1. Packages
  2. AWS Native
  3. API Docs
  4. opensearchserverless
  5. getSecurityConfig

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.103.0 published on Monday, Apr 22, 2024 by Pulumi

aws-native.opensearchserverless.getSecurityConfig

Explore with Pulumi AI

aws-native logo

AWS Native is in preview. AWS Classic is fully supported.

AWS Native v0.103.0 published on Monday, Apr 22, 2024 by Pulumi

    Amazon OpenSearchServerless security config resource

    Using getSecurityConfig

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getSecurityConfig(args: GetSecurityConfigArgs, opts?: InvokeOptions): Promise<GetSecurityConfigResult>
    function getSecurityConfigOutput(args: GetSecurityConfigOutputArgs, opts?: InvokeOptions): Output<GetSecurityConfigResult>
    def get_security_config(id: Optional[str] = None,
                            opts: Optional[InvokeOptions] = None) -> GetSecurityConfigResult
    def get_security_config_output(id: Optional[pulumi.Input[str]] = None,
                            opts: Optional[InvokeOptions] = None) -> Output[GetSecurityConfigResult]
    func LookupSecurityConfig(ctx *Context, args *LookupSecurityConfigArgs, opts ...InvokeOption) (*LookupSecurityConfigResult, error)
    func LookupSecurityConfigOutput(ctx *Context, args *LookupSecurityConfigOutputArgs, opts ...InvokeOption) LookupSecurityConfigResultOutput

    > Note: This function is named LookupSecurityConfig in the Go SDK.

    public static class GetSecurityConfig 
    {
        public static Task<GetSecurityConfigResult> InvokeAsync(GetSecurityConfigArgs args, InvokeOptions? opts = null)
        public static Output<GetSecurityConfigResult> Invoke(GetSecurityConfigInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetSecurityConfigResult> getSecurityConfig(GetSecurityConfigArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: aws-native:opensearchserverless:getSecurityConfig
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Id string
    The identifier of the security config
    Id string
    The identifier of the security config
    id String
    The identifier of the security config
    id string
    The identifier of the security config
    id str
    The identifier of the security config
    id String
    The identifier of the security config

    getSecurityConfig Result

    The following output properties are available:

    Description string
    Security config description
    Id string
    The identifier of the security config
    SamlOptions Pulumi.AwsNative.OpenSearchServerless.Outputs.SecurityConfigSamlConfigOptions
    Description string
    Security config description
    Id string
    The identifier of the security config
    SamlOptions SecurityConfigSamlConfigOptions
    description String
    Security config description
    id String
    The identifier of the security config
    samlOptions SecurityConfigSamlConfigOptions
    description string
    Security config description
    id string
    The identifier of the security config
    samlOptions SecurityConfigSamlConfigOptions
    description str
    Security config description
    id str
    The identifier of the security config
    saml_options SecurityConfigSamlConfigOptions
    description String
    Security config description
    id String
    The identifier of the security config
    samlOptions Property Map

    Supporting Types

    SecurityConfigSamlConfigOptions

    Metadata string
    The XML saml provider metadata document that you want to use
    GroupAttribute string
    Group attribute for this saml integration
    SessionTimeout int
    Defines the session timeout in minutes
    UserAttribute string
    Custom attribute for this saml integration
    Metadata string
    The XML saml provider metadata document that you want to use
    GroupAttribute string
    Group attribute for this saml integration
    SessionTimeout int
    Defines the session timeout in minutes
    UserAttribute string
    Custom attribute for this saml integration
    metadata String
    The XML saml provider metadata document that you want to use
    groupAttribute String
    Group attribute for this saml integration
    sessionTimeout Integer
    Defines the session timeout in minutes
    userAttribute String
    Custom attribute for this saml integration
    metadata string
    The XML saml provider metadata document that you want to use
    groupAttribute string
    Group attribute for this saml integration
    sessionTimeout number
    Defines the session timeout in minutes
    userAttribute string
    Custom attribute for this saml integration
    metadata str
    The XML saml provider metadata document that you want to use
    group_attribute str
    Group attribute for this saml integration
    session_timeout int
    Defines the session timeout in minutes
    user_attribute str
    Custom attribute for this saml integration
    metadata String
    The XML saml provider metadata document that you want to use
    groupAttribute String
    Group attribute for this saml integration
    sessionTimeout Number
    Defines the session timeout in minutes
    userAttribute String
    Custom attribute for this saml integration

    Package Details

    Repository
    AWS Native pulumi/pulumi-aws-native
    License
    Apache-2.0
    aws-native logo

    AWS Native is in preview. AWS Classic is fully supported.

    AWS Native v0.103.0 published on Monday, Apr 22, 2024 by Pulumi