securityhub

package
v1.38.20 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 14, 2021 License: Apache-2.0 Imports: 10 Imported by: 62

Documentation

Overview

Package securityhub provides the client and types for making API requests to AWS SecurityHub.

Security Hub provides you with a comprehensive view of the security state of your AWS environment and resources. It also provides you with the readiness status of your environment based on controls from supported security standards. Security Hub collects security data from AWS accounts, services, and integrated third-party products and helps you analyze security trends in your environment to identify the highest priority security issues. For more information about Security Hub, see the AWS Security Hub User Guide (https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html) .

When you use operations in the Security Hub API, the requests are executed only in the AWS Region that is currently active or in the specific AWS Region that you specify in your request. Any configuration or settings change that results from the operation is applied only to that Region. To make the same change in other Regions, execute the same command for each Region to apply the change to.

For example, if your Region is set to us-west-2, when you use CreateMembers to add a member account to Security Hub, the association of the member account with the master account is created only in the us-west-2 Region. Security Hub must be enabled for the member account in the same Region that the invitation was sent from.

The following throttling limits apply to using Security Hub API operations.

  • BatchEnableStandards - RateLimit of 1 request per second, BurstLimit of 1 request per second.

  • GetFindings - RateLimit of 3 requests per second. BurstLimit of 6 requests per second.

  • UpdateFindings - RateLimit of 1 request per second. BurstLimit of 5 requests per second.

  • UpdateStandardsControl - RateLimit of 1 request per second, BurstLimit of 5 requests per second.

  • All other operations - RateLimit of 10 requests per second. BurstLimit of 30 requests per second.

See https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26 for more information on this service.

See securityhub package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/securityhub/

Using the Client

To contact AWS SecurityHub with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS SecurityHub client SecurityHub for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/securityhub/#New

Index

Constants

View Source
const (
	// AdminStatusEnabled is a AdminStatus enum value
	AdminStatusEnabled = "ENABLED"

	// AdminStatusDisableInProgress is a AdminStatus enum value
	AdminStatusDisableInProgress = "DISABLE_IN_PROGRESS"
)
View Source
const (
	// AwsIamAccessKeyStatusActive is a AwsIamAccessKeyStatus enum value
	AwsIamAccessKeyStatusActive = "Active"

	// AwsIamAccessKeyStatusInactive is a AwsIamAccessKeyStatus enum value
	AwsIamAccessKeyStatusInactive = "Inactive"
)
View Source
const (
	// ComplianceStatusPassed is a ComplianceStatus enum value
	ComplianceStatusPassed = "PASSED"

	// ComplianceStatusWarning is a ComplianceStatus enum value
	ComplianceStatusWarning = "WARNING"

	// ComplianceStatusFailed is a ComplianceStatus enum value
	ComplianceStatusFailed = "FAILED"

	// ComplianceStatusNotAvailable is a ComplianceStatus enum value
	ComplianceStatusNotAvailable = "NOT_AVAILABLE"
)
View Source
const (
	// ControlStatusEnabled is a ControlStatus enum value
	ControlStatusEnabled = "ENABLED"

	// ControlStatusDisabled is a ControlStatus enum value
	ControlStatusDisabled = "DISABLED"
)
View Source
const (
	// IntegrationTypeSendFindingsToSecurityHub is a IntegrationType enum value
	IntegrationTypeSendFindingsToSecurityHub = "SEND_FINDINGS_TO_SECURITY_HUB"

	// IntegrationTypeReceiveFindingsFromSecurityHub is a IntegrationType enum value
	IntegrationTypeReceiveFindingsFromSecurityHub = "RECEIVE_FINDINGS_FROM_SECURITY_HUB"
)
View Source
const (
	// MalwareStateObserved is a MalwareState enum value
	MalwareStateObserved = "OBSERVED"

	// MalwareStateRemovalFailed is a MalwareState enum value
	MalwareStateRemovalFailed = "REMOVAL_FAILED"

	// MalwareStateRemoved is a MalwareState enum value
	MalwareStateRemoved = "REMOVED"
)
View Source
const (
	// MalwareTypeAdware is a MalwareType enum value
	MalwareTypeAdware = "ADWARE"

	// MalwareTypeBlendedThreat is a MalwareType enum value
	MalwareTypeBlendedThreat = "BLENDED_THREAT"

	// MalwareTypeBotnetAgent is a MalwareType enum value
	MalwareTypeBotnetAgent = "BOTNET_AGENT"

	// MalwareTypeCoinMiner is a MalwareType enum value
	MalwareTypeCoinMiner = "COIN_MINER"

	// MalwareTypeExploitKit is a MalwareType enum value
	MalwareTypeExploitKit = "EXPLOIT_KIT"

	// MalwareTypeKeylogger is a MalwareType enum value
	MalwareTypeKeylogger = "KEYLOGGER"

	// MalwareTypeMacro is a MalwareType enum value
	MalwareTypeMacro = "MACRO"

	// MalwareTypePotentiallyUnwanted is a MalwareType enum value
	MalwareTypePotentiallyUnwanted = "POTENTIALLY_UNWANTED"

	// MalwareTypeSpyware is a MalwareType enum value
	MalwareTypeSpyware = "SPYWARE"

	// MalwareTypeRansomware is a MalwareType enum value
	MalwareTypeRansomware = "RANSOMWARE"

	// MalwareTypeRemoteAccess is a MalwareType enum value
	MalwareTypeRemoteAccess = "REMOTE_ACCESS"

	// MalwareTypeRootkit is a MalwareType enum value
	MalwareTypeRootkit = "ROOTKIT"

	// MalwareTypeTrojan is a MalwareType enum value
	MalwareTypeTrojan = "TROJAN"

	// MalwareTypeVirus is a MalwareType enum value
	MalwareTypeVirus = "VIRUS"

	// MalwareTypeWorm is a MalwareType enum value
	MalwareTypeWorm = "WORM"
)
View Source
const (
	// MapFilterComparisonEquals is a MapFilterComparison enum value
	MapFilterComparisonEquals = "EQUALS"

	// MapFilterComparisonNotEquals is a MapFilterComparison enum value
	MapFilterComparisonNotEquals = "NOT_EQUALS"
)
View Source
const (
	// NetworkDirectionIn is a NetworkDirection enum value
	NetworkDirectionIn = "IN"

	// NetworkDirectionOut is a NetworkDirection enum value
	NetworkDirectionOut = "OUT"
)
View Source
const (
	// PartitionAws is a Partition enum value
	PartitionAws = "aws"

	// PartitionAwsCn is a Partition enum value
	PartitionAwsCn = "aws-cn"

	// PartitionAwsUsGov is a Partition enum value
	PartitionAwsUsGov = "aws-us-gov"
)
View Source
const (
	// RecordStateActive is a RecordState enum value
	RecordStateActive = "ACTIVE"

	// RecordStateArchived is a RecordState enum value
	RecordStateArchived = "ARCHIVED"
)
View Source
const (
	// SeverityLabelInformational is a SeverityLabel enum value
	SeverityLabelInformational = "INFORMATIONAL"

	// SeverityLabelLow is a SeverityLabel enum value
	SeverityLabelLow = "LOW"

	// SeverityLabelMedium is a SeverityLabel enum value
	SeverityLabelMedium = "MEDIUM"

	// SeverityLabelHigh is a SeverityLabel enum value
	SeverityLabelHigh = "HIGH"

	// SeverityLabelCritical is a SeverityLabel enum value
	SeverityLabelCritical = "CRITICAL"
)
View Source
const (
	// SeverityRatingLow is a SeverityRating enum value
	SeverityRatingLow = "LOW"

	// SeverityRatingMedium is a SeverityRating enum value
	SeverityRatingMedium = "MEDIUM"

	// SeverityRatingHigh is a SeverityRating enum value
	SeverityRatingHigh = "HIGH"

	// SeverityRatingCritical is a SeverityRating enum value
	SeverityRatingCritical = "CRITICAL"
)
View Source
const (
	// SortOrderAsc is a SortOrder enum value
	SortOrderAsc = "asc"

	// SortOrderDesc is a SortOrder enum value
	SortOrderDesc = "desc"
)
View Source
const (
	// StandardsStatusPending is a StandardsStatus enum value
	StandardsStatusPending = "PENDING"

	// StandardsStatusReady is a StandardsStatus enum value
	StandardsStatusReady = "READY"

	// StandardsStatusFailed is a StandardsStatus enum value
	StandardsStatusFailed = "FAILED"

	// StandardsStatusDeleting is a StandardsStatus enum value
	StandardsStatusDeleting = "DELETING"

	// StandardsStatusIncomplete is a StandardsStatus enum value
	StandardsStatusIncomplete = "INCOMPLETE"
)
View Source
const (
	// StringFilterComparisonEquals is a StringFilterComparison enum value
	StringFilterComparisonEquals = "EQUALS"

	// StringFilterComparisonPrefix is a StringFilterComparison enum value
	StringFilterComparisonPrefix = "PREFIX"

	// StringFilterComparisonNotEquals is a StringFilterComparison enum value
	StringFilterComparisonNotEquals = "NOT_EQUALS"

	// StringFilterComparisonPrefixNotEquals is a StringFilterComparison enum value
	StringFilterComparisonPrefixNotEquals = "PREFIX_NOT_EQUALS"
)
View Source
const (
	// ThreatIntelIndicatorCategoryBackdoor is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryBackdoor = "BACKDOOR"

	// ThreatIntelIndicatorCategoryCardStealer is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryCardStealer = "CARD_STEALER"

	// ThreatIntelIndicatorCategoryCommandAndControl is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryCommandAndControl = "COMMAND_AND_CONTROL"

	// ThreatIntelIndicatorCategoryDropSite is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryDropSite = "DROP_SITE"

	// ThreatIntelIndicatorCategoryExploitSite is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryExploitSite = "EXPLOIT_SITE"

	// ThreatIntelIndicatorCategoryKeylogger is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryKeylogger = "KEYLOGGER"
)
View Source
const (
	// ThreatIntelIndicatorTypeDomain is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeDomain = "DOMAIN"

	// ThreatIntelIndicatorTypeEmailAddress is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeEmailAddress = "EMAIL_ADDRESS"

	// ThreatIntelIndicatorTypeHashMd5 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashMd5 = "HASH_MD5"

	// ThreatIntelIndicatorTypeHashSha1 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashSha1 = "HASH_SHA1"

	// ThreatIntelIndicatorTypeHashSha256 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashSha256 = "HASH_SHA256"

	// ThreatIntelIndicatorTypeHashSha512 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashSha512 = "HASH_SHA512"

	// ThreatIntelIndicatorTypeIpv4Address is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeIpv4Address = "IPV4_ADDRESS"

	// ThreatIntelIndicatorTypeIpv6Address is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeIpv6Address = "IPV6_ADDRESS"

	// ThreatIntelIndicatorTypeMutex is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeMutex = "MUTEX"

	// ThreatIntelIndicatorTypeProcess is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeProcess = "PROCESS"

	// ThreatIntelIndicatorTypeUrl is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeUrl = "URL"
)
View Source
const (
	// VerificationStateUnknown is a VerificationState enum value
	VerificationStateUnknown = "UNKNOWN"

	// VerificationStateTruePositive is a VerificationState enum value
	VerificationStateTruePositive = "TRUE_POSITIVE"

	// VerificationStateFalsePositive is a VerificationState enum value
	VerificationStateFalsePositive = "FALSE_POSITIVE"

	// VerificationStateBenignPositive is a VerificationState enum value
	VerificationStateBenignPositive = "BENIGN_POSITIVE"
)
View Source
const (
	// WorkflowStateNew is a WorkflowState enum value
	WorkflowStateNew = "NEW"

	// WorkflowStateAssigned is a WorkflowState enum value
	WorkflowStateAssigned = "ASSIGNED"

	// WorkflowStateInProgress is a WorkflowState enum value
	WorkflowStateInProgress = "IN_PROGRESS"

	// WorkflowStateDeferred is a WorkflowState enum value
	WorkflowStateDeferred = "DEFERRED"

	// WorkflowStateResolved is a WorkflowState enum value
	WorkflowStateResolved = "RESOLVED"
)
View Source
const (
	// WorkflowStatusNew is a WorkflowStatus enum value
	WorkflowStatusNew = "NEW"

	// WorkflowStatusNotified is a WorkflowStatus enum value
	WorkflowStatusNotified = "NOTIFIED"

	// WorkflowStatusResolved is a WorkflowStatus enum value
	WorkflowStatusResolved = "RESOLVED"

	// WorkflowStatusSuppressed is a WorkflowStatus enum value
	WorkflowStatusSuppressed = "SUPPRESSED"
)
View Source
const (

	// ErrCodeAccessDeniedException for service response error code
	// "AccessDeniedException".
	//
	// You don't have permission to perform the action specified in the request.
	ErrCodeAccessDeniedException = "AccessDeniedException"

	// ErrCodeInternalException for service response error code
	// "InternalException".
	//
	// Internal server error.
	ErrCodeInternalException = "InternalException"

	// ErrCodeInvalidAccessException for service response error code
	// "InvalidAccessException".
	//
	// There is an issue with the account used to make the request. Either Security
	// Hub is not enabled for the account, or the account does not have permission
	// to perform this action.
	ErrCodeInvalidAccessException = "InvalidAccessException"

	// ErrCodeInvalidInputException for service response error code
	// "InvalidInputException".
	//
	// The request was rejected because you supplied an invalid or out-of-range
	// value for an input parameter.
	ErrCodeInvalidInputException = "InvalidInputException"

	// ErrCodeLimitExceededException for service response error code
	// "LimitExceededException".
	//
	// The request was rejected because it attempted to create resources beyond
	// the current AWS account or throttling limits. The error code describes the
	// limit exceeded.
	ErrCodeLimitExceededException = "LimitExceededException"

	// ErrCodeResourceConflictException for service response error code
	// "ResourceConflictException".
	//
	// The resource specified in the request conflicts with an existing resource.
	ErrCodeResourceConflictException = "ResourceConflictException"

	// ErrCodeResourceNotFoundException for service response error code
	// "ResourceNotFoundException".
	//
	// The request was rejected because we can't find the specified resource.
	ErrCodeResourceNotFoundException = "ResourceNotFoundException"
)
View Source
const (
	ServiceName = "SecurityHub" // Name of service.
	EndpointsID = "securityhub" // ID to lookup a service endpoint with.
	ServiceID   = "SecurityHub" // ServiceID is a unique identifier of a specific service.
)

Service information constants

View Source
const (
	// DateRangeUnitDays is a DateRangeUnit enum value
	DateRangeUnitDays = "DAYS"
)

Variables

This section is empty.

