchronous execution of the ListUserPools operation.
public BeginListUserPools ( ListUserPoolsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ListUserPoolsRequest Container for the necessary parameters to execute the ListUserPools operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginListUsers() публичный Метод

Initiates the asynchronous execution of the ListUsers operation.
public BeginListUsers ( ListUsersRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ListUsersRequest Container for the necessary parameters to execute the ListUsers operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginResendConfirmationCode() публичный Метод

Initiates the asynchronous execution of the ResendConfirmationCode operation.
public BeginResendConfirmationCode ( ResendConfirmationCodeRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeRequest Container for the necessary parameters to execute the ResendConfirmationCode operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginRespondToAuthChallenge() публичный Метод

Initiates the asynchronous execution of the RespondToAuthChallenge operation.
public BeginRespondToAuthChallenge ( RespondToAuthChallengeRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeRequest Container for the necessary parameters to execute the RespondToAuthChallenge operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginSetUserSettings() публичный Метод

Initiates the asynchronous execution of the SetUserSettings operation.
public BeginSetUserSettings ( SetUserSettingsRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.SetUserSettingsRequest Container for the necessary parameters to execute the SetUserSettings operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginSignUp() публичный Метод

Initiates the asynchronous execution of the SignUp operation.
public BeginSignUp ( SignUpRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.SignUpRequest Container for the necessary parameters to execute the SignUp operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginStartUserImportJob() публичный Метод

Initiates the asynchronous execution of the StartUserImportJob operation.
public BeginStartUserImportJob ( StartUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.StartUserImportJobRequest Container for the necessary parameters to execute the StartUserImportJob operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginStopUserImportJob() публичный Метод

Initiates the asynchronous execution of the StopUserImportJob operation.
public BeginStopUserImportJob ( StopUserImportJobRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.StopUserImportJobRequest Container for the necessary parameters to execute the StopUserImportJob operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginUpdateDeviceStatus() публичный Метод

Initiates the asynchronous execution of the UpdateDeviceStatus operation.
public BeginUpdateDeviceStatus ( UpdateDeviceStatusRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.UpdateDeviceStatusRequest Container for the necessary parameters to execute the UpdateDeviceStatus operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginUpdateUserAttributes() публичный Метод

Initiates the asynchronous execution of the UpdateUserAttributes operation.
public BeginUpdateUserAttributes ( UpdateUserAttributesRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesRequest Container for the necessary parameters to execute the UpdateUserAttributes operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginUpdateUserPool() публичный Метод

Initiates the asynchronous execution of the UpdateUserPool operation.
public BeginUpdateUserPool ( UpdateUserPoolRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.UpdateUserPoolRequest Container for the necessary parameters to execute the UpdateUserPool operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginUpdateUserPoolClient() публичный Метод

Initiates the asynchronous execution of the UpdateUserPoolClient operation.
public BeginUpdateUserPoolClient ( UpdateUserPoolClientRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientRequest Container for the necessary parameters to execute the UpdateUserPoolClient operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

BeginVerifyUserAttribute() публичный Метод

Initiates the asynchronous execution of the VerifyUserAttribute operation.
public BeginVerifyUserAttribute ( VerifyUserAttributeRequest request, AsyncCallback callback, object state ) : IAsyncResult
request Amazon.CognitoIdentityProvider.Model.VerifyUserAttributeRequest Container for the necessary parameters to execute the VerifyUserAttribute operation on AmazonCognitoIdentityProviderClient.
callback AsyncCallback An AsyncCallback delegate that is invoked when the operation completes.
state object A user-defined state object that is passed to the callback procedure. Retrieve this object from within the callback /// procedure using the AsyncState property.
Результат IAsyncResult

ChangePassword() публичный Метод

Changes the password for a specified user in a user pool.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public ChangePassword ( ChangePasswordRequest request ) : ChangePasswordResponse
request ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword service method.
Результат ChangePasswordResponse

ChangePasswordAsync() публичный Метод

Initiates the asynchronous execution of the ChangePassword operation.
public ChangePasswordAsync ( ChangePasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task
request ChangePasswordRequest Container for the necessary parameters to execute the ChangePassword operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ConfirmDevice() публичный Метод

Confirms tracking of the device. This API call is the call that beings device tracking.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public ConfirmDevice ( ConfirmDeviceRequest request ) : ConfirmDeviceResponse
request Amazon.CognitoIdentityProvider.Model.ConfirmDeviceRequest Container for the necessary parameters to execute the ConfirmDevice service method.
Результат Amazon.CognitoIdentityProvider.Model.ConfirmDeviceResponse

ConfirmDeviceAsync() публичный Метод

Initiates the asynchronous execution of the ConfirmDevice operation.
public ConfirmDeviceAsync ( ConfirmDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ConfirmDeviceRequest Container for the necessary parameters to execute the ConfirmDevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ConfirmForgotPassword() публичный Метод

Allows a user to enter a code provided when they reset their password to update their password.
/// This exception is thrown if the provided code does not match what the server was expecting. /// /// This exception is thrown if a code has expired. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many failed attempts for a given /// action (e.g., sign in). /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public ConfirmForgotPassword ( ConfirmForgotPasswordRequest request ) : ConfirmForgotPasswordResponse
request Amazon.CognitoIdentityProvider.Model.ConfirmForgotPasswordRequest Container for the necessary parameters to execute the ConfirmForgotPassword service method.
Результат ConfirmForgotPasswordResponse

ConfirmForgotPasswordAsync() публичный Метод

Initiates the asynchronous execution of the ConfirmForgotPassword operation.
public ConfirmForgotPasswordAsync ( ConfirmForgotPasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ConfirmForgotPasswordRequest Container for the necessary parameters to execute the ConfirmForgotPassword operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ConfirmSignUp() публичный Метод

