1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
// Code generated by software.amazon.smithy.rust.codegen.smithy-rs. DO NOT EDIT.
pub use crate::operation::create_app_authorization::_create_app_authorization_output::CreateAppAuthorizationOutputBuilder;

pub use crate::operation::create_app_authorization::_create_app_authorization_input::CreateAppAuthorizationInputBuilder;

impl crate::operation::create_app_authorization::builders::CreateAppAuthorizationInputBuilder {
    /// Sends a request with this input using the given client.
    pub async fn send_with(
        self,
        client: &crate::Client,
    ) -> ::std::result::Result<
        crate::operation::create_app_authorization::CreateAppAuthorizationOutput,
        ::aws_smithy_runtime_api::client::result::SdkError<
            crate::operation::create_app_authorization::CreateAppAuthorizationError,
            ::aws_smithy_runtime_api::client::orchestrator::HttpResponse,
        >,
    > {
        let mut fluent_builder = client.create_app_authorization();
        fluent_builder.inner = self;
        fluent_builder.send().await
    }
}
/// Fluent builder constructing a request to `CreateAppAuthorization`.
///
/// <p>Creates an app authorization within an app bundle, which allows AppFabric to connect to an application.</p>
#[derive(::std::clone::Clone, ::std::fmt::Debug)]
pub struct CreateAppAuthorizationFluentBuilder {
    handle: ::std::sync::Arc<crate::client::Handle>,
    inner: crate::operation::create_app_authorization::builders::CreateAppAuthorizationInputBuilder,
    config_override: ::std::option::Option<crate::config::Builder>,
}
impl
    crate::client::customize::internal::CustomizableSend<
        crate::operation::create_app_authorization::CreateAppAuthorizationOutput,
        crate::operation::create_app_authorization::CreateAppAuthorizationError,
    > for CreateAppAuthorizationFluentBuilder
{
    fn send(
        self,
        config_override: crate::config::Builder,
    ) -> crate::client::customize::internal::BoxFuture<
        crate::client::customize::internal::SendResult<
            crate::operation::create_app_authorization::CreateAppAuthorizationOutput,
            crate::operation::create_app_authorization::CreateAppAuthorizationError,
        >,
    > {
        ::std::boxed::Box::pin(async move { self.config_override(config_override).send().await })
    }
}
impl CreateAppAuthorizationFluentBuilder {
    /// Creates a new `CreateAppAuthorizationFluentBuilder`.
    pub(crate) fn new(handle: ::std::sync::Arc<crate::client::Handle>) -> Self {
        Self {
            handle,
            inner: ::std::default::Default::default(),
            config_override: ::std::option::Option::None,
        }
    }
    /// Access the CreateAppAuthorization as a reference.
    pub fn as_input(&self) -> &crate::operation::create_app_authorization::builders::CreateAppAuthorizationInputBuilder {
        &self.inner
    }
    /// Sends the request and returns the response.
    ///
    /// If an error occurs, an `SdkError` will be returned with additional details that
    /// can be matched against.
    ///
    /// By default, any retryable failures will be retried twice. Retry behavior
    /// is configurable with the [RetryConfig](aws_smithy_types::retry::RetryConfig), which can be
    /// set when configuring the client.
    pub async fn send(
        self,
    ) -> ::std::result::Result<
        crate::operation::create_app_authorization::CreateAppAuthorizationOutput,
        ::aws_smithy_runtime_api::client::result::SdkError<
            crate::operation::create_app_authorization::CreateAppAuthorizationError,
            ::aws_smithy_runtime_api::client::orchestrator::HttpResponse,
        >,
    > {
        let input = self
            .inner
            .build()
            .map_err(::aws_smithy_runtime_api::client::result::SdkError::construction_failure)?;
        let runtime_plugins = crate::operation::create_app_authorization::CreateAppAuthorization::operation_runtime_plugins(
            self.handle.runtime_plugins.clone(),
            &self.handle.conf,
            self.config_override,
        );
        crate::operation::create_app_authorization::CreateAppAuthorization::orchestrate(&runtime_plugins, input).await
    }

    /// Consumes this builder, creating a customizable operation that can be modified before being sent.
