paws.networking (version 0.1.6)

apigatewayv2_update_authorizer: Updates an Authorizer

Description

Updates an Authorizer.

Usage

apigatewayv2_update_authorizer(ApiId, AuthorizerCredentialsArn,
  AuthorizerId, AuthorizerResultTtlInSeconds, AuthorizerType,
  AuthorizerUri, IdentitySource, IdentityValidationExpression,
  JwtConfiguration, Name)

Arguments

ApiId

[required] The API identifier.

AuthorizerCredentialsArn

Specifies the required credentials as an IAM role for API Gateway to invoke the authorizer. To specify an IAM role for API Gateway to assume, use the role\'s Amazon Resource Name (ARN). To use resource-based permissions on the Lambda function, specify null.

AuthorizerId

[required] The authorizer identifier.

AuthorizerResultTtlInSeconds

Authorizer caching is not currently supported. Don\'t specify this value for authorizers.

AuthorizerType

The authorizer type. For WebSocket APIs, specify REQUEST for a Lambda function using incoming request parameters. For HTTP APIs, specify JWT to use JSON Web Tokens.

AuthorizerUri

The authorizer\'s Uniform Resource Identifier (URI). For REQUEST authorizers, this must be a well-formed Lambda function URI, for example, arn:aws:apigateway:us-west-2:lambda:path/2015-03-31/functions/arn:aws:lambda:us-west-2:{account\_id}:function:{lambda\_function\_name}/invocations. In general, the URI has this form: arn:aws:apigateway:{region}:lambda:path/{service\_api} , where {region} is the same as the region hosting the Lambda function, path indicates that the remaining substring in the URI should be treated as the path to the resource, including the initial /. For Lambda functions, this is usually of the form /2015-03-31/functions/[FunctionARN]/invocations. Supported only for REQUEST authorizers.

IdentitySource

The identity source for which authorization is requested.

For a REQUEST authorizer, this is optional. The value is a set of one or more mapping expressions of the specified request parameters. Currently, the identity source can be headers, query string parameters, stage variables, and context parameters. For example, if an Auth header and a Name query string parameter are defined as identity sources, this value is route.request.header.Auth, route.request.querystring.Name. These parameters will be used to perform runtime validation for Lambda-based authorizers by verifying all of the identity-related request parameters are present in the request, not null, and non-empty. Only when this is true does the authorizer invoke the authorizer Lambda function. Otherwise, it returns a 401 Unauthorized response without calling the Lambda function.

For JWT, a single entry that specifies where to extract the JSON Web Token (JWT) from inbound requests. Currently only header-based and query parameter-based selections are supported, for example \"\$request.header.Authorization\".

IdentityValidationExpression

This parameter is not used.

JwtConfiguration

Represents the configuration of a JWT authorizer. Required for the JWT authorizer type. Supported only for HTTP APIs.

Name

The name of the authorizer.

Request syntax

svc$update_authorizer(
  ApiId = "string",
  AuthorizerCredentialsArn = "string",
  AuthorizerId = "string",
  AuthorizerResultTtlInSeconds = 123,
  AuthorizerType = "REQUEST"|"JWT",
  AuthorizerUri = "string",
  IdentitySource = list(
    "string"
  ),
  IdentityValidationExpression = "string",
  JwtConfiguration = list(
    Audience = list(
      "string"
    ),
    Issuer = "string"
  ),
  Name = "string"
)