Class: Aws::EC2::Types::CreateVerifiedAccessTrustProviderOidcOptions

Inherits:
Struct
  • Object
show all
Includes:
Structure
Defined in:
lib/aws-sdk-ec2/types.rb

Overview

Describes the options when creating an Amazon Web Services Verified Access trust provider using the ‘user` type.

Constant Summary collapse

SENSITIVE =
[:client_secret]

Instance Attribute Summary collapse

Instance Attribute Details

#authorization_endpointString

The OIDC authorization endpoint.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#client_idString

The client identifier.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#client_secretString

The client secret.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#issuerString

The OIDC issuer.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#scopeString

OpenID Connect (OIDC) scopes are used by an application during authentication to authorize access to a user’s details. Each scope returns a specific set of user attributes.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#token_endpointString

The OIDC token endpoint.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end

#user_info_endpointString

The OIDC user info endpoint.

Returns:

  • (String)


12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
# File 'lib/aws-sdk-ec2/types.rb', line 12167

class CreateVerifiedAccessTrustProviderOidcOptions < Struct.new(
  :issuer,
  :authorization_endpoint,
  :token_endpoint,
  :user_info_endpoint,
  :client_id,
  :client_secret,
  :scope)
  SENSITIVE = [:client_secret]
  include Aws::Structure
end