types

package
v1.2.2 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 8, 2021 License: Apache-2.0 Imports: 3 Imported by: 15

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AccessDeniedException

type AccessDeniedException struct {
	Message *string

	Code *string
}

You don't have permission to perform the action specified in the request.

func (*AccessDeniedException) Error

func (e *AccessDeniedException) Error() string

func (*AccessDeniedException) ErrorCode

func (e *AccessDeniedException) ErrorCode() string

func (*AccessDeniedException) ErrorFault

func (e *AccessDeniedException) ErrorFault() smithy.ErrorFault

func (*AccessDeniedException) ErrorMessage

func (e *AccessDeniedException) ErrorMessage() string

type AccountDetails

type AccountDetails struct {

	// The ID of an AWS account.
	//
	// This member is required.
	AccountId *string

	// The email of an AWS account.
	Email *string
}

The details of an AWS account.

type Action added in v1.2.0

type Action struct {

	// The type of action that was detected. The possible action types are:
	//
	// *
	// NETWORK_CONNECTION
	//
	// * AWS_API_CALL
	//
	// * DNS_REQUEST
	//
	// * PORT_PROBE
	ActionType *string

	// Included if ActionType is AWS_API_CALL. Provides details about the API call that
	// was detected.
	AwsApiCallAction *AwsApiCallAction

	// Included if ActionType is DNS_REQUEST. Provides details about the DNS request
	// that was detected.
	DnsRequestAction *DnsRequestAction

	// Included if ActionType is NETWORK_CONNECTION. Provides details about the network
	// connection that was detected.
	NetworkConnectionAction *NetworkConnectionAction

	// Included if ActionType is PORT_PROBE. Provides details about the port probe that
	// was detected.
	PortProbeAction *PortProbeAction
}

Provides details about one of the following actions that affects or that was taken on a resource:

* A remote IP address issued an AWS API call

* A DNS request was received

* A remote IP address attempted to connect to an EC2 instance

* A remote IP address attempted a port probe on an EC2 instance

type ActionLocalIpDetails added in v1.2.0

type ActionLocalIpDetails struct {

	// The IP address.
	IpAddressV4 *string
}

Provides information about the IP address where the scanned port is located.

type ActionLocalPortDetails added in v1.2.0

type ActionLocalPortDetails struct {

	// The number of the port.
	Port int32

	// The port name of the local connection.
	PortName *string
}

For NetworkConnectionAction and PortProbeDetails, LocalPortDetails provides information about the local port that was involved in the action.

type ActionRemoteIpDetails added in v1.2.0

type ActionRemoteIpDetails struct {

	// The city where the remote IP address is located.
	City *City

	// The country where the remote IP address is located.
	Country *Country

	// The coordinates of the location of the remote IP address.
	GeoLocation *GeoLocation

	// The IP address.
	IpAddressV4 *string

	// The internet service provider (ISP) organization associated with the remote IP
	// address.
	Organization *IpOrganizationDetails
}

For AwsApiAction, NetworkConnectionAction, and PortProbeAction, RemoteIpDetails provides information about the remote IP address that was involved in the action.

type ActionRemotePortDetails added in v1.2.0

type ActionRemotePortDetails struct {

	// The number of the port.
	Port int32

	// The port name of the remote connection.
	PortName *string
}

Provides information about the remote port that was involved in an attempted network connection.

type ActionTarget

type ActionTarget struct {

	// The ARN for the target action.
	//
	// This member is required.
	ActionTargetArn *string

	// The description of the target action.
	//
	// This member is required.
	Description *string

	// The name of the action target.
	//
	// This member is required.
	Name *string
}

An ActionTarget object.

type AdminAccount added in v0.31.0

type AdminAccount struct {

	// The AWS account identifier of the Security Hub administrator account.
	AccountId *string

	// The current status of the Security Hub administrator account. Indicates whether
	// the account is currently enabled as a Security Hub administrator.
	Status AdminStatus
}

Represents a Security Hub administrator account designated by an organization management account.

type AdminStatus added in v0.31.0

type AdminStatus string
const (
	AdminStatusEnabled           AdminStatus = "ENABLED"
	AdminStatusDisableInProgress AdminStatus = "DISABLE_IN_PROGRESS"
)

Enum values for AdminStatus

func (AdminStatus) Values added in v0.31.0

func (AdminStatus) Values() []AdminStatus

Values returns all known values for AdminStatus. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type AvailabilityZone

type AvailabilityZone struct {

	// The ID of the subnet. You can specify one subnet per Availability Zone.
	SubnetId *string

	// The name of the Availability Zone.
	ZoneName *string
}

Information about an Availability Zone.

type AwsApiCallAction added in v1.2.0

type AwsApiCallAction struct {

	// Identifies the resources that were affected by the API call.
	AffectedResources map[string]string

	// The name of the API method that was issued.
	Api *string

	// Indicates whether the API call originated from a remote IP address (remoteip) or
	// from a DNS domain (domain).
	CallerType *string

	// Provided if CallerType is domain. Provides information about the DNS domain that
	// the API call originated from.
	DomainDetails *AwsApiCallActionDomainDetails

	// An ISO8601-formatted timestamp that indicates when the API call was first
	// observed.
	FirstSeen *string

	// An ISO8601-formatted timestamp that indicates when the API call was most
	// recently observed.
	LastSeen *string

	// Provided if CallerType is remoteIp. Provides information about the remote IP
	// address that the API call originated from.
	RemoteIpDetails *ActionRemoteIpDetails

	// The name of the AWS service that the API method belongs to.
	ServiceName *string
}

Provided if ActionType is AWS_API_CALL. It provides details about the API call that was detected.

type AwsApiCallActionDomainDetails added in v1.2.0

type AwsApiCallActionDomainDetails struct {

	// The name of the DNS domain that issued the API call.
	Domain *string
}

Provided if CallerType is domain. It provides information about the DNS domain that issued the API call.

type AwsApiGatewayAccessLogSettings added in v0.29.0

type AwsApiGatewayAccessLogSettings struct {

	// The ARN of the CloudWatch Logs log group that receives the access logs.
	DestinationArn *string

	// A single-line format of the access logs of data, as specified by selected
	// $context variables. The format must include at least $context.requestId.
	Format *string
}

Contains information about settings for logging access for the stage.

type AwsApiGatewayCanarySettings added in v0.29.0

type AwsApiGatewayCanarySettings struct {

	// The deployment identifier for the canary deployment.
	DeploymentId *string

	// The percentage of traffic that is diverted to a canary deployment.
	PercentTraffic float64

	// Stage variables that are overridden in the canary release deployment. The
	// variables include new stage variables that are introduced in the canary. Each
	// variable is represented as a string-to-string map between the stage variable
	// name and the variable value.
	StageVariableOverrides map[string]string

	// Indicates whether the canary deployment uses the stage cache.
	UseStageCache bool
}

Contains information about settings for canary deployment in the stage.

type AwsApiGatewayEndpointConfiguration added in v0.29.0

type AwsApiGatewayEndpointConfiguration struct {

	// A list of endpoint types for the REST API. For an edge-optimized API, the
	// endpoint type is EDGE. For a Regional API, the endpoint type is REGIONAL. For a
	// private API, the endpoint type is PRIVATE.
	Types []string
}

Contains information about the endpoints for the API.

type AwsApiGatewayMethodSettings added in v0.29.0

type AwsApiGatewayMethodSettings struct {

	// Indicates whether the cached responses are encrypted.
	CacheDataEncrypted bool

	// Specifies the time to live (TTL), in seconds, for cached responses. The higher
	// the TTL, the longer the response is cached.
	CacheTtlInSeconds int32

	// Indicates whether responses are cached and returned for requests. For responses
	// to be cached, a cache cluster must be enabled on the stage.
	CachingEnabled bool

	// Indicates whether data trace logging is enabled for the method. Data trace
	// logging affects the log entries that are pushed to CloudWatch Logs.
	DataTraceEnabled bool

	// The HTTP method. You can use an asterisk (*) as a wildcard to apply method
	// settings to multiple methods.
	HttpMethod *string

	// The logging level for this method. The logging level affects the log entries
	// that are pushed to CloudWatch Logs. If the logging level is ERROR, then the logs
	// only include error-level entries. If the logging level is INFO, then the logs
	// include both ERROR events and extra informational events. Valid values: OFF |
	// ERROR | INFO
	LoggingLevel *string

	// Indicates whether CloudWatch metrics are enabled for the method.
	MetricsEnabled bool

	// Indicates whether authorization is required for a cache invalidation request.
	RequireAuthorizationForCacheControl bool

	// The resource path for this method. Forward slashes (/) are encoded as ~1 . The
	// initial slash must include a forward slash. For example, the path value
	// /resource/subresource must be encoded as /~1resource~1subresource. To specify
	// the root path, use only a slash (/). You can use an asterisk (*) as a wildcard
	// to apply method settings to multiple methods.
	ResourcePath *string

	// The throttling burst limit for the method.
	ThrottlingBurstLimit int32

	// The throttling rate limit for the method.
	ThrottlingRateLimit float64

	// Indicates how to handle unauthorized requests for cache invalidation. Valid
	// values: FAIL_WITH_403 | SUCCEED_WITH_RESPONSE_HEADER |
	// SUCCEED_WITHOUT_RESPONSE_HEADER
	UnauthorizedCacheControlHeaderStrategy *string
}

Defines settings for a method for the stage.

type AwsApiGatewayRestApiDetails added in v0.29.0

type AwsApiGatewayRestApiDetails struct {

	// The source of the API key for metering requests according to a usage plan.
	// HEADER indicates whether to read the API key from the X-API-Key header of a
	// request. AUTHORIZER indicates whether to read the API key from the
	// UsageIdentifierKey from a custom authorizer.
	ApiKeySource *string

	// The list of binary media types supported by the REST API.
	BinaryMediaTypes []string

	// Indicates when the API was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string

	// A description of the REST API.
	Description *string

	// The endpoint configuration of the REST API.
	EndpointConfiguration *AwsApiGatewayEndpointConfiguration

	// The identifier of the REST API.
	Id *string

	// The minimum size in bytes of a payload before compression is enabled. If null,
	// then compression is disabled. If 0, then all payloads are compressed.
	MinimumCompressionSize int32

	// The name of the REST API.
	Name *string

	// The version identifier for the REST API.
	Version *string
}

contains information about a REST API in version 1 of Amazon API Gateway.

type AwsApiGatewayStageDetails added in v0.29.0

type AwsApiGatewayStageDetails struct {

	// Settings for logging access for the stage.
	AccessLogSettings *AwsApiGatewayAccessLogSettings

	// Indicates whether a cache cluster is enabled for the stage.
	CacheClusterEnabled bool

	// If a cache cluster is enabled, the size of the cache cluster.
	CacheClusterSize *string

	// If a cache cluster is enabled, the status of the cache cluster.
	CacheClusterStatus *string

	// Information about settings for canary deployment in the stage.
	CanarySettings *AwsApiGatewayCanarySettings

	// The identifier of the client certificate for the stage.
	ClientCertificateId *string

	// Indicates when the stage was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string

	// The identifier of the deployment that the stage points to.
	DeploymentId *string

	// A description of the stage.
	Description *string

	// The version of the API documentation that is associated with the stage.
	DocumentationVersion *string

	// Indicates when the stage was most recently updated. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastUpdatedDate *string

	// Defines the method settings for the stage.
	MethodSettings []AwsApiGatewayMethodSettings

	// The name of the stage.
	StageName *string

	// Indicates whether active tracing with AWS X-Ray is enabled for the stage.
	TracingEnabled bool

	// A map that defines the stage variables for the stage. Variable names can have
	// alphanumeric and underscore characters. Variable values can contain the
	// following characters:
	//
	// * Uppercase and lowercase letters
	//
	// * Numbers
	//
	// * Special
	// characters -._~:/?#&=,
	Variables map[string]string

	// The ARN of the web ACL associated with the stage.
	WebAclArn *string
}

Provides information about a version 1 Amazon API Gateway stage.

type AwsApiGatewayV2ApiDetails added in v0.29.0

type AwsApiGatewayV2ApiDetails struct {

	// The URI of the API. Uses the format  .execute-api..amazonaws.com The stage name
	// is typically appended to the URI to form a complete path to a deployed API
	// stage.
	ApiEndpoint *string

	// The identifier of the API.
	ApiId *string

	// An API key selection expression. Supported only for WebSocket APIs.
	ApiKeySelectionExpression *string

	// A cross-origin resource sharing (CORS) configuration. Supported only for HTTP
	// APIs.
	CorsConfiguration *AwsCorsConfiguration

	// Indicates when the API was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string

	// A description of the API.
	Description *string

	// The name of the API.
	Name *string

	// The API protocol for the API. Valid values: WEBSOCKET | HTTP
	ProtocolType *string

	// The route selection expression for the API. For HTTP APIs, must be
	// ${request.method} ${request.path}. This is the default value for HTTP APIs. For
	// WebSocket APIs, there is no default value.
	RouteSelectionExpression *string

	// The version identifier for the API.
	Version *string
}

Contains information about a version 2 API in Amazon API Gateway.

type AwsApiGatewayV2RouteSettings added in v0.29.0

type AwsApiGatewayV2RouteSettings struct {

	// Indicates whether data trace logging is enabled. Data trace logging affects the
	// log entries that are pushed to CloudWatch Logs. Supported only for WebSocket
	// APIs.
	DataTraceEnabled bool

	// Indicates whether detailed metrics are enabled.
	DetailedMetricsEnabled bool

	// The logging level. The logging level affects the log entries that are pushed to
	// CloudWatch Logs. Supported only for WebSocket APIs. If the logging level is
	// ERROR, then the logs only include error-level entries. If the logging level is
	// INFO, then the logs include both ERROR events and extra informational events.
	// Valid values: OFF | ERROR | INFO
	LoggingLevel *string

	// The throttling burst limit.
	ThrottlingBurstLimit int32

	// The throttling rate limit.
	ThrottlingRateLimit float64
}

Contains route settings for a stage.

type AwsApiGatewayV2StageDetails added in v0.29.0

type AwsApiGatewayV2StageDetails struct {

	// Information about settings for logging access for the stage.
	AccessLogSettings *AwsApiGatewayAccessLogSettings

	// Indicates whether the stage is managed by API Gateway.
	ApiGatewayManaged bool

	// Indicates whether updates to an API automatically trigger a new deployment.
	AutoDeploy bool

	// Indicates when the stage was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string

	// Default route settings for the stage.
	DefaultRouteSettings *AwsApiGatewayV2RouteSettings

	// The identifier of the deployment that the stage is associated with.
	DeploymentId *string

	// The description of the stage.
	Description *string

	// The status of the last deployment of a stage. Supported only if the stage has
	// automatic deployment enabled.
	LastDeploymentStatusMessage *string

	// Indicates when the stage was most recently updated. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastUpdatedDate *string

	// The route settings for the stage.
	RouteSettings *AwsApiGatewayV2RouteSettings

	// The name of the stage.
	StageName *string

	// A map that defines the stage variables for the stage. Variable names can have
	// alphanumeric and underscore characters. Variable values can contain the
	// following characters:
	//
	// * Uppercase and lowercase letters
	//
	// * Numbers
	//
	// * Special
	// characters -._~:/?#&=,
	StageVariables map[string]string
}

Contains information about a version 2 stage for Amazon API Gateway.

type AwsAutoScalingAutoScalingGroupDetails

type AwsAutoScalingAutoScalingGroupDetails struct {

	// Indicates when the auto scaling group was created. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedTime *string

	// The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it
	// checks the health status of an EC2 instance that has come into service.
	HealthCheckGracePeriod int32

	// The service to use for the health checks.
	HealthCheckType *string

	// The name of the launch configuration.
	LaunchConfigurationName *string

	// The list of load balancers associated with the group.
	LoadBalancerNames []string
}

Provides details about an auto scaling group.

type AwsCertificateManagerCertificateDetails added in v0.29.0

type AwsCertificateManagerCertificateDetails struct {

	// The ARN of the private certificate authority (CA) that will be used to issue the
	// certificate.
	CertificateAuthorityArn *string

	// Indicates when the certificate was requested. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedAt *string

	// The fully qualified domain name (FQDN), such as www.example.com, that is secured
	// by the certificate.
	DomainName *string

	// Contains information about the initial validation of each domain name that
	// occurs as a result of the RequestCertificate request. Only provided if the
	// certificate type is AMAZON_ISSUED.
	DomainValidationOptions []AwsCertificateManagerCertificateDomainValidationOption

	// Contains a list of Extended Key Usage X.509 v3 extension objects. Each object
	// specifies a purpose for which the certificate public key can be used and
	// consists of a name and an object identifier (OID).
	ExtendedKeyUsages []AwsCertificateManagerCertificateExtendedKeyUsage

	// For a failed certificate request, the reason for the failure. Valid values:
	// NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED |
	// INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR |
	// PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED |
	// PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS |
	// PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
	FailureReason *string

	// Indicates when the certificate was imported. Provided if the certificate type is
	// IMPORTED. Uses the date-time format specified in RFC 3339 section 5.6, Internet
	// Date/Time Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value
	// cannot contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ImportedAt *string

	// The list of ARNs for the AWS resources that use the certificate.
	InUseBy []string

	// Indicates when the certificate was issued. Provided if the certificate type is
	// AMAZON_ISSUED. Uses the date-time format specified in RFC 3339 section 5.6,
	// Internet Date/Time Format (https://tools.ietf.org/html/rfc3339#section-5.6). The
	// value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z.
	IssuedAt *string

	// The name of the certificate authority that issued and signed the certificate.
	Issuer *string

	// The algorithm that was used to generate the public-private key pair. Valid
	// values: RSA_2048 | RSA_1024 | RSA_4096 | EC_prime256v1 | EC_secp384r1 |
	// EC_secp521r1
	KeyAlgorithm *string

	// A list of key usage X.509 v3 extension objects.
	KeyUsages []AwsCertificateManagerCertificateKeyUsage

	// The time after which the certificate becomes invalid. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	NotAfter *string

	// The time before which the certificate is not valid. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	NotBefore *string

	// Provides a value that specifies whether to add the certificate to a transparency
	// log.
	Options *AwsCertificateManagerCertificateOptions

	// Whether the certificate is eligible for renewal. Valid values: ELIGIBLE |
	// INELIGIBLE
	RenewalEligibility *string

	// Information about the status of the AWS Certificate Manager managed renewal for
	// the certificate. Provided only when the certificate type is AMAZON_ISSUED.
	RenewalSummary *AwsCertificateManagerCertificateRenewalSummary

	// The serial number of the certificate.
	Serial *string

	// The algorithm that was used to sign the certificate.
	SignatureAlgorithm *string

	// The status of the certificate. Valid values: PENDING_VALIDATION | ISSUED |
	// INACTIVE | EXPIRED | VALIDATION_TIMED_OUT | REVOKED | FAILED
	Status *string

	// The name of the entity that is associated with the public key contained in the
	// certificate.
	Subject *string

	// One or more domain names (subject alternative names) included in the
	// certificate. This list contains the domain names that are bound to the public
	// key that is contained in the certificate. The subject alternative names include
	// the canonical domain name (CN) of the certificate and additional domain names
	// that can be used to connect to the website.
	SubjectAlternativeNames []string

	// The source of the certificate. For certificates that AWS Certificate Manager
	// provides, Type is AMAZON_ISSUED. For certificates that are imported with
	// ImportCertificate, Type is IMPORTED. Valid values: IMPORTED | AMAZON_ISSUED |
	// PRIVATE
	Type *string
}

Provides details about an AWS Certificate Manager certificate.

type AwsCertificateManagerCertificateDomainValidationOption added in v0.29.0

type AwsCertificateManagerCertificateDomainValidationOption struct {

	// A fully qualified domain name (FQDN) in the certificate.
	DomainName *string

	// The CNAME record that is added to the DNS database for domain validation.
	ResourceRecord *AwsCertificateManagerCertificateResourceRecord

	// The domain name that AWS Certificate Manager uses to send domain validation
	// emails.
	ValidationDomain *string

	// A list of email addresses that AWS Certificate Manager uses to send domain
	// validation emails.
	ValidationEmails []string

	// The method used to validate the domain name.
	ValidationMethod *string

	// The validation status of the domain name.
	ValidationStatus *string
}

Contains information about one of the following:

* The initial validation of each domain name that occurs as a result of the RequestCertificate request

* The validation of each domain name in the certificate, as it pertains to AWS Certificate Manager managed renewal

type AwsCertificateManagerCertificateExtendedKeyUsage added in v0.29.0

type AwsCertificateManagerCertificateExtendedKeyUsage struct {

	// The name of an extension value. Indicates the purpose for which the certificate
	// public key can be used.
	Name *string

	// An object identifier (OID) for the extension value. The format is numbers
	// separated by periods.
	OId *string
}

Contains information about an extended key usage X.509 v3 extension object.

type AwsCertificateManagerCertificateKeyUsage added in v0.29.0

type AwsCertificateManagerCertificateKeyUsage struct {

	// The key usage extension name.
	Name *string
}

Contains information about a key usage X.509 v3 extension object.

type AwsCertificateManagerCertificateOptions added in v0.29.0

type AwsCertificateManagerCertificateOptions struct {

	// Whether to add the certificate to a transparency log. Valid values: DISABLED |
	// ENABLED
	CertificateTransparencyLoggingPreference *string
}

Contains other options for the certificate.

type AwsCertificateManagerCertificateRenewalSummary added in v0.29.0

type AwsCertificateManagerCertificateRenewalSummary struct {

	// Information about the validation of each domain name in the certificate, as it
	// pertains to AWS Certificate Manager managed renewal. Provided only when the
	// certificate type is AMAZON_ISSUED.
	DomainValidationOptions []AwsCertificateManagerCertificateDomainValidationOption

	// The status of the AWS Certificate Manager managed renewal of the certificate.
	// Valid values: PENDING_AUTO_RENEWAL | PENDING_VALIDATION | SUCCESS | FAILED
	RenewalStatus *string

	// The reason that a renewal request was unsuccessful. Valid values:
	// NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED |
	// INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR |
	// PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED |
	// PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS |
	// PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
	RenewalStatusReason *string

	// Indicates when the renewal summary was last updated. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	UpdatedAt *string
}

Contains information about the AWS Certificate Manager managed renewal for an AMAZON_ISSUED certificate.

type AwsCertificateManagerCertificateResourceRecord added in v0.29.0

type AwsCertificateManagerCertificateResourceRecord struct {

	// The name of the resource.
	Name *string

	// The type of resource.
	Type *string

	// The value of the resource.
	Value *string
}

Provides details about the CNAME record that is added to the DNS database for domain validation.

type AwsCloudFrontDistributionCacheBehavior added in v0.29.0

type AwsCloudFrontDistributionCacheBehavior struct {

	// The protocol that viewers can use to access the files in an origin. You can
	// specify the following options:
	//
	// * allow-all - Viewers can use HTTP or HTTPS.
	//
	// *
	// redirect-to-https - CloudFront responds to HTTP requests with an HTTP status
	// code of 301 (Moved Permanently) and the HTTPS URL. The viewer then uses the new
	// URL to resubmit.
	//
	// * https-only - CloudFront responds to HTTP request with an
	// HTTP status code of 403 (Forbidden).
	ViewerProtocolPolicy *string
}

Information about a cache behavior for the distribution.

type AwsCloudFrontDistributionCacheBehaviors added in v0.29.0

type AwsCloudFrontDistributionCacheBehaviors struct {

	// The cache behaviors for the distribution.
	Items []AwsCloudFrontDistributionCacheBehavior
}

Provides information about caching for the distribution.

type AwsCloudFrontDistributionDefaultCacheBehavior added in v0.29.0

type AwsCloudFrontDistributionDefaultCacheBehavior struct {

	// The protocol that viewers can use to access the files in an origin. You can
	// specify the following options:
	//
	// * allow-all - Viewers can use HTTP or HTTPS.
	//
	// *
	// redirect-to-https - CloudFront responds to HTTP requests with an HTTP status
	// code of 301 (Moved Permanently) and the HTTPS URL. The viewer then uses the new
	// URL to resubmit.
	//
	// * https-only - CloudFront responds to HTTP request with an
	// HTTP status code of 403 (Forbidden).
	ViewerProtocolPolicy *string
}

Contains information about the default cache configuration for the distribution.

type AwsCloudFrontDistributionDetails

type AwsCloudFrontDistributionDetails struct {

	// Provides information about the cache configuration for the distribution.
	CacheBehaviors *AwsCloudFrontDistributionCacheBehaviors

	// The default cache behavior for the configuration.
	DefaultCacheBehavior *AwsCloudFrontDistributionDefaultCacheBehavior

	// The object that CloudFront sends in response to requests from the origin (for
	// example, index.html) when a viewer requests the root URL for the distribution
	// (http://www.example.com) instead of an object in your distribution
	// (http://www.example.com/product-description.html).
	DefaultRootObject *string

	// The domain name corresponding to the distribution.
	DomainName *string

	// The entity tag is a hash of the object.
	ETag *string

	// Indicates when that the distribution was last modified. Uses the date-time
	// format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastModifiedTime *string

