AWS SDK Version 3 for .NET
API Reference

AWS services or capabilities described in AWS Documentation may vary by region/location. Click Getting Started with Amazon AWS to see specific differences applicable to the China (Beijing) Region.

Revokes ingress from a DBSecurityGroup for previously authorized IP ranges or EC2 or VPC security groups. Required parameters for this API are one of CIDRIP, EC2SecurityGroupId for VPC, or (EC2SecurityGroupOwnerId and either EC2SecurityGroupName or EC2SecurityGroupId).

EC2-Classic was retired on August 15, 2022. If you haven't migrated from EC2-Classic to a VPC, we recommend that you migrate as soon as possible. For more information, see Migrate from EC2-Classic to a VPC in the Amazon EC2 User Guide, the blog EC2-Classic Networking is Retiring – Here’s How to Prepare, and Moving a DB instance not in a VPC into a VPC in the Amazon RDS User Guide.

Note:

This is an asynchronous operation using the standard naming convention for .NET 4.5 or higher. For .NET 3.5 the operation is implemented as a pair of methods using the standard naming convention of BeginRevokeDBSecurityGroupIngress and EndRevokeDBSecurityGroupIngress.

Namespace: Amazon.RDS
Assembly: AWSSDK.RDS.dll
Version: 3.x.y.z

Syntax

C#
public abstract Task<RevokeDBSecurityGroupIngressResponse> RevokeDBSecurityGroupIngressAsync(
         RevokeDBSecurityGroupIngressRequest request,
         CancellationToken cancellationToken
)

Parameters

request
Type: Amazon.RDS.Model.RevokeDBSecurityGroupIngressRequest

Container for the necessary parameters to execute the RevokeDBSecurityGroupIngress service method.

cancellationToken
Type: System.Threading.CancellationToken

A cancellation token that can be used by other objects or threads to receive notice of cancellation.

Return Value


The response from the RevokeDBSecurityGroupIngress service method, as returned by RDS.

Exceptions

ExceptionCondition
AuthorizationNotFoundException The specified CIDR IP range or Amazon EC2 security group might not be authorized for the specified DB security group. Or, RDS might not be authorized to perform necessary actions using IAM on your behalf.
DBSecurityGroupNotFoundException DBSecurityGroupName doesn't refer to an existing DB security group.
InvalidDBSecurityGroupStateException The state of the DB security group doesn't allow deletion.

Version Information

.NET Core App:
Supported in: 3.1

.NET Standard:
Supported in: 2.0

.NET Framework:
Supported in: 4.5

See Also