AWS SDK Version 3 for .NET
API Reference

AWS services or capabilities described in AWS Documentation may vary by region/location. Click Getting Started with Amazon AWS to see specific differences applicable to the China (Beijing) Region.

Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

Note:

This is an asynchronous operation using the standard naming convention for .NET 4.5 or higher. For .NET 3.5 the operation is implemented as a pair of methods using the standard naming convention of BeginUpdateAuthEventFeedback and EndUpdateAuthEventFeedback.

Namespace: Amazon.CognitoIdentityProvider
Assembly: AWSSDK.CognitoIdentityProvider.dll
Version: 3.x.y.z

Syntax

C#
public abstract Task<UpdateAuthEventFeedbackResponse> UpdateAuthEventFeedbackAsync(
         UpdateAuthEventFeedbackRequest request,
         CancellationToken cancellationToken
)

Parameters

request
Type: Amazon.CognitoIdentityProvider.Model.UpdateAuthEventFeedbackRequest

Container for the necessary parameters to execute the UpdateAuthEventFeedback service method.

cancellationToken
Type: System.Threading.CancellationToken

A cancellation token that can be used by other objects or threads to receive notice of cancellation.

Return Value


The response from the UpdateAuthEventFeedback service method, as returned by CognitoIdentityProvider.

Exceptions

ExceptionCondition
InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
NotAuthorizedException This exception is thrown when a user isn't authorized.
ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
UserNotFoundException This exception is thrown when a user isn't found.
UserPoolAddOnNotEnabledException This exception is thrown when user pool add-ons aren't enabled.

Version Information

.NET Core App:
Supported in: 3.1

.NET Standard:
Supported in: 2.0

.NET Framework:
Supported in: 4.5

See Also