logo
pub struct CreateIdentityProviderRequest {
    pub attribute_mapping: Option<HashMap<String, String>>,
    pub idp_identifiers: Option<Vec<String>>,
    pub provider_details: HashMap<String, String>,
    pub provider_name: String,
    pub provider_type: String,
    pub user_pool_id: String,
}

Fields

attribute_mapping: Option<HashMap<String, String>>

A mapping of identity provider attributes to standard and custom user pool attributes.

idp_identifiers: Option<Vec<String>>

A list of identity provider identifiers.

provider_details: HashMap<String, String>

The identity provider details. The following list describes the provider detail keys for each identity provider type.

  • For Google and Login with Amazon:

    • clientid

    • clientsecret

    • authorizescopes

  • For Facebook:

    • clientid

    • clientsecret

    • authorizescopes

    • apiversion

  • For Sign in with Apple:

    • clientid

    • teamid

    • keyid

    • privatekey

    • authorizescopes

  • For OIDC providers:

    • clientid

    • clientsecret

    • attributesrequestmethod

    • oidcissuer

    • authorizescopes

    • authorizeurl if not available from discovery URL specified by oidcissuer key

    • tokenurl if not available from discovery URL specified by oidcissuer key

    • attributesurl if not available from discovery URL specified by oidcissuer key

    • jwksuri if not available from discovery URL specified by oidcissuer key

  • For SAML providers:

    • MetadataFile OR MetadataURL

    • IDPSignout optional

provider_name: String

The identity provider name.

provider_type: String

The identity provider type.

user_pool_id: String

The user pool ID.

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Returns the “default value” for a type. Read more

This method tests for self and other values to be equal, and is used by ==. Read more

This method tests for !=.

Serialize this value into the given Serde serializer. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

Should always be Self

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more