VerifiedPermissions / Client / get_identity_source

get_identity_source#

VerifiedPermissions.Client.get_identity_source(**kwargs)#

Retrieves the details about the specified identity source.

See also: AWS API Documentation

Request Syntax

response = client.get_identity_source(
    policyStoreId='string',
    identitySourceId='string'
)
Parameters:
  • policyStoreId (string) –

    [REQUIRED]

    Specifies the ID of the policy store that contains the identity source you want information about.

  • identitySourceId (string) –

    [REQUIRED]

    Specifies the ID of the identity source you want information about.

Return type:

dict

Returns:

Response Syntax

{
    'createdDate': datetime(2015, 1, 1),
    'details': {
        'clientIds': [
            'string',
        ],
        'userPoolArn': 'string',
        'discoveryUrl': 'string',
        'openIdIssuer': 'COGNITO'
    },
    'identitySourceId': 'string',
    'lastUpdatedDate': datetime(2015, 1, 1),
    'policyStoreId': 'string',
    'principalEntityType': 'string',
    'configuration': {
        'cognitoUserPoolConfiguration': {
            'userPoolArn': 'string',
            'clientIds': [
                'string',
            ],
            'issuer': 'string',
            'groupConfiguration': {
                'groupEntityType': 'string'
            }
        },
        'openIdConnectConfiguration': {
            'issuer': 'string',
            'entityIdPrefix': 'string',
            'groupConfiguration': {
                'groupClaim': 'string',
                'groupEntityType': 'string'
            },
            'tokenSelection': {
                'accessTokenOnly': {
                    'principalIdClaim': 'string',
                    'audiences': [
                        'string',
                    ]
                },
                'identityTokenOnly': {
                    'principalIdClaim': 'string',
                    'clientIds': [
                        'string',
                    ]
                }
            }
        }
    }
}

Response Structure

  • (dict) –

    • createdDate (datetime) –

      The date and time that the identity source was originally created.

    • details (dict) –

      A structure that describes the configuration of the identity source.

      • clientIds (list) –

        The application client IDs associated with the specified Amazon Cognito user pool that are enabled for this identity source.

        • (string) –

      • userPoolArn (string) –

        The Amazon Resource Name (ARN) of the Amazon Cognito user pool whose identities are accessible to this Verified Permissions policy store.

      • discoveryUrl (string) –

        The well-known URL that points to this user pool’s OIDC discovery endpoint. This is a URL string in the following format. This URL replaces the placeholders for both the Amazon Web Services Region and the user pool identifier with those appropriate for this user pool.

        https://cognito-idp.<region>.amazonaws.com/<user-pool-id>/.well-known/openid-configuration

      • openIdIssuer (string) –

        A string that identifies the type of OIDC service represented by this identity source.

        At this time, the only valid value is cognito.

    • identitySourceId (string) –

      The ID of the identity source.

    • lastUpdatedDate (datetime) –

      The date and time that the identity source was most recently updated.

    • policyStoreId (string) –

      The ID of the policy store that contains the identity source.

    • principalEntityType (string) –

      The data type of principals generated for identities authenticated by this identity source.

    • configuration (dict) –

      Contains configuration information about an identity source.

      Note

      This is a Tagged Union structure. Only one of the following top level keys will be set: cognitoUserPoolConfiguration, openIdConnectConfiguration. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

      'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
      
      • cognitoUserPoolConfiguration (dict) –

        Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs.

        Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": "MyCorp::Group"}}}

        • userPoolArn (string) –

          The Amazon Resource Name (ARN) of the Amazon Cognito user pool that contains the identities to be authorized.

          Example: "userPoolArn": "arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5"

        • clientIds (list) –

          The unique application client IDs that are associated with the specified Amazon Cognito user pool.

          Example: "clientIds": ["&ExampleCogClientId;"]

          • (string) –

        • issuer (string) –

          The OpenID Connect (OIDC) issuer ID of the Amazon Cognito user pool that contains the identities to be authorized.

          Example: "issuer": "https://cognito-idp.us-east-1.amazonaws.com/us-east-1_1a2b3c4d5"

        • groupConfiguration (dict) –

          The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

          • groupEntityType (string) –

            The name of the schema entity type that’s mapped to the user pool group. Defaults to AWS::CognitoGroup.

      • openIdConnectConfiguration (dict) –

        Contains configuration details of an OpenID Connect (OIDC) identity provider, or identity source, that Verified Permissions can use to generate entities from authenticated identities. It specifies the issuer URL, token type that you want to use, and policy store entity details.

        Example: "configuration":{"openIdConnectConfiguration":{"issuer":"https://auth.example.com","tokenSelection":{"accessTokenOnly":{"audiences":["https://myapp.example.com","https://myapp2.example.com"],"principalIdClaim":"sub"}},"entityIdPrefix":"MyOIDCProvider","groupConfiguration":{"groupClaim":"groups","groupEntityType":"MyCorp::UserGroup"}}}

        • issuer (string) –

          The issuer URL of an OIDC identity provider. This URL must have an OIDC discovery endpoint at the path .well-known/openid-configuration.

        • entityIdPrefix (string) –

          A descriptive string that you want to prefix to user entities from your OIDC identity provider. For example, if you set an entityIdPrefix of MyOIDCProvider, you can reference principals in your policies in the format MyCorp::User::MyOIDCProvider|Carlos.

        • groupConfiguration (dict) –

          The claim in OIDC identity provider tokens that indicates a user’s group membership, and the entity type that you want to map it to. For example, this object can map the contents of a groups claim to MyCorp::UserGroup.

          • groupClaim (string) –

            The token claim that you want Verified Permissions to interpret as group membership. For example, groups.

          • groupEntityType (string) –

            The policy store entity type that you want to map your users’ group claim to. For example, MyCorp::UserGroup. A group entity type is an entity that can have a user entity type as a member.

        • tokenSelection (dict) –

          The token type that you want to process from your OIDC identity provider. Your policy store can process either identity (ID) or access tokens from a given OIDC identity source.

          Note

          This is a Tagged Union structure. Only one of the following top level keys will be set: accessTokenOnly, identityTokenOnly. If a client receives an unknown member it will set SDK_UNKNOWN_MEMBER as the top level key, which maps to the name or tag of the unknown member. The structure of SDK_UNKNOWN_MEMBER is as follows:

          'SDK_UNKNOWN_MEMBER': {'name': 'UnknownMemberName'}
          
          • accessTokenOnly (dict) –

            The OIDC configuration for processing access tokens. Contains allowed audience claims, for example https://auth.example.com, and the claim that you want to map to the principal, for example sub.

            • principalIdClaim (string) –

              The claim that determines the principal in OIDC access tokens. For example, sub.

            • audiences (list) –

              The access token aud claim values that you want to accept in your policy store. For example, https://myapp.example.com, https://myapp2.example.com.

              • (string) –

          • identityTokenOnly (dict) –

            The OIDC configuration for processing identity (ID) tokens. Contains allowed client ID claims, for example 1example23456789, and the claim that you want to map to the principal, for example sub.

            • principalIdClaim (string) –

              The claim that determines the principal in OIDC access tokens. For example, sub.

            • clientIds (list) –

              The ID token audience, or client ID, claim values that you want to accept in your policy store from an OIDC identity provider. For example, 1example23456789, 2example10111213.

              • (string) –

Exceptions