1. Packages
  2. AWS Native
  3. API Docs
  4. eks
  5. IdentityProviderConfig

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.100.0 published on Wednesday, Mar 27, 2024 by Pulumi

aws-native.eks.IdentityProviderConfig

Explore with Pulumi AI

aws-native logo

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.100.0 published on Wednesday, Mar 27, 2024 by Pulumi

    An object representing an Amazon EKS IdentityProviderConfig.

    Create IdentityProviderConfig Resource

    new IdentityProviderConfig(name: string, args: IdentityProviderConfigArgs, opts?: CustomResourceOptions);
    @overload
    def IdentityProviderConfig(resource_name: str,
                               opts: Optional[ResourceOptions] = None,
                               cluster_name: Optional[str] = None,
                               identity_provider_config_name: Optional[str] = None,
                               oidc: Optional[IdentityProviderConfigOidcIdentityProviderConfigArgs] = None,
                               tags: Optional[Sequence[_root_inputs.TagArgs]] = None,
                               type: Optional[IdentityProviderConfigType] = None)
    @overload
    def IdentityProviderConfig(resource_name: str,
                               args: IdentityProviderConfigArgs,
                               opts: Optional[ResourceOptions] = None)
    func NewIdentityProviderConfig(ctx *Context, name string, args IdentityProviderConfigArgs, opts ...ResourceOption) (*IdentityProviderConfig, error)
    public IdentityProviderConfig(string name, IdentityProviderConfigArgs args, CustomResourceOptions? opts = null)
    public IdentityProviderConfig(String name, IdentityProviderConfigArgs args)
    public IdentityProviderConfig(String name, IdentityProviderConfigArgs args, CustomResourceOptions options)
    
    type: aws-native:eks:IdentityProviderConfig
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    
    name string
    The unique name of the resource.
    args IdentityProviderConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args IdentityProviderConfigArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args IdentityProviderConfigArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args IdentityProviderConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args IdentityProviderConfigArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    IdentityProviderConfig Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The IdentityProviderConfig resource accepts the following input properties:

    ClusterName string
    The name of the identity provider configuration.
    Type Pulumi.AwsNative.Eks.IdentityProviderConfigType
    The type of the identity provider configuration.
    IdentityProviderConfigName string
    The name of the OIDC provider configuration.
    Oidc Pulumi.AwsNative.Eks.Inputs.IdentityProviderConfigOidcIdentityProviderConfig
    Tags List<Pulumi.AwsNative.Inputs.Tag>
    An array of key-value pairs to apply to this resource.
    ClusterName string
    The name of the identity provider configuration.
    Type IdentityProviderConfigType
    The type of the identity provider configuration.
    IdentityProviderConfigName string
    The name of the OIDC provider configuration.
    Oidc IdentityProviderConfigOidcIdentityProviderConfigArgs
    Tags TagArgs
    An array of key-value pairs to apply to this resource.
    clusterName String
    The name of the identity provider configuration.
    type IdentityProviderConfigType
    The type of the identity provider configuration.
    identityProviderConfigName String
    The name of the OIDC provider configuration.
    oidc IdentityProviderConfigOidcIdentityProviderConfig
    tags List<Tag>
    An array of key-value pairs to apply to this resource.
    clusterName string
    The name of the identity provider configuration.
    type IdentityProviderConfigType
    The type of the identity provider configuration.
    identityProviderConfigName string
    The name of the OIDC provider configuration.
    oidc IdentityProviderConfigOidcIdentityProviderConfig
    tags Tag[]
    An array of key-value pairs to apply to this resource.
    cluster_name str
    The name of the identity provider configuration.
    type IdentityProviderConfigType
    The type of the identity provider configuration.
    identity_provider_config_name str
    The name of the OIDC provider configuration.
    oidc IdentityProviderConfigOidcIdentityProviderConfigArgs
    tags TagArgs]
    An array of key-value pairs to apply to this resource.
    clusterName String
    The name of the identity provider configuration.
    type "oidc"
    The type of the identity provider configuration.
    identityProviderConfigName String
    The name of the OIDC provider configuration.
    oidc Property Map
    tags List<Property Map>
    An array of key-value pairs to apply to this resource.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the IdentityProviderConfig resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    IdentityProviderConfigArn string
    The ARN of the configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    IdentityProviderConfigArn string
    The ARN of the configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    identityProviderConfigArn String
    The ARN of the configuration.
    id string
    The provider-assigned unique ID for this managed resource.
    identityProviderConfigArn string
    The ARN of the configuration.
    id str
    The provider-assigned unique ID for this managed resource.
    identity_provider_config_arn str
    The ARN of the configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    identityProviderConfigArn String
    The ARN of the configuration.

