1. Packages
  2. AWS Classic
  3. API Docs
  4. opensearch
  5. ServerlessSecurityConfig

Try AWS Native preview for resources not in the classic version.

AWS Classic v6.33.1 published on Thursday, May 2, 2024 by Pulumi

aws.opensearch.ServerlessSecurityConfig

Explore with Pulumi AI

aws logo

Try AWS Native preview for resources not in the classic version.

AWS Classic v6.33.1 published on Thursday, May 2, 2024 by Pulumi

    Resource for managing an AWS OpenSearch Serverless Security Config.

    Example Usage

    Create ServerlessSecurityConfig Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new ServerlessSecurityConfig(name: string, args: ServerlessSecurityConfigArgs, opts?: CustomResourceOptions);
    @overload
    def ServerlessSecurityConfig(resource_name: str,
                                 args: ServerlessSecurityConfigArgs,
                                 opts: Optional[ResourceOptions] = None)
    
    @overload
    def ServerlessSecurityConfig(resource_name: str,
                                 opts: Optional[ResourceOptions] = None,
                                 type: Optional[str] = None,
                                 description: Optional[str] = None,
                                 name: Optional[str] = None,
                                 saml_options: Optional[ServerlessSecurityConfigSamlOptionsArgs] = None)
    func NewServerlessSecurityConfig(ctx *Context, name string, args ServerlessSecurityConfigArgs, opts ...ResourceOption) (*ServerlessSecurityConfig, error)
    public ServerlessSecurityConfig(string name, ServerlessSecurityConfigArgs args, CustomResourceOptions? opts = null)
    public ServerlessSecurityConfig(String name, ServerlessSecurityConfigArgs args)
    public ServerlessSecurityConfig(String name, ServerlessSecurityConfigArgs args, CustomResourceOptions options)
    
    type: aws:opensearch:ServerlessSecurityConfig
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args ServerlessSecurityConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args ServerlessSecurityConfigArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args ServerlessSecurityConfigArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args ServerlessSecurityConfigArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args ServerlessSecurityConfigArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var serverlessSecurityConfigResource = new Aws.OpenSearch.ServerlessSecurityConfig("serverlessSecurityConfigResource", new()
    {
        Type = "string",
        Description = "string",
        Name = "string",
        SamlOptions = new Aws.OpenSearch.Inputs.ServerlessSecurityConfigSamlOptionsArgs
        {
            Metadata = "string",
            GroupAttribute = "string",
            SessionTimeout = 0,
            UserAttribute = "string",
        },
    });
    
    example, err := opensearch.NewServerlessSecurityConfig(ctx, "serverlessSecurityConfigResource", &opensearch.ServerlessSecurityConfigArgs{
    	Type:        pulumi.String("string"),
    	Description: pulumi.String("string"),
    	Name:        pulumi.String("string"),
    	SamlOptions: &opensearch.ServerlessSecurityConfigSamlOptionsArgs{
    		Metadata:       pulumi.String("string"),
    		GroupAttribute: pulumi.String("string"),
    		SessionTimeout: pulumi.Int(0),
    		UserAttribute:  pulumi.String("string"),
    	},
    })
    
    var serverlessSecurityConfigResource = new ServerlessSecurityConfig("serverlessSecurityConfigResource", ServerlessSecurityConfigArgs.builder()        
        .type("string")
        .description("string")
        .name("string")
        .samlOptions(ServerlessSecurityConfigSamlOptionsArgs.builder()
            .metadata("string")
            .groupAttribute("string")
            .sessionTimeout(0)
            .userAttribute("string")
            .build())
        .build());
    
    serverless_security_config_resource = aws.opensearch.ServerlessSecurityConfig("serverlessSecurityConfigResource",
        type="string",
        description="string",
        name="string",
        saml_options=aws.opensearch.ServerlessSecurityConfigSamlOptionsArgs(
            metadata="string",
            group_attribute="string",
            session_timeout=0,
            user_attribute="string",
        ))
    
    const serverlessSecurityConfigResource = new aws.opensearch.ServerlessSecurityConfig("serverlessSecurityConfigResource", {
        type: "string",
        description: "string",
        name: "string",
        samlOptions: {
            metadata: "string",
            groupAttribute: "string",
            sessionTimeout: 0,
            userAttribute: "string",
        },
    });
    
    type: aws:opensearch:ServerlessSecurityConfig
    properties:
        description: string
        name: string
        samlOptions:
            groupAttribute: string
            metadata: string
            sessionTimeout: 0
            userAttribute: string
        type: string
    

    ServerlessSecurityConfig Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The ServerlessSecurityConfig resource accepts the following input properties:

    Type string

    Type of configuration. Must be saml.

    The following arguments are optional:

    Description string
    Description of the security configuration.
    Name string
    Name of the policy.
    SamlOptions ServerlessSecurityConfigSamlOptions
    Configuration block for SAML options.
    Type string

    Type of configuration. Must be saml.

    The following arguments are optional:

    Description string
    Description of the security configuration.
    Name string
    Name of the policy.
    SamlOptions ServerlessSecurityConfigSamlOptionsArgs
    Configuration block for SAML options.
    type String

    Type of configuration. Must be saml.

    The following arguments are optional:

    description String
    Description of the security configuration.
    name String
    Name of the policy.
    samlOptions ServerlessSecurityConfigSamlOptions
    Configuration block for SAML options.
    type string

    Type of configuration. Must be saml.

    The following arguments are optional:

    description string
    Description of the security configuration.
    name string
    Name of the policy.
    samlOptions ServerlessSecurityConfigSamlOptions
    Configuration block for SAML options.
    type str

    Type of configuration. Must be saml.