Functions

func AdminStatus_Values added in v1.35.34

func AdminStatus_Values() []string

AdminStatus_Values returns all elements of the AdminStatus enum

func AwsIamAccessKeyStatus_Values added in v1.34.3

func AwsIamAccessKeyStatus_Values() []string

AwsIamAccessKeyStatus_Values returns all elements of the AwsIamAccessKeyStatus enum

func ComplianceStatus_Values added in v1.34.3

func ComplianceStatus_Values() []string

ComplianceStatus_Values returns all elements of the ComplianceStatus enum

func ControlStatus_Values added in v1.34.3

func ControlStatus_Values() []string

ControlStatus_Values returns all elements of the ControlStatus enum

func DateRangeUnit_Values added in v1.34.3

func DateRangeUnit_Values() []string

DateRangeUnit_Values returns all elements of the DateRangeUnit enum

func IntegrationType_Values added in v1.34.3

func IntegrationType_Values() []string

IntegrationType_Values returns all elements of the IntegrationType enum

func MalwareState_Values added in v1.34.3

func MalwareState_Values() []string

MalwareState_Values returns all elements of the MalwareState enum

func MalwareType_Values added in v1.34.3

func MalwareType_Values() []string

MalwareType_Values returns all elements of the MalwareType enum

func MapFilterComparison_Values added in v1.34.3

func MapFilterComparison_Values() []string

MapFilterComparison_Values returns all elements of the MapFilterComparison enum

func NetworkDirection_Values added in v1.34.3

func NetworkDirection_Values() []string

NetworkDirection_Values returns all elements of the NetworkDirection enum

func Partition_Values added in v1.34.3

func Partition_Values() []string

Partition_Values returns all elements of the Partition enum

func RecordState_Values added in v1.34.3

func RecordState_Values() []string

RecordState_Values returns all elements of the RecordState enum

func SeverityLabel_Values added in v1.34.3

func SeverityLabel_Values() []string

SeverityLabel_Values returns all elements of the SeverityLabel enum

func SeverityRating_Values added in v1.34.3

func SeverityRating_Values() []string

SeverityRating_Values returns all elements of the SeverityRating enum

func SortOrder_Values added in v1.34.3

func SortOrder_Values() []string

SortOrder_Values returns all elements of the SortOrder enum

func StandardsStatus_Values added in v1.34.3

func StandardsStatus_Values() []string

StandardsStatus_Values returns all elements of the StandardsStatus enum

func StringFilterComparison_Values added in v1.34.3

func StringFilterComparison_Values() []string

StringFilterComparison_Values returns all elements of the StringFilterComparison enum

func ThreatIntelIndicatorCategory_Values added in v1.34.3

func ThreatIntelIndicatorCategory_Values() []string

ThreatIntelIndicatorCategory_Values returns all elements of the ThreatIntelIndicatorCategory enum

func ThreatIntelIndicatorType_Values added in v1.34.3

func ThreatIntelIndicatorType_Values() []string

ThreatIntelIndicatorType_Values returns all elements of the ThreatIntelIndicatorType enum

func VerificationState_Values added in v1.34.3

func VerificationState_Values() []string

VerificationState_Values returns all elements of the VerificationState enum

func WorkflowState_Values added in v1.34.3

func WorkflowState_Values() []string

WorkflowState_Values returns all elements of the WorkflowState enum

func WorkflowStatus_Values added in v1.34.3

func WorkflowStatus_Values() []string

WorkflowStatus_Values returns all elements of the WorkflowStatus enum

Types

type AcceptInvitationInput

type AcceptInvitationInput struct {

	// The ID of the invitation sent from the Security Hub master account.
	//
	// InvitationId is a required field
	InvitationId *string `type:"string" required:"true"`

	// The account ID of the Security Hub master account that sent the invitation.
	//
	// MasterId is a required field
	MasterId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (AcceptInvitationInput) GoString

func (s AcceptInvitationInput) GoString() string

GoString returns the string representation

func (*AcceptInvitationInput) SetInvitationId

func (s *AcceptInvitationInput) SetInvitationId(v string) *AcceptInvitationInput

SetInvitationId sets the InvitationId field's value.

func (*AcceptInvitationInput) SetMasterId

SetMasterId sets the MasterId field's value.

func (AcceptInvitationInput) String

func (s AcceptInvitationInput) String() string

String returns the string representation

func (*AcceptInvitationInput) Validate added in v1.23.9

func (s *AcceptInvitationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AcceptInvitationOutput

type AcceptInvitationOutput struct {
	// contains filtered or unexported fields
}

func (AcceptInvitationOutput) GoString

func (s AcceptInvitationOutput) GoString() string

GoString returns the string representation

func (AcceptInvitationOutput) String

func (s AcceptInvitationOutput) String() string

String returns the string representation

type AccessDeniedException added in v1.28.0

type AccessDeniedException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

You don't have permission to perform the action specified in the request.

func (*AccessDeniedException) Code added in v1.28.0

func (s *AccessDeniedException) Code() string

Code returns the exception type name.

func (*AccessDeniedException) Error added in v1.28.0

func (s *AccessDeniedException) Error() string

func (AccessDeniedException) GoString added in v1.28.0

func (s AccessDeniedException) GoString() string

GoString returns the string representation

func (*AccessDeniedException) Message added in v1.28.0

func (s *AccessDeniedException) Message() string

Message returns the exception's message.

func (*AccessDeniedException) OrigErr added in v1.28.0

func (s *AccessDeniedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*AccessDeniedException) RequestID added in v1.28.0

func (s *AccessDeniedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*AccessDeniedException) StatusCode added in v1.28.0

func (s *AccessDeniedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (AccessDeniedException) String added in v1.28.0

func (s AccessDeniedException) String() string

String returns the string representation

type AccountDetails

type AccountDetails struct {

	// The ID of an AWS account.
	//
	// AccountId is a required field
	AccountId *string `type:"string" required:"true"`

	// The email of an AWS account.
	Email *string `type:"string"`
	// contains filtered or unexported fields
}

The details of an AWS account.

func (AccountDetails) GoString

func (s AccountDetails) GoString() string

GoString returns the string representation

func (*AccountDetails) SetAccountId

func (s *AccountDetails) SetAccountId(v string) *AccountDetails

SetAccountId sets the AccountId field's value.

func (*AccountDetails) SetEmail

func (s *AccountDetails) SetEmail(v string) *AccountDetails

SetEmail sets the Email field's value.

func (AccountDetails) String

func (s AccountDetails) String() string

String returns the string representation

func (*AccountDetails) Validate added in v1.35.34

func (s *AccountDetails) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type Action added in v1.36.30

type Action struct {

	// The type of action that was detected. The possible action types are:
	//
	//    * NETWORK_CONNECTION
	//
	//    * AWS_API_CALL
	//
	//    * DNS_REQUEST
	//
	//    * PORT_PROBE
	ActionType *string `type:"string"`

	// Included if ActionType is AWS_API_CALL. Provides details about the API call
	// that was detected.
	AwsApiCallAction *AwsApiCallAction `type:"structure"`

	// Included if ActionType is DNS_REQUEST. Provides details about the DNS request
	// that was detected.
	DnsRequestAction *DnsRequestAction `type:"structure"`

	// Included if ActionType is NETWORK_CONNECTION. Provides details about the
	// network connection that was detected.
	NetworkConnectionAction *NetworkConnectionAction `type:"structure"`

	// Included if ActionType is PORT_PROBE. Provides details about the port probe
	// that was detected.
	PortProbeAction *PortProbeAction `type:"structure"`
	// contains filtered or unexported fields
}

Provides details about one of the following actions that affects or that was taken on a resource:

  • A remote IP address issued an AWS API call

  • A DNS request was received

  • A remote IP address attempted to connect to an EC2 instance

  • A remote IP address attempted a port probe on an EC2 instance

func (Action) GoString added in v1.36.30

func (s Action) GoString() string

GoString returns the string representation

func (*Action) SetActionType added in v1.36.30

func (s *Action) SetActionType(v string) *Action

SetActionType sets the ActionType field's value.

func (*Action) SetAwsApiCallAction added in v1.36.30

func (s *Action) SetAwsApiCallAction(v *AwsApiCallAction) *Action

SetAwsApiCallAction sets the AwsApiCallAction field's value.

func (*Action) SetDnsRequestAction added in v1.36.30

func (s *Action) SetDnsRequestAction(v *DnsRequestAction) *Action

SetDnsRequestAction sets the DnsRequestAction field's value.

func (*Action) SetNetworkConnectionAction added in v1.36.30

func (s *Action) SetNetworkConnectionAction(v *NetworkConnectionAction) *Action

SetNetworkConnectionAction sets the NetworkConnectionAction field's value.

func (*Action) SetPortProbeAction added in v1.36.30

func (s *Action) SetPortProbeAction(v *PortProbeAction) *Action

SetPortProbeAction sets the PortProbeAction field's value.

func (Action) String added in v1.36.30

func (s Action) String() string

String returns the string representation

type ActionLocalIpDetails added in v1.36.30

type ActionLocalIpDetails struct {

	// The IP address.
	IpAddressV4 *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about the IP address where the scanned port is located.

func (ActionLocalIpDetails) GoString added in v1.36.30

func (s ActionLocalIpDetails) GoString() string

GoString returns the string representation

func (*ActionLocalIpDetails) SetIpAddressV4 added in v1.36.30

func (s *ActionLocalIpDetails) SetIpAddressV4(v string) *ActionLocalIpDetails

SetIpAddressV4 sets the IpAddressV4 field's value.

func (ActionLocalIpDetails) String added in v1.36.30

func (s ActionLocalIpDetails) String() string

String returns the string representation

type ActionLocalPortDetails added in v1.36.30

type ActionLocalPortDetails struct {

	// The number of the port.
	Port *int64 `type:"integer"`

	// The port name of the local connection.
	PortName *string `type:"string"`
	// contains filtered or unexported fields
}

For NetworkConnectionAction and PortProbeDetails, LocalPortDetails provides information about the local port that was involved in the action.

func (ActionLocalPortDetails) GoString added in v1.36.30

func (s ActionLocalPortDetails) GoString() string

GoString returns the string representation

func (*ActionLocalPortDetails) SetPort added in v1.36.30

SetPort sets the Port field's value.

func (*ActionLocalPortDetails) SetPortName added in v1.36.30

SetPortName sets the PortName field's value.

func (ActionLocalPortDetails) String added in v1.36.30

func (s ActionLocalPortDetails) String() string

String returns the string representation

type ActionRemoteIpDetails added in v1.36.30

type ActionRemoteIpDetails struct {

	// The city where the remote IP address is located.
	City *City `type:"structure"`

	// The country where the remote IP address is located.
	Country *Country `type:"structure"`

	// The coordinates of the location of the remote IP address.
	GeoLocation *GeoLocation `type:"structure"`

	// The IP address.
	IpAddressV4 *string `type:"string"`

	// The internet service provider (ISP) organization associated with the remote
	// IP address.
	Organization *IpOrganizationDetails `type:"structure"`
	// contains filtered or unexported fields
}

For AwsApiAction, NetworkConnectionAction, and PortProbeAction, RemoteIpDetails provides information about the remote IP address that was involved in the action.

func (ActionRemoteIpDetails) GoString added in v1.36.30

func (s ActionRemoteIpDetails) GoString() string

GoString returns the string representation

func (*ActionRemoteIpDetails) SetCity added in v1.36.30

SetCity sets the City field's value.

func (*ActionRemoteIpDetails) SetCountry added in v1.36.30

SetCountry sets the Country field's value.

func (*ActionRemoteIpDetails) SetGeoLocation added in v1.36.30

SetGeoLocation sets the GeoLocation field's value.

func (*ActionRemoteIpDetails) SetIpAddressV4 added in v1.36.30

func (s *ActionRemoteIpDetails) SetIpAddressV4(v string) *ActionRemoteIpDetails

SetIpAddressV4 sets the IpAddressV4 field's value.

func (*ActionRemoteIpDetails) SetOrganization added in v1.36.30

SetOrganization sets the Organization field's value.

func (ActionRemoteIpDetails) String added in v1.36.30

func (s ActionRemoteIpDetails) String() string

String returns the string representation

type ActionRemotePortDetails added in v1.36.30

type ActionRemotePortDetails struct {

	// The number of the port.
	Port *int64 `type:"integer"`

	// The port name of the remote connection.
	PortName *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about the remote port that was involved in an attempted network connection.

func (ActionRemotePortDetails) GoString added in v1.36.30

func (s ActionRemotePortDetails) GoString() string

GoString returns the string representation

func (*ActionRemotePortDetails) SetPort added in v1.36.30

SetPort sets the Port field's value.

func (*ActionRemotePortDetails) SetPortName added in v1.36.30

SetPortName sets the PortName field's value.

func (ActionRemotePortDetails) String added in v1.36.30

func (s ActionRemotePortDetails) String() string

String returns the string representation

type ActionTarget added in v1.20.7

type ActionTarget struct {

	// The ARN for the target action.
	//
	// ActionTargetArn is a required field
	ActionTargetArn *string `type:"string" required:"true"`

	// The description of the target action.
	//
	// Description is a required field
	Description *string `type:"string" required:"true"`

	// The name of the action target.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

An ActionTarget object.

func (ActionTarget) GoString added in v1.20.7

func (s ActionTarget) GoString() string

GoString returns the string representation

func (*ActionTarget) SetActionTargetArn added in v1.20.7

func (s *ActionTarget) SetActionTargetArn(v string) *ActionTarget

SetActionTargetArn sets the ActionTargetArn field's value.

func (*ActionTarget) SetDescription added in v1.20.7

func (s *ActionTarget) SetDescription(v string) *ActionTarget

SetDescription sets the Description field's value.

func (*ActionTarget) SetName added in v1.20.7

func (s *ActionTarget) SetName(v string) *ActionTarget

SetName sets the Name field's value.

func (ActionTarget) String added in v1.20.7

func (s ActionTarget) String() string

String returns the string representation

type AdminAccount added in v1.35.34

type AdminAccount struct {

	// The AWS account identifier of the Security Hub administrator account.
	AccountId *string `type:"string"`

	// The current status of the Security Hub administrator account. Indicates whether
	// the account is currently enabled as a Security Hub administrator.
	Status *string `type:"string" enum:"AdminStatus"`
	// contains filtered or unexported fields
}

Represents a Security Hub administrator account designated by an organization management account.

func (AdminAccount) GoString added in v1.35.34

func (s AdminAccount) GoString() string

GoString returns the string representation

func (*AdminAccount) SetAccountId added in v1.35.34

func (s *AdminAccount) SetAccountId(v string) *AdminAccount

SetAccountId sets the AccountId field's value.

func (*AdminAccount) SetStatus added in v1.35.34

func (s *AdminAccount) SetStatus(v string) *AdminAccount

SetStatus sets the Status field's value.

func (AdminAccount) String added in v1.35.34

func (s AdminAccount) String() string

String returns the string representation

type AvailabilityZone added in v1.26.7

type AvailabilityZone struct {

	// The ID of the subnet. You can specify one subnet per Availability Zone.
	SubnetId *string `type:"string"`

	// The name of the Availability Zone.
	ZoneName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an Availability Zone.

func (AvailabilityZone) GoString added in v1.26.7

func (s AvailabilityZone) GoString() string

GoString returns the string representation

func (*AvailabilityZone) SetSubnetId added in v1.26.7

func (s *AvailabilityZone) SetSubnetId(v string) *AvailabilityZone

SetSubnetId sets the SubnetId field's value.

func (*AvailabilityZone) SetZoneName added in v1.26.7

func (s *AvailabilityZone) SetZoneName(v string) *AvailabilityZone

SetZoneName sets the ZoneName field's value.

func (AvailabilityZone) String added in v1.26.7

func (s AvailabilityZone) String() string

String returns the string representation

type AwsApiCallAction added in v1.36.30

type AwsApiCallAction struct {

	// Identifies the resources that were affected by the API call.
	AffectedResources map[string]*string `type:"map"`

	// The name of the API method that was issued.
	Api *string `type:"string"`

	// Indicates whether the API call originated from a remote IP address (remoteip)
	// or from a DNS domain (domain).
	CallerType *string `type:"string"`

	// Provided if CallerType is domain. Provides information about the DNS domain
	// that the API call originated from.
	DomainDetails *AwsApiCallActionDomainDetails `type:"structure"`

	// An ISO8601-formatted timestamp that indicates when the API call was first
	// observed.
	FirstSeen *string `type:"string"`

	// An ISO8601-formatted timestamp that indicates when the API call was most
	// recently observed.
	LastSeen *string `type:"string"`

	// Provided if CallerType is remoteIp. Provides information about the remote
	// IP address that the API call originated from.
	RemoteIpDetails *ActionRemoteIpDetails `type:"structure"`

	// The name of the AWS service that the API method belongs to.
	ServiceName *string `type:"string"`
	// contains filtered or unexported fields
}

Provided if ActionType is AWS_API_CALL. It provides details about the API call that was detected.

func (AwsApiCallAction) GoString added in v1.36.30

func (s AwsApiCallAction) GoString() string

GoString returns the string representation

func (*AwsApiCallAction) SetAffectedResources added in v1.36.30

func (s *AwsApiCallAction) SetAffectedResources(v map[string]*string) *AwsApiCallAction

SetAffectedResources sets the AffectedResources field's value.

func (*AwsApiCallAction) SetApi added in v1.36.30

SetApi sets the Api field's value.

func (*AwsApiCallAction) SetCallerType added in v1.36.30

func (s *AwsApiCallAction) SetCallerType(v string) *AwsApiCallAction

SetCallerType sets the CallerType field's value.

func (*AwsApiCallAction) SetDomainDetails added in v1.36.30

SetDomainDetails sets the DomainDetails field's value.

func (*AwsApiCallAction) SetFirstSeen added in v1.36.30

func (s *AwsApiCallAction) SetFirstSeen(v string) *AwsApiCallAction

SetFirstSeen sets the FirstSeen field's value.

func (*AwsApiCallAction) SetLastSeen added in v1.36.30

func (s *AwsApiCallAction) SetLastSeen(v string) *AwsApiCallAction

SetLastSeen sets the LastSeen field's value.

func (*AwsApiCallAction) SetRemoteIpDetails added in v1.36.30

func (s *AwsApiCallAction) SetRemoteIpDetails(v *ActionRemoteIpDetails) *AwsApiCallAction

