IdentityProviderConfiguration - AWS HealthLake

IdentityProviderConfiguration

The identity provider configuration that you gave when the data store was created.

Contents

AuthorizationStrategy

The authorization strategy that you selected when you created the data store.

Type: String

Valid Values: SMART_ON_FHIR_V1 | AWS_AUTH

Required: Yes

FineGrainedAuthorizationEnabled

If you enabled fine-grained authorization when you created the data store.

Type: Boolean

Required: No

IdpLambdaArn

The Amazon Resource Name (ARN) of the Lambda function that you want to use to decode the access token created by the authorization server.

Type: String

Length Constraints: Minimum length of 49. Maximum length of 256.

Pattern: arn:aws:lambda:[a-z]{2}-[a-z]+-\d{1}:\d{12}:function:[a-zA-Z0-9\-_\.]+(:(\$LATEST|[a-zA-Z0-9\-_]+))?

Required: No

Metadata

The JSON metadata elements that you want to use in your identity provider configuration. Required elements are listed based on the launch specification of the SMART application. For more information on all possible elements, see Metadata in SMART's App Launch specification.

authorization_endpoint: The URL to the OAuth2 authorization endpoint.

grant_types_supported: An array of grant types that are supported at the token endpoint. You must provide at least one grant type option. Valid options are authorization_code and client_credentials.

token_endpoint: The URL to the OAuth2 token endpoint.

capabilities: An array of strings of the SMART capabilities that the authorization server supports.

code_challenge_methods_supported: An array of strings of supported PKCE code challenge methods. You must include the S256 method in the array of PKCE code challenge methods.

Type: String

Required: No

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: