AWS SDK Version 3 for .NET
API Reference

AWS services or capabilities described in AWS Documentation may vary by region/location. Click Getting Started with Amazon AWS to see specific differences applicable to the China (Beijing) Region.

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For this operation, you can't use IAM credentials to authorize requests, and you can't grant IAM permissions in policies. For more information about authorization models in Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

Note:

This is an asynchronous operation using the standard naming convention for .NET 4.5 or higher. For .NET 3.5 the operation is implemented as a pair of methods using the standard naming convention of BeginSetUserSettings and EndSetUserSettings.

Namespace: Amazon.CognitoIdentityProvider
Assembly: AWSSDK.CognitoIdentityProvider.dll
Version: 3.x.y.z

Syntax

C#
public virtual Task<SetUserSettingsResponse> SetUserSettingsAsync(
         SetUserSettingsRequest request,
         CancellationToken cancellationToken
)

Parameters

request
Type: Amazon.CognitoIdentityProvider.Model.SetUserSettingsRequest

Container for the necessary parameters to execute the SetUserSettings service method.

cancellationToken
Type: System.Threading.CancellationToken

A cancellation token that can be used by other objects or threads to receive notice of cancellation.

Return Value


The response from the SetUserSettings service method, as returned by CognitoIdentityProvider.

Exceptions

ExceptionCondition
ForbiddenException This exception is thrown when WAF doesn't allow your request based on a web ACL that's associated with your user pool.
InternalErrorException This exception is thrown when Amazon Cognito encounters an internal error.
InvalidParameterException This exception is thrown when the Amazon Cognito service encounters an invalid parameter.
NotAuthorizedException This exception is thrown when a user isn't authorized.
PasswordResetRequiredException This exception is thrown when a password reset is required.
ResourceNotFoundException This exception is thrown when the Amazon Cognito service can't find the requested resource.
UserNotConfirmedException This exception is thrown when a user isn't confirmed successfully.
UserNotFoundException This exception is thrown when a user isn't found.

Version Information

.NET Core App:
Supported in: 3.1

.NET Standard:
Supported in: 2.0

.NET Framework:
Supported in: 4.5

See Also