Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

OidcIdentityProviderConfigRequest

import type { OidcIdentityProviderConfigRequest } from "https://aws-api.deno.dev/v0.3/services/eks.ts?docs=full";

An object representing an OpenID Connect (OIDC) configuration. Before associating an OIDC identity provider to your cluster, review the considerations in Authenticating users for your cluster from an OpenID Connect identity provider in the Amazon EKS User Guide.

interface OidcIdentityProviderConfigRequest {
clientId: string;
groupsClaim?: string | null;
groupsPrefix?: string | null;
identityProviderConfigName: string;
issuerUrl: string;
requiredClaims?: {
[key: string]: string | null | undefined;
}
| null;
usernameClaim?: string | null;
usernamePrefix?: string | null;
}

§Properties

§
clientId: string
[src]

This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.

§
groupsClaim?: string | null
[src]

The JWT claim that the provider uses to return your groups.

§
groupsPrefix?: string | null
[src]

The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups). For example, the valueoidc: will create group names like oidc:engineering and oidc:infra.

§
identityProviderConfigName: string
[src]

The name of the OIDC provider configuration.

§
issuerUrl: string
[src]

The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens. The URL must begin with https:// and should correspond to the iss claim in the provider's OIDC ID tokens. Per the OIDC standard, path components are allowed but query parameters are not. Typically the URL consists of only a hostname, like https://server.example.org or https://example.com. This URL should point to the level below .well-known/openid-configuration and must be publicly accessible over the internet.

§
requiredClaims?: {
[key: string]: string | null | undefined;
}
| null
[src]

The key value pairs that describe required claims in the identity token. If set, each claim is verified to be present in the token with a matching value. For the maximum number of claims that you can require, see Amazon EKS service quotas in the Amazon EKS User Guide.

§
usernameClaim?: string | null
[src]

The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.

§
usernamePrefix?: string | null
[src]

The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.