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (*AwsApiCallAction) SetServiceName added in v1.36.30

func (s *AwsApiCallAction) SetServiceName(v string) *AwsApiCallAction

SetServiceName sets the ServiceName field's value.

func (AwsApiCallAction) String added in v1.36.30

func (s AwsApiCallAction) String() string

String returns the string representation

type AwsApiCallActionDomainDetails added in v1.36.30

type AwsApiCallActionDomainDetails struct {

	// The name of the DNS domain that issued the API call.
	Domain *string `type:"string"`
	// contains filtered or unexported fields
}

Provided if CallerType is domain. It provides information about the DNS domain that issued the API call.

func (AwsApiCallActionDomainDetails) GoString added in v1.36.30

GoString returns the string representation

func (*AwsApiCallActionDomainDetails) SetDomain added in v1.36.30

SetDomain sets the Domain field's value.

func (AwsApiCallActionDomainDetails) String added in v1.36.30

String returns the string representation

type AwsApiGatewayAccessLogSettings added in v1.35.0

type AwsApiGatewayAccessLogSettings struct {

	// The ARN of the CloudWatch Logs log group that receives the access logs.
	DestinationArn *string `type:"string"`

	// A single-line format of the access logs of data, as specified by selected
	// $context variables. The format must include at least $context.requestId.
	Format *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about settings for logging access for the stage.

func (AwsApiGatewayAccessLogSettings) GoString added in v1.35.0

GoString returns the string representation

func (*AwsApiGatewayAccessLogSettings) SetDestinationArn added in v1.35.0

SetDestinationArn sets the DestinationArn field's value.

func (*AwsApiGatewayAccessLogSettings) SetFormat added in v1.35.0

SetFormat sets the Format field's value.

func (AwsApiGatewayAccessLogSettings) String added in v1.35.0

String returns the string representation

type AwsApiGatewayCanarySettings added in v1.35.0

type AwsApiGatewayCanarySettings struct {

	// The deployment identifier for the canary deployment.
	DeploymentId *string `type:"string"`

	// The percentage of traffic that is diverted to a canary deployment.
	PercentTraffic *float64 `type:"double"`

	// Stage variables that are overridden in the canary release deployment. The
	// variables include new stage variables that are introduced in the canary.
	//
	// Each variable is represented as a string-to-string map between the stage
	// variable name and the variable value.
	StageVariableOverrides map[string]*string `type:"map"`

	// Indicates whether the canary deployment uses the stage cache.
	UseStageCache *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Contains information about settings for canary deployment in the stage.

func (AwsApiGatewayCanarySettings) GoString added in v1.35.0

func (s AwsApiGatewayCanarySettings) GoString() string

GoString returns the string representation

func (*AwsApiGatewayCanarySettings) SetDeploymentId added in v1.35.0

SetDeploymentId sets the DeploymentId field's value.

func (*AwsApiGatewayCanarySettings) SetPercentTraffic added in v1.35.0

SetPercentTraffic sets the PercentTraffic field's value.

func (*AwsApiGatewayCanarySettings) SetStageVariableOverrides added in v1.35.0

func (s *AwsApiGatewayCanarySettings) SetStageVariableOverrides(v map[string]*string) *AwsApiGatewayCanarySettings

SetStageVariableOverrides sets the StageVariableOverrides field's value.

func (*AwsApiGatewayCanarySettings) SetUseStageCache added in v1.35.0

SetUseStageCache sets the UseStageCache field's value.

func (AwsApiGatewayCanarySettings) String added in v1.35.0

String returns the string representation

type AwsApiGatewayEndpointConfiguration added in v1.35.0

type AwsApiGatewayEndpointConfiguration struct {

	// A list of endpoint types for the REST API.
	//
	// For an edge-optimized API, the endpoint type is EDGE. For a Regional API,
	// the endpoint type is REGIONAL. For a private API, the endpoint type is PRIVATE.
	Types []*string `type:"list"`
	// contains filtered or unexported fields
}

Contains information about the endpoints for the API.

func (AwsApiGatewayEndpointConfiguration) GoString added in v1.35.0

GoString returns the string representation

func (*AwsApiGatewayEndpointConfiguration) SetTypes added in v1.35.0

SetTypes sets the Types field's value.

func (AwsApiGatewayEndpointConfiguration) String added in v1.35.0

String returns the string representation

type AwsApiGatewayMethodSettings added in v1.35.0

type AwsApiGatewayMethodSettings struct {

	// Indicates whether the cached responses are encrypted.
	CacheDataEncrypted *bool `type:"boolean"`

	// Specifies the time to live (TTL), in seconds, for cached responses. The higher
	// the TTL, the longer the response is cached.
	CacheTtlInSeconds *int64 `type:"integer"`

	// Indicates whether responses are cached and returned for requests. For responses
	// to be cached, a cache cluster must be enabled on the stage.
	CachingEnabled *bool `type:"boolean"`

	// Indicates whether data trace logging is enabled for the method. Data trace
	// logging affects the log entries that are pushed to CloudWatch Logs.
	DataTraceEnabled *bool `type:"boolean"`

	// The HTTP method. You can use an asterisk (*) as a wildcard to apply method
	// settings to multiple methods.
	HttpMethod *string `type:"string"`

	// The logging level for this method. The logging level affects the log entries
	// that are pushed to CloudWatch Logs.
	//
	// If the logging level is ERROR, then the logs only include error-level entries.
	//
	// If the logging level is INFO, then the logs include both ERROR events and
	// extra informational events.
	//
	// Valid values: OFF | ERROR | INFO
	LoggingLevel *string `type:"string"`

	// Indicates whether CloudWatch metrics are enabled for the method.
	MetricsEnabled *bool `type:"boolean"`

	// Indicates whether authorization is required for a cache invalidation request.
	RequireAuthorizationForCacheControl *bool `type:"boolean"`

	// The resource path for this method. Forward slashes (/) are encoded as ~1
	// . The initial slash must include a forward slash.
	//
	// For example, the path value /resource/subresource must be encoded as /~1resource~1subresource.
	//
	// To specify the root path, use only a slash (/). You can use an asterisk (*)
	// as a wildcard to apply method settings to multiple methods.
	ResourcePath *string `type:"string"`

	// The throttling burst limit for the method.
	ThrottlingBurstLimit *int64 `type:"integer"`

	// The throttling rate limit for the method.
	ThrottlingRateLimit *float64 `type:"double"`

	// Indicates how to handle unauthorized requests for cache invalidation.
	//
	// Valid values: FAIL_WITH_403 | SUCCEED_WITH_RESPONSE_HEADER | SUCCEED_WITHOUT_RESPONSE_HEADER
	UnauthorizedCacheControlHeaderStrategy *string `type:"string"`
	// contains filtered or unexported fields
}

Defines settings for a method for the stage.

func (AwsApiGatewayMethodSettings) GoString added in v1.35.0

func (s AwsApiGatewayMethodSettings) GoString() string

GoString returns the string representation

func (*AwsApiGatewayMethodSettings) SetCacheDataEncrypted added in v1.35.0

func (s *AwsApiGatewayMethodSettings) SetCacheDataEncrypted(v bool) *AwsApiGatewayMethodSettings

SetCacheDataEncrypted sets the CacheDataEncrypted field's value.

func (*AwsApiGatewayMethodSettings) SetCacheTtlInSeconds added in v1.35.0

SetCacheTtlInSeconds sets the CacheTtlInSeconds field's value.

func (*AwsApiGatewayMethodSettings) SetCachingEnabled added in v1.35.0

SetCachingEnabled sets the CachingEnabled field's value.

func (*AwsApiGatewayMethodSettings) SetDataTraceEnabled added in v1.35.0

SetDataTraceEnabled sets the DataTraceEnabled field's value.

func (*AwsApiGatewayMethodSettings) SetHttpMethod added in v1.35.0

SetHttpMethod sets the HttpMethod field's value.

func (*AwsApiGatewayMethodSettings) SetLoggingLevel added in v1.35.0

SetLoggingLevel sets the LoggingLevel field's value.

func (*AwsApiGatewayMethodSettings) SetMetricsEnabled added in v1.35.0

SetMetricsEnabled sets the MetricsEnabled field's value.

func (*AwsApiGatewayMethodSettings) SetRequireAuthorizationForCacheControl added in v1.35.0

func (s *AwsApiGatewayMethodSettings) SetRequireAuthorizationForCacheControl(v bool) *AwsApiGatewayMethodSettings

SetRequireAuthorizationForCacheControl sets the RequireAuthorizationForCacheControl field's value.

func (*AwsApiGatewayMethodSettings) SetResourcePath added in v1.35.0

SetResourcePath sets the ResourcePath field's value.

func (*AwsApiGatewayMethodSettings) SetThrottlingBurstLimit added in v1.35.0

func (s *AwsApiGatewayMethodSettings) SetThrottlingBurstLimit(v int64) *AwsApiGatewayMethodSettings

SetThrottlingBurstLimit sets the ThrottlingBurstLimit field's value.

func (*AwsApiGatewayMethodSettings) SetThrottlingRateLimit added in v1.35.0

func (s *AwsApiGatewayMethodSettings) SetThrottlingRateLimit(v float64) *AwsApiGatewayMethodSettings

SetThrottlingRateLimit sets the ThrottlingRateLimit field's value.

func (*AwsApiGatewayMethodSettings) SetUnauthorizedCacheControlHeaderStrategy added in v1.35.0

func (s *AwsApiGatewayMethodSettings) SetUnauthorizedCacheControlHeaderStrategy(v string) *AwsApiGatewayMethodSettings

SetUnauthorizedCacheControlHeaderStrategy sets the UnauthorizedCacheControlHeaderStrategy field's value.

func (AwsApiGatewayMethodSettings) String added in v1.35.0

String returns the string representation

type AwsApiGatewayRestApiDetails added in v1.35.0

type AwsApiGatewayRestApiDetails struct {

	// The source of the API key for metering requests according to a usage plan.
	//
	// HEADER indicates whether to read the API key from the X-API-Key header of
	// a request.
	//
	// AUTHORIZER indicates whether to read the API key from the UsageIdentifierKey
	// from a custom authorizer.
	ApiKeySource *string `type:"string"`

	// The list of binary media types supported by the REST API.
	BinaryMediaTypes []*string `type:"list"`

	// Indicates when the API was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string `type:"string"`

	// A description of the REST API.
	Description *string `type:"string"`

	// The endpoint configuration of the REST API.
	EndpointConfiguration *AwsApiGatewayEndpointConfiguration `type:"structure"`

	// The identifier of the REST API.
	Id *string `type:"string"`

	// The minimum size in bytes of a payload before compression is enabled.
	//
	// If null, then compression is disabled.
	//
	// If 0, then all payloads are compressed.
	MinimumCompressionSize *int64 `type:"integer"`

	// The name of the REST API.
	Name *string `type:"string"`

	// The version identifier for the REST API.
	Version *string `type:"string"`
	// contains filtered or unexported fields
}

contains information about a REST API in version 1 of Amazon API Gateway.

func (AwsApiGatewayRestApiDetails) GoString added in v1.35.0

func (s AwsApiGatewayRestApiDetails) GoString() string

GoString returns the string representation

func (*AwsApiGatewayRestApiDetails) SetApiKeySource added in v1.35.0

SetApiKeySource sets the ApiKeySource field's value.

func (*AwsApiGatewayRestApiDetails) SetBinaryMediaTypes added in v1.35.0

func (s *AwsApiGatewayRestApiDetails) SetBinaryMediaTypes(v []*string) *AwsApiGatewayRestApiDetails

SetBinaryMediaTypes sets the BinaryMediaTypes field's value.

func (*AwsApiGatewayRestApiDetails) SetCreatedDate added in v1.35.0

SetCreatedDate sets the CreatedDate field's value.

func (*AwsApiGatewayRestApiDetails) SetDescription added in v1.35.0

SetDescription sets the Description field's value.

func (*AwsApiGatewayRestApiDetails) SetEndpointConfiguration added in v1.35.0

SetEndpointConfiguration sets the EndpointConfiguration field's value.

func (*AwsApiGatewayRestApiDetails) SetId added in v1.35.0

SetId sets the Id field's value.

func (*AwsApiGatewayRestApiDetails) SetMinimumCompressionSize added in v1.35.0

func (s *AwsApiGatewayRestApiDetails) SetMinimumCompressionSize(v int64) *AwsApiGatewayRestApiDetails

SetMinimumCompressionSize sets the MinimumCompressionSize field's value.

func (*AwsApiGatewayRestApiDetails) SetName added in v1.35.0

SetName sets the Name field's value.

func (*AwsApiGatewayRestApiDetails) SetVersion added in v1.35.0

SetVersion sets the Version field's value.

func (AwsApiGatewayRestApiDetails) String added in v1.35.0

String returns the string representation

type AwsApiGatewayStageDetails added in v1.35.0

type AwsApiGatewayStageDetails struct {

	// Settings for logging access for the stage.
	AccessLogSettings *AwsApiGatewayAccessLogSettings `type:"structure"`

	// Indicates whether a cache cluster is enabled for the stage.
	CacheClusterEnabled *bool `type:"boolean"`

	// If a cache cluster is enabled, the size of the cache cluster.
	CacheClusterSize *string `type:"string"`

	// If a cache cluster is enabled, the status of the cache cluster.
	CacheClusterStatus *string `type:"string"`

	// Information about settings for canary deployment in the stage.
	CanarySettings *AwsApiGatewayCanarySettings `type:"structure"`

	// The identifier of the client certificate for the stage.
	ClientCertificateId *string `type:"string"`

	// Indicates when the stage was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string `type:"string"`

	// The identifier of the deployment that the stage points to.
	DeploymentId *string `type:"string"`

	// A description of the stage.
	Description *string `type:"string"`

	// The version of the API documentation that is associated with the stage.
	DocumentationVersion *string `type:"string"`

	// Indicates when the stage was most recently updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastUpdatedDate *string `type:"string"`

	// Defines the method settings for the stage.
	MethodSettings []*AwsApiGatewayMethodSettings `type:"list"`

	// The name of the stage.
	StageName *string `type:"string"`

	// Indicates whether active tracing with AWS X-Ray is enabled for the stage.
	TracingEnabled *bool `type:"boolean"`

	// A map that defines the stage variables for the stage.
	//
	// Variable names can have alphanumeric and underscore characters.
	//
	// Variable values can contain the following characters:
	//
	//    * Uppercase and lowercase letters
	//
	//    * Numbers
	//
	//    * Special characters -._~:/?#&=,
	Variables map[string]*string `type:"map"`

	// The ARN of the web ACL associated with the stage.
	WebAclArn *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about a version 1 Amazon API Gateway stage.

func (AwsApiGatewayStageDetails) GoString added in v1.35.0

func (s AwsApiGatewayStageDetails) GoString() string

GoString returns the string representation

func (*AwsApiGatewayStageDetails) SetAccessLogSettings added in v1.35.0

SetAccessLogSettings sets the AccessLogSettings field's value.

func (*AwsApiGatewayStageDetails) SetCacheClusterEnabled added in v1.35.0

func (s *AwsApiGatewayStageDetails) SetCacheClusterEnabled(v bool) *AwsApiGatewayStageDetails

SetCacheClusterEnabled sets the CacheClusterEnabled field's value.

func (*AwsApiGatewayStageDetails) SetCacheClusterSize added in v1.35.0

func (s *AwsApiGatewayStageDetails) SetCacheClusterSize(v string) *AwsApiGatewayStageDetails

SetCacheClusterSize sets the CacheClusterSize field's value.

func (*AwsApiGatewayStageDetails) SetCacheClusterStatus added in v1.35.0

func (s *AwsApiGatewayStageDetails) SetCacheClusterStatus(v string) *AwsApiGatewayStageDetails

SetCacheClusterStatus sets the CacheClusterStatus field's value.

func (*AwsApiGatewayStageDetails) SetCanarySettings added in v1.35.0

SetCanarySettings sets the CanarySettings field's value.

func (*AwsApiGatewayStageDetails) SetClientCertificateId added in v1.35.0

func (s *AwsApiGatewayStageDetails) SetClientCertificateId(v string) *AwsApiGatewayStageDetails

SetClientCertificateId sets the ClientCertificateId field's value.

func (*AwsApiGatewayStageDetails) SetCreatedDate added in v1.35.0

SetCreatedDate sets the CreatedDate field's value.

func (*AwsApiGatewayStageDetails) SetDeploymentId added in v1.35.0

SetDeploymentId sets the DeploymentId field's value.

