/* * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. * A copy of the License is located at * * http://aws.amazon.com/apache2.0 * * or in the "license" file accompanying this file. This file is distributed * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either * express or implied. See the License for the specific language governing * permissions and limitations under the License. */ /* * Do not modify this file. This file is generated from the cognito-idp-2016-04-18.normal.json service model. */ using System; using System.Runtime.ExceptionServices; using System.Threading; using System.Threading.Tasks; using System.Collections.Generic; using System.Net; using Amazon.CognitoIdentityProvider.Model; using Amazon.CognitoIdentityProvider.Model.Internal.MarshallTransformations; using Amazon.CognitoIdentityProvider.Internal; using Amazon.Runtime; using Amazon.Runtime.Internal; using Amazon.Runtime.Internal.Auth; using Amazon.Runtime.Internal.Transform; namespace Amazon.CognitoIdentityProvider { /// /// Implementation for accessing CognitoIdentityProvider /// /// Using the Amazon Cognito user pools API, you can create a user pool to manage directories /// and users. You can authenticate a user to obtain tokens related to user identity and /// access policies. /// /// /// /// This API reference provides information about user pools in Amazon Cognito user pools. /// /// /// /// For more information, see the Amazon /// Cognito Documentation. /// /// public partial class AmazonCognitoIdentityProviderClient : AmazonServiceClient, IAmazonCognitoIdentityProvider { private static IServiceMetadata serviceMetadata = new AmazonCognitoIdentityProviderMetadata(); private ICognitoIdentityProviderPaginatorFactory _paginators; /// /// Paginators for the service /// public ICognitoIdentityProviderPaginatorFactory Paginators { get { if (this._paginators == null) { this._paginators = new CognitoIdentityProviderPaginatorFactory(this); } return this._paginators; } } #region Constructors /// /// Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's /// default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. /// /// Example App.config with credentials set. /// /// <?xml version="1.0" encoding="utf-8" ?> /// <configuration> /// <appSettings> /// <add key="AWSProfileName" value="AWS Default"/> /// </appSettings> /// </configuration> /// /// /// public AmazonCognitoIdentityProviderClient() : base(FallbackCredentialsFactory.GetCredentials(), new AmazonCognitoIdentityProviderConfig()) { } /// /// Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's /// default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. /// /// Example App.config with credentials set. /// /// <?xml version="1.0" encoding="utf-8" ?> /// <configuration> /// <appSettings> /// <add key="AWSProfileName" value="AWS Default"/> /// </appSettings> /// </configuration> /// /// /// /// The region to connect. public AmazonCognitoIdentityProviderClient(RegionEndpoint region) : base(FallbackCredentialsFactory.GetCredentials(), new AmazonCognitoIdentityProviderConfig{RegionEndpoint = region}) { } /// /// Constructs AmazonCognitoIdentityProviderClient with the credentials loaded from the application's /// default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance. /// /// Example App.config with credentials set. /// /// <?xml version="1.0" encoding="utf-8" ?> /// <configuration> /// <appSettings> /// <add key="AWSProfileName" value="AWS Default"/> /// </appSettings> /// </configuration> /// /// /// /// The AmazonCognitoIdentityProviderClient Configuration Object public AmazonCognitoIdentityProviderClient(AmazonCognitoIdentityProviderConfig config) : base(FallbackCredentialsFactory.GetCredentials(config), config){} /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Credentials /// /// AWS Credentials public AmazonCognitoIdentityProviderClient(AWSCredentials credentials) : this(credentials, new AmazonCognitoIdentityProviderConfig()) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Credentials /// /// AWS Credentials /// The region to connect. public AmazonCognitoIdentityProviderClient(AWSCredentials credentials, RegionEndpoint region) : this(credentials, new AmazonCognitoIdentityProviderConfig{RegionEndpoint = region}) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Credentials and an /// AmazonCognitoIdentityProviderClient Configuration object. /// /// AWS Credentials /// The AmazonCognitoIdentityProviderClient Configuration Object public AmazonCognitoIdentityProviderClient(AWSCredentials credentials, AmazonCognitoIdentityProviderConfig clientConfig) : base(credentials, clientConfig) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key public AmazonCognitoIdentityProviderClient(string awsAccessKeyId, string awsSecretAccessKey) : this(awsAccessKeyId, awsSecretAccessKey, new AmazonCognitoIdentityProviderConfig()) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key /// The region to connect. public AmazonCognitoIdentityProviderClient(string awsAccessKeyId, string awsSecretAccessKey, RegionEndpoint region) : this(awsAccessKeyId, awsSecretAccessKey, new AmazonCognitoIdentityProviderConfig() {RegionEndpoint=region}) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID, AWS Secret Key and an /// AmazonCognitoIdentityProviderClient Configuration object. /// /// AWS Access Key ID /// AWS Secret Access Key /// The AmazonCognitoIdentityProviderClient Configuration Object public AmazonCognitoIdentityProviderClient(string awsAccessKeyId, string awsSecretAccessKey, AmazonCognitoIdentityProviderConfig clientConfig) : base(awsAccessKeyId, awsSecretAccessKey, clientConfig) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key /// AWS Session Token public AmazonCognitoIdentityProviderClient(string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken) : this(awsAccessKeyId, awsSecretAccessKey, awsSessionToken, new AmazonCognitoIdentityProviderConfig()) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID and AWS Secret Key /// /// AWS Access Key ID /// AWS Secret Access Key /// AWS Session Token /// The region to connect. public AmazonCognitoIdentityProviderClient(string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, RegionEndpoint region) : this(awsAccessKeyId, awsSecretAccessKey, awsSessionToken, new AmazonCognitoIdentityProviderConfig{RegionEndpoint = region}) { } /// /// Constructs AmazonCognitoIdentityProviderClient with AWS Access Key ID, AWS Secret Key and an /// AmazonCognitoIdentityProviderClient Configuration object. /// /// AWS Access Key ID /// AWS Secret Access Key /// AWS Session Token /// The AmazonCognitoIdentityProviderClient Configuration Object public AmazonCognitoIdentityProviderClient(string awsAccessKeyId, string awsSecretAccessKey, string awsSessionToken, AmazonCognitoIdentityProviderConfig clientConfig) : base(awsAccessKeyId, awsSecretAccessKey, awsSessionToken, clientConfig) { } #endregion #region Overrides /// /// Creates the signer for the service. /// protected override AbstractAWSSigner CreateSigner() { return new AWS4Signer(); } /// /// Customize the pipeline /// /// protected override void CustomizeRuntimePipeline(RuntimePipeline pipeline) { pipeline.RemoveHandler(); pipeline.AddHandlerAfter(new AmazonCognitoIdentityProviderEndpointResolver()); } /// /// Capture metadata for the service. /// protected override IServiceMetadata ServiceMetadata { get { return serviceMetadata; } } #endregion #region Dispose /// /// Disposes the service client. /// protected override void Dispose(bool disposing) { base.Dispose(disposing); } #endregion #region AddCustomAttributes /// /// Adds additional user attributes to the user pool schema. /// /// Container for the necessary parameters to execute the AddCustomAttributes service method. /// /// The response from the AddCustomAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when you're trying to modify a user pool while a user import /// job is in progress for that pool. /// /// REST API Reference for AddCustomAttributes Operation public virtual AddCustomAttributesResponse AddCustomAttributes(AddCustomAttributesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AddCustomAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = AddCustomAttributesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Adds additional user attributes to the user pool schema. /// /// Container for the necessary parameters to execute the AddCustomAttributes service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AddCustomAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when you're trying to modify a user pool while a user import /// job is in progress for that pool. /// /// REST API Reference for AddCustomAttributes Operation public virtual Task AddCustomAttributesAsync(AddCustomAttributesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AddCustomAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = AddCustomAttributesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminAddUserToGroup /// /// Adds the specified user to the specified group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminAddUserToGroup service method. /// /// The response from the AdminAddUserToGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminAddUserToGroup Operation public virtual AdminAddUserToGroupResponse AdminAddUserToGroup(AdminAddUserToGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminAddUserToGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminAddUserToGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Adds the specified user to the specified group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminAddUserToGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminAddUserToGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminAddUserToGroup Operation public virtual Task AdminAddUserToGroupAsync(AdminAddUserToGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminAddUserToGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminAddUserToGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminConfirmSignUp /// /// Confirms user registration as an admin without using a confirmation code. Works on /// any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminConfirmSignUp service method. /// /// The response from the AdminConfirmSignUp service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many failed attempts for a given /// action, such as sign-in. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminConfirmSignUp Operation public virtual AdminConfirmSignUpResponse AdminConfirmSignUp(AdminConfirmSignUpRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminConfirmSignUpRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminConfirmSignUpResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Confirms user registration as an admin without using a confirmation code. Works on /// any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminConfirmSignUp service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminConfirmSignUp service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many failed attempts for a given /// action, such as sign-in. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminConfirmSignUp Operation public virtual Task AdminConfirmSignUpAsync(AdminConfirmSignUpRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminConfirmSignUpRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminConfirmSignUpResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminCreateUser /// /// Creates a new user in the specified user pool. /// /// /// /// If MessageAction isn't set, the default is to send a welcome message /// via email or phone (SMS). /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// This message is based on a template that you configured in your call to create or /// update a user pool. This template includes your custom sign-up instructions and placeholders /// for user name and temporary password. /// /// /// /// Alternatively, you can call AdminCreateUser with SUPPRESS /// for the MessageAction parameter, and Amazon Cognito won't send any email. /// /// /// /// /// In either case, the user will be in the FORCE_CHANGE_PASSWORD state until /// they sign in and change their password. /// /// /// /// AdminCreateUser requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminCreateUser service method. /// /// The response from the AdminCreateUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// The request failed because the user is in an unsupported state. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminCreateUser Operation public virtual AdminCreateUserResponse AdminCreateUser(AdminCreateUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminCreateUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminCreateUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates a new user in the specified user pool. /// /// /// /// If MessageAction isn't set, the default is to send a welcome message /// via email or phone (SMS). /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// This message is based on a template that you configured in your call to create or /// update a user pool. This template includes your custom sign-up instructions and placeholders /// for user name and temporary password. /// /// /// /// Alternatively, you can call AdminCreateUser with SUPPRESS /// for the MessageAction parameter, and Amazon Cognito won't send any email. /// /// /// /// /// In either case, the user will be in the FORCE_CHANGE_PASSWORD state until /// they sign in and change their password. /// /// /// /// AdminCreateUser requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminCreateUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminCreateUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// The request failed because the user is in an unsupported state. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminCreateUser Operation public virtual Task AdminCreateUserAsync(AdminCreateUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminCreateUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminCreateUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminDeleteUser /// /// Deletes a user as an administrator. Works on any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminDeleteUser service method. /// /// The response from the AdminDeleteUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDeleteUser Operation public virtual AdminDeleteUserResponse AdminDeleteUser(AdminDeleteUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDeleteUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDeleteUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes a user as an administrator. Works on any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminDeleteUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminDeleteUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDeleteUser Operation public virtual Task AdminDeleteUserAsync(AdminDeleteUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDeleteUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDeleteUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminDeleteUserAttributes /// /// Deletes the user attributes in a user pool as an administrator. Works on any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminDeleteUserAttributes service method. /// /// The response from the AdminDeleteUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDeleteUserAttributes Operation public virtual AdminDeleteUserAttributesResponse AdminDeleteUserAttributes(AdminDeleteUserAttributesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDeleteUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDeleteUserAttributesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes the user attributes in a user pool as an administrator. Works on any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminDeleteUserAttributes service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminDeleteUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDeleteUserAttributes Operation public virtual Task AdminDeleteUserAttributesAsync(AdminDeleteUserAttributesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDeleteUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDeleteUserAttributesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminDisableProviderForUser /// /// Prevents the user from signing in with the specified external (SAML or social) identity /// provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools /// native username + password user, they can't use their password to sign in. If the /// user to deactivate is a linked external IdP user, any link between that user and an /// existing user is removed. When the external user signs in again, and the user is no /// longer attached to the previously linked DestinationUser, the user must /// create a new user account. See AdminLinkProviderForUser. /// /// /// /// This action is enabled only for admin access and requires developer credentials. /// /// /// /// The ProviderName must match the value specified when creating an IdP /// for the pool. /// /// /// /// To deactivate a native username + password user, the ProviderName value /// must be Cognito and the ProviderAttributeName must be Cognito_Subject. /// The ProviderAttributeValue must be the name that is used in the user /// pool for the user. /// /// /// /// The ProviderAttributeName must always be Cognito_Subject /// for social IdPs. The ProviderAttributeValue must always be the exact /// subject that was used when the user was originally linked as a source user. /// /// /// /// For de-linking a SAML identity, there are two scenarios. If the linked identity has /// not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue /// must be the same values that were used for the SourceUser when the identities /// were originally linked using AdminLinkProviderForUser call. (If the /// linking was done with ProviderAttributeName set to Cognito_Subject, /// the same applies here). However, if the user has already signed in, the ProviderAttributeName /// must be Cognito_Subject and ProviderAttributeValue must /// be the subject of the SAML assertion. /// /// /// Container for the necessary parameters to execute the AdminDisableProviderForUser service method. /// /// The response from the AdminDisableProviderForUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDisableProviderForUser Operation public virtual AdminDisableProviderForUserResponse AdminDisableProviderForUser(AdminDisableProviderForUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDisableProviderForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDisableProviderForUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Prevents the user from signing in with the specified external (SAML or social) identity /// provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools /// native username + password user, they can't use their password to sign in. If the /// user to deactivate is a linked external IdP user, any link between that user and an /// existing user is removed. When the external user signs in again, and the user is no /// longer attached to the previously linked DestinationUser, the user must /// create a new user account. See AdminLinkProviderForUser. /// /// /// /// This action is enabled only for admin access and requires developer credentials. /// /// /// /// The ProviderName must match the value specified when creating an IdP /// for the pool. /// /// /// /// To deactivate