Class: Aws::EC2::Types::CreateVerifiedAccessTrustProviderOidcOptions

Inherits:
Struct
  • Object
show all
Defined in:
gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb

Overview

Describes the options when creating an Amazon Web Services Verified Access trust provider using the user type.

Constant Summary collapse

SENSITIVE =
[:client_secret]

Instance Attribute Summary collapse

Instance Attribute Details

#authorization_endpointString

The OIDC authorization endpoint.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#client_idString

The client identifier.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#client_secretString

The client secret.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#issuerString

The OIDC issuer.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#scopeString

OpenID Connect (OIDC) scopes are used by an application during authentication to authorize access to a user's details. Each scope returns a specific set of user attributes.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#token_endpointString

The OIDC token endpoint.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#user_info_endpointString

The OIDC user info endpoint.

Returns:

  • (String)


12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 12265

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end