We recommend new projects start with resources from the AWS provider.
aws-native.opensearchserverless.SecurityConfig
Explore with Pulumi AI
We recommend new projects start with resources from the AWS provider.
Amazon OpenSearchServerless security config resource
Example Usage
Example
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using AwsNative = Pulumi.AwsNative;
return await Deployment.RunAsync(() => 
{
    var testSecurityConfig = new AwsNative.OpenSearchServerless.SecurityConfig("testSecurityConfig", new()
    {
        Name = "my-provider",
        Type = AwsNative.OpenSearchServerless.SecurityConfigType.Saml,
        Description = "Serverless SAML configuration",
        SamlOptions = new AwsNative.OpenSearchServerless.Inputs.SecurityConfigSamlConfigOptionsArgs
        {
            Metadata = "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
            UserAttribute = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
            GroupAttribute = "ALLGroups",
            SessionTimeout = 120,
        },
    });
});
package main
import (
	"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)
func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityConfig(ctx, "testSecurityConfig", &opensearchserverless.SecurityConfigArgs{
			Name:        pulumi.String("my-provider"),
			Type:        opensearchserverless.SecurityConfigTypeSaml,
			Description: pulumi.String("Serverless SAML configuration"),
			SamlOptions: &opensearchserverless.SecurityConfigSamlConfigOptionsArgs{
				Metadata:       pulumi.String("<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>"),
				UserAttribute:  pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier"),
				GroupAttribute: pulumi.String("ALLGroups"),
				SessionTimeout: pulumi.Int(120),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}
Coming soon!
import * as pulumi from "@pulumi/pulumi";
import * as aws_native from "@pulumi/aws-native";
const testSecurityConfig = new aws_native.opensearchserverless.SecurityConfig("testSecurityConfig", {
    name: "my-provider",
    type: aws_native.opensearchserverless.SecurityConfigType.Saml,
    description: "Serverless SAML configuration",
    samlOptions: {
        metadata: "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
        userAttribute: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
        groupAttribute: "ALLGroups",
        sessionTimeout: 120,
    },
});
import pulumi
import pulumi_aws_native as aws_native
test_security_config = aws_native.opensearchserverless.SecurityConfig("testSecurityConfig",
    name="my-provider",
    type=aws_native.opensearchserverless.SecurityConfigType.SAML,
    description="Serverless SAML configuration",
    saml_options={
        "metadata": "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
        "user_attribute": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
        "group_attribute": "ALLGroups",
        "session_timeout": 120,
    })
Coming soon!
Example
using System.Collections.Generic;
using System.Linq;
using Pulumi;
using AwsNative = Pulumi.AwsNative;
return await Deployment.RunAsync(() => 
{
    var testSecurityConfig = new AwsNative.OpenSearchServerless.SecurityConfig("testSecurityConfig", new()
    {
        Name = "my-provider",
        Type = AwsNative.OpenSearchServerless.SecurityConfigType.Saml,
        Description = "Serverless SAML configuration",
        SamlOptions = new AwsNative.OpenSearchServerless.Inputs.SecurityConfigSamlConfigOptionsArgs
        {
            Metadata = "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
            UserAttribute = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
            GroupAttribute = "ALLGroups",
            SessionTimeout = 120,
        },
    });
});
package main
import (
	"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
)
func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityConfig(ctx, "testSecurityConfig", &opensearchserverless.SecurityConfigArgs{
			Name:        pulumi.String("my-provider"),
			Type:        opensearchserverless.SecurityConfigTypeSaml,
			Description: pulumi.String("Serverless SAML configuration"),
			SamlOptions: &opensearchserverless.SecurityConfigSamlConfigOptionsArgs{
				Metadata:       pulumi.String("<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>"),
				UserAttribute:  pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier"),
				GroupAttribute: pulumi.String("ALLGroups"),
				SessionTimeout: pulumi.Int(120),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}
Coming soon!