Confirms registration of a user and handles the existing alias from a previous user.
/// This exception is thrown when a user tries to confirm the account with an email or /// phone number that has already been supplied as an alias from a different account. /// This exception tells user that an account with this email or phone already exists. /// /// This exception is thrown if the provided code does not match what the server was expecting. /// /// This exception is thrown if a code has expired. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many failed attempts for a given /// action (e.g., sign in). /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not found. ///
public ConfirmSignUp ( ConfirmSignUpRequest request ) : ConfirmSignUpResponse
request Amazon.CognitoIdentityProvider.Model.ConfirmSignUpRequest Container for the necessary parameters to execute the ConfirmSignUp service method.
Результат ConfirmSignUpResponse

ConfirmSignUpAsync() публичный Метод

Initiates the asynchronous execution of the ConfirmSignUp operation.
public ConfirmSignUpAsync ( ConfirmSignUpRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ConfirmSignUpRequest Container for the necessary parameters to execute the ConfirmSignUp operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

CreateSigner() защищенный Метод

Creates the signer for the service.
protected CreateSigner ( ) : AbstractAWSSigner
Результат Amazon.Runtime.Internal.Auth.AbstractAWSSigner

CreateUserImportJob() публичный Метод

Creates the user import job.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a precondition is not met. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public CreateUserImportJob ( CreateUserImportJobRequest request ) : CreateUserImportJobResponse
request Amazon.CognitoIdentityProvider.Model.CreateUserImportJobRequest Container for the necessary parameters to execute the CreateUserImportJob service method.
Результат Amazon.CognitoIdentityProvider.Model.CreateUserImportJobResponse

CreateUserImportJobAsync() публичный Метод

Initiates the asynchronous execution of the CreateUserImportJob operation.
public CreateUserImportJobAsync ( CreateUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.CreateUserImportJobRequest Container for the necessary parameters to execute the CreateUserImportJob operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

CreateUserPool() публичный Метод

Creates a new Amazon Cognito user pool and sets the password policy for the pool.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public CreateUserPool ( CreateUserPoolRequest request ) : CreateUserPoolResponse
request Amazon.CognitoIdentityProvider.Model.CreateUserPoolRequest Container for the necessary parameters to execute the CreateUserPool service method.
Результат Amazon.CognitoIdentityProvider.Model.CreateUserPoolResponse

CreateUserPoolAsync() публичный Метод

Initiates the asynchronous execution of the CreateUserPool operation.
public CreateUserPoolAsync ( CreateUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.CreateUserPoolRequest Container for the necessary parameters to execute the CreateUserPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

CreateUserPoolClient() публичный Метод

Creates the user pool client.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public CreateUserPoolClient ( CreateUserPoolClientRequest request ) : CreateUserPoolClientResponse
request Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientRequest Container for the necessary parameters to execute the CreateUserPoolClient service method.
Результат Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientResponse

CreateUserPoolClientAsync() публичный Метод

Initiates the asynchronous execution of the CreateUserPoolClient operation.
public CreateUserPoolClientAsync ( CreateUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientRequest Container for the necessary parameters to execute the CreateUserPoolClient operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DeleteUser() публичный Метод

Allows a user to delete one's self.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public DeleteUser ( DeleteUserRequest request ) : DeleteUserResponse
request Amazon.CognitoIdentityProvider.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser service method.
Результат DeleteUserResponse

DeleteUserAsync() публичный Метод

Initiates the asynchronous execution of the DeleteUser operation.
public DeleteUserAsync ( DeleteUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.DeleteUserRequest Container for the necessary parameters to execute the DeleteUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DeleteUserAttributes() публичный Метод

Deletes the attributes for a user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public DeleteUserAttributes ( DeleteUserAttributesRequest request ) : DeleteUserAttributesResponse
request Amazon.CognitoIdentityProvider.Model.DeleteUserAttributesRequest Container for the necessary parameters to execute the DeleteUserAttributes service method.
Результат DeleteUserAttributesResponse

DeleteUserAttributesAsync() публичный Метод

Initiates the asynchronous execution of the DeleteUserAttributes operation.
public DeleteUserAttributesAsync ( DeleteUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.DeleteUserAttributesRequest Container for the necessary parameters to execute the DeleteUserAttributes operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DeleteUserPool() публичный Метод

Deletes the specified Amazon Cognito user pool.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when you are trying to modify a user pool while a user import /// job is in progress for that pool. ///
public DeleteUserPool ( DeleteUserPoolRequest request ) : DeleteUserPoolResponse
request Amazon.CognitoIdentityProvider.Model.DeleteUserPoolRequest Container for the necessary parameters to execute the DeleteUserPool service method.
Результат DeleteUserPoolResponse

DeleteUserPoolAsync() публичный Метод

Initiates the asynchronous execution of the DeleteUserPool operation.
public DeleteUserPoolAsync ( DeleteUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.DeleteUserPoolRequest Container for the necessary parameters to execute the DeleteUserPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DeleteUserPoolClient() публичный Метод

Allows the developer to delete the user pool client.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public DeleteUserPoolClient ( DeleteUserPoolClientRequest request ) : DeleteUserPoolClientResponse
request Amazon.CognitoIdentityProvider.Model.DeleteUserPoolClientRequest Container for the necessary parameters to execute the DeleteUserPoolClient service method.
Результат DeleteUserPoolClientResponse

DeleteUserPoolClientAsync() публичный Метод

Initiates the asynchronous execution of the DeleteUserPoolClient operation.
public DeleteUserPoolClientAsync ( DeleteUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.DeleteUserPoolClientRequest Container for the necessary parameters to execute the DeleteUserPoolClient operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DescribeUserImportJob() публичный Метод

Describes the user import job.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public DescribeUserImportJob ( DescribeUserImportJobRequest request ) : DescribeUserImportJobResponse
request DescribeUserImportJobRequest Container for the necessary parameters to execute the DescribeUserImportJob service method.
Результат Amazon.CognitoIdentityProvider.Model.DescribeUserImportJobResponse