	// A complex type that controls whether access logs are written for the
	// distribution.
	Logging *AwsCloudFrontDistributionLogging

	// Provides information about the origin groups in the distribution.
	OriginGroups *AwsCloudFrontDistributionOriginGroups

	// A complex type that contains information about origins for this distribution.
	Origins *AwsCloudFrontDistributionOrigins

	// Indicates the current status of the distribution.
	Status *string

	// A unique identifier that specifies the AWS WAF web ACL, if any, to associate
	// with this distribution.
	WebAclId *string
}

A distribution configuration.

type AwsCloudFrontDistributionLogging

type AwsCloudFrontDistributionLogging struct {

	// The Amazon S3 bucket to store the access logs in.
	Bucket *string

	// With this field, you can enable or disable the selected distribution.
	Enabled bool

	// Specifies whether you want CloudFront to include cookies in access logs.
	IncludeCookies bool

	// An optional string that you want CloudFront to use as a prefix to the access log
	// filenames for this distribution.
	Prefix *string
}

A complex type that controls whether access logs are written for the distribution.

type AwsCloudFrontDistributionOriginGroup added in v0.29.0

type AwsCloudFrontDistributionOriginGroup struct {

	// Provides the criteria for an origin group to fail over.
	FailoverCriteria *AwsCloudFrontDistributionOriginGroupFailover
}

Information about an origin group for the distribution.

type AwsCloudFrontDistributionOriginGroupFailover added in v0.29.0

type AwsCloudFrontDistributionOriginGroupFailover struct {

	// Information about the status codes that cause an origin group to fail over.
	StatusCodes *AwsCloudFrontDistributionOriginGroupFailoverStatusCodes
}

Provides information about when an origin group fails over.

type AwsCloudFrontDistributionOriginGroupFailoverStatusCodes added in v0.29.0

type AwsCloudFrontDistributionOriginGroupFailoverStatusCodes struct {

	// The list of status code values that can cause a failover to the next origin.
	Items []int32

	// The number of status codes that can cause a failover.
	Quantity int32
}

The status codes that cause an origin group to fail over.

type AwsCloudFrontDistributionOriginGroups added in v0.29.0

type AwsCloudFrontDistributionOriginGroups struct {

	// The list of origin groups.
	Items []AwsCloudFrontDistributionOriginGroup
}

Provides information about origin groups that are associated with the distribution.

type AwsCloudFrontDistributionOriginItem

type AwsCloudFrontDistributionOriginItem struct {

	// Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want
	// CloudFront to get objects for this origin.
	DomainName *string

	// A unique identifier for the origin or origin group.
	Id *string

	// An optional element that causes CloudFront to request your content from a
	// directory in your Amazon S3 bucket or your custom origin.
	OriginPath *string

	// An origin that is an S3 bucket that is not configured with static website
	// hosting.
	S3OriginConfig *AwsCloudFrontDistributionOriginS3OriginConfig
}

A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon Elemental MediaStore, or other server from which CloudFront gets your files.

type AwsCloudFrontDistributionOriginS3OriginConfig added in v0.29.0

type AwsCloudFrontDistributionOriginS3OriginConfig struct {

	// The CloudFront origin access identity to associate with the origin.
	OriginAccessIdentity *string
}

Information about an origin that is an S3 bucket that is not configured with static website hosting.

type AwsCloudFrontDistributionOrigins

type AwsCloudFrontDistributionOrigins struct {

	// A complex type that contains origins or origin groups for this distribution.
	Items []AwsCloudFrontDistributionOriginItem
}

A complex type that contains information about origins and origin groups for this distribution.

type AwsCloudTrailTrailDetails added in v0.29.0

type AwsCloudTrailTrailDetails struct {

	// The ARN of the log group that CloudTrail logs are delivered to.
	CloudWatchLogsLogGroupArn *string

	// The ARN of the role that the CloudWatch Logs endpoint assumes when it writes to
	// the log group.
	CloudWatchLogsRoleArn *string

	// Indicates whether the trail has custom event selectors.
	HasCustomEventSelectors bool

	// The Region where the trail was created.
	HomeRegion *string

	// Indicates whether the trail publishes events from global services such as IAM to
	// the log files.
	IncludeGlobalServiceEvents bool

	// Indicates whether the trail applies only to the current Region or to all
	// Regions.
	IsMultiRegionTrail bool

	// Whether the trail is created for all accounts in an organization in AWS
	// Organizations, or only for the current AWS account.
	IsOrganizationTrail bool

	// The AWS KMS key ID to use to encrypt the logs.
	KmsKeyId *string

	// Indicates whether CloudTrail log file validation is enabled.
	LogFileValidationEnabled bool

	// The name of the trail.
	Name *string

	// The name of the S3 bucket where the log files are published.
	S3BucketName *string

	// The S3 key prefix. The key prefix is added after the name of the S3 bucket where
	// the log files are published.
	S3KeyPrefix *string

	// The ARN of the SNS topic that is used for notifications of log file delivery.
	SnsTopicArn *string

	// The name of the SNS topic that is used for notifications of log file delivery.
	SnsTopicName *string

	// The ARN of the trail.
	TrailArn *string
}

Provides details about a CloudTrail trail.

type AwsCodeBuildProjectDetails

type AwsCodeBuildProjectDetails struct {

	// The AWS Key Management Service (AWS KMS) customer master key (CMK) used to
	// encrypt the build output artifacts. You can specify either the Amazon Resource
	// Name (ARN) of the CMK or, if available, the CMK alias (using the format
	// alias/alias-name).
	EncryptionKey *string

	// Information about the build environment for this build project.
	Environment *AwsCodeBuildProjectEnvironment

	// The name of the build project.
	Name *string

	// The ARN of the IAM role that enables AWS CodeBuild to interact with dependent
	// AWS services on behalf of the AWS account.
	ServiceRole *string

	// Information about the build input source code for this build project.
	Source *AwsCodeBuildProjectSource

	// Information about the VPC configuration that AWS CodeBuild accesses.
	VpcConfig *AwsCodeBuildProjectVpcConfig
}

Information about an AWS CodeBuild project.

type AwsCodeBuildProjectEnvironment

type AwsCodeBuildProjectEnvironment struct {

	// The certificate to use with this build project.
	Certificate *string

	// The type of credentials AWS CodeBuild uses to pull images in your build. Valid
	// values:
	//
	// * CODEBUILD specifies that AWS CodeBuild uses its own credentials. This
	// requires that you modify your ECR repository policy to trust the AWS CodeBuild
	// service principal.
	//
	// * SERVICE_ROLE specifies that AWS CodeBuild uses your build
	// project's service role.
	//
	// When you use a cross-account or private registry image,
	// you must use SERVICE_ROLE credentials. When you use an AWS CodeBuild curated
	// image, you must use CODEBUILD credentials.
	ImagePullCredentialsType *string

	// The credentials for access to a private registry.
	RegistryCredential *AwsCodeBuildProjectEnvironmentRegistryCredential

	// The type of build environment to use for related builds. The environment type
	// ARM_CONTAINER is available only in Regions US East (N. Virginia), US East
	// (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific
	// (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt). The environment type
	// LINUX_CONTAINER with compute type build.general1.2xlarge is available only in
	// Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada
	// (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific
	// (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney),
	// China (Beijing), and China (Ningxia). The environment type LINUX_GPU_CONTAINER
	// is available only in Regions US East (N. Virginia), US East (N. Virginia), US
	// West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe
	// (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific
	// (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia). Valid
	// values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER |
	// ARM_CONTAINER
	Type *string
}

Information about the build environment for this build project.

type AwsCodeBuildProjectEnvironmentRegistryCredential

type AwsCodeBuildProjectEnvironmentRegistryCredential struct {

	// The Amazon Resource Name (ARN) or name of credentials created using AWS Secrets
	// Manager. The credential can use the name of the credentials only if they exist
	// in your current AWS Region.
	Credential *string

	// The service that created the credentials to access a private Docker registry.
	// The valid value, SECRETS_MANAGER, is for AWS Secrets Manager.
	CredentialProvider *string
}

The credentials for access to a private registry.

type AwsCodeBuildProjectSource

type AwsCodeBuildProjectSource struct {

	// Information about the Git clone depth for the build project.
	GitCloneDepth int32

	// Whether to ignore SSL warnings while connecting to the project source code.
	InsecureSsl bool

	// Information about the location of the source code to be built. Valid values
	// include:
	//
	// * For source code settings that are specified in the source action of
	// a pipeline in AWS CodePipeline, location should not be specified. If it is
	// specified, AWS CodePipeline ignores it. This is because AWS CodePipeline uses
	// the settings in a pipeline's source action instead of this value.
	//
	// * For source
	// code in an AWS CodeCommit repository, the HTTPS clone URL to the repository that
	// contains the source code and the build spec file (for example,
	// https://git-codecommit.region-ID.amazonaws.com/v1/repos/repo-name ).
	//
	// * For
	// source code in an S3 input bucket, one of the following.
	//
	// * The path to the ZIP
	// file that contains the source code (for example,
	// bucket-name/path/to/object-name.zip).
	//
	// * The path to the folder that contains
	// the source code (for example, bucket-name/path/to/source-code/folder/).
	//
	// * For
	// source code in a GitHub repository, the HTTPS clone URL to the repository that
	// contains the source and the build spec file.
	//
	// * For source code in a Bitbucket
	// repository, the HTTPS clone URL to the repository that contains the source and
	// the build spec file.
	Location *string

	// The type of repository that contains the source code to be built. Valid values
	// are:
	//
	// * BITBUCKET - The source code is in a Bitbucket repository.
	//
	// * CODECOMMIT
	// - The source code is in an AWS CodeCommit repository.
	//
	// * CODEPIPELINE - The
	// source code settings are specified in the source action of a pipeline in AWS
	// CodePipeline.
	//
	// * GITHUB - The source code is in a GitHub repository.
	//
	// *
	// GITHUB_ENTERPRISE - The source code is in a GitHub Enterprise repository.
	//
	// *
	// NO_SOURCE - The project does not have input source code.
	//
	// * S3 - The source code
	// is in an S3 input bucket.
	Type *string
}

Information about the build input source code for this build project.

type AwsCodeBuildProjectVpcConfig

type AwsCodeBuildProjectVpcConfig struct {

	// A list of one or more security group IDs in your Amazon VPC.
	SecurityGroupIds []string

	// A list of one or more subnet IDs in your Amazon VPC.
	Subnets []string

	// The ID of the VPC.
	VpcId *string
}

Information about the VPC configuration that AWS CodeBuild accesses.

type AwsCorsConfiguration added in v0.29.0

type AwsCorsConfiguration struct {

	// Indicates whether the CORS request includes credentials.
	AllowCredentials bool

	// The allowed headers for CORS requests.
	AllowHeaders []string

	// The allowed methods for CORS requests.
	AllowMethods []string

	// The allowed origins for CORS requests.
	AllowOrigins []string

	// The exposed headers for CORS requests.
	ExposeHeaders []string

	// The number of seconds for which the browser caches preflight request results.
	MaxAge int32
}

Contains the cross-origin resource sharing (CORS) configuration for the API. CORS is only supported for HTTP APIs.

type AwsDynamoDbTableAttributeDefinition added in v0.29.0

type AwsDynamoDbTableAttributeDefinition struct {

	// The name of the attribute.
	AttributeName *string

	// The type of the attribute.
	AttributeType *string
}

Contains a definition of an attribute for the table.

type AwsDynamoDbTableBillingModeSummary added in v0.29.0

type AwsDynamoDbTableBillingModeSummary struct {

	// The method used to charge for read and write throughput and to manage capacity.
	BillingMode *string

	// If the billing mode is PAY_PER_REQUEST, indicates when the billing mode was set
	// to that value. Uses the date-time format specified in RFC 3339 section 5.6,
	// Internet Date/Time Format (https://tools.ietf.org/html/rfc3339#section-5.6). The
	// value cannot contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastUpdateToPayPerRequestDateTime *string
}

Provides information about the billing for read/write capacity on the table.

type AwsDynamoDbTableDetails added in v0.29.0

type AwsDynamoDbTableDetails struct {

	// A list of attribute definitions for the table.
	AttributeDefinitions []AwsDynamoDbTableAttributeDefinition

	// Information about the billing for read/write capacity on the table.
	BillingModeSummary *AwsDynamoDbTableBillingModeSummary

	// Indicates when the table was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreationDateTime *string

	// List of global secondary indexes for the table.
	GlobalSecondaryIndexes []AwsDynamoDbTableGlobalSecondaryIndex

	// The version of global tables being used.
	GlobalTableVersion *string

	// The number of items in the table.
	ItemCount int32

	// The primary key structure for the table.
	KeySchema []AwsDynamoDbTableKeySchema

	// The ARN of the latest stream for the table.
	LatestStreamArn *string

	// The label of the latest stream. The label is not a unique identifier.
	LatestStreamLabel *string

	// The list of local secondary indexes for the table.
	LocalSecondaryIndexes []AwsDynamoDbTableLocalSecondaryIndex

	// Information about the provisioned throughput for the table.
	ProvisionedThroughput *AwsDynamoDbTableProvisionedThroughput

	// The list of replicas of this table.
	Replicas []AwsDynamoDbTableReplica

	// Information about the restore for the table.
	RestoreSummary *AwsDynamoDbTableRestoreSummary

	// Information about the server-side encryption for the table.
	SseDescription *AwsDynamoDbTableSseDescription

	// The current DynamoDB Streams configuration for the table.
	StreamSpecification *AwsDynamoDbTableStreamSpecification

	// The identifier of the table.
	TableId *string

	// The name of the table.
	TableName *string

	// The total size of the table in bytes.
	TableSizeBytes int64

	// The current status of the table.
	TableStatus *string
}

Provides details about a DynamoDB table.

type AwsDynamoDbTableGlobalSecondaryIndex added in v0.29.0

type AwsDynamoDbTableGlobalSecondaryIndex struct {

	// Whether the index is currently backfilling.
	Backfilling bool

	// The ARN of the index.
	IndexArn *string

	// The name of the index.
	IndexName *string

	// The total size in bytes of the index.
	IndexSizeBytes int64

	// The current status of the index.
	IndexStatus *string

	// The number of items in the index.
	ItemCount int32

	// The key schema for the index.
	KeySchema []AwsDynamoDbTableKeySchema

	// Attributes that are copied from the table into an index.
	Projection *AwsDynamoDbTableProjection

	// Information about the provisioned throughput settings for the indexes.
	ProvisionedThroughput *AwsDynamoDbTableProvisionedThroughput
}

Information abut a global secondary index for the table.

type AwsDynamoDbTableKeySchema added in v0.29.0

type AwsDynamoDbTableKeySchema struct {

	// The name of the key schema attribute.
	AttributeName *string

	// The type of key used for the key schema attribute.
	KeyType *string
}

A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.

type AwsDynamoDbTableLocalSecondaryIndex added in v0.29.0

type AwsDynamoDbTableLocalSecondaryIndex struct {

	// The ARN of the index.
	IndexArn *string

	// The name of the index.
	IndexName *string

	// The complete key schema for the index.
	KeySchema []AwsDynamoDbTableKeySchema

	// Attributes that are copied from the table into the index. These are in addition
	// to the primary key attributes and index key attributes, which are automatically
	// projected.
	Projection *AwsDynamoDbTableProjection
}

Information about a local secondary index for a DynamoDB table.

type AwsDynamoDbTableProjection added in v0.29.0

type AwsDynamoDbTableProjection struct {

	// The nonkey attributes that are projected into the index. For each attribute,
	// provide the attribute name.
	NonKeyAttributes []string

	// The types of attributes that are projected into the index.
	ProjectionType *string
}

For global and local secondary indexes, identifies the attributes that are copied from the table into the index.

type AwsDynamoDbTableProvisionedThroughput added in v0.29.0

type AwsDynamoDbTableProvisionedThroughput struct {

	// Indicates when the provisioned throughput was last decreased. Uses the date-time
	// format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastDecreaseDateTime *string

	// Indicates when the provisioned throughput was last increased. Uses the date-time
	// format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastIncreaseDateTime *string

	// The number of times during the current UTC calendar day that the provisioned
	// throughput was decreased.
	NumberOfDecreasesToday int32

	// The maximum number of strongly consistent reads consumed per second before
	// DynamoDB returns a ThrottlingException.
	ReadCapacityUnits int32

	// The maximum number of writes consumed per second before DynamoDB returns a
	// ThrottlingException.
	WriteCapacityUnits int32
}

Information about the provisioned throughput for the table or for a global secondary index.

type AwsDynamoDbTableProvisionedThroughputOverride added in v0.29.0

type AwsDynamoDbTableProvisionedThroughputOverride struct {

	// The read capacity units for the replica.
	ReadCapacityUnits int32
}

Replica-specific configuration for the provisioned throughput.

type AwsDynamoDbTableReplica added in v0.29.0

type AwsDynamoDbTableReplica struct {

	// List of global secondary indexes for the replica.
	GlobalSecondaryIndexes []AwsDynamoDbTableReplicaGlobalSecondaryIndex

	// The identifier of the AWS KMS customer master key (CMK) that will be used for
	// AWS KMS encryption for the replica.
	KmsMasterKeyId *string

	// Replica-specific configuration for the provisioned throughput.
	ProvisionedThroughputOverride *AwsDynamoDbTableProvisionedThroughputOverride

	// The name of the Region where the replica is located.
	RegionName *string

	// The current status of the replica.
	ReplicaStatus *string

	// Detailed information about the replica status.
	ReplicaStatusDescription *string
}

Information about a replica of a DynamoDB table.

type AwsDynamoDbTableReplicaGlobalSecondaryIndex added in v0.29.0

type AwsDynamoDbTableReplicaGlobalSecondaryIndex struct {

	// The name of the index.
	IndexName *string

	// Replica-specific configuration for the provisioned throughput for the index.
	ProvisionedThroughputOverride *AwsDynamoDbTableProvisionedThroughputOverride
}

Information about a global secondary index for a DynamoDB table replica.

type AwsDynamoDbTableRestoreSummary added in v0.29.0

type AwsDynamoDbTableRestoreSummary struct {

	// Indicates the point in time that the table was restored to. Uses the date-time
	// format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	RestoreDateTime *string

	// Whether a restore is currently in progress.
	RestoreInProgress bool

	// The ARN of the source backup from which the table was restored.
	SourceBackupArn *string

	// The ARN of the source table for the backup.
	SourceTableArn *string
}

Information about the restore for the table.

type AwsDynamoDbTableSseDescription added in v0.29.0

type AwsDynamoDbTableSseDescription struct {

	// If the key is inaccessible, the date and time when DynamoDB detected that the
	// key was inaccessible. Uses the date-time format specified in RFC 3339 section
	// 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	InaccessibleEncryptionDateTime *string

	// The ARN of the AWS KMS customer master key (CMK) that is used for the AWS KMS
	// encryption.
	KmsMasterKeyArn *string

	// The type of server-side encryption.
	SseType *string

	// The status of the server-side encryption.
	Status *string
}

Information about the server-side encryption for the table.

type AwsDynamoDbTableStreamSpecification added in v0.29.0

type AwsDynamoDbTableStreamSpecification struct {

	// Indicates whether DynamoDB Streams is enabled on the table.
	StreamEnabled bool

	// Determines the information that is written to the table.
	StreamViewType *string
}

The current DynamoDB Streams configuration for the table.

type AwsEc2EipDetails added in v0.29.0

type AwsEc2EipDetails struct {

	// The identifier that AWS assigns to represent the allocation of the Elastic IP
	// address for use with Amazon VPC.
	AllocationId *string

	// The identifier that represents the association of the Elastic IP address with an
	// EC2 instance.
	AssociationId *string

	// The domain in which to allocate the address. If the address is for use with EC2
	// instances in a VPC, then Domain is vpc. Otherwise, Domain is standard.
	Domain *string

	// The identifier of the EC2 instance.
	InstanceId *string

	// The name of the location from which the Elastic IP address is advertised.
	NetworkBorderGroup *string

	// The identifier of the network interface.
	NetworkInterfaceId *string

	// The AWS account ID of the owner of the network interface.
	NetworkInterfaceOwnerId *string

	// The private IP address that is associated with the Elastic IP address.
	PrivateIpAddress *string

	// A public IP address that is associated with the EC2 instance.
	PublicIp *string

	// The identifier of an IP address pool. This parameter allows Amazon EC2 to select
	// an IP address from the address pool.
	PublicIpv4Pool *string
}

Information about an Elastic IP address.

type AwsEc2InstanceDetails

type AwsEc2InstanceDetails struct {

	// The IAM profile ARN of the instance.
	IamInstanceProfileArn *string

	// The Amazon Machine Image (AMI) ID of the instance.
	ImageId *string

	// The IPv4 addresses associated with the instance.
	IpV4Addresses []string

	// The IPv6 addresses associated with the instance.
	IpV6Addresses []string

	// The key name associated with the instance.
	KeyName *string

	// Indicates when the instance was launched. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LaunchedAt *string

	// The identifier of the subnet that the instance was launched in.
	SubnetId *string

	// The instance type of the instance.
	Type *string

	// The identifier of the VPC that the instance was launched in.
	VpcId *string
}

The details of an Amazon EC2 instance.

type AwsEc2NetworkInterfaceAttachment

type AwsEc2NetworkInterfaceAttachment struct {

	// Indicates when the attachment initiated. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	AttachTime *string

	// The identifier of the network interface attachment
	AttachmentId *string

	// Indicates whether the network interface is deleted when the instance is
	// terminated.
	DeleteOnTermination bool

	// The device index of the network interface attachment on the instance.
	DeviceIndex int32

	// The ID of the instance.
	InstanceId *string

	// The AWS account ID of the owner of the instance.
	InstanceOwnerId *string

	// The attachment state. Valid values: attaching | attached | detaching | detached
	Status *string
}

Information about the network interface attachment.

type AwsEc2NetworkInterfaceDetails

type AwsEc2NetworkInterfaceDetails struct {

	// The network interface attachment.
	Attachment *AwsEc2NetworkInterfaceAttachment

	// The IPv6 addresses associated with the network interface.
	IpV6Addresses []AwsEc2NetworkInterfaceIpV6AddressDetail

	// The ID of the network interface.
	NetworkInterfaceId *string

	// The private IPv4 addresses associated with the network interface.
	PrivateIpAddresses []AwsEc2NetworkInterfacePrivateIpAddressDetail

	// The public DNS name of the network interface.
	PublicDnsName *string

	// The address of the Elastic IP address bound to the network interface.
	PublicIp *string

	// Security groups for the network interface.
	SecurityGroups []AwsEc2NetworkInterfaceSecurityGroup

	// Indicates whether traffic to or from the instance is validated.
	SourceDestCheck bool
}

Details about the network interface

type AwsEc2NetworkInterfaceIpV6AddressDetail added in v1.2.0

type AwsEc2NetworkInterfaceIpV6AddressDetail struct {

	// The IPV6 address.
	IpV6Address *string
}

Provides information about an IPV6 address that is associated with the network interface.

type AwsEc2NetworkInterfacePrivateIpAddressDetail added in v1.2.0

type AwsEc2NetworkInterfacePrivateIpAddressDetail struct {

	// The private DNS name for the IP address.
	PrivateDnsName *string

	// The IP address.
	PrivateIpAddress *string
}

Provides information about a private IPv4 address that is with the network interface.

type AwsEc2NetworkInterfaceSecurityGroup

type AwsEc2NetworkInterfaceSecurityGroup struct {

	// The ID of the security group.
	GroupId *string

	// The name of the security group.
	GroupName *string
}

A security group associated with the network interface.

type AwsEc2SecurityGroupDetails

type AwsEc2SecurityGroupDetails struct {

	// The ID of the security group.
	GroupId *string

	// The name of the security group.
	GroupName *string

	// The inbound rules associated with the security group.
	IpPermissions []AwsEc2SecurityGroupIpPermission

	// [VPC only] The outbound rules associated with the security group.
	IpPermissionsEgress []AwsEc2SecurityGroupIpPermission

	// The AWS account ID of the owner of the security group.
	OwnerId *string

	// [VPC only] The ID of the VPC for the security group.
	VpcId *string
}

Details about an EC2 security group.

type AwsEc2SecurityGroupIpPermission

type AwsEc2SecurityGroupIpPermission struct {

	// The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6
	// type number. A value of -1 indicates all ICMP/ICMPv6 types. If you specify all
	// ICMP/ICMPv6 types, you must specify all codes.
	FromPort int32

	// The IP protocol name (tcp, udp, icmp, icmpv6) or number. [VPC only] Use -1 to
	// specify all protocols. When authorizing security group rules, specifying -1 or a
	// protocol number other than tcp, udp, icmp, or icmpv6 allows traffic on all
	// ports, regardless of any port range you specify. For tcp, udp, and icmp, you
	// must specify a port range. For icmpv6, the port range is optional. If you omit
	// the port range, traffic for all types and codes is allowed.
	IpProtocol *string

