1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
// Code generated by software.amazon.smithy.rust.codegen.smithy-rs. DO NOT EDIT.
pub use crate::operation::create_identity_provider::_create_identity_provider_output::CreateIdentityProviderOutputBuilder;

pub use crate::operation::create_identity_provider::_create_identity_provider_input::CreateIdentityProviderInputBuilder;

impl crate::operation::create_identity_provider::builders::CreateIdentityProviderInputBuilder {
    /// Sends a request with this input using the given client.
    pub async fn send_with(
        self,
        client: &crate::Client,
    ) -> ::std::result::Result<
        crate::operation::create_identity_provider::CreateIdentityProviderOutput,
        ::aws_smithy_runtime_api::client::result::SdkError<
            crate::operation::create_identity_provider::CreateIdentityProviderError,
            ::aws_smithy_runtime_api::client::orchestrator::HttpResponse,
        >,
    > {
        let mut fluent_builder = client.create_identity_provider();
        fluent_builder.inner = self;
        fluent_builder.send().await
    }
}
/// Fluent builder constructing a request to `CreateIdentityProvider`.
///
/// <p>Creates an identity provider resource that is then associated with a web portal.</p>
#[derive(::std::clone::Clone, ::std::fmt::Debug)]
pub struct CreateIdentityProviderFluentBuilder {
    handle: ::std::sync::Arc<crate::client::Handle>,
    inner: crate::operation::create_identity_provider::builders::CreateIdentityProviderInputBuilder,
    config_override: ::std::option::Option<crate::config::Builder>,
}
impl
    crate::client::customize::internal::CustomizableSend<
        crate::operation::create_identity_provider::CreateIdentityProviderOutput,
        crate::operation::create_identity_provider::CreateIdentityProviderError,
    > for CreateIdentityProviderFluentBuilder
{
    fn send(
        self,
        config_override: crate::config::Builder,
    ) -> crate::client::customize::internal::BoxFuture<
        crate::client::customize::internal::SendResult<
            crate::operation::create_identity_provider::CreateIdentityProviderOutput,
            crate::operation::create_identity_provider::CreateIdentityProviderError,
        >,
    > {
        ::std::boxed::Box::pin(async move { self.config_override(config_override).send().await })
    }
}
impl CreateIdentityProviderFluentBuilder {
    /// Creates a new `CreateIdentityProviderFluentBuilder`.
    pub(crate) fn new(handle: ::std::sync::Arc<crate::client::Handle>) -> Self {
        Self {
            handle,
            inner: ::std::default::Default::default(),
            config_override: ::std::option::Option::None,
        }
    }
    /// Access the CreateIdentityProvider as a reference.
    pub fn as_input(&self) -> &crate::operation::create_identity_provider::builders::CreateIdentityProviderInputBuilder {
        &self.inner
    }
    /// Sends the request and returns the response.
    ///
    /// If an error occurs, an `SdkError` will be returned with additional details that
    /// can be matched against.
    ///
    /// By default, any retryable failures will be retried twice. Retry behavior
    /// is configurable with the [RetryConfig](aws_smithy_types::retry::RetryConfig), which can be
    /// set when configuring the client.
    pub async fn send(
        self,
    ) -> ::std::result::Result<
        crate::operation::create_identity_provider::CreateIdentityProviderOutput,
        ::aws_smithy_runtime_api::client::result::SdkError<
            crate::operation::create_identity_provider::CreateIdentityProviderError,
            ::aws_smithy_runtime_api::client::orchestrator::HttpResponse,
        >,
    > {
        let input = self
            .inner
            .build()
            .map_err(::aws_smithy_runtime_api::client::result::SdkError::construction_failure)?;
        let runtime_plugins = crate::operation::create_identity_provider::CreateIdentityProvider::operation_runtime_plugins(
            self.handle.runtime_plugins.clone(),
            &self.handle.conf,
            self.config_override,
        );
        crate::operation::create_identity_provider::CreateIdentityProvider::orchestrate(&runtime_plugins, input).await
    }

    /// Consumes this builder, creating a customizable operation that can be modified before being sent.
