amazonka-cognito-idp-2.0: Amazon Cognito Identity Provider SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Description

Creates an IdP for a user pool.

Synopsis

Creating a Request

data CreateIdentityProvider Source #

See: newCreateIdentityProvider smart constructor.

Constructors

CreateIdentityProvider' 

Fields

  • attributeMapping :: Maybe (HashMap Text Text)

    A mapping of IdP attributes to standard and custom user pool attributes.

  • idpIdentifiers :: Maybe [Text]

    A list of IdP identifiers.

  • userPoolId :: Text

    The user pool ID.

  • providerName :: Text

    The IdP name.

  • providerType :: IdentityProviderTypeType

    The IdP type.

  • providerDetails :: HashMap Text Text

    The IdP details. The following list describes the provider detail keys for each IdP type.

    • For Google and Login with Amazon:

      • client_id
      • client_secret
      • authorize_scopes
    • For Facebook:

      • client_id
      • client_secret
      • authorize_scopes
      • api_version
    • For Sign in with Apple:

      • client_id
      • team_id
      • key_id
      • private_key
      • authorize_scopes
    • For OpenID Connect (OIDC) providers:

      • client_id
      • client_secret
      • attributes_request_method
      • oidc_issuer
      • authorize_scopes
      • The following keys are only present if Amazon Cognito didn't discover them at the oidc_issuer URL.

        • authorize_url
        • token_url
        • attributes_url
        • jwks_uri
      • Amazon Cognito sets the value of the following keys automatically. They are read-only.

        • attributes_url_add_attributes
    • For SAML providers:

      • MetadataFile or MetadataURL
      • IDPSignout optional

Instances

Instances details
ToJSON CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

ToHeaders CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

ToPath CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

ToQuery CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

AWSRequest CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Associated Types

type AWSResponse CreateIdentityProvider #

Generic CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Associated Types

type Rep CreateIdentityProvider :: Type -> Type #

Read CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Show CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

NFData CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Methods

rnf :: CreateIdentityProvider -> () #

Eq CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Hashable CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type AWSResponse CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProvider Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProvider = D1 ('MetaData "CreateIdentityProvider" "Amazonka.CognitoIdentityProvider.CreateIdentityProvider" "amazonka-cognito-idp-2.0-D1ERgMvEVPG9z8cOLXdU2" 'False) (C1 ('MetaCons "CreateIdentityProvider'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "attributeMapping") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "idpIdentifiers") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "userPoolId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))) :*: (S1 ('MetaSel ('Just "providerName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "providerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderTypeType) :*: S1 ('MetaSel ('Just "providerDetails") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (HashMap Text Text))))))

newCreateIdentityProvider Source #

Create a value of CreateIdentityProvider with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CreateIdentityProvider, createIdentityProvider_attributeMapping - A mapping of IdP attributes to standard and custom user pool attributes.

CreateIdentityProvider, createIdentityProvider_idpIdentifiers - A list of IdP identifiers.

CreateIdentityProvider, createIdentityProvider_userPoolId - The user pool ID.

CreateIdentityProvider, createIdentityProvider_providerName - The IdP name.

CreateIdentityProvider, createIdentityProvider_providerType - The IdP type.

CreateIdentityProvider, createIdentityProvider_providerDetails - The IdP details. The following list describes the provider detail keys for each IdP type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OpenID Connect (OIDC) providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • The following keys are only present if Amazon Cognito didn't discover them at the oidc_issuer URL.

      • authorize_url
      • token_url
      • attributes_url
      • jwks_uri
    • Amazon Cognito sets the value of the following keys automatically. They are read-only.

      • attributes_url_add_attributes
  • For SAML providers:

    • MetadataFile or MetadataURL
    • IDPSignout optional

Request Lenses

createIdentityProvider_attributeMapping :: Lens' CreateIdentityProvider (Maybe (HashMap Text Text)) Source #

A mapping of IdP attributes to standard and custom user pool attributes.

createIdentityProvider_providerDetails :: Lens' CreateIdentityProvider (HashMap Text Text) Source #

The IdP details. The following list describes the provider detail keys for each IdP type.

  • For Google and Login with Amazon:

    • client_id
    • client_secret
    • authorize_scopes
  • For Facebook:

    • client_id
    • client_secret
    • authorize_scopes
    • api_version
  • For Sign in with Apple:

    • client_id
    • team_id
    • key_id
    • private_key
    • authorize_scopes
  • For OpenID Connect (OIDC) providers:

    • client_id
    • client_secret
    • attributes_request_method
    • oidc_issuer
    • authorize_scopes
    • The following keys are only present if Amazon Cognito didn't discover them at the oidc_issuer URL.

      • authorize_url
      • token_url
      • attributes_url
      • jwks_uri
    • Amazon Cognito sets the value of the following keys automatically. They are read-only.

      • attributes_url_add_attributes
  • For SAML providers:

    • MetadataFile or MetadataURL
    • IDPSignout optional

Destructuring the Response

data CreateIdentityProviderResponse Source #

See: newCreateIdentityProviderResponse smart constructor.

Constructors

CreateIdentityProviderResponse' 

Fields

Instances

Instances details
Generic CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Associated Types

type Rep CreateIdentityProviderResponse :: Type -> Type #

Read CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Show CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

NFData CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

Eq CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProviderResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.CreateIdentityProvider

type Rep CreateIdentityProviderResponse = D1 ('MetaData "CreateIdentityProviderResponse" "Amazonka.CognitoIdentityProvider.CreateIdentityProvider" "amazonka-cognito-idp-2.0-D1ERgMvEVPG9z8cOLXdU2" 'False) (C1 ('MetaCons "CreateIdentityProviderResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "identityProvider") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 IdentityProviderType)))

newCreateIdentityProviderResponse Source #

Create a value of CreateIdentityProviderResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:CreateIdentityProviderResponse', createIdentityProviderResponse_httpStatus - The response's http status code.

$sel:identityProvider:CreateIdentityProviderResponse', createIdentityProviderResponse_identityProvider - The newly created IdP object.

Response Lenses