opensearchserverless

package
v0.104.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 30, 2024 License: Apache-2.0 Imports: 8 Imported by: 0

Documentation

Index

Constants

View Source
const (
	CollectionStandbyReplicasEnabled  = CollectionStandbyReplicas("ENABLED")
	CollectionStandbyReplicasDisabled = CollectionStandbyReplicas("DISABLED")
)
View Source
const (
	CollectionTypeSearch       = CollectionType("SEARCH")
	CollectionTypeTimeseries   = CollectionType("TIMESERIES")
	CollectionTypeVectorsearch = CollectionType("VECTORSEARCH")
)
View Source
const (
	SecurityPolicyTypeEncryption = SecurityPolicyType("encryption")
	SecurityPolicyTypeNetwork    = SecurityPolicyType("network")
)
View Source
const (
	AccessPolicyTypeData = AccessPolicyType("data")
)
View Source
const (
	LifecyclePolicyTypeRetention = LifecyclePolicyType("retention")
)
View Source
const (
	SecurityConfigTypeSaml = SecurityConfigType("saml")
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AccessPolicy

type AccessPolicy struct {
	pulumi.CustomResourceState

	// The description of the policy
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the policy
	Name pulumi.StringOutput `pulumi:"name"`
	// The JSON policy document that is the content for the policy
	Policy pulumi.StringOutput    `pulumi:"policy"`
	Type   AccessPolicyTypeOutput `pulumi:"type"`
}

Amazon OpenSearchServerless access policy resource

func GetAccessPolicy

func GetAccessPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AccessPolicyState, opts ...pulumi.ResourceOption) (*AccessPolicy, error)

GetAccessPolicy gets an existing AccessPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAccessPolicy

func NewAccessPolicy(ctx *pulumi.Context,
	name string, args *AccessPolicyArgs, opts ...pulumi.ResourceOption) (*AccessPolicy, error)

NewAccessPolicy registers a new resource with the given unique name, arguments, and options.

func (*AccessPolicy) ElementType

func (*AccessPolicy) ElementType() reflect.Type

func (*AccessPolicy) ToAccessPolicyOutput

func (i *AccessPolicy) ToAccessPolicyOutput() AccessPolicyOutput

func (*AccessPolicy) ToAccessPolicyOutputWithContext

func (i *AccessPolicy) ToAccessPolicyOutputWithContext(ctx context.Context) AccessPolicyOutput

type AccessPolicyArgs

type AccessPolicyArgs struct {
	// The description of the policy
	Description pulumi.StringPtrInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The JSON policy document that is the content for the policy
	Policy pulumi.StringInput
	Type   AccessPolicyTypeInput
}

The set of arguments for constructing a AccessPolicy resource.

func (AccessPolicyArgs) ElementType

func (AccessPolicyArgs) ElementType() reflect.Type

type AccessPolicyInput

type AccessPolicyInput interface {
	pulumi.Input

	ToAccessPolicyOutput() AccessPolicyOutput
	ToAccessPolicyOutputWithContext(ctx context.Context) AccessPolicyOutput
}

type AccessPolicyOutput

type AccessPolicyOutput struct{ *pulumi.OutputState }

func (AccessPolicyOutput) Description

func (o AccessPolicyOutput) Description() pulumi.StringPtrOutput

The description of the policy

func (AccessPolicyOutput) ElementType

func (AccessPolicyOutput) ElementType() reflect.Type

func (AccessPolicyOutput) Name

The name of the policy

func (AccessPolicyOutput) Policy

The JSON policy document that is the content for the policy

func (AccessPolicyOutput) ToAccessPolicyOutput

func (o AccessPolicyOutput) ToAccessPolicyOutput() AccessPolicyOutput

func (AccessPolicyOutput) ToAccessPolicyOutputWithContext

func (o AccessPolicyOutput) ToAccessPolicyOutputWithContext(ctx context.Context) AccessPolicyOutput

func (AccessPolicyOutput) Type

type AccessPolicyState

type AccessPolicyState struct {
}

func (AccessPolicyState) ElementType

func (AccessPolicyState) ElementType() reflect.Type

type AccessPolicyType

type AccessPolicyType string

The possible types for the access policy

func (AccessPolicyType) ElementType

func (AccessPolicyType) ElementType() reflect.Type

func (AccessPolicyType) ToAccessPolicyTypeOutput

func (e AccessPolicyType) ToAccessPolicyTypeOutput() AccessPolicyTypeOutput

func (AccessPolicyType) ToAccessPolicyTypeOutputWithContext

func (e AccessPolicyType) ToAccessPolicyTypeOutputWithContext(ctx context.Context) AccessPolicyTypeOutput

func (AccessPolicyType) ToAccessPolicyTypePtrOutput

func (e AccessPolicyType) ToAccessPolicyTypePtrOutput() AccessPolicyTypePtrOutput

func (AccessPolicyType) ToAccessPolicyTypePtrOutputWithContext

func (e AccessPolicyType) ToAccessPolicyTypePtrOutputWithContext(ctx context.Context) AccessPolicyTypePtrOutput

func (AccessPolicyType) ToStringOutput

func (e AccessPolicyType) ToStringOutput() pulumi.StringOutput

func (AccessPolicyType) ToStringOutputWithContext

func (e AccessPolicyType) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (AccessPolicyType) ToStringPtrOutput

func (e AccessPolicyType) ToStringPtrOutput() pulumi.StringPtrOutput

func (AccessPolicyType) ToStringPtrOutputWithContext

func (e AccessPolicyType) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type AccessPolicyTypeInput

type AccessPolicyTypeInput interface {
	pulumi.Input

	ToAccessPolicyTypeOutput() AccessPolicyTypeOutput
	ToAccessPolicyTypeOutputWithContext(context.Context) AccessPolicyTypeOutput
}

AccessPolicyTypeInput is an input type that accepts values of the AccessPolicyType enum A concrete instance of `AccessPolicyTypeInput` can be one of the following:

AccessPolicyTypeData

type AccessPolicyTypeOutput

type AccessPolicyTypeOutput struct{ *pulumi.OutputState }

func (AccessPolicyTypeOutput) ElementType

func (AccessPolicyTypeOutput) ElementType() reflect.Type

func (AccessPolicyTypeOutput) ToAccessPolicyTypeOutput

func (o AccessPolicyTypeOutput) ToAccessPolicyTypeOutput() AccessPolicyTypeOutput

func (AccessPolicyTypeOutput) ToAccessPolicyTypeOutputWithContext

func (o AccessPolicyTypeOutput) ToAccessPolicyTypeOutputWithContext(ctx context.Context) AccessPolicyTypeOutput

func (AccessPolicyTypeOutput) ToAccessPolicyTypePtrOutput

func (o AccessPolicyTypeOutput) ToAccessPolicyTypePtrOutput() AccessPolicyTypePtrOutput

func (AccessPolicyTypeOutput) ToAccessPolicyTypePtrOutputWithContext

func (o AccessPolicyTypeOutput) ToAccessPolicyTypePtrOutputWithContext(ctx context.Context) AccessPolicyTypePtrOutput

func (AccessPolicyTypeOutput) ToStringOutput

func (o AccessPolicyTypeOutput) ToStringOutput() pulumi.StringOutput

func (AccessPolicyTypeOutput) ToStringOutputWithContext

func (o AccessPolicyTypeOutput) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (AccessPolicyTypeOutput) ToStringPtrOutput

func (o AccessPolicyTypeOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (AccessPolicyTypeOutput) ToStringPtrOutputWithContext

func (o AccessPolicyTypeOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type AccessPolicyTypePtrInput

type AccessPolicyTypePtrInput interface {
	pulumi.Input

	ToAccessPolicyTypePtrOutput() AccessPolicyTypePtrOutput
	ToAccessPolicyTypePtrOutputWithContext(context.Context) AccessPolicyTypePtrOutput
}

func AccessPolicyTypePtr

func AccessPolicyTypePtr(v string) AccessPolicyTypePtrInput

type AccessPolicyTypePtrOutput

type AccessPolicyTypePtrOutput struct{ *pulumi.OutputState }

func (AccessPolicyTypePtrOutput) Elem

func (AccessPolicyTypePtrOutput) ElementType

func (AccessPolicyTypePtrOutput) ElementType() reflect.Type

func (AccessPolicyTypePtrOutput) ToAccessPolicyTypePtrOutput

func (o AccessPolicyTypePtrOutput) ToAccessPolicyTypePtrOutput() AccessPolicyTypePtrOutput

func (AccessPolicyTypePtrOutput) ToAccessPolicyTypePtrOutputWithContext

func (o AccessPolicyTypePtrOutput) ToAccessPolicyTypePtrOutputWithContext(ctx context.Context) AccessPolicyTypePtrOutput

func (AccessPolicyTypePtrOutput) ToStringPtrOutput

func (o AccessPolicyTypePtrOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (AccessPolicyTypePtrOutput) ToStringPtrOutputWithContext

func (o AccessPolicyTypePtrOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type Collection

type Collection struct {
	pulumi.CustomResourceState

	// The Amazon Resource Name (ARN) of the collection.
	Arn pulumi.StringOutput `pulumi:"arn"`
	// The identifier of the collection
	AwsId pulumi.StringOutput `pulumi:"awsId"`
	// The endpoint for the collection.
	CollectionEndpoint pulumi.StringOutput `pulumi:"collectionEndpoint"`
	// The OpenSearch Dashboards endpoint for the collection.
	DashboardEndpoint pulumi.StringOutput `pulumi:"dashboardEndpoint"`
	// The description of the collection
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the collection.
	//
	// The name must meet the following criteria:
	// Unique to your account and AWS Region
	// Starts with a lowercase letter
	// Contains only lowercase letters a-z, the numbers 0-9 and the hyphen (-)
	// Contains between 3 and 32 characters
	Name            pulumi.StringOutput                `pulumi:"name"`
	StandbyReplicas CollectionStandbyReplicasPtrOutput `pulumi:"standbyReplicas"`
	// List of tags to be added to the resource
	Tags aws.CreateOnlyTagArrayOutput `pulumi:"tags"`
	Type CollectionTypePtrOutput      `pulumi:"type"`
}