a native username + password user, the ProviderName value /// must be Cognito and the ProviderAttributeName must be Cognito_Subject. /// The ProviderAttributeValue must be the name that is used in the user /// pool for the user. /// /// /// /// The ProviderAttributeName must always be Cognito_Subject /// for social IdPs. The ProviderAttributeValue must always be the exact /// subject that was used when the user was originally linked as a source user. /// /// /// /// For de-linking a SAML identity, there are two scenarios. If the linked identity has /// not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue /// must be the same values that were used for the SourceUser when the identities /// were originally linked using AdminLinkProviderForUser call. (If the /// linking was done with ProviderAttributeName set to Cognito_Subject, /// the same applies here). However, if the user has already signed in, the ProviderAttributeName /// must be Cognito_Subject and ProviderAttributeValue must /// be the subject of the SAML assertion. /// /// /// Container for the necessary parameters to execute the AdminDisableProviderForUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminDisableProviderForUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDisableProviderForUser Operation public virtual Task AdminDisableProviderForUserAsync(AdminDisableProviderForUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDisableProviderForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDisableProviderForUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminDisableUser /// /// Deactivates a user and revokes all access tokens for the user. A deactivated user /// can't sign in, but still appears in the responses to GetUser and ListUsers /// API requests. /// /// /// /// You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser /// permissions. /// /// /// Container for the necessary parameters to execute the AdminDisableUser service method. /// /// The response from the AdminDisableUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDisableUser Operation public virtual AdminDisableUserResponse AdminDisableUser(AdminDisableUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDisableUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDisableUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deactivates a user and revokes all access tokens for the user. A deactivated user /// can't sign in, but still appears in the responses to GetUser and ListUsers /// API requests. /// /// /// /// You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser /// permissions. /// /// /// Container for the necessary parameters to execute the AdminDisableUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminDisableUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminDisableUser Operation public virtual Task AdminDisableUserAsync(AdminDisableUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminDisableUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminDisableUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminEnableUser /// /// Enables the specified user as an administrator. Works on any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminEnableUser service method. /// /// The response from the AdminEnableUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminEnableUser Operation public virtual AdminEnableUserResponse AdminEnableUser(AdminEnableUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminEnableUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminEnableUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Enables the specified user as an administrator. Works on any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminEnableUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminEnableUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminEnableUser Operation public virtual Task AdminEnableUserAsync(AdminEnableUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminEnableUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminEnableUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminForgetDevice /// /// Forgets the device, as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminForgetDevice service method. /// /// The response from the AdminForgetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminForgetDevice Operation public virtual AdminForgetDeviceResponse AdminForgetDevice(AdminForgetDeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminForgetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminForgetDeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Forgets the device, as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminForgetDevice service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminForgetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminForgetDevice Operation public virtual Task AdminForgetDeviceAsync(AdminForgetDeviceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminForgetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminForgetDeviceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminGetDevice /// /// Gets the device, as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminGetDevice service method. /// /// The response from the AdminGetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for AdminGetDevice Operation public virtual AdminGetDeviceResponse AdminGetDevice(AdminGetDeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminGetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminGetDeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the device, as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminGetDevice service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminGetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for AdminGetDevice Operation public virtual Task AdminGetDeviceAsync(AdminGetDeviceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminGetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminGetDeviceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminGetUser /// /// Gets the specified user by user name in a user pool as an administrator. Works on /// any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminGetUser service method. /// /// The response from the AdminGetUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminGetUser Operation public virtual AdminGetUserResponse AdminGetUser(AdminGetUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminGetUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminGetUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the specified user by user name in a user pool as an administrator. Works on /// any user. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminGetUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminGetUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminGetUser Operation public virtual Task AdminGetUserAsync(AdminGetUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminGetUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminGetUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminInitiateAuth /// /// Initiates the authentication flow, as an administrator. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminInitiateAuth service method. /// /// The response from the AdminInitiateAuth service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when Amazon Cognito can't find a multi-factor authentication /// (MFA) method. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminInitiateAuth Operation public virtual AdminInitiateAuthResponse AdminInitiateAuth(AdminInitiateAuthRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminInitiateAuthRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminInitiateAuthResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates the authentication flow, as an administrator. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminInitiateAuth service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminInitiateAuth service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when Amazon Cognito can't find a multi-factor authentication /// (MFA) method. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminInitiateAuth Operation public virtual Task AdminInitiateAuthAsync(AdminInitiateAuthRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminInitiateAuthRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminInitiateAuthResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminLinkProviderForUser /// /// Links an existing user account in a user pool (DestinationUser) to an /// identity from an external IdP (SourceUser) based on a specified attribute /// name and value from the external IdP. This allows you to create a link from the existing /// user account to an external federated user identity that has not yet been used to /// sign in. You can then use the federated user identity to sign in as the existing user /// account. /// /// /// /// For example, if there is an existing user with a username and password, this API /// links that user to a federated user identity. When the user signs in with a federated /// user identity, they sign in as the existing user account. /// /// /// /// The maximum number of federated identities linked to a user is five. /// /// /// /// Because this API allows a user with an external federated identity to sign in as an /// existing user in the user pool, it is critical that it only be used with external /// IdPs and provider attributes that have been trusted by the application owner. /// /// /// /// This action is administrative and requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminLinkProviderForUser service method. /// /// The response from the AdminLinkProviderForUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminLinkProviderForUser Operation public virtual AdminLinkProviderForUserResponse AdminLinkProviderForUser(AdminLinkProviderForUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminLinkProviderForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminLinkProviderForUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Links an existing user account in a user pool (DestinationUser) to an /// identity from an external IdP (SourceUser) based on a specified attribute /// name and value from the external IdP. This allows you to create a link from the existing /// user account to an external federated user identity that has not yet been used to /// sign in. You can then use the federated user identity to sign in as the existing user /// account. /// /// /// /// For example, if there is an existing user with a username and password, this API /// links that user to a federated user identity. When the user signs in with a federated /// user identity, they sign in as the existing user account. /// /// /// /// The maximum number of federated identities linked to a user is five. /// /// /// /// Because this API allows a user with an external federated identity to sign in as an /// existing user in the user pool, it is critical that it only be used with external /// IdPs and provider attributes that have been trusted by the application owner. /// /// /// /// This action is administrative and requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminLinkProviderForUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminLinkProviderForUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminLinkProviderForUser Operation public virtual Task AdminLinkProviderForUserAsync(AdminLinkProviderForUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminLinkProviderForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminLinkProviderForUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminListDevices /// /// Lists devices, as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminListDevices service method. /// /// The response from the AdminListDevices service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for AdminListDevices Operation public virtual AdminListDevicesResponse AdminListDevices(AdminListDevicesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminListDevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminListDevicesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists devices, as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminListDevices service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminListDevices service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for AdminListDevices Operation public virtual Task AdminListDevicesAsync(AdminListDevicesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminListDevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminListDevicesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminListGroupsForUser /// /// Lists the groups that the user belongs to. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminListGroupsForUser service method. /// /// The response from the AdminListGroupsForUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminListGroupsForUser Operation public virtual AdminListGroupsForUserResponse AdminListGroupsForUser(AdminListGroupsForUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminListGroupsForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminListGroupsForUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the groups that the user belongs to. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminListGroupsForUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminListGroupsForUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminListGroupsForUser Operation public virtual Task AdminListGroupsForUserAsync(AdminListGroupsForUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminListGroupsForUserRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminListGroupsForUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminListUserAuthEvents /// /// A history of user activity and any risks detected as part of Amazon Cognito advanced /// security. /// /// Container for the necessary parameters to execute the AdminListUserAuthEvents service method. /// /// The response from the AdminListUserAuthEvents service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for AdminListUserAuthEvents Operation public virtual AdminListUserAuthEventsResponse AdminListUserAuthEvents(AdminListUserAuthEventsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminListUserAuthEventsRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminListUserAuthEventsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// A history of user activity and any risks detected as part of Amazon Cognito advanced /// security. /// /// Container for the necessary parameters to execute the AdminListUserAuthEvents service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminListUserAuthEvents service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for AdminListUserAuthEvents Operation public virtual Task AdminListUserAuthEventsAsync(AdminListUserAuthEventsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminListUserAuthEventsRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminListUserAuthEventsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminRemoveUserFromGroup /// /// Removes the specified user from the specified group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminRemoveUserFromGroup service method. /// /// The response from the AdminRemoveUserFromGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminRemoveUserFromGroup Operation public virtual AdminRemoveUserFromGroupResponse AdminRemoveUserFromGroup(AdminRemoveUserFromGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminRemoveUserFromGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminRemoveUserFromGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Removes the specified user from the specified group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminRemoveUserFromGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminRemoveUserFromGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminRemoveUserFromGroup Operation public virtual Task AdminRemoveUserFromGroupAsync(AdminRemoveUserFromGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminRemoveUserFromGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminRemoveUserFromGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminResetUserPassword /// /// Resets the specified user's password in a user pool as an administrator. Works on /// any user. /// /// /// /// When a developer calls this API, the current password is invalidated, so it must be /// changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException /// exception back and should direct the user down the flow to reset the password, which /// is the same as the forgot password flow. In addition, if the user pool has phone verification /// selected and a verified phone number exists for the user, or if email verification /// is selected and a verified email exists for the user, calling this API will also result /// in sending a message to the end user with the code to change their password. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminResetUserPassword service method. /// /// The response from the AdminResetUserPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminResetUserPassword Operation public virtual AdminResetUserPasswordResponse AdminResetUserPassword(AdminResetUserPasswordRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminResetUserPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminResetUserPasswordResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Resets the specified user's password in a user pool as an administrator. Works on /// any user. /// /// /// /// When a developer calls this API, the current password is invalidated, so it must be /// changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException /// exception back and should direct the user down the flow to reset the password, which /// is the same as the forgot password flow. In addition, if the user pool has phone verification /// selected and a verified phone number exists for the user, or if email verification /// is selected and a verified email exists for the user, calling this API will also result /// in sending a message to the end user with the code to change their password. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminResetUserPassword service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminResetUserPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminResetUserPassword Operation public virtual Task AdminResetUserPasswordAsync(AdminResetUserPasswordRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminResetUserPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminResetUserPasswordResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminRespondToAuthChallenge /// /// Responds to an authentication challenge, as an administrator. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminRespondToAuthChallenge service method. /// /// The response from the AdminRespondToAuthChallenge service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when Amazon Cognito can't find a multi-factor authentication /// (MFA) method. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminRespondToAuthChallenge Operation public virtual AdminRespondToAuthChallengeResponse AdminRespondToAuthChallenge(AdminRespondToAuthChallengeRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminRespondToAuthChallengeRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminRespondToAuthChallengeResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Responds to an authentication challenge, as an administrator. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminRespondToAuthChallenge service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminRespondToAuthChallenge service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when Amazon Cognito can't find a multi-factor authentication /// (MFA) method. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminRespondToAuthChallenge Operation public virtual Task AdminRespondToAuthChallengeAsync(AdminRespondToAuthChallengeRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminRespondToAuthChallengeRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminRespondToAuthChallengeResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminSetUserMFAPreference /// /// The user's multi-factor authentication (MFA) preference, including which MFA options /// are activated, and if any are preferred. Only one factor can be set as preferred. /// The preferred MFA factor will be used to authenticate a user if multiple factors are /// activated. If multiple options are activated and no preference is set, a challenge /// to choose an MFA option will be returned during sign-in. /// /// Container for the necessary parameters to execute the AdminSetUserMFAPreference service method. /// /// The response from the AdminSetUserMFAPreference service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminSetUserMFAPreference Operation public virtual AdminSetUserMFAPreferenceResponse AdminSetUserMFAPreference(AdminSetUserMFAPreferenceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminSetUserMFAPreferenceRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminSetUserMFAPreferenceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// The user's multi-factor authentication (MFA) preference, including which MFA options /// are activated, and if any are preferred. Only one factor can be set as preferred. /// The preferred MFA factor will be used to authenticate a user if multiple factors are /// activated. If multiple options are activated and no preference is set, a challenge /// to choose an MFA option will be returned during sign-in. /// /// Container for the necessary parameters to execute the AdminSetUserMFAPreference service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminSetUserMFAPreference service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminSetUserMFAPreference Operation public virtual Task AdminSetUserMFAPreferenceAsync(AdminSetUserMFAPreferenceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminSetUserMFAPreferenceRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminSetUserMFAPreferenceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminSetUserPassword /// /// Sets the specified user's password in a user pool as an administrator. Works on any /// user. /// /// /// /// The password can be temporary or permanent. If it is temporary, the user status enters /// the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, /// the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED /// challenge. If the user doesn't sign in before it expires, the user won't be able to /// sign in, and an administrator must reset their password. /// /// /// /// Once the user has set a new password, or the password is permanent, the user status /// is set to Confirmed. /// /// /// Container for the necessary parameters to execute the AdminSetUserPassword service method. /// /// The response from the AdminSetUserPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminSetUserPassword Operation public virtual AdminSetUserPasswordResponse AdminSetUserPassword(AdminSetUserPasswordRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminSetUserPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminSetUserPasswordResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Sets the specified user's password in a user pool as an administrator. Works on any /// user. /// /// /// /// The password can be temporary or permanent. If it is temporary, the user status enters /// the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, /// the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED /// challenge. If the user doesn't sign in before it expires, the user won't be able to /// sign in, and an administrator must reset their password. /// /// /// /// Once the user has set a new password, or the password is permanent, the user status /// is set to Confirmed. /// /// /// Container for the necessary parameters to execute the AdminSetUserPassword service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminSetUserPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminSetUserPassword Operation public virtual Task AdminSetUserPasswordAsync(AdminSetUserPasswordRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminSetUserPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminSetUserPasswordResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminSetUserSettings /// /// This action is no longer supported. You can use it to configure only SMS MFA. /// You can't use it to configure time-based one-time password (TOTP) software token MFA. /// To configure either type of MFA, use AdminSetUserMFAPreference /// instead. /// /// Container for the necessary parameters to execute the AdminSetUserSettings service method. /// /// The response from the AdminSetUserSettings service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminSetUserSettings Operation public virtual AdminSetUserSettingsResponse AdminSetUserSettings(AdminSetUserSettingsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminSetUserSettingsRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminSetUserSettingsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// This action is no longer supported. You can use it to configure only SMS MFA. /// You can't use it to configure time-based one-time password (TOTP) software token MFA. /// To configure either type of MFA, use AdminSetUserMFAPreference /// instead. /// /// Container for the necessary parameters to execute the AdminSetUserSettings service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminSetUserSettings service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminSetUserSettings Operation public virtual Task AdminSetUserSettingsAsync(AdminSetUserSettingsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminSetUserSettingsRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminSetUserSettingsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminUpdateAuthEventFeedback /// /// Provides feedback for an authentication event indicating if it was from a valid user. /// This feedback is used for improving the risk evaluation decision for the user pool /// as part of Amazon Cognito advanced security. /// /// Container for the necessary parameters to execute the AdminUpdateAuthEventFeedback service method. /// /// The response from the AdminUpdateAuthEventFeedback service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for AdminUpdateAuthEventFeedback Operation public virtual AdminUpdateAuthEventFeedbackResponse AdminUpdateAuthEventFeedback(AdminUpdateAuthEventFeedbackRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUpdateAuthEventFeedbackRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUpdateAuthEventFeedbackResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Provides feedback for an authentication event indicating if it was from a valid user. /// This feedback is used for improving the risk evaluation decision for the user pool /// as part of Amazon Cognito advanced security. /// /// Container for the necessary parameters to execute the AdminUpdateAuthEventFeedback service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminUpdateAuthEventFeedback service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for AdminUpdateAuthEventFeedback Operation public virtual Task AdminUpdateAuthEventFeedbackAsync(AdminUpdateAuthEventFeedbackRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUpdateAuthEventFeedbackRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUpdateAuthEventFeedbackResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminUpdateDeviceStatus /// /// Updates the device status as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminUpdateDeviceStatus service method. /// /// The response from the AdminUpdateDeviceStatus service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminUpdateDeviceStatus Operation public virtual AdminUpdateDeviceStatusResponse AdminUpdateDeviceStatus(AdminUpdateDeviceStatusRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUpdateDeviceStatusRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUpdateDeviceStatusResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the device status as an administrator. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminUpdateDeviceStatus service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminUpdateDeviceStatus service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminUpdateDeviceStatus Operation public virtual Task AdminUpdateDeviceStatusAsync(AdminUpdateDeviceStatusRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUpdateDeviceStatusRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUpdateDeviceStatusResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminUpdateUserAttributes /// /// Updates the specified user's attributes, including developer attributes, as an administrator. /// Works on any user. /// /// /// /// For custom attributes, you must prepend the custom: prefix to the attribute /// name. /// /// /// /// In addition to updating user attributes, this API can also be used to mark phone and /// email as verified. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminUpdateUserAttributes service method. /// /// The response from the AdminUpdateUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminUpdateUserAttributes Operation public virtual AdminUpdateUserAttributesResponse AdminUpdateUserAttributes(AdminUpdateUserAttributesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUpdateUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUpdateUserAttributesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the specified user's attributes, including developer attributes, as an administrator. /// Works on any user. /// /// /// /// For custom attributes, you must prepend the custom: prefix to the attribute /// name. /// /// /// /// In addition to updating user attributes, this API can also be used to mark phone and /// email as verified. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminUpdateUserAttributes service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminUpdateUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminUpdateUserAttributes Operation public virtual Task AdminUpdateUserAttributesAsync(AdminUpdateUserAttributesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUpdateUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUpdateUserAttributesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AdminUserGlobalSignOut /// /// Signs out a user from all devices. You must sign AdminUserGlobalSignOut /// requests with Amazon Web Services credentials. It also invalidates all refresh tokens /// that Amazon Cognito has issued to a user. The user's current access and ID tokens /// remain valid until they expire. By default, access and ID tokens expire one hour after /// they're issued. A user can still use a hosted UI cookie to retrieve new tokens for /// the duration of the cookie validity period of 1 hour. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminUserGlobalSignOut service method. /// /// The response from the AdminUserGlobalSignOut service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminUserGlobalSignOut Operation public virtual AdminUserGlobalSignOutResponse AdminUserGlobalSignOut(AdminUserGlobalSignOutRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUserGlobalSignOutRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUserGlobalSignOutResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Signs out a user from all devices. You must sign AdminUserGlobalSignOut /// requests with Amazon Web Services credentials. It also invalidates all refresh tokens /// that Amazon Cognito has issued to a user. The user's current access and ID tokens /// remain valid until they expire. By default, access and ID tokens expire one hour after /// they're issued. A user can still use a hosted UI cookie to retrieve new tokens for /// the duration of the cookie validity period of 1 hour. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the AdminUserGlobalSignOut service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AdminUserGlobalSignOut service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for AdminUserGlobalSignOut Operation public virtual Task AdminUserGlobalSignOutAsync(AdminUserGlobalSignOutRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AdminUserGlobalSignOutRequestMarshaller.Instance; options.ResponseUnmarshaller = AdminUserGlobalSignOutResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region AssociateSoftwareToken /// /// Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) /// for a user, with a unique private key that Amazon Cognito generates and returns in /// the API response. You can authorize an AssociateSoftwareToken request /// with either the user's access token, or a session string from a challenge response /// that you received from Amazon Cognito. /// /// /// /// Amazon Cognito disassociates an existing software token when you verify the new token /// in a /// VerifySoftwareToken API request. If you don't verify the software token and your /// user pool doesn't require MFA, the user can then authenticate with user name and password /// credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an /// MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each time your /// user signs. Complete setup with AssociateSoftwareToken and VerifySoftwareToken. /// /// /// /// After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA /// challenge when they authenticate. Respond to this challenge with your user's TOTP. /// /// /// /// Container for the necessary parameters to execute the AssociateSoftwareToken service method. /// /// The response from the AssociateSoftwareToken service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// REST API Reference for AssociateSoftwareToken Operation public virtual AssociateSoftwareTokenResponse AssociateSoftwareToken(AssociateSoftwareTokenRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = AssociateSoftwareTokenRequestMarshaller.Instance; options.ResponseUnmarshaller = AssociateSoftwareTokenResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA) /// for a user, with a unique private key that Amazon Cognito generates and returns in /// the API response. You can authorize an AssociateSoftwareToken request /// with either the user's access token, or a session string from a challenge response /// that you received from Amazon Cognito. /// /// /// /// Amazon Cognito disassociates an existing software token when you verify the new token /// in a /// VerifySoftwareToken API request. If you don't verify the software token and your /// user pool doesn't require MFA, the user can then authenticate with user name and password /// credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an /// MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge each time your /// user signs. Complete setup with AssociateSoftwareToken and VerifySoftwareToken. /// /// /// /// After you set up software token MFA for your user, Amazon Cognito generates a SOFTWARE_TOKEN_MFA /// challenge when they authenticate. Respond to this challenge with your user's TOTP. /// /// /// /// Container for the necessary parameters to execute the AssociateSoftwareToken service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the AssociateSoftwareToken service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// REST API Reference for AssociateSoftwareToken Operation public virtual Task AssociateSoftwareTokenAsync(AssociateSoftwareTokenRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = AssociateSoftwareTokenRequestMarshaller.Instance; options.ResponseUnmarshaller = AssociateSoftwareTokenResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ChangePassword /// /// Changes the password for a specified user in a user pool. /// /// Container for the necessary parameters to execute the ChangePassword service method. /// /// The response from the ChangePassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ChangePassword Operation public virtual ChangePasswordResponse ChangePassword(ChangePasswordRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ChangePasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ChangePasswordResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Changes the password for a specified user in a user pool. /// /// Container for the necessary parameters to execute the ChangePassword service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ChangePassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ChangePassword Operation public virtual Task ChangePasswordAsync(ChangePasswordRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ChangePasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ChangePasswordResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ConfirmDevice /// /// Confirms tracking of the device. This API call is the call that begins device tracking. /// /// Container for the necessary parameters to execute the ConfirmDevice service method. /// /// The response from the ConfirmDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ConfirmDevice Operation public virtual ConfirmDeviceResponse ConfirmDevice(ConfirmDeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ConfirmDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = ConfirmDeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Confirms tracking of the device. This API call is the call that begins device tracking. /// /// Container for the necessary parameters to execute the ConfirmDevice service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ConfirmDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ConfirmDevice Operation public virtual Task ConfirmDeviceAsync(ConfirmDeviceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ConfirmDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = ConfirmDeviceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ConfirmForgotPassword /// /// Allows a user to enter a confirmation code to reset a forgotten password. /// /// Container for the necessary parameters to execute the ConfirmForgotPassword service method. /// /// The response from the ConfirmForgotPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many failed attempts for a given /// action, such as sign-in. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ConfirmForgotPassword Operation public virtual ConfirmForgotPasswordResponse ConfirmForgotPassword(ConfirmForgotPasswordRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ConfirmForgotPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ConfirmForgotPasswordResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Allows a user to enter a confirmation code to reset a forgotten password. /// /// Container for the necessary parameters to execute the ConfirmForgotPassword service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ConfirmForgotPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many failed attempts for a given /// action, such as sign-in. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ConfirmForgotPassword Operation public virtual Task ConfirmForgotPasswordAsync(ConfirmForgotPasswordRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ConfirmForgotPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ConfirmForgotPasswordResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ConfirmSignUp /// /// Confirms registration of a new user. /// /// Container for the necessary parameters to execute the ConfirmSignUp service method. /// /// The response from the ConfirmSignUp service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many failed attempts for a given /// action, such as sign-in. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ConfirmSignUp Operation public virtual ConfirmSignUpResponse ConfirmSignUp(ConfirmSignUpRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ConfirmSignUpRequestMarshaller.Instance; options.ResponseUnmarshaller = ConfirmSignUpResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Confirms registration of a new user. /// /// Container for the necessary parameters to execute the ConfirmSignUp service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ConfirmSignUp service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many failed attempts for a given /// action, such as sign-in. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ConfirmSignUp Operation public virtual Task ConfirmSignUpAsync(ConfirmSignUpRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ConfirmSignUpRequestMarshaller.Instance; options.ResponseUnmarshaller = ConfirmSignUpResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateGroup /// /// Creates a new group in the specified user pool. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the CreateGroup service method. /// /// The response from the CreateGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters a group that already exists /// in the user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateGroup Operation public virtual CreateGroupResponse CreateGroup(CreateGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates a new group in the specified user pool. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the CreateGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters a group that already exists /// in the user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateGroup Operation public virtual Task CreateGroupAsync(CreateGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateIdentityProvider /// /// Creates an IdP for a user pool. /// /// Container for the necessary parameters to execute the CreateIdentityProvider service method. /// /// The response from the CreateIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when the provider is already supported by the user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateIdentityProvider Operation public virtual CreateIdentityProviderResponse CreateIdentityProvider(CreateIdentityProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateIdentityProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates an IdP for a user pool. /// /// Container for the necessary parameters to execute the CreateIdentityProvider service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when the provider is already supported by the user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateIdentityProvider Operation public virtual Task CreateIdentityProviderAsync(CreateIdentityProviderRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateIdentityProviderResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateResourceServer /// /// Creates a new OAuth2.0 resource server and defines custom scopes within it. /// /// Container for the necessary parameters to execute the CreateResourceServer service method. /// /// The response from the CreateResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateResourceServer Operation public virtual CreateResourceServerResponse CreateResourceServer(CreateResourceServerRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateResourceServerResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates a new OAuth2.0 resource server and defines custom scopes within it. /// /// Container for the necessary parameters to execute the CreateResourceServer service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateResourceServer Operation public virtual Task CreateResourceServerAsync(CreateResourceServerRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateResourceServerResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateUserImportJob /// /// Creates the user import job. /// /// Container for the necessary parameters to execute the CreateUserImportJob service method. /// /// The response from the CreateUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateUserImportJob Operation public virtual CreateUserImportJobResponse CreateUserImportJob(CreateUserImportJobRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserImportJobResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates the user import job. /// /// Container for the necessary parameters to execute the CreateUserImportJob service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateUserImportJob Operation public virtual Task CreateUserImportJobAsync(CreateUserImportJobRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserImportJobResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateUserPool /// /// Creates a new Amazon Cognito user pool and sets the password policy for the pool. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the CreateUserPool service method. /// /// The response from the CreateUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user pool tag can't be set or updated. /// /// REST API Reference for CreateUserPool Operation public virtual CreateUserPoolResponse CreateUserPool(CreateUserPoolRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserPoolResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates a new Amazon Cognito user pool and sets the password policy for the pool. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the CreateUserPool service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user pool tag can't be set or updated. /// /// REST API Reference for CreateUserPool Operation public virtual Task CreateUserPoolAsync(CreateUserPoolRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserPoolResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateUserPoolClient /// /// Creates the user pool client. /// /// /// /// When you create a new user pool client, token revocation is automatically activated. /// For more information about revoking tokens, see RevokeToken. /// /// /// Container for the necessary parameters to execute the CreateUserPoolClient service method. /// /// The response from the CreateUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the specified OAuth flow is not valid. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the specified scope doesn't exist. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateUserPoolClient Operation public virtual CreateUserPoolClientResponse CreateUserPoolClient(CreateUserPoolClientRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserPoolClientResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates the user pool client. /// /// /// /// When you create a new user pool client, token revocation is automatically activated. /// For more information about revoking tokens, see RevokeToken. /// /// /// Container for the necessary parameters to execute the CreateUserPoolClient service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the specified OAuth flow is not valid. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the specified scope doesn't exist. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for CreateUserPoolClient Operation public virtual Task CreateUserPoolClientAsync(CreateUserPoolClientRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserPoolClientResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region CreateUserPoolDomain /// /// Creates a new domain for a user pool. /// /// Container for the necessary parameters to execute the CreateUserPoolDomain service method. /// /// The response from the CreateUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for CreateUserPoolDomain Operation public virtual CreateUserPoolDomainResponse CreateUserPoolDomain(CreateUserPoolDomainRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserPoolDomainResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Creates a new domain for a user pool. /// /// Container for the necessary parameters to execute the CreateUserPoolDomain service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the CreateUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for CreateUserPoolDomain Operation public virtual Task CreateUserPoolDomainAsync(CreateUserPoolDomainRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = CreateUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = CreateUserPoolDomainResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteGroup /// /// Deletes a group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the DeleteGroup service method. /// /// The response from the DeleteGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DeleteGroup Operation public virtual DeleteGroupResponse DeleteGroup(DeleteGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes a group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the DeleteGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DeleteGroup Operation public virtual Task DeleteGroupAsync(DeleteGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteIdentityProvider /// /// Deletes an IdP for a user pool. /// /// Container for the necessary parameters to execute the DeleteIdentityProvider service method. /// /// The response from the DeleteIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when the specified identifier isn't supported. /// /// REST API Reference for DeleteIdentityProvider Operation public virtual DeleteIdentityProviderResponse DeleteIdentityProvider(DeleteIdentityProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteIdentityProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes an IdP for a user pool. /// /// Container for the necessary parameters to execute the DeleteIdentityProvider service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when the specified identifier isn't supported. /// /// REST API Reference for DeleteIdentityProvider Operation public virtual Task DeleteIdentityProviderAsync(DeleteIdentityProviderRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteIdentityProviderResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteResourceServer /// /// Deletes a resource server. /// /// Container for the necessary parameters to execute the DeleteResourceServer service method. /// /// The response from the DeleteResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DeleteResourceServer Operation public virtual DeleteResourceServerResponse DeleteResourceServer(DeleteResourceServerRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteResourceServerResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes a resource server. /// /// Container for the necessary parameters to execute the DeleteResourceServer service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DeleteResourceServer Operation public virtual Task DeleteResourceServerAsync(DeleteResourceServerRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteResourceServerResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteUser /// /// Allows a user to delete himself or herself. /// /// Container for the necessary parameters to execute the DeleteUser service method. /// /// The response from the DeleteUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for DeleteUser Operation public virtual DeleteUserResponse DeleteUser(DeleteUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Allows a user to delete himself or herself. /// /// Container for the necessary parameters to execute the DeleteUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for DeleteUser Operation public virtual Task DeleteUserAsync(DeleteUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteUserAttributes /// /// Deletes the attributes for a user. /// /// Container for the necessary parameters to execute the DeleteUserAttributes service method. /// /// The response from the DeleteUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for DeleteUserAttributes Operation public virtual DeleteUserAttributesResponse DeleteUserAttributes(DeleteUserAttributesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserAttributesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes the attributes for a user. /// /// Container for the necessary parameters to execute the DeleteUserAttributes service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for DeleteUserAttributes Operation public virtual Task DeleteUserAttributesAsync(DeleteUserAttributesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserAttributesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteUserPool /// /// Deletes the specified Amazon Cognito user pool. /// /// Container for the necessary parameters to execute the DeleteUserPool service method. /// /// The response from the DeleteUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when you're trying to modify a user pool while a user import /// job is in progress for that pool. /// /// REST API Reference for DeleteUserPool Operation public virtual DeleteUserPoolResponse DeleteUserPool(DeleteUserPoolRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPoolResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes the specified Amazon Cognito user pool. /// /// Container for the necessary parameters to execute the DeleteUserPool service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when you're trying to modify a user pool while a user import /// job is in progress for that pool. /// /// REST API Reference for DeleteUserPool Operation public virtual Task DeleteUserPoolAsync(DeleteUserPoolRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPoolResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteUserPoolClient /// /// Allows the developer to delete the user pool client. /// /// Container for the necessary parameters to execute the DeleteUserPoolClient service method. /// /// The response from the DeleteUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DeleteUserPoolClient Operation public virtual DeleteUserPoolClientResponse DeleteUserPoolClient(DeleteUserPoolClientRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPoolClientResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Allows the developer to delete the user pool client. /// /// Container for the necessary parameters to execute the DeleteUserPoolClient service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DeleteUserPoolClient Operation public virtual Task DeleteUserPoolClientAsync(DeleteUserPoolClientRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPoolClientResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DeleteUserPoolDomain /// /// Deletes a domain for a user pool. /// /// Container for the necessary parameters to execute the DeleteUserPoolDomain service method. /// /// The response from the DeleteUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for DeleteUserPoolDomain Operation public virtual DeleteUserPoolDomainResponse DeleteUserPoolDomain(DeleteUserPoolDomainRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPoolDomainResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Deletes a domain for a user pool. /// /// Container for the necessary parameters to execute the DeleteUserPoolDomain service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DeleteUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for DeleteUserPoolDomain Operation public virtual Task DeleteUserPoolDomainAsync(DeleteUserPoolDomainRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DeleteUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = DeleteUserPoolDomainResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeIdentityProvider /// /// Gets information about a specific IdP. /// /// Container for the necessary parameters to execute the DescribeIdentityProvider service method. /// /// The response from the DescribeIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeIdentityProvider Operation public virtual DescribeIdentityProviderResponse DescribeIdentityProvider(DescribeIdentityProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeIdentityProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets information about a specific IdP. /// /// Container for the necessary parameters to execute the DescribeIdentityProvider service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeIdentityProvider Operation public virtual Task DescribeIdentityProviderAsync(DescribeIdentityProviderRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeIdentityProviderResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeResourceServer /// /// Describes a resource server. /// /// Container for the necessary parameters to execute the DescribeResourceServer service method. /// /// The response from the DescribeResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeResourceServer Operation public virtual DescribeResourceServerResponse DescribeResourceServer(DescribeResourceServerRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeResourceServerResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Describes a resource server. /// /// Container for the necessary parameters to execute the DescribeResourceServer service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeResourceServer Operation public virtual Task DescribeResourceServerAsync(DescribeResourceServerRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeResourceServerResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeRiskConfiguration /// /// Describes the risk configuration. /// /// Container for the necessary parameters to execute the DescribeRiskConfiguration service method. /// /// The response from the DescribeRiskConfiguration service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for DescribeRiskConfiguration Operation public virtual DescribeRiskConfigurationResponse DescribeRiskConfiguration(DescribeRiskConfigurationRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeRiskConfigurationRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeRiskConfigurationResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Describes the risk configuration. /// /// Container for the necessary parameters to execute the DescribeRiskConfiguration service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeRiskConfiguration service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for DescribeRiskConfiguration Operation public virtual Task DescribeRiskConfigurationAsync(DescribeRiskConfigurationRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeRiskConfigurationRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeRiskConfigurationResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeUserImportJob /// /// Describes the user import job. /// /// Container for the necessary parameters to execute the DescribeUserImportJob service method. /// /// The response from the DescribeUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeUserImportJob Operation