libZSservicesZSamazonka-eksZSamazonka-eks
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

Description

 
Synopsis

Documentation

data OidcIdentityProviderConfigRequest Source #

An object representing an OpenID Connect (OIDC) configuration. Before associating an OIDC identity provider to your cluster, review the considerations in Authenticating users for your cluster from an OpenID Connect identity provider in the Amazon EKS User Guide.

See: newOidcIdentityProviderConfigRequest smart constructor.

Constructors

OidcIdentityProviderConfigRequest' 

Fields

  • groupsPrefix :: Maybe Text

    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: will create group names like oidc:engineering and oidc:infra.

  • usernameClaim :: Maybe Text

    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.

  • requiredClaims :: Maybe (HashMap Text Text)

    The key value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value. For the maximum number of claims that you can require, see Amazon EKS service quotas in the Amazon EKS User Guide.

  • usernamePrefix :: Maybe Text

    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.

  • groupsClaim :: Maybe Text

    The JWT claim that the provider uses to return your groups.

  • identityProviderConfigName :: Text

    The name of the OIDC provider configuration.

  • issuerUrl :: Text

    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens. The URL must begin with https:// and should correspond to the iss claim in the provider's OIDC ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. This URL should point to the level below .well-known/openid-configuration and must be publicly accessible over the internet.

  • clientId :: Text

    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.

Instances

Instances details
Eq OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

Read OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

Show OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

Generic OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

Associated Types

type Rep OidcIdentityProviderConfigRequest :: Type -> Type #

NFData OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

Hashable OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

ToJSON OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

type Rep OidcIdentityProviderConfigRequest Source # 
Instance details

Defined in Amazonka.EKS.Types.OidcIdentityProviderConfigRequest

type Rep OidcIdentityProviderConfigRequest = D1 ('MetaData "OidcIdentityProviderConfigRequest" "Amazonka.EKS.Types.OidcIdentityProviderConfigRequest" "libZSservicesZSamazonka-eksZSamazonka-eks" 'False) (C1 ('MetaCons "OidcIdentityProviderConfigRequest'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "groupsPrefix") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "usernameClaim") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "requiredClaims") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "usernamePrefix") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: ((S1 ('MetaSel ('Just "groupsClaim") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "identityProviderConfigName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "issuerUrl") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newOidcIdentityProviderConfigRequest Source #

Create a value of OidcIdentityProviderConfigRequest with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:groupsPrefix:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_groupsPrefix - The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: will create group names like oidc:engineering and oidc:infra.

$sel:usernameClaim:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_usernameClaim - The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.

$sel:requiredClaims:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_requiredClaims - The key value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value. For the maximum number of claims that you can require, see Amazon EKS service quotas in the Amazon EKS User Guide.

$sel:usernamePrefix:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_usernamePrefix - The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.

$sel:groupsClaim:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_groupsClaim - The JWT claim that the provider uses to return your groups.

$sel:identityProviderConfigName:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_identityProviderConfigName - The name of the OIDC provider configuration.

$sel:issuerUrl:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_issuerUrl - The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens. The URL must begin with https:// and should correspond to the iss claim in the provider's OIDC ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. This URL should point to the level below .well-known/openid-configuration and must be publicly accessible over the internet.

$sel:clientId:OidcIdentityProviderConfigRequest', oidcIdentityProviderConfigRequest_clientId - This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.

oidcIdentityProviderConfigRequest_groupsPrefix :: Lens' OidcIdentityProviderConfigRequest (Maybe Text) Source #

The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the value oidc: will create group names like oidc:engineering and oidc:infra.

oidcIdentityProviderConfigRequest_usernameClaim :: Lens' OidcIdentityProviderConfigRequest (Maybe Text) Source #

The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.

oidcIdentityProviderConfigRequest_requiredClaims :: Lens' OidcIdentityProviderConfigRequest (Maybe (HashMap Text Text)) Source #

The key value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value. For the maximum number of claims that you can require, see Amazon EKS service quotas in the Amazon EKS User Guide.

oidcIdentityProviderConfigRequest_usernamePrefix :: Lens' OidcIdentityProviderConfigRequest (Maybe Text) Source #

The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.

oidcIdentityProviderConfigRequest_groupsClaim :: Lens' OidcIdentityProviderConfigRequest (Maybe Text) Source #

The JWT claim that the provider uses to return your groups.

oidcIdentityProviderConfigRequest_issuerUrl :: Lens' OidcIdentityProviderConfigRequest Text Source #

The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens. The URL must begin with https:// and should correspond to the iss claim in the provider's OIDC ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. This URL should point to the level below .well-known/openid-configuration and must be publicly accessible over the internet.

oidcIdentityProviderConfigRequest_clientId :: Lens' OidcIdentityProviderConfigRequest Text Source #

This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.