import * as pulumi from "@pulumi/pulumi";
import * as aws_native from "@pulumi/aws-native";
const testSecurityConfig = new aws_native.opensearchserverless.SecurityConfig("testSecurityConfig", {
    name: "my-provider",
    type: aws_native.opensearchserverless.SecurityConfigType.Saml,
    description: "Serverless SAML configuration",
    samlOptions: {
        metadata: "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
        userAttribute: "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
        groupAttribute: "ALLGroups",
        sessionTimeout: 120,
    },
});
import pulumi
import pulumi_aws_native as aws_native
test_security_config = aws_native.opensearchserverless.SecurityConfig("testSecurityConfig",
    name="my-provider",
    type=aws_native.opensearchserverless.SecurityConfigType.SAML,
    description="Serverless SAML configuration",
    saml_options={
        "metadata": "<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>",
        "user_attribute": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier",
        "group_attribute": "ALLGroups",
        "session_timeout": 120,
    })
Coming soon!
Create SecurityConfig Resource
Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.
Constructor syntax
new SecurityConfig(name: string, args?: SecurityConfigArgs, opts?: CustomResourceOptions);@overload
def SecurityConfig(resource_name: str,
                   args: Optional[SecurityConfigArgs] = None,
                   opts: Optional[ResourceOptions] = None)
@overload
def SecurityConfig(resource_name: str,
                   opts: Optional[ResourceOptions] = None,
                   description: Optional[str] = None,
                   iam_identity_center_options: Optional[SecurityConfigIamIdentityCenterConfigOptionsArgs] = None,
                   name: Optional[str] = None,
                   saml_options: Optional[SecurityConfigSamlConfigOptionsArgs] = None,
                   type: Optional[SecurityConfigType] = None)func NewSecurityConfig(ctx *Context, name string, args *SecurityConfigArgs, opts ...ResourceOption) (*SecurityConfig, error)public SecurityConfig(string name, SecurityConfigArgs? args = null, CustomResourceOptions? opts = null)
public SecurityConfig(String name, SecurityConfigArgs args)
public SecurityConfig(String name, SecurityConfigArgs args, CustomResourceOptions options)
type: aws-native:opensearchserverless:SecurityConfig
properties: # The arguments to resource properties.
options: # Bag of options to control resource's behavior.
Parameters
- name string
- The unique name of the resource.
- args SecurityConfigArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- resource_name str
- The unique name of the resource.
- args SecurityConfigArgs
- The arguments to resource properties.
- opts ResourceOptions
- Bag of options to control resource's behavior.
- ctx Context
- Context object for the current deployment.
- name string
- The unique name of the resource.
- args SecurityConfigArgs
- The arguments to resource properties.
- opts ResourceOption
- Bag of options to control resource's behavior.
- name string
- The unique name of the resource.
- args SecurityConfigArgs
- The arguments to resource properties.
- opts CustomResourceOptions
- Bag of options to control resource's behavior.
- name String
- The unique name of the resource.
- args SecurityConfigArgs
- The arguments to resource properties.
- options CustomResourceOptions
- Bag of options to control resource's behavior.
SecurityConfig Resource Properties
To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.
Inputs
In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.
The SecurityConfig resource accepts the following input properties:
- Description string
- Security config description
- IamIdentity Pulumi.Center Options Aws Native. Open Search Serverless. Inputs. Security Config Iam Identity Center Config Options 
- Describes IAM Identity Center options in the form of a key-value map.
- Name string
- The friendly name of the security config
- SamlOptions Pulumi.Aws Native. Open Search Serverless. Inputs. Security Config Saml Config Options 
- SAML options for the security configuration in the form of a key-value map.
- Type
Pulumi.Aws Native. Open Search Serverless. Security Config Type 
- The type of security configuration. Currently the only option is saml.
- Description string
- Security config description
- IamIdentity SecurityCenter Options Config Iam Identity Center Config Options Args 
- Describes IAM Identity Center options in the form of a key-value map.
- Name string
- The friendly name of the security config
- SamlOptions SecurityConfig Saml Config Options Args 
- SAML options for the security configuration in the form of a key-value map.
- Type
SecurityConfig Type 
- The type of security configuration. Currently the only option is saml.
- description String
- Security config description
- iamIdentity SecurityCenter Options Config Iam Identity Center Config Options 
- Describes IAM Identity Center options in the form of a key-value map.
