activeTrustedKeyGroups property

ActiveTrustedKeyGroups? activeTrustedKeyGroups
final

CloudFront automatically adds this field to the response if you’ve configured a cache behavior in this distribution to serve private content using key groups. This field contains a list of key groups and the public keys in each key group that CloudFront can use to verify the signatures of signed URLs or signed cookies.

Implementation

final ActiveTrustedKeyGroups? activeTrustedKeyGroups;