aws_sdk_wickr/client/
register_oidc_config_test.rs

1// Code generated by software.amazon.smithy.rust.codegen.smithy-rs. DO NOT EDIT.
2impl super::Client {
3    /// Constructs a fluent builder for the [`RegisterOidcConfigTest`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder) operation.
4    ///
5    /// - The fluent builder is configurable:
6    ///   - [`network_id(impl Into<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::network_id) / [`set_network_id(Option<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::set_network_id):<br>required: **true**<br><p>The ID of the Wickr network for which the OIDC configuration will be tested.</p><br>
7    ///   - [`extra_auth_params(impl Into<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::extra_auth_params) / [`set_extra_auth_params(Option<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::set_extra_auth_params):<br>required: **false**<br><p>Additional authentication parameters to include in the test (optional).</p><br>
8    ///   - [`issuer(impl Into<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::issuer) / [`set_issuer(Option<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::set_issuer):<br>required: **true**<br><p>The issuer URL of the OIDC provider to test.</p><br>
9    ///   - [`scopes(impl Into<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::scopes) / [`set_scopes(Option<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::set_scopes):<br>required: **true**<br><p>The OAuth scopes to test with the OIDC provider.</p><br>
10    ///   - [`certificate(impl Into<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::certificate) / [`set_certificate(Option<String>)`](crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::set_certificate):<br>required: **false**<br><p>The CA certificate for secure communication with the OIDC provider (optional).</p><br>
11    /// - On success, responds with [`RegisterOidcConfigTestOutput`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput) with field(s):
12    ///   - [`token_endpoint(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::token_endpoint): <p>The token endpoint URL discovered from the OIDC provider.</p>
13    ///   - [`userinfo_endpoint(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::userinfo_endpoint): <p>The user info endpoint URL discovered from the OIDC provider.</p>
14    ///   - [`response_types_supported(Option<Vec::<String>>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::response_types_supported): <p>The OAuth response types supported by the OIDC provider.</p>
15    ///   - [`scopes_supported(Option<Vec::<String>>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::scopes_supported): <p>The OAuth scopes supported by the OIDC provider.</p>
16    ///   - [`issuer(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::issuer): <p>The issuer URL confirmed by the OIDC provider.</p>
17    ///   - [`authorization_endpoint(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::authorization_endpoint): <p>The authorization endpoint URL discovered from the OIDC provider.</p>
18    ///   - [`end_session_endpoint(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::end_session_endpoint): <p>The end session endpoint URL for logging out users from the OIDC provider.</p>
19    ///   - [`logout_endpoint(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::logout_endpoint): <p>The logout endpoint URL for terminating user sessions.</p>
20    ///   - [`grant_types_supported(Option<Vec::<String>>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::grant_types_supported): <p>The OAuth grant types supported by the OIDC provider.</p>
21    ///   - [`revocation_endpoint(Option<String>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::revocation_endpoint): <p>The token revocation endpoint URL for invalidating tokens.</p>
22    ///   - [`token_endpoint_auth_methods_supported(Option<Vec::<String>>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::token_endpoint_auth_methods_supported): <p>The authentication methods supported by the token endpoint.</p>
23    ///   - [`microsoft_multi_refresh_token(Option<bool>)`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestOutput::microsoft_multi_refresh_token): <p>Indicates whether the provider supports Microsoft multi-refresh tokens.</p>
24    /// - On failure, responds with [`SdkError<RegisterOidcConfigTestError>`](crate::operation::register_oidc_config_test::RegisterOidcConfigTestError)
25    pub fn register_oidc_config_test(&self) -> crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder {
26        crate::operation::register_oidc_config_test::builders::RegisterOidcConfigTestFluentBuilder::new(self.handle.clone())
27    }
28}