From e3e7a7438491344adc8f9f8b6ffd00769e81abb6 Mon Sep 17 00:00:00 2001
From: aws-sdk-cpp-automation
Changes the password for a specified user in a user pool.
- *Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies - * in requests for this API operation. For this operation, you can't use IAM - * credentials to authorize requests, and you can't grant IAM permissions in - * policies. For more information about authorization models in Amazon Cognito, see - * Changes the password for a specified user in a user pool.
Authorize
+ * this action with a signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API + * operation. For this operation, you can't use IAM credentials to authorize + * requests, and you can't grant IAM permissions in policies. For more information + * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Confirms tracking of the device. This API call is the call that begins device - * tracking.
Amazon Cognito doesn't evaluate Identity and Access - * Management (IAM) policies in requests for this API operation. For this - * operation, you can't use IAM credentials to authorize requests, and you can't - * grant IAM permissions in policies. For more information about authorization - * models in Amazon Cognito, see Working + * with user devices in your user pool.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API + * operation. For this operation, you can't use IAM credentials to authorize + * requests, and you can't grant IAM permissions in policies. For more information + * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Creates an IdP for a user pool.
Amazon Cognito evaluates - * Identity and Access Management (IAM) policies in requests for this API - * operation. For this operation, you must use IAM credentials to authorize - * requests, and you must grant yourself the corresponding IAM permission in a - * policy.
Learn more
Amazon Cognito evaluates Identity + * and Access Management (IAM) policies in requests for this API operation. For + * this operation, you must use IAM credentials to authorize requests, and you must + * grant yourself the corresponding IAM permission in a policy.
Learn more
Using
@@ -1799,14 +1805,16 @@ namespace CognitoIdentityProvider
}
/**
- * Allows a user to delete their own user profile. Amazon Cognito
- * doesn't evaluate Identity and Access Management (IAM) policies in requests for
- * this API operation. For this operation, you can't use IAM credentials to
- * authorize requests, and you can't grant IAM permissions in policies. For more
- * information about authorization models in Amazon Cognito, see Allows a user to delete their own user profile. Authorize this action
+ * with a signed-in user's access token. It must include the scope
+ * Amazon Cognito doesn't
+ * evaluate Identity and Access Management (IAM) policies in requests for this API
+ * operation. For this operation, you can't use IAM credentials to authorize
+ * requests, and you can't grant IAM permissions in policies. For more information
+ * about authorization models in Amazon Cognito, see Using
- * the Amazon Cognito native and OIDC APIs.aws.cognito.signin.user.admin
.See Also:
- * .
Deletes the attributes for a user.
Amazon Cognito doesn't + *
Deletes the attributes for a user.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Forgets the specified device.
Amazon Cognito doesn't evaluate - * Identity and Access Management (IAM) policies in requests for this API + *
Forgets the specified device. For more information about device + * authentication, see Working + * with user devices in your user pool.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -2252,14 +2267,18 @@ namespace CognitoIdentityProvider } /** - *
Gets the device.
Amazon Cognito doesn't evaluate Identity and - * Access Management (IAM) policies in requests for this API operation. For this - * operation, you can't use IAM credentials to authorize requests, and you can't - * grant IAM permissions in policies. For more information about authorization - * models in Amazon Cognito, see Gets the device. For more information about device authentication, see Working + * with user devices in your user pool.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API + * operation. For this operation, you can't use IAM credentials to authorize + * requests, and you can't grant IAM permissions in policies. For more information + * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Gets the user attributes and metadata for a user.
Amazon - * Cognito doesn't evaluate Identity and Access Management (IAM) policies in - * requests for this API operation. For this operation, you can't use IAM - * credentials to authorize requests, and you can't grant IAM permissions in - * policies. For more information about authorization models in Amazon Cognito, see - * Gets the user attributes and metadata for a user.
Authorize this
+ * action with a signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API + * operation. For this operation, you can't use IAM credentials to authorize + * requests, and you can't grant IAM permissions in policies. For more information + * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Generates a user attribute verification code for the specified attribute * name. Sends a message to a user with a code that they must return in a - * VerifyUserAttribute request.
Amazon Cognito doesn't evaluate - * Identity and Access Management (IAM) policies in requests for this API + * VerifyUserAttribute request.
Authorize this action with a signed-in
+ * user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -2546,14 +2568,16 @@ namespace CognitoIdentityProvider * href="https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_CognitoIdentityProvider.html">CognitoIdentityProvider.
*Amazon Cognito no longer accepts a signed-out user's refresh * tokens in refresh requests.
Other requests might be valid - * until your user's token expires.
Amazon Cognito doesn't evaluate - * Identity and Access Management (IAM) policies in requests for this API + * until your user's token expires.
Authorize this action with a signed-in
+ * user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -2631,14 +2655,18 @@ namespace CognitoIdentityProvider /** *
Lists the sign-in devices that Amazon Cognito has registered to the current - * user.
Amazon Cognito doesn't evaluate Identity and Access - * Management (IAM) policies in requests for this API operation. For this - * operation, you can't use IAM credentials to authorize requests, and you can't - * grant IAM permissions in policies. For more information about authorization - * models in Amazon Cognito, see Working + * with user devices in your user pool.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API + * operation. For this operation, you can't use IAM credentials to authorize + * requests, and you can't grant IAM permissions in policies. For more information + * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -3029,11 +3057,11 @@ namespace CognitoIdentityProvider * authorize requests, and you can't grant IAM permissions in policies. For more * information about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -3080,8 +3108,8 @@ namespace CognitoIdentityProvider * grant IAM permissions in policies. For more information about authorization * models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Amazon Cognito doesn't + * Adaptive Authentication for the user pool.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Amazon Cognito doesn't evaluate Identity and Access - * Management (IAM) policies in requests for this API operation. For this - * operation, you can't use IAM credentials to authorize requests, and you can't - * grant IAM permissions in policies. For more information about authorization - * models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
Authorize this action with a signed-in user's access token. It
+ * must include the scope aws.cognito.signin.user.admin
.
Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies + * in requests for this API operation. For this operation, you can't use IAM + * credentials to authorize requests, and you can't grant IAM permissions in + * policies. For more information about authorization models in Amazon Cognito, see * Using + * the Amazon Cognito user pools API and user pool endpoints.
+ *This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -3486,8 +3518,8 @@ namespace CognitoIdentityProvider * policies. For more information about authorization models in Amazon Cognito, see * Using - * the Amazon Cognito native and OIDC APIs.
Updates the device status.
Amazon Cognito doesn't evaluate - * Identity and Access Management (IAM) policies in requests for this API + *
Updates the device status. For more information about device authentication, + * see Working + * with user devices in your user pool.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
custom:
prefix. Amazon Cognito - * doesn't evaluate Identity and Access Management (IAM) policies in requests for - * this API operation. For this operation, you can't use IAM credentials to - * authorize requests, and you can't grant IAM permissions in policies. For more - * information about authorization models in Amazon Cognito, see custom: prefix.