public virtual DescribeUserImportJobResponse DescribeUserImportJob(DescribeUserImportJobRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserImportJobResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Describes the user import job. /// /// Container for the necessary parameters to execute the DescribeUserImportJob service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeUserImportJob Operation public virtual Task DescribeUserImportJobAsync(DescribeUserImportJobRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserImportJobResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeUserPool /// /// Returns the configuration information and metadata of the specified user pool. /// /// Container for the necessary parameters to execute the DescribeUserPool service method. /// /// The response from the DescribeUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user pool tag can't be set or updated. /// /// REST API Reference for DescribeUserPool Operation public virtual DescribeUserPoolResponse DescribeUserPool(DescribeUserPoolRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserPoolResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Returns the configuration information and metadata of the specified user pool. /// /// Container for the necessary parameters to execute the DescribeUserPool service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user pool tag can't be set or updated. /// /// REST API Reference for DescribeUserPool Operation public virtual Task DescribeUserPoolAsync(DescribeUserPoolRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserPoolResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeUserPoolClient /// /// Client method for returning the configuration information and metadata of the specified /// user pool app client. /// /// Container for the necessary parameters to execute the DescribeUserPoolClient service method. /// /// The response from the DescribeUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeUserPoolClient Operation public virtual DescribeUserPoolClientResponse DescribeUserPoolClient(DescribeUserPoolClientRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserPoolClientResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Client method for returning the configuration information and metadata of the specified /// user pool app client. /// /// Container for the necessary parameters to execute the DescribeUserPoolClient service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for DescribeUserPoolClient Operation public virtual Task DescribeUserPoolClientAsync(DescribeUserPoolClientRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserPoolClientResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region DescribeUserPoolDomain /// /// Gets information about a domain. /// /// Container for the necessary parameters to execute the DescribeUserPoolDomain service method. /// /// The response from the DescribeUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for DescribeUserPoolDomain Operation public virtual DescribeUserPoolDomainResponse DescribeUserPoolDomain(DescribeUserPoolDomainRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserPoolDomainResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets information about a domain. /// /// Container for the necessary parameters to execute the DescribeUserPoolDomain service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the DescribeUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for DescribeUserPoolDomain Operation public virtual Task DescribeUserPoolDomainAsync(DescribeUserPoolDomainRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = DescribeUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = DescribeUserPoolDomainResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ForgetDevice /// /// Forgets the specified device. /// /// Container for the necessary parameters to execute the ForgetDevice service method. /// /// The response from the ForgetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ForgetDevice Operation public virtual ForgetDeviceResponse ForgetDevice(ForgetDeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ForgetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = ForgetDeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Forgets the specified device. /// /// Container for the necessary parameters to execute the ForgetDevice service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ForgetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ForgetDevice Operation public virtual Task ForgetDeviceAsync(ForgetDeviceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ForgetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = ForgetDeviceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ForgotPassword /// /// Calling this API causes a message to be sent to the end user with a confirmation code /// that is required to change the user's password. For the Username parameter, /// you can use the username or user alias. The method used to send the confirmation code /// is sent according to the specified AccountRecoverySetting. For more information, see /// Recovering /// User Accounts in the Amazon Cognito Developer Guide. If neither a verified /// phone number nor a verified email exists, an InvalidParameterException /// is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword. /// /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the ForgotPassword service method. /// /// The response from the ForgotPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ForgotPassword Operation public virtual ForgotPasswordResponse ForgotPassword(ForgotPasswordRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ForgotPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ForgotPasswordResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Calling this API causes a message to be sent to the end user with a confirmation code /// that is required to change the user's password. For the Username parameter, /// you can use the username or user alias. The method used to send the confirmation code /// is sent according to the specified AccountRecoverySetting. For more information, see /// Recovering /// User Accounts in the Amazon Cognito Developer Guide. If neither a verified /// phone number nor a verified email exists, an InvalidParameterException /// is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword. /// /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the ForgotPassword service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ForgotPassword service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ForgotPassword Operation public virtual Task ForgotPasswordAsync(ForgotPasswordRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ForgotPasswordRequestMarshaller.Instance; options.ResponseUnmarshaller = ForgotPasswordResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetCSVHeader /// /// Gets the header information for the comma-separated value (CSV) file to be used as /// input for the user import job. /// /// Container for the necessary parameters to execute the GetCSVHeader service method. /// /// The response from the GetCSVHeader service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetCSVHeader Operation public virtual GetCSVHeaderResponse GetCSVHeader(GetCSVHeaderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetCSVHeaderRequestMarshaller.Instance; options.ResponseUnmarshaller = GetCSVHeaderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the header information for the comma-separated value (CSV) file to be used as /// input for the user import job. /// /// Container for the necessary parameters to execute the GetCSVHeader service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetCSVHeader service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetCSVHeader Operation public virtual Task GetCSVHeaderAsync(GetCSVHeaderRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetCSVHeaderRequestMarshaller.Instance; options.ResponseUnmarshaller = GetCSVHeaderResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetDevice /// /// Gets the device. /// /// Container for the necessary parameters to execute the GetDevice service method. /// /// The response from the GetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for GetDevice Operation public virtual GetDeviceResponse GetDevice(GetDeviceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = GetDeviceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the device. /// /// Container for the necessary parameters to execute the GetDevice service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetDevice service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for GetDevice Operation public virtual Task GetDeviceAsync(GetDeviceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetDeviceRequestMarshaller.Instance; options.ResponseUnmarshaller = GetDeviceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetGroup /// /// Gets a group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the GetGroup service method. /// /// The response from the GetGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetGroup Operation public virtual GetGroupResponse GetGroup(GetGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = GetGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets a group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the GetGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetGroup Operation public virtual Task GetGroupAsync(GetGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = GetGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetIdentityProviderByIdentifier /// /// Gets the specified IdP. /// /// Container for the necessary parameters to execute the GetIdentityProviderByIdentifier service method. /// /// The response from the GetIdentityProviderByIdentifier service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetIdentityProviderByIdentifier Operation public virtual GetIdentityProviderByIdentifierResponse GetIdentityProviderByIdentifier(GetIdentityProviderByIdentifierRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetIdentityProviderByIdentifierRequestMarshaller.Instance; options.ResponseUnmarshaller = GetIdentityProviderByIdentifierResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the specified IdP. /// /// Container for the necessary parameters to execute the GetIdentityProviderByIdentifier service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetIdentityProviderByIdentifier service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetIdentityProviderByIdentifier Operation public virtual Task GetIdentityProviderByIdentifierAsync(GetIdentityProviderByIdentifierRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetIdentityProviderByIdentifierRequestMarshaller.Instance; options.ResponseUnmarshaller = GetIdentityProviderByIdentifierResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetSigningCertificate /// /// This method takes a user pool ID, and returns the signing certificate. The issued /// certificate is valid for 10 years from the date of issue. /// /// /// /// Amazon Cognito issues and assigns a new signing certificate annually. This process /// returns a new value in the response to GetSigningCertificate, but doesn't /// invalidate the original certificate. /// /// /// Container for the necessary parameters to execute the GetSigningCertificate service method. /// /// The response from the GetSigningCertificate service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for GetSigningCertificate Operation public virtual GetSigningCertificateResponse GetSigningCertificate(GetSigningCertificateRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = GetSigningCertificateResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// This method takes a user pool ID, and returns the signing certificate. The issued /// certificate is valid for 10 years from the date of issue. /// /// /// /// Amazon Cognito issues and assigns a new signing certificate annually. This process /// returns a new value in the response to GetSigningCertificate, but doesn't /// invalidate the original certificate. /// /// /// Container for the necessary parameters to execute the GetSigningCertificate service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetSigningCertificate service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// REST API Reference for GetSigningCertificate Operation public virtual Task GetSigningCertificateAsync(GetSigningCertificateRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetSigningCertificateRequestMarshaller.Instance; options.ResponseUnmarshaller = GetSigningCertificateResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetUICustomization /// /// Gets the user interface (UI) Customization information for a particular app client's /// app UI, if any such information exists for the client. If nothing is set for the particular /// client, but there is an existing pool level customization (the app clientId /// is ALL), then that information is returned. If nothing is present, then /// an empty shape is returned. /// /// Container for the necessary parameters to execute the GetUICustomization service method. /// /// The response from the GetUICustomization service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetUICustomization Operation public virtual GetUICustomizationResponse GetUICustomization(GetUICustomizationRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetUICustomizationRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUICustomizationResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the user interface (UI) Customization information for a particular app client's /// app UI, if any such information exists for the client. If nothing is set for the particular /// client, but there is an existing pool level customization (the app clientId /// is ALL), then that information is returned. If nothing is present, then /// an empty shape is returned. /// /// Container for the necessary parameters to execute the GetUICustomization service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetUICustomization service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetUICustomization Operation public virtual Task GetUICustomizationAsync(GetUICustomizationRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetUICustomizationRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUICustomizationResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetUser /// /// Gets the user attributes and metadata for a user. /// /// Container for the necessary parameters to execute the GetUser service method. /// /// The response from the GetUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for GetUser Operation public virtual GetUserResponse GetUser(GetUserRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the user attributes and metadata for a user. /// /// Container for the necessary parameters to execute the GetUser service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetUser service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for GetUser Operation public virtual Task GetUserAsync(GetUserRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetUserAttributeVerificationCode /// /// Generates a user attribute verification code for the specified attribute name. Sends /// a message to a user with a code that they must return in a VerifyUserAttribute request. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the GetUserAttributeVerificationCode service method. /// /// The response from the GetUserAttributeVerificationCode service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for GetUserAttributeVerificationCode Operation public virtual GetUserAttributeVerificationCodeResponse GetUserAttributeVerificationCode(GetUserAttributeVerificationCodeRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserAttributeVerificationCodeRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserAttributeVerificationCodeResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Generates a user attribute verification code for the specified attribute name. Sends /// a message to a user with a code that they must return in a VerifyUserAttribute request. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the GetUserAttributeVerificationCode service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetUserAttributeVerificationCode service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for GetUserAttributeVerificationCode Operation public virtual Task GetUserAttributeVerificationCodeAsync(GetUserAttributeVerificationCodeRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserAttributeVerificationCodeRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserAttributeVerificationCodeResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GetUserPoolMfaConfig /// /// Gets the user pool multi-factor authentication (MFA) configuration. /// /// Container for the necessary parameters to execute the GetUserPoolMfaConfig service method. /// /// The response from the GetUserPoolMfaConfig service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetUserPoolMfaConfig Operation public virtual GetUserPoolMfaConfigResponse GetUserPoolMfaConfig(GetUserPoolMfaConfigRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserPoolMfaConfigRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserPoolMfaConfigResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Gets the user pool multi-factor authentication (MFA) configuration. /// /// Container for the necessary parameters to execute the GetUserPoolMfaConfig service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GetUserPoolMfaConfig service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for GetUserPoolMfaConfig Operation public virtual Task GetUserPoolMfaConfigAsync(GetUserPoolMfaConfigRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GetUserPoolMfaConfigRequestMarshaller.Instance; options.ResponseUnmarshaller = GetUserPoolMfaConfigResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region GlobalSignOut /// /// Signs out users from all devices. It also invalidates all refresh tokens that Amazon /// Cognito has issued to a user. A user can still use a hosted UI cookie to retrieve /// new tokens for the duration of the 1-hour cookie validity period. /// /// Container for the necessary parameters to execute the GlobalSignOut service method. /// /// The response from the GlobalSignOut service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// REST API Reference for GlobalSignOut Operation public virtual GlobalSignOutResponse GlobalSignOut(GlobalSignOutRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = GlobalSignOutRequestMarshaller.Instance; options.ResponseUnmarshaller = GlobalSignOutResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Signs out users from all devices. It also invalidates all refresh tokens that Amazon /// Cognito has issued to a user. A user can still use a hosted UI cookie to retrieve /// new tokens for the duration of the 1-hour cookie validity period. /// /// Container for the necessary parameters to execute the GlobalSignOut service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the GlobalSignOut service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// REST API Reference for GlobalSignOut Operation public virtual Task GlobalSignOutAsync(GlobalSignOutRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = GlobalSignOutRequestMarshaller.Instance; options.ResponseUnmarshaller = GlobalSignOutResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region InitiateAuth /// /// Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign /// in a user with a federated IdP with InitiateAuth. For more information, /// see /// Adding user pool sign-in through a third party. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the InitiateAuth service method. /// /// The response from the InitiateAuth service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for InitiateAuth Operation public virtual InitiateAuthResponse InitiateAuth(InitiateAuthRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = InitiateAuthRequestMarshaller.Instance; options.ResponseUnmarshaller = InitiateAuthResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign /// in a user with a federated IdP with InitiateAuth. For more information, /// see /// Adding user pool sign-in through a third party. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the InitiateAuth service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the InitiateAuth service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for InitiateAuth Operation public virtual Task InitiateAuthAsync(InitiateAuthRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = InitiateAuthRequestMarshaller.Instance; options.ResponseUnmarshaller = InitiateAuthResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListDevices /// /// Lists the sign-in devices that Amazon Cognito has registered to the current user. /// /// Container for the necessary parameters to execute the ListDevices service method. /// /// The response from the ListDevices service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ListDevices Operation public virtual ListDevicesResponse ListDevices(ListDevicesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListDevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListDevicesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the sign-in devices that Amazon Cognito has registered to the current user. /// /// Container for the necessary parameters to execute the ListDevices service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListDevices service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ListDevices Operation public virtual Task ListDevicesAsync(ListDevicesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListDevicesRequestMarshaller.Instance; options.ResponseUnmarshaller = ListDevicesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListGroups /// /// Lists the groups associated with a user pool. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the ListGroups service method. /// /// The response from the ListGroups service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListGroups Operation public virtual ListGroupsResponse ListGroups(ListGroupsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the groups associated with a user pool. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the ListGroups service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListGroups service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListGroups Operation public virtual Task ListGroupsAsync(ListGroupsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListGroupsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListGroupsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListIdentityProviders /// /// Lists information about all IdPs for a user pool. /// /// Container for the necessary parameters to execute the ListIdentityProviders service method. /// /// The response from the ListIdentityProviders service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListIdentityProviders Operation public virtual ListIdentityProvidersResponse ListIdentityProviders(ListIdentityProvidersRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListIdentityProvidersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListIdentityProvidersResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists information about all IdPs for a user pool. /// /// Container for the necessary parameters to execute the ListIdentityProviders service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListIdentityProviders service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListIdentityProviders Operation public virtual Task ListIdentityProvidersAsync(ListIdentityProvidersRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListIdentityProvidersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListIdentityProvidersResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListResourceServers /// /// Lists the resource servers for a user pool. /// /// Container for the necessary parameters to execute the ListResourceServers service method. /// /// The response from the ListResourceServers service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListResourceServers Operation public virtual ListResourceServersResponse ListResourceServers(ListResourceServersRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListResourceServersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListResourceServersResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the resource servers for a user pool. /// /// Container for the necessary parameters to execute the ListResourceServers service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListResourceServers service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListResourceServers Operation public virtual Task ListResourceServersAsync(ListResourceServersRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListResourceServersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListResourceServersResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListTagsForResource /// /// Lists the tags that are assigned to an Amazon Cognito user pool. /// /// /// /// A tag is a label that you can apply to user pools to categorize and manage them in /// different ways, such as by purpose, owner, environment, or other criteria. /// /// /// /// You can use this action up to 10 times per second, per account. /// /// /// Container for the necessary parameters to execute the ListTagsForResource service method. /// /// The response from the ListTagsForResource service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListTagsForResource Operation public virtual ListTagsForResourceResponse ListTagsForResource(ListTagsForResourceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListTagsForResourceRequestMarshaller.Instance; options.ResponseUnmarshaller = ListTagsForResourceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the tags that are assigned to an Amazon Cognito user pool. /// /// /// /// A tag is a label that you can apply to user pools to categorize and manage them in /// different ways, such as by purpose, owner, environment, or other criteria. /// /// /// /// You can use this action up to 10 times per second, per account. /// /// /// Container for the necessary parameters to execute the ListTagsForResource service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListTagsForResource service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListTagsForResource Operation public virtual Task ListTagsForResourceAsync(ListTagsForResourceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListTagsForResourceRequestMarshaller.Instance; options.ResponseUnmarshaller = ListTagsForResourceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListUserImportJobs /// /// Lists the user import jobs. /// /// Container for the necessary parameters to execute the ListUserImportJobs service method. /// /// The response from the ListUserImportJobs service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUserImportJobs Operation public virtual ListUserImportJobsResponse ListUserImportJobs(ListUserImportJobsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserImportJobsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserImportJobsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the user import jobs. /// /// Container for the necessary parameters to execute the ListUserImportJobs service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListUserImportJobs service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUserImportJobs Operation public virtual Task ListUserImportJobsAsync(ListUserImportJobsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserImportJobsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserImportJobsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListUserPoolClients /// /// Lists the clients that have been created for the specified user pool. /// /// Container for the necessary parameters to execute the ListUserPoolClients service method. /// /// The response from the ListUserPoolClients service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUserPoolClients Operation public virtual ListUserPoolClientsResponse ListUserPoolClients(ListUserPoolClientsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserPoolClientsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserPoolClientsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the clients that have been created for the specified user pool. /// /// Container for the necessary parameters to execute the ListUserPoolClients service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListUserPoolClients service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUserPoolClients Operation public virtual Task ListUserPoolClientsAsync(ListUserPoolClientsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserPoolClientsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserPoolClientsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListUserPools /// /// Lists the user pools associated with an Amazon Web Services account. /// /// Container for the necessary parameters to execute the ListUserPools service method. /// /// The response from the ListUserPools service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUserPools Operation public virtual ListUserPoolsResponse ListUserPools(ListUserPoolsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserPoolsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserPoolsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the user pools associated with an Amazon Web Services account. /// /// Container for the necessary parameters to execute the ListUserPools service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListUserPools service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUserPools Operation public virtual Task ListUserPoolsAsync(ListUserPoolsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListUserPoolsRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUserPoolsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListUsers /// /// Lists the users in the Amazon Cognito user pool. /// /// Container for the necessary parameters to execute the ListUsers service method. /// /// The response from the ListUsers service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUsers Operation public virtual ListUsersResponse ListUsers(ListUsersRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUsersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUsersResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the users in the Amazon Cognito user pool. /// /// Container for the necessary parameters to execute the ListUsers service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListUsers service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUsers Operation public virtual Task ListUsersAsync(ListUsersRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListUsersRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUsersResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ListUsersInGroup /// /// Lists the users in the specified group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the ListUsersInGroup service method. /// /// The response from the ListUsersInGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUsersInGroup Operation public virtual ListUsersInGroupResponse ListUsersInGroup(ListUsersInGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ListUsersInGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUsersInGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Lists the users in the specified group. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the ListUsersInGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ListUsersInGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for ListUsersInGroup Operation public virtual Task ListUsersInGroupAsync(ListUsersInGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ListUsersInGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = ListUsersInGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region ResendConfirmationCode /// /// Resends the confirmation (for confirmation of registration) to a specific user in /// the user pool. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the ResendConfirmationCode service method. /// /// The response from the ResendConfirmationCode service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ResendConfirmationCode Operation public virtual ResendConfirmationCodeResponse ResendConfirmationCode(ResendConfirmationCodeRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = ResendConfirmationCodeRequestMarshaller.Instance; options.ResponseUnmarshaller = ResendConfirmationCodeResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Resends the confirmation (for confirmation of registration) to a specific user in /// the user pool. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the ResendConfirmationCode service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the ResendConfirmationCode service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for ResendConfirmationCode Operation public virtual Task ResendConfirmationCodeAsync(ResendConfirmationCodeRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = ResendConfirmationCodeRequestMarshaller.Instance; options.ResponseUnmarshaller = ResendConfirmationCodeResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region RespondToAuthChallenge /// /// Responds to the authentication challenge. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the RespondToAuthChallenge service method. /// /// The response from the RespondToAuthChallenge service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when Amazon Cognito can't find a multi-factor authentication /// (MFA) method. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for RespondToAuthChallenge Operation public virtual RespondToAuthChallengeResponse RespondToAuthChallenge(RespondToAuthChallengeRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = RespondToAuthChallengeRequestMarshaller.Instance; options.ResponseUnmarshaller = RespondToAuthChallengeResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Responds to the authentication challenge. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the RespondToAuthChallenge service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the RespondToAuthChallenge service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when Amazon Cognito can't find a multi-factor authentication /// (MFA) method. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for RespondToAuthChallenge Operation public virtual Task RespondToAuthChallengeAsync(RespondToAuthChallengeRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = RespondToAuthChallengeRequestMarshaller.Instance; options.ResponseUnmarshaller = RespondToAuthChallengeResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region RevokeToken /// /// Revokes all of the access tokens generated by, and at the same time as, the specified /// refresh token. After a token is revoked, you can't use the revoked token to access /// Amazon Cognito user APIs, or to authorize access to your resource server. /// /// Container for the necessary parameters to execute the RevokeToken service method. /// /// The response from the RevokeToken service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// Exception that is thrown when the request isn't authorized. This can happen due to /// an invalid access token in the request. /// /// /// Exception that is thrown when you attempt to perform an operation that isn't enabled /// for the user pool client. /// /// /// Exception that is thrown when an unsupported token is passed to an operation. /// /// REST API Reference for RevokeToken Operation public virtual RevokeTokenResponse RevokeToken(RevokeTokenRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = RevokeTokenRequestMarshaller.Instance; options.ResponseUnmarshaller = RevokeTokenResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Revokes all of the access tokens generated by, and at the same time as, the specified /// refresh token. After a token is revoked, you can't use the revoked token to access /// Amazon Cognito user APIs, or to authorize access to your resource server. /// /// Container for the necessary parameters to execute the RevokeToken service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the RevokeToken service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// Exception that is thrown when the request isn't authorized. This can happen due to /// an invalid access token in the request. /// /// /// Exception that is thrown when you attempt to perform an operation that isn't enabled /// for the user pool client. /// /// /// Exception that is thrown when an unsupported token is passed to an operation. /// /// REST API Reference for RevokeToken Operation public virtual Task RevokeTokenAsync(RevokeTokenRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = RevokeTokenRequestMarshaller.Instance; options.ResponseUnmarshaller = RevokeTokenResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region SetRiskConfiguration /// /// Configures actions on detected risks. To delete the risk configuration for UserPoolId /// or ClientId, pass null values for all four configuration types. /// /// /// /// To activate Amazon Cognito advanced security features, update the user pool to include /// the UserPoolAddOns keyAdvancedSecurityMode. /// /// /// Container for the necessary parameters to execute the SetRiskConfiguration service method. /// /// The response from the SetRiskConfiguration service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for SetRiskConfiguration Operation public virtual SetRiskConfigurationResponse SetRiskConfiguration(SetRiskConfigurationRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetRiskConfigurationRequestMarshaller.Instance; options.ResponseUnmarshaller = SetRiskConfigurationResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Configures actions on detected risks. To delete the risk configuration for UserPoolId /// or ClientId, pass null values for all four configuration types. /// /// /// /// To activate Amazon Cognito advanced security features, update the user pool to include /// the UserPoolAddOns keyAdvancedSecurityMode. /// /// /// Container for the necessary parameters to execute the SetRiskConfiguration service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the SetRiskConfiguration service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for SetRiskConfiguration Operation public virtual Task SetRiskConfigurationAsync(SetRiskConfigurationRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = SetRiskConfigurationRequestMarshaller.Instance; options.ResponseUnmarshaller = SetRiskConfigurationResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region SetUICustomization /// /// Sets the user interface (UI) customization information for a user pool's built-in /// app UI. /// /// /// /// You can specify app UI customization settings for a single client (with a specific /// clientId) or for all clients (by setting the clientId to /// ALL). If you specify ALL, the default configuration is used /// for every client that has no previously set UI customization. If you specify UI customization /// settings for a particular client, it will no longer return to the ALL /// configuration. /// /// /// /// To use this API, your user pool must have a domain associated with it. Otherwise, /// there is no place to host the app's pages, and the service will throw an error. /// /// /// /// Container for the necessary parameters to execute the SetUICustomization service method. /// /// The response from the SetUICustomization service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for SetUICustomization Operation public virtual SetUICustomizationResponse SetUICustomization(SetUICustomizationRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetUICustomizationRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUICustomizationResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Sets the user interface (UI) customization information for a user pool's built-in /// app UI. /// /// /// /// You can specify app UI customization settings for a single client (with a specific /// clientId) or for all clients (by setting the clientId to /// ALL). If you specify ALL, the default configuration is used /// for every client that has no previously set UI customization. If you specify UI customization /// settings for a particular client, it will no longer return to the ALL /// configuration. /// /// /// /// To use this API, your user pool must have a domain associated with it. Otherwise, /// there is no place to host the app's pages, and the service will throw an error. /// /// /// /// Container for the necessary parameters to execute the SetUICustomization service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the SetUICustomization service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for SetUICustomization Operation public virtual Task SetUICustomizationAsync(SetUICustomizationRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = SetUICustomizationRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUICustomizationResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region SetUserMFAPreference /// /// Set the user's multi-factor authentication (MFA) method preference, including which /// MFA factors are activated and if any are preferred. Only one factor can be set as /// preferred. The preferred MFA factor will be used to authenticate a user if multiple /// factors are activated. If multiple options are activated and no preference is set, /// a challenge to choose an MFA option will be returned during sign-in. If an MFA type /// is activated for a user, the user will be prompted for MFA during all sign-in attempts /// unless device tracking is turned on and the device has been trusted. If you want MFA /// to be applied selectively based on the assessed risk level of sign-in attempts, deactivate /// MFA for users and turn on Adaptive Authentication for the user pool. /// /// Container for the necessary parameters to execute the SetUserMFAPreference service method. /// /// The response from the SetUserMFAPreference service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for SetUserMFAPreference Operation public virtual SetUserMFAPreferenceResponse SetUserMFAPreference(SetUserMFAPreferenceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetUserMFAPreferenceRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUserMFAPreferenceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Set the user's multi-factor authentication (MFA) method preference, including which /// MFA factors are activated and if any are preferred. Only one factor can be set as /// preferred. The preferred MFA factor will be used to authenticate a user if multiple /// factors are activated. If multiple options are activated and no preference is set, /// a challenge to choose an MFA option will be returned during sign-in. If an MFA type /// is activated for a user, the user will be prompted for MFA during all sign-in attempts /// unless device tracking is turned on and the device has been trusted. If you want MFA /// to be applied selectively based on the assessed risk level of sign-in attempts, deactivate /// MFA for users and turn on Adaptive Authentication for the user pool. /// /// Container for the necessary parameters to execute the SetUserMFAPreference service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the SetUserMFAPreference service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for SetUserMFAPreference Operation public virtual Task SetUserMFAPreferenceAsync(SetUserMFAPreferenceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = SetUserMFAPreferenceRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUserMFAPreferenceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region SetUserPoolMfaConfig /// /// Sets the user pool multi-factor authentication (MFA) configuration. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the SetUserPoolMfaConfig service method. /// /// The response from the SetUserPoolMfaConfig service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for SetUserPoolMfaConfig Operation public virtual SetUserPoolMfaConfigResponse SetUserPoolMfaConfig(SetUserPoolMfaConfigRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetUserPoolMfaConfigRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUserPoolMfaConfigResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Sets the user pool multi-factor authentication (MFA) configuration. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the SetUserPoolMfaConfig service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the SetUserPoolMfaConfig service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for SetUserPoolMfaConfig Operation public virtual Task SetUserPoolMfaConfigAsync(SetUserPoolMfaConfigRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = SetUserPoolMfaConfigRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUserPoolMfaConfigResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region SetUserSettings /// /// This action is no longer supported. You can use it to configure only SMS MFA. /// You can't use it to configure time-based one-time password (TOTP) software token MFA. /// To configure either type of MFA, use SetUserMFAPreference /// instead. /// /// Container for the necessary parameters to execute the SetUserSettings service method. /// /// The response from the SetUserSettings service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for SetUserSettings Operation public virtual SetUserSettingsResponse SetUserSettings(SetUserSettingsRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SetUserSettingsRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUserSettingsResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// This action is no longer supported. You can use it to configure only SMS MFA. /// You can't use it to configure time-based one-time password (TOTP) software token MFA. /// To configure either type of MFA, use SetUserMFAPreference /// instead. /// /// Container for the necessary parameters to execute the SetUserSettings service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the SetUserSettings service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for SetUserSettings Operation public virtual Task SetUserSettingsAsync(SetUserSettingsRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = SetUserSettingsRequestMarshaller.Instance; options.ResponseUnmarshaller = SetUserSettingsResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region SignUp /// /// Registers the user in the specified user pool and creates a user name, password, and /// user attributes. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the SignUp service method. /// /// The response from the SignUp service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// REST API Reference for SignUp Operation public virtual SignUpResponse SignUp(SignUpRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = SignUpRequestMarshaller.Instance; options.ResponseUnmarshaller = SignUpResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Registers the user in the specified user pool and creates a user name, password, and /// user attributes. /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the SignUp service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the SignUp service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid password. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when Amazon Cognito encounters a user name that already exists /// in the user pool. /// /// REST API Reference for SignUp Operation public virtual Task SignUpAsync(SignUpRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = SignUpRequestMarshaller.Instance; options.ResponseUnmarshaller = SignUpResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region StartUserImportJob /// /// Starts the user import. /// /// Container for the necessary parameters to execute the StartUserImportJob service method. /// /// The response from the StartUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for StartUserImportJob Operation public virtual StartUserImportJobResponse StartUserImportJob(StartUserImportJobRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = StartUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = StartUserImportJobResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Starts the user import. /// /// Container for the necessary parameters to execute the StartUserImportJob service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the StartUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for StartUserImportJob Operation public virtual Task StartUserImportJobAsync(StartUserImportJobRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = StartUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = StartUserImportJobResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region StopUserImportJob /// /// Stops the user import job. /// /// Container for the necessary parameters to execute the StopUserImportJob service method. /// /// The response from the StopUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for StopUserImportJob Operation public virtual StopUserImportJobResponse StopUserImportJob(StopUserImportJobRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = StopUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = StopUserImportJobResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Stops the user import job. /// /// Container for the necessary parameters to execute the StopUserImportJob service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the StopUserImportJob service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a precondition is not met. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for StopUserImportJob Operation public virtual Task StopUserImportJobAsync(StopUserImportJobRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = StopUserImportJobRequestMarshaller.Instance; options.ResponseUnmarshaller = StopUserImportJobResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region TagResource /// /// Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can /// use to categorize and manage user pools in different ways, such as by purpose, owner, /// environment, or other criteria. /// /// /// /// Each tag consists of a key and value, both of which you define. A key is a general /// category for more specific values. For example, if you have two versions of a user /// pool, one for testing and another for production, you might assign an Environment /// tag key to both user pools. The value of this key might be Test for one /// user pool, and Production for the other. /// /// /// /// Tags are useful for cost tracking and access control. You can activate your tags so /// that they appear on the Billing and Cost Management console, where you can track the /// costs associated with your user pools. In an Identity and Access Management policy, /// you can constrain permissions for user pools based on specific tags or tag values. /// /// /// /// You can use this action up to 5 times per second, per account. A user pool can have /// as many as 50 tags. /// /// /// Container for the necessary parameters to execute the TagResource service method. /// /// The response from the TagResource service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for TagResource Operation public virtual TagResourceResponse TagResource(TagResourceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = TagResourceRequestMarshaller.Instance; options.ResponseUnmarshaller = TagResourceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can /// use to categorize and manage user pools in different ways, such as by purpose, owner, /// environment, or other criteria. /// /// /// /// Each tag consists of a key and value, both of which you define. A key is a general /// category for more specific values. For example, if you have two versions of a user /// pool, one for testing and another for production, you might assign an Environment /// tag key to both user pools. The value of this key might be Test for one /// user pool, and Production for the other. /// /// /// /// Tags are useful for cost tracking and access control. You can activate your tags so /// that they appear on the Billing and Cost Management console, where you can track the /// costs associated with your user pools. In an Identity and Access Management policy, /// you can constrain permissions for user pools based on specific tags or tag values. /// /// /// /// You can use this action up to 5 times per second, per account. A user pool can have /// as many as 50 tags. /// /// /// Container for the necessary parameters to execute the TagResource service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the TagResource service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for TagResource Operation public virtual Task TagResourceAsync(TagResourceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = TagResourceRequestMarshaller.Instance; options.ResponseUnmarshaller = TagResourceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UntagResource /// /// Removes the specified tags from an Amazon Cognito user pool. You can use this action /// up to 5 times per second, per account. /// /// Container for the necessary parameters to execute the UntagResource service method. /// /// The response from the UntagResource service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UntagResource Operation public virtual UntagResourceResponse UntagResource(UntagResourceRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UntagResourceRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagResourceResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Removes the specified tags from an Amazon Cognito user pool. You can use this action /// up to 5 times per second, per account. /// /// Container for the necessary parameters to execute the UntagResource service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UntagResource service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UntagResource Operation public virtual Task UntagResourceAsync(UntagResourceRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UntagResourceRequestMarshaller.Instance; options.ResponseUnmarshaller = UntagResourceResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateAuthEventFeedback /// /// Provides the feedback for an authentication event, whether it was from a valid user /// or not. This feedback is used for improving the risk evaluation decision for the user /// pool as part of Amazon Cognito advanced security. /// /// Container for the necessary parameters to execute the UpdateAuthEventFeedback service method. /// /// The response from the UpdateAuthEventFeedback service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for UpdateAuthEventFeedback Operation public virtual UpdateAuthEventFeedbackResponse UpdateAuthEventFeedback(UpdateAuthEventFeedbackRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAuthEventFeedbackRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAuthEventFeedbackResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Provides the feedback for an authentication event, whether it was from a valid user /// or not. This feedback is used for improving the risk evaluation decision for the user /// pool as part of Amazon Cognito advanced security. /// /// Container for the necessary parameters to execute the UpdateAuthEventFeedback service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateAuthEventFeedback service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't found. /// /// /// This exception is thrown when user pool add-ons aren't enabled. /// /// REST API Reference for UpdateAuthEventFeedback Operation public virtual Task UpdateAuthEventFeedbackAsync(UpdateAuthEventFeedbackRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateAuthEventFeedbackRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateAuthEventFeedbackResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateDeviceStatus /// /// Updates the device status. /// /// Container for the necessary parameters to execute the UpdateDeviceStatus service method. /// /// The response from the UpdateDeviceStatus service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for UpdateDeviceStatus Operation public virtual UpdateDeviceStatusResponse UpdateDeviceStatus(UpdateDeviceStatusRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateDeviceStatusRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateDeviceStatusResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the device status. /// /// Container for the necessary parameters to execute the UpdateDeviceStatus service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateDeviceStatus service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for UpdateDeviceStatus Operation public virtual Task UpdateDeviceStatusAsync(UpdateDeviceStatusRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateDeviceStatusRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateDeviceStatusResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateGroup /// /// Updates the specified group with the specified attributes. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the UpdateGroup service method. /// /// The response from the UpdateGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateGroup Operation public virtual UpdateGroupResponse UpdateGroup(UpdateGroupRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateGroupResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the specified group with the specified attributes. /// /// /// /// Calling this action requires developer credentials. /// /// /// Container for the necessary parameters to execute the UpdateGroup service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateGroup service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateGroup Operation public virtual Task UpdateGroupAsync(UpdateGroupRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateGroupRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateGroupResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateIdentityProvider /// /// Updates IdP information for a user pool. /// /// Container for the necessary parameters to execute the UpdateIdentityProvider service method. /// /// The response from the UpdateIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when the specified identifier isn't supported. /// /// REST API Reference for UpdateIdentityProvider Operation public virtual UpdateIdentityProviderResponse UpdateIdentityProvider(UpdateIdentityProviderRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateIdentityProviderResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates IdP information for a user pool. /// /// Container for the necessary parameters to execute the UpdateIdentityProvider service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateIdentityProvider service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when the specified identifier isn't supported. /// /// REST API Reference for UpdateIdentityProvider Operation public virtual Task UpdateIdentityProviderAsync(UpdateIdentityProviderRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateIdentityProviderRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateIdentityProviderResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateResourceServer /// /// Updates the name and scopes of resource server. All other fields are read-only. /// /// /// /// If you don't provide a value for an attribute, it is set to the default value. /// /// /// /// Container for the necessary parameters to execute the UpdateResourceServer service method. /// /// The response from the UpdateResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateResourceServer Operation public virtual UpdateResourceServerResponse UpdateResourceServer(UpdateResourceServerRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateResourceServerResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the name and scopes of resource server. All other fields are read-only. /// /// /// /// If you don't provide a value for an attribute, it is set to the default value. /// /// /// /// Container for the necessary parameters to execute the UpdateResourceServer service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateResourceServer service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateResourceServer Operation public virtual Task UpdateResourceServerAsync(UpdateResourceServerRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateResourceServerRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateResourceServerResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateUserAttributes /// /// Allows a user to update a specific attribute (one at a time). /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the UpdateUserAttributes service method. /// /// The response from the UpdateUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for UpdateUserAttributes Operation public virtual UpdateUserAttributesResponse UpdateUserAttributes(UpdateUserAttributesRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserAttributesResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Allows a user to update a specific attribute (one at a time). /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the UpdateUserAttributes service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateUserAttributes service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown when a verification code fails to deliver successfully. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when Amazon Cognito encounters an invalid Lambda response. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when Amazon Cognito encounters an unexpected exception with /// Lambda. /// /// /// This exception is thrown when the Amazon Cognito service encounters a user validation /// exception with the Lambda service. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for UpdateUserAttributes Operation public virtual Task UpdateUserAttributesAsync(UpdateUserAttributesRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserAttributesRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserAttributesResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateUserPool /// /// Updates the specified user pool with the specified attributes. You can get a list /// of the current user pool settings using DescribeUserPool. /// If you don't provide a value for an attribute, it will be set to the default value. /// /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the UpdateUserPool service method. /// /// The response from the UpdateUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when you're trying to modify a user pool while a user import /// job is in progress for that pool. /// /// /// This exception is thrown when a user pool tag can't be set or updated. /// /// REST API Reference for UpdateUserPool Operation public virtual UpdateUserPoolResponse UpdateUserPool(UpdateUserPoolRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserPoolResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the specified user pool with the specified attributes. You can get a list /// of the current user pool settings using DescribeUserPool. /// If you don't provide a value for an attribute, it will be set to the default value. /// /// /// /// /// This action might generate an SMS text message. Starting June 1, 2021, US telecom /// carriers require you to register an origination phone number before you can send SMS /// messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you /// must register a phone number with Amazon /// Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, /// Amazon Cognito users who must receive SMS messages might not be able to sign up, activate /// their accounts, or sign in. /// /// /// /// If you have never used SMS text messages with Amazon Cognito or any other Amazon Web /// Service, Amazon Simple Notification Service might place your account in the SMS sandbox. /// In sandbox /// mode , you can send messages only to verified phone numbers. After you test /// your app while in the sandbox environment, you can move out of the sandbox and into /// production. For more information, see /// SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer /// Guide. /// /// /// /// Container for the necessary parameters to execute the UpdateUserPool service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateUserPool service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when Amazon Cognito isn't allowed to use your email identity. /// HTTP status code: 400. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is returned when the role provided for SMS configuration doesn't have /// permission to publish using Amazon SNS. /// /// /// This exception is thrown when the trust relationship is not valid for the role provided /// for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com /// or the external ID provided in the role does not match what is provided in the SMS /// configuration for the user pool. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when you're trying to modify a user pool while a user import /// job is in progress for that pool. /// /// /// This exception is thrown when a user pool tag can't be set or updated. /// /// REST API Reference for UpdateUserPool Operation public virtual Task UpdateUserPoolAsync(UpdateUserPoolRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserPoolRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserPoolResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateUserPoolClient /// /// Updates the specified user pool app client with the specified attributes. You can /// get a list of the current user pool app client settings using DescribeUserPoolClient. /// /// /// /// If you don't provide a value for an attribute, it will be set to the default value. /// /// /// /// You can also use this operation to enable token revocation for user pool clients. /// For more information about revoking tokens, see RevokeToken. /// /// /// Container for the necessary parameters to execute the UpdateUserPoolClient service method. /// /// The response from the UpdateUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the specified OAuth flow is not valid. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the specified scope doesn't exist. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateUserPoolClient Operation public virtual UpdateUserPoolClientResponse UpdateUserPoolClient(UpdateUserPoolClientRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserPoolClientResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the specified user pool app client with the specified attributes. You can /// get a list of the current user pool app client settings using DescribeUserPoolClient. /// /// /// /// If you don't provide a value for an attribute, it will be set to the default value. /// /// /// /// You can also use this operation to enable token revocation for user pool clients. /// For more information about revoking tokens, see RevokeToken. /// /// /// Container for the necessary parameters to execute the UpdateUserPoolClient service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateUserPoolClient service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if two or more modifications are happening concurrently. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the specified OAuth flow is not valid. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the specified scope doesn't exist. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateUserPoolClient Operation public virtual Task UpdateUserPoolClientAsync(UpdateUserPoolClientRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserPoolClientRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserPoolClientResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region UpdateUserPoolDomain /// /// Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your /// user pool. /// /// /// /// You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate /// to Amazon Cognito. You can't use it to change the domain for a user pool. /// /// /// /// A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up /// and sign-in pages for your application. When you set up a custom domain, you provide /// a certificate that you manage with Certificate Manager (ACM). When necessary, you /// can use this operation to change the certificate that you applied to your custom domain. /// /// /// /// Usually, this is unnecessary following routine certificate renewal with ACM. When /// you renew your existing certificate in ACM, the ARN for your certificate remains the /// same, and your custom domain uses the new certificate automatically. /// /// /// /// However, if you replace your existing certificate with a new one, ACM gives the new /// certificate a new ARN. To apply the new certificate to your custom domain, you must /// provide this ARN to Amazon Cognito. /// /// /// /// When you add your new certificate in ACM, you must choose US East (N. Virginia) as /// the Amazon Web Services Region. /// /// /// /// After you submit your request, Amazon Cognito requires up to 1 hour to distribute /// your new certificate to your custom domain. /// /// /// /// For more information about adding a custom domain to your user pool, see Using /// Your Own Domain for the Hosted UI. /// /// /// Container for the necessary parameters to execute the UpdateUserPoolDomain service method. /// /// The response from the UpdateUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateUserPoolDomain Operation public virtual UpdateUserPoolDomainResponse UpdateUserPoolDomain(UpdateUserPoolDomainRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserPoolDomainResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your /// user pool. /// /// /// /// You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate /// to Amazon Cognito. You can't use it to change the domain for a user pool. /// /// /// /// A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up /// and sign-in pages for your application. When you set up a custom domain, you provide /// a certificate that you manage with Certificate Manager (ACM). When necessary, you /// can use this operation to change the certificate that you applied to your custom domain. /// /// /// /// Usually, this is unnecessary following routine certificate renewal with ACM. When /// you renew your existing certificate in ACM, the ARN for your certificate remains the /// same, and your custom domain uses the new certificate automatically. /// /// /// /// However, if you replace your existing certificate with a new one, ACM gives the new /// certificate a new ARN. To apply the new certificate to your custom domain, you must /// provide this ARN to Amazon Cognito. /// /// /// /// When you add your new certificate in ACM, you must choose US East (N. Virginia) as /// the Amazon Web Services Region. /// /// /// /// After you submit your request, Amazon Cognito requires up to 1 hour to distribute /// your new certificate to your custom domain. /// /// /// /// For more information about adding a custom domain to your user pool, see Using /// Your Own Domain for the Hosted UI. /// /// /// Container for the necessary parameters to execute the UpdateUserPoolDomain service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the UpdateUserPoolDomain service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// REST API Reference for UpdateUserPoolDomain Operation public virtual Task UpdateUserPoolDomainAsync(UpdateUserPoolDomainRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = UpdateUserPoolDomainRequestMarshaller.Instance; options.ResponseUnmarshaller = UpdateUserPoolDomainResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region VerifySoftwareToken /// /// Use this API to register a user's entered time-based one-time password (TOTP) code /// and mark the user's software token MFA status as "verified" if successful. The request /// takes an access token or a session string, but not both. /// /// Container for the necessary parameters to execute the VerifySoftwareToken service method. /// /// The response from the VerifySoftwareToken service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown when there is a code mismatch and the service fails to configure /// the software token TOTP multi-factor authentication (MFA). /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for VerifySoftwareToken Operation public virtual VerifySoftwareTokenResponse VerifySoftwareToken(VerifySoftwareTokenRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = VerifySoftwareTokenRequestMarshaller.Instance; options.ResponseUnmarshaller = VerifySoftwareTokenResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Use this API to register a user's entered time-based one-time password (TOTP) code /// and mark the user's software token MFA status as "verified" if successful. The request /// takes an access token or a session string, but not both. /// /// Container for the necessary parameters to execute the VerifySoftwareToken service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the VerifySoftwareToken service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown when there is a code mismatch and the service fails to configure /// the software token TOTP multi-factor authentication (MFA). /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when the user pool configuration is not valid. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the software token time-based one-time password (TOTP) /// multi-factor authentication (MFA) isn't activated for the user pool. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for VerifySoftwareToken Operation public virtual Task VerifySoftwareTokenAsync(VerifySoftwareTokenRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = VerifySoftwareTokenRequestMarshaller.Instance; options.ResponseUnmarshaller = VerifySoftwareTokenResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion #region VerifyUserAttribute /// /// Verifies the specified user attributes in the user pool. /// /// /// /// If your user pool requires verification before Amazon Cognito updates the attribute /// value, VerifyUserAttribute updates the affected attribute to its pending value. For /// more information, see /// UserAttributeUpdateSettingsType. /// /// /// Container for the necessary parameters to execute the VerifyUserAttribute service method. /// /// The response from the VerifyUserAttribute service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for VerifyUserAttribute Operation public virtual VerifyUserAttributeResponse VerifyUserAttribute(VerifyUserAttributeRequest request) { var options = new InvokeOptions(); options.RequestMarshaller = VerifyUserAttributeRequestMarshaller.Instance; options.ResponseUnmarshaller = VerifyUserAttributeResponseUnmarshaller.Instance; return Invoke(request, options); } /// /// Verifies the specified user attributes in the user pool. /// /// /// /// If your user pool requires verification before Amazon Cognito updates the attribute /// value, VerifyUserAttribute updates the affected attribute to its pending value. For /// more information, see /// UserAttributeUpdateSettingsType. /// /// /// Container for the necessary parameters to execute the VerifyUserAttribute service method. /// /// A cancellation token that can be used by other objects or threads to receive notice of cancellation. /// /// /// The response from the VerifyUserAttribute service method, as returned by CognitoIdentityProvider. /// /// This exception is thrown when a user tries to confirm the account with an email address /// or phone number that has already been supplied as an alias for a different user profile. /// This exception indicates that an account with this email address or phone already /// exists in a user pool that you've configured to use email address or phone number /// as a sign-in alias. /// /// /// This exception is thrown if the provided code doesn't match what the server was expecting. /// /// /// This exception is thrown if a code has expired. /// /// /// This exception is thrown when WAF doesn't allow your request based on a web ACL that's /// associated with your user pool. /// /// /// This exception is thrown when Amazon Cognito encounters an internal error. /// /// /// This exception is thrown when the Amazon Cognito service encounters an invalid parameter. /// /// /// This exception is thrown when a user exceeds the limit for a requested Amazon Web /// Services resource. /// /// /// This exception is thrown when a user isn't authorized. /// /// /// This exception is thrown when a password reset is required. /// /// /// This exception is thrown when the Amazon Cognito service can't find the requested /// resource. /// /// /// This exception is thrown when the user has made too many requests for a given operation. /// /// /// This exception is thrown when a user isn't confirmed successfully. /// /// /// This exception is thrown when a user isn't found. /// /// REST API Reference for VerifyUserAttribute Operation public virtual Task VerifyUserAttributeAsync(VerifyUserAttributeRequest request, System.Threading.CancellationToken cancellationToken = default(CancellationToken)) { var options = new InvokeOptions(); options.RequestMarshaller = VerifyUserAttributeRequestMarshaller.Instance; options.ResponseUnmarshaller = VerifyUserAttributeResponseUnmarshaller.Instance; return InvokeAsync(request, options, cancellationToken); } #endregion } }