    pub fn customize(
        self,
    ) -> crate::client::customize::CustomizableOperation<
        crate::operation::create_identity_provider::CreateIdentityProviderOutput,
        crate::operation::create_identity_provider::CreateIdentityProviderError,
        Self,
    > {
        crate::client::customize::CustomizableOperation::new(self)
    }
    pub(crate) fn config_override(mut self, config_override: impl ::std::convert::Into<crate::config::Builder>) -> Self {
        self.set_config_override(::std::option::Option::Some(config_override.into()));
        self
    }

    pub(crate) fn set_config_override(&mut self, config_override: ::std::option::Option<crate::config::Builder>) -> &mut Self {
        self.config_override = config_override;
        self
    }
    /// <p>The ARN of the web portal.</p>
    pub fn portal_arn(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
        self.inner = self.inner.portal_arn(input.into());
        self
    }
    /// <p>The ARN of the web portal.</p>
    pub fn set_portal_arn(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
        self.inner = self.inner.set_portal_arn(input);
        self
    }
    /// <p>The ARN of the web portal.</p>
    pub fn get_portal_arn(&self) -> &::std::option::Option<::std::string::String> {
        self.inner.get_portal_arn()
    }
    /// <p>The identity provider name.</p>
    pub fn identity_provider_name(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
        self.inner = self.inner.identity_provider_name(input.into());
        self
    }
    /// <p>The identity provider name.</p>
    pub fn set_identity_provider_name(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
        self.inner = self.inner.set_identity_provider_name(input);
        self
    }
    /// <p>The identity provider name.</p>
    pub fn get_identity_provider_name(&self) -> &::std::option::Option<::std::string::String> {
        self.inner.get_identity_provider_name()
    }
    /// <p>The identity provider type.</p>
    pub fn identity_provider_type(mut self, input: crate::types::IdentityProviderType) -> Self {
        self.inner = self.inner.identity_provider_type(input);
        self
    }
    /// <p>The identity provider type.</p>
    pub fn set_identity_provider_type(mut self, input: ::std::option::Option<crate::types::IdentityProviderType>) -> Self {
        self.inner = self.inner.set_identity_provider_type(input);
        self
    }
    /// <p>The identity provider type.</p>
    pub fn get_identity_provider_type(&self) -> &::std::option::Option<crate::types::IdentityProviderType> {
        self.inner.get_identity_provider_type()
    }
    ///
    /// Adds a key-value pair to `identityProviderDetails`.
    ///
    /// To override the contents of this collection use [`set_identity_provider_details`](Self::set_identity_provider_details).
    ///
    /// <p>The identity provider details. The following list describes the provider detail keys for each identity provider type.</p>
    /// <ul>
    /// <li>
    /// <p>For Google and Login with Amazon:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For Facebook:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// <li>
    /// <p><code>api_version</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For Sign in with Apple:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>team_id</code></p></li>
    /// <li>
    /// <p><code>key_id</code></p></li>
    /// <li>
    /// <p><code>private_key</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For OIDC providers:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>attributes_request_method</code></p></li>
    /// <li>
    /// <p><code>oidc_issuer</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// <li>
    /// <p><code>authorize_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>token_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>attributes_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>jwks_uri</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For SAML providers:</p>
    /// <ul>
    /// <li>
    /// <p><code>MetadataFile</code> OR <code>MetadataURL</code></p></li>
    /// <li>
    /// <p><code>IDPSignout</code> (boolean) <i>optional</i></p></li>
    /// <li>
    /// <p><code>IDPInit</code> (boolean) <i>optional</i></p></li>
    /// <li>
    /// <p><code>RequestSigningAlgorithm</code> (string) <i>optional</i> - Only accepts <code>rsa-sha256</code></p></li>
    /// <li>
    /// <p><code>EncryptedResponses</code> (boolean) <i>optional</i></p></li>
    /// </ul></li>
    /// </ul>
    pub fn identity_provider_details(
        mut self,
        k: impl ::std::convert::Into<::std::string::String>,
        v: impl ::std::convert::Into<::std::string::String>,
    ) -> Self {
        self.inner = self.inner.identity_provider_details(k.into(), v.into());
        self
    }
    /// <p>The identity provider details. The following list describes the provider detail keys for each identity provider type.</p>
    /// <ul>
    /// <li>
    /// <p>For Google and Login with Amazon:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For Facebook:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// <li>
    /// <p><code>api_version</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For Sign in with Apple:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>team_id</code></p></li>
    /// <li>
    /// <p><code>key_id</code></p></li>