func (*AwsApiGatewayStageDetails) SetDescription added in v1.35.0

SetDescription sets the Description field's value.

func (*AwsApiGatewayStageDetails) SetDocumentationVersion added in v1.35.0

func (s *AwsApiGatewayStageDetails) SetDocumentationVersion(v string) *AwsApiGatewayStageDetails

SetDocumentationVersion sets the DocumentationVersion field's value.

func (*AwsApiGatewayStageDetails) SetLastUpdatedDate added in v1.35.0

SetLastUpdatedDate sets the LastUpdatedDate field's value.

func (*AwsApiGatewayStageDetails) SetMethodSettings added in v1.35.0

SetMethodSettings sets the MethodSettings field's value.

func (*AwsApiGatewayStageDetails) SetStageName added in v1.35.0

SetStageName sets the StageName field's value.

func (*AwsApiGatewayStageDetails) SetTracingEnabled added in v1.35.0

func (s *AwsApiGatewayStageDetails) SetTracingEnabled(v bool) *AwsApiGatewayStageDetails

SetTracingEnabled sets the TracingEnabled field's value.

func (*AwsApiGatewayStageDetails) SetVariables added in v1.35.0

SetVariables sets the Variables field's value.

func (*AwsApiGatewayStageDetails) SetWebAclArn added in v1.35.0

SetWebAclArn sets the WebAclArn field's value.

func (AwsApiGatewayStageDetails) String added in v1.35.0

func (s AwsApiGatewayStageDetails) String() string

String returns the string representation

type AwsApiGatewayV2ApiDetails added in v1.35.0

type AwsApiGatewayV2ApiDetails struct {

	// The URI of the API.
	//
	// Uses the format <api-id>.execute-api.<region>.amazonaws.com
	//
	// The stage name is typically appended to the URI to form a complete path to
	// a deployed API stage.
	ApiEndpoint *string `type:"string"`

	// The identifier of the API.
	ApiId *string `type:"string"`

	// An API key selection expression. Supported only for WebSocket APIs.
	ApiKeySelectionExpression *string `type:"string"`

	// A cross-origin resource sharing (CORS) configuration. Supported only for
	// HTTP APIs.
	CorsConfiguration *AwsCorsConfiguration `type:"structure"`

	// Indicates when the API was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string `type:"string"`

	// A description of the API.
	Description *string `type:"string"`

	// The name of the API.
	Name *string `type:"string"`

	// The API protocol for the API.
	//
	// Valid values: WEBSOCKET | HTTP
	ProtocolType *string `type:"string"`

	// The route selection expression for the API.
	//
	// For HTTP APIs, must be ${request.method} ${request.path}. This is the default
	// value for HTTP APIs.
	//
	// For WebSocket APIs, there is no default value.
	RouteSelectionExpression *string `type:"string"`

	// The version identifier for the API.
	Version *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about a version 2 API in Amazon API Gateway.

func (AwsApiGatewayV2ApiDetails) GoString added in v1.35.0

func (s AwsApiGatewayV2ApiDetails) GoString() string

GoString returns the string representation

func (*AwsApiGatewayV2ApiDetails) SetApiEndpoint added in v1.35.0

SetApiEndpoint sets the ApiEndpoint field's value.

func (*AwsApiGatewayV2ApiDetails) SetApiId added in v1.35.0

SetApiId sets the ApiId field's value.

func (*AwsApiGatewayV2ApiDetails) SetApiKeySelectionExpression added in v1.35.0

func (s *AwsApiGatewayV2ApiDetails) SetApiKeySelectionExpression(v string) *AwsApiGatewayV2ApiDetails

SetApiKeySelectionExpression sets the ApiKeySelectionExpression field's value.

func (*AwsApiGatewayV2ApiDetails) SetCorsConfiguration added in v1.35.0

SetCorsConfiguration sets the CorsConfiguration field's value.

func (*AwsApiGatewayV2ApiDetails) SetCreatedDate added in v1.35.0

SetCreatedDate sets the CreatedDate field's value.

func (*AwsApiGatewayV2ApiDetails) SetDescription added in v1.35.0

SetDescription sets the Description field's value.

func (*AwsApiGatewayV2ApiDetails) SetName added in v1.35.0

SetName sets the Name field's value.

func (*AwsApiGatewayV2ApiDetails) SetProtocolType added in v1.35.0

SetProtocolType sets the ProtocolType field's value.

func (*AwsApiGatewayV2ApiDetails) SetRouteSelectionExpression added in v1.35.0

func (s *AwsApiGatewayV2ApiDetails) SetRouteSelectionExpression(v string) *AwsApiGatewayV2ApiDetails

SetRouteSelectionExpression sets the RouteSelectionExpression field's value.

func (*AwsApiGatewayV2ApiDetails) SetVersion added in v1.35.0

SetVersion sets the Version field's value.

func (AwsApiGatewayV2ApiDetails) String added in v1.35.0

func (s AwsApiGatewayV2ApiDetails) String() string

String returns the string representation

type AwsApiGatewayV2RouteSettings added in v1.35.0

type AwsApiGatewayV2RouteSettings struct {

	// Indicates whether data trace logging is enabled. Data trace logging affects
	// the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket
	// APIs.
	DataTraceEnabled *bool `type:"boolean"`

	// Indicates whether detailed metrics are enabled.
	DetailedMetricsEnabled *bool `type:"boolean"`

	// The logging level. The logging level affects the log entries that are pushed
	// to CloudWatch Logs. Supported only for WebSocket APIs.
	//
	// If the logging level is ERROR, then the logs only include error-level entries.
	//
	// If the logging level is INFO, then the logs include both ERROR events and
	// extra informational events.
	//
	// Valid values: OFF | ERROR | INFO
	LoggingLevel *string `type:"string"`

	// The throttling burst limit.
	ThrottlingBurstLimit *int64 `type:"integer"`

	// The throttling rate limit.
	ThrottlingRateLimit *float64 `type:"double"`
	// contains filtered or unexported fields
}

Contains route settings for a stage.

func (AwsApiGatewayV2RouteSettings) GoString added in v1.35.0

func (s AwsApiGatewayV2RouteSettings) GoString() string

GoString returns the string representation

func (*AwsApiGatewayV2RouteSettings) SetDataTraceEnabled added in v1.35.0

SetDataTraceEnabled sets the DataTraceEnabled field's value.

func (*AwsApiGatewayV2RouteSettings) SetDetailedMetricsEnabled added in v1.35.0

func (s *AwsApiGatewayV2RouteSettings) SetDetailedMetricsEnabled(v bool) *AwsApiGatewayV2RouteSettings

SetDetailedMetricsEnabled sets the DetailedMetricsEnabled field's value.

func (*AwsApiGatewayV2RouteSettings) SetLoggingLevel added in v1.35.0

SetLoggingLevel sets the LoggingLevel field's value.

func (*AwsApiGatewayV2RouteSettings) SetThrottlingBurstLimit added in v1.35.0

func (s *AwsApiGatewayV2RouteSettings) SetThrottlingBurstLimit(v int64) *AwsApiGatewayV2RouteSettings

SetThrottlingBurstLimit sets the ThrottlingBurstLimit field's value.

func (*AwsApiGatewayV2RouteSettings) SetThrottlingRateLimit added in v1.35.0

SetThrottlingRateLimit sets the ThrottlingRateLimit field's value.

func (AwsApiGatewayV2RouteSettings) String added in v1.35.0

String returns the string representation

type AwsApiGatewayV2StageDetails added in v1.35.0

type AwsApiGatewayV2StageDetails struct {

	// Information about settings for logging access for the stage.
	AccessLogSettings *AwsApiGatewayAccessLogSettings `type:"structure"`

	// Indicates whether the stage is managed by API Gateway.
	ApiGatewayManaged *bool `type:"boolean"`

	// Indicates whether updates to an API automatically trigger a new deployment.
	AutoDeploy *bool `type:"boolean"`

	// Indicates when the stage was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string `type:"string"`

	// Default route settings for the stage.
	DefaultRouteSettings *AwsApiGatewayV2RouteSettings `type:"structure"`

	// The identifier of the deployment that the stage is associated with.
	DeploymentId *string `type:"string"`

	// The description of the stage.
	Description *string `type:"string"`

	// The status of the last deployment of a stage. Supported only if the stage
	// has automatic deployment enabled.
	LastDeploymentStatusMessage *string `type:"string"`

	// Indicates when the stage was most recently updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastUpdatedDate *string `type:"string"`

	// The route settings for the stage.
	RouteSettings *AwsApiGatewayV2RouteSettings `type:"structure"`

	// The name of the stage.
	StageName *string `type:"string"`

	// A map that defines the stage variables for the stage.
	//
	// Variable names can have alphanumeric and underscore characters.
	//
	// Variable values can contain the following characters:
	//
	//    * Uppercase and lowercase letters
	//
	//    * Numbers
	//
	//    * Special characters -._~:/?#&=,
	StageVariables map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Contains information about a version 2 stage for Amazon API Gateway.

func (AwsApiGatewayV2StageDetails) GoString added in v1.35.0

func (s AwsApiGatewayV2StageDetails) GoString() string

GoString returns the string representation

func (*AwsApiGatewayV2StageDetails) SetAccessLogSettings added in v1.35.0

SetAccessLogSettings sets the AccessLogSettings field's value.

func (*AwsApiGatewayV2StageDetails) SetApiGatewayManaged added in v1.35.0

func (s *AwsApiGatewayV2StageDetails) SetApiGatewayManaged(v bool) *AwsApiGatewayV2StageDetails

SetApiGatewayManaged sets the ApiGatewayManaged field's value.

func (*AwsApiGatewayV2StageDetails) SetAutoDeploy added in v1.35.0

SetAutoDeploy sets the AutoDeploy field's value.

func (*AwsApiGatewayV2StageDetails) SetCreatedDate added in v1.35.0

SetCreatedDate sets the CreatedDate field's value.

func (*AwsApiGatewayV2StageDetails) SetDefaultRouteSettings added in v1.35.0

SetDefaultRouteSettings sets the DefaultRouteSettings field's value.

func (*AwsApiGatewayV2StageDetails) SetDeploymentId added in v1.35.0

SetDeploymentId sets the DeploymentId field's value.

func (*AwsApiGatewayV2StageDetails) SetDescription added in v1.35.0

SetDescription sets the Description field's value.

func (*AwsApiGatewayV2StageDetails) SetLastDeploymentStatusMessage added in v1.35.0

func (s *AwsApiGatewayV2StageDetails) SetLastDeploymentStatusMessage(v string) *AwsApiGatewayV2StageDetails

SetLastDeploymentStatusMessage sets the LastDeploymentStatusMessage field's value.

func (*AwsApiGatewayV2StageDetails) SetLastUpdatedDate added in v1.35.0

SetLastUpdatedDate sets the LastUpdatedDate field's value.

func (*AwsApiGatewayV2StageDetails) SetRouteSettings added in v1.35.0

SetRouteSettings sets the RouteSettings field's value.

func (*AwsApiGatewayV2StageDetails) SetStageName added in v1.35.0

SetStageName sets the StageName field's value.

func (*AwsApiGatewayV2StageDetails) SetStageVariables added in v1.35.0

SetStageVariables sets the StageVariables field's value.

func (AwsApiGatewayV2StageDetails) String added in v1.35.0

String returns the string representation

type AwsAutoScalingAutoScalingGroupDetails added in v1.33.0

type AwsAutoScalingAutoScalingGroupDetails struct {

	// Indicates when the auto scaling group was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedTime *string `type:"string"`

	// The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before
	// it checks the health status of an EC2 instance that has come into service.
	HealthCheckGracePeriod *int64 `type:"integer"`

	// The service to use for the health checks.
	HealthCheckType *string `type:"string"`

	// The name of the launch configuration.
	LaunchConfigurationName *string `type:"string"`

	// The list of load balancers associated with the group.
	LoadBalancerNames []*string `type:"list"`
	// contains filtered or unexported fields
}

Provides details about an auto scaling group.

func (AwsAutoScalingAutoScalingGroupDetails) GoString added in v1.33.0

GoString returns the string representation

func (*AwsAutoScalingAutoScalingGroupDetails) SetCreatedTime added in v1.33.0

SetCreatedTime sets the CreatedTime field's value.

func (*AwsAutoScalingAutoScalingGroupDetails) SetHealthCheckGracePeriod added in v1.33.0

SetHealthCheckGracePeriod sets the HealthCheckGracePeriod field's value.

func (*AwsAutoScalingAutoScalingGroupDetails) SetHealthCheckType added in v1.33.0

SetHealthCheckType sets the HealthCheckType field's value.

func (*AwsAutoScalingAutoScalingGroupDetails) SetLaunchConfigurationName added in v1.33.0

SetLaunchConfigurationName sets the LaunchConfigurationName field's value.

func (*AwsAutoScalingAutoScalingGroupDetails) SetLoadBalancerNames added in v1.33.0

SetLoadBalancerNames sets the LoadBalancerNames field's value.

func (AwsAutoScalingAutoScalingGroupDetails) String added in v1.33.0

String returns the string representation

type AwsCertificateManagerCertificateDetails added in v1.35.0

type AwsCertificateManagerCertificateDetails struct {

	// The ARN of the private certificate authority (CA) that will be used to issue
	// the certificate.
	CertificateAuthorityArn *string `type:"string"`

	// Indicates when the certificate was requested.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedAt *string `type:"string"`

	// The fully qualified domain name (FQDN), such as www.example.com, that is
	// secured by the certificate.
	DomainName *string `type:"string"`

	// Contains information about the initial validation of each domain name that
	// occurs as a result of the RequestCertificate request.
	//
	// Only provided if the certificate type is AMAZON_ISSUED.
	DomainValidationOptions []*AwsCertificateManagerCertificateDomainValidationOption `type:"list"`

	// Contains a list of Extended Key Usage X.509 v3 extension objects. Each object
	// specifies a purpose for which the certificate public key can be used and
	// consists of a name and an object identifier (OID).
	ExtendedKeyUsages []*AwsCertificateManagerCertificateExtendedKeyUsage `type:"list"`

	// For a failed certificate request, the reason for the failure.
	//
	// Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED |
	// DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR
	// | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED
	// | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS
	// | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
	FailureReason *string `type:"string"`

	// Indicates when the certificate was imported. Provided if the certificate
	// type is IMPORTED.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ImportedAt *string `type:"string"`

	// The list of ARNs for the AWS resources that use the certificate.
	InUseBy []*string `type:"list"`

	// Indicates when the certificate was issued. Provided if the certificate type
	// is AMAZON_ISSUED.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	IssuedAt *string `type:"string"`

	// The name of the certificate authority that issued and signed the certificate.
	Issuer *string `type:"string"`

	// The algorithm that was used to generate the public-private key pair.
	//
	// Valid values: RSA_2048 | RSA_1024 |RSA_4096 | EC_prime256v1 | EC_secp384r1
	// | EC_secp521r1
	KeyAlgorithm *string `type:"string"`

	// A list of key usage X.509 v3 extension objects.
	KeyUsages []*AwsCertificateManagerCertificateKeyUsage `type:"list"`

	// The time after which the certificate becomes invalid.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	NotAfter *string `type:"string"`

	// The time before which the certificate is not valid.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	NotBefore *string `type:"string"`

	// Provides a value that specifies whether to add the certificate to a transparency
	// log.
	Options *AwsCertificateManagerCertificateOptions `type:"structure"`

	// Whether the certificate is eligible for renewal.
	//
	// Valid values: ELIGIBLE | INELIGIBLE
	RenewalEligibility *string `type:"string"`

	// Information about the status of the AWS Certificate Manager managed renewal
	// for the certificate. Provided only when the certificate type is AMAZON_ISSUED.
	RenewalSummary *AwsCertificateManagerCertificateRenewalSummary `type:"structure"`

	// The serial number of the certificate.
	Serial *string `type:"string"`

	// The algorithm that was used to sign the certificate.
	SignatureAlgorithm *string `type:"string"`

	// The status of the certificate.
	//
	// Valid values: PENDING_VALIDATION | ISSUED | INACTIVE | EXPIRED | VALIDATION_TIMED_OUT
	// | REVOKED | FAILED
	Status *string `type:"string"`

	// The name of the entity that is associated with the public key contained in
	// the certificate.
	Subject *string `type:"string"`