Amazon OpenSearchServerless collection resource

## Example Usage ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		encryptionPolicy, err := opensearchserverless.NewSecurityPolicy(ctx, "encryptionPolicy", &opensearchserverless.SecurityPolicyArgs{
			Name:        pulumi.String("test-encryption-policy"),
			Type:        opensearchserverless.SecurityPolicyTypeEncryption,
			Description: pulumi.String("Encryption policy for test collection"),
			Policy:      pulumi.String("{\"Rules\":[{\"ResourceType\":\"collection\",\"Resource\":[\"collection/test-collection\"]}],\"AWSOwnedKey\":true}"),
		})
		if err != nil {
			return err
		}
		_, err = opensearchserverless.NewCollection(ctx, "testCollection", &opensearchserverless.CollectionArgs{
			Name:        pulumi.String("test-collection"),
			Type:        opensearchserverless.CollectionTypeSearch,
			Description: pulumi.String("Search collection"),
		}, pulumi.DependsOn([]pulumi.Resource{
			encryptionPolicy,
		}))
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		encryptionPolicy, err := opensearchserverless.NewSecurityPolicy(ctx, "encryptionPolicy", &opensearchserverless.SecurityPolicyArgs{
			Name:        pulumi.String("test-encryption-policy"),
			Type:        opensearchserverless.SecurityPolicyTypeEncryption,
			Description: pulumi.String("Encryption policy for test collection"),
			Policy:      pulumi.String("{\"Rules\":[{\"ResourceType\":\"collection\",\"Resource\":[\"collection/test-collection\"]}],\"AWSOwnedKey\":true}"),
		})
		if err != nil {
			return err
		}
		_, err = opensearchserverless.NewCollection(ctx, "testCollection", &opensearchserverless.CollectionArgs{
			Name:        pulumi.String("test-collection"),
			Type:        opensearchserverless.CollectionTypeSearch,
			Description: pulumi.String("Search collection"),
		}, pulumi.DependsOn([]pulumi.Resource{
			encryptionPolicy,
		}))
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetCollection

func GetCollection(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CollectionState, opts ...pulumi.ResourceOption) (*Collection, error)

GetCollection gets an existing Collection resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCollection

func NewCollection(ctx *pulumi.Context,
	name string, args *CollectionArgs, opts ...pulumi.ResourceOption) (*Collection, error)

NewCollection registers a new resource with the given unique name, arguments, and options.

func (*Collection) ElementType

func (*Collection) ElementType() reflect.Type

func (*Collection) ToCollectionOutput

func (i *Collection) ToCollectionOutput() CollectionOutput

func (*Collection) ToCollectionOutputWithContext

func (i *Collection) ToCollectionOutputWithContext(ctx context.Context) CollectionOutput

type CollectionArgs

type CollectionArgs struct {
	// The description of the collection
	Description pulumi.StringPtrInput
	// The name of the collection.
	//
	// The name must meet the following criteria:
	// Unique to your account and AWS Region
	// Starts with a lowercase letter
	// Contains only lowercase letters a-z, the numbers 0-9 and the hyphen (-)
	// Contains between 3 and 32 characters
	Name            pulumi.StringPtrInput
	StandbyReplicas CollectionStandbyReplicasPtrInput
	// List of tags to be added to the resource
	Tags aws.CreateOnlyTagArrayInput
	Type CollectionTypePtrInput
}

The set of arguments for constructing a Collection resource.

func (CollectionArgs) ElementType

func (CollectionArgs) ElementType() reflect.Type

type CollectionInput

type CollectionInput interface {
	pulumi.Input

	ToCollectionOutput() CollectionOutput
	ToCollectionOutputWithContext(ctx context.Context) CollectionOutput
}

type CollectionOutput

type CollectionOutput struct{ *pulumi.OutputState }

func (CollectionOutput) Arn

The Amazon Resource Name (ARN) of the collection.

func (CollectionOutput) AwsId added in v0.99.0

The identifier of the collection

func (CollectionOutput) CollectionEndpoint

func (o CollectionOutput) CollectionEndpoint() pulumi.StringOutput

The endpoint for the collection.

func (CollectionOutput) DashboardEndpoint

func (o CollectionOutput) DashboardEndpoint() pulumi.StringOutput

The OpenSearch Dashboards endpoint for the collection.

func (CollectionOutput) Description

func (o CollectionOutput) Description() pulumi.StringPtrOutput

The description of the collection

func (CollectionOutput) ElementType

func (CollectionOutput) ElementType() reflect.Type

func (CollectionOutput) Name

The name of the collection.

The name must meet the following criteria: Unique to your account and AWS Region Starts with a lowercase letter Contains only lowercase letters a-z, the numbers 0-9 and the hyphen (-) Contains between 3 and 32 characters

func (CollectionOutput) StandbyReplicas added in v0.89.0

func (CollectionOutput) Tags

List of tags to be added to the resource

func (CollectionOutput) ToCollectionOutput

func (o CollectionOutput) ToCollectionOutput() CollectionOutput

func (CollectionOutput) ToCollectionOutputWithContext

func (o CollectionOutput) ToCollectionOutputWithContext(ctx context.Context) CollectionOutput

func (CollectionOutput) Type

type CollectionStandbyReplicas added in v0.89.0

type CollectionStandbyReplicas string

The possible standby replicas for the collection

func (CollectionStandbyReplicas) ElementType added in v0.89.0

func (CollectionStandbyReplicas) ElementType() reflect.Type

func (CollectionStandbyReplicas) ToCollectionStandbyReplicasOutput added in v0.89.0

func (e CollectionStandbyReplicas) ToCollectionStandbyReplicasOutput() CollectionStandbyReplicasOutput

func (CollectionStandbyReplicas) ToCollectionStandbyReplicasOutputWithContext added in v0.89.0

func (e CollectionStandbyReplicas) ToCollectionStandbyReplicasOutputWithContext(ctx context.Context) CollectionStandbyReplicasOutput

func (CollectionStandbyReplicas) ToCollectionStandbyReplicasPtrOutput added in v0.89.0

func (e CollectionStandbyReplicas) ToCollectionStandbyReplicasPtrOutput() CollectionStandbyReplicasPtrOutput

func (CollectionStandbyReplicas) ToCollectionStandbyReplicasPtrOutputWithContext added in v0.89.0

func (e CollectionStandbyReplicas) ToCollectionStandbyReplicasPtrOutputWithContext(ctx context.Context) CollectionStandbyReplicasPtrOutput

func (CollectionStandbyReplicas) ToStringOutput added in v0.89.0

func (e CollectionStandbyReplicas) ToStringOutput() pulumi.StringOutput

func (CollectionStandbyReplicas) ToStringOutputWithContext added in v0.89.0

func (e CollectionStandbyReplicas) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (CollectionStandbyReplicas) ToStringPtrOutput added in v0.89.0

func (e CollectionStandbyReplicas) ToStringPtrOutput() pulumi.StringPtrOutput

func (CollectionStandbyReplicas) ToStringPtrOutputWithContext added in v0.89.0

func (e CollectionStandbyReplicas) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type CollectionStandbyReplicasInput added in v0.89.0

type CollectionStandbyReplicasInput interface {
	pulumi.Input

	ToCollectionStandbyReplicasOutput() CollectionStandbyReplicasOutput
	ToCollectionStandbyReplicasOutputWithContext(context.Context) CollectionStandbyReplicasOutput
}

CollectionStandbyReplicasInput is an input type that accepts values of the CollectionStandbyReplicas enum A concrete instance of `CollectionStandbyReplicasInput` can be one of the following:

CollectionStandbyReplicasEnabled
CollectionStandbyReplicasDisabled

type CollectionStandbyReplicasOutput added in v0.89.0

type CollectionStandbyReplicasOutput struct{ *pulumi.OutputState }

func (CollectionStandbyReplicasOutput) ElementType added in v0.89.0

func (CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasOutput added in v0.89.0

func (o CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasOutput() CollectionStandbyReplicasOutput

func (CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasOutputWithContext added in v0.89.0

func (o CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasOutputWithContext(ctx context.Context) CollectionStandbyReplicasOutput

func (CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasPtrOutput added in v0.89.0

func (o CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasPtrOutput() CollectionStandbyReplicasPtrOutput

func (CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasPtrOutputWithContext added in v0.89.0

func (o CollectionStandbyReplicasOutput) ToCollectionStandbyReplicasPtrOutputWithContext(ctx context.Context) CollectionStandbyReplicasPtrOutput

func (CollectionStandbyReplicasOutput) ToStringOutput added in v0.89.0

func (CollectionStandbyReplicasOutput) ToStringOutputWithContext added in v0.89.0

func (o CollectionStandbyReplicasOutput) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (CollectionStandbyReplicasOutput) ToStringPtrOutput added in v0.89.0

func (CollectionStandbyReplicasOutput) ToStringPtrOutputWithContext added in v0.89.0

func (o CollectionStandbyReplicasOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type CollectionStandbyReplicasPtrInput added in v0.89.0

type CollectionStandbyReplicasPtrInput interface {
	pulumi.Input

	ToCollectionStandbyReplicasPtrOutput() CollectionStandbyReplicasPtrOutput
	ToCollectionStandbyReplicasPtrOutputWithContext(context.Context) CollectionStandbyReplicasPtrOutput
}

func CollectionStandbyReplicasPtr added in v0.89.0

func CollectionStandbyReplicasPtr(v string) CollectionStandbyReplicasPtrInput

type CollectionStandbyReplicasPtrOutput added in v0.89.0

type CollectionStandbyReplicasPtrOutput struct{ *pulumi.OutputState }

func (CollectionStandbyReplicasPtrOutput) Elem added in v0.89.0

func (CollectionStandbyReplicasPtrOutput) ElementType added in v0.89.0

func (CollectionStandbyReplicasPtrOutput) ToCollectionStandbyReplicasPtrOutput added in v0.89.0

func (o CollectionStandbyReplicasPtrOutput) ToCollectionStandbyReplicasPtrOutput() CollectionStandbyReplicasPtrOutput

func (CollectionStandbyReplicasPtrOutput) ToCollectionStandbyReplicasPtrOutputWithContext added in v0.89.0

func (o CollectionStandbyReplicasPtrOutput) ToCollectionStandbyReplicasPtrOutputWithContext(ctx context.Context) CollectionStandbyReplicasPtrOutput

func (CollectionStandbyReplicasPtrOutput) ToStringPtrOutput added in v0.89.0

func (CollectionStandbyReplicasPtrOutput) ToStringPtrOutputWithContext added in v0.89.0

func (o CollectionStandbyReplicasPtrOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type CollectionState

type CollectionState struct {
}

func (CollectionState) ElementType

func (CollectionState) ElementType() reflect.Type

type CollectionTag

type CollectionTag struct {
	// The key in the key-value pair
	Key string `pulumi:"key"`
	// The value in the key-value pair
	Value string `pulumi:"value"`
}