Authorize this action with
+ * a signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't + * evaluate Identity and Access Management (IAM) policies in requests for this API + * operation. For this operation, you can't use IAM credentials to authorize + * requests, and you can't grant IAM permissions in policies. For more information + * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
This action - * might generate an SMS text message. Starting June 1, 2021, US telecom carriers - * require you to register an origination phone number before you can send SMS - * messages to US phone numbers. If you use SMS text messages in Amazon Cognito, - * you must register a phone number with .
+ *This action might generate an SMS text message. Starting June 1, 2021, + * US telecom carriers require you to register an origination phone number before + * you can send SMS messages to US phone numbers. If you use SMS text messages in + * Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon * Cognito uses the registered number automatically. Otherwise, Amazon Cognito * users who must receive SMS messages might not be able to sign up, activate their @@ -3861,8 +3900,8 @@ namespace CognitoIdentityProvider * policies. For more information about authorization models in Amazon Cognito, see * Using - * the Amazon Cognito native and OIDC APIs.
Amazon Cognito doesn't + * UserAttributeUpdateSettingsType.
Authorize this action with a
+ * signed-in user's access token. It must include the scope
+ * aws.cognito.signin.user.admin
.
Amazon Cognito doesn't * evaluate Identity and Access Management (IAM) policies in requests for this API * operation. For this operation, you can't use IAM credentials to authorize * requests, and you can't grant IAM permissions in policies. For more information * about authorization models in Amazon Cognito, see Using - * the Amazon Cognito native and OIDC APIs.
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
authorize_scopes
For OpenID Connect (OIDC) - * providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The following keys are only present if
- * Amazon Cognito didn't discover them at the oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
Amazon Cognito sets the value of the following keys automatically. They are - * read-only.
attributes_url_add_attributes
For SAML providers:
MetadataFile or - * MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The allowed OAuth flows.
Use a code grant
- * flow, which provides an authorization code as the response. This code can be
- * exchanged for access tokens with the /oauth2/token
endpoint.
Issue the access token (and, optionally, ID - * token, based on scopes) directly to your user.
Issue the access token from the
- * /oauth2/token
endpoint directly to a non-person user using a
+ *
The OAuth grant types that you want your app client to generate. To create an
+ * app client that generates client credentials grants, you must add
+ * client_credentials
as the only allowed OAuth flow.
Use a code grant flow, which provides an authorization
+ * code as the response. This code can be exchanged for access tokens with the
+ * /oauth2/token
endpoint.
Issue + * the access token (and, optionally, ID token, based on scopes) directly to your + * user.
Issue the access token from
+ * the /oauth2/token
endpoint directly to a non-person user using a
* combination of the client ID and client secret.
The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline const Aws::String& GetCloudFrontDomain() const{ return m_cloudFrontDomain; }
/**
* The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline void SetCloudFrontDomain(const Aws::String& value) { m_cloudFrontDomain = value; }
/**
* The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline void SetCloudFrontDomain(Aws::String&& value) { m_cloudFrontDomain = std::move(value); }
/**
* The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline void SetCloudFrontDomain(const char* value) { m_cloudFrontDomain.assign(value); }
/**
* The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline CreateUserPoolDomainResult& WithCloudFrontDomain(const Aws::String& value) { SetCloudFrontDomain(value); return *this;}
/**
* The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline CreateUserPoolDomainResult& WithCloudFrontDomain(Aws::String&& value) { SetCloudFrontDomain(std::move(value)); return *this;}
/**
* The Amazon CloudFront endpoint that you use as the target of the alias that - * you set up with your Domain Name Service (DNS) provider.
+ * you set up with your Domain Name Service (DNS) provider. Amazon Cognito returns + * this value if you set a custom domain withCustomDomainConfig
. If
+ * you set an Amazon Cognito prefix domain, this operation returns a blank
+ * response.
*/
inline CreateUserPoolDomainResult& WithCloudFrontDomain(const char* value) { SetCloudFrontDomain(value); return *this;}
diff --git a/generated/src/aws-cpp-sdk-cognito-idp/include/aws/cognito-idp/model/IdentityProviderType.h b/generated/src/aws-cpp-sdk-cognito-idp/include/aws/cognito-idp/model/IdentityProviderType.h
index fae1486c506..cad5e09b525 100644
--- a/generated/src/aws-cpp-sdk-cognito-idp/include/aws/cognito-idp/model/IdentityProviderType.h
+++ b/generated/src/aws-cpp-sdk-cognito-idp/include/aws/cognito-idp/model/IdentityProviderType.h
@@ -155,327 +155,1107 @@ namespace Model
/**
- * The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details. The following list describes the provider detail keys for - * each IdP type.
For Google and Login with Amazon:
client_id
client_secret
authorize_scopes
For Facebook:
client_id
client_secret
authorize_scopes
api_version
For Sign in with Apple:
client_id
team_id
key_id
private_key
You - * can submit a private_key when you add or update an IdP. Describe operations - * don't return the private key.
authorize_scopes
For OIDC providers:
client_id
client_secret
attributes_request_method
oidc_issuer
authorize_scopes
The
- * following keys are only present if Amazon Cognito didn't discover them at the
- * oidc_issuer
URL.
authorize_url
token_url
attributes_url
jwks_uri
- *Amazon Cognito sets the value of the following keys - * automatically. They are read-only.
attributes_url_add_attributes
For - * SAML providers:
MetadataFile or MetadataURL
IDPSignout optional
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The detailed configuration of a pre token generation trigger. If you also set
- * an ARN in PreTokenGeneration
, its value must be identical to
- * PreTokenGenerationConfig
.
The user migration Lambda config type.
*/ - inline const PreTokenGenerationVersionConfigType& GetPreTokenGenerationConfig() const{ return m_preTokenGenerationConfig; } + inline const Aws::String& GetUserMigration() const{ return m_userMigration; } /** - *The detailed configuration of a pre token generation trigger. If you also set
- * an ARN in PreTokenGeneration
, its value must be identical to
- * PreTokenGenerationConfig
.
The user migration Lambda config type.
*/ - inline bool PreTokenGenerationConfigHasBeenSet() const { return m_preTokenGenerationConfigHasBeenSet; } + inline bool UserMigrationHasBeenSet() const { return m_userMigrationHasBeenSet; } /** - *The detailed configuration of a pre token generation trigger. If you also set
- * an ARN in PreTokenGeneration
, its value must be identical to
- * PreTokenGenerationConfig
.
The user migration Lambda config type.
*/ - inline void SetPreTokenGenerationConfig(const PreTokenGenerationVersionConfigType& value) { m_preTokenGenerationConfigHasBeenSet = true; m_preTokenGenerationConfig = value; } + inline void SetUserMigration(const Aws::String& value) { m_userMigrationHasBeenSet = true; m_userMigration = value; } /** - *The detailed configuration of a pre token generation trigger. If you also set
- * an ARN in PreTokenGeneration
, its value must be identical to
- * PreTokenGenerationConfig
.
The user migration Lambda config type.
*/ - inline void SetPreTokenGenerationConfig(PreTokenGenerationVersionConfigType&& value) { m_preTokenGenerationConfigHasBeenSet = true; m_preTokenGenerationConfig = std::move(value); } + inline void SetUserMigration(Aws::String&& value) { m_userMigrationHasBeenSet = true; m_userMigration = std::move(value); } /** - *The detailed configuration of a pre token generation trigger. If you also set
- * an ARN in PreTokenGeneration
, its value must be identical to
- * PreTokenGenerationConfig
.