- name String
- The friendly name of the security config
- samlOptions SecurityConfig Saml Config Options 
- SAML options for the security configuration in the form of a key-value map.
- type
SecurityConfig Type 
- The type of security configuration. Currently the only option is saml.
- description string
- Security config description
- iamIdentity SecurityCenter Options Config Iam Identity Center Config Options 
- Describes IAM Identity Center options in the form of a key-value map.
- name string
- The friendly name of the security config
- samlOptions SecurityConfig Saml Config Options 
- SAML options for the security configuration in the form of a key-value map.
- type
SecurityConfig Type 
- The type of security configuration. Currently the only option is saml.
- description str
- Security config description
- iam_identity_ Securitycenter_ options Config Iam Identity Center Config Options Args 
- Describes IAM Identity Center options in the form of a key-value map.
- name str
- The friendly name of the security config
- saml_options SecurityConfig Saml Config Options Args 
- SAML options for the security configuration in the form of a key-value map.
- type
SecurityConfig Type 
- The type of security configuration. Currently the only option is saml.
- description String
- Security config description
- iamIdentity Property MapCenter Options 
- Describes IAM Identity Center options in the form of a key-value map.
- name String
- The friendly name of the security config
- samlOptions Property Map
- SAML options for the security configuration in the form of a key-value map.
- type "saml" | "iamidentitycenter"
- The type of security configuration. Currently the only option is saml.
Outputs
All input properties are implicitly available as output properties. Additionally, the SecurityConfig resource produces the following output properties:
Supporting Types
SecurityConfigIamIdentityCenterConfigOptions, SecurityConfigIamIdentityCenterConfigOptionsArgs              
- InstanceArn string
- The ARN of the IAM Identity Center instance used to integrate with OpenSearch Serverless.
- ApplicationArn string
- The ARN of the IAM Identity Center application used to integrate with OpenSearch Serverless.
- ApplicationDescription string
- The description of the IAM Identity Center application used to integrate with OpenSearch Serverless
- ApplicationName string
- The name of the IAM Identity Center application used to integrate with OpenSearch Serverless
- GroupAttribute string
- The group attribute for this IAM Identity Center integration. Defaults to GroupId.
- UserAttribute string
- The user attribute for this IAM Identity Center integration. Defaults to UserId
- InstanceArn string
- The ARN of the IAM Identity Center instance used to integrate with OpenSearch Serverless.
- ApplicationArn string
- The ARN of the IAM Identity Center application used to integrate with OpenSearch Serverless.
- ApplicationDescription string
- The description of the IAM Identity Center application used to integrate with OpenSearch Serverless
- ApplicationName string
- The name of the IAM Identity Center application used to integrate with OpenSearch Serverless
- GroupAttribute string
- The group attribute for this IAM Identity Center integration. Defaults to GroupId.
- UserAttribute string
- The user attribute for this IAM Identity Center integration. Defaults to UserId
- instanceArn String
- The ARN of the IAM Identity Center instance used to integrate with OpenSearch Serverless.
- applicationArn String
- The ARN of the IAM Identity Center application used to integrate with OpenSearch Serverless.
- applicationDescription String
- The description of the IAM Identity Center application used to integrate with OpenSearch Serverless
- applicationName String
- The name of the IAM Identity Center application used to integrate with OpenSearch Serverless
- groupAttribute String
- The group attribute for this IAM Identity Center integration. Defaults to GroupId.
- userAttribute String
- The user attribute for this IAM Identity Center integration. Defaults to UserId
- instanceArn string
- The ARN of the IAM Identity Center instance used to integrate with OpenSearch Serverless.
- applicationArn string
- The ARN of the IAM Identity Center application used to integrate with OpenSearch Serverless.
- applicationDescription string
- The description of the IAM Identity Center application used to integrate with OpenSearch Serverless
- applicationName string
- The name of the IAM Identity Center application used to integrate with OpenSearch Serverless
- groupAttribute string
- The group attribute for this IAM Identity Center integration. Defaults to GroupId.