A key-value pair metadata associated with resource

type CollectionType

type CollectionType string

The possible types for the collection

func (CollectionType) ElementType

func (CollectionType) ElementType() reflect.Type

func (CollectionType) ToCollectionTypeOutput

func (e CollectionType) ToCollectionTypeOutput() CollectionTypeOutput

func (CollectionType) ToCollectionTypeOutputWithContext

func (e CollectionType) ToCollectionTypeOutputWithContext(ctx context.Context) CollectionTypeOutput

func (CollectionType) ToCollectionTypePtrOutput

func (e CollectionType) ToCollectionTypePtrOutput() CollectionTypePtrOutput

func (CollectionType) ToCollectionTypePtrOutputWithContext

func (e CollectionType) ToCollectionTypePtrOutputWithContext(ctx context.Context) CollectionTypePtrOutput

func (CollectionType) ToStringOutput

func (e CollectionType) ToStringOutput() pulumi.StringOutput

func (CollectionType) ToStringOutputWithContext

func (e CollectionType) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (CollectionType) ToStringPtrOutput

func (e CollectionType) ToStringPtrOutput() pulumi.StringPtrOutput

func (CollectionType) ToStringPtrOutputWithContext

func (e CollectionType) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type CollectionTypeInput

type CollectionTypeInput interface {
	pulumi.Input

	ToCollectionTypeOutput() CollectionTypeOutput
	ToCollectionTypeOutputWithContext(context.Context) CollectionTypeOutput
}

CollectionTypeInput is an input type that accepts values of the CollectionType enum A concrete instance of `CollectionTypeInput` can be one of the following:

CollectionTypeSearch
CollectionTypeTimeseries
CollectionTypeVectorsearch

type CollectionTypeOutput

type CollectionTypeOutput struct{ *pulumi.OutputState }

func (CollectionTypeOutput) ElementType

func (CollectionTypeOutput) ElementType() reflect.Type

func (CollectionTypeOutput) ToCollectionTypeOutput

func (o CollectionTypeOutput) ToCollectionTypeOutput() CollectionTypeOutput

func (CollectionTypeOutput) ToCollectionTypeOutputWithContext

func (o CollectionTypeOutput) ToCollectionTypeOutputWithContext(ctx context.Context) CollectionTypeOutput

func (CollectionTypeOutput) ToCollectionTypePtrOutput

func (o CollectionTypeOutput) ToCollectionTypePtrOutput() CollectionTypePtrOutput

func (CollectionTypeOutput) ToCollectionTypePtrOutputWithContext

func (o CollectionTypeOutput) ToCollectionTypePtrOutputWithContext(ctx context.Context) CollectionTypePtrOutput

func (CollectionTypeOutput) ToStringOutput

func (o CollectionTypeOutput) ToStringOutput() pulumi.StringOutput

func (CollectionTypeOutput) ToStringOutputWithContext

func (o CollectionTypeOutput) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (CollectionTypeOutput) ToStringPtrOutput

func (o CollectionTypeOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (CollectionTypeOutput) ToStringPtrOutputWithContext

func (o CollectionTypeOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type CollectionTypePtrInput

type CollectionTypePtrInput interface {
	pulumi.Input

	ToCollectionTypePtrOutput() CollectionTypePtrOutput
	ToCollectionTypePtrOutputWithContext(context.Context) CollectionTypePtrOutput
}

func CollectionTypePtr

func CollectionTypePtr(v string) CollectionTypePtrInput

type CollectionTypePtrOutput

type CollectionTypePtrOutput struct{ *pulumi.OutputState }

func (CollectionTypePtrOutput) Elem

func (CollectionTypePtrOutput) ElementType

func (CollectionTypePtrOutput) ElementType() reflect.Type

func (CollectionTypePtrOutput) ToCollectionTypePtrOutput

func (o CollectionTypePtrOutput) ToCollectionTypePtrOutput() CollectionTypePtrOutput

func (CollectionTypePtrOutput) ToCollectionTypePtrOutputWithContext

func (o CollectionTypePtrOutput) ToCollectionTypePtrOutputWithContext(ctx context.Context) CollectionTypePtrOutput

func (CollectionTypePtrOutput) ToStringPtrOutput

func (o CollectionTypePtrOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (CollectionTypePtrOutput) ToStringPtrOutputWithContext

func (o CollectionTypePtrOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type LifecyclePolicy added in v0.85.0

type LifecyclePolicy struct {
	pulumi.CustomResourceState

	// The description of the policy
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the policy
	Name pulumi.StringOutput `pulumi:"name"`
	// The JSON policy document that is the content for the policy
	Policy pulumi.StringOutput       `pulumi:"policy"`
	Type   LifecyclePolicyTypeOutput `pulumi:"type"`
}

Amazon OpenSearchServerless lifecycle policy resource

func GetLifecyclePolicy added in v0.85.0

func GetLifecyclePolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *LifecyclePolicyState, opts ...pulumi.ResourceOption) (*LifecyclePolicy, error)

GetLifecyclePolicy gets an existing LifecyclePolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewLifecyclePolicy added in v0.85.0

func NewLifecyclePolicy(ctx *pulumi.Context,
	name string, args *LifecyclePolicyArgs, opts ...pulumi.ResourceOption) (*LifecyclePolicy, error)

NewLifecyclePolicy registers a new resource with the given unique name, arguments, and options.

func (*LifecyclePolicy) ElementType added in v0.85.0

func (*LifecyclePolicy) ElementType() reflect.Type

func (*LifecyclePolicy) ToLifecyclePolicyOutput added in v0.85.0

func (i *LifecyclePolicy) ToLifecyclePolicyOutput() LifecyclePolicyOutput

func (*LifecyclePolicy) ToLifecyclePolicyOutputWithContext added in v0.85.0

func (i *LifecyclePolicy) ToLifecyclePolicyOutputWithContext(ctx context.Context) LifecyclePolicyOutput

type LifecyclePolicyArgs added in v0.85.0

type LifecyclePolicyArgs struct {
	// The description of the policy
	Description pulumi.StringPtrInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The JSON policy document that is the content for the policy
	Policy pulumi.StringInput
	Type   LifecyclePolicyTypeInput
}

The set of arguments for constructing a LifecyclePolicy resource.

func (LifecyclePolicyArgs) ElementType added in v0.85.0

func (LifecyclePolicyArgs) ElementType() reflect.Type

type LifecyclePolicyInput added in v0.85.0

type LifecyclePolicyInput interface {
	pulumi.Input

	ToLifecyclePolicyOutput() LifecyclePolicyOutput
	ToLifecyclePolicyOutputWithContext(ctx context.Context) LifecyclePolicyOutput
}

type LifecyclePolicyOutput added in v0.85.0

type LifecyclePolicyOutput struct{ *pulumi.OutputState }

func (LifecyclePolicyOutput) Description added in v0.85.0

The description of the policy

func (LifecyclePolicyOutput) ElementType added in v0.85.0

func (LifecyclePolicyOutput) ElementType() reflect.Type

func (LifecyclePolicyOutput) Name added in v0.85.0

The name of the policy

func (LifecyclePolicyOutput) Policy added in v0.85.0

The JSON policy document that is the content for the policy

func (LifecyclePolicyOutput) ToLifecyclePolicyOutput added in v0.85.0

func (o LifecyclePolicyOutput) ToLifecyclePolicyOutput() LifecyclePolicyOutput

func (LifecyclePolicyOutput) ToLifecyclePolicyOutputWithContext added in v0.85.0

func (o LifecyclePolicyOutput) ToLifecyclePolicyOutputWithContext(ctx context.Context) LifecyclePolicyOutput

func (LifecyclePolicyOutput) Type added in v0.85.0

type LifecyclePolicyState added in v0.85.0

type LifecyclePolicyState struct {
}

func (LifecyclePolicyState) ElementType added in v0.85.0

func (LifecyclePolicyState) ElementType() reflect.Type

type LifecyclePolicyType added in v0.85.0

type LifecyclePolicyType string

The type of lifecycle policy

func (LifecyclePolicyType) ElementType added in v0.85.0

func (LifecyclePolicyType) ElementType() reflect.Type

func (LifecyclePolicyType) ToLifecyclePolicyTypeOutput added in v0.85.0

func (e LifecyclePolicyType) ToLifecyclePolicyTypeOutput() LifecyclePolicyTypeOutput

func (LifecyclePolicyType) ToLifecyclePolicyTypeOutputWithContext added in v0.85.0

func (e LifecyclePolicyType) ToLifecyclePolicyTypeOutputWithContext(ctx context.Context) LifecyclePolicyTypeOutput

func (LifecyclePolicyType) ToLifecyclePolicyTypePtrOutput added in v0.85.0

func (e LifecyclePolicyType) ToLifecyclePolicyTypePtrOutput() LifecyclePolicyTypePtrOutput

func (LifecyclePolicyType) ToLifecyclePolicyTypePtrOutputWithContext added in v0.85.0

func (e LifecyclePolicyType) ToLifecyclePolicyTypePtrOutputWithContext(ctx context.Context) LifecyclePolicyTypePtrOutput

func (LifecyclePolicyType) ToStringOutput added in v0.85.0

func (e LifecyclePolicyType) ToStringOutput() pulumi.StringOutput

func (LifecyclePolicyType) ToStringOutputWithContext added in v0.85.0

func (e LifecyclePolicyType) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (LifecyclePolicyType) ToStringPtrOutput added in v0.85.0

func (e LifecyclePolicyType) ToStringPtrOutput() pulumi.StringPtrOutput

func (LifecyclePolicyType) ToStringPtrOutputWithContext added in v0.85.0

func (e LifecyclePolicyType) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type LifecyclePolicyTypeInput added in v0.85.0

type LifecyclePolicyTypeInput interface {
	pulumi.Input

	ToLifecyclePolicyTypeOutput() LifecyclePolicyTypeOutput
	ToLifecyclePolicyTypeOutputWithContext(context.Context) LifecyclePolicyTypeOutput
}

LifecyclePolicyTypeInput is an input type that accepts values of the LifecyclePolicyType enum A concrete instance of `LifecyclePolicyTypeInput` can be one of the following:

LifecyclePolicyTypeRetention

type LifecyclePolicyTypeOutput added in v0.85.0

type LifecyclePolicyTypeOutput struct{ *pulumi.OutputState }

func (LifecyclePolicyTypeOutput) ElementType added in v0.85.0

func (LifecyclePolicyTypeOutput) ElementType() reflect.Type

func (LifecyclePolicyTypeOutput) ToLifecyclePolicyTypeOutput added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToLifecyclePolicyTypeOutput() LifecyclePolicyTypeOutput

func (LifecyclePolicyTypeOutput) ToLifecyclePolicyTypeOutputWithContext added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToLifecyclePolicyTypeOutputWithContext(ctx context.Context) LifecyclePolicyTypeOutput

func (LifecyclePolicyTypeOutput) ToLifecyclePolicyTypePtrOutput added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToLifecyclePolicyTypePtrOutput() LifecyclePolicyTypePtrOutput

func (LifecyclePolicyTypeOutput) ToLifecyclePolicyTypePtrOutputWithContext added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToLifecyclePolicyTypePtrOutputWithContext(ctx context.Context) LifecyclePolicyTypePtrOutput

func (LifecyclePolicyTypeOutput) ToStringOutput added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToStringOutput() pulumi.StringOutput

func (LifecyclePolicyTypeOutput) ToStringOutputWithContext added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (LifecyclePolicyTypeOutput) ToStringPtrOutput added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (LifecyclePolicyTypeOutput) ToStringPtrOutputWithContext added in v0.85.0

func (o LifecyclePolicyTypeOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type LifecyclePolicyTypePtrInput added in v0.85.0

type LifecyclePolicyTypePtrInput interface {
	pulumi.Input

	ToLifecyclePolicyTypePtrOutput() LifecyclePolicyTypePtrOutput
	ToLifecyclePolicyTypePtrOutputWithContext(context.Context) LifecyclePolicyTypePtrOutput
}

func LifecyclePolicyTypePtr added in v0.85.0

func LifecyclePolicyTypePtr(v string) LifecyclePolicyTypePtrInput

type LifecyclePolicyTypePtrOutput added in v0.85.0

type LifecyclePolicyTypePtrOutput struct{ *pulumi.OutputState }

func (LifecyclePolicyTypePtrOutput) Elem added in v0.85.0

func (LifecyclePolicyTypePtrOutput) ElementType added in v0.85.0

func (LifecyclePolicyTypePtrOutput) ToLifecyclePolicyTypePtrOutput added in v0.85.0

func (o LifecyclePolicyTypePtrOutput) ToLifecyclePolicyTypePtrOutput() LifecyclePolicyTypePtrOutput

func (LifecyclePolicyTypePtrOutput) ToLifecyclePolicyTypePtrOutputWithContext added in v0.85.0

func (o LifecyclePolicyTypePtrOutput) ToLifecyclePolicyTypePtrOutputWithContext(ctx context.Context) LifecyclePolicyTypePtrOutput

func (LifecyclePolicyTypePtrOutput) ToStringPtrOutput added in v0.85.0

func (o LifecyclePolicyTypePtrOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (LifecyclePolicyTypePtrOutput) ToStringPtrOutputWithContext added in v0.85.0

func (o LifecyclePolicyTypePtrOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type LookupAccessPolicyArgs

type LookupAccessPolicyArgs struct {
	// The name of the policy
	Name string           `pulumi:"name"`
	Type AccessPolicyType `pulumi:"type"`
}

type LookupAccessPolicyOutputArgs

type LookupAccessPolicyOutputArgs struct {
	// The name of the policy
	Name pulumi.StringInput    `pulumi:"name"`
	Type AccessPolicyTypeInput `pulumi:"type"`
}

func (LookupAccessPolicyOutputArgs) ElementType

type LookupAccessPolicyResult

type LookupAccessPolicyResult struct {
	// The description of the policy
	Description *string `pulumi:"description"`
	// The JSON policy document that is the content for the policy
	Policy *string `pulumi:"policy"`
}

func LookupAccessPolicy

func LookupAccessPolicy(ctx *pulumi.Context, args *LookupAccessPolicyArgs, opts ...pulumi.InvokeOption) (*LookupAccessPolicyResult, error)

Amazon OpenSearchServerless access policy resource

type LookupAccessPolicyResultOutput

type LookupAccessPolicyResultOutput struct{ *pulumi.OutputState }

func (LookupAccessPolicyResultOutput) Description

The description of the policy

func (LookupAccessPolicyResultOutput) ElementType

func (LookupAccessPolicyResultOutput) Policy

The JSON policy document that is the content for the policy

func (LookupAccessPolicyResultOutput) ToLookupAccessPolicyResultOutput

func (o LookupAccessPolicyResultOutput) ToLookupAccessPolicyResultOutput() LookupAccessPolicyResultOutput

func (LookupAccessPolicyResultOutput) ToLookupAccessPolicyResultOutputWithContext

func (o LookupAccessPolicyResultOutput) ToLookupAccessPolicyResultOutputWithContext(ctx context.Context) LookupAccessPolicyResultOutput

type LookupCollectionArgs

type LookupCollectionArgs struct {
	// The identifier of the collection
	Id string `pulumi:"id"`
}

type LookupCollectionOutputArgs

type LookupCollectionOutputArgs struct {
	// The identifier of the collection
	Id pulumi.StringInput `pulumi:"id"`
}

func (LookupCollectionOutputArgs) ElementType

func (LookupCollectionOutputArgs) ElementType() reflect.Type

type LookupCollectionResult

type LookupCollectionResult struct {
	// The Amazon Resource Name (ARN) of the collection.
	Arn *string `pulumi:"arn"`
	// The endpoint for the collection.
	CollectionEndpoint *string `pulumi:"collectionEndpoint"`
	// The OpenSearch Dashboards endpoint for the collection.
	DashboardEndpoint *string `pulumi:"dashboardEndpoint"`
	// The description of the collection
	Description *string `pulumi:"description"`
	// The identifier of the collection
	Id              *string                    `pulumi:"id"`
	StandbyReplicas *CollectionStandbyReplicas `pulumi:"standbyReplicas"`
}

func LookupCollection

func LookupCollection(ctx *pulumi.Context, args *LookupCollectionArgs, opts ...pulumi.InvokeOption) (*LookupCollectionResult, error)

Amazon OpenSearchServerless collection resource

type LookupCollectionResultOutput

type LookupCollectionResultOutput struct{ *pulumi.OutputState }

func (LookupCollectionResultOutput) Arn

The Amazon Resource Name (ARN) of the collection.

func (LookupCollectionResultOutput) CollectionEndpoint

func (o LookupCollectionResultOutput) CollectionEndpoint() pulumi.StringPtrOutput

The endpoint for the collection.

func (LookupCollectionResultOutput) DashboardEndpoint

func (o LookupCollectionResultOutput) DashboardEndpoint() pulumi.StringPtrOutput

The OpenSearch Dashboards endpoint for the collection.

func (LookupCollectionResultOutput) Description

The description of the collection

func (LookupCollectionResultOutput) ElementType

func (LookupCollectionResultOutput) Id

The identifier of the collection

func (LookupCollectionResultOutput) StandbyReplicas added in v0.89.0

func (LookupCollectionResultOutput) ToLookupCollectionResultOutput

func (o LookupCollectionResultOutput) ToLookupCollectionResultOutput() LookupCollectionResultOutput

func (LookupCollectionResultOutput) ToLookupCollectionResultOutputWithContext

func (o LookupCollectionResultOutput) ToLookupCollectionResultOutputWithContext(ctx context.Context) LookupCollectionResultOutput

type LookupLifecyclePolicyArgs added in v0.85.0

type LookupLifecyclePolicyArgs struct {
	// The name of the policy
	Name string              `pulumi:"name"`
	Type LifecyclePolicyType `pulumi:"type"`
}

type LookupLifecyclePolicyOutputArgs added in v0.85.0

type LookupLifecyclePolicyOutputArgs struct {
	// The name of the policy
	Name pulumi.StringInput       `pulumi:"name"`
	Type LifecyclePolicyTypeInput `pulumi:"type"`
}

func (LookupLifecyclePolicyOutputArgs) ElementType added in v0.85.0

type LookupLifecyclePolicyResult added in v0.85.0

type LookupLifecyclePolicyResult struct {
	// The description of the policy
	Description *string `pulumi:"description"`
	// The JSON policy document that is the content for the policy
	Policy *string `pulumi:"policy"`
}

func LookupLifecyclePolicy added in v0.85.0

func LookupLifecyclePolicy(ctx *pulumi.Context, args *LookupLifecyclePolicyArgs, opts ...pulumi.InvokeOption) (*LookupLifecyclePolicyResult, error)