	// One or more domain names (subject alternative names) included in the certificate.
	// This list contains the domain names that are bound to the public key that
	// is contained in the certificate.
	//
	// The subject alternative names include the canonical domain name (CN) of the
	// certificate and additional domain names that can be used to connect to the
	// website.
	SubjectAlternativeNames []*string `type:"list"`

	// The source of the certificate. For certificates that AWS Certificate Manager
	// provides, Type is AMAZON_ISSUED. For certificates that are imported with
	// ImportCertificate, Type is IMPORTED.
	//
	// Valid values: IMPORTED | AMAZON_ISSUED | PRIVATE
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

Provides details about an AWS Certificate Manager certificate.

func (AwsCertificateManagerCertificateDetails) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateDetails) SetCertificateAuthorityArn added in v1.35.0

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*AwsCertificateManagerCertificateDetails) SetCreatedAt added in v1.35.0

SetCreatedAt sets the CreatedAt field's value.

func (*AwsCertificateManagerCertificateDetails) SetDomainName added in v1.35.0

SetDomainName sets the DomainName field's value.

func (*AwsCertificateManagerCertificateDetails) SetDomainValidationOptions added in v1.35.0

SetDomainValidationOptions sets the DomainValidationOptions field's value.

func (*AwsCertificateManagerCertificateDetails) SetExtendedKeyUsages added in v1.35.0

SetExtendedKeyUsages sets the ExtendedKeyUsages field's value.

func (*AwsCertificateManagerCertificateDetails) SetFailureReason added in v1.35.0

SetFailureReason sets the FailureReason field's value.

func (*AwsCertificateManagerCertificateDetails) SetImportedAt added in v1.35.0

SetImportedAt sets the ImportedAt field's value.

func (*AwsCertificateManagerCertificateDetails) SetInUseBy added in v1.35.0

SetInUseBy sets the InUseBy field's value.

func (*AwsCertificateManagerCertificateDetails) SetIssuedAt added in v1.35.0

SetIssuedAt sets the IssuedAt field's value.

func (*AwsCertificateManagerCertificateDetails) SetIssuer added in v1.35.0

SetIssuer sets the Issuer field's value.

func (*AwsCertificateManagerCertificateDetails) SetKeyAlgorithm added in v1.35.0

SetKeyAlgorithm sets the KeyAlgorithm field's value.

func (*AwsCertificateManagerCertificateDetails) SetKeyUsages added in v1.35.0

SetKeyUsages sets the KeyUsages field's value.

func (*AwsCertificateManagerCertificateDetails) SetNotAfter added in v1.35.0

SetNotAfter sets the NotAfter field's value.

func (*AwsCertificateManagerCertificateDetails) SetNotBefore added in v1.35.0

SetNotBefore sets the NotBefore field's value.

func (*AwsCertificateManagerCertificateDetails) SetOptions added in v1.35.0

SetOptions sets the Options field's value.

func (*AwsCertificateManagerCertificateDetails) SetRenewalEligibility added in v1.35.0

SetRenewalEligibility sets the RenewalEligibility field's value.

func (*AwsCertificateManagerCertificateDetails) SetRenewalSummary added in v1.35.0

SetRenewalSummary sets the RenewalSummary field's value.

func (*AwsCertificateManagerCertificateDetails) SetSerial added in v1.35.0

SetSerial sets the Serial field's value.

func (*AwsCertificateManagerCertificateDetails) SetSignatureAlgorithm added in v1.35.0

SetSignatureAlgorithm sets the SignatureAlgorithm field's value.

func (*AwsCertificateManagerCertificateDetails) SetStatus added in v1.35.0

SetStatus sets the Status field's value.

func (*AwsCertificateManagerCertificateDetails) SetSubject added in v1.35.0

SetSubject sets the Subject field's value.

func (*AwsCertificateManagerCertificateDetails) SetSubjectAlternativeNames added in v1.35.0

SetSubjectAlternativeNames sets the SubjectAlternativeNames field's value.

func (*AwsCertificateManagerCertificateDetails) SetType added in v1.35.0

SetType sets the Type field's value.

func (AwsCertificateManagerCertificateDetails) String added in v1.35.0

String returns the string representation

type AwsCertificateManagerCertificateDomainValidationOption added in v1.35.0

type AwsCertificateManagerCertificateDomainValidationOption struct {

	// A fully qualified domain name (FQDN) in the certificate.
	DomainName *string `type:"string"`

	// The CNAME record that is added to the DNS database for domain validation.
	ResourceRecord *AwsCertificateManagerCertificateResourceRecord `type:"structure"`

	// The domain name that AWS Certificate Manager uses to send domain validation
	// emails.
	ValidationDomain *string `type:"string"`

	// A list of email addresses that AWS Certificate Manager uses to send domain
	// validation emails.
	ValidationEmails []*string `type:"list"`

	// The method used to validate the domain name.
	ValidationMethod *string `type:"string"`

	// The validation status of the domain name.
	ValidationStatus *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about one of the following:

  • The initial validation of each domain name that occurs as a result of the RequestCertificate request

  • The validation of each domain name in the certificate, as it pertains to AWS Certificate Manager managed renewal

func (AwsCertificateManagerCertificateDomainValidationOption) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateDomainValidationOption) SetDomainName added in v1.35.0

SetDomainName sets the DomainName field's value.

func (*AwsCertificateManagerCertificateDomainValidationOption) SetResourceRecord added in v1.35.0

SetResourceRecord sets the ResourceRecord field's value.

func (*AwsCertificateManagerCertificateDomainValidationOption) SetValidationDomain added in v1.35.0

SetValidationDomain sets the ValidationDomain field's value.

func (*AwsCertificateManagerCertificateDomainValidationOption) SetValidationEmails added in v1.35.0

SetValidationEmails sets the ValidationEmails field's value.

func (*AwsCertificateManagerCertificateDomainValidationOption) SetValidationMethod added in v1.35.0

SetValidationMethod sets the ValidationMethod field's value.

func (*AwsCertificateManagerCertificateDomainValidationOption) SetValidationStatus added in v1.35.0

SetValidationStatus sets the ValidationStatus field's value.

func (AwsCertificateManagerCertificateDomainValidationOption) String added in v1.35.0

String returns the string representation

type AwsCertificateManagerCertificateExtendedKeyUsage added in v1.35.0

type AwsCertificateManagerCertificateExtendedKeyUsage struct {

	// The name of an extension value. Indicates the purpose for which the certificate
	// public key can be used.
	Name *string `type:"string"`

	// An object identifier (OID) for the extension value.
	//
	// The format is numbers separated by periods.
	OId *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about an extended key usage X.509 v3 extension object.

func (AwsCertificateManagerCertificateExtendedKeyUsage) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateExtendedKeyUsage) SetName added in v1.35.0

SetName sets the Name field's value.

func (*AwsCertificateManagerCertificateExtendedKeyUsage) SetOId added in v1.35.0

SetOId sets the OId field's value.

func (AwsCertificateManagerCertificateExtendedKeyUsage) String added in v1.35.0

String returns the string representation

type AwsCertificateManagerCertificateKeyUsage added in v1.35.0

type AwsCertificateManagerCertificateKeyUsage struct {

	// The key usage extension name.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about a key usage X.509 v3 extension object.

func (AwsCertificateManagerCertificateKeyUsage) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateKeyUsage) SetName added in v1.35.0

SetName sets the Name field's value.

func (AwsCertificateManagerCertificateKeyUsage) String added in v1.35.0

String returns the string representation

type AwsCertificateManagerCertificateOptions added in v1.35.0

type AwsCertificateManagerCertificateOptions struct {

	// Whether to add the certificate to a transparency log.
	//
	// Valid values: DISABLED | ENABLED
	CertificateTransparencyLoggingPreference *string `type:"string"`
	// contains filtered or unexported fields
}

Contains other options for the certificate.

func (AwsCertificateManagerCertificateOptions) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateOptions) SetCertificateTransparencyLoggingPreference added in v1.35.0

func (s *AwsCertificateManagerCertificateOptions) SetCertificateTransparencyLoggingPreference(v string) *AwsCertificateManagerCertificateOptions

SetCertificateTransparencyLoggingPreference sets the CertificateTransparencyLoggingPreference field's value.

func (AwsCertificateManagerCertificateOptions) String added in v1.35.0

String returns the string representation

type AwsCertificateManagerCertificateRenewalSummary added in v1.35.0

type AwsCertificateManagerCertificateRenewalSummary struct {

	// Information about the validation of each domain name in the certificate,
	// as it pertains to AWS Certificate Manager managed renewal. Provided only
	// when the certificate type is AMAZON_ISSUED.
	DomainValidationOptions []*AwsCertificateManagerCertificateDomainValidationOption `type:"list"`

	// The status of the AWS Certificate Manager managed renewal of the certificate.
	//
	// Valid values: PENDING_AUTO_RENEWAL | PENDING_VALIDATION | SUCCESS | FAILED
	RenewalStatus *string `type:"string"`

	// The reason that a renewal request was unsuccessful.
	//
	// Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED |
	// DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR
	// | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED
	// | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS
	// | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER
	RenewalStatusReason *string `type:"string"`

	// Indicates when the renewal summary was last updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	UpdatedAt *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about the AWS Certificate Manager managed renewal for an AMAZON_ISSUED certificate.

func (AwsCertificateManagerCertificateRenewalSummary) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateRenewalSummary) SetDomainValidationOptions added in v1.35.0

SetDomainValidationOptions sets the DomainValidationOptions field's value.

func (*AwsCertificateManagerCertificateRenewalSummary) SetRenewalStatus added in v1.35.0

SetRenewalStatus sets the RenewalStatus field's value.

func (*AwsCertificateManagerCertificateRenewalSummary) SetRenewalStatusReason added in v1.35.0

SetRenewalStatusReason sets the RenewalStatusReason field's value.

func (*AwsCertificateManagerCertificateRenewalSummary) SetUpdatedAt added in v1.35.0

SetUpdatedAt sets the UpdatedAt field's value.

func (AwsCertificateManagerCertificateRenewalSummary) String added in v1.35.0

String returns the string representation

type AwsCertificateManagerCertificateResourceRecord added in v1.35.0

type AwsCertificateManagerCertificateResourceRecord struct {

	// The name of the resource.
	Name *string `type:"string"`

	// The type of resource.
	Type *string `type:"string"`

	// The value of the resource.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

Provides details about the CNAME record that is added to the DNS database for domain validation.

func (AwsCertificateManagerCertificateResourceRecord) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCertificateManagerCertificateResourceRecord) SetName added in v1.35.0

SetName sets the Name field's value.

func (*AwsCertificateManagerCertificateResourceRecord) SetType added in v1.35.0

SetType sets the Type field's value.

func (*AwsCertificateManagerCertificateResourceRecord) SetValue added in v1.35.0

SetValue sets the Value field's value.

func (AwsCertificateManagerCertificateResourceRecord) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionCacheBehavior added in v1.35.0

type AwsCloudFrontDistributionCacheBehavior struct {

	// The protocol that viewers can use to access the files in an origin. You can
	// specify the following options:
	//
	//    * allow-all - Viewers can use HTTP or HTTPS.
	//
	//    * redirect-to-https - CloudFront responds to HTTP requests with an HTTP
	//    status code of 301 (Moved Permanently) and the HTTPS URL. The viewer then
	//    uses the new URL to resubmit.
	//
	//    * https-only - CloudFront responds to HTTP request with an HTTP status
	//    code of 403 (Forbidden).
	ViewerProtocolPolicy *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a cache behavior for the distribution.

func (AwsCloudFrontDistributionCacheBehavior) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionCacheBehavior) SetViewerProtocolPolicy added in v1.35.0

SetViewerProtocolPolicy sets the ViewerProtocolPolicy field's value.

func (AwsCloudFrontDistributionCacheBehavior) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionCacheBehaviors added in v1.35.0

type AwsCloudFrontDistributionCacheBehaviors struct {

	// The cache behaviors for the distribution.
	Items []*AwsCloudFrontDistributionCacheBehavior `type:"list"`
	// contains filtered or unexported fields
}

Provides information about caching for the distribution.

func (AwsCloudFrontDistributionCacheBehaviors) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionCacheBehaviors) SetItems added in v1.35.0

SetItems sets the Items field's value.

func (AwsCloudFrontDistributionCacheBehaviors) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionDefaultCacheBehavior added in v1.35.0

type AwsCloudFrontDistributionDefaultCacheBehavior struct {

	// The protocol that viewers can use to access the files in an origin. You can
	// specify the following options:
	//
	//    * allow-all - Viewers can use HTTP or HTTPS.
	//
	//    * redirect-to-https - CloudFront responds to HTTP requests with an HTTP
	//    status code of 301 (Moved Permanently) and the HTTPS URL. The viewer then
	//    uses the new URL to resubmit.
	//
	//    * https-only - CloudFront responds to HTTP request with an HTTP status
	//    code of 403 (Forbidden).
	ViewerProtocolPolicy *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about the default cache configuration for the distribution.

func (AwsCloudFrontDistributionDefaultCacheBehavior) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionDefaultCacheBehavior) SetViewerProtocolPolicy added in v1.35.0

SetViewerProtocolPolicy sets the ViewerProtocolPolicy field's value.

func (AwsCloudFrontDistributionDefaultCacheBehavior) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionDetails added in v1.26.7

type AwsCloudFrontDistributionDetails struct {

	// Provides information about the cache configuration for the distribution.
	CacheBehaviors *AwsCloudFrontDistributionCacheBehaviors `type:"structure"`

	// The default cache behavior for the configuration.
	DefaultCacheBehavior *AwsCloudFrontDistributionDefaultCacheBehavior `type:"structure"`

	// The object that CloudFront sends in response to requests from the origin
	// (for example, index.html) when a viewer requests the root URL for the distribution
	// (http://www.example.com) instead of an object in your distribution (http://www.example.com/product-description.html).
	DefaultRootObject *string `type:"string"`

	// The domain name corresponding to the distribution.
	DomainName *string `type:"string"`

	// The entity tag is a hash of the object.
	ETag *string `type:"string"`

	// Indicates when that the distribution was last modified.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastModifiedTime *string `type:"string"`

	// A complex type that controls whether access logs are written for the distribution.
	Logging *AwsCloudFrontDistributionLogging `type:"structure"`

	// Provides information about the origin groups in the distribution.
	OriginGroups *AwsCloudFrontDistributionOriginGroups `type:"structure"`

	// A complex type that contains information about origins for this distribution.
	Origins *AwsCloudFrontDistributionOrigins `type:"structure"`

	// Indicates the current status of the distribution.
	Status *string `type:"string"`

	// A unique identifier that specifies the AWS WAF web ACL, if any, to associate
	// with this distribution.
	WebAclId *string `type:"string"`
	// contains filtered or unexported fields
}

A distribution configuration.

func (AwsCloudFrontDistributionDetails) GoString added in v1.26.7

GoString returns the string representation

func (*AwsCloudFrontDistributionDetails) SetCacheBehaviors added in v1.35.0

SetCacheBehaviors sets the CacheBehaviors field's value.

func (*AwsCloudFrontDistributionDetails) SetDefaultCacheBehavior added in v1.35.0

SetDefaultCacheBehavior sets the DefaultCacheBehavior field's value.

func (*AwsCloudFrontDistributionDetails) SetDefaultRootObject added in v1.35.0

SetDefaultRootObject sets the DefaultRootObject field's value.

func (*AwsCloudFrontDistributionDetails) SetDomainName added in v1.26.7

SetDomainName sets the DomainName field's value.

func (*AwsCloudFrontDistributionDetails) SetETag added in v1.26.7

SetETag sets the ETag field's value.

func (*AwsCloudFrontDistributionDetails) SetLastModifiedTime added in v1.26.7

SetLastModifiedTime sets the LastModifiedTime field's value.

func (*AwsCloudFrontDistributionDetails) SetLogging added in v1.26.7

SetLogging sets the Logging field's value.

func (*AwsCloudFrontDistributionDetails) SetOriginGroups added in v1.35.0

SetOriginGroups sets the OriginGroups field's value.

func (*AwsCloudFrontDistributionDetails) SetOrigins added in v1.26.7

SetOrigins sets the Origins field's value.

func (*AwsCloudFrontDistributionDetails) SetStatus added in v1.26.7

SetStatus sets the Status field's value.

func (*AwsCloudFrontDistributionDetails) SetWebAclId added in v1.26.7

SetWebAclId sets the WebAclId field's value.

func (AwsCloudFrontDistributionDetails) String added in v1.26.7

String returns the string representation

type AwsCloudFrontDistributionLogging added in v1.26.7

type AwsCloudFrontDistributionLogging struct {

	// The Amazon S3 bucket to store the access logs in.
	Bucket *string `type:"string"`

	// With this field, you can enable or disable the selected distribution.
	Enabled *bool `type:"boolean"`

	// Specifies whether you want CloudFront to include cookies in access logs.
	IncludeCookies *bool `type:"boolean"`

	// An optional string that you want CloudFront to use as a prefix to the access
	// log filenames for this distribution.
	Prefix *string `type:"string"`
	// contains filtered or unexported fields
}

A complex type that controls whether access logs are written for the distribution.

func (AwsCloudFrontDistributionLogging) GoString added in v1.26.7

GoString returns the string representation

func (*AwsCloudFrontDistributionLogging) SetBucket added in v1.26.7

SetBucket sets the Bucket field's value.

func (*AwsCloudFrontDistributionLogging) SetEnabled added in v1.26.7

SetEnabled sets the Enabled field's value.

func (*AwsCloudFrontDistributionLogging) SetIncludeCookies added in v1.26.7

SetIncludeCookies sets the IncludeCookies field's value.

func (*AwsCloudFrontDistributionLogging) SetPrefix added in v1.26.7

SetPrefix sets the Prefix field's value.

func (AwsCloudFrontDistributionLogging) String added in v1.26.7

String returns the string representation

type AwsCloudFrontDistributionOriginGroup added in v1.35.0

type AwsCloudFrontDistributionOriginGroup struct {

	// Provides the criteria for an origin group to fail over.
	FailoverCriteria *AwsCloudFrontDistributionOriginGroupFailover `type:"structure"`
	// contains filtered or unexported fields
}

Information about an origin group for the distribution.

func (AwsCloudFrontDistributionOriginGroup) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionOriginGroup) SetFailoverCriteria added in v1.35.0

SetFailoverCriteria sets the FailoverCriteria field's value.

func (AwsCloudFrontDistributionOriginGroup) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionOriginGroupFailover added in v1.35.0

type AwsCloudFrontDistributionOriginGroupFailover struct {

	// Information about the status codes that cause an origin group to fail over.
	StatusCodes *AwsCloudFrontDistributionOriginGroupFailoverStatusCodes `type:"structure"`
	// contains filtered or unexported fields
}

Provides information about when an origin group fails over.

func (AwsCloudFrontDistributionOriginGroupFailover) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionOriginGroupFailover) SetStatusCodes added in v1.35.0

SetStatusCodes sets the StatusCodes field's value.

func (AwsCloudFrontDistributionOriginGroupFailover) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionOriginGroupFailoverStatusCodes added in v1.35.0

type AwsCloudFrontDistributionOriginGroupFailoverStatusCodes struct {

	// The list of status code values that can cause a failover to the next origin.
	Items []*int64 `type:"list"`

	// The number of status codes that can cause a failover.
	Quantity *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The status codes that cause an origin group to fail over.

func (AwsCloudFrontDistributionOriginGroupFailoverStatusCodes) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionOriginGroupFailoverStatusCodes) SetItems added in v1.35.0

SetItems sets the Items field's value.

func (*AwsCloudFrontDistributionOriginGroupFailoverStatusCodes) SetQuantity added in v1.35.0

SetQuantity sets the Quantity field's value.

func (AwsCloudFrontDistributionOriginGroupFailoverStatusCodes) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionOriginGroups added in v1.35.0

type AwsCloudFrontDistributionOriginGroups struct {

	// The list of origin groups.
	Items []*AwsCloudFrontDistributionOriginGroup `type:"list"`
	// contains filtered or unexported fields
}

Provides information about origin groups that are associated with the distribution.

func (AwsCloudFrontDistributionOriginGroups) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionOriginGroups) SetItems added in v1.35.0

SetItems sets the Items field's value.

func (AwsCloudFrontDistributionOriginGroups) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionOriginItem added in v1.26.7

type AwsCloudFrontDistributionOriginItem struct {

	// Amazon S3 origins: The DNS name of the Amazon S3 bucket from which you want
	// CloudFront to get objects for this origin.
	DomainName *string `type:"string"`

	// A unique identifier for the origin or origin group.
	Id *string `type:"string"`

	// An optional element that causes CloudFront to request your content from a
	// directory in your Amazon S3 bucket or your custom origin.
	OriginPath *string `type:"string"`

	// An origin that is an S3 bucket that is not configured with static website
	// hosting.
	S3OriginConfig *AwsCloudFrontDistributionOriginS3OriginConfig `type:"structure"`
	// contains filtered or unexported fields
}

A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Amazon Elemental MediaStore, or other server from which CloudFront gets your files.

func (AwsCloudFrontDistributionOriginItem) GoString added in v1.26.7

GoString returns the string representation

func (*AwsCloudFrontDistributionOriginItem) SetDomainName added in v1.26.7

SetDomainName sets the DomainName field's value.

func (*AwsCloudFrontDistributionOriginItem) SetId added in v1.26.7

SetId sets the Id field's value.

func (*AwsCloudFrontDistributionOriginItem) SetOriginPath added in v1.26.7

SetOriginPath sets the OriginPath field's value.

func (*AwsCloudFrontDistributionOriginItem) SetS3OriginConfig added in v1.35.0

SetS3OriginConfig sets the S3OriginConfig field's value.

func (AwsCloudFrontDistributionOriginItem) String added in v1.26.7

String returns the string representation

type AwsCloudFrontDistributionOriginS3OriginConfig added in v1.35.0

type AwsCloudFrontDistributionOriginS3OriginConfig struct {

	// The CloudFront origin access identity to associate with the origin.
	OriginAccessIdentity *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an origin that is an S3 bucket that is not configured with static website hosting.

func (AwsCloudFrontDistributionOriginS3OriginConfig) GoString added in v1.35.0

GoString returns the string representation

func (*AwsCloudFrontDistributionOriginS3OriginConfig) SetOriginAccessIdentity added in v1.35.0

SetOriginAccessIdentity sets the OriginAccessIdentity field's value.

func (AwsCloudFrontDistributionOriginS3OriginConfig) String added in v1.35.0

String returns the string representation

type AwsCloudFrontDistributionOrigins added in v1.26.7

type AwsCloudFrontDistributionOrigins struct {

	// A complex type that contains origins or origin groups for this distribution.
	Items []*AwsCloudFrontDistributionOriginItem `type:"list"`
	// contains filtered or unexported fields
}

A complex type that contains information about origins and origin groups for this distribution.

func (AwsCloudFrontDistributionOrigins) GoString added in v1.26.7

GoString returns the string representation

func (*AwsCloudFrontDistributionOrigins) SetItems added in v1.26.7

SetItems sets the Items field's value.

func (AwsCloudFrontDistributionOrigins) String added in v1.26.7

String returns the string representation

type AwsCloudTrailTrailDetails added in v1.35.0

type AwsCloudTrailTrailDetails struct {

	// The ARN of the log group that CloudTrail logs are delivered to.
	CloudWatchLogsLogGroupArn *string `type:"string"`

	// The ARN of the role that the CloudWatch Logs endpoint assumes when it writes
	// to the log group.
	CloudWatchLogsRoleArn *string `type:"string"`

	// Indicates whether the trail has custom event selectors.
	HasCustomEventSelectors *bool `type:"boolean"`

	// The Region where the trail was created.
	HomeRegion *string `type:"string"`

	// Indicates whether the trail publishes events from global services such as
	// IAM to the log files.
	IncludeGlobalServiceEvents *bool `type:"boolean"`

	// Indicates whether the trail applies only to the current Region or to all
	// Regions.
	IsMultiRegionTrail *bool `type:"boolean"`

	// Whether the trail is created for all accounts in an organization in AWS Organizations,
	// or only for the current AWS account.
	IsOrganizationTrail *bool `type:"boolean"`

	// The AWS KMS key ID to use to encrypt the logs.
	KmsKeyId *string `type:"string"`

	// Indicates whether CloudTrail log file validation is enabled.
	LogFileValidationEnabled *bool `type:"boolean"`

	// The name of the trail.
	Name *string `type:"string"`

	// The name of the S3 bucket where the log files are published.
	S3BucketName *string `type:"string"`

	// The S3 key prefix. The key prefix is added after the name of the S3 bucket
	// where the log files are published.
	S3KeyPrefix *string `type:"string"`

	// The ARN of the SNS topic that is used for notifications of log file delivery.
	SnsTopicArn *string `type:"string"`

	// The name of the SNS topic that is used for notifications of log file delivery.
	SnsTopicName *string `type:"string"`

	// The ARN of the trail.
	TrailArn *string `type:"string"`
	// contains filtered or unexported fields
}

Provides details about a CloudTrail trail.

func (AwsCloudTrailTrailDetails) GoString added in v1.35.0

func (s AwsCloudTrailTrailDetails) GoString() string

GoString returns the string representation

func (*AwsCloudTrailTrailDetails) SetCloudWatchLogsLogGroupArn added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetCloudWatchLogsLogGroupArn(v string) *AwsCloudTrailTrailDetails

SetCloudWatchLogsLogGroupArn sets the CloudWatchLogsLogGroupArn field's value.

func (*AwsCloudTrailTrailDetails) SetCloudWatchLogsRoleArn added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetCloudWatchLogsRoleArn(v string) *AwsCloudTrailTrailDetails

SetCloudWatchLogsRoleArn sets the CloudWatchLogsRoleArn field's value.

func (*AwsCloudTrailTrailDetails) SetHasCustomEventSelectors added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetHasCustomEventSelectors(v bool) *AwsCloudTrailTrailDetails

SetHasCustomEventSelectors sets the HasCustomEventSelectors field's value.

func (*AwsCloudTrailTrailDetails) SetHomeRegion added in v1.35.0

SetHomeRegion sets the HomeRegion field's value.

func (*AwsCloudTrailTrailDetails) SetIncludeGlobalServiceEvents added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetIncludeGlobalServiceEvents(v bool) *AwsCloudTrailTrailDetails

SetIncludeGlobalServiceEvents sets the IncludeGlobalServiceEvents field's value.

func (*AwsCloudTrailTrailDetails) SetIsMultiRegionTrail added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetIsMultiRegionTrail(v bool) *AwsCloudTrailTrailDetails

SetIsMultiRegionTrail sets the IsMultiRegionTrail field's value.

func (*AwsCloudTrailTrailDetails) SetIsOrganizationTrail added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetIsOrganizationTrail(v bool) *AwsCloudTrailTrailDetails

SetIsOrganizationTrail sets the IsOrganizationTrail field's value.

func (*AwsCloudTrailTrailDetails) SetKmsKeyId added in v1.35.0

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsCloudTrailTrailDetails) SetLogFileValidationEnabled added in v1.35.0

func (s *AwsCloudTrailTrailDetails) SetLogFileValidationEnabled(v bool) *AwsCloudTrailTrailDetails

SetLogFileValidationEnabled sets the LogFileValidationEnabled field's value.

func (*AwsCloudTrailTrailDetails) SetName added in v1.35.0

SetName sets the Name field's value.

func (*AwsCloudTrailTrailDetails) SetS3BucketName added in v1.35.0

SetS3BucketName sets the S3BucketName field's value.

func (*AwsCloudTrailTrailDetails) SetS3KeyPrefix added in v1.35.0

SetS3KeyPrefix sets the S3KeyPrefix field's value.

func (*AwsCloudTrailTrailDetails) SetSnsTopicArn added in v1.35.0

SetSnsTopicArn sets the SnsTopicArn field's value.

func (*AwsCloudTrailTrailDetails) SetSnsTopicName added in v1.35.0

SetSnsTopicName sets the SnsTopicName field's value.

func (*AwsCloudTrailTrailDetails) SetTrailArn added in v1.35.0

SetTrailArn sets the TrailArn field's value.

func (AwsCloudTrailTrailDetails) String added in v1.35.0

func (s AwsCloudTrailTrailDetails) String() string

String returns the string representation

type AwsCodeBuildProjectDetails added in v1.28.11

type AwsCodeBuildProjectDetails struct {

	// The AWS Key Management Service (AWS KMS) customer master key (CMK) used to
	// encrypt the build output artifacts.
	//
	// You can specify either the Amazon Resource Name (ARN) of the CMK or, if available,
	// the CMK alias (using the format alias/alias-name).
	EncryptionKey *string `type:"string"`

	// Information about the build environment for this build project.
	Environment *AwsCodeBuildProjectEnvironment `type:"structure"`

	// The name of the build project.
	Name *string `type:"string"`

	// The ARN of the IAM role that enables AWS CodeBuild to interact with dependent
	// AWS services on behalf of the AWS account.
	ServiceRole *string `type:"string"`

	// Information about the build input source code for this build project.
	Source *AwsCodeBuildProjectSource `type:"structure"`

	// Information about the VPC configuration that AWS CodeBuild accesses.
	VpcConfig *AwsCodeBuildProjectVpcConfig `type:"structure"`
	// contains filtered or unexported fields
}

Information about an AWS CodeBuild project.

func (AwsCodeBuildProjectDetails) GoString added in v1.28.11

func (s AwsCodeBuildProjectDetails) GoString() string

GoString returns the string representation

func (*AwsCodeBuildProjectDetails) SetEncryptionKey added in v1.28.11

SetEncryptionKey sets the EncryptionKey field's value.

func (*AwsCodeBuildProjectDetails) SetEnvironment added in v1.28.11

SetEnvironment sets the Environment field's value.

func (*AwsCodeBuildProjectDetails) SetName added in v1.28.11

SetName sets the Name field's value.

func (*AwsCodeBuildProjectDetails) SetServiceRole added in v1.28.11

SetServiceRole sets the ServiceRole field's value.

func (*AwsCodeBuildProjectDetails) SetSource added in v1.28.11

SetSource sets the Source field's value.

func (*AwsCodeBuildProjectDetails) SetVpcConfig added in v1.28.11

SetVpcConfig sets the VpcConfig field's value.

func (AwsCodeBuildProjectDetails) String added in v1.28.11

String returns the string representation

type AwsCodeBuildProjectEnvironment added in v1.28.11

type AwsCodeBuildProjectEnvironment struct {

	// The certificate to use with this build project.
	Certificate *string `type:"string"`

	// The type of credentials AWS CodeBuild uses to pull images in your build.
	//
	// Valid values:
	//
	//    * CODEBUILD specifies that AWS CodeBuild uses its own credentials. This
	//    requires that you modify your ECR repository policy to trust the AWS CodeBuild
	//    service principal.
	//
	//    * SERVICE_ROLE specifies that AWS CodeBuild uses your build project's
	//    service role.
	//
	// When you use a cross-account or private registry image, you must use SERVICE_ROLE
	// credentials. When you use an AWS CodeBuild curated image, you must use CODEBUILD
	// credentials.
	ImagePullCredentialsType *string `type:"string"`

	// The credentials for access to a private registry.
	RegistryCredential *AwsCodeBuildProjectEnvironmentRegistryCredential `type:"structure"`

	// The type of build environment to use for related builds.
	//
	// The environment type ARM_CONTAINER is available only in Regions US East (N.
	// Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific
	// (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).
	//
	// The environment type LINUX_CONTAINER with compute type build.general1.2xlarge
	// is available only in Regions US East (N. Virginia), US East (N. Virginia),
	// US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe
	// (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore),
	// Asia Pacific (Sydney), China (Beijing), and China (Ningxia).
	//
	// The environment type LINUX_GPU_CONTAINER is available only in Regions US
	// East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central),
	// Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo),
	// Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China
	// (Beijing), and China (Ningxia).
	//
	// Valid values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER |
	// ARM_CONTAINER
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the build environment for this build project.

func (AwsCodeBuildProjectEnvironment) GoString added in v1.28.11

GoString returns the string representation

func (*AwsCodeBuildProjectEnvironment) SetCertificate added in v1.28.11

SetCertificate sets the Certificate field's value.

func (*AwsCodeBuildProjectEnvironment) SetImagePullCredentialsType added in v1.28.11

func (s *AwsCodeBuildProjectEnvironment) SetImagePullCredentialsType(v string) *AwsCodeBuildProjectEnvironment

SetImagePullCredentialsType sets the ImagePullCredentialsType field's value.

func (*AwsCodeBuildProjectEnvironment) SetRegistryCredential added in v1.28.11

SetRegistryCredential sets the RegistryCredential field's value.

func (*AwsCodeBuildProjectEnvironment) SetType added in v1.28.11

SetType sets the Type field's value.

func (AwsCodeBuildProjectEnvironment) String added in v1.28.11

String returns the string representation

type AwsCodeBuildProjectEnvironmentRegistryCredential added in v1.28.11

type AwsCodeBuildProjectEnvironmentRegistryCredential struct {

	// The Amazon Resource Name (ARN) or name of credentials created using AWS Secrets
	// Manager.
	//
	// The credential can use the name of the credentials only if they exist in
	// your current AWS Region.
	Credential *string `type:"string"`

	// The service that created the credentials to access a private Docker registry.
	//
	// The valid value,SECRETS_MANAGER, is for AWS Secrets Manager.
	CredentialProvider *string `type:"string"`
	// contains filtered or unexported fields
}

The credentials for access to a private registry.

func (AwsCodeBuildProjectEnvironmentRegistryCredential) GoString added in v1.28.11

GoString returns the string representation

func (*AwsCodeBuildProjectEnvironmentRegistryCredential) SetCredential added in v1.28.11

SetCredential sets the Credential field's value.

func (*AwsCodeBuildProjectEnvironmentRegistryCredential) SetCredentialProvider added in v1.28.11

SetCredentialProvider sets the CredentialProvider field's value.

func (AwsCodeBuildProjectEnvironmentRegistryCredential) String added in v1.28.11

String returns the string representation

type AwsCodeBuildProjectSource added in v1.28.11

type AwsCodeBuildProjectSource struct {

	// Information about the Git clone depth for the build project.
	GitCloneDepth *int64 `type:"integer"`

	// Whether to ignore SSL warnings while connecting to the project source code.
	InsecureSsl *bool `type:"boolean"`

	// Information about the location of the source code to be built.
	//
	// Valid values include:
	//
	//    * For source code settings that are specified in the source action of
	//    a pipeline in AWS CodePipeline, location should not be specified. If it
	//    is specified, AWS CodePipeline ignores it. This is because AWS CodePipeline
	//    uses the settings in a pipeline's source action instead of this value.
	//
	//    * For source code in an AWS CodeCommit repository, the HTTPS clone URL
	//    to the repository that contains the source code and the build spec file
	//    (for example, https://git-codecommit.region-ID.amazonaws.com/v1/repos/repo-name
	//    ).
	//
	//    * For source code in an S3 input bucket, one of the following. The path
	//    to the ZIP file that contains the source code (for example, bucket-name/path/to/object-name.zip).
	//    The path to the folder that contains the source code (for example, bucket-name/path/to/source-code/folder/).
	//
	//    * For source code in a GitHub repository, the HTTPS clone URL to the repository
	//    that contains the source and the build spec file.
	//
	//    * For source code in a Bitbucket repository, the HTTPS clone URL to the
	//    repository that contains the source and the build spec file.
	Location *string `type:"string"`

	// The type of repository that contains the source code to be built. Valid values
	// are:
	//
	//    * BITBUCKET - The source code is in a Bitbucket repository.
	//
	//    * CODECOMMIT - The source code is in an AWS CodeCommit repository.
	//
	//    * CODEPIPELINE - The source code settings are specified in the source
	//    action of a pipeline in AWS CodePipeline.
	//
	//    * GITHUB - The source code is in a GitHub repository.
	//
	//    * GITHUB_ENTERPRISE - The source code is in a GitHub Enterprise repository.
	//
	//    * NO_SOURCE - The project does not have input source code.
	//
	//    * S3 - The source code is in an S3 input bucket.
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the build input source code for this build project.

func (AwsCodeBuildProjectSource) GoString added in v1.28.11

func (s AwsCodeBuildProjectSource) GoString() string

GoString returns the string representation

func (*AwsCodeBuildProjectSource) SetGitCloneDepth added in v1.28.11

SetGitCloneDepth sets the GitCloneDepth field's value.

func (*AwsCodeBuildProjectSource) SetInsecureSsl added in v1.28.11

SetInsecureSsl sets the InsecureSsl field's value.

func (*AwsCodeBuildProjectSource) SetLocation added in v1.28.11

SetLocation sets the Location field's value.

func (*AwsCodeBuildProjectSource) SetType added in v1.28.11

SetType sets the Type field's value.

func (AwsCodeBuildProjectSource) String added in v1.28.11

func (s AwsCodeBuildProjectSource) String() string

String returns the string representation

type AwsCodeBuildProjectVpcConfig added in v1.28.11

type AwsCodeBuildProjectVpcConfig struct {

	// A list of one or more security group IDs in your Amazon VPC.
	SecurityGroupIds []*string `type:"list"`

	// A list of one or more subnet IDs in your Amazon VPC.
	Subnets []*string `type:"list"`

	// The ID of the VPC.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the VPC configuration that AWS CodeBuild accesses.

func (AwsCodeBuildProjectVpcConfig) GoString added in v1.28.11

func (s AwsCodeBuildProjectVpcConfig) GoString() string

GoString returns the string representation

func (*AwsCodeBuildProjectVpcConfig) SetSecurityGroupIds added in v1.28.11

SetSecurityGroupIds sets the SecurityGroupIds field's value.

func (*AwsCodeBuildProjectVpcConfig) SetSubnets added in v1.28.11

SetSubnets sets the Subnets field's value.

func (*AwsCodeBuildProjectVpcConfig) SetVpcId added in v1.28.11

SetVpcId sets the VpcId field's value.

func (AwsCodeBuildProjectVpcConfig) String added in v1.28.11

String returns the string representation

type AwsCorsConfiguration added in v1.35.0

type AwsCorsConfiguration struct {

	// Indicates whether the CORS request includes credentials.
	AllowCredentials *bool `type:"boolean"`

	// The allowed headers for CORS requests.
	AllowHeaders []*string `type:"list"`

	// The allowed methods for CORS requests.
	AllowMethods []*string `type:"list"`

	// The allowed origins for CORS requests.
	AllowOrigins []*string `type:"list"`

	// The exposed headers for CORS requests.
	ExposeHeaders []*string `type:"list"`

	// The number of seconds for which the browser caches preflight request results.
	MaxAge *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Contains the cross-origin resource sharing (CORS) configuration for the API. CORS is only supported for HTTP APIs.

func (AwsCorsConfiguration) GoString added in v1.35.0

func (s AwsCorsConfiguration) GoString() string

GoString returns the string representation

func (*AwsCorsConfiguration) SetAllowCredentials added in v1.35.0

func (s *AwsCorsConfiguration) SetAllowCredentials(v bool) *AwsCorsConfiguration

SetAllowCredentials sets the AllowCredentials field's value.

func (*AwsCorsConfiguration) SetAllowHeaders added in v1.35.0

func (s *AwsCorsConfiguration) SetAllowHeaders(v []*string) *AwsCorsConfiguration

SetAllowHeaders sets the AllowHeaders field's value.

func (*AwsCorsConfiguration) SetAllowMethods added in v1.35.0

func (s *AwsCorsConfiguration) SetAllowMethods(v []*string) *AwsCorsConfiguration

SetAllowMethods sets the AllowMethods field's value.

func (*AwsCorsConfiguration) SetAllowOrigins added in v1.35.0

func (s *AwsCorsConfiguration) SetAllowOrigins(v []*string) *AwsCorsConfiguration

SetAllowOrigins sets the AllowOrigins field's value.

func (*AwsCorsConfiguration) SetExposeHeaders added in v1.35.0

func (s *AwsCorsConfiguration) SetExposeHeaders(v []*string) *AwsCorsConfiguration

SetExposeHeaders sets the ExposeHeaders field's value.

func (*AwsCorsConfiguration) SetMaxAge added in v1.35.0

SetMaxAge sets the MaxAge field's value.

func (AwsCorsConfiguration) String added in v1.35.0

func (s AwsCorsConfiguration) String() string

String returns the string representation

type AwsDynamoDbTableAttributeDefinition added in v1.34.7

type AwsDynamoDbTableAttributeDefinition struct {

	// The name of the attribute.
	AttributeName *string `type:"string"`

	// The type of the attribute.
	AttributeType *string `type:"string"`
	// contains filtered or unexported fields
}

Contains a definition of an attribute for the table.

func (AwsDynamoDbTableAttributeDefinition) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableAttributeDefinition) SetAttributeName added in v1.34.7

SetAttributeName sets the AttributeName field's value.

func (*AwsDynamoDbTableAttributeDefinition) SetAttributeType added in v1.34.7

SetAttributeType sets the AttributeType field's value.

func (AwsDynamoDbTableAttributeDefinition) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableBillingModeSummary added in v1.34.7

type AwsDynamoDbTableBillingModeSummary struct {

	// The method used to charge for read and write throughput and to manage capacity.
	BillingMode *string `type:"string"`

	// If the billing mode is PAY_PER_REQUEST, indicates when the billing mode was
	// set to that value.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastUpdateToPayPerRequestDateTime *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about the billing for read/write capacity on the table.

func (AwsDynamoDbTableBillingModeSummary) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableBillingModeSummary) SetBillingMode added in v1.34.7

SetBillingMode sets the BillingMode field's value.

func (*AwsDynamoDbTableBillingModeSummary) SetLastUpdateToPayPerRequestDateTime added in v1.34.7

func (s *AwsDynamoDbTableBillingModeSummary) SetLastUpdateToPayPerRequestDateTime(v string) *AwsDynamoDbTableBillingModeSummary

SetLastUpdateToPayPerRequestDateTime sets the LastUpdateToPayPerRequestDateTime field's value.

func (AwsDynamoDbTableBillingModeSummary) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableDetails added in v1.34.7

type AwsDynamoDbTableDetails struct {

	// A list of attribute definitions for the table.
	AttributeDefinitions []*AwsDynamoDbTableAttributeDefinition `type:"list"`

	// Information about the billing for read/write capacity on the table.
	BillingModeSummary *AwsDynamoDbTableBillingModeSummary `type:"structure"`

	// Indicates when the table was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreationDateTime *string `type:"string"`

	// List of global secondary indexes for the table.
	GlobalSecondaryIndexes []*AwsDynamoDbTableGlobalSecondaryIndex `type:"list"`

	// The version of global tables being used.
	GlobalTableVersion *string `type:"string"`

	// The number of items in the table.
	ItemCount *int64 `type:"integer"`

	// The primary key structure for the table.
	KeySchema []*AwsDynamoDbTableKeySchema `type:"list"`

	// The ARN of the latest stream for the table.
	LatestStreamArn *string `type:"string"`

	// The label of the latest stream. The label is not a unique identifier.
	LatestStreamLabel *string `type:"string"`

	// The list of local secondary indexes for the table.
	LocalSecondaryIndexes []*AwsDynamoDbTableLocalSecondaryIndex `type:"list"`

	// Information about the provisioned throughput for the table.
	ProvisionedThroughput *AwsDynamoDbTableProvisionedThroughput `type:"structure"`

	// The list of replicas of this table.
	Replicas []*AwsDynamoDbTableReplica `type:"list"`

	// Information about the restore for the table.
	RestoreSummary *AwsDynamoDbTableRestoreSummary `type:"structure"`

	// Information about the server-side encryption for the table.
	SseDescription *AwsDynamoDbTableSseDescription `type:"structure"`

	// The current DynamoDB Streams configuration for the table.
	StreamSpecification *AwsDynamoDbTableStreamSpecification `type:"structure"`

	// The identifier of the table.
	TableId *string `type:"string"`

	// The name of the table.
	TableName *string `type:"string"`

	// The total size of the table in bytes.
	TableSizeBytes *int64 `type:"long"`

	// The current status of the table.
	TableStatus *string `type:"string"`
	// contains filtered or unexported fields
}

Provides details about a DynamoDB table.

func (AwsDynamoDbTableDetails) GoString added in v1.34.7

func (s AwsDynamoDbTableDetails) GoString() string

GoString returns the string representation

func (*AwsDynamoDbTableDetails) SetAttributeDefinitions added in v1.34.7

SetAttributeDefinitions sets the AttributeDefinitions field's value.

func (*AwsDynamoDbTableDetails) SetBillingModeSummary added in v1.34.7

SetBillingModeSummary sets the BillingModeSummary field's value.

func (*AwsDynamoDbTableDetails) SetCreationDateTime added in v1.34.7

func (s *AwsDynamoDbTableDetails) SetCreationDateTime(v string) *AwsDynamoDbTableDetails

SetCreationDateTime sets the CreationDateTime field's value.

func (*AwsDynamoDbTableDetails) SetGlobalSecondaryIndexes added in v1.34.7

SetGlobalSecondaryIndexes sets the GlobalSecondaryIndexes field's value.

func (*AwsDynamoDbTableDetails) SetGlobalTableVersion added in v1.34.7

func (s *AwsDynamoDbTableDetails) SetGlobalTableVersion(v string) *AwsDynamoDbTableDetails

SetGlobalTableVersion sets the GlobalTableVersion field's value.

func (*AwsDynamoDbTableDetails) SetItemCount added in v1.34.7

SetItemCount sets the ItemCount field's value.

func (*AwsDynamoDbTableDetails) SetKeySchema added in v1.34.7

SetKeySchema sets the KeySchema field's value.

func (*AwsDynamoDbTableDetails) SetLatestStreamArn added in v1.34.7

func (s *AwsDynamoDbTableDetails) SetLatestStreamArn(v string) *AwsDynamoDbTableDetails

SetLatestStreamArn sets the LatestStreamArn field's value.

func (*AwsDynamoDbTableDetails) SetLatestStreamLabel added in v1.34.7

func (s *AwsDynamoDbTableDetails) SetLatestStreamLabel(v string) *AwsDynamoDbTableDetails

SetLatestStreamLabel sets the LatestStreamLabel field's value.

func (*AwsDynamoDbTableDetails) SetLocalSecondaryIndexes added in v1.34.7

SetLocalSecondaryIndexes sets the LocalSecondaryIndexes field's value.

func (*AwsDynamoDbTableDetails) SetProvisionedThroughput added in v1.34.7

SetProvisionedThroughput sets the ProvisionedThroughput field's value.

func (*AwsDynamoDbTableDetails) SetReplicas added in v1.34.7

SetReplicas sets the Replicas field's value.

func (*AwsDynamoDbTableDetails) SetRestoreSummary added in v1.34.7

SetRestoreSummary sets the RestoreSummary field's value.

func (*AwsDynamoDbTableDetails) SetSseDescription added in v1.34.7

SetSseDescription sets the SseDescription field's value.

func (*AwsDynamoDbTableDetails) SetStreamSpecification added in v1.34.7

SetStreamSpecification sets the StreamSpecification field's value.

func (*AwsDynamoDbTableDetails) SetTableId added in v1.34.7

SetTableId sets the TableId field's value.

func (*AwsDynamoDbTableDetails) SetTableName added in v1.34.7

SetTableName sets the TableName field's value.

func (*AwsDynamoDbTableDetails) SetTableSizeBytes added in v1.34.7

func (s *AwsDynamoDbTableDetails) SetTableSizeBytes(v int64) *AwsDynamoDbTableDetails

SetTableSizeBytes sets the TableSizeBytes field's value.

func (*AwsDynamoDbTableDetails) SetTableStatus added in v1.34.7

SetTableStatus sets the TableStatus field's value.

func (AwsDynamoDbTableDetails) String added in v1.34.7

func (s AwsDynamoDbTableDetails) String() string

String returns the string representation

type AwsDynamoDbTableGlobalSecondaryIndex added in v1.34.7

type AwsDynamoDbTableGlobalSecondaryIndex struct {

	// Whether the index is currently backfilling.
	Backfilling *bool `type:"boolean"`

	// The ARN of the index.
	IndexArn *string `type:"string"`

	// The name of the index.
	IndexName *string `type:"string"`

	// The total size in bytes of the index.
	IndexSizeBytes *int64 `type:"long"`

	// The current status of the index.
	IndexStatus *string `type:"string"`

	// The number of items in the index.
	ItemCount *int64 `type:"integer"`

	// The key schema for the index.
	KeySchema []*AwsDynamoDbTableKeySchema `type:"list"`

	// Attributes that are copied from the table into an index.
	Projection *AwsDynamoDbTableProjection `type:"structure"`

	// Information about the provisioned throughput settings for the indexes.
	ProvisionedThroughput *AwsDynamoDbTableProvisionedThroughput `type:"structure"`
	// contains filtered or unexported fields
}

Information abut a global secondary index for the table.

func (AwsDynamoDbTableGlobalSecondaryIndex) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetBackfilling added in v1.34.7

SetBackfilling sets the Backfilling field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetIndexArn added in v1.34.7

SetIndexArn sets the IndexArn field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetIndexName added in v1.34.7