    pub fn customize(
        self,
    ) -> crate::client::customize::CustomizableOperation<
        crate::operation::create_app_authorization::CreateAppAuthorizationOutput,
        crate::operation::create_app_authorization::CreateAppAuthorizationError,
        Self,
    > {
        crate::client::customize::CustomizableOperation::new(self)
    }
    pub(crate) fn config_override(mut self, config_override: impl ::std::convert::Into<crate::config::Builder>) -> Self {
        self.set_config_override(::std::option::Option::Some(config_override.into()));
        self
    }

    pub(crate) fn set_config_override(&mut self, config_override: ::std::option::Option<crate::config::Builder>) -> &mut Self {
        self.config_override = config_override;
        self
    }
    /// <p>The Amazon Resource Name (ARN) or Universal Unique Identifier (UUID) of the app bundle to use for the request.</p>
    pub fn app_bundle_identifier(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
        self.inner = self.inner.app_bundle_identifier(input.into());
        self
    }
    /// <p>The Amazon Resource Name (ARN) or Universal Unique Identifier (UUID) of the app bundle to use for the request.</p>
    pub fn set_app_bundle_identifier(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
        self.inner = self.inner.set_app_bundle_identifier(input);
        self
    }
    /// <p>The Amazon Resource Name (ARN) or Universal Unique Identifier (UUID) of the app bundle to use for the request.</p>
    pub fn get_app_bundle_identifier(&self) -> &::std::option::Option<::std::string::String> {
        self.inner.get_app_bundle_identifier()
    }
    /// <p>The name of the application.</p>
    /// <p>Valid values are:</p>
    /// <ul>
    /// <li>
    /// <p><code>SLACK</code></p></li>
    /// <li>
    /// <p><code>ASANA</code></p></li>
    /// <li>
    /// <p><code>JIRA</code></p></li>
    /// <li>
    /// <p><code>M365</code></p></li>
    /// <li>
    /// <p><code>M365AUDITLOGS</code></p></li>
    /// <li>
    /// <p><code>ZOOM</code></p></li>
    /// <li>
    /// <p><code>ZENDESK</code></p></li>
    /// <li>
    /// <p><code>OKTA</code></p></li>
    /// <li>
    /// <p><code>GOOGLE</code></p></li>
    /// <li>
    /// <p><code>DROPBOX</code></p></li>
    /// <li>
    /// <p><code>SMARTSHEET</code></p></li>
    /// <li>
    /// <p><code>CISCO</code></p></li>
    /// </ul>
    pub fn app(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
        self.inner = self.inner.app(input.into());
        self
    }
    /// <p>The name of the application.</p>
    /// <p>Valid values are:</p>
    /// <ul>
    /// <li>
    /// <p><code>SLACK</code></p></li>
    /// <li>
    /// <p><code>ASANA</code></p></li>
    /// <li>
    /// <p><code>JIRA</code></p></li>
    /// <li>
    /// <p><code>M365</code></p></li>
    /// <li>
    /// <p><code>M365AUDITLOGS</code></p></li>
    /// <li>
    /// <p><code>ZOOM</code></p></li>
    /// <li>
    /// <p><code>ZENDESK</code></p></li>
    /// <li>
    /// <p><code>OKTA</code></p></li>
    /// <li>
    /// <p><code>GOOGLE</code></p></li>
    /// <li>
    /// <p><code>DROPBOX</code></p></li>
    /// <li>
    /// <p><code>SMARTSHEET</code></p></li>
    /// <li>
    /// <p><code>CISCO</code></p></li>
    /// </ul>
    pub fn set_app(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
        self.inner = self.inner.set_app(input);
        self
    }
    /// <p>The name of the application.</p>
    /// <p>Valid values are:</p>
    /// <ul>
    /// <li>
    /// <p><code>SLACK</code></p></li>
    /// <li>
    /// <p><code>ASANA</code></p></li>
    /// <li>
    /// <p><code>JIRA</code></p></li>
    /// <li>
    /// <p><code>M365</code></p></li>
    /// <li>
    /// <p><code>M365AUDITLOGS</code></p></li>
    /// <li>
    /// <p><code>ZOOM</code></p></li>
    /// <li>
    /// <p><code>ZENDESK</code></p></li>
    /// <li>
    /// <p><code>OKTA</code></p></li>
    /// <li>
    /// <p><code>GOOGLE</code></p></li>
    /// <li>
    /// <p><code>DROPBOX</code></p></li>
    /// <li>
    /// <p><code>SMARTSHEET</code></p></li>
    /// <li>
    /// <p><code>CISCO</code></p></li>
    /// </ul>
    pub fn get_app(&self) -> &::std::option::Option<::std::string::String> {
        self.inner.get_app()
    }
    /// <p>Contains credentials for the application, such as an API key or OAuth2 client ID and secret.</p>
    /// <p>Specify credentials that match the authorization type for your request. For example, if the authorization type for your request is OAuth2 (<code>oauth2</code>), then you should provide only the OAuth2 credentials.</p>
    pub fn credential(mut self, input: crate::types::Credential) -> Self {
        self.inner = self.inner.credential(input);
        self
    }
    /// <p>Contains credentials for the application, such as an API key or OAuth2 client ID and secret.</p>
    /// <p>Specify credentials that match the authorization type for your request. For example, if the authorization type for your request is OAuth2 (<code>oauth2</code>), then you should provide only the OAuth2 credentials.</p>
    pub fn set_credential(mut self, input: ::std::option::Option<crate::types::Credential>) -> Self {
        self.inner = self.inner.set_credential(input);
        self
    }
    /// <p>Contains credentials for the application, such as an API key or OAuth2 client ID and secret.</p>
    /// <p>Specify credentials that match the authorization type for your request. For example, if the authorization type for your request is OAuth2 (<code>oauth2</code>), then you should provide only the OAuth2 credentials.</p>
    pub fn get_credential(&self) -> &::std::option::Option<crate::types::Credential> {
        self.inner.get_credential()
    }
    /// <p>Contains information about an application tenant, such as the application display name and identifier.</p>
    pub fn tenant(mut self, input: crate::types::Tenant) -> Self {
        self.inner = self.inner.tenant(input);
        self
    }
    /// <p>Contains information about an application tenant, such as the application display name and identifier.</p>
    pub fn set_tenant(mut self, input: ::std::option::Option<crate::types::Tenant>) -> Self {
        self.inner = self.inner.set_tenant(input);
        self
    }
    /// <p>Contains information about an application tenant, such as the application display name and identifier.</p>
    pub fn get_tenant(&self) -> &::std::option::Option<crate::types::Tenant> {
        self.inner.get_tenant()
    }
    /// <p>The authorization type for the app authorization.</p>
    pub fn auth_type(mut self, input: crate::types::AuthType) -> Self {
        self.inner = self.inner.auth_type(input);
        self
    }
    /// <p>The authorization type for the app authorization.</p>
    pub fn set_auth_type(mut self, input: ::std::option::Option<crate::types::AuthType>) -> Self {
        self.inner = self.inner.set_auth_type(input);
        self
    }
    /// <p>The authorization type for the app authorization.</p>
    pub fn get_auth_type(&self) -> &::std::option::Option<crate::types::AuthType> {
        self.inner.get_auth_type()
    }
    /// <p>Specifies a unique, case-sensitive identifier that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a <a href="https://wikipedia.org/wiki/Universally_unique_identifier">UUID type of value</a>.</p>
    /// <p>If you don't provide this value, then Amazon Web Services generates a random one for you.</p>
    /// <p>If you retry the operation with the same <code>ClientToken</code>, but with different parameters, the retry fails with an <code>IdempotentParameterMismatch</code> error.</p>
    pub fn client_token(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
        self.inner = self.inner.client_token(input.into());
        self
    }
    /// <p>Specifies a unique, case-sensitive identifier that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a <a href="https://wikipedia.org/wiki/Universally_unique_identifier">UUID type of value</a>.</p>
    /// <p>If you don't provide this value, then Amazon Web Services generates a random one for you.</p>
    /// <p>If you retry the operation with the same <code>ClientToken</code>, but with different parameters, the retry fails with an <code>IdempotentParameterMismatch</code> error.</p>
    pub fn set_client_token(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
        self.inner = self.inner.set_client_token(input);
        self
    }
    /// <p>Specifies a unique, case-sensitive identifier that you provide to ensure the idempotency of the request. This lets you safely retry the request without accidentally performing the same operation a second time. Passing the same value to a later call to an operation requires that you also pass the same value for all other parameters. We recommend that you use a <a href="https://wikipedia.org/wiki/Universally_unique_identifier">UUID type of value</a>.</p>
    /// <p>If you don't provide this value, then Amazon Web Services generates a random one for you.</p>
    /// <p>If you retry the operation with the same <code>ClientToken</code>, but with different parameters, the retry fails with an <code>IdempotentParameterMismatch</code> error.</p>
    pub fn get_client_token(&self) -> &::std::option::Option<::std::string::String> {
        self.inner.get_client_token()
    }
    ///
    /// Appends an item to `tags`.
    ///
    /// To override the contents of this collection use [`set_tags`](Self::set_tags).
    ///
    /// <p>A map of the key-value pairs of the tag or tags to assign to the resource.</p>
    pub fn tags(mut self, input: crate::types::Tag) -> Self {
        self.inner = self.inner.tags(input);
        self
    }
    /// <p>A map of the key-value pairs of the tag or tags to assign to the resource.</p>
    pub fn set_tags(mut self, input: ::std::option::Option<::std::vec::Vec<crate::types::Tag>>) -> Self {
        self.inner = self.inner.set_tags(input);
        self
    }
    /// <p>A map of the key-value pairs of the tag or tags to assign to the resource.</p>
    pub fn get_tags(&self) -> &::std::option::Option<::std::vec::Vec<crate::types::Tag>> {
        self.inner.get_tags()
    }
}