libZSservicesZSamazonka-eksZSamazonka-eks
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.EKS.Types.OidcIdentityProviderConfig

Description

 
Synopsis

Documentation

data OidcIdentityProviderConfig Source #

An object that represents the configuration for an OpenID Connect (OIDC) identity provider.

See: newOidcIdentityProviderConfig smart constructor.

Constructors

OidcIdentityProviderConfig' 

Fields

  • groupsPrefix :: Maybe Text

    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: creates group names like oidc:engineering and oidc:infra. The prefix can't contain system:

  • usernameClaim :: Maybe Text

    The JSON Web token (JWT) claim that is used as the username.

  • clientId :: Maybe Text

    This is also known as audience. The ID of the client application that makes authentication requests to the OIDC identity provider.

  • status :: Maybe ConfigStatus

    The status of the OIDC identity provider.

  • identityProviderConfigName :: Maybe Text

    The name of the configuration.

  • identityProviderConfigArn :: Maybe Text

    The ARN of the configuration.

  • issuerUrl :: Maybe Text

    The URL of the OIDC identity provider that allows the API server to discover public signing keys for verifying tokens.

  • requiredClaims :: Maybe (HashMap Text Text)

    The key-value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value.

  • usernamePrefix :: Maybe Text

    The prefix that is prepended to username claims to prevent clashes with existing names. The prefix can't contain system:

  • groupsClaim :: Maybe Text

    The JSON web token (JWT) claim that the provider uses to return your groups.

  • clusterName :: Maybe Text

    The cluster that the configuration is associated to.

  • tags :: Maybe (HashMap Text Text)

    The metadata to apply to the provider configuration to assist with categorization and organization. Each tag consists of a key and an optional value, both of which you defined.

Instances

Instances details
Eq OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

Read OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

Show OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

Generic OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

Associated Types

type Rep OidcIdentityProviderConfig :: Type -> Type #

NFData OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

Hashable OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

FromJSON OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

type Rep OidcIdentityProviderConfig Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfig

type Rep OidcIdentityProviderConfig = D1 ('MetaData "OidcIdentityProviderConfig" "Amazonka.EKS.Types.OidcIdentityProviderConfig" "libZSservicesZSamazonka-eksZSamazonka-eks" 'False) (C1 ('MetaCons "OidcIdentityProviderConfig'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "groupsPrefix") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "usernameClaim") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "status") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConfigStatus)) :*: (S1 ('MetaSel ('Just "identityProviderConfigName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityProviderConfigArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))) :*: ((S1 ('MetaSel ('Just "issuerUrl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "requiredClaims") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "usernamePrefix") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "groupsClaim") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "clusterName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))))))))

newOidcIdentityProviderConfig :: OidcIdentityProviderConfig Source #

Create a value of OidcIdentityProviderConfig with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupsPrefix:OidcIdentityProviderConfig', oidcIdentityProviderConfig_groupsPrefix - The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: creates group names like oidc:engineering and oidc:infra. The prefix can't contain system:

$sel:usernameClaim:OidcIdentityProviderConfig', oidcIdentityProviderConfig_usernameClaim - The JSON Web token (JWT) claim that is used as the username.

$sel:clientId:OidcIdentityProviderConfig', oidcIdentityProviderConfig_clientId - This is also known as audience. The ID of the client application that makes authentication requests to the OIDC identity provider.

$sel:status:OidcIdentityProviderConfig', oidcIdentityProviderConfig_status - The status of the OIDC identity provider.

$sel:identityProviderConfigName:OidcIdentityProviderConfig', oidcIdentityProviderConfig_identityProviderConfigName - The name of the configuration.

$sel:identityProviderConfigArn:OidcIdentityProviderConfig', oidcIdentityProviderConfig_identityProviderConfigArn - The ARN of the configuration.

$sel:issuerUrl:OidcIdentityProviderConfig', oidcIdentityProviderConfig_issuerUrl - The URL of the OIDC identity provider that allows the API server to discover public signing keys for verifying tokens.

$sel:requiredClaims:OidcIdentityProviderConfig', oidcIdentityProviderConfig_requiredClaims - The key-value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value.

$sel:usernamePrefix:OidcIdentityProviderConfig', oidcIdentityProviderConfig_usernamePrefix - The prefix that is prepended to username claims to prevent clashes with existing names. The prefix can't contain system:

$sel:groupsClaim:OidcIdentityProviderConfig', oidcIdentityProviderConfig_groupsClaim - The JSON web token (JWT) claim that the provider uses to return your groups.

$sel:clusterName:OidcIdentityProviderConfig', oidcIdentityProviderConfig_clusterName - The cluster that the configuration is associated to.

$sel:tags:OidcIdentityProviderConfig', oidcIdentityProviderConfig_tags - The metadata to apply to the provider configuration to assist with categorization and organization. Each tag consists of a key and an optional value, both of which you defined.

oidcIdentityProviderConfig_groupsPrefix :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: creates group names like oidc:engineering and oidc:infra. The prefix can't contain system:

oidcIdentityProviderConfig_usernameClaim :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

The JSON Web token (JWT) claim that is used as the username.

oidcIdentityProviderConfig_clientId :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

This is also known as audience. The ID of the client application that makes authentication requests to the OIDC identity provider.

oidcIdentityProviderConfig_issuerUrl :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

The URL of the OIDC identity provider that allows the API server to discover public signing keys for verifying tokens.

oidcIdentityProviderConfig_requiredClaims :: Lens' OidcIdentityProviderConfig (Maybe (HashMap Text Text)) Source #

The key-value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value.

oidcIdentityProviderConfig_usernamePrefix :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

The prefix that is prepended to username claims to prevent clashes with existing names. The prefix can't contain system:

oidcIdentityProviderConfig_groupsClaim :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

The JSON web token (JWT) claim that the provider uses to return your groups.

oidcIdentityProviderConfig_clusterName :: Lens' OidcIdentityProviderConfig (Maybe Text) Source #

The cluster that the configuration is associated to.

oidcIdentityProviderConfig_tags :: Lens' OidcIdentityProviderConfig (Maybe (HashMap Text Text)) Source #

The metadata to apply to the provider configuration to assist with categorization and organization. Each tag consists of a key and an optional value, both of which you defined.