Class: Aws::OpenSearchService::Types::DomainEndpointOptions

Inherits:
Struct
  • Object
show all
Defined in:
gems/aws-sdk-opensearchservice/lib/aws-sdk-opensearchservice/types.rb

Overview

Options to configure a custom endpoint for an OpenSearch Service domain.

Constant Summary collapse

SENSITIVE =
[]

Instance Attribute Summary collapse

Instance Attribute Details

#custom_endpointString

The fully qualified URL for the custom endpoint.

Returns:

  • (String)


2764
2765
2766
2767
2768
2769
2770
2771
2772
# File 'gems/aws-sdk-opensearchservice/lib/aws-sdk-opensearchservice/types.rb', line 2764

class DomainEndpointOptions < Struct.new(
  :enforce_https,
  :tls_security_policy,
  :custom_endpoint_enabled,
  :custom_endpoint,
  :custom_endpoint_certificate_arn)
  SENSITIVE = []
  include Aws::Structure
end

#custom_endpoint_certificate_arnString

The ARN for your security certificate, managed in Amazon Web Services Certificate Manager (ACM).

Returns:

  • (String)


2764
2765
2766
2767
2768
2769
2770
2771
2772
# File 'gems/aws-sdk-opensearchservice/lib/aws-sdk-opensearchservice/types.rb', line 2764

class DomainEndpointOptions < Struct.new(
  :enforce_https,
  :tls_security_policy,
  :custom_endpoint_enabled,
  :custom_endpoint,
  :custom_endpoint_certificate_arn)
  SENSITIVE = []
  include Aws::Structure
end

#custom_endpoint_enabledBoolean

Whether to enable a custom endpoint for the domain.

Returns:

  • (Boolean)


2764
2765
2766
2767
2768
2769
2770
2771
2772
# File 'gems/aws-sdk-opensearchservice/lib/aws-sdk-opensearchservice/types.rb', line 2764

class DomainEndpointOptions < Struct.new(
  :enforce_https,
  :tls_security_policy,
  :custom_endpoint_enabled,
  :custom_endpoint,
  :custom_endpoint_certificate_arn)
  SENSITIVE = []
  include Aws::Structure
end

#enforce_httpsBoolean

True to require that all traffic to the domain arrive over HTTPS.

Returns:

  • (Boolean)


2764
2765
2766
2767
2768
2769
2770
2771
2772
# File 'gems/aws-sdk-opensearchservice/lib/aws-sdk-opensearchservice/types.rb', line 2764

class DomainEndpointOptions < Struct.new(
  :enforce_https,
  :tls_security_policy,
  :custom_endpoint_enabled,
  :custom_endpoint,
  :custom_endpoint_certificate_arn)
  SENSITIVE = []
  include Aws::Structure
end

#tls_security_policyString

Specify the TLS security policy to apply to the HTTPS endpoint of the domain. The policy can be one of the following values:

  • Policy-Min-TLS-1-0-2019-07: TLS security policy that supports TLS version 1.0 to TLS version 1.2

  • Policy-Min-TLS-1-2-2019-07: TLS security policy that supports only TLS version 1.2

  • Policy-Min-TLS-1-2-PFS-2023-10: TLS security policy that supports TLS version 1.2 to TLS version 1.3 with perfect forward secrecy cipher suites

Returns:

  • (String)


2764
2765
2766
2767
2768
2769
2770
2771
2772
# File 'gems/aws-sdk-opensearchservice/lib/aws-sdk-opensearchservice/types.rb', line 2764

class DomainEndpointOptions < Struct.new(
  :enforce_https,
  :tls_security_policy,
  :custom_endpoint_enabled,
  :custom_endpoint,
  :custom_endpoint_certificate_arn)
  SENSITIVE = []
  include Aws::Structure
end