Amazon OpenSearchServerless lifecycle policy resource

type LookupLifecyclePolicyResultOutput added in v0.85.0

type LookupLifecyclePolicyResultOutput struct{ *pulumi.OutputState }

func LookupLifecyclePolicyOutput added in v0.85.0

func (LookupLifecyclePolicyResultOutput) Description added in v0.85.0

The description of the policy

func (LookupLifecyclePolicyResultOutput) ElementType added in v0.85.0

func (LookupLifecyclePolicyResultOutput) Policy added in v0.85.0

The JSON policy document that is the content for the policy

func (LookupLifecyclePolicyResultOutput) ToLookupLifecyclePolicyResultOutput added in v0.85.0

func (o LookupLifecyclePolicyResultOutput) ToLookupLifecyclePolicyResultOutput() LookupLifecyclePolicyResultOutput

func (LookupLifecyclePolicyResultOutput) ToLookupLifecyclePolicyResultOutputWithContext added in v0.85.0

func (o LookupLifecyclePolicyResultOutput) ToLookupLifecyclePolicyResultOutputWithContext(ctx context.Context) LookupLifecyclePolicyResultOutput

type LookupSecurityConfigArgs

type LookupSecurityConfigArgs struct {
	// The identifier of the security config
	Id string `pulumi:"id"`
}

type LookupSecurityConfigOutputArgs

type LookupSecurityConfigOutputArgs struct {
	// The identifier of the security config
	Id pulumi.StringInput `pulumi:"id"`
}

func (LookupSecurityConfigOutputArgs) ElementType

type LookupSecurityConfigResult

type LookupSecurityConfigResult struct {
	// Security config description
	Description *string `pulumi:"description"`
	// The identifier of the security config
	Id          *string                          `pulumi:"id"`
	SamlOptions *SecurityConfigSamlConfigOptions `pulumi:"samlOptions"`
}

func LookupSecurityConfig

func LookupSecurityConfig(ctx *pulumi.Context, args *LookupSecurityConfigArgs, opts ...pulumi.InvokeOption) (*LookupSecurityConfigResult, error)

Amazon OpenSearchServerless security config resource

type LookupSecurityConfigResultOutput

type LookupSecurityConfigResultOutput struct{ *pulumi.OutputState }

func (LookupSecurityConfigResultOutput) Description

Security config description

func (LookupSecurityConfigResultOutput) ElementType

func (LookupSecurityConfigResultOutput) Id

The identifier of the security config

func (LookupSecurityConfigResultOutput) SamlOptions

func (LookupSecurityConfigResultOutput) ToLookupSecurityConfigResultOutput

func (o LookupSecurityConfigResultOutput) ToLookupSecurityConfigResultOutput() LookupSecurityConfigResultOutput

func (LookupSecurityConfigResultOutput) ToLookupSecurityConfigResultOutputWithContext

func (o LookupSecurityConfigResultOutput) ToLookupSecurityConfigResultOutputWithContext(ctx context.Context) LookupSecurityConfigResultOutput

type LookupSecurityPolicyArgs

type LookupSecurityPolicyArgs struct {
	// The name of the policy
	Name string             `pulumi:"name"`
	Type SecurityPolicyType `pulumi:"type"`
}

type LookupSecurityPolicyOutputArgs

type LookupSecurityPolicyOutputArgs struct {
	// The name of the policy
	Name pulumi.StringInput      `pulumi:"name"`
	Type SecurityPolicyTypeInput `pulumi:"type"`
}

func (LookupSecurityPolicyOutputArgs) ElementType

type LookupSecurityPolicyResult

type LookupSecurityPolicyResult struct {
	// The description of the policy
	Description *string `pulumi:"description"`
	// The JSON policy document that is the content for the policy
	Policy *string `pulumi:"policy"`
}

func LookupSecurityPolicy

func LookupSecurityPolicy(ctx *pulumi.Context, args *LookupSecurityPolicyArgs, opts ...pulumi.InvokeOption) (*LookupSecurityPolicyResult, error)

Amazon OpenSearchServerless security policy resource

type LookupSecurityPolicyResultOutput

type LookupSecurityPolicyResultOutput struct{ *pulumi.OutputState }

func (LookupSecurityPolicyResultOutput) Description

The description of the policy

func (LookupSecurityPolicyResultOutput) ElementType

func (LookupSecurityPolicyResultOutput) Policy

The JSON policy document that is the content for the policy

func (LookupSecurityPolicyResultOutput) ToLookupSecurityPolicyResultOutput

func (o LookupSecurityPolicyResultOutput) ToLookupSecurityPolicyResultOutput() LookupSecurityPolicyResultOutput

func (LookupSecurityPolicyResultOutput) ToLookupSecurityPolicyResultOutputWithContext

func (o LookupSecurityPolicyResultOutput) ToLookupSecurityPolicyResultOutputWithContext(ctx context.Context) LookupSecurityPolicyResultOutput

type LookupVpcEndpointArgs

type LookupVpcEndpointArgs struct {
	// The identifier of the VPC Endpoint
	Id string `pulumi:"id"`
}

type LookupVpcEndpointOutputArgs

type LookupVpcEndpointOutputArgs struct {
	// The identifier of the VPC Endpoint
	Id pulumi.StringInput `pulumi:"id"`
}

func (LookupVpcEndpointOutputArgs) ElementType

type LookupVpcEndpointResult

type LookupVpcEndpointResult struct {
	// The identifier of the VPC Endpoint
	Id *string `pulumi:"id"`
	// The ID of one or more security groups to associate with the endpoint network interface
	SecurityGroupIds []string `pulumi:"securityGroupIds"`
	// The ID of one or more subnets in which to create an endpoint network interface
	SubnetIds []string `pulumi:"subnetIds"`
}

func LookupVpcEndpoint

func LookupVpcEndpoint(ctx *pulumi.Context, args *LookupVpcEndpointArgs, opts ...pulumi.InvokeOption) (*LookupVpcEndpointResult, error)

Amazon OpenSearchServerless vpc endpoint resource

type LookupVpcEndpointResultOutput

type LookupVpcEndpointResultOutput struct{ *pulumi.OutputState }

func (LookupVpcEndpointResultOutput) ElementType

func (LookupVpcEndpointResultOutput) Id

The identifier of the VPC Endpoint

func (LookupVpcEndpointResultOutput) SecurityGroupIds

The ID of one or more security groups to associate with the endpoint network interface

func (LookupVpcEndpointResultOutput) SubnetIds

The ID of one or more subnets in which to create an endpoint network interface

func (LookupVpcEndpointResultOutput) ToLookupVpcEndpointResultOutput

func (o LookupVpcEndpointResultOutput) ToLookupVpcEndpointResultOutput() LookupVpcEndpointResultOutput

func (LookupVpcEndpointResultOutput) ToLookupVpcEndpointResultOutputWithContext

func (o LookupVpcEndpointResultOutput) ToLookupVpcEndpointResultOutputWithContext(ctx context.Context) LookupVpcEndpointResultOutput

type SecurityConfig

type SecurityConfig struct {
	pulumi.CustomResourceState

	// The identifier of the security config
	AwsId pulumi.StringOutput `pulumi:"awsId"`
	// Security config description
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The friendly name of the security config
	Name        pulumi.StringPtrOutput                   `pulumi:"name"`
	SamlOptions SecurityConfigSamlConfigOptionsPtrOutput `pulumi:"samlOptions"`
	Type        SecurityConfigTypePtrOutput              `pulumi:"type"`
}

Amazon OpenSearchServerless security config resource

## Example Usage ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityConfig(ctx, "testSecurityConfig", &opensearchserverless.SecurityConfigArgs{
			Name:        pulumi.String("my-provider"),
			Type:        opensearchserverless.SecurityConfigTypeSaml,
			Description: pulumi.String("Serverless SAML configuration"),
			SamlOptions: &opensearchserverless.SecurityConfigSamlConfigOptionsArgs{
				Metadata:       pulumi.String("<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>"),
				UserAttribute:  pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier"),
				GroupAttribute: pulumi.String("ALLGroups"),
				SessionTimeout: pulumi.Int(120),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityConfig(ctx, "testSecurityConfig", &opensearchserverless.SecurityConfigArgs{
			Name:        pulumi.String("my-provider"),
			Type:        opensearchserverless.SecurityConfigTypeSaml,
			Description: pulumi.String("Serverless SAML configuration"),
			SamlOptions: &opensearchserverless.SecurityConfigSamlConfigOptionsArgs{
				Metadata:       pulumi.String("<?xml version=\"1.0\" encoding=\"UTF-8\"?><md:EntityDescriptor entityID=\"http://www.okta.com/foobar\" xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\"><md:IDPSSODescriptor WantAuthnRequestsSigned=\"false\" protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"><md:KeyDescriptor use=\"signing\"><ds:KeyInfo xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\"><ds:X509Data><ds:X509Certificate>Mfoobar</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</md:NameIDFormat><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/><md:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://trial-1234567.okta.com/app/trial-1234567_saml2_1/foobar/sso/saml\"/></md:IDPSSODescriptor></md:EntityDescriptor>"),
				UserAttribute:  pulumi.String("http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier"),
				GroupAttribute: pulumi.String("ALLGroups"),
				SessionTimeout: pulumi.Int(120),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetSecurityConfig

func GetSecurityConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SecurityConfigState, opts ...pulumi.ResourceOption) (*SecurityConfig, error)

GetSecurityConfig gets an existing SecurityConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSecurityConfig

func NewSecurityConfig(ctx *pulumi.Context,
	name string, args *SecurityConfigArgs, opts ...pulumi.ResourceOption) (*SecurityConfig, error)

NewSecurityConfig registers a new resource with the given unique name, arguments, and options.

func (*SecurityConfig) ElementType

func (*SecurityConfig) ElementType() reflect.Type

func (*SecurityConfig) ToSecurityConfigOutput

func (i *SecurityConfig) ToSecurityConfigOutput() SecurityConfigOutput

func (*SecurityConfig) ToSecurityConfigOutputWithContext

func (i *SecurityConfig) ToSecurityConfigOutputWithContext(ctx context.Context) SecurityConfigOutput

type SecurityConfigArgs

type SecurityConfigArgs struct {
	// Security config description
	Description pulumi.StringPtrInput
	// The friendly name of the security config
	Name        pulumi.StringPtrInput
	SamlOptions SecurityConfigSamlConfigOptionsPtrInput
	Type        SecurityConfigTypePtrInput
}

The set of arguments for constructing a SecurityConfig resource.

func (SecurityConfigArgs) ElementType

func (SecurityConfigArgs) ElementType() reflect.Type

type SecurityConfigInput

type SecurityConfigInput interface {
	pulumi.Input

	ToSecurityConfigOutput() SecurityConfigOutput
	ToSecurityConfigOutputWithContext(ctx context.Context) SecurityConfigOutput
}

type SecurityConfigOutput

type SecurityConfigOutput struct{ *pulumi.OutputState }

func (SecurityConfigOutput) AwsId added in v0.99.0

The identifier of the security config

func (SecurityConfigOutput) Description

Security config description

func (SecurityConfigOutput) ElementType

func (SecurityConfigOutput) ElementType() reflect.Type

func (SecurityConfigOutput) Name

The friendly name of the security config

func (SecurityConfigOutput) SamlOptions

func (SecurityConfigOutput) ToSecurityConfigOutput

func (o SecurityConfigOutput) ToSecurityConfigOutput() SecurityConfigOutput

func (SecurityConfigOutput) ToSecurityConfigOutputWithContext

func (o SecurityConfigOutput) ToSecurityConfigOutputWithContext(ctx context.Context) SecurityConfigOutput

func (SecurityConfigOutput) Type

type SecurityConfigSamlConfigOptions

type SecurityConfigSamlConfigOptions struct {
	// Group attribute for this saml integration
	GroupAttribute *string `pulumi:"groupAttribute"`
	// The XML saml provider metadata document that you want to use
	Metadata string `pulumi:"metadata"`
	// Defines the session timeout in minutes
	SessionTimeout *int `pulumi:"sessionTimeout"`
	// Custom attribute for this saml integration
	UserAttribute *string `pulumi:"userAttribute"`
}

Describes saml options in form of key value map

type SecurityConfigSamlConfigOptionsArgs

type SecurityConfigSamlConfigOptionsArgs struct {
	// Group attribute for this saml integration
	GroupAttribute pulumi.StringPtrInput `pulumi:"groupAttribute"`
	// The XML saml provider metadata document that you want to use
	Metadata pulumi.StringInput `pulumi:"metadata"`
	// Defines the session timeout in minutes
	SessionTimeout pulumi.IntPtrInput `pulumi:"sessionTimeout"`
	// Custom attribute for this saml integration
	UserAttribute pulumi.StringPtrInput `pulumi:"userAttribute"`
}

Describes saml options in form of key value map

func (SecurityConfigSamlConfigOptionsArgs) ElementType

func (SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsOutput

func (i SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsOutput() SecurityConfigSamlConfigOptionsOutput

func (SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsOutputWithContext

func (i SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsOutputWithContext(ctx context.Context) SecurityConfigSamlConfigOptionsOutput

func (SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsPtrOutput

func (i SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsPtrOutput() SecurityConfigSamlConfigOptionsPtrOutput

func (SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsPtrOutputWithContext

func (i SecurityConfigSamlConfigOptionsArgs) ToSecurityConfigSamlConfigOptionsPtrOutputWithContext(ctx context.Context) SecurityConfigSamlConfigOptionsPtrOutput

type SecurityConfigSamlConfigOptionsInput

type SecurityConfigSamlConfigOptionsInput interface {
	pulumi.Input

	ToSecurityConfigSamlConfigOptionsOutput() SecurityConfigSamlConfigOptionsOutput
	ToSecurityConfigSamlConfigOptionsOutputWithContext(context.Context) SecurityConfigSamlConfigOptionsOutput
}

SecurityConfigSamlConfigOptionsInput is an input type that accepts SecurityConfigSamlConfigOptionsArgs and SecurityConfigSamlConfigOptionsOutput values. You can construct a concrete instance of `SecurityConfigSamlConfigOptionsInput` via:

SecurityConfigSamlConfigOptionsArgs{...}

type SecurityConfigSamlConfigOptionsOutput

type SecurityConfigSamlConfigOptionsOutput struct{ *pulumi.OutputState }

Describes saml options in form of key value map

func (SecurityConfigSamlConfigOptionsOutput) ElementType

func (SecurityConfigSamlConfigOptionsOutput) GroupAttribute

Group attribute for this saml integration

func (SecurityConfigSamlConfigOptionsOutput) Metadata

The XML saml provider metadata document that you want to use

func (SecurityConfigSamlConfigOptionsOutput) SessionTimeout

Defines the session timeout in minutes

func (SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsOutput

func (o SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsOutput() SecurityConfigSamlConfigOptionsOutput

func (SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsOutputWithContext

func (o SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsOutputWithContext(ctx context.Context) SecurityConfigSamlConfigOptionsOutput

func (SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsPtrOutput

func (o SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsPtrOutput() SecurityConfigSamlConfigOptionsPtrOutput

func (SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsPtrOutputWithContext

func (o SecurityConfigSamlConfigOptionsOutput) ToSecurityConfigSamlConfigOptionsPtrOutputWithContext(ctx context.Context) SecurityConfigSamlConfigOptionsPtrOutput

func (SecurityConfigSamlConfigOptionsOutput) UserAttribute

Custom attribute for this saml integration

type SecurityConfigSamlConfigOptionsPtrInput

type SecurityConfigSamlConfigOptionsPtrInput interface {
	pulumi.Input

	ToSecurityConfigSamlConfigOptionsPtrOutput() SecurityConfigSamlConfigOptionsPtrOutput
	ToSecurityConfigSamlConfigOptionsPtrOutputWithContext(context.Context) SecurityConfigSamlConfigOptionsPtrOutput
}

SecurityConfigSamlConfigOptionsPtrInput is an input type that accepts SecurityConfigSamlConfigOptionsArgs, SecurityConfigSamlConfigOptionsPtr and SecurityConfigSamlConfigOptionsPtrOutput values. You can construct a concrete instance of `SecurityConfigSamlConfigOptionsPtrInput` via:

        SecurityConfigSamlConfigOptionsArgs{...}

or:

        nil

type SecurityConfigSamlConfigOptionsPtrOutput

type SecurityConfigSamlConfigOptionsPtrOutput struct{ *pulumi.OutputState }

func (SecurityConfigSamlConfigOptionsPtrOutput) Elem

func (SecurityConfigSamlConfigOptionsPtrOutput) ElementType

func (SecurityConfigSamlConfigOptionsPtrOutput) GroupAttribute

Group attribute for this saml integration

func (SecurityConfigSamlConfigOptionsPtrOutput) Metadata

The XML saml provider metadata document that you want to use

func (SecurityConfigSamlConfigOptionsPtrOutput) SessionTimeout

Defines the session timeout in minutes

func (SecurityConfigSamlConfigOptionsPtrOutput) ToSecurityConfigSamlConfigOptionsPtrOutput

func (o SecurityConfigSamlConfigOptionsPtrOutput) ToSecurityConfigSamlConfigOptionsPtrOutput() SecurityConfigSamlConfigOptionsPtrOutput

func (SecurityConfigSamlConfigOptionsPtrOutput) ToSecurityConfigSamlConfigOptionsPtrOutputWithContext

func (o SecurityConfigSamlConfigOptionsPtrOutput) ToSecurityConfigSamlConfigOptionsPtrOutputWithContext(ctx context.Context) SecurityConfigSamlConfigOptionsPtrOutput

func (SecurityConfigSamlConfigOptionsPtrOutput) UserAttribute

Custom attribute for this saml integration

type SecurityConfigState

type SecurityConfigState struct {
}

func (SecurityConfigState) ElementType

func (SecurityConfigState) ElementType() reflect.Type

type SecurityConfigType

type SecurityConfigType string

Config type for security config

func (SecurityConfigType) ElementType

func (SecurityConfigType) ElementType() reflect.Type

func (SecurityConfigType) ToSecurityConfigTypeOutput

func (e SecurityConfigType) ToSecurityConfigTypeOutput() SecurityConfigTypeOutput

func (SecurityConfigType) ToSecurityConfigTypeOutputWithContext

func (e SecurityConfigType) ToSecurityConfigTypeOutputWithContext(ctx context.Context) SecurityConfigTypeOutput

func (SecurityConfigType) ToSecurityConfigTypePtrOutput

func (e SecurityConfigType) ToSecurityConfigTypePtrOutput() SecurityConfigTypePtrOutput

func (SecurityConfigType) ToSecurityConfigTypePtrOutputWithContext

func (e SecurityConfigType) ToSecurityConfigTypePtrOutputWithContext(ctx context.Context) SecurityConfigTypePtrOutput

func (SecurityConfigType) ToStringOutput

func (e SecurityConfigType) ToStringOutput() pulumi.StringOutput

func (SecurityConfigType) ToStringOutputWithContext

func (e SecurityConfigType) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (SecurityConfigType) ToStringPtrOutput

func (e SecurityConfigType) ToStringPtrOutput() pulumi.StringPtrOutput

func (SecurityConfigType) ToStringPtrOutputWithContext

func (e SecurityConfigType) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type SecurityConfigTypeInput

type SecurityConfigTypeInput interface {
	pulumi.Input

	ToSecurityConfigTypeOutput() SecurityConfigTypeOutput
	ToSecurityConfigTypeOutputWithContext(context.Context) SecurityConfigTypeOutput
}