- userAttribute string
- The user attribute for this IAM Identity Center integration. Defaults to UserId
- instance_arn str
- The ARN of the IAM Identity Center instance used to integrate with OpenSearch Serverless.
- application_arn str
- The ARN of the IAM Identity Center application used to integrate with OpenSearch Serverless.
- application_description str
- The description of the IAM Identity Center application used to integrate with OpenSearch Serverless
- application_name str
- The name of the IAM Identity Center application used to integrate with OpenSearch Serverless
- group_attribute str
- The group attribute for this IAM Identity Center integration. Defaults to GroupId.
- user_attribute str
- The user attribute for this IAM Identity Center integration. Defaults to UserId
- instanceArn String
- The ARN of the IAM Identity Center instance used to integrate with OpenSearch Serverless.
- applicationArn String
- The ARN of the IAM Identity Center application used to integrate with OpenSearch Serverless.
- applicationDescription String
- The description of the IAM Identity Center application used to integrate with OpenSearch Serverless
- applicationName String
- The name of the IAM Identity Center application used to integrate with OpenSearch Serverless
- groupAttribute String
- The group attribute for this IAM Identity Center integration. Defaults to GroupId.
- userAttribute String
- The user attribute for this IAM Identity Center integration. Defaults to UserId
SecurityConfigSamlConfigOptions, SecurityConfigSamlConfigOptionsArgs          
- Metadata string
- The XML saml provider metadata document that you want to use
- GroupAttribute string
- Group attribute for this saml integration
- OpenSearch stringServerless Entity Id 
- Custom entity id attribute to override default entity id for this saml integration
- SessionTimeout int
- Defines the session timeout in minutes
- UserAttribute string
- Custom attribute for this saml integration
- Metadata string
- The XML saml provider metadata document that you want to use
- GroupAttribute string
- Group attribute for this saml integration
- OpenSearch stringServerless Entity Id 
- Custom entity id attribute to override default entity id for this saml integration
- SessionTimeout int
- Defines the session timeout in minutes
- UserAttribute string
- Custom attribute for this saml integration
- metadata String
- The XML saml provider metadata document that you want to use
- groupAttribute String
- Group attribute for this saml integration
- openSearch StringServerless Entity Id 
- Custom entity id attribute to override default entity id for this saml integration
- sessionTimeout Integer
- Defines the session timeout in minutes
- userAttribute String
- Custom attribute for this saml integration
- metadata string
- The XML saml provider metadata document that you want to use
- groupAttribute string
- Group attribute for this saml integration
- openSearch stringServerless Entity Id 
- Custom entity id attribute to override default entity id for this saml integration
- sessionTimeout number
- Defines the session timeout in minutes
- userAttribute string
- Custom attribute for this saml integration
- metadata str
- The XML saml provider metadata document that you want to use
- group_attribute str
- Group attribute for this saml integration
- open_search_ strserverless_ entity_ id 
- Custom entity id attribute to override default entity id for this saml integration
- session_timeout int
- Defines the session timeout in minutes
- user_attribute str
- Custom attribute for this saml integration
- metadata String
- The XML saml provider metadata document that you want to use
- groupAttribute String
- Group attribute for this saml integration
- openSearch StringServerless Entity Id 
- Custom entity id attribute to override default entity id for this saml integration
- sessionTimeout Number
- Defines the session timeout in minutes
- userAttribute String
- Custom attribute for this saml integration
SecurityConfigType, SecurityConfigTypeArgs      
- Saml
- saml
- Iamidentitycenter
- iamidentitycenter
- SecurityConfig Type Saml 
- saml
- SecurityConfig Type Iamidentitycenter 
- iamidentitycenter
- Saml
- saml
- Iamidentitycenter
- iamidentitycenter
- Saml
- saml
- Iamidentitycenter
- iamidentitycenter
- SAML
- saml
- IAMIDENTITYCENTER
- iamidentitycenter
- "saml"
- saml
- "iamidentitycenter"
- iamidentitycenter
Package Details
- Repository
- AWS Native pulumi/pulumi-aws-native
- License
- Apache-2.0
We recommend new projects start with resources from the AWS provider.