[][src]Struct rusoto_elbv2::AuthenticateOidcActionConfig

pub struct AuthenticateOidcActionConfig {
    pub authentication_request_extra_params: Option<HashMap<String, String>>,
    pub authorization_endpoint: String,
    pub client_id: String,
    pub client_secret: Option<String>,
    pub issuer: String,
    pub on_unauthenticated_request: Option<String>,
    pub scope: Option<String>,
    pub session_cookie_name: Option<String>,
    pub session_timeout: Option<i64>,
    pub token_endpoint: String,
    pub use_existing_client_secret: Option<bool>,
    pub user_info_endpoint: String,
}

Request parameters when using an identity provider (IdP) that is compliant with OpenID Connect (OIDC) to authenticate users.

Fields

authentication_request_extra_params: Option<HashMap<String, String>>

The query parameters (up to 10) to include in the redirect request to the authorization endpoint.

authorization_endpoint: String

The authorization endpoint of the IdP. This must be a full URL, including the HTTPS protocol, the domain, and the path.

client_id: String

The OAuth 2.0 client identifier.

client_secret: Option<String>

The OAuth 2.0 client secret. This parameter is required if you are creating a rule. If you are modifying a rule, you can omit this parameter if you set UseExistingClientSecret to true.

issuer: String

The OIDC issuer identifier of the IdP. This must be a full URL, including the HTTPS protocol, the domain, and the path.

on_unauthenticated_request: Option<String>

The behavior if the user is not authenticated. The following are possible values:

  • deny - Return an HTTP 401 Unauthorized error.

  • allow - Allow the request to be forwarded to the target.

  • authenticate - Redirect the request to the IdP authorization endpoint. This is the default value.

scope: Option<String>

The set of user claims to be requested from the IdP. The default is openid.

To verify which scope values your IdP supports and how to separate multiple values, see the documentation for your IdP.

session_cookie_name: Option<String>

The name of the cookie used to maintain session information. The default is AWSELBAuthSessionCookie.

session_timeout: Option<i64>

The maximum duration of the authentication session, in seconds. The default is 604800 seconds (7 days).

token_endpoint: String

The token endpoint of the IdP. This must be a full URL, including the HTTPS protocol, the domain, and the path.

use_existing_client_secret: Option<bool>

Indicates whether to use the existing client secret when modifying a rule. If you are creating a rule, you can omit this parameter or set it to false.

user_info_endpoint: String

The user info endpoint of the IdP. This must be a full URL, including the HTTPS protocol, the domain, and the path.

Trait Implementations

impl Clone for AuthenticateOidcActionConfig[src]

impl Debug for AuthenticateOidcActionConfig[src]

impl Default for AuthenticateOidcActionConfig[src]

impl PartialEq<AuthenticateOidcActionConfig> for AuthenticateOidcActionConfig[src]

impl StructuralPartialEq for AuthenticateOidcActionConfig[src]

Auto Trait Implementations

Blanket Implementations

impl<T> Any for T where
    T: 'static + ?Sized
[src]

impl<T> Borrow<T> for T where
    T: ?Sized
[src]

impl<T> BorrowMut<T> for T where
    T: ?Sized
[src]

impl<T> From<T> for T[src]

impl<T> Instrument for T[src]

impl<T> Instrument for T[src]

impl<T, U> Into<U> for T where
    U: From<T>, 
[src]

impl<T> Same<T> for T

type Output = T

Should always be Self

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

The resulting type after obtaining ownership.

impl<T, U> TryFrom<U> for T where
    U: Into<T>, 
[src]

type Error = Infallible

The type returned in the event of a conversion error.

impl<T, U> TryInto<U> for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.