/* * Copyright 2012-2017 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). You may not use this file except in compliance with * the License. A copy of the License is located at * * http://aws.amazon.com/apache2.0 * * or in the "license" file accompanying this file. This file is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR * CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions * and limitations under the License. */ package com.amazonaws.services.cognitoidp; import javax.annotation.Generated; import com.amazonaws.services.cognitoidp.model.*; /** * Interface for accessing Amazon Cognito Identity Provider asynchronously. Each asynchronous method will return a Java * Future object representing the asynchronous operation; overloads which accept an {@code AsyncHandler} can be used to * receive notification when an asynchronous operation completes. * <p> * <b>Note:</b> Do not directly implement this interface, new methods are added to it regularly. Extend from * {@link com.amazonaws.services.cognitoidp.AbstractAWSCognitoIdentityProviderAsync} instead. * </p> * <p> * <p> * Using the Amazon Cognito Your User Pools API, you can create a user pool to manage directories and users. You can * authenticate a user to obtain tokens related to user identity and access policies. * </p> * <p> * This API reference provides information about user pools in Amazon Cognito Your User Pools. * </p> * <p> * For more information, see the Amazon Cognito Documentation. * </p> */ @Generated("com.amazonaws:aws-java-sdk-code-generator") public interface AWSCognitoIdentityProviderAsync extends AWSCognitoIdentityProvider { /** * <p> * Adds additional user attributes to the user pool schema. * </p> * * @param addCustomAttributesRequest * Represents the request to add custom attributes. * @return A Java Future containing the result of the AddCustomAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AddCustomAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AddCustomAttributesResult> addCustomAttributesAsync(AddCustomAttributesRequest addCustomAttributesRequest); /** * <p> * Adds additional user attributes to the user pool schema. * </p> * * @param addCustomAttributesRequest * Represents the request to add custom attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AddCustomAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AddCustomAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AddCustomAttributesResult> addCustomAttributesAsync(AddCustomAttributesRequest addCustomAttributesRequest, com.amazonaws.handlers.AsyncHandler<AddCustomAttributesRequest, AddCustomAttributesResult> asyncHandler); /** * <p> * Adds the specified user to the specified group. * </p> * <p> * Requires developer credentials. * </p> * * @param adminAddUserToGroupRequest * @return A Java Future containing the result of the AdminAddUserToGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminAddUserToGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminAddUserToGroupResult> adminAddUserToGroupAsync(AdminAddUserToGroupRequest adminAddUserToGroupRequest); /** * <p> * Adds the specified user to the specified group. * </p> * <p> * Requires developer credentials. * </p> * * @param adminAddUserToGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminAddUserToGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminAddUserToGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminAddUserToGroupResult> adminAddUserToGroupAsync(AdminAddUserToGroupRequest adminAddUserToGroupRequest, com.amazonaws.handlers.AsyncHandler<AdminAddUserToGroupRequest, AdminAddUserToGroupResult> asyncHandler); /** * <p> * Confirms user registration as an admin without using a confirmation code. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminConfirmSignUpRequest * Represents the request to confirm user registration. * @return A Java Future containing the result of the AdminConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminConfirmSignUp * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminConfirmSignUpResult> adminConfirmSignUpAsync(AdminConfirmSignUpRequest adminConfirmSignUpRequest); /** * <p> * Confirms user registration as an admin without using a confirmation code. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminConfirmSignUpRequest * Represents the request to confirm user registration. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminConfirmSignUp * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminConfirmSignUpResult> adminConfirmSignUpAsync(AdminConfirmSignUpRequest adminConfirmSignUpRequest, com.amazonaws.handlers.AsyncHandler<AdminConfirmSignUpRequest, AdminConfirmSignUpResult> asyncHandler); /** * <p> * Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message * is based on a template that you configured in your call to CreateUserPool or UpdateUserPool. This template * includes your custom sign-up instructions and placeholders for user name and temporary password. * </p> * <p> * Requires developer credentials. * </p> * * @param adminCreateUserRequest * Represents the request to create a user in the specified user pool. * @return A Java Future containing the result of the AdminCreateUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminCreateUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminCreateUserResult> adminCreateUserAsync(AdminCreateUserRequest adminCreateUserRequest); /** * <p> * Creates a new user in the specified user pool and sends a welcome message via email or phone (SMS). This message * is based on a template that you configured in your call to CreateUserPool or UpdateUserPool. This template * includes your custom sign-up instructions and placeholders for user name and temporary password. * </p> * <p> * Requires developer credentials. * </p> * * @param adminCreateUserRequest * Represents the request to create a user in the specified user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminCreateUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminCreateUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminCreateUserResult> adminCreateUserAsync(AdminCreateUserRequest adminCreateUserRequest, com.amazonaws.handlers.AsyncHandler<AdminCreateUserRequest, AdminCreateUserResult> asyncHandler); /** * <p> * Deletes a user as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminDeleteUserRequest * Represents the request to delete a user as an administrator. * @return A Java Future containing the result of the AdminDeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDeleteUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminDeleteUserResult> adminDeleteUserAsync(AdminDeleteUserRequest adminDeleteUserRequest); /** * <p> * Deletes a user as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminDeleteUserRequest * Represents the request to delete a user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDeleteUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminDeleteUserResult> adminDeleteUserAsync(AdminDeleteUserRequest adminDeleteUserRequest, com.amazonaws.handlers.AsyncHandler<AdminDeleteUserRequest, AdminDeleteUserResult> asyncHandler); /** * <p> * Deletes the user attributes in a user pool as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminDeleteUserAttributesRequest * Represents the request to delete user attributes as an administrator. * @return A Java Future containing the result of the AdminDeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDeleteUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminDeleteUserAttributesResult> adminDeleteUserAttributesAsync( AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest); /** * <p> * Deletes the user attributes in a user pool as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminDeleteUserAttributesRequest * Represents the request to delete user attributes as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDeleteUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminDeleteUserAttributesResult> adminDeleteUserAttributesAsync( AdminDeleteUserAttributesRequest adminDeleteUserAttributesRequest, com.amazonaws.handlers.AsyncHandler<AdminDeleteUserAttributesRequest, AdminDeleteUserAttributesResult> asyncHandler); /** * <p> * Disables the specified user