	// The IPv4 ranges.
	IpRanges []AwsEc2SecurityGroupIpRange

	// The IPv6 ranges.
	Ipv6Ranges []AwsEc2SecurityGroupIpv6Range

	// [VPC only] The prefix list IDs for an AWS service. With outbound rules, this is
	// the AWS service to access through a VPC endpoint from instances associated with
	// the security group.
	PrefixListIds []AwsEc2SecurityGroupPrefixListId

	// The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.
	// A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6
	// types, you must specify all codes.
	ToPort int32

	// The security group and AWS account ID pairs.
	UserIdGroupPairs []AwsEc2SecurityGroupUserIdGroupPair
}

An IP permission for an EC2 security group.

type AwsEc2SecurityGroupIpRange

type AwsEc2SecurityGroupIpRange struct {

	// The IPv4 CIDR range. You can specify either a CIDR range or a source security
	// group, but not both. To specify a single IPv4 address, use the /32 prefix
	// length.
	CidrIp *string
}

A range of IPv4 addresses.

type AwsEc2SecurityGroupIpv6Range

type AwsEc2SecurityGroupIpv6Range struct {

	// The IPv6 CIDR range. You can specify either a CIDR range or a source security
	// group, but not both. To specify a single IPv6 address, use the /128 prefix
	// length.
	CidrIpv6 *string
}

A range of IPv6 addresses.

type AwsEc2SecurityGroupPrefixListId

type AwsEc2SecurityGroupPrefixListId struct {

	// The ID of the prefix.
	PrefixListId *string
}

A prefix list ID.

type AwsEc2SecurityGroupUserIdGroupPair

type AwsEc2SecurityGroupUserIdGroupPair struct {

	// The ID of the security group.
	GroupId *string

	// The name of the security group.
	GroupName *string

	// The status of a VPC peering connection, if applicable.
	PeeringStatus *string

	// The ID of an AWS account. For a referenced security group in another VPC, the
	// account ID of the referenced security group is returned in the response. If the
	// referenced security group is deleted, this value is not returned. [EC2-Classic]
	// Required when adding or removing rules that reference a security group in
	// another AWS.
	UserId *string

	// The ID of the VPC for the referenced security group, if applicable.
	VpcId *string

	// The ID of the VPC peering connection, if applicable.
	VpcPeeringConnectionId *string
}

A relationship between a security group and a user.

type AwsEc2VolumeAttachment

type AwsEc2VolumeAttachment struct {

	// The datetime when the attachment initiated.
	AttachTime *string

	// Whether the EBS volume is deleted when the EC2 instance is terminated.
	DeleteOnTermination bool

	// The identifier of the EC2 instance.
	InstanceId *string

	// The attachment state of the volume.
	Status *string
}

An attachment to an AWS EC2 volume.

type AwsEc2VolumeDetails

type AwsEc2VolumeDetails struct {

	// The volume attachments.
	Attachments []AwsEc2VolumeAttachment

	// Indicates when the volume was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateTime *string

	// Whether the volume is encrypted.
	Encrypted bool

	// The ARN of the AWS Key Management Service (AWS KMS) customer master key (CMK)
	// that was used to protect the volume encryption key for the volume.
	KmsKeyId *string

	// The size of the volume, in GiBs.
	Size int32

	// The snapshot from which the volume was created.
	SnapshotId *string

	// The volume state.
	Status *string
}

Details about an EC2 volume.

type AwsEc2VpcDetails

type AwsEc2VpcDetails struct {

	// Information about the IPv4 CIDR blocks associated with the VPC.
	CidrBlockAssociationSet []CidrBlockAssociation

	// The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options
	// that are associated with the VPC. If the default options are associated with the
	// VPC, then this is default.
	DhcpOptionsId *string

	// Information about the IPv6 CIDR blocks associated with the VPC.
	Ipv6CidrBlockAssociationSet []Ipv6CidrBlockAssociation

	// The current state of the VPC.
	State *string
}

Details about an EC2 VPC.

type AwsElasticsearchDomainDetails

type AwsElasticsearchDomainDetails struct {

	// IAM policy document specifying the access policies for the new Amazon ES domain.
	AccessPolicies *string

	// Additional options for the domain endpoint.
	DomainEndpointOptions *AwsElasticsearchDomainDomainEndpointOptions

	// Unique identifier for an Amazon ES domain.
	DomainId *string

	// Name of an Amazon ES domain. Domain names are unique across all domains owned by
	// the same account within an AWS Region. Domain names must start with a lowercase
	// letter and must be between 3 and 28 characters. Valid characters are a-z
	// (lowercase only), 0-9, and – (hyphen).
	DomainName *string

	// Elasticsearch version.
	ElasticsearchVersion *string

	// Details about the configuration for encryption at rest.
	EncryptionAtRestOptions *AwsElasticsearchDomainEncryptionAtRestOptions

	// Domain-specific endpoint used to submit index, search, and data upload requests
	// to an Amazon ES domain. The endpoint is a service URL.
	Endpoint *string

	// The key-value pair that exists if the Amazon ES domain uses VPC endpoints.
	Endpoints map[string]string

	// Details about the configuration for node-to-node encryption.
	NodeToNodeEncryptionOptions *AwsElasticsearchDomainNodeToNodeEncryptionOptions

	// Information that Amazon ES derives based on VPCOptions for the domain.
	VPCOptions *AwsElasticsearchDomainVPCOptions
}

Information about an Elasticsearch domain.

type AwsElasticsearchDomainDomainEndpointOptions

type AwsElasticsearchDomainDomainEndpointOptions struct {

	// Whether to require that all traffic to the domain arrive over HTTPS.
	EnforceHTTPS bool

	// The TLS security policy to apply to the HTTPS endpoint of the Elasticsearch
	// domain. Valid values:
	//
	// * Policy-Min-TLS-1-0-2019-07, which supports TLSv1.0 and
	// higher
	//
	// * Policy-Min-TLS-1-2-2019-07, which only supports TLSv1.2
	TLSSecurityPolicy *string
}

Additional options for the domain endpoint, such as whether to require HTTPS for all traffic.

type AwsElasticsearchDomainEncryptionAtRestOptions

type AwsElasticsearchDomainEncryptionAtRestOptions struct {

	// Whether encryption at rest is enabled.
	Enabled bool

	// The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.
	KmsKeyId *string
}

Details about the configuration for encryption at rest.

type AwsElasticsearchDomainNodeToNodeEncryptionOptions

type AwsElasticsearchDomainNodeToNodeEncryptionOptions struct {

	// Whether node-to-node encryption is enabled.
	Enabled bool
}

Details about the configuration for node-to-node encryption.

type AwsElasticsearchDomainVPCOptions

type AwsElasticsearchDomainVPCOptions struct {

	// The list of Availability Zones associated with the VPC subnets.
	AvailabilityZones []string

	// The list of security group IDs associated with the VPC endpoints for the domain.
	SecurityGroupIds []string

	// A list of subnet IDs associated with the VPC endpoints for the domain.
	SubnetIds []string

	// ID for the VPC.
	VPCId *string
}

Information that Amazon ES derives based on VPCOptions for the domain.

type AwsElbAppCookieStickinessPolicy added in v0.29.0

type AwsElbAppCookieStickinessPolicy struct {

	// The name of the application cookie used for stickiness.
	CookieName *string

	// The mnemonic name for the policy being created. The name must be unique within
	// the set of policies for the load balancer.
	PolicyName *string
}

Contains information about a stickiness policy that was created using CreateAppCookieStickinessPolicy.

type AwsElbLbCookieStickinessPolicy added in v0.29.0

type AwsElbLbCookieStickinessPolicy struct {

	// The amount of time, in seconds, after which the cookie is considered stale. If
	// an expiration period is not specified, the stickiness session lasts for the
	// duration of the browser session.
	CookieExpirationPeriod int64

	// The name of the policy. The name must be unique within the set of policies for
	// the load balancer.
	PolicyName *string
}

Contains information about a stickiness policy that was created using CreateLBCookieStickinessPolicy.

type AwsElbLoadBalancerAccessLog added in v0.29.0

type AwsElbLoadBalancerAccessLog struct {

	// The interval in minutes for publishing the access logs. You can publish access
	// logs either every 5 minutes or every 60 minutes.
	EmitInterval int32

	// Indicates whether access logs are enabled for the load balancer.
	Enabled bool

	// The name of the S3 bucket where the access logs are stored.
	S3BucketName *string

	// The logical hierarchy that was created for the S3 bucket. If a prefix is not
	// provided, the log is placed at the root level of the bucket.
	S3BucketPrefix *string
}

Contains information about the access log configuration for the load balancer.

type AwsElbLoadBalancerAttributes added in v0.29.0

type AwsElbLoadBalancerAttributes struct {

	// Information about the access log configuration for the load balancer. If the
	// access log is enabled, the load balancer captures detailed information about all
	// requests. It delivers the information to a specified S3 bucket.
	AccessLog *AwsElbLoadBalancerAccessLog

	// Information about the connection draining configuration for the load balancer.
	// If connection draining is enabled, the load balancer allows existing requests to
	// complete before it shifts traffic away from a deregistered or unhealthy
	// instance.
	ConnectionDraining *AwsElbLoadBalancerConnectionDraining

	// Connection settings for the load balancer. If an idle timeout is configured, the
	// load balancer allows connections to remain idle for the specified duration. When
	// a connection is idle, no data is sent over the connection.
	ConnectionSettings *AwsElbLoadBalancerConnectionSettings

	// Cross-zone load balancing settings for the load balancer. If cross-zone load
	// balancing is enabled, the load balancer routes the request traffic evenly across
	// all instances regardless of the Availability Zones.
	CrossZoneLoadBalancing *AwsElbLoadBalancerCrossZoneLoadBalancing
}

Contains attributes for the load balancer.

type AwsElbLoadBalancerBackendServerDescription added in v0.29.0

type AwsElbLoadBalancerBackendServerDescription struct {

	// The port on which the EC2 instance is listening.
	InstancePort int32

	// The names of the policies that are enabled for the EC2 instance.
	PolicyNames []string
}

Provides information about the configuration of an EC2 instance for the load balancer.

type AwsElbLoadBalancerConnectionDraining added in v0.29.0

type AwsElbLoadBalancerConnectionDraining struct {

	// Indicates whether connection draining is enabled for the load balancer.
	Enabled bool

	// The maximum time, in seconds, to keep the existing connections open before
	// deregistering the instances.
	Timeout int32
}

Contains information about the connection draining configuration for the load balancer.

type AwsElbLoadBalancerConnectionSettings added in v0.29.0

type AwsElbLoadBalancerConnectionSettings struct {

	// The time, in seconds, that the connection can be idle (no data is sent over the
	// connection) before it is closed by the load balancer.
	IdleTimeout int32
}

Contains connection settings for the load balancer.

type AwsElbLoadBalancerCrossZoneLoadBalancing added in v0.29.0

type AwsElbLoadBalancerCrossZoneLoadBalancing struct {

	// Indicates whether cross-zone load balancing is enabled for the load balancer.
	Enabled bool
}

Contains cross-zone load balancing settings for the load balancer.

type AwsElbLoadBalancerDetails added in v0.29.0

type AwsElbLoadBalancerDetails struct {

	// The list of Availability Zones for the load balancer.
	AvailabilityZones []string

	// Information about the configuration of the EC2 instances.
	BackendServerDescriptions []AwsElbLoadBalancerBackendServerDescription

	// The name of the Amazon Route 53 hosted zone for the load balancer.
	CanonicalHostedZoneName *string

	// The ID of the Amazon Route 53 hosted zone for the load balancer.
	CanonicalHostedZoneNameID *string

	// Indicates when the load balancer was created. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedTime *string

	// The DNS name of the load balancer.
	DnsName *string

	// Information about the health checks that are conducted on the load balancer.
	HealthCheck *AwsElbLoadBalancerHealthCheck

	// List of EC2 instances for the load balancer.
	Instances []AwsElbLoadBalancerInstance

	// The policies that are enabled for the load balancer listeners.
	ListenerDescriptions []AwsElbLoadBalancerListenerDescription

	// The attributes for a load balancer.
	LoadBalancerAttributes *AwsElbLoadBalancerAttributes

	// The name of the load balancer.
	LoadBalancerName *string

	// The policies for a load balancer.
	Policies *AwsElbLoadBalancerPolicies

	// The type of load balancer. Only provided if the load balancer is in a VPC. If
	// Scheme is internet-facing, the load balancer has a public DNS name that resolves
	// to a public IP address. If Scheme is internal, the load balancer has a public
	// DNS name that resolves to a private IP address.
	Scheme *string

	// The security groups for the load balancer. Only provided if the load balancer is
	// in a VPC.
	SecurityGroups []string

	// Information about the security group for the load balancer. This is the security
	// group that is used for inbound rules.
	SourceSecurityGroup *AwsElbLoadBalancerSourceSecurityGroup

	// The list of subnet identifiers for the load balancer.
	Subnets []string

	// The identifier of the VPC for the load balancer.
	VpcId *string
}

Contains details about a Classic Load Balancer.

type AwsElbLoadBalancerHealthCheck added in v0.29.0

type AwsElbLoadBalancerHealthCheck struct {

	// The number of consecutive health check successes required before the instance is
	// moved to the Healthy state.
	HealthyThreshold int32

	// The approximate interval, in seconds, between health checks of an individual
	// instance.
	Interval int32

	// The instance that is being checked. The target specifies the protocol and port.
	// The available protocols are TCP, SSL, HTTP, and HTTPS. The range of valid ports
	// is 1 through 65535. For the HTTP and HTTPS protocols, the target also specifies
	// the ping path. For the TCP protocol, the target is specified as TCP: . For the
	// SSL protocol, the target is specified as SSL. . For the HTTP and HTTPS
	// protocols, the target is specified as  :/ .
	Target *string

	// The amount of time, in seconds, during which no response means a failed health
	// check.
	Timeout int32

	// The number of consecutive health check failures that must occur before the
	// instance is moved to the Unhealthy state.
	UnhealthyThreshold int32
}

Contains information about the health checks that are conducted on the load balancer.

type AwsElbLoadBalancerInstance added in v0.29.0

type AwsElbLoadBalancerInstance struct {

	// The instance identifier.
	InstanceId *string
}

Provides information about an EC2 instance for a load balancer.

type AwsElbLoadBalancerListener added in v0.29.0

type AwsElbLoadBalancerListener struct {

	// The port on which the instance is listening.
	InstancePort int32

	// The protocol to use to route traffic to instances. Valid values: HTTP | HTTPS |
	// TCP | SSL
	InstanceProtocol *string

	// The port on which the load balancer is listening. On EC2-VPC, you can specify
	// any port from the range 1-65535. On EC2-Classic, you can specify any port from
	// the following list: 25, 80, 443, 465, 587, 1024-65535.
	LoadBalancerPort int32

	// The load balancer transport protocol to use for routing. Valid values: HTTP |
	// HTTPS | TCP | SSL
	Protocol *string

	// The ARN of the server certificate.
	SslCertificateId *string
}

Information about a load balancer listener.

type AwsElbLoadBalancerListenerDescription added in v0.29.0

type AwsElbLoadBalancerListenerDescription struct {

	// Information about the listener.
	Listener *AwsElbLoadBalancerListener

	// The policies enabled for the listener.
	PolicyNames []string
}

Lists the policies that are enabled for a load balancer listener.

type AwsElbLoadBalancerPolicies added in v0.29.0

type AwsElbLoadBalancerPolicies struct {

	// The stickiness policies that are created using CreateAppCookieStickinessPolicy.
	AppCookieStickinessPolicies []AwsElbAppCookieStickinessPolicy

	// The stickiness policies that are created using CreateLBCookieStickinessPolicy.
	LbCookieStickinessPolicies []AwsElbLbCookieStickinessPolicy

	// The policies other than the stickiness policies.
	OtherPolicies []string
}

Contains information about the policies for a load balancer.

type AwsElbLoadBalancerSourceSecurityGroup added in v0.29.0

type AwsElbLoadBalancerSourceSecurityGroup struct {

	// The name of the security group.
	GroupName *string

	// The owner of the security group.
	OwnerAlias *string
}

Contains information about the security group for the load balancer.

type AwsElbv2LoadBalancerDetails

type AwsElbv2LoadBalancerDetails struct {

	// The Availability Zones for the load balancer.
	AvailabilityZones []AvailabilityZone

	// The ID of the Amazon Route 53 hosted zone associated with the load balancer.
	CanonicalHostedZoneId *string

	// Indicates when the load balancer was created. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedTime *string

	// The public DNS name of the load balancer.
	DNSName *string

	// The type of IP addresses used by the subnets for your load balancer. The
	// possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6
	// addresses).
	IpAddressType *string

	// The nodes of an Internet-facing load balancer have public IP addresses.
	Scheme *string

	// The IDs of the security groups for the load balancer.
	SecurityGroups []string

	// The state of the load balancer.
	State *LoadBalancerState

	// The type of load balancer.
	Type *string

	// The ID of the VPC for the load balancer.
	VpcId *string
}

Information about a load balancer.

type AwsIamAccessKeyDetails

type AwsIamAccessKeyDetails struct {

	// The identifier of the access key.
	AccessKeyId *string

	// The AWS account ID of the account for the key.
	AccountId *string

	// Indicates when the IAM access key was created. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedAt *string

	// The ID of the principal associated with an access key.
	PrincipalId *string

	// The name of the principal.
	PrincipalName *string

	// The type of principal associated with an access key.
	PrincipalType *string

	// Information about the session that the key was used for.
	SessionContext *AwsIamAccessKeySessionContext

	// The status of the IAM access key related to a finding.
	Status AwsIamAccessKeyStatus

	// The user associated with the IAM access key related to a finding. The UserName
	// parameter has been replaced with the PrincipalName parameter because access keys
	// can also be assigned to principals that are not IAM users.
	//
	// Deprecated: This field is deprecated, use PrincipalName instead.
	UserName *string
}

IAM access key details related to a finding.

type AwsIamAccessKeySessionContext added in v0.29.0

type AwsIamAccessKeySessionContext struct {

	// Attributes of the session that the key was used for.
	Attributes *AwsIamAccessKeySessionContextAttributes

	// Information about the entity that created the session.
	SessionIssuer *AwsIamAccessKeySessionContextSessionIssuer
}

Provides information about the session that the key was used for.

type AwsIamAccessKeySessionContextAttributes added in v0.29.0

type AwsIamAccessKeySessionContextAttributes struct {

	// Indicates when the session was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreationDate *string

	// Indicates whether the session used multi-factor authentication (MFA).
	MfaAuthenticated bool
}

Attributes of the session that the key was used for.

type AwsIamAccessKeySessionContextSessionIssuer added in v0.29.0

type AwsIamAccessKeySessionContextSessionIssuer struct {

	// The identifier of the AWS account that created the session.
	AccountId *string

	// The ARN of the session.
	Arn *string

	// The principal ID of the principal (user, role, or group) that created the
	// session.
	PrincipalId *string

	// The type of principal (user, role, or group) that created the session.
	Type *string

	// The name of the principal that created the session.
	UserName *string
}

Information about the entity that created the session.

type AwsIamAccessKeyStatus

type AwsIamAccessKeyStatus string
const (
	AwsIamAccessKeyStatusActive   AwsIamAccessKeyStatus = "Active"
	AwsIamAccessKeyStatusInactive AwsIamAccessKeyStatus = "Inactive"
)

Enum values for AwsIamAccessKeyStatus

func (AwsIamAccessKeyStatus) Values added in v0.29.0

Values returns all known values for AwsIamAccessKeyStatus. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type AwsIamAttachedManagedPolicy added in v0.29.0

type AwsIamAttachedManagedPolicy struct {

	// The ARN of the policy.
	PolicyArn *string

	// The name of the policy.
	PolicyName *string
}

A managed policy that is attached to an IAM principal.

type AwsIamGroupDetails added in v0.29.0

type AwsIamGroupDetails struct {

	// A list of the managed policies that are attached to the IAM group.
	AttachedManagedPolicies []AwsIamAttachedManagedPolicy

	// Indicates when the IAM group was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// The identifier of the IAM group.
	GroupId *string

	// The name of the IAM group.
	GroupName *string

	// The list of inline policies that are embedded in the group.
	GroupPolicyList []AwsIamGroupPolicy

	// The path to the group.
	Path *string
}

Contains details about an IAM group.

type AwsIamGroupPolicy added in v0.29.0

type AwsIamGroupPolicy struct {

	// The name of the policy.
	PolicyName *string
}

A managed policy that is attached to the IAM group.

type AwsIamInstanceProfile added in v0.29.0

type AwsIamInstanceProfile struct {

	// The ARN of the instance profile.
	Arn *string

	// Indicates when the instance profile was created. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// The identifier of the instance profile.
	InstanceProfileId *string

	// The name of the instance profile.
	InstanceProfileName *string

	// The path to the instance profile.
	Path *string

	// The roles associated with the instance profile.
	Roles []AwsIamInstanceProfileRole
}

Information about an instance profile.

type AwsIamInstanceProfileRole added in v0.29.0

type AwsIamInstanceProfileRole struct {

	// The ARN of the role.
	Arn *string

	// The policy that grants an entity permission to assume the role.
	AssumeRolePolicyDocument *string

	// Indicates when the role was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// The path to the role.
	Path *string

	// The identifier of the role.
	RoleId *string

	// The name of the role.
	RoleName *string
}

Information about a role associated with an instance profile.

type AwsIamPermissionsBoundary added in v0.29.0

type AwsIamPermissionsBoundary struct {

	// The ARN of the policy used to set the permissions boundary.
	PermissionsBoundaryArn *string

	// The usage type for the permissions boundary.
	PermissionsBoundaryType *string
}

Information about the policy used to set the permissions boundary for an IAM principal.

type AwsIamPolicyDetails added in v0.29.0

type AwsIamPolicyDetails struct {

	// The number of users, groups, and roles that the policy is attached to.
	AttachmentCount int32

	// When the policy was created. Uses the date-time format specified in RFC 3339
	// section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// The identifier of the default version of the policy.
	DefaultVersionId *string

	// A description of the policy.
	Description *string

	// Whether the policy can be attached to a user, group, or role.
	IsAttachable bool

	// The path to the policy.
	Path *string

	// The number of users and roles that use the policy to set the permissions
	// boundary.
	PermissionsBoundaryUsageCount int32

	// The unique identifier of the policy.
	PolicyId *string

	// The name of the policy.
	PolicyName *string

	// List of versions of the policy.
	PolicyVersionList []AwsIamPolicyVersion

	// When the policy was most recently updated. Uses the date-time format specified
	// in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	UpdateDate *string
}

Represents an IAM permissions policy.

type AwsIamPolicyVersion added in v0.29.0

type AwsIamPolicyVersion struct {

	// Indicates when the version was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// Whether the version is the default version.
	IsDefaultVersion bool

	// The identifier of the policy version.
	VersionId *string
}

A version of an IAM policy.

type AwsIamRoleDetails

type AwsIamRoleDetails struct {

	// The trust policy that grants permission to assume the role.
	AssumeRolePolicyDocument *string

	// The list of the managed policies that are attached to the role.
	AttachedManagedPolicies []AwsIamAttachedManagedPolicy

	// Indicates when the role was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// The list of instance profiles that contain this role.
	InstanceProfileList []AwsIamInstanceProfile

	// The maximum session duration (in seconds) that you want to set for the specified
	// role.
	MaxSessionDuration int32

	// The path to the role.
	Path *string

	// Information about the policy used to set the permissions boundary for an IAM
	// principal.
	PermissionsBoundary *AwsIamPermissionsBoundary

	// The stable and unique string identifying the role.
	RoleId *string

	// The friendly name that identifies the role.
	RoleName *string

	// The list of inline policies that are embedded in the role.
	RolePolicyList []AwsIamRolePolicy
}

Contains information about an IAM role, including all of the role's policies.

type AwsIamRolePolicy added in v0.29.0

type AwsIamRolePolicy struct {

	// The name of the policy.
	PolicyName *string
}

An inline policy that is embedded in the role.

type AwsIamUserDetails added in v0.29.0

type AwsIamUserDetails struct {

	// A list of the managed policies that are attached to the user.
	AttachedManagedPolicies []AwsIamAttachedManagedPolicy

	// Indicates when the user was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string

	// A list of IAM groups that the user belongs to.
	GroupList []string

	// The path to the user.
	Path *string

	// The permissions boundary for the user.
	PermissionsBoundary *AwsIamPermissionsBoundary

	// The unique identifier for the user.
	UserId *string

	// The name of the user.
	UserName *string

	// The list of inline policies that are embedded in the user.
	UserPolicyList []AwsIamUserPolicy
}

Information about an IAM user.

type AwsIamUserPolicy added in v0.29.0

type AwsIamUserPolicy struct {

	// The name of the policy.
	PolicyName *string
}

Information about an inline policy that is embedded in the user.

type AwsKmsKeyDetails

type AwsKmsKeyDetails struct {

	// The twelve-digit account ID of the AWS account that owns the CMK.
	AWSAccountId *string

	// Indicates when the CMK was created. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreationDate float64

	// A description of the key.
	Description *string

	// The globally unique identifier for the CMK.
	KeyId *string

	// The manager of the CMK. CMKs in your AWS account are either customer managed or
	// AWS managed.
	KeyManager *string

