1. Packages
  2. AWS Classic
  3. API Docs
  4. opensearch
  5. getServerlessSecurityConfig

Try AWS Native preview for resources not in the classic version.

AWS Classic v6.33.1 published on Thursday, May 2, 2024 by Pulumi

aws.opensearch.getServerlessSecurityConfig

Explore with Pulumi AI

aws logo

Try AWS Native preview for resources not in the classic version.

AWS Classic v6.33.1 published on Thursday, May 2, 2024 by Pulumi

    Data source for managing an AWS OpenSearch Serverless Security Config.

    Example Usage

    Basic Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as aws from "@pulumi/aws";
    
    const example = aws.opensearch.getServerlessSecurityConfig({
        id: "saml/12345678912/example",
    });
    
    import pulumi
    import pulumi_aws as aws
    
    example = aws.opensearch.get_serverless_security_config(id="saml/12345678912/example")
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-aws/sdk/v6/go/aws/opensearch"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := opensearch.LookupServerlessSecurityConfig(ctx, &opensearch.LookupServerlessSecurityConfigArgs{
    			Id: "saml/12345678912/example",
    		}, nil)
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Aws = Pulumi.Aws;
    
    return await Deployment.RunAsync(() => 
    {
        var example = Aws.OpenSearch.GetServerlessSecurityConfig.Invoke(new()
        {
            Id = "saml/12345678912/example",
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.aws.opensearch.OpensearchFunctions;
    import com.pulumi.aws.opensearch.inputs.GetServerlessSecurityConfigArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            final var example = OpensearchFunctions.getServerlessSecurityConfig(GetServerlessSecurityConfigArgs.builder()
                .id("saml/12345678912/example")
                .build());
    
        }
    }
    
    variables:
      example:
        fn::invoke:
          Function: aws:opensearch:getServerlessSecurityConfig
          Arguments:
            id: saml/12345678912/example
    

    Using getServerlessSecurityConfig

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getServerlessSecurityConfig(args: GetServerlessSecurityConfigArgs, opts?: InvokeOptions): Promise<GetServerlessSecurityConfigResult>
    function getServerlessSecurityConfigOutput(args: GetServerlessSecurityConfigOutputArgs, opts?: InvokeOptions): Output<GetServerlessSecurityConfigResult>
    def get_serverless_security_config(id: Optional[str] = None,
                                       saml_options: Optional[GetServerlessSecurityConfigSamlOptions] = None,
                                       opts: Optional[InvokeOptions] = None) -> GetServerlessSecurityConfigResult
    def get_serverless_security_config_output(id: Optional[pulumi.Input[str]] = None,
                                       saml_options: Optional[pulumi.Input[GetServerlessSecurityConfigSamlOptionsArgs]] = None,
                                       opts: Optional[InvokeOptions] = None) -> Output[GetServerlessSecurityConfigResult]
    func LookupServerlessSecurityConfig(ctx *Context, args *LookupServerlessSecurityConfigArgs, opts ...InvokeOption) (*LookupServerlessSecurityConfigResult, error)
    func LookupServerlessSecurityConfigOutput(ctx *Context, args *LookupServerlessSecurityConfigOutputArgs, opts ...InvokeOption) LookupServerlessSecurityConfigResultOutput

    > Note: This function is named LookupServerlessSecurityConfig in the Go SDK.

    public static class GetServerlessSecurityConfig 
    {
        public static Task<GetServerlessSecurityConfigResult> InvokeAsync(GetServerlessSecurityConfigArgs args, InvokeOptions? opts = null)
        public static Output<GetServerlessSecurityConfigResult> Invoke(GetServerlessSecurityConfigInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetServerlessSecurityConfigResult> getServerlessSecurityConfig(GetServerlessSecurityConfigArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: aws:opensearch/getServerlessSecurityConfig:getServerlessSecurityConfig
      arguments:
        # arguments dictionary

    The following arguments are supported:

    Id string
    The unique identifier of the security configuration.
    SamlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    Id string
    The unique identifier of the security configuration.
    SamlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    id String
    The unique identifier of the security configuration.
    samlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    id string
    The unique identifier of the security configuration.
    samlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    id str
    The unique identifier of the security configuration.
    saml_options GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    id String
    The unique identifier of the security configuration.
    samlOptions Property Map
    SAML options for the security configuration.

    getServerlessSecurityConfig Result

    The following output properties are available:

    ConfigVersion string
    The version of the security configuration.
    CreatedDate string
    The date the configuration was created.
    Description string
    The description of the security configuration.
    Id string
    LastModifiedDate string
    The date the configuration was last modified.
    Type string
    The type of security configuration.
    SamlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    ConfigVersion string
    The version of the security configuration.
    CreatedDate string
    The date the configuration was created.
    Description string
    The description of the security configuration.
    Id string
    LastModifiedDate string
    The date the configuration was last modified.
    Type string
    The type of security configuration.
    SamlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    configVersion String
    The version of the security configuration.
    createdDate String
    The date the configuration was created.
    description String
    The description of the security configuration.
    id String
    lastModifiedDate String
    The date the configuration was last modified.
    type String
    The type of security configuration.
    samlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    configVersion string
    The version of the security configuration.
    createdDate string
    The date the configuration was created.
    description string
    The description of the security configuration.
    id string
    lastModifiedDate string
    The date the configuration was last modified.
    type string
    The type of security configuration.
    samlOptions GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    config_version str
    The version of the security configuration.
    created_date str
    The date the configuration was created.
    description str
    The description of the security configuration.
    id str
    last_modified_date str
    The date the configuration was last modified.
    type str
    The type of security configuration.
    saml_options GetServerlessSecurityConfigSamlOptions
    SAML options for the security configuration.
    configVersion String
    The version of the security configuration.
    createdDate String
    The date the configuration was created.
    description String
    The description of the security configuration.
    id String
    lastModifiedDate String
    The date the configuration was last modified.
    type String
    The type of security configuration.
    samlOptions Property Map
    SAML options for the security configuration.

    Supporting Types

    GetServerlessSecurityConfigSamlOptions

    GroupAttribute string
    Group attribute for this SAML integration.
    Metadata string
    The XML IdP metadata file generated from your identity provider.
    SessionTimeout int
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    UserAttribute string
    User attribute for this SAML integration.
    GroupAttribute string
    Group attribute for this SAML integration.
    Metadata string
    The XML IdP metadata file generated from your identity provider.
    SessionTimeout int
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    UserAttribute string
    User attribute for this SAML integration.
    groupAttribute String
    Group attribute for this SAML integration.
    metadata String
    The XML IdP metadata file generated from your identity provider.
    sessionTimeout Integer
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    userAttribute String
    User attribute for this SAML integration.
    groupAttribute string
    Group attribute for this SAML integration.
    metadata string
    The XML IdP metadata file generated from your identity provider.
    sessionTimeout number
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    userAttribute string
    User attribute for this SAML integration.
    group_attribute str
    Group attribute for this SAML integration.
    metadata str
    The XML IdP metadata file generated from your identity provider.
    session_timeout int
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    user_attribute str
    User attribute for this SAML integration.
    groupAttribute String
    Group attribute for this SAML integration.
    metadata String
    The XML IdP metadata file generated from your identity provider.
    sessionTimeout Number
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    userAttribute String
    User attribute for this SAML integration.

    Package Details

    Repository
    AWS Classic pulumi/pulumi-aws
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the aws Terraform Provider.
    aws logo

    Try AWS Native preview for resources not in the classic version.

    AWS Classic v6.33.1 published on Thursday, May 2, 2024 by Pulumi