Class: Aws::EKS::Types::OidcIdentityProviderConfig

Inherits:
Struct
  • Object
show all
Defined in:
gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb

Overview

An object representing the configuration for an OpenID Connect (OIDC) identity provider.

Constant Summary collapse

SENSITIVE =
[]

Instance Attribute Summary collapse

Instance Attribute Details

#client_idString

This is also known as audience. The ID of the client application that makes authentication requests to the OIDC identity provider.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#cluster_nameString

The name of your cluster.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#groups_claimString

The JSON web token (JWT) claim that the provider uses to return your groups.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#groups_prefixString

The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: creates group names like oidc:engineering and oidc:infra. The prefix can't contain system:

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#identity_provider_config_arnString

The ARN of the configuration.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#identity_provider_config_nameString

The name of the configuration.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#issuer_urlString

The URL of the OIDC identity provider that allows the API server to discover public signing keys for verifying tokens.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#required_claimsHash<String,String>

The key-value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value.

Returns:

  • (Hash<String,String>)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#statusString

The status of the OIDC identity provider.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#tagsHash<String,String>

Metadata that assists with categorization and organization. Each tag consists of a key and an optional value. You define both. Tags don't propagate to any other cluster or Amazon Web Services resources.

Returns:

  • (Hash<String,String>)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#username_claimString

The JSON Web token (JWT) claim that is used as the username.

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end

#username_prefixString

The prefix that is prepended to username claims to prevent clashes with existing names. The prefix can't contain system:

Returns:

  • (String)


4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
# File 'gems/aws-sdk-eks/lib/aws-sdk-eks/types.rb', line 4805

class OidcIdentityProviderConfig < Struct.new(
  :identity_provider_config_name,
  :identity_provider_config_arn,
  :cluster_name,
  :issuer_url,
  :client_id,
  :username_claim,
  :username_prefix,
  :groups_claim,
  :groups_prefix,
  :required_claims,
  :tags,
  :status)
  SENSITIVE = []
  include Aws::Structure
end