	// The state of the CMK.
	KeyState *string

	// The source of the CMK's key material. When this value is AWS_KMS, AWS KMS
	// created the key material. When this value is EXTERNAL, the key material was
	// imported from your existing key management infrastructure or the CMK lacks key
	// material. When this value is AWS_CLOUDHSM, the key material was created in the
	// AWS CloudHSM cluster associated with a custom key store.
	Origin *string
}

Contains metadata about a customer master key (CMK).

type AwsLambdaFunctionCode

type AwsLambdaFunctionCode struct {

	// An Amazon S3 bucket in the same AWS Region as your function. The bucket can be
	// in a different AWS account.
	S3Bucket *string

	// The Amazon S3 key of the deployment package.
	S3Key *string

	// For versioned objects, the version of the deployment package object to use.
	S3ObjectVersion *string

	// The base64-encoded contents of the deployment package. AWS SDK and AWS CLI
	// clients handle the encoding for you.
	ZipFile *string
}

The code for the Lambda function. You can specify either an object in Amazon S3, or upload a deployment package directly.

type AwsLambdaFunctionDeadLetterConfig

type AwsLambdaFunctionDeadLetterConfig struct {

	// The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
	TargetArn *string
}

The dead-letter queue for failed asynchronous invocations.

type AwsLambdaFunctionDetails

type AwsLambdaFunctionDetails struct {

	// An AwsLambdaFunctionCode object.
	Code *AwsLambdaFunctionCode

	// The SHA256 hash of the function's deployment package.
	CodeSha256 *string

	// The function's dead letter queue.
	DeadLetterConfig *AwsLambdaFunctionDeadLetterConfig

	// The function's environment variables.
	Environment *AwsLambdaFunctionEnvironment

	// The name of the function.
	FunctionName *string

	// The function that Lambda calls to begin executing your function.
	Handler *string

	// The KMS key that's used to encrypt the function's environment variables. This
	// key is only returned if you've configured a customer managed CMK.
	KmsKeyArn *string

	// Indicates when the function was last updated. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastModified *string

	// The function's layers.
	Layers []AwsLambdaFunctionLayer

	// For Lambda@Edge functions, the ARN of the master function.
	MasterArn *string

	// The memory that's allocated to the function.
	MemorySize int32

	// The latest updated revision of the function or alias.
	RevisionId *string

	// The function's execution role.
	Role *string

	// The runtime environment for the Lambda function.
	Runtime *string

	// The amount of time that Lambda allows a function to run before stopping it.
	Timeout int32

	// The function's AWS X-Ray tracing configuration.
	TracingConfig *AwsLambdaFunctionTracingConfig

	// The version of the Lambda function.
	Version *string

	// The function's networking configuration.
	VpcConfig *AwsLambdaFunctionVpcConfig
}

Details about a function's configuration.

type AwsLambdaFunctionEnvironment

type AwsLambdaFunctionEnvironment struct {

	// An AwsLambdaFunctionEnvironmentError object.
	Error *AwsLambdaFunctionEnvironmentError

	// Environment variable key-value pairs.
	Variables map[string]string
}

A function's environment variable settings.

type AwsLambdaFunctionEnvironmentError

type AwsLambdaFunctionEnvironmentError struct {

	// The error code.
	ErrorCode *string

	// The error message.
	Message *string
}

Error messages for environment variables that couldn't be applied.

type AwsLambdaFunctionLayer

type AwsLambdaFunctionLayer struct {

	// The Amazon Resource Name (ARN) of the function layer.
	Arn *string

	// The size of the layer archive in bytes.
	CodeSize int32
}

An AWS Lambda layer.

type AwsLambdaFunctionTracingConfig

type AwsLambdaFunctionTracingConfig struct {

	// The tracing mode.
	Mode *string
}

The function's AWS X-Ray tracing configuration.

type AwsLambdaFunctionVpcConfig

type AwsLambdaFunctionVpcConfig struct {

	// A list of VPC security groups IDs.
	SecurityGroupIds []string

	// A list of VPC subnet IDs.
	SubnetIds []string

	// The ID of the VPC.
	VpcId *string
}

The VPC security groups and subnets that are attached to a Lambda function. For more information, see VPC Settings.

type AwsLambdaLayerVersionDetails

type AwsLambdaLayerVersionDetails struct {

	// The layer's compatible runtimes. Maximum number of five items. Valid values:
	// nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6 | python3.7 |
	// python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5 | provided
	CompatibleRuntimes []string

	// Indicates when the version was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string

	// The version number.
	Version int64
}

Details about a Lambda layer version.

type AwsRdsDbClusterAssociatedRole added in v0.29.0

type AwsRdsDbClusterAssociatedRole struct {

	// The ARN of the IAM role.
	RoleArn *string

	// The status of the association between the IAM role and the DB cluster.
	Status *string
}

An IAM role that is associated with the Amazon RDS DB cluster.

type AwsRdsDbClusterDetails added in v0.29.0

type AwsRdsDbClusterDetails struct {

	// The status of the database activity stream.
	ActivityStreamStatus *string

	// For all database engines except Aurora, specifies the allocated storage size in
	// gibibytes (GiB).
	AllocatedStorage int32

	// A list of the IAM roles that are associated with the DB cluster.
	AssociatedRoles []AwsRdsDbClusterAssociatedRole

	// A list of Availability Zones (AZs) where instances in the DB cluster can be
	// created.
	AvailabilityZones []string

	// The number of days for which automated backups are retained.
	BackupRetentionPeriod int32

	// Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ClusterCreateTime *string

	// Whether tags are copied from the DB cluster to snapshots of the DB cluster.
	CopyTagsToSnapshot bool

	// Whether the DB cluster is a clone of a DB cluster owned by a different AWS
	// account.
	CrossAccountClone bool

	// A list of custom endpoints for the DB cluster.
	CustomEndpoints []string

	// The name of the database.
	DatabaseName *string

	// The DB cluster identifier that the user assigned to the cluster. This identifier
	// is the unique key that identifies a DB cluster.
	DbClusterIdentifier *string

	// The list of instances that make up the DB cluster.
	DbClusterMembers []AwsRdsDbClusterMember

	// The list of option group memberships for this DB cluster.
	DbClusterOptionGroupMemberships []AwsRdsDbClusterOptionGroupMembership

	// The name of the DB cluster parameter group for the DB cluster.
	DbClusterParameterGroup *string

	// The identifier of the DB cluster. The identifier must be unique within each AWS
	// Region and is immutable.
	DbClusterResourceId *string

	// The subnet group that is associated with the DB cluster, including the name,
	// description, and subnets in the subnet group.
	DbSubnetGroup *string

	// Whether the DB cluster has deletion protection enabled.
	DeletionProtection bool

	// The Active Directory domain membership records that are associated with the DB
	// cluster.
	DomainMemberships []AwsRdsDbDomainMembership

	// A list of log types that this DB cluster is configured to export to CloudWatch
	// Logs.
	EnabledCloudWatchLogsExports []string

	// The connection endpoint for the primary instance of the DB cluster.
	Endpoint *string

	// The name of the database engine to use for this DB cluster.
	Engine *string

	// The database engine mode of the DB cluster.
	EngineMode *string

	// The version number of the database engine to use.
	EngineVersion *string

	// Specifies the identifier that Amazon Route 53 assigns when you create a hosted
	// zone.
	HostedZoneId *string

	// Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.
	HttpEndpointEnabled bool

	// Whether the mapping of IAM accounts to database accounts is enabled.
	IamDatabaseAuthenticationEnabled bool

	// The ARN of the AWS KMS master key that is used to encrypt the database instances
	// in the DB cluster.
	KmsKeyId *string

	// The name of the master user for the DB cluster.
	MasterUsername *string

	// Whether the DB cluster has instances in multiple Availability Zones.
	MultiAz bool

	// The port number on which the DB instances in the DB cluster accept connections.
	Port int32

	// The range of time each day when automated backups are created, if automated
	// backups are enabled. Uses the format HH:MM-HH:MM. For example, 04:52-05:22.
	PreferredBackupWindow *string

	// The weekly time range during which system maintenance can occur, in Universal
	// Coordinated Time (UTC). Uses the format :HH:MM-:HH:MM. For the day values, use
	// mon|tue|wed|thu|fri|sat|sun. For example, sun:09:32-sun:10:02.
	PreferredMaintenanceWindow *string

	// The identifiers of the read replicas that are associated with this DB cluster.
	ReadReplicaIdentifiers []string

	// The reader endpoint for the DB cluster.
	ReaderEndpoint *string

	// The current status of this DB cluster.
	Status *string

	// Whether the DB cluster is encrypted.
	StorageEncrypted bool

	// A list of VPC security groups that the DB cluster belongs to.
	VpcSecurityGroups []AwsRdsDbInstanceVpcSecurityGroup
}

Information about an Amazon RDS DB cluster.

type AwsRdsDbClusterMember added in v0.29.0

type AwsRdsDbClusterMember struct {

	// The status of the DB cluster parameter group for this member of the DB cluster.
	DbClusterParameterGroupStatus *string

	// The instance identifier for this member of the DB cluster.
	DbInstanceIdentifier *string

	// Whether the cluster member is the primary instance for the DB cluster.
	IsClusterWriter bool

	// Specifies the order in which an Aurora replica is promoted to the primary
	// instance when the existing primary instance fails.
	PromotionTier int32
}

Information about an instance in the DB cluster.

type AwsRdsDbClusterOptionGroupMembership added in v0.29.0

type AwsRdsDbClusterOptionGroupMembership struct {

	// The name of the DB cluster option group.
	DbClusterOptionGroupName *string

	// The status of the DB cluster option group.
	Status *string
}

Information about an option group membership for a DB cluster.

type AwsRdsDbClusterSnapshotDetails added in v0.29.0

type AwsRdsDbClusterSnapshotDetails struct {

	// Specifies the allocated storage size in gibibytes (GiB).
	AllocatedStorage int32

	// A list of Availability Zones where instances in the DB cluster can be created.
	AvailabilityZones []string

	// Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ClusterCreateTime *string

	// The DB cluster identifier.
	DbClusterIdentifier *string

	// The identifier of the DB cluster snapshot.
	DbClusterSnapshotIdentifier *string

	// The name of the database engine that you want to use for this DB instance.
	Engine *string

	// The version of the database engine to use.
	EngineVersion *string

	// Whether mapping of IAM accounts to database accounts is enabled.
	IamDatabaseAuthenticationEnabled bool

	// The ARN of the AWS KMS master key that is used to encrypt the database instances
	// in the DB cluster.
	KmsKeyId *string

	// The license model information for this DB cluster snapshot.
	LicenseModel *string

	// The name of the master user for the DB cluster.
	MasterUsername *string

	// Specifies the percentage of the estimated data that has been transferred.
	PercentProgress int32

	// The port number on which the DB instances in the DB cluster accept connections.
	Port int32

	// Indicates when the snapshot was taken. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	SnapshotCreateTime *string

	// The type of DB cluster snapshot.
	SnapshotType *string

	// The status of this DB cluster snapshot.
	Status *string

	// Whether the DB cluster is encrypted.
	StorageEncrypted bool

	// The VPC ID that is associated with the DB cluster snapshot.
	VpcId *string
}

Information about an Amazon RDS DB cluster snapshot.

type AwsRdsDbDomainMembership added in v0.29.0

type AwsRdsDbDomainMembership struct {

	// The identifier of the Active Directory domain.
	Domain *string

	// The fully qualified domain name of the Active Directory domain.
	Fqdn *string

	// The name of the IAM role to use when making API calls to the Directory Service.
	IamRoleName *string

	// The status of the Active Directory Domain membership for the DB instance.
	Status *string
}

Information about an Active Directory domain membership record associated with the DB instance.

type AwsRdsDbInstanceAssociatedRole

type AwsRdsDbInstanceAssociatedRole struct {

	// The name of the feature associated with the IAM)role.
	FeatureName *string

	// The Amazon Resource Name (ARN) of the IAM role that is associated with the DB
	// instance.
	RoleArn *string

	// Describes the state of the association between the IAM role and the DB instance.
	// The Status property returns one of the following values:
	//
	// * ACTIVE - The IAM
	// role ARN is associated with the DB instance and can be used to access other AWS
	// services on your behalf.
	//
	// * PENDING - The IAM role ARN is being associated with
	// the DB instance.
	//
	// * INVALID - The IAM role ARN is associated with the DB
	// instance. But the DB instance is unable to assume the IAM role in order to
	// access other AWS services on your behalf.
	Status *string
}

An AWS Identity and Access Management (IAM) role associated with the DB instance.

type AwsRdsDbInstanceDetails

type AwsRdsDbInstanceDetails struct {

	// The amount of storage (in gigabytes) to initially allocate for the DB instance.
	AllocatedStorage int32

	// The AWS Identity and Access Management (IAM) roles associated with the DB
	// instance.
	AssociatedRoles []AwsRdsDbInstanceAssociatedRole

	// Indicates whether minor version patches are applied automatically.
	AutoMinorVersionUpgrade bool

	// The Availability Zone where the DB instance will be created.
	AvailabilityZone *string

	// The number of days for which to retain automated backups.
	BackupRetentionPeriod int32

	// The identifier of the CA certificate for this DB instance.
	CACertificateIdentifier *string

	// The name of the character set that this DB instance is associated with.
	CharacterSetName *string

	// Whether to copy resource tags to snapshots of the DB instance.
	CopyTagsToSnapshot bool

	// If the DB instance is a member of a DB cluster, contains the name of the DB
	// cluster that the DB instance is a member of.
	DBClusterIdentifier *string

	// Contains the name of the compute and memory capacity class of the DB instance.
	DBInstanceClass *string

	// Contains a user-supplied database identifier. This identifier is the unique key
	// that identifies a DB instance.
	DBInstanceIdentifier *string

	// The meaning of this parameter differs according to the database engine you use.
	// MySQL, MariaDB, SQL Server, PostgreSQL Contains the name of the initial database
	// of this instance that was provided at create time, if one was specified when the
	// DB instance was created. This same name is returned for the life of the DB
	// instance. Oracle Contains the Oracle System ID (SID) of the created DB instance.
	// Not shown when the returned parameters do not apply to an Oracle DB instance.
	DBName *string

	// Specifies the port that the DB instance listens on. If the DB instance is part
	// of a DB cluster, this can be a different port than the DB cluster port.
	DbInstancePort int32

	// The current status of the DB instance.
	DbInstanceStatus *string

	// A list of the DB parameter groups to assign to the DB instance.
	DbParameterGroups []AwsRdsDbParameterGroup

	// A list of the DB security groups to assign to the DB instance.
	DbSecurityGroups []string

	// Information about the subnet group that is associated with the DB instance.
	DbSubnetGroup *AwsRdsDbSubnetGroup

	// The AWS Region-unique, immutable identifier for the DB instance. This identifier
	// is found in AWS CloudTrail log entries whenever the AWS KMS key for the DB
	// instance is accessed.
	DbiResourceId *string

	// Indicates whether the DB instance has deletion protection enabled. When deletion
	// protection is enabled, the database cannot be deleted.
	DeletionProtection bool

	// The Active Directory domain membership records associated with the DB instance.
	DomainMemberships []AwsRdsDbDomainMembership

	// A list of log types that this DB instance is configured to export to CloudWatch
	// Logs.
	EnabledCloudWatchLogsExports []string

	// Specifies the connection endpoint.
	Endpoint *AwsRdsDbInstanceEndpoint

	// Provides the name of the database engine to use for this DB instance.
	Engine *string

	// Indicates the database engine version.
	EngineVersion *string

	// The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring
	// metrics data for the DB instance.
	EnhancedMonitoringResourceArn *string

	// True if mapping of AWS Identity and Access Management (IAM) accounts to database
	// accounts is enabled, and otherwise false. IAM database authentication can be
	// enabled for the following database engines.
	//
	// * For MySQL 5.6, minor version
	// 5.6.34 or higher
	//
	// * For MySQL 5.7, minor version 5.7.16 or higher
	//
	// * Aurora 5.6
	// or higher
	IAMDatabaseAuthenticationEnabled bool

	// Indicates when the DB instance was created. Uses the date-time format specified
	// in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	InstanceCreateTime *string

	// Specifies the provisioned IOPS (I/O operations per second) for this DB instance.
	Iops int32

	// If StorageEncrypted is true, the AWS KMS key identifier for the encrypted DB
	// instance.
	KmsKeyId *string

	// Specifies the latest time to which a database can be restored with point-in-time
	// restore. Uses the date-time format specified in RFC 3339 section 5.6, Internet
	// Date/Time Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value
	// cannot contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LatestRestorableTime *string

	// License model information for this DB instance.
	LicenseModel *string

	// Specifies the connection endpoint.
	ListenerEndpoint *AwsRdsDbInstanceEndpoint

	// The master user name of the DB instance.
	MasterUsername *string

	// The upper limit to which Amazon RDS can automatically scale the storage of the
	// DB instance.
	MaxAllocatedStorage int32

	// The interval, in seconds, between points when enhanced monitoring metrics are
	// collected for the DB instance.
	MonitoringInterval int32

	// The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring
	// metrics to CloudWatch Logs.
	MonitoringRoleArn *string

	// Whether the DB instance is a multiple Availability Zone deployment.
	MultiAz bool

	// The list of option group memberships for this DB instance.
	OptionGroupMemberships []AwsRdsDbOptionGroupMembership

	// Changes to the DB instance that are currently pending.
	PendingModifiedValues *AwsRdsDbPendingModifiedValues

	// Indicates whether Performance Insights is enabled for the DB instance.
	PerformanceInsightsEnabled bool

	// The identifier of the AWS KMS key used to encrypt the Performance Insights data.
	PerformanceInsightsKmsKeyId *string

	// The number of days to retain Performance Insights data.
	PerformanceInsightsRetentionPeriod int32

	// The range of time each day when automated backups are created, if automated
	// backups are enabled. Uses the format HH:MM-HH:MM. For example, 04:52-05:22.
	PreferredBackupWindow *string

	// The weekly time range during which system maintenance can occur, in Universal
	// Coordinated Time (UTC). Uses the format :HH:MM-:HH:MM. For the day values, use
	// mon|tue|wed|thu|fri|sat|sun. For example, sun:09:32-sun:10:02.
	PreferredMaintenanceWindow *string

	// The number of CPU cores and the number of threads per core for the DB instance
	// class of the DB instance.
	ProcessorFeatures []AwsRdsDbProcessorFeature

	// The order in which to promote an Aurora replica to the primary instance after a
	// failure of the existing primary instance.
	PromotionTier int32

	// Specifies the accessibility options for the DB instance. A value of true
	// specifies an Internet-facing instance with a publicly resolvable DNS name, which
	// resolves to a public IP address. A value of false specifies an internal instance
	// with a DNS name that resolves to a private IP address.
	PubliclyAccessible bool

	// List of identifiers of Aurora DB clusters to which the RDS DB instance is
	// replicated as a read replica.
	ReadReplicaDBClusterIdentifiers []string

	// List of identifiers of the read replicas associated with this DB instance.
	ReadReplicaDBInstanceIdentifiers []string

	// If this DB instance is a read replica, contains the identifier of the source DB
	// instance.
	ReadReplicaSourceDBInstanceIdentifier *string

	// For a DB instance with multi-Availability Zone support, the name of the
	// secondary Availability Zone.
	SecondaryAvailabilityZone *string

	// The status of a read replica. If the instance isn't a read replica, this is
	// empty.
	StatusInfos []AwsRdsDbStatusInfo

	// Specifies whether the DB instance is encrypted.
	StorageEncrypted bool

	// The storage type for the DB instance.
	StorageType *string

	// The ARN from the key store with which the instance is associated for TDE
	// encryption.
	TdeCredentialArn *string

	// The time zone of the DB instance.
	Timezone *string

	// A list of VPC security groups that the DB instance belongs to.
	VpcSecurityGroups []AwsRdsDbInstanceVpcSecurityGroup
}

Contains the details of an Amazon RDS DB instance.

type AwsRdsDbInstanceEndpoint

type AwsRdsDbInstanceEndpoint struct {

	// Specifies the DNS address of the DB instance.
	Address *string

	// Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
	HostedZoneId *string

	// Specifies the port that the database engine is listening on.
	Port int32
}

Specifies the connection endpoint.

type AwsRdsDbInstanceVpcSecurityGroup

type AwsRdsDbInstanceVpcSecurityGroup struct {

	// The status of the VPC security group.
	Status *string

	// The name of the VPC security group.
	VpcSecurityGroupId *string
}

A VPC security groups that the DB instance belongs to.

type AwsRdsDbOptionGroupMembership added in v0.29.0

type AwsRdsDbOptionGroupMembership struct {

	// The name of the option group.
	OptionGroupName *string

	// The status of the option group membership.
	Status *string
}

An option group membership.

type AwsRdsDbParameterGroup added in v0.29.0

type AwsRdsDbParameterGroup struct {

	// The name of the parameter group.
	DbParameterGroupName *string

	// The status of parameter updates.
	ParameterApplyStatus *string
}

Provides information about a parameter group for a DB instance.

type AwsRdsDbPendingModifiedValues added in v0.29.0

type AwsRdsDbPendingModifiedValues struct {

	// The new value of the allocated storage for the DB instance.
	AllocatedStorage int32

	// The new backup retention period for the DB instance.
	BackupRetentionPeriod int32

	// The new CA certificate identifier for the DB instance.
	CaCertificateIdentifier *string

	// The new DB instance class for the DB instance.
	DbInstanceClass *string

	// The new DB instance identifier for the DB instance.
	DbInstanceIdentifier *string

	// The name of the new subnet group for the DB instance.
	DbSubnetGroupName *string

	// The new engine version for the DB instance.
	EngineVersion *string

	// The new provisioned IOPS value for the DB instance.
	Iops int32

	// The new license model value for the DB instance.
	LicenseModel *string

	// The new master user password for the DB instance.
	MasterUserPassword *string

	// Indicates that a single Availability Zone DB instance is changing to a multiple
	// Availability Zone deployment.
	MultiAZ bool

	// A list of log types that are being enabled or disabled.
	PendingCloudWatchLogsExports *AwsRdsPendingCloudWatchLogsExports

	// The new port for the DB instance.
	Port int32

	// Processor features that are being updated.
	ProcessorFeatures []AwsRdsDbProcessorFeature

	// The new storage type for the DB instance.
	StorageType *string
}

Changes to a DB instance that are currently pending.

type AwsRdsDbProcessorFeature added in v0.29.0

type AwsRdsDbProcessorFeature struct {

	// The name of the processor feature.
	Name *string

	// The value of the processor feature.
	Value *string
}

A processor feature.

type AwsRdsDbSnapshotDetails added in v0.29.0

type AwsRdsDbSnapshotDetails struct {

	// The amount of storage (in gigabytes) to be initially allocated for the database
	// instance.
	AllocatedStorage int32

	// Specifies the name of the Availability Zone in which the DB instance was located
	// at the time of the DB snapshot.
	AvailabilityZone *string

	// A name for the DB instance.
	DbInstanceIdentifier *string

	// The name or ARN of the DB snapshot that is used to restore the DB instance.
	DbSnapshotIdentifier *string

	// The identifier for the source DB instance.
	DbiResourceId *string

	// Whether the DB snapshot is encrypted.
	Encrypted bool

	// The name of the database engine to use for this DB instance.
	Engine *string

	// The version of the database engine.
	EngineVersion *string

	// Whether mapping of IAM accounts to database accounts is enabled.
	IamDatabaseAuthenticationEnabled bool

	// Specifies the time in Coordinated Universal Time (UTC) when the DB instance,
	// from which the snapshot was taken, was created.
	InstanceCreateTime *string

	// The provisioned IOPS (I/O operations per second) value of the DB instance at the
	// time of the snapshot.
	Iops int32

	// If Encrypted is true, the AWS KMS key identifier for the encrypted DB snapshot.
	KmsKeyId *string

	// License model information for the restored DB instance.
	LicenseModel *string

	// The master user name for the DB snapshot.
	MasterUsername *string

	// The option group name for the DB snapshot.
	OptionGroupName *string

	// The percentage of the estimated data that has been transferred.
	PercentProgress int32

	// The port that the database engine was listening on at the time of the snapshot.
	Port int32

	// The number of CPU cores and the number of threads per core for the DB instance
	// class of the DB instance.
	ProcessorFeatures []AwsRdsDbProcessorFeature

	// When the snapshot was taken in Coordinated Universal Time (UTC).
	SnapshotCreateTime *string

	// The type of the DB snapshot.
	SnapshotType *string

	// The DB snapshot ARN that the DB snapshot was copied from.
	SourceDbSnapshotIdentifier *string

	// The AWS Region that the DB snapshot was created in or copied from.
	SourceRegion *string

	// The status of this DB snapshot.
	Status *string

	// The storage type associated with the DB snapshot.
	StorageType *string

	// The ARN from the key store with which to associate the instance for TDE
	// encryption.
	TdeCredentialArn *string

	// The time zone of the DB snapshot.
	Timezone *string

	// The VPC ID associated with the DB snapshot.
	VpcId *string
}

Provides details about an Amazon RDS DB cluster snapshot.

type AwsRdsDbStatusInfo added in v0.29.0

type AwsRdsDbStatusInfo struct {

	// If the read replica is currently in an error state, provides the error details.
	Message *string

	// Whether the read replica instance is operating normally.
	Normal bool

	// The status of the read replica instance.
	Status *string

	// The type of status. For a read replica, the status type is read replication.
	StatusType *string
}

Information about the status of a read replica.

type AwsRdsDbSubnetGroup added in v0.29.0

type AwsRdsDbSubnetGroup struct {

	// The ARN of the subnet group.
	DbSubnetGroupArn *string

	// The description of the subnet group.
	DbSubnetGroupDescription *string

	// The name of the subnet group.
	DbSubnetGroupName *string

	// The status of the subnet group.
	SubnetGroupStatus *string

	// A list of subnets in the subnet group.
	Subnets []AwsRdsDbSubnetGroupSubnet

	// The VPC ID of the subnet group.
	VpcId *string
}

Information about the subnet group for the database instance.

type AwsRdsDbSubnetGroupSubnet added in v0.29.0

type AwsRdsDbSubnetGroupSubnet struct {

	// Information about the Availability Zone for a subnet in the subnet group.
	SubnetAvailabilityZone *AwsRdsDbSubnetGroupSubnetAvailabilityZone

	// The identifier of a subnet in the subnet group.
	SubnetIdentifier *string

	// The status of a subnet in the subnet group.
	SubnetStatus *string
}

Information about a subnet in a subnet group.

type AwsRdsDbSubnetGroupSubnetAvailabilityZone added in v0.29.0

type AwsRdsDbSubnetGroupSubnetAvailabilityZone struct {

	// The name of the Availability Zone for a subnet in the subnet group.
	Name *string
}

An Availability Zone for a subnet in a subnet group.

type AwsRdsPendingCloudWatchLogsExports added in v0.29.0

type AwsRdsPendingCloudWatchLogsExports struct {

	// A list of log types that are being disabled.
	LogTypesToDisable []string

	// A list of log types that are being enabled.
	LogTypesToEnable []string
}

Identifies the log types to enable and disable.

type AwsRedshiftClusterClusterNode added in v0.29.0

type AwsRedshiftClusterClusterNode struct {

	// The role of the node. A node might be a leader node or a compute node.
	NodeRole *string

	// The private IP address of the node.
	PrivateIpAddress *string

	// The public IP address of the node.
	PublicIpAddress *string
}

A node in an Amazon Redshift cluster.

type AwsRedshiftClusterClusterParameterGroup added in v0.29.0

type AwsRedshiftClusterClusterParameterGroup struct {

	// The list of parameter statuses.
	ClusterParameterStatusList []AwsRedshiftClusterClusterParameterStatus

	// The status of updates to the parameters.
	ParameterApplyStatus *string

	// The name of the parameter group.
	ParameterGroupName *string
}

A cluster parameter group that is associated with an Amazon Redshift cluster.

type AwsRedshiftClusterClusterParameterStatus added in v0.29.0

type AwsRedshiftClusterClusterParameterStatus struct {

	// The error that prevented the parameter from being applied to the database.
	ParameterApplyErrorDescription *string

	// The status of the parameter. Indicates whether the parameter is in sync with the
	// database, waiting for a cluster reboot, or encountered an error when it was
	// applied. Valid values: in-sync | pending-reboot | applying | invalid-parameter |
	// apply-deferred | apply-error | unknown-error
	ParameterApplyStatus *string

	// The name of the parameter.
	ParameterName *string
}

The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.

type AwsRedshiftClusterClusterSecurityGroup added in v0.29.0

type AwsRedshiftClusterClusterSecurityGroup struct {

	// The name of the cluster security group.
	ClusterSecurityGroupName *string

	// The status of the cluster security group.
	Status *string
}

A security group that is associated with the cluster.

type AwsRedshiftClusterClusterSnapshotCopyStatus added in v0.29.0

type AwsRedshiftClusterClusterSnapshotCopyStatus struct {

	// The destination Region that snapshots are automatically copied to when
	// cross-Region snapshot copy is enabled.
	DestinationRegion *string

	// The number of days that manual snapshots are retained in the destination region
	// after they are copied from a source region. If the value is -1, then the manual
	// snapshot is retained indefinitely. Valid values: Either -1 or an integer between
	// 1 and 3,653
	ManualSnapshotRetentionPeriod int32

	// The number of days to retain automated snapshots in the destination Region after
	// they are copied from a source Region.
	RetentionPeriod int32

	// The name of the snapshot copy grant.
	SnapshotCopyGrantName *string
}

Information about a cross-Region snapshot copy.

type AwsRedshiftClusterDeferredMaintenanceWindow added in v0.29.0

type AwsRedshiftClusterDeferredMaintenanceWindow struct {

	// The end of the time window for which maintenance was deferred. Uses the
	// date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	DeferMaintenanceEndTime *string

	// The identifier of the maintenance window.
	DeferMaintenanceIdentifier *string

	// The start of the time window for which maintenance was deferred. Uses the
	// date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	DeferMaintenanceStartTime *string
}

A time windows during which maintenance was deferred for an Amazon Redshift cluster.

type AwsRedshiftClusterDetails added in v0.29.0

type AwsRedshiftClusterDetails struct {

	// Indicates whether major version upgrades are applied automatically to the
	// cluster during the maintenance window.
	AllowVersionUpgrade bool

	// The number of days that automatic cluster snapshots are retained.
	AutomatedSnapshotRetentionPeriod int32

	// The name of the Availability Zone in which the cluster is located.
	AvailabilityZone *string

	// The availability status of the cluster for queries. Possible values are the
	// following:
	//
	// * Available - The cluster is available for queries.
	//
	// * Unavailable -
	// The cluster is not available for queries.
	//
	// * Maintenance - The cluster is
	// intermittently available for queries due to maintenance activities.
	//
	// * Modifying
	// -The cluster is intermittently available for queries due to changes that modify
	// the cluster.
	//
	// * Failed - The cluster failed and is not available for queries.
	ClusterAvailabilityStatus *string

	// Indicates when the cluster was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	ClusterCreateTime *string

	// The unique identifier of the cluster.
	ClusterIdentifier *string

	// The nodes in the cluster.
	ClusterNodes []AwsRedshiftClusterClusterNode

	// The list of cluster parameter groups that are associated with this cluster.
	ClusterParameterGroups []AwsRedshiftClusterClusterParameterGroup

	// The public key for the cluster.
	ClusterPublicKey *string

	// The specific revision number of the database in the cluster.
	ClusterRevisionNumber *string

	// A list of cluster security groups that are associated with the cluster.
	ClusterSecurityGroups []AwsRedshiftClusterClusterSecurityGroup

	// Information about the destination Region and retention period for the
	// cross-Region snapshot copy.
	ClusterSnapshotCopyStatus *AwsRedshiftClusterClusterSnapshotCopyStatus

	// The current status of the cluster. Valid values: available | available,
	// prep-for-resize | available, resize-cleanup | cancelling-resize | creating |
	// deleting | final-snapshot | hardware-failure | incompatible-hsm |
	// incompatible-network | incompatible-parameters | incompatible-restore |
	// modifying | paused | rebooting | renaming | resizing | rotating-keys |
	// storage-full | updating-hsm
	ClusterStatus *string

	// The name of the subnet group that is associated with the cluster. This parameter
	// is valid only when the cluster is in a VPC.
	ClusterSubnetGroupName *string

	// The version ID of the Amazon Redshift engine that runs on the cluster.
	ClusterVersion *string

	// The name of the initial database that was created when the cluster was created.
	// The same name is returned for the life of the cluster. If an initial database is
	// not specified, a database named devdev is created by default.
	DBName *string

	// List of time windows during which maintenance was deferred.
	DeferredMaintenanceWindows []AwsRedshiftClusterDeferredMaintenanceWindow

	// Information about the status of the Elastic IP (EIP) address.
	ElasticIpStatus *AwsRedshiftClusterElasticIpStatus

	// The number of nodes that you can use the elastic resize method to resize the
	// cluster to.
	ElasticResizeNumberOfNodeOptions *string

	// Indicates whether the data in the cluster is encrypted at rest.
	Encrypted bool

	// The connection endpoint.
	Endpoint *AwsRedshiftClusterEndpoint

	// Indicates whether to create the cluster with enhanced VPC routing enabled.
	EnhancedVpcRouting bool

	// Indicates when the next snapshot is expected to be taken. The cluster must have
	// a valid snapshot schedule and have backups enabled. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	ExpectedNextSnapshotScheduleTime *string

	// The status of the next expected snapshot. Valid values: OnTrack | Pending
	ExpectedNextSnapshotScheduleTimeStatus *string

	// Information about whether the Amazon Redshift cluster finished applying any
	// changes to hardware security module (HSM) settings that were specified in a
	// modify cluster command.
	HsmStatus *AwsRedshiftClusterHsmStatus

	// A list of IAM roles that the cluster can use to access other AWS services.
	IamRoles []AwsRedshiftClusterIamRole

	// The identifier of the AWS KMS encryption key that is used to encrypt data in the
	// cluster.
	KmsKeyId *string

	// The name of the maintenance track for the cluster.
	MaintenanceTrackName *string

	// The default number of days to retain a manual snapshot. If the value is -1, the
	// snapshot is retained indefinitely. This setting doesn't change the retention
	// period of existing snapshots. Valid values: Either -1 or an integer between 1
	// and 3,653
	ManualSnapshotRetentionPeriod int32

	// The master user name for the cluster. This name is used to connect to the
	// database that is specified in as the value of DBName.
	MasterUsername *string

	// Indicates the start of the next maintenance window. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	NextMaintenanceWindowStartTime *string

	// The node type for the nodes in the cluster.
	NodeType *string

	// The number of compute nodes in the cluster.
	NumberOfNodes int32

	// A list of cluster operations that are waiting to start.
	PendingActions []string

	// A list of changes to the cluster that are currently pending.
	PendingModifiedValues *AwsRedshiftClusterPendingModifiedValues

	// The weekly time range, in Universal Coordinated Time (UTC), during which system
	// maintenance can occur. Format:  :HH:MM-:HH:MM For the day values, use mon | tue
	// | wed | thu | fri | sat | sun For example, sun:09:32-sun:10:02
	PreferredMaintenanceWindow *string

	// Whether the cluster can be accessed from a public network.
	PubliclyAccessible bool

	// Information about the resize operation for the cluster.
	ResizeInfo *AwsRedshiftClusterResizeInfo

	// Information about the status of a cluster restore action. Only applies to a
	// cluster that was created by restoring a snapshot.
	RestoreStatus *AwsRedshiftClusterRestoreStatus

	// A unique identifier for the cluster snapshot schedule.
	SnapshotScheduleIdentifier *string

	// The current state of the cluster snapshot schedule. Valid values: MODIFYING |
	// ACTIVE | FAILED
	SnapshotScheduleState *string

	// The identifier of the VPC that the cluster is in, if the cluster is in a VPC.
	VpcId *string

	// The list of VPC security groups that the cluster belongs to, if the cluster is
	// in a VPC.
	VpcSecurityGroups []AwsRedshiftClusterVpcSecurityGroup
}

Details about an Amazon Redshift cluster.

type AwsRedshiftClusterElasticIpStatus added in v0.29.0

type AwsRedshiftClusterElasticIpStatus struct {

	// The elastic IP address for the cluster.
	ElasticIp *string

	// The status of the elastic IP address.
	Status *string
}

The status of the elastic IP (EIP) address for an Amazon Redshift cluster.

type AwsRedshiftClusterEndpoint added in v0.29.0

type AwsRedshiftClusterEndpoint struct {

	// The DNS address of the cluster.
	Address *string

	// The port that the database engine listens on.
	Port int32
}

The connection endpoint for an Amazon Redshift cluster.

type AwsRedshiftClusterHsmStatus added in v0.29.0

type AwsRedshiftClusterHsmStatus struct {

	// The name of the HSM client certificate that the Amazon Redshift cluster uses to
	// retrieve the data encryption keys that are stored in an HSM.
	HsmClientCertificateIdentifier *string

	// The name of the HSM configuration that contains the information that the Amazon
	// Redshift cluster can use to retrieve and store keys in an HSM.
	HsmConfigurationIdentifier *string

	// Indicates whether the Amazon Redshift cluster has finished applying any HSM
	// settings changes specified in a modify cluster command. Type: String Valid
	// values: active | applying
	Status *string
}

Information about whether an Amazon Redshift cluster finished applying any hardware changes to security module (HSM) settings that were specified in a modify cluster command.

type AwsRedshiftClusterIamRole added in v0.29.0

type AwsRedshiftClusterIamRole struct {

	// The status of the IAM role's association with the cluster. Valid values: in-sync
	// | adding | removing
	ApplyStatus *string

	// The ARN of the IAM role.
	IamRoleArn *string
}

An IAM role that the cluster can use to access other AWS services.

type AwsRedshiftClusterPendingModifiedValues added in v0.29.0

type AwsRedshiftClusterPendingModifiedValues struct {

	// The pending or in-progress change to the automated snapshot retention period.
	AutomatedSnapshotRetentionPeriod int32

	// The pending or in-progress change to the identifier for the cluster.
	ClusterIdentifier *string

	// The pending or in-progress change to the cluster type.
	ClusterType *string

	// The pending or in-progress change to the service version.
	ClusterVersion *string

	// The encryption type for a cluster.
	EncryptionType *string

	// Indicates whether to create the cluster with enhanced VPC routing enabled.
	EnhancedVpcRouting bool

	// The name of the maintenance track that the cluster changes to during the next
	// maintenance window.
	MaintenanceTrackName *string

	// The pending or in-progress change to the master user password for the cluster.
	MasterUserPassword *string

	// The pending or in-progress change to the cluster's node type.
	NodeType *string

	// The pending or in-progress change to the number of nodes in the cluster.
	NumberOfNodes int32

	// The pending or in-progress change to whether the cluster can be connected to
	// from the public network.
	PubliclyAccessible bool
}

Changes to the Amazon Redshift cluster that are currently pending.

type AwsRedshiftClusterResizeInfo added in v0.29.0

type AwsRedshiftClusterResizeInfo struct {

	// Indicates whether the resize operation can be canceled.
	AllowCancelResize bool

	// The type of resize operation. Valid values: ClassicResize
	ResizeType *string
}

Information about the resize operation for the cluster.

type AwsRedshiftClusterRestoreStatus added in v0.29.0

type AwsRedshiftClusterRestoreStatus struct {

	// The number of megabytes per second being transferred from the backup storage.
	// Returns the average rate for a completed backup. This field is only updated when
	// you restore to DC2 and DS2 node types.
	CurrentRestoreRateInMegaBytesPerSecond float64

	// The amount of time an in-progress restore has been running, or the amount of
	// time it took a completed restore to finish. This field is only updated when you
	// restore to DC2 and DS2 node types.
	ElapsedTimeInSeconds int64

	// The estimate of the time remaining before the restore is complete. Returns 0 for
	// a completed restore. This field is only updated when you restore to DC2 and DS2
	// node types.
	EstimatedTimeToCompletionInSeconds int64

	// The number of megabytes that were transferred from snapshot storage. This field
	// is only updated when you restore to DC2 and DS2 node types.
	ProgressInMegaBytes int64

	// The size of the set of snapshot data that was used to restore the cluster. This
	// field is only updated when you restore to DC2 and DS2 node types.
	SnapshotSizeInMegaBytes int64

	// The status of the restore action. Valid values: starting | restoring | completed
	// | failed
	Status *string
}

Information about the status of a cluster restore action. It only applies if the cluster was created by restoring a snapshot.

type AwsRedshiftClusterVpcSecurityGroup added in v0.29.0

type AwsRedshiftClusterVpcSecurityGroup struct {

	// The status of the VPC security group.
	Status *string

	// The identifier of the VPC security group.
	VpcSecurityGroupId *string
}

A VPC security group that the cluster belongs to, if the cluster is in a VPC.

type AwsS3AccountPublicAccessBlockDetails added in v1.2.0

type AwsS3AccountPublicAccessBlockDetails struct {

	// Indicates whether to reject calls to update an S3 bucket if the calls include a
	// public access control list (ACL).
	BlockPublicAcls bool

	// Indicates whether to reject calls to update the access policy for an S3 bucket
	// or access point if the policy allows public access.
	BlockPublicPolicy bool

	// Indicates whether Amazon S3 ignores public ACLs that are associated with an S3
	// bucket.
	IgnorePublicAcls bool

	// Indicates whether to restrict access to an access point or S3 bucket that has a
	// public policy to only AWS service principals and authorized users within the S3
	// bucket owner's account.
	RestrictPublicBuckets bool
}

provides information about the Amazon S3 Public Access Block configuration for accounts.

type AwsS3BucketDetails

type AwsS3BucketDetails struct {

	// Indicates when the S3 bucket was created. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedAt *string

	// The canonical user ID of the owner of the S3 bucket.
	OwnerId *string

	// The display name of the owner of the S3 bucket.
	OwnerName *string

	// Provides information about the Amazon S3 Public Access Block configuration for
	// the S3 bucket.
	PublicAccessBlockConfiguration *AwsS3AccountPublicAccessBlockDetails

	// The encryption rules that are applied to the S3 bucket.
	ServerSideEncryptionConfiguration *AwsS3BucketServerSideEncryptionConfiguration
}

The details of an Amazon S3 bucket.

type AwsS3BucketServerSideEncryptionByDefault

type AwsS3BucketServerSideEncryptionByDefault struct {

	// AWS KMS customer master key (CMK) ID to use for the default encryption.
	KMSMasterKeyID *string

	// Server-side encryption algorithm to use for the default encryption.
	SSEAlgorithm *string
}

Specifies the default server-side encryption to apply to new objects in the bucket.

type AwsS3BucketServerSideEncryptionConfiguration

type AwsS3BucketServerSideEncryptionConfiguration struct {

	// The encryption rules that are applied to the S3 bucket.
	Rules []AwsS3BucketServerSideEncryptionRule
}

The encryption configuration for the S3 bucket.

type AwsS3BucketServerSideEncryptionRule

type AwsS3BucketServerSideEncryptionRule struct {

	// Specifies the default server-side encryption to apply to new objects in the
	// bucket. If a PUT object request doesn't specify any server-side encryption, this
	// default encryption is applied.
	ApplyServerSideEncryptionByDefault *AwsS3BucketServerSideEncryptionByDefault
}

An encryption rule to apply to the S3 bucket.

type AwsS3ObjectDetails

type AwsS3ObjectDetails struct {

	// A standard MIME type describing the format of the object data.
	ContentType *string

	// The opaque identifier assigned by a web server to a specific version of a
	// resource found at a URL.
	ETag *string

	// Indicates when the object was last modified. Uses the date-time format specified
	// in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastModified *string

	// The identifier of the AWS Key Management Service (AWS KMS) symmetric customer
	// managed customer master key (CMK) that was used for the object.
	SSEKMSKeyId *string

	// If the object is stored using server-side encryption, the value of the
	// server-side encryption algorithm used when storing this object in Amazon S3.
	ServerSideEncryption *string

	// The version of the object.
	VersionId *string
}

Details about an Amazon S3 object.

type AwsSecretsManagerSecretDetails added in v0.29.0

type AwsSecretsManagerSecretDetails struct {

	// Whether the secret is deleted.
	Deleted bool

	// The user-provided description of the secret.
	Description *string

	// The ARN, Key ID, or alias of the AWS KMS customer master key (CMK) used to
	// encrypt the SecretString or SecretBinary values for versions of this secret.
	KmsKeyId *string

	// The name of the secret.
	Name *string

	// Whether rotation is enabled.
	RotationEnabled bool

	// The ARN of the Lambda function that rotates the secret.
	RotationLambdaArn *string

	// Whether the rotation occurred within the specified rotation frequency.
	RotationOccurredWithinFrequency bool

	// Defines the rotation schedule for the secret.
	RotationRules *AwsSecretsManagerSecretRotationRules
}

Details about an AWS Secrets Manager secret.

type AwsSecretsManagerSecretRotationRules added in v0.29.0

type AwsSecretsManagerSecretRotationRules struct {

	// The number of days after the previous rotation to rotate the secret.
	AutomaticallyAfterDays int32
}

Defines the rotation schedule for the secret.

type AwsSecurityFinding

type AwsSecurityFinding struct {

	// The AWS account ID that a finding is generated in.
	//
	// This member is required.
	AwsAccountId *string

	// Indicates when the security-findings provider created the potential security
	// issue that a finding captured. Uses the date-time format specified in RFC 3339
	// section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	//
	// This member is required.
	CreatedAt *string

	// A finding's description. In this release, Description is a required property.
	//
	// This member is required.
	Description *string

	// The identifier for the solution-specific component (a discrete unit of logic)
	// that generated a finding. In various security-findings providers' solutions,
	// this generator can be called a rule, a check, a detector, a plugin, etc.
	//
	// This member is required.
	GeneratorId *string

	// The security findings provider-specific identifier for a finding.
	//
	// This member is required.
	Id *string

	// The ARN generated by Security Hub that uniquely identifies a product that
	// generates findings. This can be the ARN for a third-party product that is
	// integrated with Security Hub, or the ARN for a custom integration.
	//
	// This member is required.
	ProductArn *string

	// A set of resource data types that describe the resources that the finding refers
	// to.
	//
	// This member is required.
	Resources []Resource

	// The schema version that a finding is formatted for.
	//
	// This member is required.
	SchemaVersion *string

	// A finding's title. In this release, Title is a required property.
	//
	// This member is required.
	Title *string

	// Indicates when the security-findings provider last updated the finding record.
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	//
	// This member is required.
	UpdatedAt *string

	// Provides details about an action that affects or that was taken on a resource.
	Action *Action

	// This data type is exclusive to findings that are generated as the result of a
	// check run against a specific rule in a supported security standard, such as CIS
	// AWS Foundations. Contains security standard-related finding details.
	Compliance *Compliance

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero
	// percent confidence and 100 means 100 percent confidence.
	Confidence int32

	// The level of importance assigned to the resources associated with the finding. A
	// score of 0 means that the underlying resources have no criticality, and a score
	// of 100 is reserved for the most critical resources.
	Criticality int32

	// In a BatchImportFindings request, finding providers use FindingProviderFields to
	// provide and update their own values for confidence, criticality, related
	// findings, severity, and types.
	FindingProviderFields *FindingProviderFields

	// Indicates when the security-findings provider first observed the potential
	// security issue that a finding captured. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	FirstObservedAt *string

	// Indicates when the security-findings provider most recently observed the
	// potential security issue that a finding captured. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LastObservedAt *string

	// A list of malware related to a finding.
	Malware []Malware

	// The details of network-related information about a finding.
	Network *Network

	// Provides information about a network path that is relevant to a finding. Each
	// entry under NetworkPath represents a component of that path.
	NetworkPath []NetworkPathComponent

	// A user-defined note added to a finding.
	Note *Note

	// Provides an overview of the patch compliance status for an instance against a
	// selected compliance standard.
	PatchSummary *PatchSummary

	// The details of process-related information about a finding.
	Process *ProcessDetails

	// A data type where security-findings providers can include additional
	// solution-specific details that aren't part of the defined AwsSecurityFinding
	// format.
	ProductFields map[string]string

	// The record state of a finding.
	RecordState RecordState

	// A list of related findings.
	RelatedFindings []RelatedFinding

	// A data type that describes the remediation options for a finding.
	Remediation *Remediation

	// A finding's severity.
	Severity *Severity

	// A URL that links to a page about the current finding in the security-findings
	// provider's solution.
	SourceUrl *string

	// Threat intelligence details related to a finding.
	ThreatIntelIndicators []ThreatIntelIndicator

	// One or more finding types in the format of namespace/category/classifier that
	// classify a finding. Valid namespace values are: Software and Configuration
	// Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
	Types []string

	// A list of name/value string pairs associated with the finding. These are custom,
	// user-defined fields added to a finding.
	UserDefinedFields map[string]string

	// Indicates the veracity of a finding.
	VerificationState VerificationState

	// Provides a list of vulnerabilities associated with the findings.
	Vulnerabilities []Vulnerability

	// Provides information about the status of the investigation into a finding.
	Workflow *Workflow

	// The workflow state of a finding.
	//
	// Deprecated: This field is deprecated, use Workflow.Status instead.
	WorkflowState WorkflowState
}

Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and security standards checks. A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and standards checks.

type AwsSecurityFindingFilters

type AwsSecurityFindingFilters struct {

	// The AWS account ID that a finding is generated in.
	AwsAccountId []StringFilter

	// The name of the findings provider (company) that owns the solution (product)
	// that generates findings.
	CompanyName []StringFilter

	// Exclusive to findings that are generated as the result of a check run against a
	// specific rule in a supported standard, such as CIS AWS Foundations. Contains
	// security standard-related finding details.
	ComplianceStatus []StringFilter

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero
	// percent confidence and 100 means 100 percent confidence.
	Confidence []NumberFilter

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider captured the potential security issue that a finding captured.
	CreatedAt []DateFilter

	// The level of importance assigned to the resources associated with the finding. A
	// score of 0 means that the underlying resources have no criticality, and a score
	// of 100 is reserved for the most critical resources.
	Criticality []NumberFilter

	// A finding's description.
	Description []StringFilter

	// The finding provider value for the finding confidence. Confidence is defined as
	// the likelihood that a finding accurately identifies the behavior or issue that
	// it was intended to identify. Confidence is scored on a 0-100 basis using a ratio
	// scale, where 0 means zero percent confidence and 100 means 100 percent
	// confidence.
	FindingProviderFieldsConfidence []NumberFilter

	// The finding provider value for the level of importance assigned to the resources
	// associated with the findings. A score of 0 means that the underlying resources
	// have no criticality, and a score of 100 is reserved for the most critical
	// resources.
	FindingProviderFieldsCriticality []NumberFilter

	// The finding identifier of a related finding that is identified by the finding
	// provider.
	FindingProviderFieldsRelatedFindingsId []StringFilter

	// The ARN of the solution that generated a related finding that is identified by
	// the finding provider.
	FindingProviderFieldsRelatedFindingsProductArn []StringFilter

	// The finding provider value for the severity label.
	FindingProviderFieldsSeverityLabel []StringFilter

	// The finding provider's original value for the severity.
	FindingProviderFieldsSeverityOriginal []StringFilter

	// One or more finding types that the finding provider assigned to the finding.
	// Uses the format of namespace/category/classifier that classify a finding. Valid
	// namespace values are: Software and Configuration Checks | TTPs | Effects |
	// Unusual Behaviors | Sensitive Data Identifications
	FindingProviderFieldsTypes []StringFilter

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider first observed the potential security issue that a finding captured.
	FirstObservedAt []DateFilter

	// The identifier for the solution-specific component (a discrete unit of logic)
	// that generated a finding. In various security-findings providers' solutions,
	// this generator can be called a rule, a check, a detector, a plugin, etc.
	GeneratorId []StringFilter

	// The security findings provider-specific identifier for a finding.
	Id []StringFilter

	// A keyword for a finding.
	Keyword []KeywordFilter

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider most recently observed the potential security issue that a finding
	// captured.
	LastObservedAt []DateFilter

	// The name of the malware that was observed.
	MalwareName []StringFilter

	// The filesystem path of the malware that was observed.
	MalwarePath []StringFilter

	// The state of the malware that was observed.
	MalwareState []StringFilter

	// The type of the malware that was observed.
	MalwareType []StringFilter

	// The destination domain of network-related information about a finding.
	NetworkDestinationDomain []StringFilter

	// The destination IPv4 address of network-related information about a finding.
	NetworkDestinationIpV4 []IpFilter

	// The destination IPv6 address of network-related information about a finding.
	NetworkDestinationIpV6 []IpFilter

	// The destination port of network-related information about a finding.
	NetworkDestinationPort []NumberFilter

	// Indicates the direction of network traffic associated with a finding.
	NetworkDirection []StringFilter

	// The protocol of network-related information about a finding.
	NetworkProtocol []StringFilter

	// The source domain of network-related information about a finding.
	NetworkSourceDomain []StringFilter

	// The source IPv4 address of network-related information about a finding.
	NetworkSourceIpV4 []IpFilter

	// The source IPv6 address of network-related information about a finding.
	NetworkSourceIpV6 []IpFilter

	// The source media access control (MAC) address of network-related information
	// about a finding.
	NetworkSourceMac []StringFilter

	// The source port of network-related information about a finding.
	NetworkSourcePort []NumberFilter

	// The text of a note.
	NoteText []StringFilter

	// The timestamp of when the note was updated.
	NoteUpdatedAt []DateFilter

	// The principal that created a note.
	NoteUpdatedBy []StringFilter

	// The date/time that the process was launched.
	ProcessLaunchedAt []DateFilter

	// The name of the process.
	ProcessName []StringFilter

	// The parent process ID.
	ProcessParentPid []NumberFilter

	// The path to the process executable.
	ProcessPath []StringFilter

	// The process ID.
	ProcessPid []NumberFilter

	// The date/time that the process was terminated.
	ProcessTerminatedAt []DateFilter

	// The ARN generated by Security Hub that uniquely identifies a third-party company
	// (security findings provider) after this provider's product (solution that
	// generates findings) is registered with Security Hub.
	ProductArn []StringFilter

	// A data type where security-findings providers can include additional
	// solution-specific details that aren't part of the defined AwsSecurityFinding
	// format.
	ProductFields []MapFilter

	// The name of the solution (product) that generates findings.
	ProductName []StringFilter

	// The recommendation of what to do about the issue described in a finding.
	RecommendationText []StringFilter

	// The updated record state for the finding.
	RecordState []StringFilter

	// The solution-generated identifier for a related finding.
	RelatedFindingsId []StringFilter

	// The ARN of the solution that generated a related finding.
	RelatedFindingsProductArn []StringFilter

	// The IAM profile ARN of the instance.
	ResourceAwsEc2InstanceIamInstanceProfileArn []StringFilter

	// The Amazon Machine Image (AMI) ID of the instance.
	ResourceAwsEc2InstanceImageId []StringFilter

	// The IPv4 addresses associated with the instance.
	ResourceAwsEc2InstanceIpV4Addresses []IpFilter

	// The IPv6 addresses associated with the instance.
	ResourceAwsEc2InstanceIpV6Addresses []IpFilter

	// The key name associated with the instance.
	ResourceAwsEc2InstanceKeyName []StringFilter

	// The date and time the instance was launched.
	ResourceAwsEc2InstanceLaunchedAt []DateFilter

	// The identifier of the subnet that the instance was launched in.
	ResourceAwsEc2InstanceSubnetId []StringFilter

	// The instance type of the instance.
	ResourceAwsEc2InstanceType []StringFilter

	// The identifier of the VPC that the instance was launched in.
	ResourceAwsEc2InstanceVpcId []StringFilter

	// The creation date/time of the IAM access key related to a finding.
	ResourceAwsIamAccessKeyCreatedAt []DateFilter

	// The status of the IAM access key related to a finding.
	ResourceAwsIamAccessKeyStatus []StringFilter

	// The user associated with the IAM access key related to a finding.
	ResourceAwsIamAccessKeyUserName []StringFilter

	// The canonical user ID of the owner of the S3 bucket.
	ResourceAwsS3BucketOwnerId []StringFilter

	// The display name of the owner of the S3 bucket.
	ResourceAwsS3BucketOwnerName []StringFilter

	// The identifier of the image related to a finding.
	ResourceContainerImageId []StringFilter

	// The name of the image related to a finding.
	ResourceContainerImageName []StringFilter

	// The date/time that the container was started.
	ResourceContainerLaunchedAt []DateFilter

	// The name of the container related to a finding.
	ResourceContainerName []StringFilter

	// The details of a resource that doesn't have a specific subfield for the resource
	// type defined.
	ResourceDetailsOther []MapFilter

	// The canonical identifier for the given resource type.
	ResourceId []StringFilter

	// The canonical AWS partition name that the Region is assigned to.
	ResourcePartition []StringFilter

	// The canonical AWS external Region name where this resource is located.
	ResourceRegion []StringFilter

	// A list of AWS tags associated with a resource at the time the finding was
	// processed.
	ResourceTags []MapFilter

	// Specifies the type of the resource that details are provided for.
	ResourceType []StringFilter

	// The label of a finding's severity.
	SeverityLabel []StringFilter

	// The normalized severity of a finding.
	//
	// Deprecated: This filter is deprecated, use SeverityLabel or
	// FindingProviderFieldsSeverityLabel instead.
	SeverityNormalized []NumberFilter

	// The native severity as defined by the security-findings provider's solution that
	// generated the finding.
	//
	// Deprecated: This filter is deprecated, use FindingProviiltersSeverityOriginal
	// instead.
	SeverityProduct []NumberFilter

	// A URL that links to a page about the current finding in the security-findings
	// provider's solution.
	SourceUrl []StringFilter

	// The category of a threat intelligence indicator.
	ThreatIntelIndicatorCategory []StringFilter

	// The date/time of the last observation of a threat intelligence indicator.
	ThreatIntelIndicatorLastObservedAt []DateFilter

	// The source of the threat intelligence.
	ThreatIntelIndicatorSource []StringFilter

	// The URL for more details from the source of the threat intelligence.
	ThreatIntelIndicatorSourceUrl []StringFilter

	// The type of a threat intelligence indicator.
	ThreatIntelIndicatorType []StringFilter

	// The value of a threat intelligence indicator.
	ThreatIntelIndicatorValue []StringFilter

	// A finding's title.
	Title []StringFilter

	// A finding type in the format of namespace/category/classifier that classifies a
	// finding.
	Type []StringFilter

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider last updated the finding record.
	UpdatedAt []DateFilter

	// A list of name/value string pairs associated with the finding. These are custom,
	// user-defined fields added to a finding.
	UserDefinedFields []MapFilter

	// The veracity of a finding.
	VerificationState []StringFilter

	// The workflow state of a finding. Note that this field is deprecated. To search
	// for a finding based on its workflow status, use WorkflowStatus.
	WorkflowState []StringFilter

	// The status of the investigation into a finding. Allowed values are the
	// following.
	//
	// * NEW - The initial state of a finding, before it is reviewed.
	// Security Hub also resets the workflow status from NOTIFIED or RESOLVED to NEW in
	// the following cases:
	//
	// * The record state changes from ARCHIVED to ACTIVE.
	//
	// * The
	// compliance status changes from PASSED to either WARNING, FAILED, or
	// NOT_AVAILABLE.
	//
	// * NOTIFIED - Indicates that the resource owner has been notified
	// about the security issue. Used when the initial reviewer is not the resource
	// owner, and needs intervention from the resource owner.
	//
	// * SUPPRESSED - The
	// finding will not be reviewed again and will not be acted upon.
	//
	// * RESOLVED - The
	// finding was reviewed and remediated and is now considered resolved.
	WorkflowStatus []StringFilter
}

A collection of attributes that are applied to all active Security Hub-aggregated findings and that result in a subset of findings that are included in this insight. You can filter by up to 10 finding attributes. For each attribute, you can provide up to 20 filter values.

type AwsSecurityFindingIdentifier

type AwsSecurityFindingIdentifier struct {

	// The identifier of the finding that was specified by the finding provider.
	//
	// This member is required.
	Id *string

	// The ARN generated by Security Hub that uniquely identifies a product that
	// generates findings. This can be the ARN for a third-party product that is
	// integrated with Security Hub, or the ARN for a custom integration.
	//
	// This member is required.
	ProductArn *string
}

Identifies a finding to update using BatchUpdateFindings.

type AwsSnsTopicDetails

type AwsSnsTopicDetails struct {

	// The ID of an AWS managed customer master key (CMK) for Amazon SNS or a custom
	// CMK.
	KmsMasterKeyId *string

	// The subscription's owner.
	Owner *string

	// Subscription is an embedded property that describes the subscription endpoints
	// of an Amazon SNS topic.
	Subscription []AwsSnsTopicSubscription

	// The name of the topic.
	TopicName *string
}

A wrapper type for the topic's Amazon Resource Name (ARN).

type AwsSnsTopicSubscription

type AwsSnsTopicSubscription struct {

	// The subscription's endpoint (format depends on the protocol).
	Endpoint *string

	// The subscription's protocol.
	Protocol *string
}

A wrapper type for the attributes of an Amazon SNS subscription.

type AwsSqsQueueDetails

type AwsSqsQueueDetails struct {

	// The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS
	// moves messages after the value of maxReceiveCount is exceeded.
	DeadLetterTargetArn *string

	// The length of time, in seconds, for which Amazon SQS can reuse a data key to
	// encrypt or decrypt messages before calling AWS KMS again.
	KmsDataKeyReusePeriodSeconds int32

	// The ID of an AWS managed customer master key (CMK) for Amazon SQS or a custom
	// CMK.
	KmsMasterKeyId *string

	// The name of the new queue.
	QueueName *string
}

Data about a queue.

type AwsSsmComplianceSummary added in v1.2.0

type AwsSsmComplianceSummary struct {

	// The type of resource for which the compliance was determined. For
	// AwsSsmPatchCompliance, ComplianceType is Patch.
	ComplianceType *string

	// For the patches that are compliant, the number that have a severity of CRITICAL.
	CompliantCriticalCount int32

	// For the patches that are compliant, the number that have a severity of HIGH.
	CompliantHighCount int32

	// For the patches that are compliant, the number that have a severity of
	// INFORMATIONAL.
	CompliantInformationalCount int32

	// For the patches that are compliant, the number that have a severity of LOW.
	CompliantLowCount int32

	// For the patches that are compliant, the number that have a severity of MEDIUM.
	CompliantMediumCount int32

	// For the patches that are compliant, the number that have a severity of
	// UNSPECIFIED.
	CompliantUnspecifiedCount int32

	// The type of execution that was used determine compliance.
	ExecutionType *string

	// For the patch items that are noncompliant, the number of items that have a
	// severity of CRITICAL.
	NonCompliantCriticalCount int32

	// For the patches that are noncompliant, the number that have a severity of HIGH.
	NonCompliantHighCount int32

	// For the patches that are noncompliant, the number that have a severity of
	// INFORMATIONAL.
	NonCompliantInformationalCount int32

	// For the patches that are noncompliant, the number that have a severity of LOW.
	NonCompliantLowCount int32

	// For the patches that are noncompliant, the number that have a severity of
	// MEDIUM.
	NonCompliantMediumCount int32

	// For the patches that are noncompliant, the number that have a severity of
	// UNSPECIFIED.
	NonCompliantUnspecifiedCount int32

	// The highest severity for the patches.
	OverallSeverity *string

	// The identifier of the patch baseline. The patch baseline lists the patches that
	// are approved for installation.
	PatchBaselineId *string

	// The identifier of the patch group for which compliance was determined. A patch
	// group uses tags to group EC2 instances that should have the same patch
	// compliance.
	PatchGroup *string

	// The current patch compliance status. The possible status values are:
	//
	// *
	// COMPLIANT
	//
	// * NON_COMPLIANT
	//
	// * UNSPECIFIED_DATA
	Status *string
}

Provides the details about the compliance status for a patch.

type AwsSsmPatch added in v1.2.0

type AwsSsmPatch struct {

	// The compliance status details for the patch.
	ComplianceSummary *AwsSsmComplianceSummary
}

Provides details about the compliance for a patch.

type AwsSsmPatchComplianceDetails added in v1.2.0

type AwsSsmPatchComplianceDetails struct {

	// Information about the status of a patch.
	Patch *AwsSsmPatch
}

Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.

type AwsWafWebAclDetails

type AwsWafWebAclDetails struct {

	// The action to perform if none of the rules contained in the WebACL match.
	DefaultAction *string

	// A friendly name or description of the WebACL. You can't change the name of a
	// WebACL after you create it.
	Name *string

	// An array that contains the action for each rule in a WebACL, the priority of the
	// rule, and the ID of the rule.
	Rules []AwsWafWebAclRule

	// A unique identifier for a WebACL.
	WebAclId *string
}

Details about a WAF WebACL.

type AwsWafWebAclRule

type AwsWafWebAclRule struct {

	// Specifies the action that CloudFront or AWS WAF takes when a web request matches
	// the conditions in the rule.
	Action *WafAction

	// Rules to exclude from a rule group.
	ExcludedRules []WafExcludedRule

	// Use the OverrideAction to test your RuleGroup. Any rule in a RuleGroup can
	// potentially block a request. If you set the OverrideAction to None, the
	// RuleGroup blocks a request if any individual rule in the RuleGroup matches the
	// request and is configured to block that request. However, if you first want to
	// test the RuleGroup, set the OverrideAction to Count. The RuleGroup then
	// overrides any block action specified by individual rules contained within the
	// group. Instead of blocking matching requests, those requests are counted.
	// ActivatedRule|OverrideAction applies only when updating or adding a RuleGroup to
	// a WebACL. In this case you do not use ActivatedRule|Action. For all other update
	// requests, ActivatedRule|Action is used instead of ActivatedRule|OverrideAction.
	OverrideAction *WafOverrideAction

	// Specifies the order in which the rules in a WebACL are evaluated. Rules with a
	// lower value for Priority are evaluated before rules with a higher value. The
	// value must be a unique integer. If you add multiple rules to a WebACL, the
	// values do not need to be consecutive.
	Priority int32

	// The identifier for a rule.
	RuleId *string

	// The rule type. Valid values: REGULAR | RATE_BASED | GROUP The default is
	// REGULAR.
	Type *string
}

Details for a rule in a WAF WebACL.

type BatchUpdateFindingsUnprocessedFinding

type BatchUpdateFindingsUnprocessedFinding struct {

	// The code associated with the error.
	//
	// This member is required.
	ErrorCode *string

	// The message associated with the error.
	//
	// This member is required.
	ErrorMessage *string

	// The identifier of the finding that was not updated.
	//
	// This member is required.
	FindingIdentifier *AwsSecurityFindingIdentifier
}

A finding from a BatchUpdateFindings request that Security Hub was unable to update.

type Cell added in v1.2.0

type Cell struct {

	// For a Microsoft Excel workbook, provides the location of the cell, as an
	// absolute cell reference, that contains the data. For example, Sheet2!C5 for cell
	// C5 on Sheet2.
	CellReference *string

	// The column number of the column that contains the data. For a Microsoft Excel
	// workbook, the column number corresponds to the alphabetical column identifiers.
	// For example, a value of 1 for Column corresponds to the A column in the
	// workbook.
	Column int64

	// The name of the column that contains the data.
	ColumnName *string

	// The row number of the row that contains the data.
	Row int64
}

An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.

type CidrBlockAssociation

type CidrBlockAssociation struct {

	// The association ID for the IPv4 CIDR block.
	AssociationId *string

	// The IPv4 CIDR block.
	CidrBlock *string

	// Information about the state of the IPv4 CIDR block.
	CidrBlockState *string
}

An IPv4 CIDR block association.

type City added in v1.2.0

type City struct {

	// The name of the city.
	CityName *string
}

Information about a city.

type ClassificationResult added in v1.2.0

type ClassificationResult struct {

	// Indicates whether there are additional occurrences of sensitive data that are
	// not included in the finding. This occurs when the number of occurrences exceeds
	// the maximum that can be included.
	AdditionalOccurrences bool

	// Provides details about sensitive data that was identified based on
	// customer-defined configuration.
	CustomDataIdentifiers *CustomDataIdentifiersResult

	// The type of content that the finding applies to.
	MimeType *string

	// Provides details about sensitive data that was identified based on built-in
	// configuration.
	SensitiveData []SensitiveDataResult

	// The total size in bytes of the affected data.
	SizeClassified int64

	// The current status of the sensitive data detection.
	Status *ClassificationStatus
}

Details about the sensitive data that was detected on the resource.

type ClassificationStatus added in v1.2.0

type ClassificationStatus struct {

	// The code that represents the status of the sensitive data detection.
	Code *string

	// A longer description of the current status of the sensitive data detection.
	Reason *string
}

Provides details about the current status of the sensitive data detection.

type Compliance

type Compliance struct {

	// For a control, the industry or regulatory framework requirements that are
	// related to the control. The check for that control is aligned with these
	// requirements.
	RelatedRequirements []string

	// The result of a standards check. The valid values for Status are as follows.
	//
	// *
	// PASSED - Standards check passed for all evaluated resources.
	//
	// * WARNING - Some
	// information is missing or this check is not supported for your configuration.
	//
	// *
	// FAILED - Standards check failed for at least one evaluated resource.
	//
	// *
	// NOT_AVAILABLE - Check could not be performed due to a service outage, API error,
	// or because the result of the AWS Config evaluation was NOT_APPLICABLE. If the
	// AWS Config evaluation result was NOT_APPLICABLE, then after 3 days, Security Hub
	// automatically archives the finding.
	Status ComplianceStatus

	// For findings generated from controls, a list of reasons behind the value of
	// Status. For the list of status reason codes and their meanings, see
	// Standards-related information in the ASFF
	// (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-results.html#securityhub-standards-results-asff)
	// in the AWS Security Hub User Guide.
	StatusReasons []StatusReason
}

Contains finding details that are specific to control-based findings. Only returned for findings generated from controls.

type ComplianceStatus

type ComplianceStatus string
const (
	ComplianceStatusPassed       ComplianceStatus = "PASSED"
	ComplianceStatusWarning      ComplianceStatus = "WARNING"
	ComplianceStatusFailed       ComplianceStatus = "FAILED"
	ComplianceStatusNotAvailable ComplianceStatus = "NOT_AVAILABLE"
)

Enum values for ComplianceStatus

func (ComplianceStatus) Values added in v0.29.0

Values returns all known values for ComplianceStatus. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type ContainerDetails

type ContainerDetails struct {

	// The identifier of the image related to a finding.
	ImageId *string

	// The name of the image related to a finding.
	ImageName *string

	// Indicates when the container started. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LaunchedAt *string

	// The name of the container related to a finding.
	Name *string
}

Container details related to a finding.

type ControlStatus

type ControlStatus string
const (
	ControlStatusEnabled  ControlStatus = "ENABLED"
	ControlStatusDisabled ControlStatus = "DISABLED"
)

Enum values for ControlStatus

func (ControlStatus) Values added in v0.29.0

func (ControlStatus) Values() []ControlStatus

Values returns all known values for ControlStatus. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type Country added in v1.2.0

type Country struct {

	// The 2-letter ISO 3166 country code for the country.
	CountryCode *string

	// The name of the country.
	CountryName *string
}

Information about a country.

type CustomDataIdentifiersDetections added in v1.2.0

type CustomDataIdentifiersDetections struct {

	// The ARN of the custom identifier that was used to detect the sensitive data.
	Arn *string

	// The total number of occurrences of sensitive data that were detected.
	Count int64

	// he name of the custom identifier that detected the sensitive data.
	Name *string

	// Details about the sensitive data that was detected.
	Occurrences *Occurrences
}

The list of detected instances of sensitive data.

type CustomDataIdentifiersResult added in v1.2.0

type CustomDataIdentifiersResult struct {

	// The list of detected instances of sensitive data.
	Detections []CustomDataIdentifiersDetections

	// The total number of occurrences of sensitive data.
	TotalCount int64
}

Contains an instance of sensitive data that was detected by a customer-defined identifier.

type Cvss

type Cvss struct {

	// The base CVSS score.
	BaseScore float64

	// The base scoring vector for the CVSS score.
	BaseVector *string

	// The version of CVSS for the CVSS score.
	Version *string
}

CVSS scores from the advisory related to the vulnerability.

type DataClassificationDetails added in v1.2.0

type DataClassificationDetails struct {

	// The path to the folder or file that contains the sensitive data.
	DetailedResultsLocation *string

	// The details about the sensitive data that was detected on the resource.
	Result *ClassificationResult
}

Provides details about sensitive data that was detected on a resource.

type DateFilter

type DateFilter struct {

	// A date range for the date filter.
	DateRange *DateRange

	// An end date for the date filter.
	End *string

	// A start date for the date filter.
	Start *string
}

A date filter for querying findings.

type DateRange

type DateRange struct {

	// A date range unit for the date filter.
	Unit DateRangeUnit

	// A date range value for the date filter.
	Value int32
}

A date range for the date filter.

type DateRangeUnit

type DateRangeUnit string
const (
	DateRangeUnitDays DateRangeUnit = "DAYS"
)

Enum values for DateRangeUnit

func (DateRangeUnit) Values added in v0.29.0

func (DateRangeUnit) Values() []DateRangeUnit

Values returns all known values for DateRangeUnit. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type DnsRequestAction added in v1.2.0

type DnsRequestAction struct {

	// Indicates whether the DNS request was blocked.
	Blocked bool

	// The DNS domain that is associated with the DNS request.
	Domain *string

	// The protocol that was used for the DNS request.
	Protocol *string
}

Provided if ActionType is DNS_REQUEST. It provides details about the DNS request that was detected.

type FindingProviderFields added in v1.2.0

type FindingProviderFields struct {

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero
	// percent confidence and 100 means 100 percent confidence.
	Confidence int32

	// The level of importance assigned to the resources associated with the finding. A
	// score of 0 means that the underlying resources have no criticality, and a score
	// of 100 is reserved for the most critical resources.
	Criticality int32

	// A list of findings that are related to the current finding.
	RelatedFindings []RelatedFinding

	// The severity of a finding.
	Severity *FindingProviderSeverity

	// One or more finding types in the format of namespace/category/classifier that
	// classify a finding. Valid namespace values are: Software and Configuration
	// Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
	Types []string
}

In a BatchImportFindings request, finding providers use FindingProviderFields to provide and update values for confidence, criticality, related findings, severity, and types.

type FindingProviderSeverity added in v1.2.0

type FindingProviderSeverity struct {

	// The severity label assigned to the finding by the finding provider.
	Label SeverityLabel

	// The finding provider's original value for the severity.
	Original *string
}

The severity assigned to the finding by the finding provider.

type GeoLocation added in v1.2.0

type GeoLocation struct {

	// The latitude of the location.
	Lat float64

	// The longitude of the location.
	Lon float64
}

Provides the latitude and longitude coordinates of a location.

type ImportFindingsError

type ImportFindingsError struct {

	// The code of the error returned by the BatchImportFindings operation.
	//
	// This member is required.
	ErrorCode *string

	// The message of the error returned by the BatchImportFindings operation.
	//
	// This member is required.
	ErrorMessage *string

	// The identifier of the finding that could not be updated.
	//
	// This member is required.
	Id *string
}

The list of the findings that cannot be imported. For each finding, the list provides the error.

type Insight

type Insight struct {

	// One or more attributes used to filter the findings included in the insight. The
	// insight only includes findings that match the criteria defined in the filters.
	//
	// This member is required.
	Filters *AwsSecurityFindingFilters

	// The grouping attribute for the insight's findings. Indicates how to group the
	// matching findings, and identifies the type of item that the insight applies to.
	// For example, if an insight is grouped by resource identifier, then the insight
	// produces a list of resource identifiers.
	//
	// This member is required.
	GroupByAttribute *string

	// The ARN of a Security Hub insight.
	//
	// This member is required.
	InsightArn *string

	// The name of a Security Hub insight.
	//
	// This member is required.
	Name *string
}

Contains information about a Security Hub insight.

type InsightResultValue

type InsightResultValue struct {

	// The number of findings returned for each GroupByAttributeValue.
	//
	// This member is required.
	Count int32

	// The value of the attribute that the findings are grouped by for the insight
	// whose results are returned by the GetInsightResults operation.
	//
	// This member is required.
	GroupByAttributeValue *string
}

The insight result values returned by the GetInsightResults operation.

type InsightResults

type InsightResults struct {

	// The attribute that the findings are grouped by for the insight whose results are
	// returned by the GetInsightResults operation.
	//
	// This member is required.
	GroupByAttribute *string

	// The ARN of the insight whose results are returned by the GetInsightResults
	// operation.
	//
	// This member is required.
	InsightArn *string

	// The list of insight result values returned by the GetInsightResults operation.
	//
	// This member is required.
	ResultValues []InsightResultValue
}

The insight results returned by the GetInsightResults operation.

type IntegrationType

type IntegrationType string
const (
	IntegrationTypeSendFindingsToSecurityHub      IntegrationType = "SEND_FINDINGS_TO_SECURITY_HUB"
	IntegrationTypeReceiveFindingsFromSecurityHub IntegrationType = "RECEIVE_FINDINGS_FROM_SECURITY_HUB"
)

Enum values for IntegrationType

func (IntegrationType) Values added in v0.29.0

func (IntegrationType) Values() []IntegrationType

Values returns all known values for IntegrationType. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type InternalException

type InternalException struct {
	Message *string

	Code *string
}

Internal server error.

func (*InternalException) Error

func (e *InternalException) Error() string

func (*InternalException) ErrorCode

func (e *InternalException) ErrorCode() string

func (*InternalException) ErrorFault

func (e *InternalException) ErrorFault() smithy.ErrorFault

func (*InternalException) ErrorMessage

func (e *InternalException) ErrorMessage() string

type InvalidAccessException

type InvalidAccessException struct {
	Message *string

	Code *string
}

There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

func (*InvalidAccessException) Error

func (e *InvalidAccessException) Error() string

func (*InvalidAccessException) ErrorCode

func (e *InvalidAccessException) ErrorCode() string

func (*InvalidAccessException) ErrorFault

func (e *InvalidAccessException) ErrorFault() smithy.ErrorFault

func (*InvalidAccessException) ErrorMessage

func (e *InvalidAccessException) ErrorMessage() string

type InvalidInputException

type InvalidInputException struct {
	Message *string

	Code *string
}

The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

func (*InvalidInputException) Error

func (e *InvalidInputException) Error() string

func (*InvalidInputException) ErrorCode

func (e *InvalidInputException) ErrorCode() string

func (*InvalidInputException) ErrorFault

func (e *InvalidInputException) ErrorFault() smithy.ErrorFault

func (*InvalidInputException) ErrorMessage

func (e *InvalidInputException) ErrorMessage() string

type Invitation

type Invitation struct {

	// The account ID of the Security Hub master account that the invitation was sent
	// from.
	AccountId *string

	// The ID of the invitation sent to the member account.
	InvitationId *string

	// The timestamp of when the invitation was sent.
	InvitedAt *time.Time

	// The current status of the association between the member and master accounts.
	MemberStatus *string
}

Details about an invitation.

type IpFilter

type IpFilter struct {

	// A finding's CIDR value.
	Cidr *string
}

The IP filter for querying findings.

type IpOrganizationDetails added in v1.2.0

type IpOrganizationDetails struct {

	// The Autonomous System Number (ASN) of the internet provider
	Asn int32

	// The name of the organization that registered the ASN.
	AsnOrg *string

	// The ISP information for the internet provider.
	Isp *string

	// The name of the internet provider.
	Org *string
}

Provides information about an internet provider.

type Ipv6CidrBlockAssociation

type Ipv6CidrBlockAssociation struct {

	// The association ID for the IPv6 CIDR block.
	AssociationId *string

	// Information about the state of the CIDR block.
	CidrBlockState *string

	// The IPv6 CIDR block.
	Ipv6CidrBlock *string
}

An IPV6 CIDR block association.

type KeywordFilter

type KeywordFilter struct {

	// A value for the keyword.
	Value *string
}

A keyword filter for querying findings.

type LimitExceededException

type LimitExceededException struct {
	Message *string

	Code *string
}

The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

func (*LimitExceededException) Error

func (e *LimitExceededException) Error() string

func (*LimitExceededException) ErrorCode

func (e *LimitExceededException) ErrorCode() string

func (*LimitExceededException) ErrorFault

func (e *LimitExceededException) ErrorFault() smithy.ErrorFault

func (*LimitExceededException) ErrorMessage

func (e *LimitExceededException) ErrorMessage() string

type LoadBalancerState

type LoadBalancerState struct {

	// The state code. The initial state of the load balancer is provisioning. After
	// the load balancer is fully set up and ready to route traffic, its state is
	// active. If the load balancer could not be set up, its state is failed.
	Code *string

	// A description of the state.
	Reason *string
}

Information about the state of the load balancer.

type Malware

type Malware struct {

	// The name of the malware that was observed.
	//
	// This member is required.
	Name *string

	// The file system path of the malware that was observed.
	Path *string

	// The state of the malware that was observed.
	State MalwareState

	// The type of the malware that was observed.
	Type MalwareType
}

A list of malware related to a finding.

type MalwareState

type MalwareState string
const (
	MalwareStateObserved      MalwareState = "OBSERVED"
	MalwareStateRemovalFailed MalwareState = "REMOVAL_FAILED"
	MalwareStateRemoved       MalwareState = "REMOVED"
)

Enum values for MalwareState

func (MalwareState) Values added in v0.29.0

func (MalwareState) Values() []MalwareState

Values returns all known values for MalwareState. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type MalwareType

type MalwareType string
const (
	MalwareTypeAdware              MalwareType = "ADWARE"
	MalwareTypeBlendedThreat       MalwareType = "BLENDED_THREAT"
	MalwareTypeBotnetAgent         MalwareType = "BOTNET_AGENT"
	MalwareTypeCoinMiner           MalwareType = "COIN_MINER"
	MalwareTypeExploitKit          MalwareType = "EXPLOIT_KIT"
	MalwareTypeKeylogger           MalwareType = "KEYLOGGER"
	MalwareTypeMacro               MalwareType = "MACRO"
	MalwareTypePotentiallyUnwanted MalwareType = "POTENTIALLY_UNWANTED"
	MalwareTypeSpyware             MalwareType = "SPYWARE"
	MalwareTypeRansomware          MalwareType = "RANSOMWARE"
	MalwareTypeRemoteAccess        MalwareType = "REMOTE_ACCESS"
	MalwareTypeRootkit             MalwareType = "ROOTKIT"
	MalwareTypeTrojan              MalwareType = "TROJAN"
	MalwareTypeVirus               MalwareType = "VIRUS"
	MalwareTypeWorm                MalwareType = "WORM"
)

Enum values for MalwareType

func (MalwareType) Values added in v0.29.0

func (MalwareType) Values() []MalwareType

Values returns all known values for MalwareType. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type MapFilter

type MapFilter struct {

	// The condition to apply to the key value when querying for findings with a map
	// filter. To search for values that exactly match the filter value, use EQUALS.
	// For example, for the ResourceTags field, the filter Department EQUALS Security
	// matches findings that have the value Security for the tag Department. To search
	// for values other than the filter value, use NOT_EQUALS. For example, for the
	// ResourceTags field, the filter Department NOT_EQUALS Finance matches findings
	// that do not have the value Finance for the tag Department. EQUALS filters on the
	// same field are joined by OR. A finding matches if it matches any one of those
	// filters. NOT_EQUALS filters on the same field are joined by AND. A finding
	// matches only if it matches all of those filters. You cannot have both an EQUALS
	// filter and a NOT_EQUALS filter on the same field.
	Comparison MapFilterComparison

	// The key of the map filter. For example, for ResourceTags, Key identifies the
	// name of the tag. For UserDefinedFields, Key is the name of the field.
	Key *string

	// The value for the key in the map filter. Filter values are case sensitive. For
	// example, one of the values for a tag called Department might be Security. If you
	// provide security as the filter value, then there is no match.
	Value *string
}

A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.

type MapFilterComparison

type MapFilterComparison string
const (
	MapFilterComparisonEquals    MapFilterComparison = "EQUALS"
	MapFilterComparisonNotEquals MapFilterComparison = "NOT_EQUALS"
)

Enum values for MapFilterComparison

func (MapFilterComparison) Values added in v0.29.0

Values returns all known values for MapFilterComparison. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type Member

type Member struct {

	// The AWS account ID of the member account.
	AccountId *string

	// The email address of the member account.
	Email *string

	// A timestamp for the date and time when the invitation was sent to the member
	// account.
	InvitedAt *time.Time

	// The AWS account ID of the Security Hub master account associated with this
	// member account.
	MasterId *string

	// The status of the relationship between the member account and its master
	// account. The status can have one of the following values:
	//
	// * CREATED - Indicates
	// that the master account added the member account, but has not yet invited the
	// member account.
	//
	// * INVITED - Indicates that the master account invited the
	// member account. The member account has not yet responded to the invitation.
	//
	// *
	// ENABLED - Indicates that the member account is currently active. For manually
	// invited member accounts, indicates that the member account accepted the
	// invitation.
	//
	// * REMOVED - Indicates that the master account disassociated the
	// member account.
	//
	// * RESIGNED - Indicates that the member account disassociated
	// themselves from the master account.
	//
	// * DELETED - Indicates that the master
	// account deleted the member account.
	MemberStatus *string

	// The timestamp for the date and time when the member account was updated.
	UpdatedAt *time.Time
}

The details about a member account.

type Network

type Network struct {

	// The destination domain of network-related information about a finding.
	DestinationDomain *string

	// The destination IPv4 address of network-related information about a finding.
	DestinationIpV4 *string

	// The destination IPv6 address of network-related information about a finding.
	DestinationIpV6 *string

	// The destination port of network-related information about a finding.
	DestinationPort int32

	// The direction of network traffic associated with a finding.
	Direction NetworkDirection

	// The range of open ports that is present on the network.
	OpenPortRange *PortRange

	// The protocol of network-related information about a finding.
	Protocol *string

	// The source domain of network-related information about a finding.
	SourceDomain *string

	// The source IPv4 address of network-related information about a finding.
	SourceIpV4 *string

	// The source IPv6 address of network-related information about a finding.
	SourceIpV6 *string

	// The source media access control (MAC) address of network-related information
	// about a finding.
	SourceMac *string

	// The source port of network-related information about a finding.
	SourcePort int32
}

The details of network-related information about a finding.

type NetworkConnectionAction added in v1.2.0

type NetworkConnectionAction struct {

	// Indicates whether the network connection attempt was blocked.
	Blocked bool

	// The direction of the network connection request (IN or OUT).
	ConnectionDirection *string

	// Information about the port on the EC2 instance.
	LocalPortDetails *ActionLocalPortDetails

	// The protocol used to make the network connection request.
	Protocol *string

	// Information about the remote IP address that issued the network connection
	// request.
	RemoteIpDetails *ActionRemoteIpDetails

	// Information about the port on the remote IP address.
	RemotePortDetails *ActionRemotePortDetails
}

Provided if ActionType is NETWORK_CONNECTION. It provides details about the attempted network connection that was detected.

type NetworkDirection

type NetworkDirection string
const (
	NetworkDirectionIn  NetworkDirection = "IN"
	NetworkDirectionOut NetworkDirection = "OUT"
)

Enum values for NetworkDirection

func (NetworkDirection) Values added in v0.29.0

Values returns all known values for NetworkDirection. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type NetworkHeader

type NetworkHeader struct {

	// Information about the destination of the component.
	Destination *NetworkPathComponentDetails

	// The protocol used for the component.
	Protocol *string

	// Information about the origin of the component.
	Source *NetworkPathComponentDetails
}

Details about a network path component that occurs before or after the current component.

type NetworkPathComponent

type NetworkPathComponent struct {

	// The identifier of a component in the network path.
	ComponentId *string

	// The type of component.
	ComponentType *string

	// Information about the component that comes after the current component in the
	// network path.
	Egress *NetworkHeader

	// Information about the component that comes before the current node in the
	// network path.
	Ingress *NetworkHeader
}

Information about a network path component.

type NetworkPathComponentDetails

type NetworkPathComponentDetails struct {

	// The IP addresses of the destination.
	Address []string

	// A list of port ranges for the destination.
	PortRanges []PortRange
}

Information about the destination of the next component in the network path.

type Note

type Note struct {

	// The text of a note.
	//
	// This member is required.
	Text *string

	// The timestamp of when the note was updated. Uses the date-time format specified
	// in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	//
	// This member is required.
	UpdatedAt *string

	// The principal that created a note.
	//
	// This member is required.
	UpdatedBy *string
}

A user-defined note added to a finding.

type NoteUpdate

type NoteUpdate struct {

	// The updated note text.
	//
	// This member is required.
	Text *string

	// The principal that updated the note.
	//
	// This member is required.
	UpdatedBy *string
}

The updated note.

type NumberFilter

type NumberFilter struct {

	// The equal-to condition to be applied to a single field when querying for
	// findings.
	Eq float64

	// The greater-than-equal condition to be applied to a single field when querying
	// for findings.
	Gte float64

	// The less-than-equal condition to be applied to a single field when querying for
	// findings.
	Lte float64
}

A number filter for querying findings.

type Occurrences added in v1.2.0

type Occurrences struct {

	// Occurrences of sensitive data detected in Microsoft Excel workbooks,
	// comma-separated value (CSV) files, or tab-separated value (TSV) files.
	Cells []Cell

	// Occurrences of sensitive data detected in a non-binary text file or a Microsoft
	// Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT
	// files.
	LineRanges []Range

	// Occurrences of sensitive data detected in a binary text file.
	OffsetRanges []Range

	// Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.
	Pages []Page

	// Occurrences of sensitive data in an Apache Avro object container or an Apache
	// Parquet file.
	Records []Record
}

The detected occurrences of sensitive data.

type Page added in v1.2.0

type Page struct {

	// An occurrence of sensitive data detected in a non-binary text file or a
	// Microsoft Word file. Non-binary text files include files such as HTML, XML,
	// JSON, and TXT files.
	LineRange *Range

	// An occurrence of sensitive data detected in a binary text file.
	OffsetRange *Range

	// The page number of the page that contains the sensitive data.
	PageNumber int64
}

An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.

type Partition

type Partition string
const (
	PartitionAws      Partition = "aws"
	PartitionAwsCn    Partition = "aws-cn"
	PartitionAwsUsGov Partition = "aws-us-gov"
)

Enum values for Partition

func (Partition) Values added in v0.29.0

func (Partition) Values() []Partition

Values returns all known values for Partition. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type PatchSummary added in v0.29.0

type PatchSummary struct {

	// The identifier of the compliance standard that was used to determine the patch
	// compliance status.
	//
	// This member is required.
	Id *string

	// The number of patches from the compliance standard that failed to install.
	FailedCount int32

	// The number of patches from the compliance standard that were installed
	// successfully.
	InstalledCount int32

	// The number of installed patches that are not part of the compliance standard.
	InstalledOtherCount int32

	// The number of patches that were applied, but that require the instance to be
	// rebooted in order to be marked as installed.
	InstalledPendingReboot int32

	// The number of patches that are installed but are also on a list of patches that
	// the customer rejected.
	InstalledRejectedCount int32

	// The number of patches that are part of the compliance standard but are not
	// installed. The count includes patches that failed to install.
	MissingCount int32

	// The type of patch operation performed. For Patch Manager, the values are SCAN
	// and INSTALL.
	Operation *string

	// Indicates when the operation completed. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	OperationEndTime *string

	// Indicates when the operation started. Uses the date-time format specified in RFC
	// 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	OperationStartTime *string

	// The reboot option specified for the instance.
	RebootOption *string
}

Provides an overview of the patch compliance status for an instance against a selected compliance standard.

type PortProbeAction added in v1.2.0

type PortProbeAction struct {

	// Indicates whether the port probe was blocked.
	Blocked bool

	// Information about the ports affected by the port probe.
	PortProbeDetails []PortProbeDetail
}

Provided if ActionType is PORT_PROBE. It provides details about the attempted port probe that was detected.

type PortProbeDetail added in v1.2.0

type PortProbeDetail struct {

	// Provides information about the IP address where the scanned port is located.
	LocalIpDetails *ActionLocalIpDetails

	// Provides information about the port that was scanned.
	LocalPortDetails *ActionLocalPortDetails

	// Provides information about the remote IP address that performed the scan.
	RemoteIpDetails *ActionRemoteIpDetails
}

A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.

type PortRange

type PortRange struct {

	// The first port in the port range.
	Begin int32

	// The last port in the port range.
	End int32
}

A range of ports.

type ProcessDetails

type ProcessDetails struct {

	// Indicates when the process was launched. Uses the date-time format specified in
	// RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	LaunchedAt *string

	// The name of the process.
	Name *string

	// The parent process ID.
	ParentPid int32

	// The path to the process executable.
	Path *string

	// The process ID.
	Pid int32

	// Indicates when the process was terminated. Uses the date-time format specified
	// in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	TerminatedAt *string
}

The details of process-related information about a finding.

type Product

type Product struct {

	// The ARN assigned to the product.
	//
	// This member is required.
	ProductArn *string

	// The URL used to activate the product.
	ActivationUrl *string

	// The categories assigned to the product.
	Categories []string

	// The name of the company that provides the product.
	CompanyName *string

	// A description of the product.
	Description *string

	// The types of integration that the product supports. Available values are the
	// following.
	//
	// * SEND_FINDINGS_TO_SECURITY_HUB - Indicates that the integration
	// sends findings to Security Hub.
	//
	// * RECEIVE_FINDINGS_FROM_SECURITY_HUB -
	// Indicates that the integration receives findings from Security Hub.
	IntegrationTypes []IntegrationType

	// The URL for the page that contains more information about the product.
	MarketplaceUrl *string

	// The name of the product.
	ProductName *string

	// The resource policy associated with the product.
	ProductSubscriptionResourcePolicy *string
}

Contains details about a product.

type Range added in v1.2.0

type Range struct {

	// The number of lines (for a line range) or characters (for an offset range) from
	// the beginning of the file to the end of the sensitive data.
	End int64

	// The number of lines (for a line range) or characters (for an offset range) from
	// the beginning of the file to the end of the sensitive data.
	Start int64

	// In the line where the sensitive data starts, the column within the line where
	// the sensitive data starts.
	StartColumn int64
}

Identifies where the sensitive data begins and ends.

type Recommendation

type Recommendation struct {

	// Describes the recommended steps to take to remediate an issue identified in a
	// finding.
	Text *string

	// A URL to a page or site that contains information about how to remediate a
	// finding.
	Url *string
}

A recommendation on how to remediate the issue identified in a finding.

type Record added in v1.2.0

type Record struct {

	// The path, as a JSONPath expression, to the field in the record that contains the
	// data. If the field name is longer than 20 characters, it is truncated. If the
	// path is longer than 250 characters, it is truncated.
	JsonPath *string

	// The record index, starting from 0, for the record that contains the data.
	RecordIndex int64
}

An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.

type RecordState

type RecordState string
const (
	RecordStateActive   RecordState = "ACTIVE"
	RecordStateArchived RecordState = "ARCHIVED"
)

Enum values for RecordState

func (RecordState) Values added in v0.29.0

func (RecordState) Values() []RecordState

Values returns all known values for RecordState. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type RelatedFinding

type RelatedFinding struct {

	// The product-generated identifier for a related finding.
	//
	// This member is required.
	Id *string

	// The ARN of the product that generated a related finding.
	//
	// This member is required.
	ProductArn *string
}

Details about a related finding.

type Remediation

type Remediation struct {

	// A recommendation on the steps to take to remediate the issue identified by a
	// finding.
	Recommendation *Recommendation
}

Details about the remediation steps for a finding.

type Resource

type Resource struct {

	// The canonical identifier for the given resource type.
	//
	// This member is required.
	Id *string

	// The type of the resource that details are provided for. If possible, set Type to
	// one of the supported resource types. For example, if the resource is an EC2
	// instance, then set Type to AwsEc2Instance. If the resource does not match any of
	// the provided types, then set Type to Other.
	//
	// This member is required.
	Type *string

	// Contains information about sensitive data that was detected on the resource.
	DataClassification *DataClassificationDetails

	// Additional details about the resource related to a finding.
	Details *ResourceDetails

	// The canonical AWS partition name that the Region is assigned to.
	Partition Partition

	// The canonical AWS external Region name where this resource is located.
	Region *string

	// Identifies the role of the resource in the finding. A resource is either the
	// actor or target of the finding activity,
	ResourceRole *string

	// A list of AWS tags associated with a resource at the time the finding was
	// processed.
	Tags map[string]string
}

A resource related to a finding.

type ResourceConflictException

type ResourceConflictException struct {
	Message *string

	Code *string
}

The resource specified in the request conflicts with an existing resource.

func (*ResourceConflictException) Error

func (e *ResourceConflictException) Error() string

func (*ResourceConflictException) ErrorCode

func (e *ResourceConflictException) ErrorCode() string

func (*ResourceConflictException) ErrorFault

func (*ResourceConflictException) ErrorMessage

func (e *ResourceConflictException) ErrorMessage() string

type ResourceDetails

type ResourceDetails struct {

	// Provides information about a REST API in version 1 of Amazon API Gateway.
	AwsApiGatewayRestApi *AwsApiGatewayRestApiDetails

	// Provides information about a version 1 Amazon API Gateway stage.
	AwsApiGatewayStage *AwsApiGatewayStageDetails

	// Provides information about a version 2 API in Amazon API Gateway.
	AwsApiGatewayV2Api *AwsApiGatewayV2ApiDetails

	// Provides information about a version 2 stage for Amazon API Gateway.
	AwsApiGatewayV2Stage *AwsApiGatewayV2StageDetails

	// Details for an autoscaling group.
	AwsAutoScalingAutoScalingGroup *AwsAutoScalingAutoScalingGroupDetails

	// Provides details about an AWS Certificate Manager (ACM) certificate.
	AwsCertificateManagerCertificate *AwsCertificateManagerCertificateDetails

	// Details about a CloudFront distribution.
	AwsCloudFrontDistribution *AwsCloudFrontDistributionDetails

	// Provides details about a CloudTrail trail.
	AwsCloudTrailTrail *AwsCloudTrailTrailDetails

	// Details for an AWS CodeBuild project.
	AwsCodeBuildProject *AwsCodeBuildProjectDetails

	// Details about a DynamoDB table.
	AwsDynamoDbTable *AwsDynamoDbTableDetails

	// Details about an Elastic IP address.
	AwsEc2Eip *AwsEc2EipDetails

	// Details about an Amazon EC2 instance related to a finding.
	AwsEc2Instance *AwsEc2InstanceDetails

	// Details for an Amazon EC2 network interface.
	AwsEc2NetworkInterface *AwsEc2NetworkInterfaceDetails

	// Details for an EC2 security group.
	AwsEc2SecurityGroup *AwsEc2SecurityGroupDetails

	// Details for an EC2 volume.
	AwsEc2Volume *AwsEc2VolumeDetails

	// Details for an EC2 VPC.
	AwsEc2Vpc *AwsEc2VpcDetails

	// Details for an Elasticsearch domain.
	AwsElasticsearchDomain *AwsElasticsearchDomainDetails

	// contains details about a Classic Load Balancer.
	AwsElbLoadBalancer *AwsElbLoadBalancerDetails

	// Details about a load balancer.
	AwsElbv2LoadBalancer *AwsElbv2LoadBalancerDetails

	// Details about an IAM access key related to a finding.
	AwsIamAccessKey *AwsIamAccessKeyDetails

