Skip to content

Commit

Permalink
docs(client-iam): Documentation updates for AWS Identity and Access M…
Browse files Browse the repository at this point in the history
…anagement (IAM).
  • Loading branch information
awstools committed Dec 26, 2023
1 parent 4835de4 commit 1aa41d5
Show file tree
Hide file tree
Showing 3 changed files with 58 additions and 25 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -60,12 +60,12 @@ export interface CreateOpenIDConnectProviderCommandOutput
* <p>You get all of this information from the OIDC IdP you want to use to access
* Amazon Web Services.</p>
* <note>
* <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our
* library of trusted root certificate authorities (CAs) instead of using a certificate
* thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub,
* Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In
* these cases, your legacy thumbprint remains in your configuration, but is no longer used
* for validation.</p>
* <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library
* of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to
* verify your IdP server certificate. In these cases, your legacy thumbprint remains in your
* configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub,
* GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS)
* endpoint.</p>
* </note>
* <note>
* <p>The trust for the OIDC provider is derived from the IAM provider that this
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -42,12 +42,12 @@ export interface UpdateOpenIDConnectProviderThumbprintCommandOutput extends __Me
* the OIDC provider as a principal fails until the certificate thumbprint is
* updated.</p>
* <note>
* <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our
* library of trusted root certificate authorities (CAs) instead of using a certificate
* thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub,
* Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In
* these cases, your legacy thumbprint remains in your configuration, but is no longer used
* for validation.</p>
* <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library
* of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to
* verify your IdP server certificate. In these cases, your legacy thumbprint remains in your
* configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub,
* GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS)
* endpoint.</p>
* </note>
* <note>
* <p>Trust for the OIDC provider is derived from the provider certificate and is
Expand Down
59 changes: 46 additions & 13 deletions codegen/sdk-codegen/aws-models/iam.json
Original file line number Diff line number Diff line change
Expand Up @@ -1772,6 +1772,50 @@
"UseDualStack": false
}
},
{
"documentation": "For region eu-isoe-west-1 with FIPS disabled and DualStack disabled",
"expect": {
"endpoint": {
"properties": {
"authSchemes": [
{
"name": "sigv4",
"signingName": "iam",
"signingRegion": "eu-isoe-west-1"
}
]
},
"url": "https://iam.eu-isoe-west-1.cloud.adc-e.uk"
}
},
"params": {
"Region": "eu-isoe-west-1",
"UseFIPS": false,
"UseDualStack": false
}
},
{
"documentation": "For region us-isof-south-1 with FIPS disabled and DualStack disabled",
"expect": {
"endpoint": {
"properties": {
"authSchemes": [
{
"name": "sigv4",
"signingName": "iam",
"signingRegion": "us-isof-south-1"
}
]
},
"url": "https://iam.us-isof-south-1.csp.hci.ic.gov"
}
},
"params": {
"Region": "us-isof-south-1",
"UseFIPS": false,
"UseDualStack": false
}
},
{
"documentation": "For custom endpoint with region set and fips disabled and dualstack disabled",
"expect": {
Expand Down Expand Up @@ -1828,17 +1872,6 @@
"expect": {
"error": "Invalid Configuration: Missing Region"
}
},
{
"documentation": "Partition doesn't support DualStack",
"expect": {
"error": "DualStack is enabled but this partition does not support DualStack"
},
"params": {
"Region": "us-isob-east-1",
"UseFIPS": false,
"UseDualStack": true
}
}
],
"version": "1.0"
Expand Down Expand Up @@ -3104,7 +3137,7 @@
}
],
"traits": {
"smithy.api#documentation": "<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>.</p>\n <p>The OIDC provider that you create with this operation can be used as a principal in a\n role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and\n the OIDC provider.</p>\n <p>If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't\n need to create a separate IAM identity provider. These OIDC identity providers are\n already built-in to Amazon Web Services and are available for your use. Instead, you can move directly\n to creating new roles using your identity provider. To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html\">Creating\n a role for web identity or OpenID connect federation</a> in the <i>IAM\n User Guide</i>.</p>\n <p>When you create the IAM OIDC provider, you specify the following:</p>\n <ul>\n <li>\n <p>The URL of the OIDC identity provider (IdP) to trust</p>\n </li>\n <li>\n <p>A list of client IDs (also known as audiences) that identify the application\n or applications allowed to authenticate using the OIDC provider</p>\n </li>\n <li>\n <p>A list of tags that are attached to the specified IAM OIDC provider</p>\n </li>\n <li>\n <p>A list of thumbprints of one or more server certificates that the IdP\n uses</p>\n </li>\n </ul>\n <p>You get all of this information from the OIDC IdP you want to use to access\n Amazon Web Services.</p>\n <note>\n <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted root certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub,\n Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In\n these cases, your legacy thumbprint remains in your configuration, but is no longer used\n for validation.</p>\n </note>\n <note>\n <p>The trust for the OIDC provider is derived from the IAM provider that this\n operation creates. Therefore, it is best to limit access to the <a>CreateOpenIDConnectProvider</a> operation to highly privileged\n users.</p>\n </note>",
"smithy.api#documentation": "<p>Creates an IAM entity to describe an identity provider (IdP) that supports <a href=\"http://openid.net/connect/\">OpenID Connect (OIDC)</a>.</p>\n <p>The OIDC provider that you create with this operation can be used as a principal in a\n role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and\n the OIDC provider.</p>\n <p>If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't\n need to create a separate IAM identity provider. These OIDC identity providers are\n already built-in to Amazon Web Services and are available for your use. Instead, you can move directly\n to creating new roles using your identity provider. To learn more, see <a href=\"https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html\">Creating\n a role for web identity or OpenID connect federation</a> in the <i>IAM\n User Guide</i>.</p>\n <p>When you create the IAM OIDC provider, you specify the following:</p>\n <ul>\n <li>\n <p>The URL of the OIDC identity provider (IdP) to trust</p>\n </li>\n <li>\n <p>A list of client IDs (also known as audiences) that identify the application\n or applications allowed to authenticate using the OIDC provider</p>\n </li>\n <li>\n <p>A list of tags that are attached to the specified IAM OIDC provider</p>\n </li>\n <li>\n <p>A list of thumbprints of one or more server certificates that the IdP\n uses</p>\n </li>\n </ul>\n <p>You get all of this information from the OIDC IdP you want to use to access\n Amazon Web Services.</p>\n <note>\n <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library\n of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to\n verify your IdP server certificate. In these cases, your legacy thumbprint remains in your\n configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub,\n GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS)\n endpoint.</p>\n </note>\n <note>\n <p>The trust for the OIDC provider is derived from the IAM provider that this\n operation creates. Therefore, it is best to limit access to the <a>CreateOpenIDConnectProvider</a> operation to highly privileged\n users.</p>\n </note>",
"smithy.api#examples": [
{
"title": "To create an instance profile",
Expand Down Expand Up @@ -14844,7 +14877,7 @@
}
],
"traits": {
"smithy.api#documentation": "<p>Replaces the existing list of server certificate thumbprints associated with an OpenID\n Connect (OIDC) provider resource object with a new list of thumbprints.</p>\n <p>The list that you pass with this operation completely replaces the existing list of\n thumbprints. (The lists are not merged.)</p>\n <p>Typically, you need to update a thumbprint only when the identity provider certificate\n changes, which occurs rarely. However, if the provider's certificate\n <i>does</i> change, any attempt to assume an IAM role that specifies\n the OIDC provider as a principal fails until the certificate thumbprint is\n updated.</p>\n <note>\n <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted root certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub,\n Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In\n these cases, your legacy thumbprint remains in your configuration, but is no longer used\n for validation.</p>\n </note>\n <note>\n <p>Trust for the OIDC provider is derived from the provider certificate and is\n validated by the thumbprint. Therefore, it is best to limit access to the\n <code>UpdateOpenIDConnectProviderThumbprint</code> operation to highly\n privileged users.</p>\n </note>"
"smithy.api#documentation": "<p>Replaces the existing list of server certificate thumbprints associated with an OpenID\n Connect (OIDC) provider resource object with a new list of thumbprints.</p>\n <p>The list that you pass with this operation completely replaces the existing list of\n thumbprints. (The lists are not merged.)</p>\n <p>Typically, you need to update a thumbprint only when the identity provider certificate\n changes, which occurs rarely. However, if the provider's certificate\n <i>does</i> change, any attempt to assume an IAM role that specifies\n the OIDC provider as a principal fails until the certificate thumbprint is\n updated.</p>\n <note>\n <p>Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our library\n of trusted root certificate authorities (CAs) instead of using a certificate thumbprint to\n verify your IdP server certificate. In these cases, your legacy thumbprint remains in your\n configuration, but is no longer used for validation. These OIDC IdPs include Auth0, GitHub,\n GitLab, Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS)\n endpoint.</p>\n </note>\n <note>\n <p>Trust for the OIDC provider is derived from the provider certificate and is\n validated by the thumbprint. Therefore, it is best to limit access to the\n <code>UpdateOpenIDConnectProviderThumbprint</code> operation to highly\n privileged users.</p>\n </note>"
}
},
"com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprintRequest": {
Expand Down

0 comments on commit 1aa41d5

Please sign in to comment.