Class: Aws::EC2::Types::ModifyVerifiedAccessTrustProviderOidcOptions

Inherits:
Struct
  • Object
show all
Defined in:
gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb

Overview

Options for an OpenID Connect-compatible user-identity trust provider.

Constant Summary collapse

SENSITIVE =
[:client_secret]

Instance Attribute Summary collapse

Instance Attribute Details

#authorization_endpointString

The OIDC authorization endpoint.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#client_idString

The client identifier.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#client_secretString

The client secret.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#issuerString

The OIDC issuer.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#scopeString

OpenID Connect (OIDC) scopes are used by an application during authentication to authorize access to a user's details. Each scope returns a specific set of user attributes.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#token_endpointString

The OIDC token endpoint.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#user_info_endpointString

The OIDC user info endpoint.

Returns:

  • (String)


50181
50182
50183
50184
50185
50186
50187
50188
50189
50190
50191
# File 'gems/aws-sdk-ec2/lib/aws-sdk-ec2/types.rb', line 50181

class ModifyVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end