@pulumi/aws-native
Version:
The Pulumi AWS Cloud Control Provider enables you to build, deploy, and manage [any AWS resource that's supported by the AWS Cloud Control API](https://github.com/pulumi/pulumi-aws-native/blob/master/provider/cmd/pulumi-gen-aws-native/supported-types.txt)
121 lines (120 loc) • 6.54 kB
TypeScript
import * as pulumi from "@pulumi/pulumi";
import * as inputs from "../types/input";
import * as outputs from "../types/output";
import * as enums from "../types/enums";
/**
* Amazon OpenSearchServerless security config resource
*
* ## Example Usage
* ### Example
*
* ```typescript
* import * as pulumi from "@pulumi/pulumi";
* import * as aws_native from "@pulumi/aws-native";
*
* const testSecurityConfig = new aws_native.opensearchserverless.SecurityConfig("testSecurityConfig", {
* name: "my-provider",
* type: aws_native.opensearchserverless.SecurityConfigType.Saml,
* description: "Serverless SAML configuration",
* samlOptions: {
* metadata: "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
* userAttribute: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
* groupAttribute: "ALLGroups",
* sessionTimeout: 120,
* },
* });
*
* ```
* ### Example
*
* ```typescript
* import * as pulumi from "@pulumi/pulumi";
* import * as aws_native from "@pulumi/aws-native";
*
* const testSecurityConfig = new aws_native.opensearchserverless.SecurityConfig("testSecurityConfig", {
* name: "my-provider",
* type: aws_native.opensearchserverless.SecurityConfigType.Saml,
* description: "Serverless SAML configuration",
* samlOptions: {
* metadata: "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
* userAttribute: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
* groupAttribute: "ALLGroups",
* sessionTimeout: 120,
* },
* });
*
* ```
*/
export declare class SecurityConfig extends pulumi.CustomResource {
/**
* Get an existing SecurityConfig resource's state with the given name, ID, and optional extra
* properties used to qualify the lookup.
*
* @param name The _unique_ name of the resulting resource.
* @param id The _unique_ provider ID of the resource to lookup.
* @param opts Optional settings to control the behavior of the CustomResource.
*/
static get(name: string, id: pulumi.Input<pulumi.ID>, opts?: pulumi.CustomResourceOptions): SecurityConfig;
/**
* Returns true if the given object is an instance of SecurityConfig. This is designed to work even
* when multiple copies of the Pulumi SDK have been loaded into the same process.
*/
static isInstance(obj: any): obj is SecurityConfig;
/**
* The identifier of the security config
*/
readonly awsId: pulumi.Output<string>;
/**
* Security config description
*/
readonly description: pulumi.Output<string | undefined>;
/**
* Describes IAM Identity Center options in the form of a key-value map.
*/
readonly iamIdentityCenterOptions: pulumi.Output<outputs.opensearchserverless.SecurityConfigIamIdentityCenterConfigOptions | undefined>;
/**
* The friendly name of the security config
*/
readonly name: pulumi.Output<string | undefined>;
/**
* SAML options for the security configuration in the form of a key-value map.
*/
readonly samlOptions: pulumi.Output<outputs.opensearchserverless.SecurityConfigSamlConfigOptions | undefined>;
/**
* The type of security configuration. Currently the only option is `saml` .
*/
readonly type: pulumi.Output<enums.opensearchserverless.SecurityConfigType | undefined>;
/**
* Create a SecurityConfig resource with the given unique name, arguments, and options.
*
* @param name The _unique_ name of the resource.
* @param args The arguments to use to populate this resource's properties.
* @param opts A bag of options that control this resource's behavior.
*/
constructor(name: string, args?: SecurityConfigArgs, opts?: pulumi.CustomResourceOptions);
}
/**
* The set of arguments for constructing a SecurityConfig resource.
*/
export interface SecurityConfigArgs {
/**
* Security config description
*/
description?: pulumi.Input<string>;
/**
* Describes IAM Identity Center options in the form of a key-value map.
*/
iamIdentityCenterOptions?: pulumi.Input<inputs.opensearchserverless.SecurityConfigIamIdentityCenterConfigOptionsArgs>;
/**
* The friendly name of the security config
*/
name?: pulumi.Input<string>;
/**
* SAML options for the security configuration in the form of a key-value map.
*/
samlOptions?: pulumi.Input<inputs.opensearchserverless.SecurityConfigSamlConfigOptionsArgs>;
/**
* The type of security configuration. Currently the only option is `saml` .
*/
type?: pulumi.Input<enums.opensearchserverless.SecurityConfigType>;
}