SecurityConfigTypeInput is an input type that accepts values of the SecurityConfigType enum A concrete instance of `SecurityConfigTypeInput` can be one of the following:

SecurityConfigTypeSaml

type SecurityConfigTypeOutput

type SecurityConfigTypeOutput struct{ *pulumi.OutputState }

func (SecurityConfigTypeOutput) ElementType

func (SecurityConfigTypeOutput) ElementType() reflect.Type

func (SecurityConfigTypeOutput) ToSecurityConfigTypeOutput

func (o SecurityConfigTypeOutput) ToSecurityConfigTypeOutput() SecurityConfigTypeOutput

func (SecurityConfigTypeOutput) ToSecurityConfigTypeOutputWithContext

func (o SecurityConfigTypeOutput) ToSecurityConfigTypeOutputWithContext(ctx context.Context) SecurityConfigTypeOutput

func (SecurityConfigTypeOutput) ToSecurityConfigTypePtrOutput

func (o SecurityConfigTypeOutput) ToSecurityConfigTypePtrOutput() SecurityConfigTypePtrOutput

func (SecurityConfigTypeOutput) ToSecurityConfigTypePtrOutputWithContext

func (o SecurityConfigTypeOutput) ToSecurityConfigTypePtrOutputWithContext(ctx context.Context) SecurityConfigTypePtrOutput

func (SecurityConfigTypeOutput) ToStringOutput

func (o SecurityConfigTypeOutput) ToStringOutput() pulumi.StringOutput

func (SecurityConfigTypeOutput) ToStringOutputWithContext

func (o SecurityConfigTypeOutput) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (SecurityConfigTypeOutput) ToStringPtrOutput

func (o SecurityConfigTypeOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (SecurityConfigTypeOutput) ToStringPtrOutputWithContext

func (o SecurityConfigTypeOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type SecurityConfigTypePtrInput

type SecurityConfigTypePtrInput interface {
	pulumi.Input

	ToSecurityConfigTypePtrOutput() SecurityConfigTypePtrOutput
	ToSecurityConfigTypePtrOutputWithContext(context.Context) SecurityConfigTypePtrOutput
}

func SecurityConfigTypePtr

func SecurityConfigTypePtr(v string) SecurityConfigTypePtrInput

type SecurityConfigTypePtrOutput

type SecurityConfigTypePtrOutput struct{ *pulumi.OutputState }

func (SecurityConfigTypePtrOutput) Elem

func (SecurityConfigTypePtrOutput) ElementType

func (SecurityConfigTypePtrOutput) ToSecurityConfigTypePtrOutput

func (o SecurityConfigTypePtrOutput) ToSecurityConfigTypePtrOutput() SecurityConfigTypePtrOutput

func (SecurityConfigTypePtrOutput) ToSecurityConfigTypePtrOutputWithContext

func (o SecurityConfigTypePtrOutput) ToSecurityConfigTypePtrOutputWithContext(ctx context.Context) SecurityConfigTypePtrOutput

func (SecurityConfigTypePtrOutput) ToStringPtrOutput

func (o SecurityConfigTypePtrOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (SecurityConfigTypePtrOutput) ToStringPtrOutputWithContext

func (o SecurityConfigTypePtrOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type SecurityPolicy

type SecurityPolicy struct {
	pulumi.CustomResourceState

	// The description of the policy
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// The name of the policy
	Name pulumi.StringOutput `pulumi:"name"`
	// The JSON policy document that is the content for the policy
	Policy pulumi.StringOutput      `pulumi:"policy"`
	Type   SecurityPolicyTypeOutput `pulumi:"type"`
}

Amazon OpenSearchServerless security policy resource

## Example Usage ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityPolicy(ctx, "testSecurityPolicy", &opensearchserverless.SecurityPolicyArgs{
			Name:        pulumi.String("logs-encryption-policy"),
			Type:        opensearchserverless.SecurityPolicyTypeEncryption,
			Description: pulumi.String("Encryption policy for test collections"),
			Policy:      pulumi.String("{\"Rules\":[{\"ResourceType\":\"collection\",\"Resource\":[\"collection/logs*\"]}],\"AWSOwnedKey\":true}"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityPolicy(ctx, "testSecurityPolicy", &opensearchserverless.SecurityPolicyArgs{
			Name:        pulumi.String("logs-encryption-policy"),
			Type:        opensearchserverless.SecurityPolicyTypeEncryption,
			Description: pulumi.String("Encryption policy for test collections"),
			Policy:      pulumi.String("{\"Rules\":[{\"ResourceType\":\"collection\",\"Resource\":[\"collection/logs*\"]}],\"AWSOwnedKey\":true}"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityPolicy(ctx, "securityPolicy", &opensearchserverless.SecurityPolicyArgs{
			Name:        pulumi.String("logs-network-policy"),
			Type:        opensearchserverless.SecurityPolicyTypeNetwork,
			Description: pulumi.String("Network policy for test collections"),
			Policy:      pulumi.String("[{\"Rules\":[{\"ResourceType\":\"collection\",\"Resource\":[\"collection/logs*\"]}, {\"ResourceType\":\"dashboard\",\"Resource\":[\"collection/logs*\"]}],\"AllowFromPublic\":true}]"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewSecurityPolicy(ctx, "securityPolicy", &opensearchserverless.SecurityPolicyArgs{
			Name:        pulumi.String("logs-network-policy"),
			Type:        opensearchserverless.SecurityPolicyTypeNetwork,
			Description: pulumi.String("Network policy for test collections"),
			Policy:      pulumi.String("[{\"Rules\":[{\"ResourceType\":\"collection\",\"Resource\":[\"collection/logs*\"]}, {\"ResourceType\":\"dashboard\",\"Resource\":[\"collection/logs*\"]}],\"AllowFromPublic\":true}]"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetSecurityPolicy

func GetSecurityPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SecurityPolicyState, opts ...pulumi.ResourceOption) (*SecurityPolicy, error)

GetSecurityPolicy gets an existing SecurityPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSecurityPolicy

func NewSecurityPolicy(ctx *pulumi.Context,
	name string, args *SecurityPolicyArgs, opts ...pulumi.ResourceOption) (*SecurityPolicy, error)

NewSecurityPolicy registers a new resource with the given unique name, arguments, and options.

func (*SecurityPolicy) ElementType

func (*SecurityPolicy) ElementType() reflect.Type

func (*SecurityPolicy) ToSecurityPolicyOutput

func (i *SecurityPolicy) ToSecurityPolicyOutput() SecurityPolicyOutput

func (*SecurityPolicy) ToSecurityPolicyOutputWithContext

func (i *SecurityPolicy) ToSecurityPolicyOutputWithContext(ctx context.Context) SecurityPolicyOutput

type SecurityPolicyArgs

type SecurityPolicyArgs struct {
	// The description of the policy
	Description pulumi.StringPtrInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The JSON policy document that is the content for the policy
	Policy pulumi.StringInput
	Type   SecurityPolicyTypeInput
}

The set of arguments for constructing a SecurityPolicy resource.

func (SecurityPolicyArgs) ElementType

func (SecurityPolicyArgs) ElementType() reflect.Type

type SecurityPolicyInput

type SecurityPolicyInput interface {
	pulumi.Input

	ToSecurityPolicyOutput() SecurityPolicyOutput
	ToSecurityPolicyOutputWithContext(ctx context.Context) SecurityPolicyOutput
}

type SecurityPolicyOutput

type SecurityPolicyOutput struct{ *pulumi.OutputState }

func (SecurityPolicyOutput) Description

The description of the policy

func (SecurityPolicyOutput) ElementType

func (SecurityPolicyOutput) ElementType() reflect.Type

func (SecurityPolicyOutput) Name

The name of the policy

func (SecurityPolicyOutput) Policy

The JSON policy document that is the content for the policy

func (SecurityPolicyOutput) ToSecurityPolicyOutput

func (o SecurityPolicyOutput) ToSecurityPolicyOutput() SecurityPolicyOutput

func (SecurityPolicyOutput) ToSecurityPolicyOutputWithContext

func (o SecurityPolicyOutput) ToSecurityPolicyOutputWithContext(ctx context.Context) SecurityPolicyOutput

func (SecurityPolicyOutput) Type

type SecurityPolicyState

type SecurityPolicyState struct {
}

func (SecurityPolicyState) ElementType

func (SecurityPolicyState) ElementType() reflect.Type

type SecurityPolicyType

type SecurityPolicyType string

The possible types for the network policy

func (SecurityPolicyType) ElementType

func (SecurityPolicyType) ElementType() reflect.Type

func (SecurityPolicyType) ToSecurityPolicyTypeOutput

func (e SecurityPolicyType) ToSecurityPolicyTypeOutput() SecurityPolicyTypeOutput

func (SecurityPolicyType) ToSecurityPolicyTypeOutputWithContext

func (e SecurityPolicyType) ToSecurityPolicyTypeOutputWithContext(ctx context.Context) SecurityPolicyTypeOutput

func (SecurityPolicyType) ToSecurityPolicyTypePtrOutput

func (e SecurityPolicyType) ToSecurityPolicyTypePtrOutput() SecurityPolicyTypePtrOutput

func (SecurityPolicyType) ToSecurityPolicyTypePtrOutputWithContext

func (e SecurityPolicyType) ToSecurityPolicyTypePtrOutputWithContext(ctx context.Context) SecurityPolicyTypePtrOutput

func (SecurityPolicyType) ToStringOutput

func (e SecurityPolicyType) ToStringOutput() pulumi.StringOutput

func (SecurityPolicyType) ToStringOutputWithContext

func (e SecurityPolicyType) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (SecurityPolicyType) ToStringPtrOutput

func (e SecurityPolicyType) ToStringPtrOutput() pulumi.StringPtrOutput

func (SecurityPolicyType) ToStringPtrOutputWithContext

func (e SecurityPolicyType) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type SecurityPolicyTypeInput

type SecurityPolicyTypeInput interface {
	pulumi.Input

	ToSecurityPolicyTypeOutput() SecurityPolicyTypeOutput
	ToSecurityPolicyTypeOutputWithContext(context.Context) SecurityPolicyTypeOutput
}

SecurityPolicyTypeInput is an input type that accepts values of the SecurityPolicyType enum A concrete instance of `SecurityPolicyTypeInput` can be one of the following:

SecurityPolicyTypeEncryption
SecurityPolicyTypeNetwork

type SecurityPolicyTypeOutput

type SecurityPolicyTypeOutput struct{ *pulumi.OutputState }

func (SecurityPolicyTypeOutput) ElementType

func (SecurityPolicyTypeOutput) ElementType() reflect.Type

func (SecurityPolicyTypeOutput) ToSecurityPolicyTypeOutput

func (o SecurityPolicyTypeOutput) ToSecurityPolicyTypeOutput() SecurityPolicyTypeOutput

func (SecurityPolicyTypeOutput) ToSecurityPolicyTypeOutputWithContext

func (o SecurityPolicyTypeOutput) ToSecurityPolicyTypeOutputWithContext(ctx context.Context) SecurityPolicyTypeOutput

func (SecurityPolicyTypeOutput) ToSecurityPolicyTypePtrOutput

func (o SecurityPolicyTypeOutput) ToSecurityPolicyTypePtrOutput() SecurityPolicyTypePtrOutput

func (SecurityPolicyTypeOutput) ToSecurityPolicyTypePtrOutputWithContext

func (o SecurityPolicyTypeOutput) ToSecurityPolicyTypePtrOutputWithContext(ctx context.Context) SecurityPolicyTypePtrOutput

func (SecurityPolicyTypeOutput) ToStringOutput

func (o SecurityPolicyTypeOutput) ToStringOutput() pulumi.StringOutput

func (SecurityPolicyTypeOutput) ToStringOutputWithContext

func (o SecurityPolicyTypeOutput) ToStringOutputWithContext(ctx context.Context) pulumi.StringOutput

func (SecurityPolicyTypeOutput) ToStringPtrOutput

func (o SecurityPolicyTypeOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (SecurityPolicyTypeOutput) ToStringPtrOutputWithContext

func (o SecurityPolicyTypeOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type SecurityPolicyTypePtrInput

type SecurityPolicyTypePtrInput interface {
	pulumi.Input

	ToSecurityPolicyTypePtrOutput() SecurityPolicyTypePtrOutput
	ToSecurityPolicyTypePtrOutputWithContext(context.Context) SecurityPolicyTypePtrOutput
}

func SecurityPolicyTypePtr

func SecurityPolicyTypePtr(v string) SecurityPolicyTypePtrInput

type SecurityPolicyTypePtrOutput

type SecurityPolicyTypePtrOutput struct{ *pulumi.OutputState }

func (SecurityPolicyTypePtrOutput) Elem

func (SecurityPolicyTypePtrOutput) ElementType

func (SecurityPolicyTypePtrOutput) ToSecurityPolicyTypePtrOutput

func (o SecurityPolicyTypePtrOutput) ToSecurityPolicyTypePtrOutput() SecurityPolicyTypePtrOutput

func (SecurityPolicyTypePtrOutput) ToSecurityPolicyTypePtrOutputWithContext

func (o SecurityPolicyTypePtrOutput) ToSecurityPolicyTypePtrOutputWithContext(ctx context.Context) SecurityPolicyTypePtrOutput

func (SecurityPolicyTypePtrOutput) ToStringPtrOutput

func (o SecurityPolicyTypePtrOutput) ToStringPtrOutput() pulumi.StringPtrOutput

func (SecurityPolicyTypePtrOutput) ToStringPtrOutputWithContext

func (o SecurityPolicyTypePtrOutput) ToStringPtrOutputWithContext(ctx context.Context) pulumi.StringPtrOutput

type VpcEndpoint

type VpcEndpoint struct {
	pulumi.CustomResourceState

	// The identifier of the VPC Endpoint
	AwsId pulumi.StringOutput `pulumi:"awsId"`
	// The name of the VPC Endpoint
	Name pulumi.StringOutput `pulumi:"name"`
	// The ID of one or more security groups to associate with the endpoint network interface
	SecurityGroupIds pulumi.StringArrayOutput `pulumi:"securityGroupIds"`
	// The ID of one or more subnets in which to create an endpoint network interface
	SubnetIds pulumi.StringArrayOutput `pulumi:"subnetIds"`
	// The ID of the VPC in which the endpoint will be used.
	VpcId pulumi.StringOutput `pulumi:"vpcId"`
}

Amazon OpenSearchServerless vpc endpoint resource

## Example Usage ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewVpcEndpoint(ctx, "testAOSSVpcEndpoint", &opensearchserverless.VpcEndpointArgs{
			Name:  pulumi.String("test-vpcendpoint"),
			VpcId: pulumi.String("vpc-0d728b8430292b3f4"),
			SubnetIds: pulumi.StringArray{
				pulumi.String("subnet-0e855f5722a9598ee"),
			},
			SecurityGroupIds: pulumi.StringArray{
				pulumi.String("sg-03843b03f369eb245"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Example

```go package main

import (

"github.com/pulumi/pulumi-aws-native/sdk/go/aws/opensearchserverless"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := opensearchserverless.NewVpcEndpoint(ctx, "testAOSSVpcEndpoint", &opensearchserverless.VpcEndpointArgs{
			Name:  pulumi.String("test-vpcendpoint"),
			VpcId: pulumi.String("vpc-0d728b8430292b3f4"),
			SubnetIds: pulumi.StringArray{
				pulumi.String("subnet-0e855f5722a9598ee"),
			},
			SecurityGroupIds: pulumi.StringArray{
				pulumi.String("sg-03843b03f369eb245"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetVpcEndpoint

func GetVpcEndpoint(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *VpcEndpointState, opts ...pulumi.ResourceOption) (*VpcEndpoint, error)

GetVpcEndpoint gets an existing VpcEndpoint resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewVpcEndpoint

func NewVpcEndpoint(ctx *pulumi.Context,
	name string, args *VpcEndpointArgs, opts ...pulumi.ResourceOption) (*VpcEndpoint, error)

NewVpcEndpoint registers a new resource with the given unique name, arguments, and options.

func (*VpcEndpoint) ElementType

func (*VpcEndpoint) ElementType() reflect.Type

func (*VpcEndpoint) ToVpcEndpointOutput

func (i *VpcEndpoint) ToVpcEndpointOutput() VpcEndpointOutput

func (*VpcEndpoint) ToVpcEndpointOutputWithContext

func (i *VpcEndpoint) ToVpcEndpointOutputWithContext(ctx context.Context) VpcEndpointOutput

type VpcEndpointArgs

type VpcEndpointArgs struct {
	// The name of the VPC Endpoint
	Name pulumi.StringPtrInput
	// The ID of one or more security groups to associate with the endpoint network interface
	SecurityGroupIds pulumi.StringArrayInput
	// The ID of one or more subnets in which to create an endpoint network interface
	SubnetIds pulumi.StringArrayInput
	// The ID of the VPC in which the endpoint will be used.
	VpcId pulumi.StringInput
}

The set of arguments for constructing a VpcEndpoint resource.

func (VpcEndpointArgs) ElementType

func (VpcEndpointArgs) ElementType() reflect.Type

type VpcEndpointInput

type VpcEndpointInput interface {
	pulumi.Input

	ToVpcEndpointOutput() VpcEndpointOutput
	ToVpcEndpointOutputWithContext(ctx context.Context) VpcEndpointOutput
}

type VpcEndpointOutput

type VpcEndpointOutput struct{ *pulumi.OutputState }

func (VpcEndpointOutput) AwsId added in v0.99.0

The identifier of the VPC Endpoint

func (VpcEndpointOutput) ElementType

func (VpcEndpointOutput) ElementType() reflect.Type

func (VpcEndpointOutput) Name

The name of the VPC Endpoint

func (VpcEndpointOutput) SecurityGroupIds

func (o VpcEndpointOutput) SecurityGroupIds() pulumi.StringArrayOutput

The ID of one or more security groups to associate with the endpoint network interface

func (VpcEndpointOutput) SubnetIds

The ID of one or more subnets in which to create an endpoint network interface

func (VpcEndpointOutput) ToVpcEndpointOutput

func (o VpcEndpointOutput) ToVpcEndpointOutput() VpcEndpointOutput

func (VpcEndpointOutput) ToVpcEndpointOutputWithContext

func (o VpcEndpointOutput) ToVpcEndpointOutputWithContext(ctx context.Context) VpcEndpointOutput

func (VpcEndpointOutput) VpcId

The ID of the VPC in which the endpoint will be used.

type VpcEndpointState

type VpcEndpointState struct {
}

func (VpcEndpointState) ElementType

func (VpcEndpointState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL