1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
// Code generated by software.amazon.smithy.rust.codegen.smithy-rs. DO NOT EDIT.
impl super::Client {
    /// Constructs a fluent builder for the [`TestInvokeAuthorizer`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder) operation.
    ///
    /// - The fluent builder is configurable:
    ///   - [`authorizer_name(impl Into<String>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::authorizer_name) / [`set_authorizer_name(Option<String>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::set_authorizer_name):<br>required: **true**<br><p>The custom authorizer name.</p><br>
    ///   - [`token(impl Into<String>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::token) / [`set_token(Option<String>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::set_token):<br>required: **false**<br><p>The token returned by your custom authentication service.</p><br>
    ///   - [`token_signature(impl Into<String>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::token_signature) / [`set_token_signature(Option<String>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::set_token_signature):<br>required: **false**<br><p>The signature made with the token and your custom authentication service's private key. This value must be Base-64-encoded.</p><br>
    ///   - [`http_context(HttpContext)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::http_context) / [`set_http_context(Option<HttpContext>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::set_http_context):<br>required: **false**<br><p>Specifies a test HTTP authorization request.</p><br>
    ///   - [`mqtt_context(MqttContext)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::mqtt_context) / [`set_mqtt_context(Option<MqttContext>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::set_mqtt_context):<br>required: **false**<br><p>Specifies a test MQTT authorization request.</p><br>
    ///   - [`tls_context(TlsContext)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::tls_context) / [`set_tls_context(Option<TlsContext>)`](crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::set_tls_context):<br>required: **false**<br><p>Specifies a test TLS authorization request.</p><br>
    /// - On success, responds with [`TestInvokeAuthorizerOutput`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerOutput) with field(s):
    ///   - [`is_authenticated(Option<bool>)`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerOutput::is_authenticated): <p>True if the token is authenticated, otherwise false.</p>
    ///   - [`principal_id(Option<String>)`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerOutput::principal_id): <p>The principal ID.</p>
    ///   - [`policy_documents(Option<Vec::<String>>)`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerOutput::policy_documents): <p>IAM policy documents.</p>
    ///   - [`refresh_after_in_seconds(Option<i32>)`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerOutput::refresh_after_in_seconds): <p>The number of seconds after which the temporary credentials are refreshed.</p>
    ///   - [`disconnect_after_in_seconds(Option<i32>)`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerOutput::disconnect_after_in_seconds): <p>The number of seconds after which the connection is terminated.</p>
    /// - On failure, responds with [`SdkError<TestInvokeAuthorizerError>`](crate::operation::test_invoke_authorizer::TestInvokeAuthorizerError)
    pub fn test_invoke_authorizer(&self) -> crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder {
        crate::operation::test_invoke_authorizer::builders::TestInvokeAuthorizerFluentBuilder::new(self.handle.clone())
    }
}