Class: Aws::EMR::Types::CreateStudioInput

Inherits:
Struct
  • Object
show all
Defined in:
gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb

Overview

Constant Summary collapse

SENSITIVE =
[]

Instance Attribute Summary collapse

Instance Attribute Details

#auth_modeString

Specifies whether the Studio authenticates users using IAM or IAM Identity Center.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#default_s3_locationString

The Amazon S3 location to back up Amazon EMR Studio Workspaces and notebook files.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#descriptionString

A detailed description of the Amazon EMR Studio.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#encryption_key_arnString

The KMS key identifier (ARN) used to encrypt Amazon EMR Studio workspace and notebook files when backed up to Amazon S3.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#engine_security_group_idString

The ID of the Amazon EMR Studio Engine security group. The Engine security group allows inbound network traffic from the Workspace security group, and it must be in the same VPC specified by VpcId.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#idc_instance_arnString

The ARN of the IAM Identity Center instance to create the Studio application.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#idc_user_assignmentString

Specifies whether IAM Identity Center user assignment is REQUIRED or OPTIONAL. If the value is set to REQUIRED, users must be explicitly assigned to the Studio application to access the Studio.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#idp_auth_urlString

The authentication endpoint of your identity provider (IdP). Specify this value when you use IAM authentication and want to let federated users log in to a Studio with the Studio URL and credentials from your IdP. Amazon EMR Studio redirects users to this endpoint to enter credentials.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#idp_relay_state_parameter_nameString

The name that your identity provider (IdP) uses for its RelayState parameter. For example, RelayState or TargetSource. Specify this value when you use IAM authentication and want to let federated users log in to a Studio using the Studio URL. The RelayState parameter differs by IdP.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#nameString

A descriptive name for the Amazon EMR Studio.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#service_roleString

The IAM role that the Amazon EMR Studio assumes. The service role provides a way for Amazon EMR Studio to interoperate with other Amazon Web Services services.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#subnet_idsArray<String>

A list of subnet IDs to associate with the Amazon EMR Studio. A Studio can have a maximum of 5 subnets. The subnets must belong to the VPC specified by VpcId. Studio users can create a Workspace in any of the specified subnets.

Returns:

  • (Array<String>)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#tagsArray<Types::Tag>

A list of tags to associate with the Amazon EMR Studio. Tags are user-defined key-value pairs that consist of a required key string with a maximum of 128 characters, and an optional value string with a maximum of 256 characters.

Returns:



1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#trusted_identity_propagation_enabledBoolean

A Boolean indicating whether to enable Trusted identity propagation for the Studio. The default value is false.

Returns:

  • (Boolean)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#user_roleString

The IAM user role that users and groups assume when logged in to an Amazon EMR Studio. Only specify a UserRole when you use IAM Identity Center authentication. The permissions attached to the UserRole can be scoped down for each user or group using session policies.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#vpc_idString

The ID of the Amazon Virtual Private Cloud (Amazon VPC) to associate with the Studio.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end

#workspace_security_group_idString

The ID of the Amazon EMR Studio Workspace security group. The Workspace security group allows outbound network traffic to resources in the Engine security group, and it must be in the same VPC specified by VpcId.

Returns:

  • (String)


1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
# File 'gems/aws-sdk-emr/lib/aws-sdk-emr/types.rb', line 1218

class CreateStudioInput < Struct.new(
  :name,
  :description,
  :auth_mode,
  :vpc_id,
  :subnet_ids,
  :service_role,
  :user_role,
  :workspace_security_group_id,
  :engine_security_group_id,
  :default_s3_location,
  :idp_auth_url,
  :idp_relay_state_parameter_name,
  :tags,
  :trusted_identity_propagation_enabled,
  :idc_user_assignment,
  :idc_instance_arn,
  :encryption_key_arn)
  SENSITIVE = []
  include Aws::Structure
end