1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
// Code generated by software.amazon.smithy.rust.codegen.smithy-rs. DO NOT EDIT.
impl super::Client {
    /// Constructs a fluent builder for the [`UpdateIdentityProvider`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder) operation.
    ///
    /// - The fluent builder is configurable:
    ///   - [`identity_provider_arn(impl Into<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::identity_provider_arn) / [`set_identity_provider_arn(Option<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::set_identity_provider_arn):<br>required: **true**<br><p>The ARN of the identity provider.</p><br>
    ///   - [`identity_provider_name(impl Into<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::identity_provider_name) / [`set_identity_provider_name(Option<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::set_identity_provider_name):<br>required: **false**<br><p>The name of the identity provider.</p><br>
    ///   - [`identity_provider_type(IdentityProviderType)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::identity_provider_type) / [`set_identity_provider_type(Option<IdentityProviderType>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::set_identity_provider_type):<br>required: **false**<br><p>The type of the identity provider.</p><br>
    ///   - [`identity_provider_details(impl Into<String>, impl Into<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::identity_provider_details) / [`set_identity_provider_details(Option<HashMap::<String, String>>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::set_identity_provider_details):<br>required: **false**<br><p>The details of the identity provider. The following list describes the provider detail keys for each identity provider type.</p> <ul>  <li>   <p>For Google and Login with Amazon:</p>   <ul>    <li>     <p><code>client_id</code></p></li>    <li>     <p><code>client_secret</code></p></li>    <li>     <p><code>authorize_scopes</code></p></li>   </ul></li>  <li>   <p>For Facebook:</p>   <ul>    <li>     <p><code>client_id</code></p></li>    <li>     <p><code>client_secret</code></p></li>    <li>     <p><code>authorize_scopes</code></p></li>    <li>     <p><code>api_version</code></p></li>   </ul></li>  <li>   <p>For Sign in with Apple:</p>   <ul>    <li>     <p><code>client_id</code></p></li>    <li>     <p><code>team_id</code></p></li>    <li>     <p><code>key_id</code></p></li>    <li>     <p><code>private_key</code></p></li>    <li>     <p><code>authorize_scopes</code></p></li>   </ul></li>  <li>   <p>For OIDC providers:</p>   <ul>    <li>     <p><code>client_id</code></p></li>    <li>     <p><code>client_secret</code></p></li>    <li>     <p><code>attributes_request_method</code></p></li>    <li>     <p><code>oidc_issuer</code></p></li>    <li>     <p><code>authorize_scopes</code></p></li>    <li>     <p><code>authorize_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>    <li>     <p><code>token_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>    <li>     <p><code>attributes_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>    <li>     <p><code>jwks_uri</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>   </ul></li>  <li>   <p>For SAML providers:</p>   <ul>    <li>     <p><code>MetadataFile</code> OR <code>MetadataURL</code></p></li>    <li>     <p><code>IDPSignout</code> (boolean) <i>optional</i></p></li>    <li>     <p><code>IDPInit</code> (boolean) <i>optional</i></p></li>    <li>     <p><code>RequestSigningAlgorithm</code> (string) <i>optional</i> - Only accepts <code>rsa-sha256</code></p></li>    <li>     <p><code>EncryptedResponses</code> (boolean) <i>optional</i></p></li>   </ul></li> </ul><br>
    ///   - [`client_token(impl Into<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::client_token) / [`set_client_token(Option<String>)`](crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::set_client_token):<br>required: **false**<br><p>A unique, case-sensitive identifier that you provide to ensure the idempotency of the request. Idempotency ensures that an API request completes only once. With an idempotent request, if the original request completes successfully, subsequent retries with the same client token return the result from the original successful request.</p> <p>If you do not specify a client token, one is automatically generated by the Amazon Web Services SDK.</p><br>
    /// - On success, responds with [`UpdateIdentityProviderOutput`](crate::operation::update_identity_provider::UpdateIdentityProviderOutput) with field(s):
    ///   - [`identity_provider(Option<IdentityProvider>)`](crate::operation::update_identity_provider::UpdateIdentityProviderOutput::identity_provider): <p>The identity provider.</p>
    /// - On failure, responds with [`SdkError<UpdateIdentityProviderError>`](crate::operation::update_identity_provider::UpdateIdentityProviderError)
    pub fn update_identity_provider(&self) -> crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder {
        crate::operation::update_identity_provider::builders::UpdateIdentityProviderFluentBuilder::new(self.handle.clone())
    }
}