DescribeUserImportJobAsync() публичный Метод

Initiates the asynchronous execution of the DescribeUserImportJob operation.
public DescribeUserImportJobAsync ( DescribeUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task
request DescribeUserImportJobRequest Container for the necessary parameters to execute the DescribeUserImportJob operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DescribeUserPool() публичный Метод

Returns the configuration information and metadata of the specified user pool.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public DescribeUserPool ( DescribeUserPoolRequest request ) : DescribeUserPoolResponse
request Amazon.CognitoIdentityProvider.Model.DescribeUserPoolRequest Container for the necessary parameters to execute the DescribeUserPool service method.
Результат Amazon.CognitoIdentityProvider.Model.DescribeUserPoolResponse

DescribeUserPoolAsync() публичный Метод

Initiates the asynchronous execution of the DescribeUserPool operation.
public DescribeUserPoolAsync ( DescribeUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.DescribeUserPoolRequest Container for the necessary parameters to execute the DescribeUserPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

DescribeUserPoolClient() публичный Метод

Client method for returning the configuration information and metadata of the specified user pool client.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public DescribeUserPoolClient ( DescribeUserPoolClientRequest request ) : DescribeUserPoolClientResponse
request Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientRequest Container for the necessary parameters to execute the DescribeUserPoolClient service method.
Результат Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientResponse

DescribeUserPoolClientAsync() публичный Метод

Initiates the asynchronous execution of the DescribeUserPoolClient operation.
public DescribeUserPoolClientAsync ( DescribeUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientRequest Container for the necessary parameters to execute the DescribeUserPoolClient operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

Dispose() защищенный Метод

Disposes the service client.
protected Dispose ( bool disposing ) : void
disposing bool
Результат void

EndAddCustomAttributes() публичный Метод

Finishes the asynchronous execution of the AddCustomAttributes operation.
public EndAddCustomAttributes ( IAsyncResult asyncResult ) : AddCustomAttributesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAddCustomAttributes.
Результат AddCustomAttributesResponse

EndAdminConfirmSignUp() публичный Метод

Finishes the asynchronous execution of the AdminConfirmSignUp operation.
public EndAdminConfirmSignUp ( IAsyncResult asyncResult ) : AdminConfirmSignUpResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminConfirmSignUp.
Результат AdminConfirmSignUpResponse

EndAdminCreateUser() публичный Метод

Finishes the asynchronous execution of the AdminCreateUser operation.
public EndAdminCreateUser ( IAsyncResult asyncResult ) : AdminCreateUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminCreateUser.
Результат Amazon.CognitoIdentityProvider.Model.AdminCreateUserResponse

EndAdminDeleteUser() публичный Метод

Finishes the asynchronous execution of the AdminDeleteUser operation.
public EndAdminDeleteUser ( IAsyncResult asyncResult ) : AdminDeleteUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminDeleteUser.
Результат AdminDeleteUserResponse

EndAdminDeleteUserAttributes() публичный Метод

Finishes the asynchronous execution of the AdminDeleteUserAttributes operation.
public EndAdminDeleteUserAttributes ( IAsyncResult asyncResult ) : AdminDeleteUserAttributesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminDeleteUserAttributes.
Результат AdminDeleteUserAttributesResponse

EndAdminDisableUser() публичный Метод

Finishes the asynchronous execution of the AdminDisableUser operation.
public EndAdminDisableUser ( IAsyncResult asyncResult ) : AdminDisableUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminDisableUser.
Результат AdminDisableUserResponse

EndAdminEnableUser() публичный Метод

Finishes the asynchronous execution of the AdminEnableUser operation.
public EndAdminEnableUser ( IAsyncResult asyncResult ) : AdminEnableUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminEnableUser.
Результат AdminEnableUserResponse

EndAdminForgetDevice() публичный Метод

Finishes the asynchronous execution of the AdminForgetDevice operation.
public EndAdminForgetDevice ( IAsyncResult asyncResult ) : AdminForgetDeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminForgetDevice.
Результат AdminForgetDeviceResponse

EndAdminGetDevice() публичный Метод

Finishes the asynchronous execution of the AdminGetDevice operation.
public EndAdminGetDevice ( IAsyncResult asyncResult ) : AdminGetDeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminGetDevice.
Результат Amazon.CognitoIdentityProvider.Model.AdminGetDeviceResponse

EndAdminGetUser() публичный Метод

Finishes the asynchronous execution of the AdminGetUser operation.
public EndAdminGetUser ( IAsyncResult asyncResult ) : AdminGetUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminGetUser.
Результат Amazon.CognitoIdentityProvider.Model.AdminGetUserResponse

EndAdminInitiateAuth() публичный Метод

Finishes the asynchronous execution of the AdminInitiateAuth operation.
public EndAdminInitiateAuth ( IAsyncResult asyncResult ) : AdminInitiateAuthResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminInitiateAuth.
Результат Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthResponse

EndAdminListDevices() публичный Метод

Finishes the asynchronous execution of the AdminListDevices operation.
public EndAdminListDevices ( IAsyncResult asyncResult ) : AdminListDevicesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminListDevices.
Результат Amazon.CognitoIdentityProvider.Model.AdminListDevicesResponse

EndAdminResetUserPassword() публичный Метод

Finishes the asynchronous execution of the AdminResetUserPassword operation.
public EndAdminResetUserPassword ( IAsyncResult asyncResult ) : AdminResetUserPasswordResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminResetUserPassword.
Результат AdminResetUserPasswordResponse

EndAdminRespondToAuthChallenge() публичный Метод

Finishes the asynchronous execution of the AdminRespondToAuthChallenge operation.
public EndAdminRespondToAuthChallenge ( IAsyncResult asyncResult ) : AdminRespondToAuthChallengeResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminRespondToAuthChallenge.
Результат Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeResponse

EndAdminSetUserSettings() публичный Метод

Finishes the asynchronous execution of the AdminSetUserSettings operation.
public EndAdminSetUserSettings ( IAsyncResult asyncResult ) : AdminSetUserSettingsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminSetUserSettings.
Результат AdminSetUserSettingsResponse

EndAdminUpdateDeviceStatus() публичный Метод

Finishes the asynchronous execution of the AdminUpdateDeviceStatus operation.
public EndAdminUpdateDeviceStatus ( IAsyncResult asyncResult ) : AdminUpdateDeviceStatusResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminUpdateDeviceStatus.
Результат AdminUpdateDeviceStatusResponse

EndAdminUpdateUserAttributes() публичный Метод

Finishes the asynchronous execution of the AdminUpdateUserAttributes operation.
public EndAdminUpdateUserAttributes ( IAsyncResult asyncResult ) : AdminUpdateUserAttributesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminUpdateUserAttributes.
Результат AdminUpdateUserAttributesResponse

EndAdminUserGlobalSignOut() публичный Метод

Finishes the asynchronous execution of the AdminUserGlobalSignOut operation.
public EndAdminUserGlobalSignOut ( IAsyncResult asyncResult ) : AdminUserGlobalSignOutResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginAdminUserGlobalSignOut.
Результат AdminUserGlobalSignOutResponse

EndChangePassword() публичный Метод

Finishes the asynchronous execution of the ChangePassword operation.
public EndChangePassword ( IAsyncResult asyncResult ) : ChangePasswordResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginChangePassword.
Результат ChangePasswordResponse

EndConfirmDevice() публичный Метод

Finishes the asynchronous execution of the ConfirmDevice operation.
public EndConfirmDevice ( IAsyncResult asyncResult ) : ConfirmDeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginConfirmDevice.
Результат Amazon.CognitoIdentityProvider.Model.ConfirmDeviceResponse

EndConfirmForgotPassword() публичный Метод

Finishes the asynchronous execution of the ConfirmForgotPassword operation.
public EndConfirmForgotPassword ( IAsyncResult asyncResult ) : ConfirmForgotPasswordResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginConfirmForgotPassword.
Результат ConfirmForgotPasswordResponse

EndConfirmSignUp() публичный Метод

Finishes the asynchronous execution of the ConfirmSignUp operation.
public EndConfirmSignUp ( IAsyncResult asyncResult ) : ConfirmSignUpResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginConfirmSignUp.
Результат ConfirmSignUpResponse

EndCreateUserImportJob() публичный Метод

Finishes the asynchronous execution of the CreateUserImportJob operation.
public EndCreateUserImportJob ( IAsyncResult asyncResult ) : CreateUserImportJobResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateUserImportJob.
Результат Amazon.CognitoIdentityProvider.Model.CreateUserImportJobResponse

EndCreateUserPool() публичный Метод

Finishes the asynchronous execution of the CreateUserPool operation.
public EndCreateUserPool ( IAsyncResult asyncResult ) : CreateUserPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateUserPool.
Результат Amazon.CognitoIdentityProvider.Model.CreateUserPoolResponse

EndCreateUserPoolClient() публичный Метод

Finishes the asynchronous execution of the CreateUserPoolClient operation.
public EndCreateUserPoolClient ( IAsyncResult asyncResult ) : CreateUserPoolClientResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginCreateUserPoolClient.
Результат Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientResponse

EndDeleteUser() публичный Метод

Finishes the asynchronous execution of the DeleteUser operation.
public EndDeleteUser ( IAsyncResult asyncResult ) : DeleteUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteUser.
Результат DeleteUserResponse

EndDeleteUserAttributes() публичный Метод

Finishes the asynchronous execution of the DeleteUserAttributes operation.
public EndDeleteUserAttributes ( IAsyncResult asyncResult ) : DeleteUserAttributesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteUserAttributes.
Результат DeleteUserAttributesResponse

EndDeleteUserPool() публичный Метод

Finishes the asynchronous execution of the DeleteUserPool operation.
public EndDeleteUserPool ( IAsyncResult asyncResult ) : DeleteUserPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteUserPool.
Результат DeleteUserPoolResponse

EndDeleteUserPoolClient() публичный Метод

Finishes the asynchronous execution of the DeleteUserPoolClient operation.
public EndDeleteUserPoolClient ( IAsyncResult asyncResult ) : DeleteUserPoolClientResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDeleteUserPoolClient.
Результат DeleteUserPoolClientResponse

EndDescribeUserImportJob() публичный Метод

Finishes the asynchronous execution of the DescribeUserImportJob operation.
public EndDescribeUserImportJob ( IAsyncResult asyncResult ) : DescribeUserImportJobResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDescribeUserImportJob.
Результат Amazon.CognitoIdentityProvider.Model.DescribeUserImportJobResponse

EndDescribeUserPool() публичный Метод

Finishes the asynchronous execution of the DescribeUserPool operation.
public EndDescribeUserPool ( IAsyncResult asyncResult ) : DescribeUserPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDescribeUserPool.
Результат Amazon.CognitoIdentityProvider.Model.DescribeUserPoolResponse

EndDescribeUserPoolClient() публичный Метод

Finishes the asynchronous execution of the DescribeUserPoolClient operation.
public EndDescribeUserPoolClient ( IAsyncResult asyncResult ) : DescribeUserPoolClientResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginDescribeUserPoolClient.
Результат Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientResponse

EndForgetDevice() публичный Метод

Finishes the asynchronous execution of the ForgetDevice operation.
public EndForgetDevice ( IAsyncResult asyncResult ) : ForgetDeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginForgetDevice.
Результат ForgetDeviceResponse

EndForgotPassword() публичный Метод

Finishes the asynchronous execution of the ForgotPassword operation.
public EndForgotPassword ( IAsyncResult asyncResult ) : ForgotPasswordResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginForgotPassword.
Результат Amazon.CognitoIdentityProvider.Model.ForgotPasswordResponse

EndGetCSVHeader() публичный Метод

Finishes the asynchronous execution of the GetCSVHeader operation.
public EndGetCSVHeader ( IAsyncResult asyncResult ) : GetCSVHeaderResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetCSVHeader.
Результат Amazon.CognitoIdentityProvider.Model.GetCSVHeaderResponse

EndGetDevice() публичный Метод

Finishes the asynchronous execution of the GetDevice operation.
public EndGetDevice ( IAsyncResult asyncResult ) : GetDeviceResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetDevice.
Результат Amazon.CognitoIdentityProvider.Model.GetDeviceResponse

EndGetUser() публичный Метод

Finishes the asynchronous execution of the GetUser operation.
public EndGetUser ( IAsyncResult asyncResult ) : GetUserResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetUser.
Результат Amazon.CognitoIdentityProvider.Model.GetUserResponse

EndGetUserAttributeVerificationCode() публичный Метод

Finishes the asynchronous execution of the GetUserAttributeVerificationCode operation.
public EndGetUserAttributeVerificationCode ( IAsyncResult asyncResult ) : GetUserAttributeVerificationCodeResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGetUserAttributeVerificationCode.
Результат Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeResponse

EndGlobalSignOut() публичный Метод

Finishes the asynchronous execution of the GlobalSignOut operation.
public EndGlobalSignOut ( IAsyncResult asyncResult ) : GlobalSignOutResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginGlobalSignOut.
Результат GlobalSignOutResponse

EndInitiateAuth() публичный Метод

Finishes the asynchronous execution of the InitiateAuth operation.
public EndInitiateAuth ( IAsyncResult asyncResult ) : InitiateAuthResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginInitiateAuth.
Результат Amazon.CognitoIdentityProvider.Model.InitiateAuthResponse

EndListDevices() публичный Метод

Finishes the asynchronous execution of the ListDevices operation.
public EndListDevices ( IAsyncResult asyncResult ) : ListDevicesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListDevices.
Результат Amazon.CognitoIdentityProvider.Model.ListDevicesResponse

EndListUserImportJobs() публичный Метод

Finishes the asynchronous execution of the ListUserImportJobs operation.
public EndListUserImportJobs ( IAsyncResult asyncResult ) : ListUserImportJobsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListUserImportJobs.
Результат Amazon.CognitoIdentityProvider.Model.ListUserImportJobsResponse

EndListUserPoolClients() публичный Метод

Finishes the asynchronous execution of the ListUserPoolClients operation.
public EndListUserPoolClients ( IAsyncResult asyncResult ) : ListUserPoolClientsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListUserPoolClients.
Результат Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsResponse

EndListUserPools() публичный Метод

Finishes the asynchronous execution of the ListUserPools operation.
public EndListUserPools ( IAsyncResult asyncResult ) : ListUserPoolsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListUserPools.
Результат Amazon.CognitoIdentityProvider.Model.ListUserPoolsResponse

EndListUsers() публичный Метод

Finishes the asynchronous execution of the ListUsers operation.
public EndListUsers ( IAsyncResult asyncResult ) : ListUsersResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginListUsers.
Результат Amazon.CognitoIdentityProvider.Model.ListUsersResponse

EndResendConfirmationCode() публичный Метод

Finishes the asynchronous execution of the ResendConfirmationCode operation.
public EndResendConfirmationCode ( IAsyncResult asyncResult ) : ResendConfirmationCodeResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginResendConfirmationCode.
Результат Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeResponse

EndRespondToAuthChallenge() публичный Метод

Finishes the asynchronous execution of the RespondToAuthChallenge operation.
public EndRespondToAuthChallenge ( IAsyncResult asyncResult ) : RespondToAuthChallengeResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginRespondToAuthChallenge.
Результат Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeResponse

EndSetUserSettings() публичный Метод

Finishes the asynchronous execution of the SetUserSettings operation.
public EndSetUserSettings ( IAsyncResult asyncResult ) : SetUserSettingsResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginSetUserSettings.
Результат SetUserSettingsResponse

EndSignUp() публичный Метод

Finishes the asynchronous execution of the SignUp operation.
public EndSignUp ( IAsyncResult asyncResult ) : SignUpResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginSignUp.
Результат Amazon.CognitoIdentityProvider.Model.SignUpResponse

EndStartUserImportJob() публичный Метод

Finishes the asynchronous execution of the StartUserImportJob operation.
public EndStartUserImportJob ( IAsyncResult asyncResult ) : StartUserImportJobResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginStartUserImportJob.
Результат Amazon.CognitoIdentityProvider.Model.StartUserImportJobResponse

EndStopUserImportJob() публичный Метод

Finishes the asynchronous execution of the StopUserImportJob operation.
public EndStopUserImportJob ( IAsyncResult asyncResult ) : StopUserImportJobResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginStopUserImportJob.
Результат Amazon.CognitoIdentityProvider.Model.StopUserImportJobResponse

EndUpdateDeviceStatus() публичный Метод

Finishes the asynchronous execution of the UpdateDeviceStatus operation.
public EndUpdateDeviceStatus ( IAsyncResult asyncResult ) : UpdateDeviceStatusResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateDeviceStatus.
Результат UpdateDeviceStatusResponse

EndUpdateUserAttributes() публичный Метод

Finishes the asynchronous execution of the UpdateUserAttributes operation.
public EndUpdateUserAttributes ( IAsyncResult asyncResult ) : UpdateUserAttributesResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateUserAttributes.
Результат Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesResponse

EndUpdateUserPool() публичный Метод

Finishes the asynchronous execution of the UpdateUserPool operation.
public EndUpdateUserPool ( IAsyncResult asyncResult ) : UpdateUserPoolResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateUserPool.
Результат UpdateUserPoolResponse