as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminDisableUserRequest * Represents the request to disable any user as an administrator. * @return A Java Future containing the result of the AdminDisableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminDisableUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminDisableUserResult> adminDisableUserAsync(AdminDisableUserRequest adminDisableUserRequest); /** * <p> * Disables the specified user as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminDisableUserRequest * Represents the request to disable any user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminDisableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminDisableUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminDisableUserResult> adminDisableUserAsync(AdminDisableUserRequest adminDisableUserRequest, com.amazonaws.handlers.AsyncHandler<AdminDisableUserRequest, AdminDisableUserResult> asyncHandler); /** * <p> * Enables the specified user as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminEnableUserRequest * Represents the request that enables the user as an administrator. * @return A Java Future containing the result of the AdminEnableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminEnableUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminEnableUserResult> adminEnableUserAsync(AdminEnableUserRequest adminEnableUserRequest); /** * <p> * Enables the specified user as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminEnableUserRequest * Represents the request that enables the user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminEnableUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminEnableUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminEnableUserResult> adminEnableUserAsync(AdminEnableUserRequest adminEnableUserRequest, com.amazonaws.handlers.AsyncHandler<AdminEnableUserRequest, AdminEnableUserResult> asyncHandler); /** * <p> * Forgets the device, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminForgetDeviceRequest * Sends the forgot device request, as an administrator. * @return A Java Future containing the result of the AdminForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminForgetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminForgetDeviceResult> adminForgetDeviceAsync(AdminForgetDeviceRequest adminForgetDeviceRequest); /** * <p> * Forgets the device, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminForgetDeviceRequest * Sends the forgot device request, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminForgetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminForgetDeviceResult> adminForgetDeviceAsync(AdminForgetDeviceRequest adminForgetDeviceRequest, com.amazonaws.handlers.AsyncHandler<AdminForgetDeviceRequest, AdminForgetDeviceResult> asyncHandler); /** * <p> * Gets the device, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminGetDeviceRequest * Represents the request to get the device, as an administrator. * @return A Java Future containing the result of the AdminGetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminGetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<AdminGetDeviceResult> adminGetDeviceAsync(AdminGetDeviceRequest adminGetDeviceRequest); /** * <p> * Gets the device, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminGetDeviceRequest * Represents the request to get the device, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminGetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminGetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<AdminGetDeviceResult> adminGetDeviceAsync(AdminGetDeviceRequest adminGetDeviceRequest, com.amazonaws.handlers.AsyncHandler<AdminGetDeviceRequest, AdminGetDeviceResult> asyncHandler); /** * <p> * Gets the specified user by user name in a user pool as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminGetUserRequest * Represents the request to get the specified user as an administrator. * @return A Java Future containing the result of the AdminGetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminGetUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<AdminGetUserResult> adminGetUserAsync(AdminGetUserRequest adminGetUserRequest); /** * <p> * Gets the specified user by user name in a user pool as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminGetUserRequest * Represents the request to get the specified user as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminGetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminGetUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<AdminGetUserResult> adminGetUserAsync(AdminGetUserRequest adminGetUserRequest, com.amazonaws.handlers.AsyncHandler<AdminGetUserRequest, AdminGetUserResult> asyncHandler); /** * <p> * Initiates the authentication flow, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminInitiateAuthRequest * Initiates the authorization request, as an administrator. * @return A Java Future containing the result of the AdminInitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminInitiateAuth * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminInitiateAuthResult> adminInitiateAuthAsync(AdminInitiateAuthRequest adminInitiateAuthRequest); /** * <p> * Initiates the authentication flow, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminInitiateAuthRequest * Initiates the authorization request, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminInitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminInitiateAuth * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminInitiateAuthResult> adminInitiateAuthAsync(AdminInitiateAuthRequest adminInitiateAuthRequest, com.amazonaws.handlers.AsyncHandler<AdminInitiateAuthRequest, AdminInitiateAuthResult> asyncHandler); /** * <p> * Lists devices, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminListDevicesRequest * Represents the request to list devices, as an administrator. * @return A Java Future containing the result of the AdminListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminListDevices * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminListDevicesResult> adminListDevicesAsync(AdminListDevicesRequest adminListDevicesRequest); /** * <p> * Lists devices, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminListDevicesRequest * Represents the request to list devices, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminListDevices * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<AdminListDevicesResult> adminListDevicesAsync(AdminListDevicesRequest adminListDevicesRequest, com.amazonaws.handlers.AsyncHandler<AdminListDevicesRequest, AdminListDevicesResult> asyncHandler); /** * <p> * Lists the groups that the user belongs to. * </p> * <p> * Requires developer credentials. * </p> * * @param adminListGroupsForUserRequest * @return A Java Future containing the result of the AdminListGroupsForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminListGroupsForUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminListGroupsForUserResult> adminListGroupsForUserAsync(AdminListGroupsForUserRequest adminListGroupsForUserRequest); /** * <p> * Lists the groups that the user belongs to. * </p> * <p> * Requires developer credentials. * </p> * * @param adminListGroupsForUserRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminListGroupsForUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminListGroupsForUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminListGroupsForUserResult> adminListGroupsForUserAsync(AdminListGroupsForUserRequest adminListGroupsForUserRequest, com.amazonaws.handlers.AsyncHandler<AdminListGroupsForUserRequest, AdminListGroupsForUserResult> asyncHandler); /** * <p> * Removes the specified user from the specified group. * </p> * <p> * Requires developer credentials. * </p> * * @param adminRemoveUserFromGroupRequest * @return A Java Future containing the result of the AdminRemoveUserFromGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminRemoveUserFromGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminRemoveUserFromGroupResult> adminRemoveUserFromGroupAsync(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest); /** * <p> * Removes the specified user from the specified group. * </p> * <p> * Requires developer credentials. * </p> * * @param adminRemoveUserFromGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminRemoveUserFromGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminRemoveUserFromGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminRemoveUserFromGroupResult> adminRemoveUserFromGroupAsync(AdminRemoveUserFromGroupRequest adminRemoveUserFromGroupRequest, com.amazonaws.handlers.AsyncHandler<AdminRemoveUserFromGroupRequest, AdminRemoveUserFromGroupResult> asyncHandler); /** * <p> * Resets the specified user's password in a user pool as an administrator. Works on any user. * </p> * <p> * When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to * sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should * direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, * if the user pool has phone verification selected and a verified phone number exists for the user, or if email * verification is selected and a verified email exists for the user, calling this API will also result in sending a * message to the end user with the code to change their password. * </p> * <p> * Requires developer credentials. * </p> * * @param adminResetUserPasswordRequest * Represents the request to reset a user's password as an administrator. * @return A Java Future containing the result of the AdminResetUserPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminResetUserPassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminResetUserPasswordResult> adminResetUserPasswordAsync(AdminResetUserPasswordRequest adminResetUserPasswordRequest); /** * <p> * Resets the specified user's password in a user pool as an administrator. Works on any user. * </p> * <p> * When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to * sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should * direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, * if the user pool has phone verification selected and a verified phone number exists for the user, or if email * verification is selected and a verified email exists for the user, calling this API will also result in sending a * message to the end user with the code to change their password. * </p> * <p> * Requires developer credentials. * </p> * * @param adminResetUserPasswordRequest * Represents the request to reset a user's password as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminResetUserPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminResetUserPassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminResetUserPasswordResult> adminResetUserPasswordAsync(AdminResetUserPasswordRequest adminResetUserPasswordRequest, com.amazonaws.handlers.AsyncHandler<AdminResetUserPasswordRequest, AdminResetUserPasswordResult> asyncHandler); /** * <p> * Responds to an authentication challenge, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminRespondToAuthChallengeRequest * The request to respond to the authentication challenge, as an administrator. * @return A Java Future containing the result of the AdminRespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminRespondToAuthChallenge * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminRespondToAuthChallengeResult> adminRespondToAuthChallengeAsync( AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest); /** * <p> * Responds to an authentication challenge, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminRespondToAuthChallengeRequest * The request to respond to the authentication challenge, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminRespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminRespondToAuthChallenge * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminRespondToAuthChallengeResult> adminRespondToAuthChallengeAsync( AdminRespondToAuthChallengeRequest adminRespondToAuthChallengeRequest, com.amazonaws.handlers.AsyncHandler<AdminRespondToAuthChallengeRequest, AdminRespondToAuthChallengeResult> asyncHandler); /** * <p> * Sets all the user settings for a specified user name. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminSetUserSettingsRequest * Represents the request to set user settings as an administrator. * @return A Java Future containing the result of the AdminSetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminSetUserSettings * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminSetUserSettingsResult> adminSetUserSettingsAsync(AdminSetUserSettingsRequest adminSetUserSettingsRequest); /** * <p> * Sets all the user settings for a specified user name. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminSetUserSettingsRequest * Represents the request to set user settings as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminSetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminSetUserSettings * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminSetUserSettingsResult> adminSetUserSettingsAsync(AdminSetUserSettingsRequest adminSetUserSettingsRequest, com.amazonaws.handlers.AsyncHandler<AdminSetUserSettingsRequest, AdminSetUserSettingsResult> asyncHandler); /** * <p> * Updates the device status as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminUpdateDeviceStatusRequest * The request to update the device status, as an administrator. * @return A Java Future containing the result of the AdminUpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminUpdateDeviceStatus * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminUpdateDeviceStatusResult> adminUpdateDeviceStatusAsync(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest); /** * <p> * Updates the device status as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminUpdateDeviceStatusRequest * The request to update the device status, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUpdateDeviceStatus * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminUpdateDeviceStatusResult> adminUpdateDeviceStatusAsync(AdminUpdateDeviceStatusRequest adminUpdateDeviceStatusRequest, com.amazonaws.handlers.AsyncHandler<AdminUpdateDeviceStatusRequest, AdminUpdateDeviceStatusResult> asyncHandler); /** * <p> * Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminUpdateUserAttributesRequest * Represents the request to update the user's attributes as an administrator. * @return A Java Future containing the result of the AdminUpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminUpdateUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminUpdateUserAttributesResult> adminUpdateUserAttributesAsync( AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest); /** * <p> * Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user. * </p> * <p> * Requires developer credentials. * </p> * * @param adminUpdateUserAttributesRequest * Represents the request to update the user's attributes as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUpdateUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminUpdateUserAttributesResult> adminUpdateUserAttributesAsync( AdminUpdateUserAttributesRequest adminUpdateUserAttributesRequest, com.amazonaws.handlers.AsyncHandler<AdminUpdateUserAttributesRequest, AdminUpdateUserAttributesResult> asyncHandler); /** * <p> * Signs out users from all devices, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminUserGlobalSignOutRequest * The request to sign out of all devices, as an administrator. * @return A Java Future containing the result of the AdminUserGlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.AdminUserGlobalSignOut * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminUserGlobalSignOutResult> adminUserGlobalSignOutAsync(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest); /** * <p> * Signs out users from all devices, as an administrator. * </p> * <p> * Requires developer credentials. * </p> * * @param adminUserGlobalSignOutRequest * The request to sign out of all devices, as an administrator. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the AdminUserGlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.AdminUserGlobalSignOut * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<AdminUserGlobalSignOutResult> adminUserGlobalSignOutAsync(AdminUserGlobalSignOutRequest adminUserGlobalSignOutRequest, com.amazonaws.handlers.AsyncHandler<AdminUserGlobalSignOutRequest, AdminUserGlobalSignOutResult> asyncHandler); /** * <p> * Changes the password for a specified user in a user pool. * </p> * * @param changePasswordRequest * Represents the request to change a user password. * @return A Java Future containing the result of the ChangePassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ChangePassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ChangePasswordResult> changePasswordAsync(ChangePasswordRequest changePasswordRequest); /** * <p> * Changes the password for a specified user in a user pool. * </p> * * @param changePasswordRequest * Represents the request to change a user password. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ChangePassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ChangePassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ChangePasswordResult> changePasswordAsync(ChangePasswordRequest changePasswordRequest, com.amazonaws.handlers.AsyncHandler<ChangePasswordRequest, ChangePasswordResult> asyncHandler); /** * <p> * Confirms tracking of the device. This API call is the call that beings device tracking. * </p> * * @param confirmDeviceRequest * Confirms the device request. * @return A Java Future containing the result of the ConfirmDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ConfirmDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ConfirmDeviceResult> confirmDeviceAsync(ConfirmDeviceRequest confirmDeviceRequest); /** * <p> * Confirms tracking of the device. This API call is the call that beings device tracking. * </p> * * @param confirmDeviceRequest * Confirms the device request. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ConfirmDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ConfirmDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ConfirmDeviceResult> confirmDeviceAsync(ConfirmDeviceRequest confirmDeviceRequest, com.amazonaws.handlers.AsyncHandler<ConfirmDeviceRequest, ConfirmDeviceResult> asyncHandler); /** * <p> * Allows a user to enter a code provided when they reset their password to update their password. * </p> * * @param confirmForgotPasswordRequest * The request representing the confirmation for a password reset. * @return A Java Future containing the result of the ConfirmForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ConfirmForgotPassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<ConfirmForgotPasswordResult> confirmForgotPasswordAsync(ConfirmForgotPasswordRequest confirmForgotPasswordRequest); /** * <p> * Allows a user to enter a code provided when they reset their password to update their password. * </p> * * @param confirmForgotPasswordRequest * The request representing the confirmation for a password reset. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ConfirmForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ConfirmForgotPassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<ConfirmForgotPasswordResult> confirmForgotPasswordAsync(ConfirmForgotPasswordRequest confirmForgotPasswordRequest, com.amazonaws.handlers.AsyncHandler<ConfirmForgotPasswordRequest, ConfirmForgotPasswordResult> asyncHandler); /** * <p> * Confirms registration of a user and handles the existing alias from a previous user. * </p> * * @param confirmSignUpRequest * Represents the request to confirm registration of a user. * @return A Java Future containing the result of the ConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ConfirmSignUp * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ConfirmSignUpResult> confirmSignUpAsync(ConfirmSignUpRequest confirmSignUpRequest); /** * <p> * Confirms registration of a user and handles the existing alias from a previous user. * </p> * * @param confirmSignUpRequest * Represents the request to confirm registration of a user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ConfirmSignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ConfirmSignUp * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ConfirmSignUpResult> confirmSignUpAsync(ConfirmSignUpRequest confirmSignUpRequest, com.amazonaws.handlers.AsyncHandler<ConfirmSignUpRequest, ConfirmSignUpResult> asyncHandler); /** * <p> * Creates a new group in the specified user pool. * </p> * <p> * Requires developer credentials. * </p> * * @param createGroupRequest * @return A Java Future containing the result of the CreateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<CreateGroupResult> createGroupAsync(CreateGroupRequest createGroupRequest); /** * <p> * Creates a new group in the specified user pool. * </p> * <p> * Requires developer credentials. * </p> * * @param createGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<CreateGroupResult> createGroupAsync(CreateGroupRequest createGroupRequest, com.amazonaws.handlers.AsyncHandler<CreateGroupRequest, CreateGroupResult> asyncHandler); /** * <p> * Creates the user import job. * </p> * * @param createUserImportJobRequest * Represents the request to create the user import job. * @return A Java Future containing the result of the CreateUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<CreateUserImportJobResult> createUserImportJobAsync(CreateUserImportJobRequest createUserImportJobRequest); /** * <p> * Creates the user import job. * </p> * * @param createUserImportJobRequest * Represents the request to create the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<CreateUserImportJobResult> createUserImportJobAsync(CreateUserImportJobRequest createUserImportJobRequest, com.amazonaws.handlers.AsyncHandler<CreateUserImportJobRequest, CreateUserImportJobResult> asyncHandler); /** * <p> * Creates a new Amazon Cognito user pool and sets the password policy for the pool. * </p> * * @param createUserPoolRequest * Represents the request to create a user pool. * @return A Java Future containing the result of the CreateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<CreateUserPoolResult> createUserPoolAsync(CreateUserPoolRequest createUserPoolRequest); /** * <p> * Creates a new Amazon Cognito user pool and sets the password policy for the pool. * </p> * * @param createUserPoolRequest * Represents the request to create a user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<CreateUserPoolResult> createUserPoolAsync(CreateUserPoolRequest createUserPoolRequest, com.amazonaws.handlers.AsyncHandler<CreateUserPoolRequest, CreateUserPoolResult> asyncHandler); /** * <p> * Creates the user pool client. * </p> * * @param createUserPoolClientRequest * Represents the request to create a user pool client. * @return A Java Future containing the result of the CreateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.CreateUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<CreateUserPoolClientResult> createUserPoolClientAsync(CreateUserPoolClientRequest createUserPoolClientRequest); /** * <p> * Creates the user pool client. * </p> * * @param createUserPoolClientRequest * Represents the request to create a user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the CreateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.CreateUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<CreateUserPoolClientResult> createUserPoolClientAsync(CreateUserPoolClientRequest createUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler<CreateUserPoolClientRequest, CreateUserPoolClientResult> asyncHandler); /** * <p> * Deletes a group. Currently only groups with no members can be deleted. * </p> * <p> * Requires developer credentials. * </p> * * @param deleteGroupRequest * @return A Java Future containing the result of the DeleteGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<DeleteGroupResult> deleteGroupAsync(DeleteGroupRequest deleteGroupRequest); /** * <p> * Deletes a group. Currently only groups with no members can be deleted. * </p> * <p> * Requires developer credentials. * </p> * * @param deleteGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<DeleteGroupResult> deleteGroupAsync(DeleteGroupRequest deleteGroupRequest, com.amazonaws.handlers.AsyncHandler<DeleteGroupRequest, DeleteGroupResult> asyncHandler); /** * <p> * Allows a user to delete one's self. * </p> * * @param deleteUserRequest * Represents the request to delete a user. * @return A Java Future containing the result of the DeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<DeleteUserResult> deleteUserAsync(DeleteUserRequest deleteUserRequest); /** * <p> * Allows a user to delete one's self. * </p> * * @param deleteUserRequest * Represents the request to delete a user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<DeleteUserResult> deleteUserAsync(DeleteUserRequest deleteUserRequest, com.amazonaws.handlers.AsyncHandler<DeleteUserRequest, DeleteUserResult> asyncHandler); /** * <p> * Deletes the attributes for a user. * </p> * * @param deleteUserAttributesRequest * Represents the request to delete user attributes. * @return A Java Future containing the result of the DeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DeleteUserAttributesResult> deleteUserAttributesAsync(DeleteUserAttributesRequest deleteUserAttributesRequest); /** * <p> * Deletes the attributes for a user. * </p> * * @param deleteUserAttributesRequest * Represents the request to delete user attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DeleteUserAttributesResult> deleteUserAttributesAsync(DeleteUserAttributesRequest deleteUserAttributesRequest, com.amazonaws.handlers.AsyncHandler<DeleteUserAttributesRequest, DeleteUserAttributesResult> asyncHandler); /** * <p> * Deletes the specified Amazon Cognito user pool. * </p> * * @param deleteUserPoolRequest * Represents the request to delete a user pool. * @return A Java Future containing the result of the DeleteUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<DeleteUserPoolResult> deleteUserPoolAsync(DeleteUserPoolRequest deleteUserPoolRequest); /** * <p> * Deletes the specified Amazon Cognito user pool. * </p> * * @param deleteUserPoolRequest * Represents the request to delete a user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<DeleteUserPoolResult> deleteUserPoolAsync(DeleteUserPoolRequest deleteUserPoolRequest, com.amazonaws.handlers.AsyncHandler<DeleteUserPoolRequest, DeleteUserPoolResult> asyncHandler); /** * <p> * Allows the developer to delete the user pool client. * </p> * * @param deleteUserPoolClientRequest * Represents the request to delete a user pool client. * @return A Java Future containing the result of the DeleteUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DeleteUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DeleteUserPoolClientResult> deleteUserPoolClientAsync(DeleteUserPoolClientRequest deleteUserPoolClientRequest); /** * <p> * Allows the developer to delete the user pool client. * </p> * * @param deleteUserPoolClientRequest * Represents the request to delete a user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DeleteUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DeleteUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DeleteUserPoolClientResult> deleteUserPoolClientAsync(DeleteUserPoolClientRequest deleteUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler<DeleteUserPoolClientRequest, DeleteUserPoolClientResult> asyncHandler); /** * <p> * Describes the user import job. * </p> * * @param describeUserImportJobRequest * Represents the request to describe the user import job. * @return A Java Future containing the result of the DescribeUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DescribeUserImportJobResult> describeUserImportJobAsync(DescribeUserImportJobRequest describeUserImportJobRequest); /** * <p> * Describes the user import job. * </p> * * @param describeUserImportJobRequest * Represents the request to describe the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DescribeUserImportJobResult> describeUserImportJobAsync(DescribeUserImportJobRequest describeUserImportJobRequest, com.amazonaws.handlers.AsyncHandler<DescribeUserImportJobRequest, DescribeUserImportJobResult> asyncHandler); /** * <p> * Returns the configuration information and metadata of the specified user pool. * </p> * * @param describeUserPoolRequest * Represents the request to describe the user pool. * @return A Java Future containing the result of the DescribeUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<DescribeUserPoolResult> describeUserPoolAsync(DescribeUserPoolRequest describeUserPoolRequest); /** * <p> * Returns the configuration information and metadata of the specified user pool. * </p> * * @param describeUserPoolRequest * Represents the request to describe the user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<DescribeUserPoolResult> describeUserPoolAsync(DescribeUserPoolRequest describeUserPoolRequest, com.amazonaws.handlers.AsyncHandler<DescribeUserPoolRequest, DescribeUserPoolResult> asyncHandler); /** * <p> * Client method for returning the configuration information and metadata of the specified user pool client. * </p> * * @param describeUserPoolClientRequest * Represents the request to describe a user pool client. * @return A Java Future containing the result of the DescribeUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.DescribeUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DescribeUserPoolClientResult> describeUserPoolClientAsync(DescribeUserPoolClientRequest describeUserPoolClientRequest); /** * <p> * Client method for returning the configuration information and metadata of the specified user pool client. * </p> * * @param describeUserPoolClientRequest * Represents the request to describe a user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the DescribeUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.DescribeUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<DescribeUserPoolClientResult> describeUserPoolClientAsync(DescribeUserPoolClientRequest describeUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler<DescribeUserPoolClientRequest, DescribeUserPoolClientResult> asyncHandler); /** * <p> * Forgets the specified device. * </p> * * @param forgetDeviceRequest * Represents the request to forget the device. * @return A Java Future containing the result of the ForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ForgetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ForgetDeviceResult> forgetDeviceAsync(ForgetDeviceRequest forgetDeviceRequest); /** * <p> * Forgets the specified device. * </p> * * @param forgetDeviceRequest * Represents the request to forget the device. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ForgetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ForgetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ForgetDeviceResult> forgetDeviceAsync(ForgetDeviceRequest forgetDeviceRequest, com.amazonaws.handlers.AsyncHandler<ForgetDeviceRequest, ForgetDeviceResult> asyncHandler); /** * <p> * Retrieves the password for the specified client ID or username. * </p> * * @param forgotPasswordRequest * Represents the request to reset a user's password. * @return A Java Future containing the result of the ForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ForgotPassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ForgotPasswordResult> forgotPasswordAsync(ForgotPasswordRequest forgotPasswordRequest); /** * <p> * Retrieves the password for the specified client ID or username. * </p> * * @param forgotPasswordRequest * Represents the request to reset a user's password. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ForgotPassword operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ForgotPassword * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ForgotPasswordResult> forgotPasswordAsync(ForgotPasswordRequest forgotPasswordRequest, com.amazonaws.handlers.AsyncHandler<ForgotPasswordRequest, ForgotPasswordResult> asyncHandler); /** * <p> * Gets the header information for the .csv file to be used as input for the user import job. * </p> * * @param getCSVHeaderRequest * Represents the request to get the header information for the .csv file for the user import job. * @return A Java Future containing the result of the GetCSVHeader operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetCSVHeader * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetCSVHeaderResult> getCSVHeaderAsync(GetCSVHeaderRequest getCSVHeaderRequest); /** * <p> * Gets the header information for the .csv file to be used as input for the user import job. * </p> * * @param getCSVHeaderRequest * Represents the request to get the header information for the .csv file for the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetCSVHeader operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetCSVHeader * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetCSVHeaderResult> getCSVHeaderAsync(GetCSVHeaderRequest getCSVHeaderRequest, com.amazonaws.handlers.AsyncHandler<GetCSVHeaderRequest, GetCSVHeaderResult> asyncHandler); /** * <p> * Gets the device. * </p> * * @param getDeviceRequest * Represents the request to get the device. * @return A Java Future containing the result of the GetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetDeviceResult> getDeviceAsync(GetDeviceRequest getDeviceRequest); /** * <p> * Gets the device. * </p> * * @param getDeviceRequest * Represents the request to get the device. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetDevice operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetDevice * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetDeviceResult> getDeviceAsync(GetDeviceRequest getDeviceRequest, com.amazonaws.handlers.AsyncHandler<GetDeviceRequest, GetDeviceResult> asyncHandler); /** * <p> * Gets a group. * </p> * <p> * Requires developer credentials. * </p> * * @param getGroupRequest * @return A Java Future containing the result of the GetGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetGroupResult> getGroupAsync(GetGroupRequest getGroupRequest); /** * <p> * Gets a group. * </p> * <p> * Requires developer credentials. * </p> * * @param getGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetGroupResult> getGroupAsync(GetGroupRequest getGroupRequest, com.amazonaws.handlers.AsyncHandler<GetGroupRequest, GetGroupResult> asyncHandler); /** * <p> * Gets the user attributes and metadata for a user. * </p> * * @param getUserRequest * Represents the request to get information about the user. * @return A Java Future containing the result of the GetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GetUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetUserResult> getUserAsync(GetUserRequest getUserRequest); /** * <p> * Gets the user attributes and metadata for a user. * </p> * * @param getUserRequest * Represents the request to get information about the user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetUser operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetUser * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GetUserResult> getUserAsync(GetUserRequest getUserRequest, com.amazonaws.handlers.AsyncHandler<GetUserRequest, GetUserResult> asyncHandler); /** * <p> * Gets the user attribute verification code for the specified attribute name. * </p> * * @param getUserAttributeVerificationCodeRequest * Represents the request to get user attribute verification. * @return A Java Future containing the result of the GetUserAttributeVerificationCode operation returned by the * service. * @sample AWSCognitoIdentityProviderAsync.GetUserAttributeVerificationCode * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<GetUserAttributeVerificationCodeResult> getUserAttributeVerificationCodeAsync( GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest); /** * <p> * Gets the user attribute verification code for the specified attribute name. * </p> * * @param getUserAttributeVerificationCodeRequest * Represents the request to get user attribute verification. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GetUserAttributeVerificationCode operation returned by the * service. * @sample AWSCognitoIdentityProviderAsyncHandler.GetUserAttributeVerificationCode * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<GetUserAttributeVerificationCodeResult> getUserAttributeVerificationCodeAsync( GetUserAttributeVerificationCodeRequest getUserAttributeVerificationCodeRequest, com.amazonaws.handlers.AsyncHandler<GetUserAttributeVerificationCodeRequest, GetUserAttributeVerificationCodeResult> asyncHandler); /** * <p> * Signs out users from all devices. * </p> * * @param globalSignOutRequest * Represents the request to sign out all devices. * @return A Java Future containing the result of the GlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.GlobalSignOut * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GlobalSignOutResult> globalSignOutAsync(GlobalSignOutRequest globalSignOutRequest); /** * <p> * Signs out users from all devices. * </p> * * @param globalSignOutRequest * Represents the request to sign out all devices. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the GlobalSignOut operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.GlobalSignOut * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<GlobalSignOutResult> globalSignOutAsync(GlobalSignOutRequest globalSignOutRequest, com.amazonaws.handlers.AsyncHandler<GlobalSignOutRequest, GlobalSignOutResult> asyncHandler); /** * <p> * Initiates the authentication flow. * </p> * * @param initiateAuthRequest * Initiates the authentication request. * @return A Java Future containing the result of the InitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.InitiateAuth * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<InitiateAuthResult> initiateAuthAsync(InitiateAuthRequest initiateAuthRequest); /** * <p> * Initiates the authentication flow. * </p> * * @param initiateAuthRequest * Initiates the authentication request. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the InitiateAuth operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.InitiateAuth * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<InitiateAuthResult> initiateAuthAsync(InitiateAuthRequest initiateAuthRequest, com.amazonaws.handlers.AsyncHandler<InitiateAuthRequest, InitiateAuthResult> asyncHandler); /** * <p> * Lists the devices. * </p> * * @param listDevicesRequest * Represents the request to list the devices. * @return A Java Future containing the result of the ListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListDevices * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListDevicesResult> listDevicesAsync(ListDevicesRequest listDevicesRequest); /** * <p> * Lists the devices. * </p> * * @param listDevicesRequest * Represents the request to list the devices. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListDevices operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListDevices * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListDevicesResult> listDevicesAsync(ListDevicesRequest listDevicesRequest, com.amazonaws.handlers.AsyncHandler<ListDevicesRequest, ListDevicesResult> asyncHandler); /** * <p> * Lists the groups associated with a user pool. * </p> * <p> * Requires developer credentials. * </p> * * @param listGroupsRequest * @return A Java Future containing the result of the ListGroups operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListGroups * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListGroupsResult> listGroupsAsync(ListGroupsRequest listGroupsRequest); /** * <p> * Lists the groups associated with a user pool. * </p> * <p> * Requires developer credentials. * </p> * * @param listGroupsRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListGroups operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListGroups * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListGroupsResult> listGroupsAsync(ListGroupsRequest listGroupsRequest, com.amazonaws.handlers.AsyncHandler<ListGroupsRequest, ListGroupsResult> asyncHandler); /** * <p> * Lists the user import jobs. * </p> * * @param listUserImportJobsRequest * Represents the request to list the user import jobs. * @return A Java Future containing the result of the ListUserImportJobs operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUserImportJobs * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<ListUserImportJobsResult> listUserImportJobsAsync(ListUserImportJobsRequest listUserImportJobsRequest); /** * <p> * Lists the user import jobs. * </p> * * @param listUserImportJobsRequest * Represents the request to list the user import jobs. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUserImportJobs operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUserImportJobs * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<ListUserImportJobsResult> listUserImportJobsAsync(ListUserImportJobsRequest listUserImportJobsRequest, com.amazonaws.handlers.AsyncHandler<ListUserImportJobsRequest, ListUserImportJobsResult> asyncHandler); /** * <p> * Lists the clients that have been created for the specified user pool. * </p> * * @param listUserPoolClientsRequest * Represents the request to list the user pool clients. * @return A Java Future containing the result of the ListUserPoolClients operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUserPoolClients * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<ListUserPoolClientsResult> listUserPoolClientsAsync(ListUserPoolClientsRequest listUserPoolClientsRequest); /** * <p> * Lists the clients that have been created for the specified user pool. * </p> * * @param listUserPoolClientsRequest * Represents the request to list the user pool clients. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUserPoolClients operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUserPoolClients * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<ListUserPoolClientsResult> listUserPoolClientsAsync(ListUserPoolClientsRequest listUserPoolClientsRequest, com.amazonaws.handlers.AsyncHandler<ListUserPoolClientsRequest, ListUserPoolClientsResult> asyncHandler); /** * <p> * Lists the user pools associated with an AWS account. * </p> * * @param listUserPoolsRequest * Represents the request to list user pools. * @return A Java Future containing the result of the ListUserPools operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUserPools * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListUserPoolsResult> listUserPoolsAsync(ListUserPoolsRequest listUserPoolsRequest); /** * <p> * Lists the user pools associated with an AWS account. * </p> * * @param listUserPoolsRequest * Represents the request to list user pools. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUserPools operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUserPools * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListUserPoolsResult> listUserPoolsAsync(ListUserPoolsRequest listUserPoolsRequest, com.amazonaws.handlers.AsyncHandler<ListUserPoolsRequest, ListUserPoolsResult> asyncHandler); /** * <p> * Lists the users in the Amazon Cognito user pool. * </p> * * @param listUsersRequest * Represents the request to list users. * @return A Java Future containing the result of the ListUsers operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUsers * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListUsersResult> listUsersAsync(ListUsersRequest listUsersRequest); /** * <p> * Lists the users in the Amazon Cognito user pool. * </p> * * @param listUsersRequest * Represents the request to list users. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUsers operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUsers * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<ListUsersResult> listUsersAsync(ListUsersRequest listUsersRequest, com.amazonaws.handlers.AsyncHandler<ListUsersRequest, ListUsersResult> asyncHandler); /** * <p> * Lists the users in the specified group. * </p> * <p> * Requires developer credentials. * </p> * * @param listUsersInGroupRequest * @return A Java Future containing the result of the ListUsersInGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ListUsersInGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<ListUsersInGroupResult> listUsersInGroupAsync(ListUsersInGroupRequest listUsersInGroupRequest); /** * <p> * Lists the users in the specified group. * </p> * <p> * Requires developer credentials. * </p> * * @param listUsersInGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ListUsersInGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ListUsersInGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<ListUsersInGroupResult> listUsersInGroupAsync(ListUsersInGroupRequest listUsersInGroupRequest, com.amazonaws.handlers.AsyncHandler<ListUsersInGroupRequest, ListUsersInGroupResult> asyncHandler); /** * <p> * Resends the confirmation (for confirmation of registration) to a specific user in the user pool. * </p> * * @param resendConfirmationCodeRequest * Represents the request to resend the confirmation code. * @return A Java Future containing the result of the ResendConfirmationCode operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.ResendConfirmationCode * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<ResendConfirmationCodeResult> resendConfirmationCodeAsync(ResendConfirmationCodeRequest resendConfirmationCodeRequest); /** * <p> * Resends the confirmation (for confirmation of registration) to a specific user in the user pool. * </p> * * @param resendConfirmationCodeRequest * Represents the request to resend the confirmation code. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the ResendConfirmationCode operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.ResendConfirmationCode * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<ResendConfirmationCodeResult> resendConfirmationCodeAsync(ResendConfirmationCodeRequest resendConfirmationCodeRequest, com.amazonaws.handlers.AsyncHandler<ResendConfirmationCodeRequest, ResendConfirmationCodeResult> asyncHandler); /** * <p> * Responds to the authentication challenge. * </p> * * @param respondToAuthChallengeRequest * The request to respond to an authentication challenge. * @return A Java Future containing the result of the RespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.RespondToAuthChallenge * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<RespondToAuthChallengeResult> respondToAuthChallengeAsync(RespondToAuthChallengeRequest respondToAuthChallengeRequest); /** * <p> * Responds to the authentication challenge. * </p> * * @param respondToAuthChallengeRequest * The request to respond to an authentication challenge. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the RespondToAuthChallenge operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.RespondToAuthChallenge * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<RespondToAuthChallengeResult> respondToAuthChallengeAsync(RespondToAuthChallengeRequest respondToAuthChallengeRequest, com.amazonaws.handlers.AsyncHandler<RespondToAuthChallengeRequest, RespondToAuthChallengeResult> asyncHandler); /** * <p> * Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute * pass the attribute with code delivery as null. If null list is passed, all MFA options are removed. * </p> * * @param setUserSettingsRequest * Represents the request to set user settings. * @return A Java Future containing the result of the SetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SetUserSettings * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<SetUserSettingsResult> setUserSettingsAsync(SetUserSettingsRequest setUserSettingsRequest); /** * <p> * Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute * pass the attribute with code delivery as null. If null list is passed, all MFA options are removed. * </p> * * @param setUserSettingsRequest * Represents the request to set user settings. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SetUserSettings operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SetUserSettings * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<SetUserSettingsResult> setUserSettingsAsync(SetUserSettingsRequest setUserSettingsRequest, com.amazonaws.handlers.AsyncHandler<SetUserSettingsRequest, SetUserSettingsResult> asyncHandler); /** * <p> * Registers the user in the specified user pool and creates a user name, password, and user attributes. * </p> * * @param signUpRequest * Represents the request to register a user. * @return A Java Future containing the result of the SignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.SignUp * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<SignUpResult> signUpAsync(SignUpRequest signUpRequest); /** * <p> * Registers the user in the specified user pool and creates a user name, password, and user attributes. * </p> * * @param signUpRequest * Represents the request to register a user. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the SignUp operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.SignUp * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<SignUpResult> signUpAsync(SignUpRequest signUpRequest, com.amazonaws.handlers.AsyncHandler<SignUpRequest, SignUpResult> asyncHandler); /** * <p> * Starts the user import. * </p> * * @param startUserImportJobRequest * Represents the request to start the user import job. * @return A Java Future containing the result of the StartUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.StartUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<StartUserImportJobResult> startUserImportJobAsync(StartUserImportJobRequest startUserImportJobRequest); /** * <p> * Starts the user import. * </p> * * @param startUserImportJobRequest * Represents the request to start the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the StartUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.StartUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<StartUserImportJobResult> startUserImportJobAsync(StartUserImportJobRequest startUserImportJobRequest, com.amazonaws.handlers.AsyncHandler<StartUserImportJobRequest, StartUserImportJobResult> asyncHandler); /** * <p> * Stops the user import job. * </p> * * @param stopUserImportJobRequest * Represents the request to stop the user import job. * @return A Java Future containing the result of the StopUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.StopUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<StopUserImportJobResult> stopUserImportJobAsync(StopUserImportJobRequest stopUserImportJobRequest); /** * <p> * Stops the user import job. * </p> * * @param stopUserImportJobRequest * Represents the request to stop the user import job. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the StopUserImportJob operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.StopUserImportJob * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<StopUserImportJobResult> stopUserImportJobAsync(StopUserImportJobRequest stopUserImportJobRequest, com.amazonaws.handlers.AsyncHandler<StopUserImportJobRequest, StopUserImportJobResult> asyncHandler); /** * <p> * Updates the device status. * </p> * * @param updateDeviceStatusRequest * Represents the request to update the device status. * @return A Java Future containing the result of the UpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateDeviceStatus * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<UpdateDeviceStatusResult> updateDeviceStatusAsync(UpdateDeviceStatusRequest updateDeviceStatusRequest); /** * <p> * Updates the device status. * </p> * * @param updateDeviceStatusRequest * Represents the request to update the device status. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateDeviceStatus operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateDeviceStatus * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus" target="_top">AWS * API Documentation</a> */ java.util.concurrent.Future<UpdateDeviceStatusResult> updateDeviceStatusAsync(UpdateDeviceStatusRequest updateDeviceStatusRequest, com.amazonaws.handlers.AsyncHandler<UpdateDeviceStatusRequest, UpdateDeviceStatusResult> asyncHandler); /** * <p> * Updates the specified group with the specified attributes. * </p> * <p> * Requires developer credentials. * </p> * * @param updateGroupRequest * @return A Java Future containing the result of the UpdateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<UpdateGroupResult> updateGroupAsync(UpdateGroupRequest updateGroupRequest); /** * <p> * Updates the specified group with the specified attributes. * </p> * <p> * Requires developer credentials. * </p> * * @param updateGroupRequest * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateGroup operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateGroup * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<UpdateGroupResult> updateGroupAsync(UpdateGroupRequest updateGroupRequest, com.amazonaws.handlers.AsyncHandler<UpdateGroupRequest, UpdateGroupResult> asyncHandler); /** * <p> * Allows a user to update a specific attribute (one at a time). * </p> * * @param updateUserAttributesRequest * Represents the request to update user attributes. * @return A Java Future containing the result of the UpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<UpdateUserAttributesResult> updateUserAttributesAsync(UpdateUserAttributesRequest updateUserAttributesRequest); /** * <p> * Allows a user to update a specific attribute (one at a time). * </p> * * @param updateUserAttributesRequest * Represents the request to update user attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserAttributes operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserAttributes * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<UpdateUserAttributesResult> updateUserAttributesAsync(UpdateUserAttributesRequest updateUserAttributesRequest, com.amazonaws.handlers.AsyncHandler<UpdateUserAttributesRequest, UpdateUserAttributesResult> asyncHandler); /** * <p> * Updates the specified user pool with the specified attributes. * </p> * * @param updateUserPoolRequest * Represents the request to update the user pool. * @return A Java Future containing the result of the UpdateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<UpdateUserPoolResult> updateUserPoolAsync(UpdateUserPoolRequest updateUserPoolRequest); /** * <p> * Updates the specified user pool with the specified attributes. * </p> * * @param updateUserPoolRequest * Represents the request to update the user pool. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserPool operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserPool * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool" target="_top">AWS API * Documentation</a> */ java.util.concurrent.Future<UpdateUserPoolResult> updateUserPoolAsync(UpdateUserPoolRequest updateUserPoolRequest, com.amazonaws.handlers.AsyncHandler<UpdateUserPoolRequest, UpdateUserPoolResult> asyncHandler); /** * <p> * Allows the developer to update the specified user pool client and password policy. * </p> * * @param updateUserPoolClientRequest * Represents the request to update the user pool client. * @return A Java Future containing the result of the UpdateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.UpdateUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<UpdateUserPoolClientResult> updateUserPoolClientAsync(UpdateUserPoolClientRequest updateUserPoolClientRequest); /** * <p> * Allows the developer to update the specified user pool client and password policy. * </p> * * @param updateUserPoolClientRequest * Represents the request to update the user pool client. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the UpdateUserPoolClient operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.UpdateUserPoolClient * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<UpdateUserPoolClientResult> updateUserPoolClientAsync(UpdateUserPoolClientRequest updateUserPoolClientRequest, com.amazonaws.handlers.AsyncHandler<UpdateUserPoolClientRequest, UpdateUserPoolClientResult> asyncHandler); /** * <p> * Verifies the specified user attributes in the user pool. * </p> * * @param verifyUserAttributeRequest * Represents the request to verify user attributes. * @return A Java Future containing the result of the VerifyUserAttribute operation returned by the service. * @sample AWSCognitoIdentityProviderAsync.VerifyUserAttribute * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<VerifyUserAttributeResult> verifyUserAttributeAsync(VerifyUserAttributeRequest verifyUserAttributeRequest); /** * <p> * Verifies the specified user attributes in the user pool. * </p> * * @param verifyUserAttributeRequest * Represents the request to verify user attributes. * @param asyncHandler * Asynchronous callback handler for events in the lifecycle of the request. Users can provide an * implementation of the callback methods in this interface to receive notification of successful or * unsuccessful completion of the operation. * @return A Java Future containing the result of the VerifyUserAttribute operation returned by the service. * @sample AWSCognitoIdentityProviderAsyncHandler.VerifyUserAttribute * @see <a href="http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute" * target="_top">AWS API Documentation</a> */ java.util.concurrent.Future<VerifyUserAttributeResult> verifyUserAttributeAsync(VerifyUserAttributeRequest verifyUserAttributeRequest, com.amazonaws.handlers.AsyncHandler<VerifyUserAttributeRequest, VerifyUserAttributeResult> asyncHandler); }