    /// <li>
    /// <p><code>private_key</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For OIDC providers:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>attributes_request_method</code></p></li>
    /// <li>
    /// <p><code>oidc_issuer</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// <li>
    /// <p><code>authorize_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>token_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>attributes_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>jwks_uri</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For SAML providers:</p>
    /// <ul>
    /// <li>
    /// <p><code>MetadataFile</code> OR <code>MetadataURL</code></p></li>
    /// <li>
    /// <p><code>IDPSignout</code> (boolean) <i>optional</i></p></li>
    /// <li>
    /// <p><code>IDPInit</code> (boolean) <i>optional</i></p></li>
    /// <li>
    /// <p><code>RequestSigningAlgorithm</code> (string) <i>optional</i> - Only accepts <code>rsa-sha256</code></p></li>
    /// <li>
    /// <p><code>EncryptedResponses</code> (boolean) <i>optional</i></p></li>
    /// </ul></li>
    /// </ul>
    pub fn set_identity_provider_details(
        mut self,
        input: ::std::option::Option<::std::collections::HashMap<::std::string::String, ::std::string::String>>,
    ) -> Self {
        self.inner = self.inner.set_identity_provider_details(input);
        self
    }
    /// <p>The identity provider details. The following list describes the provider detail keys for each identity provider type.</p>
    /// <ul>
    /// <li>
    /// <p>For Google and Login with Amazon:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For Facebook:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// <li>
    /// <p><code>api_version</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For Sign in with Apple:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>team_id</code></p></li>
    /// <li>
    /// <p><code>key_id</code></p></li>
    /// <li>
    /// <p><code>private_key</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For OIDC providers:</p>
    /// <ul>
    /// <li>
    /// <p><code>client_id</code></p></li>
    /// <li>
    /// <p><code>client_secret</code></p></li>
    /// <li>
    /// <p><code>attributes_request_method</code></p></li>
    /// <li>
    /// <p><code>oidc_issuer</code></p></li>
    /// <li>
    /// <p><code>authorize_scopes</code></p></li>
    /// <li>
    /// <p><code>authorize_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>token_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>attributes_url</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// <li>
    /// <p><code>jwks_uri</code> <i>if not available from discovery URL specified by <code>oidc_issuer</code> key</i></p></li>
    /// </ul></li>
    /// <li>
    /// <p>For SAML providers:</p>
    /// <ul>
    /// <li>
    /// <p><code>MetadataFile</code> OR <code>MetadataURL</code></p></li>
    /// <li>
    /// <p><code>IDPSignout</code> (boolean) <i>optional</i></p></li>
    /// <li>
    /// <p><code>IDPInit</code> (boolean) <i>optional</i></p></li>
    /// <li>
    /// <p><code>RequestSigningAlgorithm</code> (string) <i>optional</i> - Only accepts <code>rsa-sha256</code></p></li>
    /// <li>
    /// <p><code>EncryptedResponses</code> (boolean) <i>optional</i></p></li>
    /// </ul></li>
    /// </ul>
    pub fn get_identity_provider_details(&self) -> &::std::option::Option<::std::collections::HashMap<::std::string::String, ::std::string::String>> {
        self.inner.get_identity_provider_details()
    }
    /// <p>A unique, case-sensitive identifier that you provide to ensure the idempotency of the request. Idempotency ensures that an API request completes only once. With an idempotent request, if the original request completes successfully, subsequent retries with the same client token returns the result from the original successful request.</p>
    /// <p>If you do not specify a client token, one is automatically generated by the Amazon Web Services SDK.</p>
    pub fn client_token(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
        self.inner = self.inner.client_token(input.into());
        self
    }
    /// <p>A unique, case-sensitive identifier that you provide to ensure the idempotency of the request. Idempotency ensures that an API request completes only once. With an idempotent request, if the original request completes successfully, subsequent retries with the same client token returns the result from the original successful request.</p>
    /// <p>If you do not specify a client token, one is automatically generated by the Amazon Web Services SDK.</p>
    pub fn set_client_token(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
        self.inner = self.inner.set_client_token(input);
        self
    }
    /// <p>A unique, case-sensitive identifier that you provide to ensure the idempotency of the request. Idempotency ensures that an API request completes only once. With an idempotent request, if the original request completes successfully, subsequent retries with the same client token returns the result from the original successful request.</p>
    /// <p>If you do not specify a client token, one is automatically generated by the Amazon Web Services SDK.</p>
    pub fn get_client_token(&self) -> &::std::option::Option<::std::string::String> {
        self.inner.get_client_token()
    }
}