	// Contains details about an IAM group.
	AwsIamGroup *AwsIamGroupDetails

	// Details about an IAM permissions policy.
	AwsIamPolicy *AwsIamPolicyDetails

	// Details about an IAM role.
	AwsIamRole *AwsIamRoleDetails

	// Details about an IAM user.
	AwsIamUser *AwsIamUserDetails

	// Details about a KMS key.
	AwsKmsKey *AwsKmsKeyDetails

	// Details about a Lambda function.
	AwsLambdaFunction *AwsLambdaFunctionDetails

	// Details for a Lambda layer version.
	AwsLambdaLayerVersion *AwsLambdaLayerVersionDetails

	// Details about an Amazon RDS database cluster.
	AwsRdsDbCluster *AwsRdsDbClusterDetails

	// Details about an Amazon RDS database cluster snapshot.
	AwsRdsDbClusterSnapshot *AwsRdsDbClusterSnapshotDetails

	// Details about an Amazon RDS database instance.
	AwsRdsDbInstance *AwsRdsDbInstanceDetails

	// Details about an Amazon RDS database snapshot.
	AwsRdsDbSnapshot *AwsRdsDbSnapshotDetails

	// Contains details about an Amazon Redshift cluster.
	AwsRedshiftCluster *AwsRedshiftClusterDetails

	// Details about the Amazon S3 Public Access Block configuration for an account.
	AwsS3AccountPublicAccessBlock *AwsS3AccountPublicAccessBlockDetails

	// Details about an Amazon S3 bucket related to a finding.
	AwsS3Bucket *AwsS3BucketDetails

	// Details about an Amazon S3 object related to a finding.
	AwsS3Object *AwsS3ObjectDetails

	// Details about a Secrets Manager secret.
	AwsSecretsManagerSecret *AwsSecretsManagerSecretDetails

	// Details about an SNS topic.
	AwsSnsTopic *AwsSnsTopicDetails

	// Details about an SQS queue.
	AwsSqsQueue *AwsSqsQueueDetails

	// Provides information about the state of a patch on an instance based on the
	// patch baseline that was used to patch the instance.
	AwsSsmPatchCompliance *AwsSsmPatchComplianceDetails

	// Details for a WAF WebACL.
	AwsWafWebAcl *AwsWafWebAclDetails

	// Details about a container resource related to a finding.
	Container *ContainerDetails

	// Details about a resource that are not available in a type-specific details
	// object. Use the Other object in the following cases.
	//
	// * The type-specific object
	// does not contain all of the fields that you want to populate. In this case,
	// first use the type-specific object to populate those fields. Use the Other
	// object to populate the fields that are missing from the type-specific object.
	//
	// *
	// The resource type does not have a corresponding object. This includes resources
	// for which the type is Other.
	Other map[string]string
}

Additional details about a resource related to a finding. To provide the details, use the object that corresponds to the resource type. For example, if the resource type is AwsEc2Instance, then you use the AwsEc2Instance object to provide the details. If the type-specific object does not contain all of the fields you want to populate, then you use the Other object to populate those additional fields. You also use the Other object to populate the details when the selected type does not have a corresponding object.

type ResourceNotFoundException

type ResourceNotFoundException struct {
	Message *string

	Code *string
}

The request was rejected because we can't find the specified resource.

func (*ResourceNotFoundException) Error

func (e *ResourceNotFoundException) Error() string

func (*ResourceNotFoundException) ErrorCode

func (e *ResourceNotFoundException) ErrorCode() string

func (*ResourceNotFoundException) ErrorFault

func (*ResourceNotFoundException) ErrorMessage

func (e *ResourceNotFoundException) ErrorMessage() string

type Result

type Result struct {

	// An AWS account ID of the account that was not processed.
	AccountId *string

	// The reason that the account was not processed.
	ProcessingResult *string
}

Details about the account that was not processed.

type SensitiveDataDetections added in v1.2.0

type SensitiveDataDetections struct {

	// The total number of occurrences of sensitive data that were detected.
	Count int64

	// Details about the sensitive data that was detected.
	Occurrences *Occurrences

	// The type of sensitive data that was detected. For example, the type might
	// indicate that the data is an email address.
	Type *string
}

The list of detected instances of sensitive data.

type SensitiveDataResult added in v1.2.0

type SensitiveDataResult struct {

	// The category of sensitive data that was detected. For example, the category can
	// indicate that the sensitive data involved credentials, financial information, or
	// personal information.
	Category *string

	// The list of detected instances of sensitive data.
	Detections []SensitiveDataDetections

	// The total number of occurrences of sensitive data.
	TotalCount int64
}

Contains a detected instance of sensitive data that are based on built-in identifiers.

type Severity

type Severity struct {

	// The severity value of the finding. The allowed values are the following.
	//
	// *
	// INFORMATIONAL - No issue was found.
	//
	// * LOW - The issue does not require action
	// on its own.
	//
	// * MEDIUM - The issue must be addressed but not urgently.
	//
	// * HIGH -
	// The issue must be addressed as a priority.
	//
	// * CRITICAL - The issue must be
	// remediated immediately to avoid it escalating.
	//
	// If you provide Normalized and do
	// not provide Label, then Label is set automatically as follows.
	//
	// * 0 -
	// INFORMATIONAL
	//
	// * 1–39 - LOW
	//
	// * 40–69 - MEDIUM
	//
	// * 70–89 - HIGH
	//
	// * 90–100 -
	// CRITICAL
	Label SeverityLabel

	// Deprecated. The normalized severity of a finding. This attribute is being
	// deprecated. Instead of providing Normalized, provide Label. If you provide Label
	// and do not provide Normalized, then Normalized is set automatically as
	// follows.
	//
	// * INFORMATIONAL - 0
	//
	// * LOW - 1
	//
	// * MEDIUM - 40
	//
	// * HIGH - 70
	//
	// * CRITICAL
	// - 90
	Normalized int32

	// The native severity from the finding product that generated the finding.
	Original *string

	// Deprecated. This attribute is being deprecated. Instead of providing Product,
	// provide Original. The native severity as defined by the AWS service or
	// integrated partner product that generated the finding.
	Product float64
}

The severity of the finding. The finding provider can provide the initial severity. The finding provider can only update the severity if it has not been updated using BatchUpdateFindings. The finding must have either Label or Normalized populated. If only one of these attributes is populated, then Security Hub automatically populates the other one. If neither attribute is populated, then the finding is invalid. Label is the preferred attribute.

type SeverityLabel

type SeverityLabel string
const (
	SeverityLabelInformational SeverityLabel = "INFORMATIONAL"
	SeverityLabelLow           SeverityLabel = "LOW"
	SeverityLabelMedium        SeverityLabel = "MEDIUM"
	SeverityLabelHigh          SeverityLabel = "HIGH"
	SeverityLabelCritical      SeverityLabel = "CRITICAL"
)

Enum values for SeverityLabel

func (SeverityLabel) Values added in v0.29.0

func (SeverityLabel) Values() []SeverityLabel

Values returns all known values for SeverityLabel. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type SeverityRating

type SeverityRating string
const (
	SeverityRatingLow      SeverityRating = "LOW"
	SeverityRatingMedium   SeverityRating = "MEDIUM"
	SeverityRatingHigh     SeverityRating = "HIGH"
	SeverityRatingCritical SeverityRating = "CRITICAL"
)

Enum values for SeverityRating

func (SeverityRating) Values added in v0.29.0

func (SeverityRating) Values() []SeverityRating

Values returns all known values for SeverityRating. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type SeverityUpdate

type SeverityUpdate struct {

	// The severity value of the finding. The allowed values are the following.
	//
	// *
	// INFORMATIONAL - No issue was found.
	//
	// * LOW - The issue does not require action
	// on its own.
	//
	// * MEDIUM - The issue must be addressed but not urgently.
	//
	// * HIGH -
	// The issue must be addressed as a priority.
	//
	// * CRITICAL - The issue must be
	// remediated immediately to avoid it escalating.
	Label SeverityLabel

	// The normalized severity for the finding. This attribute is to be deprecated in
	// favor of Label. If you provide Normalized and do not provide Label, Label is set
	// automatically as follows.
	//
	// * 0 - INFORMATIONAL
	//
	// * 1–39 - LOW
	//
	// * 40–69 -
	// MEDIUM
	//
	// * 70–89 - HIGH
	//
	// * 90–100 - CRITICAL
	Normalized int32

	// The native severity as defined by the AWS service or integrated partner product
	// that generated the finding.
	Product float64
}

Updates to the severity information for a finding.

type SoftwarePackage

type SoftwarePackage struct {

	// The architecture used for the software package.
	Architecture *string

	// The epoch of the software package.
	Epoch *string

	// The name of the software package.
	Name *string

	// The release of the software package.
	Release *string

	// The version of the software package.
	Version *string
}

Information about a software package.

type SortCriterion

type SortCriterion struct {

	// The finding attribute used to sort findings.
	Field *string

	// The order used to sort findings.
	SortOrder SortOrder
}

A collection of finding attributes used to sort findings.

type SortOrder

type SortOrder string
const (
	SortOrderAscending  SortOrder = "asc"
	SortOrderDescending SortOrder = "desc"
)

Enum values for SortOrder

func (SortOrder) Values added in v0.29.0

func (SortOrder) Values() []SortOrder

Values returns all known values for SortOrder. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type Standard

type Standard struct {

	// A description of the standard.
	Description *string

	// Whether the standard is enabled by default. When Security Hub is enabled from
	// the console, if a standard is enabled by default, the check box for that
	// standard is selected by default. When Security Hub is enabled using the
	// EnableSecurityHub API operation, the standard is enabled by default unless
	// EnableDefaultStandards is set to false.
	EnabledByDefault bool

	// The name of the standard.
	Name *string

	// The ARN of a standard.
	StandardsArn *string
}

Provides information about a specific standard.

type StandardsControl

type StandardsControl struct {

	// The identifier of the security standard control.
	ControlId *string

	// The current status of the security standard control. Indicates whether the
	// control is enabled or disabled. Security Hub does not check against disabled
	// controls.
	ControlStatus ControlStatus

	// The date and time that the status of the security standard control was most
	// recently updated.
	ControlStatusUpdatedAt *time.Time

	// The longer description of the security standard control. Provides information
	// about what the control is checking for.
	Description *string

	// The reason provided for the most recent change in status for the control.
	DisabledReason *string

	// The list of requirements that are related to this control.
	RelatedRequirements []string

	// A link to remediation information for the control in the Security Hub user
	// documentation.
	RemediationUrl *string

	// The severity of findings generated from this security standard control. The
	// finding severity is based on an assessment of how easy it would be to compromise
	// AWS resources if the issue is detected.
	SeverityRating SeverityRating

	// The ARN of the security standard control.
	StandardsControlArn *string

	// The title of the security standard control.
	Title *string
}

Details for an individual security standard control.

type StandardsStatus

type StandardsStatus string
const (
	StandardsStatusPending    StandardsStatus = "PENDING"
	StandardsStatusReady      StandardsStatus = "READY"
	StandardsStatusFailed     StandardsStatus = "FAILED"
	StandardsStatusDeleting   StandardsStatus = "DELETING"
	StandardsStatusIncomplete StandardsStatus = "INCOMPLETE"
)

Enum values for StandardsStatus

func (StandardsStatus) Values added in v0.29.0

func (StandardsStatus) Values() []StandardsStatus

Values returns all known values for StandardsStatus. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type StandardsSubscription

type StandardsSubscription struct {

	// The ARN of a standard.
	//
	// This member is required.
	StandardsArn *string

	// A key-value pair of input for the standard.
	//
	// This member is required.
	StandardsInput map[string]string

	// The status of the standard subscription. The status values are as follows:
	//
	// *
	// PENDING - Standard is in the process of being enabled.
	//
	// * READY - Standard is
	// enabled.
	//
	// * INCOMPLETE - Standard could not be enabled completely. Some controls
	// may not be available.
	//
	// * DELETING - Standard is in the process of being
	// disabled.
	//
	// * FAILED - Standard could not be disabled.
	//
	// This member is required.
	StandardsStatus StandardsStatus

	// The ARN of a resource that represents your subscription to a supported standard.
	//
	// This member is required.
	StandardsSubscriptionArn *string
}

A resource that represents your subscription to a supported standard.

type StandardsSubscriptionRequest

type StandardsSubscriptionRequest struct {

	// The ARN of the standard that you want to enable. To view the list of available
	// standards and their ARNs, use the DescribeStandards operation.
	//
	// This member is required.
	StandardsArn *string

	// A key-value pair of input for the standard.
	StandardsInput map[string]string
}

The standard that you want to enable.

type StatusReason

type StatusReason struct {

	// A code that represents a reason for the control status. For the list of status
	// reason codes and their meanings, see Standards-related information in the ASFF
	// (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-results.html#securityhub-standards-results-asff)
	// in the AWS Security Hub User Guide.
	//
	// This member is required.
	ReasonCode *string

	// The corresponding description for the status reason code.
	Description *string
}

Provides additional context for the value of Compliance.Status.

type StringFilter

type StringFilter struct {

	// The condition to apply to a string value when querying for findings. To search
	// for values that contain the filter criteria value, use one of the following
	// comparison operators:
	//
	// * To search for values that exactly match the filter
	// value, use EQUALS. For example, the filter ResourceType EQUALS
	// AwsEc2SecurityGroup only matches findings that have a resource type of
	// AwsEc2SecurityGroup.
	//
	// * To search for values that start with the filter value,
	// use PREFIX. For example, the filter ResourceType PREFIX AwsIam matches findings
	// that have a resource type that starts with AwsIam. Findings with a resource type
	// of AwsIamPolicy, AwsIamRole, or AwsIamUser would all match.
	//
	// EQUALS and PREFIX
	// filters on the same field are joined by OR. A finding matches if it matches any
	// one of those filters. To search for values that do not contain the filter
	// criteria value, use one of the following comparison operators:
	//
	// * To search for
	// values that do not exactly match the filter value, use NOT_EQUALS. For example,
	// the filter ResourceType NOT_EQUALS AwsIamPolicy matches findings that have a
	// resource type other than AwsIamPolicy.
	//
	// * To search for values that do not start
	// with the filter value, use PREFIX_NOT_EQUALS. For example, the filter
	// ResourceType PREFIX_NOT_EQUALS AwsIam matches findings that have a resource type
	// that does not start with AwsIam. Findings with a resource type of AwsIamPolicy,
	// AwsIamRole, or AwsIamUser would all be excluded from the results.
	//
	// NOT_EQUALS
	// and PREFIX_NOT_EQUALS filters on the same field are joined by AND. A finding
	// matches only if it matches all of those filters. For filters on the same field,
	// you cannot provide both an EQUALS filter and a NOT_EQUALS or PREFIX_NOT_EQUALS
	// filter. Combining filters in this way always returns an error, even if the
	// provided filter values would return valid results. You can combine PREFIX
	// filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters for the same field.
	// Security Hub first processes the PREFIX filters, then the NOT_EQUALS or
	// PREFIX_NOT_EQUALS filters. For example, for the following filter, Security Hub
	// first identifies findings that have resource types that start with either AwsIAM
	// or AwsEc2. It then excludes findings that have a resource type of AwsIamPolicy
	// and findings that have a resource type of AwsEc2NetworkInterface.
	//
	// *
	// ResourceType PREFIX AwsIam
	//
	// * ResourceType PREFIX AwsEc2
	//
	// * ResourceType
	// NOT_EQUALS AwsIamPolicy
	//
	// * ResourceType NOT_EQUALS AwsEc2NetworkInterface
	Comparison StringFilterComparison

	// The string filter value. Filter values are case sensitive. For example, the
	// product name for control-based findings is Security Hub. If you provide security
	// hub as the filter text, then there is no match.
	Value *string
}

A string filter for querying findings.

type StringFilterComparison

type StringFilterComparison string
const (
	StringFilterComparisonEquals          StringFilterComparison = "EQUALS"
	StringFilterComparisonPrefix          StringFilterComparison = "PREFIX"
	StringFilterComparisonNotEquals       StringFilterComparison = "NOT_EQUALS"
	StringFilterComparisonPrefixNotEquals StringFilterComparison = "PREFIX_NOT_EQUALS"
)

Enum values for StringFilterComparison

func (StringFilterComparison) Values added in v0.29.0

Values returns all known values for StringFilterComparison. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type ThreatIntelIndicator

type ThreatIntelIndicator struct {

	// The category of a threat intelligence indicator.
	Category ThreatIntelIndicatorCategory

	// Indicates when the most recent instance of a threat intelligence indicator was
	// observed. Uses the date-time format specified in RFC 3339 section 5.6, Internet
	// Date/Time Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value
	// cannot contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastObservedAt *string

	// The source of the threat intelligence indicator.
	Source *string

	// The URL to the page or site where you can get more information about the threat
	// intelligence indicator.
	SourceUrl *string

	// The type of threat intelligence indicator.
	Type ThreatIntelIndicatorType

	// The value of a threat intelligence indicator.
	Value *string
}

Details about the threat intelligence related to a finding.

type ThreatIntelIndicatorCategory

type ThreatIntelIndicatorCategory string
const (
	ThreatIntelIndicatorCategoryBackdoor          ThreatIntelIndicatorCategory = "BACKDOOR"
	ThreatIntelIndicatorCategoryCardStealer       ThreatIntelIndicatorCategory = "CARD_STEALER"
	ThreatIntelIndicatorCategoryCommandAndControl ThreatIntelIndicatorCategory = "COMMAND_AND_CONTROL"
	ThreatIntelIndicatorCategoryDropSite          ThreatIntelIndicatorCategory = "DROP_SITE"
	ThreatIntelIndicatorCategoryExploitSite       ThreatIntelIndicatorCategory = "EXPLOIT_SITE"
	ThreatIntelIndicatorCategoryKeylogger         ThreatIntelIndicatorCategory = "KEYLOGGER"
)

Enum values for ThreatIntelIndicatorCategory

func (ThreatIntelIndicatorCategory) Values added in v0.29.0

Values returns all known values for ThreatIntelIndicatorCategory. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type ThreatIntelIndicatorType

type ThreatIntelIndicatorType string
const (
	ThreatIntelIndicatorTypeDomain       ThreatIntelIndicatorType = "DOMAIN"
	ThreatIntelIndicatorTypeEmailAddress ThreatIntelIndicatorType = "EMAIL_ADDRESS"
	ThreatIntelIndicatorTypeHashMd5      ThreatIntelIndicatorType = "HASH_MD5"
	ThreatIntelIndicatorTypeHashSha1     ThreatIntelIndicatorType = "HASH_SHA1"
	ThreatIntelIndicatorTypeHashSha256   ThreatIntelIndicatorType = "HASH_SHA256"
	ThreatIntelIndicatorTypeHashSha512   ThreatIntelIndicatorType = "HASH_SHA512"
	ThreatIntelIndicatorTypeIpv4Address  ThreatIntelIndicatorType = "IPV4_ADDRESS"
	ThreatIntelIndicatorTypeIpv6Address  ThreatIntelIndicatorType = "IPV6_ADDRESS"
	ThreatIntelIndicatorTypeMutex        ThreatIntelIndicatorType = "MUTEX"
	ThreatIntelIndicatorTypeProcess      ThreatIntelIndicatorType = "PROCESS"
	ThreatIntelIndicatorTypeUrl          ThreatIntelIndicatorType = "URL"
)

Enum values for ThreatIntelIndicatorType

func (ThreatIntelIndicatorType) Values added in v0.29.0

Values returns all known values for ThreatIntelIndicatorType. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type VerificationState

type VerificationState string
const (
	VerificationStateUnknown        VerificationState = "UNKNOWN"
	VerificationStateTruePositive   VerificationState = "TRUE_POSITIVE"
	VerificationStateFalsePositive  VerificationState = "FALSE_POSITIVE"
	VerificationStateBenignPositive VerificationState = "BENIGN_POSITIVE"
)

Enum values for VerificationState

func (VerificationState) Values added in v0.29.0

Values returns all known values for VerificationState. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type Vulnerability

type Vulnerability struct {

	// The identifier of the vulnerability.
	//
	// This member is required.
	Id *string

	// CVSS scores from the advisory related to the vulnerability.
	Cvss []Cvss

	// A list of URLs that provide additional information about the vulnerability.
	ReferenceUrls []string

	// List of vulnerabilities that are related to this vulnerability.
	RelatedVulnerabilities []string

	// Information about the vendor that generates the vulnerability report.
	Vendor *VulnerabilityVendor

	// List of software packages that have the vulnerability.
	VulnerablePackages []SoftwarePackage
}

A vulnerability associated with a finding.

type VulnerabilityVendor

type VulnerabilityVendor struct {

	// The name of the vendor.
	//
	// This member is required.
	Name *string

	// The URL of the vulnerability advisory.
	Url *string

	// Indicates when the vulnerability advisory was created. Uses the date-time format
	// specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	VendorCreatedAt *string

	// The severity that the vendor assigned to the vulnerability.
	VendorSeverity *string

	// Indicates when the vulnerability advisory was last updated. Uses the date-time
	// format specified in RFC 3339 section 5.6, Internet Date/Time Format
	// (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot contain
	// spaces. For example, 2020-03-22T13:22:13.933Z.
	VendorUpdatedAt *string
}

A vendor that generates a vulnerability report.

type WafAction

type WafAction struct {

	// Specifies how you want AWS WAF to respond to requests that match the settings in
	// a rule. Valid settings include the following:
	//
	// * ALLOW - AWS WAF allows
	// requests
	//
	// * BLOCK - AWS WAF blocks requests
	//
	// * COUNT - AWS WAF increments a
	// counter of the requests that match all of the conditions in the rule. AWS WAF
	// then continues to inspect the web request based on the remaining rules in the
	// web ACL. You can't specify COUNT for the default action for a WebACL.
	Type *string
}

Details about the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.

type WafExcludedRule

type WafExcludedRule struct {

	// The unique identifier for the rule to exclude from the rule group.
	RuleId *string
}

Details about a rule to exclude from a rule group.

type WafOverrideAction

type WafOverrideAction struct {

	// COUNT overrides the action specified by the individual rule within a RuleGroup .
	// If set to NONE, the rule's action takes place.
	Type *string
}

Details about an override action for a rule.

type Workflow

type Workflow struct {

	// The status of the investigation into the finding. The allowed values are the
	// following.
	//
	// * NEW - The initial state of a finding, before it is reviewed.
	// Security Hub also resets the workflow status from NOTIFIED or RESOLVED to NEW in
	// the following cases:
	//
	// * RecordState changes from ARCHIVED to ACTIVE.
	//
	// *
	// ComplianceStatus changes from PASSED to either WARNING, FAILED, or
	// NOT_AVAILABLE.
	//
	// * NOTIFIED - Indicates that you notified the resource owner
	// about the security issue. Used when the initial reviewer is not the resource
	// owner, and needs intervention from the resource owner.
	//
	// * SUPPRESSED - The
	// finding will not be reviewed again and will not be acted upon.
	//
	// * RESOLVED - The
	// finding was reviewed and remediated and is now considered resolved.
	Status WorkflowStatus
}

Provides information about the status of the investigation into a finding.

type WorkflowState

type WorkflowState string
const (
	WorkflowStateNew        WorkflowState = "NEW"
	WorkflowStateAssigned   WorkflowState = "ASSIGNED"
	WorkflowStateInProgress WorkflowState = "IN_PROGRESS"
	WorkflowStateDeferred   WorkflowState = "DEFERRED"
	WorkflowStateResolved   WorkflowState = "RESOLVED"
)

Enum values for WorkflowState

func (WorkflowState) Values added in v0.29.0

func (WorkflowState) Values() []WorkflowState

Values returns all known values for WorkflowState. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type WorkflowStatus

type WorkflowStatus string
const (
	WorkflowStatusNew        WorkflowStatus = "NEW"
	WorkflowStatusNotified   WorkflowStatus = "NOTIFIED"
	WorkflowStatusResolved   WorkflowStatus = "RESOLVED"
	WorkflowStatusSuppressed WorkflowStatus = "SUPPRESSED"
)

Enum values for WorkflowStatus

func (WorkflowStatus) Values added in v0.29.0

func (WorkflowStatus) Values() []WorkflowStatus

Values returns all known values for WorkflowStatus. Note that this can be expanded in the future, and so it is only as up to date as the client. The ordering of this slice is not guaranteed to be stable across updates.

type WorkflowUpdate

type WorkflowUpdate struct {

	// The status of the investigation into the finding. The allowed values are the
	// following.
	//
	// * NEW - The initial state of a finding, before it is reviewed.
	// Security Hub also resets WorkFlowStatus from NOTIFIED or RESOLVED to NEW in the
	// following cases:
	//
	// * The record state changes from ARCHIVED to ACTIVE.
	//
	// * The
	// compliance status changes from PASSED to either WARNING, FAILED, or
	// NOT_AVAILABLE.
	//
	// * NOTIFIED - Indicates that you notified the resource owner
	// about the security issue. Used when the initial reviewer is not the resource
	// owner, and needs intervention from the resource owner.
	//
	// * RESOLVED - The finding
	// was reviewed and remediated and is now considered resolved.
	//
	// * SUPPRESSED - The
	// finding will not be reviewed again and will not be acted upon.
	Status WorkflowStatus
}

Used to update information about the investigation into the finding.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL