AWS SDK Version 3 for .NET
API Reference

AWS services or capabilities described in AWS Documentation may vary by region/location. Click Getting Started with Amazon AWS to see specific differences applicable to the China (Beijing) Region.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must receive SMS messages might not be able to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in the SMS sandbox. In sandbox mode, you can send messages only to verified phone numbers. After you test your app while in the sandbox environment, you can move out of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito Developer Guide.

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. To delete an attribute from your user, submit the attribute in your API request with a blank value.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you must use IAM credentials to authorize requests, and you must grant yourself the corresponding IAM permission in a policy.

Learn more

Note:

For .NET Core this operation is only available in asynchronous form. Please refer to AdminUpdateUserAttributesAsync.

Namespace: Amazon.CognitoIdentityProvider
Assembly: AWSSDK.CognitoIdentityProvider.dll
Version: 3.x.y.z

Syntax

C#
public virtual AdminUpdateUserAttributesResponse AdminUpdateUserAttributes(
         AdminUpdateUserAttributesRequest request
)

Parameters

request
Type: Amazon.CognitoIdentityProvider.Model.AdminUpdateUserAttributesRequest

Container for the necessary parameters to execute the AdminUpdateUserAttributes service method.

Return Value


The response from the AdminUpdateUserAttributes service method, as returned by CognitoIdentityProvider.

Exceptions

ExceptionCondition
AliasExistsException This exception is thrown when a user tries to confirm the account with an email address or phone number that has already been supplied as an alias for a different user profile. This exception indicates that an account with this email address or phone already exists in a user pool that you've configured to use email address or phone number as a sign-in alias.
InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
InvalidEmailRoleAccessPolicyException This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.
InvalidLambdaResponseException This exception is thrown when Amazon Cognito encounters an invalid Lambda response.
InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
InvalidSmsRoleAccessPolicyException This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.
InvalidSmsRoleTrustRelationshipException This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.
NotAuthorizedException This exception is thrown when a user isn't authorized.
ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
TooManyRequestsException This exception is thrown when the user has made too many requests for a given operation.
UnexpectedLambdaException This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.
UserLambdaValidationException This exception is thrown when the Amazon Cognito service encounters a user validation exception with the Lambda service.
UserNotFoundException This exception is thrown when a user isn't found.

Version Information

.NET Framework:
Supported in: 4.5, 4.0, 3.5

See Also