    Supporting Types

    IdentityProviderConfigOidcIdentityProviderConfig, IdentityProviderConfigOidcIdentityProviderConfigArgs

    ClientId string
    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.
    IssuerUrl string
    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens.
    GroupsClaim string
    The JWT claim that the provider uses to return your groups.
    GroupsPrefix string
    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups).
    RequiredClaims List<Pulumi.AwsNative.Eks.Inputs.IdentityProviderConfigRequiredClaim>
    UsernameClaim string
    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.
    UsernamePrefix string
    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.
    ClientId string
    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.
    IssuerUrl string
    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens.
    GroupsClaim string
    The JWT claim that the provider uses to return your groups.
    GroupsPrefix string
    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups).
    RequiredClaims []IdentityProviderConfigRequiredClaim
    UsernameClaim string
    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.
    UsernamePrefix string
    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.
    clientId String
    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.
    issuerUrl String
    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens.
    groupsClaim String
    The JWT claim that the provider uses to return your groups.
    groupsPrefix String
    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups).
    requiredClaims List<IdentityProviderConfigRequiredClaim>
    usernameClaim String
    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.
    usernamePrefix String
    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.
    clientId string
    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.
    issuerUrl string
    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens.
    groupsClaim string
    The JWT claim that the provider uses to return your groups.
    groupsPrefix string
    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups).
    requiredClaims IdentityProviderConfigRequiredClaim[]
    usernameClaim string
    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.
    usernamePrefix string
    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.
    client_id str
    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.
    issuer_url str
    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens.
    groups_claim str
    The JWT claim that the provider uses to return your groups.
    groups_prefix str
    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups).
    required_claims Sequence[IdentityProviderConfigRequiredClaim]
    username_claim str
    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.
    username_prefix str
    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.
    clientId String
    This is also known as audience. The ID for the client application that makes authentication requests to the OpenID identity provider.
    issuerUrl String
    The URL of the OpenID identity provider that allows the API server to discover public signing keys for verifying tokens.
    groupsClaim String
    The JWT claim that the provider uses to return your groups.
    groupsPrefix String
    The prefix that is prepended to group claims to prevent clashes with existing names (such as system: groups).
    requiredClaims List<Property Map>
    usernameClaim String
    The JSON Web Token (JWT) claim to use as the username. The default is sub, which is expected to be a unique identifier of the end user. You can choose other claims, such as email or name, depending on the OpenID identity provider. Claims other than email are prefixed with the issuer URL to prevent naming clashes with other plug-ins.
    usernamePrefix String
    The prefix that is prepended to username claims to prevent clashes with existing names. If you do not provide this field, and username is a value other than email, the prefix defaults to issuerurl#. You can use the value - to disable all prefixing.

    IdentityProviderConfigRequiredClaim, IdentityProviderConfigRequiredClaimArgs

    Key string
    The key of the requiredClaims.
    Value string
    The value for the requiredClaims.
    Key string
    The key of the requiredClaims.
    Value string
    The value for the requiredClaims.
    key String
    The key of the requiredClaims.
    value String
    The value for the requiredClaims.
    key string
    The key of the requiredClaims.
    value string
    The value for the requiredClaims.
    key str
    The key of the requiredClaims.
    value str
    The value for the requiredClaims.
    key String
    The key of the requiredClaims.
    value String
    The value for the requiredClaims.

    IdentityProviderConfigType, IdentityProviderConfigTypeArgs

    Oidc
    oidc
    IdentityProviderConfigTypeOidc
    oidc
    Oidc
    oidc
    Oidc
    oidc
    OIDC
    oidc
    "oidc"
    oidc

    Tag, TagArgs

    Key string
    The key name of the tag
    Value string
    The value of the tag
    Key string
    The key name of the tag
    Value string
    The value of the tag
    key String
    The key name of the tag
    value String
    The value of the tag
    key string
    The key name of the tag
    value string
    The value of the tag
    key str
    The key name of the tag
    value str
    The value of the tag
    key String
    The key name of the tag
    value String
    The value of the tag

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    AWS Native is in preview. AWS Classic is fully supported.

    AWS Native v0.100.0 published on Wednesday, Mar 27, 2024 by Pulumi