    The following arguments are optional:

    description str
    Description of the security configuration.
    name str
    Name of the policy.
    saml_options ServerlessSecurityConfigSamlOptionsArgs
    Configuration block for SAML options.
    type String

    Type of configuration. Must be saml.

    The following arguments are optional:

    description String
    Description of the security configuration.
    name String
    Name of the policy.
    samlOptions Property Map
    Configuration block for SAML options.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the ServerlessSecurityConfig resource produces the following output properties:

    ConfigVersion string
    Version of the configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    ConfigVersion string
    Version of the configuration.
    Id string
    The provider-assigned unique ID for this managed resource.
    configVersion String
    Version of the configuration.
    id String
    The provider-assigned unique ID for this managed resource.
    configVersion string
    Version of the configuration.
    id string
    The provider-assigned unique ID for this managed resource.
    config_version str
    Version of the configuration.
    id str
    The provider-assigned unique ID for this managed resource.
    configVersion String
    Version of the configuration.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing ServerlessSecurityConfig Resource

    Get an existing ServerlessSecurityConfig resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: ServerlessSecurityConfigState, opts?: CustomResourceOptions): ServerlessSecurityConfig
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            config_version: Optional[str] = None,
            description: Optional[str] = None,
            name: Optional[str] = None,
            saml_options: Optional[ServerlessSecurityConfigSamlOptionsArgs] = None,
            type: Optional[str] = None) -> ServerlessSecurityConfig
    func GetServerlessSecurityConfig(ctx *Context, name string, id IDInput, state *ServerlessSecurityConfigState, opts ...ResourceOption) (*ServerlessSecurityConfig, error)
    public static ServerlessSecurityConfig Get(string name, Input<string> id, ServerlessSecurityConfigState? state, CustomResourceOptions? opts = null)
    public static ServerlessSecurityConfig get(String name, Output<String> id, ServerlessSecurityConfigState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    ConfigVersion string
    Version of the configuration.
    Description string
    Description of the security configuration.
    Name string
    Name of the policy.
    SamlOptions ServerlessSecurityConfigSamlOptions
    Configuration block for SAML options.
    Type string

    Type of configuration. Must be saml.

    The following arguments are optional:

    ConfigVersion string
    Version of the configuration.
    Description string
    Description of the security configuration.
    Name string
    Name of the policy.
    SamlOptions ServerlessSecurityConfigSamlOptionsArgs
    Configuration block for SAML options.
    Type string

    Type of configuration. Must be saml.

    The following arguments are optional:

    configVersion String
    Version of the configuration.
    description String
    Description of the security configuration.
    name String
    Name of the policy.
    samlOptions ServerlessSecurityConfigSamlOptions
    Configuration block for SAML options.
    type String

    Type of configuration. Must be saml.

    The following arguments are optional:

    configVersion string
    Version of the configuration.
    description string
    Description of the security configuration.
    name string
    Name of the policy.
    samlOptions ServerlessSecurityConfigSamlOptions
    Configuration block for SAML options.
    type string

    Type of configuration. Must be saml.

    The following arguments are optional:

    config_version str
    Version of the configuration.
    description str
    Description of the security configuration.
    name str
    Name of the policy.
    saml_options ServerlessSecurityConfigSamlOptionsArgs
    Configuration block for SAML options.
    type str

    Type of configuration. Must be saml.

    The following arguments are optional:

    configVersion String
    Version of the configuration.
    description String
    Description of the security configuration.
    name String
    Name of the policy.
    samlOptions Property Map
    Configuration block for SAML options.
    type String

    Type of configuration. Must be saml.

    The following arguments are optional:

    Supporting Types

    ServerlessSecurityConfigSamlOptions, ServerlessSecurityConfigSamlOptionsArgs

    Metadata string
    The XML IdP metadata file generated from your identity provider.
    GroupAttribute string
    Group attribute for this SAML integration.
    SessionTimeout int
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    UserAttribute string
    User attribute for this SAML integration.
    Metadata string
    The XML IdP metadata file generated from your identity provider.
    GroupAttribute string
    Group attribute for this SAML integration.
    SessionTimeout int
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    UserAttribute string
    User attribute for this SAML integration.
    metadata String
    The XML IdP metadata file generated from your identity provider.
    groupAttribute String
    Group attribute for this SAML integration.
    sessionTimeout Integer
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    userAttribute String
    User attribute for this SAML integration.
    metadata string
    The XML IdP metadata file generated from your identity provider.
    groupAttribute string
    Group attribute for this SAML integration.
    sessionTimeout number
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    userAttribute string
    User attribute for this SAML integration.
    metadata str
    The XML IdP metadata file generated from your identity provider.
    group_attribute str
    Group attribute for this SAML integration.
    session_timeout int
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    user_attribute str
    User attribute for this SAML integration.
    metadata String
    The XML IdP metadata file generated from your identity provider.
    groupAttribute String
    Group attribute for this SAML integration.
    sessionTimeout Number
    Session timeout, in minutes. Minimum is 5 minutes and maximum is 720 minutes (12 hours). Default is 60 minutes.
    userAttribute String
    User attribute for this SAML integration.

    Import

    Using pulumi import, import OpenSearchServerless Access Policy using the name argument prefixed with the string saml/account_id/. For example:

    $ pulumi import aws:opensearch/serverlessSecurityConfig:ServerlessSecurityConfig example saml/123456789012/example
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    AWS Classic pulumi/pulumi-aws
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the aws Terraform Provider.
    aws logo

    Try AWS Native preview for resources not in the classic version.

    AWS Classic v6.33.1 published on Thursday, May 2, 2024 by Pulumi