The user migration Lambda config type.
*/ - inline LambdaConfigType& WithPreTokenGenerationConfig(const PreTokenGenerationVersionConfigType& value) { SetPreTokenGenerationConfig(value); return *this;} + inline void SetUserMigration(const char* value) { m_userMigrationHasBeenSet = true; m_userMigration.assign(value); } /** - *The detailed configuration of a pre token generation trigger. If you also set
- * an ARN in PreTokenGeneration
, its value must be identical to
- * PreTokenGenerationConfig
.
The user migration Lambda config type.
*/ - inline LambdaConfigType& WithPreTokenGenerationConfig(PreTokenGenerationVersionConfigType&& value) { SetPreTokenGenerationConfig(std::move(value)); return *this;} - + inline LambdaConfigType& WithUserMigration(const Aws::String& value) { SetUserMigration(value); return *this;} /** *The user migration Lambda config type.
*/ - inline const Aws::String& GetUserMigration() const{ return m_userMigration; } + inline LambdaConfigType& WithUserMigration(Aws::String&& value) { SetUserMigration(std::move(value)); return *this;} /** *The user migration Lambda config type.
*/ - inline bool UserMigrationHasBeenSet() const { return m_userMigrationHasBeenSet; } + inline LambdaConfigType& WithUserMigration(const char* value) { SetUserMigration(value); return *this;} + /** - *The user migration Lambda config type.
+ *The detailed configuration of a pre token generation trigger. If you also set
+ * an ARN in PreTokenGeneration
, its value must be identical to
+ * PreTokenGenerationConfig
.
The user migration Lambda config type.
+ *The detailed configuration of a pre token generation trigger. If you also set
+ * an ARN in PreTokenGeneration
, its value must be identical to
+ * PreTokenGenerationConfig
.
The user migration Lambda config type.
+ *The detailed configuration of a pre token generation trigger. If you also set
+ * an ARN in PreTokenGeneration
, its value must be identical to
+ * PreTokenGenerationConfig
.
The user migration Lambda config type.
+ *The detailed configuration of a pre token generation trigger. If you also set
+ * an ARN in PreTokenGeneration
, its value must be identical to
+ * PreTokenGenerationConfig
.
The user migration Lambda config type.
+ *The detailed configuration of a pre token generation trigger. If you also set
+ * an ARN in PreTokenGeneration
, its value must be identical to
+ * PreTokenGenerationConfig
.
The user migration Lambda config type.
+ *The detailed configuration of a pre token generation trigger. If you also set
+ * an ARN in PreTokenGeneration
, its value must be identical to
+ * PreTokenGenerationConfig
.
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
The IdP details to be updated, such as MetadataURL
and
- * MetadataFile
.
The scopes, URLs, and identifiers for your external identity provider. The
+ * following examples describe the provider detail keys for each IdP type. These
+ * values and their schema are subject to change. Social IdP
+ * authorize_scopes
values must match the values listed here.
Amazon Cognito accepts the following
+ * elements when it can't discover endpoint URLs from oidc_issuer
:
+ * attributes_url
, authorize_url
, jwks_uri
,
+ * token_url
.
Create or update request:
+ * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email",
+ * "authorize_url": "https://auth.example.com/authorize", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Describe response: "ProviderDetails": {
+ * "attributes_request_method": "GET", "attributes_url":
+ * "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "openid profile email", "authorize_url":
+ * "https://auth.example.com/authorize", "client_id": "1example23456789",
+ * "client_secret": "provider-app-client-secret", "jwks_uri":
+ * "https://auth.example.com/.well-known/jwks.json", "oidc_issuer":
+ * "https://auth.example.com", "token_url": "https://example.com/token" }
+ *
Create or update request with Metadata URL:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataURL":
+ * "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm":
+ * "rsa-sha256" }
Create or update request with Metadata file:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
+ * "RequestSigningAlgorithm": "rsa-sha256" }
The value of
+ * MetadataFile
must be the plaintext metadata document with all quote
+ * (") characters escaped by backslashes.
Describe response:
+ * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
+ * "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]",
+ * "MetadataURL": "https://auth.example.com/sso/saml/metadata",
+ * "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
+ * "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
+ * "https://auth.example.com/sso/saml" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "profile postal_code", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret"
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "profile postal_code", "authorize_url":
+ * "https://www.amazon.com/ap/oa", "client_id":
+ * "amzn1.application-oa2-client.1example23456789", "client_secret":
+ * "provider-app-client-secret", "token_request_method": "POST", "token_url":
+ * "https://api.amazon.com/auth/o2/token" }
Create or update request: "ProviderDetails": { "authorize_scopes":
+ * "email profile openid", "client_id":
+ * "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret" }
Describe response:
+ * "ProviderDetails": { "attributes_url":
+ * "https://people.googleapis.com/v1/people/me?personFields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "email profile
+ * openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth",
+ * "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
+ * "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
+ * "token_request_method": "POST", "token_url":
+ * "https://www.googleapis.com/oauth2/v4/token" }
Create or update request:
+ * "ProviderDetails": { "authorize_scopes": "email name", "client_id":
+ * "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
+ * "team_id": "3EXAMPLE" }
Describe response:
+ * "ProviderDetails": { "attributes_url_add_attributes": "false",
+ * "authorize_scopes": "email name", "authorize_url":
+ * "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito",
+ * "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id":
+ * "2EXAMPLE", "token_request_method": "POST", "token_url":
+ * "https://appleid.apple.com/auth/token" }
Create or update request: "ProviderDetails": { "api_version":
+ * "v17.0", "authorize_scopes": "public_profile, email", "client_id":
+ * "1example23456789", "client_secret": "provider-app-client-secret" }
Describe response: "ProviderDetails": { "api_version": "v17.0",
+ * "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
+ * "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile,
+ * email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
+ * "client_id": "1example23456789", "client_secret": "provider-app-client-secret",
+ * "token_request_method": "GET", "token_url":
+ * "https://graph.facebook.com/v17.0/oauth/access_token" }
Recording configuration — Stores * configuration related to recording a live stream and where to store the recorded * content. Multiple channels can reference the same recording configuration. See - * the Recording Configuration endpoints for more information.
- * Tagging
A tag is a metadata label that you assign to an
- * Amazon Web Services resource. A tag comprises a key and a value,
- * both set by you. For example, you might set a tag as
+ * Playback restriction policy — Restricts playback by countries and/or
+ * origin sites. See the Playback Restriction Policy endpoints for more
+ * information. Tagging A tag is a
+ * metadata label that you assign to an Amazon Web Services resource. A tag
+ * comprises a key and a value, both set by you. For example, you
+ * might set a tag as DeleteChannel — Deletes the specified
- * channel. StreamKey Endpoints
- * CreateStreamKey — Creates a stream key, used to initiate a stream, for
- * the specified channel ARN. GetStreamKey — Gets stream
- * key information for the specified ARN.
- * BatchGetStreamKey — Performs GetStreamKey on multiple ARNs
- * simultaneously. ListStreamKeys — Gets summary
- * information about stream keys for the specified channel.