EndUpdateUserPoolClient() публичный Метод

Finishes the asynchronous execution of the UpdateUserPoolClient operation.
public EndUpdateUserPoolClient ( IAsyncResult asyncResult ) : UpdateUserPoolClientResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginUpdateUserPoolClient.
Результат Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientResponse

EndVerifyUserAttribute() публичный Метод

Finishes the asynchronous execution of the VerifyUserAttribute operation.
public EndVerifyUserAttribute ( IAsyncResult asyncResult ) : VerifyUserAttributeResponse
asyncResult IAsyncResult The IAsyncResult returned by the call to BeginVerifyUserAttribute.
Результат VerifyUserAttributeResponse

ForgetDevice() публичный Метод

Forgets the specified device.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public ForgetDevice ( ForgetDeviceRequest request ) : ForgetDeviceResponse
request Amazon.CognitoIdentityProvider.Model.ForgetDeviceRequest Container for the necessary parameters to execute the ForgetDevice service method.
Результат ForgetDeviceResponse

ForgetDeviceAsync() публичный Метод

Initiates the asynchronous execution of the ForgetDevice operation.
public ForgetDeviceAsync ( ForgetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ForgetDeviceRequest Container for the necessary parameters to execute the ForgetDevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ForgotPassword() публичный Метод

Retrieves the password for the specified client ID or username.
/// This exception is thrown when a verification code fails to deliver successfully. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public ForgotPassword ( ForgotPasswordRequest request ) : ForgotPasswordResponse
request Amazon.CognitoIdentityProvider.Model.ForgotPasswordRequest Container for the necessary parameters to execute the ForgotPassword service method.
Результат Amazon.CognitoIdentityProvider.Model.ForgotPasswordResponse

ForgotPasswordAsync() публичный Метод

Initiates the asynchronous execution of the ForgotPassword operation.
public ForgotPasswordAsync ( ForgotPasswordRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ForgotPasswordRequest Container for the necessary parameters to execute the ForgotPassword operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

GetCSVHeader() публичный Метод

Gets the header information for the .csv file to be used as input for the user import job.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public GetCSVHeader ( GetCSVHeaderRequest request ) : GetCSVHeaderResponse
request Amazon.CognitoIdentityProvider.Model.GetCSVHeaderRequest Container for the necessary parameters to execute the GetCSVHeader service method.
Результат Amazon.CognitoIdentityProvider.Model.GetCSVHeaderResponse

GetCSVHeaderAsync() публичный Метод

Initiates the asynchronous execution of the GetCSVHeader operation.
public GetCSVHeaderAsync ( GetCSVHeaderRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.GetCSVHeaderRequest Container for the necessary parameters to execute the GetCSVHeader operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

GetDevice() публичный Метод

Gets the device.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public GetDevice ( GetDeviceRequest request ) : GetDeviceResponse
request Amazon.CognitoIdentityProvider.Model.GetDeviceRequest Container for the necessary parameters to execute the GetDevice service method.
Результат Amazon.CognitoIdentityProvider.Model.GetDeviceResponse

GetDeviceAsync() публичный Метод

Initiates the asynchronous execution of the GetDevice operation.
public GetDeviceAsync ( GetDeviceRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.GetDeviceRequest Container for the necessary parameters to execute the GetDevice operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

GetUser() публичный Метод

Gets the user attributes and metadata for a user.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public GetUser ( GetUserRequest request ) : GetUserResponse
request Amazon.CognitoIdentityProvider.Model.GetUserRequest Container for the necessary parameters to execute the GetUser service method.
Результат Amazon.CognitoIdentityProvider.Model.GetUserResponse

GetUserAsync() публичный Метод

Initiates the asynchronous execution of the GetUser operation.
public GetUserAsync ( GetUserRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.GetUserRequest Container for the necessary parameters to execute the GetUser operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

GetUserAttributeVerificationCode() публичный Метод

Gets the user attribute verification code for the specified attribute name.
/// This exception is thrown when a verification code fails to deliver successfully. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public GetUserAttributeVerificationCode ( GetUserAttributeVerificationCodeRequest request ) : GetUserAttributeVerificationCodeResponse
request Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeRequest Container for the necessary parameters to execute the GetUserAttributeVerificationCode service method.
Результат Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeResponse

GetUserAttributeVerificationCodeAsync() публичный Метод

Initiates the asynchronous execution of the GetUserAttributeVerificationCode operation.
public GetUserAttributeVerificationCodeAsync ( GetUserAttributeVerificationCodeRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeRequest Container for the necessary parameters to execute the GetUserAttributeVerificationCode operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

GlobalSignOut() публичный Метод

Signs out users from all devices.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. ///
public GlobalSignOut ( GlobalSignOutRequest request ) : GlobalSignOutResponse
request Amazon.CognitoIdentityProvider.Model.GlobalSignOutRequest Container for the necessary parameters to execute the GlobalSignOut service method.
Результат GlobalSignOutResponse

GlobalSignOutAsync() публичный Метод

Initiates the asynchronous execution of the GlobalSignOut operation.
public GlobalSignOutAsync ( GlobalSignOutRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.GlobalSignOutRequest Container for the necessary parameters to execute the GlobalSignOut operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

InitiateAuth() публичный Метод

Initiates the authentication flow.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public InitiateAuth ( InitiateAuthRequest request ) : InitiateAuthResponse
request Amazon.CognitoIdentityProvider.Model.InitiateAuthRequest Container for the necessary parameters to execute the InitiateAuth service method.
Результат Amazon.CognitoIdentityProvider.Model.InitiateAuthResponse

InitiateAuthAsync() публичный Метод

Initiates the asynchronous execution of the InitiateAuth operation.
public InitiateAuthAsync ( InitiateAuthRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.InitiateAuthRequest Container for the necessary parameters to execute the InitiateAuth operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ListDevices() публичный Метод

Lists the devices.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public ListDevices ( ListDevicesRequest request ) : ListDevicesResponse
request Amazon.CognitoIdentityProvider.Model.ListDevicesRequest Container for the necessary parameters to execute the ListDevices service method.
Результат Amazon.CognitoIdentityProvider.Model.ListDevicesResponse

ListDevicesAsync() публичный Метод

Initiates the asynchronous execution of the ListDevices operation.
public ListDevicesAsync ( ListDevicesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ListDevicesRequest Container for the necessary parameters to execute the ListDevices operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ListUserImportJobs() публичный Метод

Lists the user import jobs.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public ListUserImportJobs ( ListUserImportJobsRequest request ) : ListUserImportJobsResponse
request Amazon.CognitoIdentityProvider.Model.ListUserImportJobsRequest Container for the necessary parameters to execute the ListUserImportJobs service method.
Результат Amazon.CognitoIdentityProvider.Model.ListUserImportJobsResponse

ListUserImportJobsAsync() публичный Метод

Initiates the asynchronous execution of the ListUserImportJobs operation.
public ListUserImportJobsAsync ( ListUserImportJobsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ListUserImportJobsRequest Container for the necessary parameters to execute the ListUserImportJobs operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ListUserPoolClients() публичный Метод

Lists the clients that have been created for the specified user pool.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public ListUserPoolClients ( ListUserPoolClientsRequest request ) : ListUserPoolClientsResponse
request Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsRequest Container for the necessary parameters to execute the ListUserPoolClients service method.
Результат Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsResponse

ListUserPoolClientsAsync() публичный Метод

Initiates the asynchronous execution of the ListUserPoolClients operation.
public ListUserPoolClientsAsync ( ListUserPoolClientsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsRequest Container for the necessary parameters to execute the ListUserPoolClients operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ListUserPools() публичный Метод

Lists the user pools associated with an AWS account.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public ListUserPools ( ListUserPoolsRequest request ) : ListUserPoolsResponse
request Amazon.CognitoIdentityProvider.Model.ListUserPoolsRequest Container for the necessary parameters to execute the ListUserPools service method.
Результат Amazon.CognitoIdentityProvider.Model.ListUserPoolsResponse

ListUserPoolsAsync() публичный Метод

Initiates the asynchronous execution of the ListUserPools operation.
public ListUserPoolsAsync ( ListUserPoolsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ListUserPoolsRequest Container for the necessary parameters to execute the ListUserPools operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ListUsers() публичный Метод

Lists the users in the Amazon Cognito user pool.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public ListUsers ( ListUsersRequest request ) : ListUsersResponse
request Amazon.CognitoIdentityProvider.Model.ListUsersRequest Container for the necessary parameters to execute the ListUsers service method.
Результат Amazon.CognitoIdentityProvider.Model.ListUsersResponse

ListUsersAsync() публичный Метод

Initiates the asynchronous execution of the ListUsers operation.
public ListUsersAsync ( ListUsersRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ListUsersRequest Container for the necessary parameters to execute the ListUsers operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

ResendConfirmationCode() публичный Метод

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.
/// This exception is thrown when a verification code fails to deliver successfully. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not found. ///
public ResendConfirmationCode ( ResendConfirmationCodeRequest request ) : ResendConfirmationCodeResponse
request Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeRequest Container for the necessary parameters to execute the ResendConfirmationCode service method.
Результат Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeResponse

ResendConfirmationCodeAsync() публичный Метод

Initiates the asynchronous execution of the ResendConfirmationCode operation.
public ResendConfirmationCodeAsync ( ResendConfirmationCodeRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeRequest Container for the necessary parameters to execute the ResendConfirmationCode operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

RespondToAuthChallenge() публичный Метод

Responds to the authentication challenge.
/// This exception is thrown when a user tries to confirm the account with an email or /// phone number that has already been supplied as an alias from a different account. /// This exception tells user that an account with this email or phone already exists. /// /// This exception is thrown if the provided code does not match what the server was expecting. /// /// This exception is thrown if a code has expired. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication /// (MFA) method. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public RespondToAuthChallenge ( RespondToAuthChallengeRequest request ) : RespondToAuthChallengeResponse
request Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeRequest Container for the necessary parameters to execute the RespondToAuthChallenge service method.
Результат Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeResponse

RespondToAuthChallengeAsync() публичный Метод

Initiates the asynchronous execution of the RespondToAuthChallenge operation.
public RespondToAuthChallengeAsync ( RespondToAuthChallengeRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeRequest Container for the necessary parameters to execute the RespondToAuthChallenge operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

SetUserSettings() публичный Метод

Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public SetUserSettings ( SetUserSettingsRequest request ) : SetUserSettingsResponse
request Amazon.CognitoIdentityProvider.Model.SetUserSettingsRequest Container for the necessary parameters to execute the SetUserSettings service method.
Результат SetUserSettingsResponse

SetUserSettingsAsync() публичный Метод

Initiates the asynchronous execution of the SetUserSettings operation.
public SetUserSettingsAsync ( SetUserSettingsRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.SetUserSettingsRequest Container for the necessary parameters to execute the SetUserSettings operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

SignUp() публичный Метод

Registers the user in the specified user pool and creates a user name, password, and user attributes.
/// This exception is thrown when a verification code fails to deliver successfully. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid password. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. ///
public SignUp ( SignUpRequest request ) : SignUpResponse
request Amazon.CognitoIdentityProvider.Model.SignUpRequest Container for the necessary parameters to execute the SignUp service method.
Результат Amazon.CognitoIdentityProvider.Model.SignUpResponse

SignUpAsync() публичный Метод

Initiates the asynchronous execution of the SignUp operation.
public SignUpAsync ( SignUpRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.SignUpRequest Container for the necessary parameters to execute the SignUp operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

StartUserImportJob() публичный Метод

Starts the user import.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a precondition is not met. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public StartUserImportJob ( StartUserImportJobRequest request ) : StartUserImportJobResponse
request Amazon.CognitoIdentityProvider.Model.StartUserImportJobRequest Container for the necessary parameters to execute the StartUserImportJob service method.
Результат Amazon.CognitoIdentityProvider.Model.StartUserImportJobResponse

StartUserImportJobAsync() публичный Метод

Initiates the asynchronous execution of the StartUserImportJob operation.
public StartUserImportJobAsync ( StartUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.StartUserImportJobRequest Container for the necessary parameters to execute the StartUserImportJob operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

StopUserImportJob() публичный Метод

Stops the user import job.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a precondition is not met. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public StopUserImportJob ( StopUserImportJobRequest request ) : StopUserImportJobResponse
request Amazon.CognitoIdentityProvider.Model.StopUserImportJobRequest Container for the necessary parameters to execute the StopUserImportJob service method.
Результат Amazon.CognitoIdentityProvider.Model.StopUserImportJobResponse

StopUserImportJobAsync() публичный Метод

Initiates the asynchronous execution of the StopUserImportJob operation.
public StopUserImportJobAsync ( StopUserImportJobRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.StopUserImportJobRequest Container for the necessary parameters to execute the StopUserImportJob operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

UpdateDeviceStatus() публичный Метод

Updates the device status.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when the user pool configuration is invalid. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public UpdateDeviceStatus ( UpdateDeviceStatusRequest request ) : UpdateDeviceStatusResponse
request Amazon.CognitoIdentityProvider.Model.UpdateDeviceStatusRequest Container for the necessary parameters to execute the UpdateDeviceStatus service method.
Результат UpdateDeviceStatusResponse

UpdateDeviceStatusAsync() публичный Метод

Initiates the asynchronous execution of the UpdateDeviceStatus operation.
public UpdateDeviceStatusAsync ( UpdateDeviceStatusRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.UpdateDeviceStatusRequest Container for the necessary parameters to execute the UpdateDeviceStatus operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

UpdateUserAttributes() публичный Метод

Allows a user to update a specific attribute (one at a time).
/// This exception is thrown when a user tries to confirm the account with an email or /// phone number that has already been supplied as an alias from a different account. /// This exception tells user that an account with this email or phone already exists. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// This exception is thrown if the provided code does not match what the server was expecting. /// /// This exception is thrown if a code has expired. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid AWS /// Lambda response. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception gets thrown when the Amazon Cognito service encounters an unexpected /// exception with the AWS Lambda service. /// /// This exception gets thrown when the Amazon Cognito service encounters a user validation /// exception with the AWS Lambda service. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public UpdateUserAttributes ( UpdateUserAttributesRequest request ) : UpdateUserAttributesResponse
request Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesRequest Container for the necessary parameters to execute the UpdateUserAttributes service method.
Результат Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesResponse

UpdateUserAttributesAsync() публичный Метод

Initiates the asynchronous execution of the UpdateUserAttributes operation.
public UpdateUserAttributesAsync ( UpdateUserAttributesRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesRequest Container for the necessary parameters to execute the UpdateUserAttributes operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

UpdateUserPool() публичный Метод

Updates the specified user pool with the specified attributes.
/// This exception is thrown if two or more modifications are happening concurrently. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when Amazon Cognito is not allowed to use your email identity. /// HTTP status code: 400. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is returned when the role provided for SMS configuration does not have /// permission to publish using Amazon SNS. /// /// This exception is thrown when the trust relationship is invalid for the role provided /// for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when you are trying to modify a user pool while a user import /// job is in progress for that pool. ///
public UpdateUserPool ( UpdateUserPoolRequest request ) : UpdateUserPoolResponse
request Amazon.CognitoIdentityProvider.Model.UpdateUserPoolRequest Container for the necessary parameters to execute the UpdateUserPool service method.
Результат UpdateUserPoolResponse

UpdateUserPoolAsync() публичный Метод

Initiates the asynchronous execution of the UpdateUserPool operation.
public UpdateUserPoolAsync ( UpdateUserPoolRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.UpdateUserPoolRequest Container for the necessary parameters to execute the UpdateUserPool operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

UpdateUserPoolClient() публичный Метод

Allows the developer to update the specified user pool client and password policy.
/// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. ///
public UpdateUserPoolClient ( UpdateUserPoolClientRequest request ) : UpdateUserPoolClientResponse
request Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientRequest Container for the necessary parameters to execute the UpdateUserPoolClient service method.
Результат Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientResponse

UpdateUserPoolClientAsync() публичный Метод

Initiates the asynchronous execution of the UpdateUserPoolClient operation.
public UpdateUserPoolClientAsync ( UpdateUserPoolClientRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientRequest Container for the necessary parameters to execute the UpdateUserPoolClient operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task

VerifyUserAttribute() публичный Метод

Verifies the specified user attributes in the user pool.
/// This exception is thrown if the provided code does not match what the server was expecting. /// /// This exception is thrown if a code has expired. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// This exception is thrown when a user exceeds the limit for a requested AWS resource. /// /// This exception gets thrown when a user is not authorized. /// /// This exception is thrown when a password reset is required. /// /// This exception is thrown when the Amazon Cognito service cannot find the requested /// resource. /// /// This exception gets thrown when the user has made too many requests for a given operation. /// /// This exception is thrown when a user is not confirmed successfully. /// /// This exception is thrown when a user is not found. ///
public VerifyUserAttribute ( VerifyUserAttributeRequest request ) : VerifyUserAttributeResponse
request Amazon.CognitoIdentityProvider.Model.VerifyUserAttributeRequest Container for the necessary parameters to execute the VerifyUserAttribute service method.
Результат VerifyUserAttributeResponse

VerifyUserAttributeAsync() публичный Метод

Initiates the asynchronous execution of the VerifyUserAttribute operation.
public VerifyUserAttributeAsync ( VerifyUserAttributeRequest request, System cancellationToken = default(CancellationToken) ) : Task
request Amazon.CognitoIdentityProvider.Model.VerifyUserAttributeRequest Container for the necessary parameters to execute the VerifyUserAttribute operation.
cancellationToken System /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. ///
Результат Task