- * DeleteStreamKey — Deletes the stream key for the specified ARN, so it can
- * no longer be used to stream. Stream Endpoints GetStream — Gets information about the active (live) stream
- * on a specified channel. GetStreamSession — Gets
- * metadata on a specified stream. ListStreams — Gets
- * summary information about live streams in your account, in the Amazon Web
- * Services region where the API request is processed.
- * ListStreamSessions — Gets a summary of current and previous streams for a
- * specified channel in your account, in the AWS region where the API request is
- * processed. StopStream — Disconnects the incoming RTMPS
- * stream for the specified channel. Can be used in conjunction with
- * DeleteStreamKey to prevent further streaming to a channel. PutMetadata — Inserts metadata into the active stream of the
- * specified channel. At most 5 requests per second per channel are allowed, each
- * with a maximum 1 KB payload. (If 5 TPS is not sufficient for your needs, we
- * recommend batching your data into a single PutMetadata call.) At most 155
- * requests per second per account are allowed. Private
- * Channel Endpoints For more information, see Playback Restriction Policy Endpoints CreatePlaybackRestrictionPolicy — Creates a new playback
+ * restriction policy, for constraining playback by countries and/or origins. DeletePlaybackRestrictionPolicy — Deletes the specified
+ * playback restriction policy
+ * GetPlaybackRestrictionPolicy — Gets the specified playback restriction
+ * policy. ListPlaybackRestrictionPolicies — Gets summary
+ * information about playback restriction policies.
+ * UpdatePlaybackRestrictionPolicy — Updates a specified playback
+ * restriction policy. Private Channel Endpoints For more information, see Setting
* Up Private Channels in the Amazon IVS User Guide.
* ImportPlaybackKeyPair — Imports the public portion of a new key pair and
@@ -160,7 +149,30 @@ namespace IVS
* summary information about all recording configurations in your account, in the
* Amazon Web Services region where the API request is processed. DeleteRecordingConfiguration — Deletes the recording configuration
- * for the specified ARN. Amazon Web Services Tags
+ * for the specified ARN. Stream Endpoints GetStream — Gets information about the active (live) stream on a
+ * specified channel. GetStreamSession — Gets metadata on
+ * a specified stream. ListStreams — Gets summary
+ * information about live streams in your account, in the Amazon Web Services
+ * region where the API request is processed.
+ * ListStreamSessions — Gets a summary of current and previous streams for a
+ * specified channel in your account, in the AWS region where the API request is
+ * processed. StopStream — Disconnects the incoming RTMPS
+ * stream for the specified channel. Can be used in conjunction with
+ * DeleteStreamKey to prevent further streaming to a channel. PutMetadata — Inserts metadata into the active stream of the
+ * specified channel. At most 5 requests per second per channel are allowed, each
+ * with a maximum 1 KB payload. (If 5 TPS is not sufficient for your needs, we
+ * recommend batching your data into a single PutMetadata call.) At most 155
+ * requests per second per account are allowed. StreamKey
+ * Endpoints CreateStreamKey — Creates a stream key,
+ * used to initiate a stream, for the specified channel ARN.
+ * GetStreamKey — Gets stream key information for the specified ARN. BatchGetStreamKey — Performs GetStreamKey on
+ * multiple ARNs simultaneously. ListStreamKeys — Gets
+ * summary information about stream keys for the specified channel. DeleteStreamKey — Deletes the stream key for the specified ARN, so it
+ * can no longer be used to stream. Amazon Web Services Tags
* Endpoints TagResource — Adds or updates tags for
* the Amazon Web Services resource with the specified ARN.
* UntagResource — Removes tags from the resource with the specified
@@ -329,6 +341,32 @@ namespace IVS
return SubmitAsync(&IVSClient::CreateChannel, request, handler, context);
}
+ /**
+ * Creates a new playback restriction policy, for constraining playback by
+ * countries and/or origins. Creates a new recording configuration, used to enable recording to Amazon
* S3. Known issue: In the us-east-1 region, if you use the Amazon
@@ -455,6 +493,32 @@ namespace IVS
return SubmitAsync(&IVSClient::DeletePlaybackKeyPair, request, handler, context);
}
+ /**
+ * Deletes the specified playback restriction policy.topic:nature
- * to label a particular video category. See topic:nature
to label a particular video
+ * category. See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -107,31 +110,17 @@ namespace IVS
* Updates a channel's configuration. This does not affect an ongoing stream of
* this channel. You must stop and restart the stream for the changes to take
* effect.
+ *
See Also:
AWS
+ * API ReferenceSee Also:
+ * AWS
+ * API Reference
Deletes the recording configuration for the specified ARN.
If you try * to delete a recording configuration that is associated with a channel, you will @@ -568,6 +632,31 @@ namespace IVS return SubmitAsync(&IVSClient::GetPlaybackKeyPair, request, handler, context); } + /** + *
Gets the specified playback restriction policy.
Gets the recording configuration for the specified ARN.
Gets summary information about all recording configurations in your account, * in the Amazon Web Services region where the API request is @@ -1062,6 +1177,32 @@ namespace IVS return SubmitAsync(&IVSClient::UpdateChannel, request, handler, context); } + /** + *
Updates a specified playback restriction policy.
Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline const Aws::String& GetPlaybackRestrictionPolicyArn() const{ return m_playbackRestrictionPolicyArn; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline bool PlaybackRestrictionPolicyArnHasBeenSet() const { return m_playbackRestrictionPolicyArnHasBeenSet; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(const Aws::String& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = value; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(Aws::String&& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = std::move(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(const char* value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn.assign(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline Channel& WithPlaybackRestrictionPolicyArn(const Aws::String& value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline Channel& WithPlaybackRestrictionPolicyArn(Aws::String&& value) { SetPlaybackRestrictionPolicyArn(std::move(value)); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline Channel& WithPlaybackRestrictionPolicyArn(const char* value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** *Channel playback URL.
*/ @@ -380,58 +437,50 @@ namespace Model /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline const Aws::String& GetRecordingConfigurationArn() const{ return m_recordingConfigurationArn; } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline bool RecordingConfigurationArnHasBeenSet() const { return m_recordingConfigurationArnHasBeenSet; } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(const Aws::String& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = value; } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(Aws::String&& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = std::move(value); } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(const char* value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn.assign(value); } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline Channel& WithRecordingConfigurationArn(const Aws::String& value) { SetRecordingConfigurationArn(value); return *this;} /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline Channel& WithRecordingConfigurationArn(Aws::String&& value) { SetRecordingConfigurationArn(std::move(value)); return *this;} /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline Channel& WithRecordingConfigurationArn(const char* value) { SetRecordingConfigurationArn(value); return *this;} @@ -641,6 +690,9 @@ namespace Model Aws::String m_name; bool m_nameHasBeenSet = false; + Aws::String m_playbackRestrictionPolicyArn; + bool m_playbackRestrictionPolicyArnHasBeenSet = false; + Aws::String m_playbackUrl; bool m_playbackUrlHasBeenSet = false; diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ChannelSummary.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ChannelSummary.h index 422e836edd3..a9bd4701a36 100644 --- a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ChannelSummary.h +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ChannelSummary.h @@ -228,6 +228,63 @@ namespace Model inline ChannelSummary& WithName(const char* value) { SetName(value); return *this;} + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline const Aws::String& GetPlaybackRestrictionPolicyArn() const{ return m_playbackRestrictionPolicyArn; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline bool PlaybackRestrictionPolicyArnHasBeenSet() const { return m_playbackRestrictionPolicyArnHasBeenSet; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(const Aws::String& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = value; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(Aws::String&& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = std::move(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(const char* value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn.assign(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline ChannelSummary& WithPlaybackRestrictionPolicyArn(const Aws::String& value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline ChannelSummary& WithPlaybackRestrictionPolicyArn(Aws::String&& value) { SetPlaybackRestrictionPolicyArn(std::move(value)); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline ChannelSummary& WithPlaybackRestrictionPolicyArn(const char* value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** *Optional transcode preset for the channel. This is selectable only for
* ADVANCED_HD
and ADVANCED_SD
channel types. For those
@@ -290,58 +347,50 @@ namespace Model
/**
- *
Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline const Aws::String& GetRecordingConfigurationArn() const{ return m_recordingConfigurationArn; } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline bool RecordingConfigurationArnHasBeenSet() const { return m_recordingConfigurationArnHasBeenSet; } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(const Aws::String& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = value; } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(Aws::String&& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = std::move(value); } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(const char* value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn.assign(value); } /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline ChannelSummary& WithRecordingConfigurationArn(const Aws::String& value) { SetRecordingConfigurationArn(value); return *this;} /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline ChannelSummary& WithRecordingConfigurationArn(Aws::String&& value) { SetRecordingConfigurationArn(std::move(value)); return *this;} /** - *Recording-configuration ARN. A value other than an empty string indicates - * that recording is enabled. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline ChannelSummary& WithRecordingConfigurationArn(const char* value) { SetRecordingConfigurationArn(value); return *this;} @@ -548,6 +597,9 @@ namespace Model Aws::String m_name; bool m_nameHasBeenSet = false; + Aws::String m_playbackRestrictionPolicyArn; + bool m_playbackRestrictionPolicyArnHasBeenSet = false; + TranscodePreset m_preset; bool m_presetHasBeenSet = false; diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreateChannelRequest.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreateChannelRequest.h index 4fea3b35cd0..3e11aa21bb0 100644 --- a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreateChannelRequest.h +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreateChannelRequest.h @@ -182,6 +182,63 @@ namespace Model inline CreateChannelRequest& WithName(const char* value) { SetName(value); return *this;} + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline const Aws::String& GetPlaybackRestrictionPolicyArn() const{ return m_playbackRestrictionPolicyArn; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline bool PlaybackRestrictionPolicyArnHasBeenSet() const { return m_playbackRestrictionPolicyArnHasBeenSet; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(const Aws::String& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = value; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(Aws::String&& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = std::move(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline void SetPlaybackRestrictionPolicyArn(const char* value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn.assign(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline CreateChannelRequest& WithPlaybackRestrictionPolicyArn(const Aws::String& value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline CreateChannelRequest& WithPlaybackRestrictionPolicyArn(Aws::String&& value) { SetPlaybackRestrictionPolicyArn(std::move(value)); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. Default: "" (empty string, no playback + * restriction policy is applied).
+ */ + inline CreateChannelRequest& WithPlaybackRestrictionPolicyArn(const char* value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** *Optional transcode preset for the channel. This is selectable only for
* ADVANCED_HD
and ADVANCED_SD
channel types. For those
@@ -244,50 +301,50 @@ namespace Model
/**
- *
Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline const Aws::String& GetRecordingConfigurationArn() const{ return m_recordingConfigurationArn; } /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline bool RecordingConfigurationArnHasBeenSet() const { return m_recordingConfigurationArnHasBeenSet; } /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(const Aws::String& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = value; } /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(Aws::String&& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = std::move(value); } /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline void SetRecordingConfigurationArn(const char* value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn.assign(value); } /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline CreateChannelRequest& WithRecordingConfigurationArn(const Aws::String& value) { SetRecordingConfigurationArn(value); return *this;} /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline CreateChannelRequest& WithRecordingConfigurationArn(Aws::String&& value) { SetRecordingConfigurationArn(std::move(value)); return *this;} /** - *Recording-configuration ARN. Default: "" (empty string, recording is - * disabled).
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. Default: "" (empty string, recording is disabled).
*/ inline CreateChannelRequest& WithRecordingConfigurationArn(const char* value) { SetRecordingConfigurationArn(value); return *this;} @@ -491,6 +548,9 @@ namespace Model Aws::String m_name; bool m_nameHasBeenSet = false; + Aws::String m_playbackRestrictionPolicyArn; + bool m_playbackRestrictionPolicyArnHasBeenSet = false; + TranscodePreset m_preset; bool m_presetHasBeenSet = false; diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreatePlaybackRestrictionPolicyRequest.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreatePlaybackRestrictionPolicyRequest.h new file mode 100644 index 00000000000..520562594d9 --- /dev/null +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/CreatePlaybackRestrictionPolicyRequest.h @@ -0,0 +1,399 @@ +/** + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0. + */ + +#pragma once +#includeA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline bool AllowedCountriesHasBeenSet() const { return m_allowedCountriesHasBeenSet; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& AddAllowedCountries(const Aws::String& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& AddAllowedCountries(Aws::String&& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(std::move(value)); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& AddAllowedCountries(const char* value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline bool AllowedOriginsHasBeenSet() const { return m_allowedOriginsHasBeenSet; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& AddAllowedOrigins(const Aws::String& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& AddAllowedOrigins(Aws::String&& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(std::move(value)); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline CreatePlaybackRestrictionPolicyRequest& AddAllowedOrigins(const char* value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + + /** + *Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline const Aws::String& GetName() const{ return m_name; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline bool NameHasBeenSet() const { return m_nameHasBeenSet; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const Aws::String& value) { m_nameHasBeenSet = true; m_name = value; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(Aws::String&& value) { m_nameHasBeenSet = true; m_name = std::move(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const char* value) { m_nameHasBeenSet = true; m_name.assign(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithName(const Aws::String& value) { SetName(value); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithName(Aws::String&& value) { SetName(std::move(value)); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline CreatePlaybackRestrictionPolicyRequest& WithName(const char* value) { SetName(value); return *this;} + + + /** + *Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of 1-50 maps, each of the form string:string (key:value)
.
+ * See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
ARN of the playback restriction policy to be deleted.
+ */ + inline const Aws::String& GetArn() const{ return m_arn; } + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline bool ArnHasBeenSet() const { return m_arnHasBeenSet; } + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline void SetArn(const Aws::String& value) { m_arnHasBeenSet = true; m_arn = value; } + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline void SetArn(Aws::String&& value) { m_arnHasBeenSet = true; m_arn = std::move(value); } + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline void SetArn(const char* value) { m_arnHasBeenSet = true; m_arn.assign(value); } + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline DeletePlaybackRestrictionPolicyRequest& WithArn(const Aws::String& value) { SetArn(value); return *this;} + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline DeletePlaybackRestrictionPolicyRequest& WithArn(Aws::String&& value) { SetArn(std::move(value)); return *this;} + + /** + *ARN of the playback restriction policy to be deleted.
+ */ + inline DeletePlaybackRestrictionPolicyRequest& WithArn(const char* value) { SetArn(value); return *this;} + + private: + + Aws::String m_arn; + bool m_arnHasBeenSet = false; + }; + +} // namespace Model +} // namespace IVS +} // namespace Aws diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/GetPlaybackRestrictionPolicyRequest.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/GetPlaybackRestrictionPolicyRequest.h new file mode 100644 index 00000000000..1d4ee0e7fc8 --- /dev/null +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/GetPlaybackRestrictionPolicyRequest.h @@ -0,0 +1,83 @@ +/** + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0. + */ + +#pragma once +#includeARN of the playback restriction policy to be returned.
+ */ + inline const Aws::String& GetArn() const{ return m_arn; } + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline bool ArnHasBeenSet() const { return m_arnHasBeenSet; } + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline void SetArn(const Aws::String& value) { m_arnHasBeenSet = true; m_arn = value; } + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline void SetArn(Aws::String&& value) { m_arnHasBeenSet = true; m_arn = std::move(value); } + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline void SetArn(const char* value) { m_arnHasBeenSet = true; m_arn.assign(value); } + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline GetPlaybackRestrictionPolicyRequest& WithArn(const Aws::String& value) { SetArn(value); return *this;} + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline GetPlaybackRestrictionPolicyRequest& WithArn(Aws::String&& value) { SetArn(std::move(value)); return *this;} + + /** + *ARN of the playback restriction policy to be returned.
+ */ + inline GetPlaybackRestrictionPolicyRequest& WithArn(const char* value) { SetArn(value); return *this;} + + private: + + Aws::String m_arn; + bool m_arnHasBeenSet = false; + }; + +} // namespace Model +} // namespace IVS +} // namespace Aws diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/GetPlaybackRestrictionPolicyResult.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/GetPlaybackRestrictionPolicyResult.h new file mode 100644 index 00000000000..cc2f6698a96 --- /dev/null +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/GetPlaybackRestrictionPolicyResult.h @@ -0,0 +1,92 @@ +/** + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0. + */ + +#pragma once +#includeFilters the channel list to match the specified policy.
+ */ + inline const Aws::String& GetFilterByPlaybackRestrictionPolicyArn() const{ return m_filterByPlaybackRestrictionPolicyArn; } + + /** + *Filters the channel list to match the specified policy.
+ */ + inline bool FilterByPlaybackRestrictionPolicyArnHasBeenSet() const { return m_filterByPlaybackRestrictionPolicyArnHasBeenSet; } + + /** + *Filters the channel list to match the specified policy.
+ */ + inline void SetFilterByPlaybackRestrictionPolicyArn(const Aws::String& value) { m_filterByPlaybackRestrictionPolicyArnHasBeenSet = true; m_filterByPlaybackRestrictionPolicyArn = value; } + + /** + *Filters the channel list to match the specified policy.
+ */ + inline void SetFilterByPlaybackRestrictionPolicyArn(Aws::String&& value) { m_filterByPlaybackRestrictionPolicyArnHasBeenSet = true; m_filterByPlaybackRestrictionPolicyArn = std::move(value); } + + /** + *Filters the channel list to match the specified policy.
+ */ + inline void SetFilterByPlaybackRestrictionPolicyArn(const char* value) { m_filterByPlaybackRestrictionPolicyArnHasBeenSet = true; m_filterByPlaybackRestrictionPolicyArn.assign(value); } + + /** + *Filters the channel list to match the specified policy.
+ */ + inline ListChannelsRequest& WithFilterByPlaybackRestrictionPolicyArn(const Aws::String& value) { SetFilterByPlaybackRestrictionPolicyArn(value); return *this;} + + /** + *Filters the channel list to match the specified policy.
+ */ + inline ListChannelsRequest& WithFilterByPlaybackRestrictionPolicyArn(Aws::String&& value) { SetFilterByPlaybackRestrictionPolicyArn(std::move(value)); return *this;} + + /** + *Filters the channel list to match the specified policy.
+ */ + inline ListChannelsRequest& WithFilterByPlaybackRestrictionPolicyArn(const char* value) { SetFilterByPlaybackRestrictionPolicyArn(value); return *this;} + + /** *Filters the channel list to match the specified recording-configuration * ARN.
@@ -196,6 +237,9 @@ namespace Model Aws::String m_filterByName; bool m_filterByNameHasBeenSet = false; + Aws::String m_filterByPlaybackRestrictionPolicyArn; + bool m_filterByPlaybackRestrictionPolicyArnHasBeenSet = false; + Aws::String m_filterByRecordingConfigurationArn; bool m_filterByRecordingConfigurationArnHasBeenSet = false; diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ListPlaybackRestrictionPoliciesRequest.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ListPlaybackRestrictionPoliciesRequest.h new file mode 100644 index 00000000000..d17712e8018 --- /dev/null +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/ListPlaybackRestrictionPoliciesRequest.h @@ -0,0 +1,115 @@ +/** + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0. + */ + +#pragma once +#includeMaximum number of policies to return. Default: 1.
+ */ + inline int GetMaxResults() const{ return m_maxResults; } + + /** + *Maximum number of policies to return. Default: 1.
+ */ + inline bool MaxResultsHasBeenSet() const { return m_maxResultsHasBeenSet; } + + /** + *Maximum number of policies to return. Default: 1.
+ */ + inline void SetMaxResults(int value) { m_maxResultsHasBeenSet = true; m_maxResults = value; } + + /** + *Maximum number of policies to return. Default: 1.
+ */ + inline ListPlaybackRestrictionPoliciesRequest& WithMaxResults(int value) { SetMaxResults(value); return *this;} + + + /** + *The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
The first policy to retrieve. This is used for pagination; see the
+ * nextToken
response field.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
If there are more channels than maxResults
, use
+ * nextToken
in the request to get the next set.
List of the matching policies.
+ */ + inline const Aws::VectorList of the matching policies.
+ */ + inline void SetPlaybackRestrictionPolicies(const Aws::VectorList of the matching policies.
+ */ + inline void SetPlaybackRestrictionPolicies(Aws::VectorList of the matching policies.
+ */ + inline ListPlaybackRestrictionPoliciesResult& WithPlaybackRestrictionPolicies(const Aws::VectorList of the matching policies.
+ */ + inline ListPlaybackRestrictionPoliciesResult& WithPlaybackRestrictionPolicies(Aws::VectorList of the matching policies.
+ */ + inline ListPlaybackRestrictionPoliciesResult& AddPlaybackRestrictionPolicies(const PlaybackRestrictionPolicySummary& value) { m_playbackRestrictionPolicies.push_back(value); return *this; } + + /** + *List of the matching policies.
+ */ + inline ListPlaybackRestrictionPoliciesResult& AddPlaybackRestrictionPolicies(PlaybackRestrictionPolicySummary&& value) { m_playbackRestrictionPolicies.push_back(std::move(value)); return *this; } + + + + inline const Aws::String& GetRequestId() const{ return m_requestId; } + + + inline void SetRequestId(const Aws::String& value) { m_requestId = value; } + + + inline void SetRequestId(Aws::String&& value) { m_requestId = std::move(value); } + + + inline void SetRequestId(const char* value) { m_requestId.assign(value); } + + + inline ListPlaybackRestrictionPoliciesResult& WithRequestId(const Aws::String& value) { SetRequestId(value); return *this;} + + + inline ListPlaybackRestrictionPoliciesResult& WithRequestId(Aws::String&& value) { SetRequestId(std::move(value)); return *this;} + + + inline ListPlaybackRestrictionPoliciesResult& WithRequestId(const char* value) { SetRequestId(value); return *this;} + + private: + + Aws::String m_nextToken; + + Aws::VectorAn object representing a policy to constrain playback by country and/or + * origin sites.
A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline bool AllowedCountriesHasBeenSet() const { return m_allowedCountriesHasBeenSet; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicy& WithAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicy& WithAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicy& AddAllowedCountries(const Aws::String& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicy& AddAllowedCountries(Aws::String&& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(std::move(value)); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicy& AddAllowedCountries(const char* value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline bool AllowedOriginsHasBeenSet() const { return m_allowedOriginsHasBeenSet; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicy& WithAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicy& WithAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicy& AddAllowedOrigins(const Aws::String& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicy& AddAllowedOrigins(Aws::String&& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(std::move(value)); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicy& AddAllowedOrigins(const char* value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + + /** + *Playback-restriction-policy ARN
+ */ + inline const Aws::String& GetArn() const{ return m_arn; } + + /** + *Playback-restriction-policy ARN
+ */ + inline bool ArnHasBeenSet() const { return m_arnHasBeenSet; } + + /** + *Playback-restriction-policy ARN
+ */ + inline void SetArn(const Aws::String& value) { m_arnHasBeenSet = true; m_arn = value; } + + /** + *Playback-restriction-policy ARN
+ */ + inline void SetArn(Aws::String&& value) { m_arnHasBeenSet = true; m_arn = std::move(value); } + + /** + *Playback-restriction-policy ARN
+ */ + inline void SetArn(const char* value) { m_arnHasBeenSet = true; m_arn.assign(value); } + + /** + *Playback-restriction-policy ARN
+ */ + inline PlaybackRestrictionPolicy& WithArn(const Aws::String& value) { SetArn(value); return *this;} + + /** + *Playback-restriction-policy ARN
+ */ + inline PlaybackRestrictionPolicy& WithArn(Aws::String&& value) { SetArn(std::move(value)); return *this;} + + /** + *Playback-restriction-policy ARN
+ */ + inline PlaybackRestrictionPolicy& WithArn(const char* value) { SetArn(value); return *this;} + + + /** + *Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline const Aws::String& GetName() const{ return m_name; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline bool NameHasBeenSet() const { return m_nameHasBeenSet; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const Aws::String& value) { m_nameHasBeenSet = true; m_name = value; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(Aws::String&& value) { m_nameHasBeenSet = true; m_name = std::move(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const char* value) { m_nameHasBeenSet = true; m_name.assign(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline PlaybackRestrictionPolicy& WithName(const Aws::String& value) { SetName(value); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline PlaybackRestrictionPolicy& WithName(Aws::String&& value) { SetName(std::move(value)); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline PlaybackRestrictionPolicy& WithName(const char* value) { SetName(value); return *this;} + + + /** + *Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Summary information about a PlaybackRestrictionPolicy.
A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline bool AllowedCountriesHasBeenSet() const { return m_allowedCountriesHasBeenSet; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& WithAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& WithAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& AddAllowedCountries(const Aws::String& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& AddAllowedCountries(Aws::String&& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(std::move(value)); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& AddAllowedCountries(const char* value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline bool AllowedOriginsHasBeenSet() const { return m_allowedOriginsHasBeenSet; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& WithAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& WithAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& AddAllowedOrigins(const Aws::String& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& AddAllowedOrigins(Aws::String&& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(std::move(value)); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline PlaybackRestrictionPolicySummary& AddAllowedOrigins(const char* value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + + /** + *Playback-restriction-policy ARN
+ */ + inline const Aws::String& GetArn() const{ return m_arn; } + + /** + *Playback-restriction-policy ARN
+ */ + inline bool ArnHasBeenSet() const { return m_arnHasBeenSet; } + + /** + *Playback-restriction-policy ARN
+ */ + inline void SetArn(const Aws::String& value) { m_arnHasBeenSet = true; m_arn = value; } + + /** + *Playback-restriction-policy ARN
+ */ + inline void SetArn(Aws::String&& value) { m_arnHasBeenSet = true; m_arn = std::move(value); } + + /** + *Playback-restriction-policy ARN
+ */ + inline void SetArn(const char* value) { m_arnHasBeenSet = true; m_arn.assign(value); } + + /** + *Playback-restriction-policy ARN
+ */ + inline PlaybackRestrictionPolicySummary& WithArn(const Aws::String& value) { SetArn(value); return *this;} + + /** + *Playback-restriction-policy ARN
+ */ + inline PlaybackRestrictionPolicySummary& WithArn(Aws::String&& value) { SetArn(std::move(value)); return *this;} + + /** + *Playback-restriction-policy ARN
+ */ + inline PlaybackRestrictionPolicySummary& WithArn(const char* value) { SetArn(value); return *this;} + + + /** + *Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline const Aws::String& GetName() const{ return m_name; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline bool NameHasBeenSet() const { return m_nameHasBeenSet; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const Aws::String& value) { m_nameHasBeenSet = true; m_name = value; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(Aws::String&& value) { m_nameHasBeenSet = true; m_name = std::move(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const char* value) { m_nameHasBeenSet = true; m_name.assign(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline PlaybackRestrictionPolicySummary& WithName(const Aws::String& value) { SetName(value); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline PlaybackRestrictionPolicySummary& WithName(Aws::String&& value) { SetName(std::move(value)); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline PlaybackRestrictionPolicySummary& WithName(const char* value) { SetName(value); return *this;} + + + /** + *Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Tags attached to the resource. Array of 1-50 maps, each of the form
+ * string:string (key:value)
. See Tagging
+ * Amazon Web Services Resources for more information, including restrictions
+ * that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
+ * service-specific constraints beyond what is documented there.
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -100,7 +100,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -110,7 +110,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -120,7 +120,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -130,7 +130,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -140,7 +140,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -150,7 +150,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -160,7 +160,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
@@ -170,7 +170,7 @@ namespace Model
/**
*
Array of tags to be removed. Array of maps, each of the form
- * string:string (key:value)
. See string:string (key:value). See Tagging
* Amazon Web Services Resources for more information, including restrictions
* that apply to tags and "Tag naming limits and requirements"; Amazon IVS has no
diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelRequest.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelRequest.h
index 23aa4cd02c4..ad49263d994 100644
--- a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelRequest.h
+++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelRequest.h
@@ -212,6 +212,63 @@ namespace Model
inline UpdateChannelRequest& WithName(const char* value) { SetName(value); return *this;}
+ /**
+ *
Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline const Aws::String& GetPlaybackRestrictionPolicyArn() const{ return m_playbackRestrictionPolicyArn; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline bool PlaybackRestrictionPolicyArnHasBeenSet() const { return m_playbackRestrictionPolicyArnHasBeenSet; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline void SetPlaybackRestrictionPolicyArn(const Aws::String& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = value; } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline void SetPlaybackRestrictionPolicyArn(Aws::String&& value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn = std::move(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline void SetPlaybackRestrictionPolicyArn(const char* value) { m_playbackRestrictionPolicyArnHasBeenSet = true; m_playbackRestrictionPolicyArn.assign(value); } + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline UpdateChannelRequest& WithPlaybackRestrictionPolicyArn(const Aws::String& value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline UpdateChannelRequest& WithPlaybackRestrictionPolicyArn(Aws::String&& value) { SetPlaybackRestrictionPolicyArn(std::move(value)); return *this;} + + /** + *Playback-restriction-policy ARN. A valid ARN value here both specifies the + * ARN and enables playback restriction. If this is set to an empty string, + * playback restriction policy is disabled.
+ */ + inline UpdateChannelRequest& WithPlaybackRestrictionPolicyArn(const char* value) { SetPlaybackRestrictionPolicyArn(value); return *this;} + + /** *Optional transcode preset for the channel. This is selectable only for
* ADVANCED_HD
and ADVANCED_SD
channel types. For those
@@ -274,58 +331,58 @@ namespace Model
/**
- *
Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline const Aws::String& GetRecordingConfigurationArn() const{ return m_recordingConfigurationArn; } /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline bool RecordingConfigurationArnHasBeenSet() const { return m_recordingConfigurationArnHasBeenSet; } /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline void SetRecordingConfigurationArn(const Aws::String& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = value; } /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline void SetRecordingConfigurationArn(Aws::String&& value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn = std::move(value); } /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline void SetRecordingConfigurationArn(const char* value) { m_recordingConfigurationArnHasBeenSet = true; m_recordingConfigurationArn.assign(value); } /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline UpdateChannelRequest& WithRecordingConfigurationArn(const Aws::String& value) { SetRecordingConfigurationArn(value); return *this;} /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline UpdateChannelRequest& WithRecordingConfigurationArn(Aws::String&& value) { SetRecordingConfigurationArn(std::move(value)); return *this;} /** - *Recording-configuration ARN. If this is set to an empty string, recording is - * disabled. A value other than an empty string indicates that recording is - * enabled
+ *Recording-configuration ARN. A valid ARN value here both specifies the ARN + * and enables recording. If this is set to an empty string, recording is + * disabled.
*/ inline UpdateChannelRequest& WithRecordingConfigurationArn(const char* value) { SetRecordingConfigurationArn(value); return *this;} @@ -401,6 +458,9 @@ namespace Model Aws::String m_name; bool m_nameHasBeenSet = false; + Aws::String m_playbackRestrictionPolicyArn; + bool m_playbackRestrictionPolicyArnHasBeenSet = false; + TranscodePreset m_preset; bool m_presetHasBeenSet = false; diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelResult.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelResult.h index 17e42284db6..f9c725ddb81 100644 --- a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelResult.h +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdateChannelResult.h @@ -33,19 +33,29 @@ namespace Model AWS_IVS_API UpdateChannelResult& operator=(const Aws::AmazonWebServiceResultObject specifying the updated channel.
+ */ inline const Channel& GetChannel() const{ return m_channel; } - + /** + *Object specifying the updated channel.
+ */ inline void SetChannel(const Channel& value) { m_channel = value; } - + /** + *Object specifying the updated channel.
+ */ inline void SetChannel(Channel&& value) { m_channel = std::move(value); } - + /** + *Object specifying the updated channel.
+ */ inline UpdateChannelResult& WithChannel(const Channel& value) { SetChannel(value); return *this;} - + /** + *Object specifying the updated channel.
+ */ inline UpdateChannelResult& WithChannel(Channel&& value) { SetChannel(std::move(value)); return *this;} diff --git a/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdatePlaybackRestrictionPolicyRequest.h b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdatePlaybackRestrictionPolicyRequest.h new file mode 100644 index 00000000000..4b9b4b9c885 --- /dev/null +++ b/generated/src/aws-cpp-sdk-ivs/include/aws/ivs/model/UpdatePlaybackRestrictionPolicyRequest.h @@ -0,0 +1,308 @@ +/** + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0. + */ + +#pragma once +#includeA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline bool AllowedCountriesHasBeenSet() const { return m_allowedCountriesHasBeenSet; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline void SetAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithAllowedCountries(const Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithAllowedCountries(Aws::VectorA list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& AddAllowedCountries(const Aws::String& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& AddAllowedCountries(Aws::String&& value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(std::move(value)); return *this; } + + /** + *A list of country codes that control geoblocking restriction. Allowed values + * are the officially assigned ISO 3166-1 alpha-2 + * codes. Default: All countries (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& AddAllowedCountries(const char* value) { m_allowedCountriesHasBeenSet = true; m_allowedCountries.push_back(value); return *this; } + + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline bool AllowedOriginsHasBeenSet() const { return m_allowedOriginsHasBeenSet; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline void SetAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithAllowedOrigins(const Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithAllowedOrigins(Aws::VectorA list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& AddAllowedOrigins(const Aws::String& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& AddAllowedOrigins(Aws::String&& value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(std::move(value)); return *this; } + + /** + *A list of origin sites that control CORS restriction. Allowed values are the + * same as valid values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. + * Default: All origins (an empty array).
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& AddAllowedOrigins(const char* value) { m_allowedOriginsHasBeenSet = true; m_allowedOrigins.push_back(value); return *this; } + + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline const Aws::String& GetArn() const{ return m_arn; } + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline bool ArnHasBeenSet() const { return m_arnHasBeenSet; } + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline void SetArn(const Aws::String& value) { m_arnHasBeenSet = true; m_arn = value; } + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline void SetArn(Aws::String&& value) { m_arnHasBeenSet = true; m_arn = std::move(value); } + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline void SetArn(const char* value) { m_arnHasBeenSet = true; m_arn.assign(value); } + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithArn(const Aws::String& value) { SetArn(value); return *this;} + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithArn(Aws::String&& value) { SetArn(std::move(value)); return *this;} + + /** + *ARN of the playback-restriction-policy to be updated.
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithArn(const char* value) { SetArn(value); return *this;} + + + /** + *Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Whether channel playback is constrained by origin site. Default:
+ * false
.
Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline const Aws::String& GetName() const{ return m_name; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline bool NameHasBeenSet() const { return m_nameHasBeenSet; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const Aws::String& value) { m_nameHasBeenSet = true; m_name = value; } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(Aws::String&& value) { m_nameHasBeenSet = true; m_name = std::move(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline void SetName(const char* value) { m_nameHasBeenSet = true; m_name.assign(value); } + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithName(const Aws::String& value) { SetName(value); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithName(Aws::String&& value) { SetName(std::move(value)); return *this;} + + /** + *Playback-restriction-policy name. The value does not need to be unique.
+ */ + inline UpdatePlaybackRestrictionPolicyRequest& WithName(const char* value) { SetName(value); return *this;} + + private: + + Aws::Vector