SetIndexName sets the IndexName field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetIndexSizeBytes added in v1.34.7

SetIndexSizeBytes sets the IndexSizeBytes field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetIndexStatus added in v1.34.7

SetIndexStatus sets the IndexStatus field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetItemCount added in v1.34.7

SetItemCount sets the ItemCount field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetKeySchema added in v1.34.7

SetKeySchema sets the KeySchema field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetProjection added in v1.34.7

SetProjection sets the Projection field's value.

func (*AwsDynamoDbTableGlobalSecondaryIndex) SetProvisionedThroughput added in v1.34.7

SetProvisionedThroughput sets the ProvisionedThroughput field's value.

func (AwsDynamoDbTableGlobalSecondaryIndex) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableKeySchema added in v1.34.7

type AwsDynamoDbTableKeySchema struct {

	// The name of the key schema attribute.
	AttributeName *string `type:"string"`

	// The type of key used for the key schema attribute.
	KeyType *string `type:"string"`
	// contains filtered or unexported fields
}

A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.

func (AwsDynamoDbTableKeySchema) GoString added in v1.34.7

func (s AwsDynamoDbTableKeySchema) GoString() string

GoString returns the string representation

func (*AwsDynamoDbTableKeySchema) SetAttributeName added in v1.34.7

SetAttributeName sets the AttributeName field's value.

func (*AwsDynamoDbTableKeySchema) SetKeyType added in v1.34.7

SetKeyType sets the KeyType field's value.

func (AwsDynamoDbTableKeySchema) String added in v1.34.7

func (s AwsDynamoDbTableKeySchema) String() string

String returns the string representation

type AwsDynamoDbTableLocalSecondaryIndex added in v1.34.7

type AwsDynamoDbTableLocalSecondaryIndex struct {

	// The ARN of the index.
	IndexArn *string `type:"string"`

	// The name of the index.
	IndexName *string `type:"string"`

	// The complete key schema for the index.
	KeySchema []*AwsDynamoDbTableKeySchema `type:"list"`

	// Attributes that are copied from the table into the index. These are in addition
	// to the primary key attributes and index key attributes, which are automatically
	// projected.
	Projection *AwsDynamoDbTableProjection `type:"structure"`
	// contains filtered or unexported fields
}

Information about a local secondary index for a DynamoDB table.

func (AwsDynamoDbTableLocalSecondaryIndex) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableLocalSecondaryIndex) SetIndexArn added in v1.34.7

SetIndexArn sets the IndexArn field's value.

func (*AwsDynamoDbTableLocalSecondaryIndex) SetIndexName added in v1.34.7

SetIndexName sets the IndexName field's value.

func (*AwsDynamoDbTableLocalSecondaryIndex) SetKeySchema added in v1.34.7

SetKeySchema sets the KeySchema field's value.

func (*AwsDynamoDbTableLocalSecondaryIndex) SetProjection added in v1.34.7

SetProjection sets the Projection field's value.

func (AwsDynamoDbTableLocalSecondaryIndex) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableProjection added in v1.34.7

type AwsDynamoDbTableProjection struct {

	// The nonkey attributes that are projected into the index. For each attribute,
	// provide the attribute name.
	NonKeyAttributes []*string `type:"list"`

	// The types of attributes that are projected into the index.
	ProjectionType *string `type:"string"`
	// contains filtered or unexported fields
}

For global and local secondary indexes, identifies the attributes that are copied from the table into the index.

func (AwsDynamoDbTableProjection) GoString added in v1.34.7

func (s AwsDynamoDbTableProjection) GoString() string

GoString returns the string representation

func (*AwsDynamoDbTableProjection) SetNonKeyAttributes added in v1.34.7

func (s *AwsDynamoDbTableProjection) SetNonKeyAttributes(v []*string) *AwsDynamoDbTableProjection

SetNonKeyAttributes sets the NonKeyAttributes field's value.

func (*AwsDynamoDbTableProjection) SetProjectionType added in v1.34.7

SetProjectionType sets the ProjectionType field's value.

func (AwsDynamoDbTableProjection) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableProvisionedThroughput added in v1.34.7

type AwsDynamoDbTableProvisionedThroughput struct {

	// Indicates when the provisioned throughput was last decreased.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastDecreaseDateTime *string `type:"string"`

	// Indicates when the provisioned throughput was last increased.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastIncreaseDateTime *string `type:"string"`

	// The number of times during the current UTC calendar day that the provisioned
	// throughput was decreased.
	NumberOfDecreasesToday *int64 `type:"integer"`

	// The maximum number of strongly consistent reads consumed per second before
	// DynamoDB returns a ThrottlingException.
	ReadCapacityUnits *int64 `type:"integer"`

	// The maximum number of writes consumed per second before DynamoDB returns
	// a ThrottlingException.
	WriteCapacityUnits *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Information about the provisioned throughput for the table or for a global secondary index.

func (AwsDynamoDbTableProvisionedThroughput) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableProvisionedThroughput) SetLastDecreaseDateTime added in v1.34.7

SetLastDecreaseDateTime sets the LastDecreaseDateTime field's value.

func (*AwsDynamoDbTableProvisionedThroughput) SetLastIncreaseDateTime added in v1.34.7

SetLastIncreaseDateTime sets the LastIncreaseDateTime field's value.

func (*AwsDynamoDbTableProvisionedThroughput) SetNumberOfDecreasesToday added in v1.34.7

SetNumberOfDecreasesToday sets the NumberOfDecreasesToday field's value.

func (*AwsDynamoDbTableProvisionedThroughput) SetReadCapacityUnits added in v1.34.7

SetReadCapacityUnits sets the ReadCapacityUnits field's value.

func (*AwsDynamoDbTableProvisionedThroughput) SetWriteCapacityUnits added in v1.34.7

SetWriteCapacityUnits sets the WriteCapacityUnits field's value.

func (AwsDynamoDbTableProvisionedThroughput) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableProvisionedThroughputOverride added in v1.34.7

type AwsDynamoDbTableProvisionedThroughputOverride struct {

	// The read capacity units for the replica.
	ReadCapacityUnits *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Replica-specific configuration for the provisioned throughput.

func (AwsDynamoDbTableProvisionedThroughputOverride) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableProvisionedThroughputOverride) SetReadCapacityUnits added in v1.34.7

SetReadCapacityUnits sets the ReadCapacityUnits field's value.

func (AwsDynamoDbTableProvisionedThroughputOverride) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableReplica added in v1.34.7

type AwsDynamoDbTableReplica struct {

	// List of global secondary indexes for the replica.
	GlobalSecondaryIndexes []*AwsDynamoDbTableReplicaGlobalSecondaryIndex `type:"list"`

	// The identifier of the AWS KMS customer master key (CMK) that will be used
	// for AWS KMS encryption for the replica.
	KmsMasterKeyId *string `type:"string"`

	// Replica-specific configuration for the provisioned throughput.
	ProvisionedThroughputOverride *AwsDynamoDbTableProvisionedThroughputOverride `type:"structure"`

	// The name of the Region where the replica is located.
	RegionName *string `type:"string"`

	// The current status of the replica.
	ReplicaStatus *string `type:"string"`

	// Detailed information about the replica status.
	ReplicaStatusDescription *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a replica of a DynamoDB table.

func (AwsDynamoDbTableReplica) GoString added in v1.34.7

func (s AwsDynamoDbTableReplica) GoString() string

GoString returns the string representation

func (*AwsDynamoDbTableReplica) SetGlobalSecondaryIndexes added in v1.34.7

SetGlobalSecondaryIndexes sets the GlobalSecondaryIndexes field's value.

func (*AwsDynamoDbTableReplica) SetKmsMasterKeyId added in v1.34.7

func (s *AwsDynamoDbTableReplica) SetKmsMasterKeyId(v string) *AwsDynamoDbTableReplica

SetKmsMasterKeyId sets the KmsMasterKeyId field's value.

func (*AwsDynamoDbTableReplica) SetProvisionedThroughputOverride added in v1.34.7

SetProvisionedThroughputOverride sets the ProvisionedThroughputOverride field's value.

func (*AwsDynamoDbTableReplica) SetRegionName added in v1.34.7

SetRegionName sets the RegionName field's value.

func (*AwsDynamoDbTableReplica) SetReplicaStatus added in v1.34.7

func (s *AwsDynamoDbTableReplica) SetReplicaStatus(v string) *AwsDynamoDbTableReplica

SetReplicaStatus sets the ReplicaStatus field's value.

func (*AwsDynamoDbTableReplica) SetReplicaStatusDescription added in v1.34.7

func (s *AwsDynamoDbTableReplica) SetReplicaStatusDescription(v string) *AwsDynamoDbTableReplica

SetReplicaStatusDescription sets the ReplicaStatusDescription field's value.

func (AwsDynamoDbTableReplica) String added in v1.34.7

func (s AwsDynamoDbTableReplica) String() string

String returns the string representation

type AwsDynamoDbTableReplicaGlobalSecondaryIndex added in v1.34.7

type AwsDynamoDbTableReplicaGlobalSecondaryIndex struct {

	// The name of the index.
	IndexName *string `type:"string"`

	// Replica-specific configuration for the provisioned throughput for the index.
	ProvisionedThroughputOverride *AwsDynamoDbTableProvisionedThroughputOverride `type:"structure"`
	// contains filtered or unexported fields
}

Information about a global secondary index for a DynamoDB table replica.

func (AwsDynamoDbTableReplicaGlobalSecondaryIndex) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableReplicaGlobalSecondaryIndex) SetIndexName added in v1.34.7

SetIndexName sets the IndexName field's value.

func (*AwsDynamoDbTableReplicaGlobalSecondaryIndex) SetProvisionedThroughputOverride added in v1.34.7

SetProvisionedThroughputOverride sets the ProvisionedThroughputOverride field's value.

func (AwsDynamoDbTableReplicaGlobalSecondaryIndex) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableRestoreSummary added in v1.34.7

type AwsDynamoDbTableRestoreSummary struct {

	// Indicates the point in time that the table was restored to.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	RestoreDateTime *string `type:"string"`

	// Whether a restore is currently in progress.
	RestoreInProgress *bool `type:"boolean"`

	// The ARN of the source backup from which the table was restored.
	SourceBackupArn *string `type:"string"`

	// The ARN of the source table for the backup.
	SourceTableArn *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the restore for the table.

func (AwsDynamoDbTableRestoreSummary) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableRestoreSummary) SetRestoreDateTime added in v1.34.7

SetRestoreDateTime sets the RestoreDateTime field's value.

func (*AwsDynamoDbTableRestoreSummary) SetRestoreInProgress added in v1.34.7

SetRestoreInProgress sets the RestoreInProgress field's value.

func (*AwsDynamoDbTableRestoreSummary) SetSourceBackupArn added in v1.34.7

SetSourceBackupArn sets the SourceBackupArn field's value.

func (*AwsDynamoDbTableRestoreSummary) SetSourceTableArn added in v1.34.7

SetSourceTableArn sets the SourceTableArn field's value.

func (AwsDynamoDbTableRestoreSummary) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableSseDescription added in v1.34.7

type AwsDynamoDbTableSseDescription struct {

	// If the key is inaccessible, the date and time when DynamoDB detected that
	// the key was inaccessible.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	InaccessibleEncryptionDateTime *string `type:"string"`

	// The ARN of the AWS KMS customer master key (CMK) that is used for the AWS
	// KMS encryption.
	KmsMasterKeyArn *string `type:"string"`

	// The type of server-side encryption.
	SseType *string `type:"string"`

	// The status of the server-side encryption.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the server-side encryption for the table.

func (AwsDynamoDbTableSseDescription) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableSseDescription) SetInaccessibleEncryptionDateTime added in v1.34.7

func (s *AwsDynamoDbTableSseDescription) SetInaccessibleEncryptionDateTime(v string) *AwsDynamoDbTableSseDescription

SetInaccessibleEncryptionDateTime sets the InaccessibleEncryptionDateTime field's value.

func (*AwsDynamoDbTableSseDescription) SetKmsMasterKeyArn added in v1.34.7

SetKmsMasterKeyArn sets the KmsMasterKeyArn field's value.

func (*AwsDynamoDbTableSseDescription) SetSseType added in v1.34.7

SetSseType sets the SseType field's value.

func (*AwsDynamoDbTableSseDescription) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (AwsDynamoDbTableSseDescription) String added in v1.34.7

String returns the string representation

type AwsDynamoDbTableStreamSpecification added in v1.34.7

type AwsDynamoDbTableStreamSpecification struct {

	// Indicates whether DynamoDB Streams is enabled on the table.
	StreamEnabled *bool `type:"boolean"`

	// Determines the information that is written to the table.
	StreamViewType *string `type:"string"`
	// contains filtered or unexported fields
}

The current DynamoDB Streams configuration for the table.

func (AwsDynamoDbTableStreamSpecification) GoString added in v1.34.7

GoString returns the string representation

func (*AwsDynamoDbTableStreamSpecification) SetStreamEnabled added in v1.34.7

SetStreamEnabled sets the StreamEnabled field's value.

func (*AwsDynamoDbTableStreamSpecification) SetStreamViewType added in v1.34.7

SetStreamViewType sets the StreamViewType field's value.

func (AwsDynamoDbTableStreamSpecification) String added in v1.34.7

String returns the string representation

type AwsEc2EipDetails added in v1.34.7

type AwsEc2EipDetails struct {

	// The identifier that AWS assigns to represent the allocation of the Elastic
	// IP address for use with Amazon VPC.
	AllocationId *string `type:"string"`

	// The identifier that represents the association of the Elastic IP address
	// with an EC2 instance.
	AssociationId *string `type:"string"`

	// The domain in which to allocate the address.
	//
	// If the address is for use with EC2 instances in a VPC, then Domain is vpc.
	// Otherwise, Domain is standard.
	Domain *string `type:"string"`

	// The identifier of the EC2 instance.
	InstanceId *string `type:"string"`

	// The name of the location from which the Elastic IP address is advertised.
	NetworkBorderGroup *string `type:"string"`

	// The identifier of the network interface.
	NetworkInterfaceId *string `type:"string"`

	// The AWS account ID of the owner of the network interface.
	NetworkInterfaceOwnerId *string `type:"string"`

	// The private IP address that is associated with the Elastic IP address.
	PrivateIpAddress *string `type:"string"`

	// A public IP address that is associated with the EC2 instance.
	PublicIp *string `type:"string"`

	// The identifier of an IP address pool. This parameter allows Amazon EC2 to
	// select an IP address from the address pool.
	PublicIpv4Pool *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an Elastic IP address.

func (AwsEc2EipDetails) GoString added in v1.34.7

func (s AwsEc2EipDetails) GoString() string

GoString returns the string representation

func (*AwsEc2EipDetails) SetAllocationId added in v1.34.7

func (s *AwsEc2EipDetails) SetAllocationId(v string) *AwsEc2EipDetails

SetAllocationId sets the AllocationId field's value.

func (*AwsEc2EipDetails) SetAssociationId added in v1.34.7

func (s *AwsEc2EipDetails) SetAssociationId(v string) *AwsEc2EipDetails

SetAssociationId sets the AssociationId field's value.

func (*AwsEc2EipDetails) SetDomain added in v1.34.7

func (s *AwsEc2EipDetails) SetDomain(v string) *AwsEc2EipDetails

SetDomain sets the Domain field's value.

func (*AwsEc2EipDetails) SetInstanceId added in v1.34.7

func (s *AwsEc2EipDetails) SetInstanceId(v string) *AwsEc2EipDetails

SetInstanceId sets the InstanceId field's value.

func (*AwsEc2EipDetails) SetNetworkBorderGroup added in v1.34.7

func (s *AwsEc2EipDetails) SetNetworkBorderGroup(v string) *AwsEc2EipDetails

SetNetworkBorderGroup sets the NetworkBorderGroup field's value.

func (*AwsEc2EipDetails) SetNetworkInterfaceId added in v1.34.7

func (s *AwsEc2EipDetails) SetNetworkInterfaceId(v string) *AwsEc2EipDetails

SetNetworkInterfaceId sets the NetworkInterfaceId field's value.

func (*AwsEc2EipDetails) SetNetworkInterfaceOwnerId added in v1.34.7

func (s *AwsEc2EipDetails) SetNetworkInterfaceOwnerId(v string) *AwsEc2EipDetails

SetNetworkInterfaceOwnerId sets the NetworkInterfaceOwnerId field's value.

func (*AwsEc2EipDetails) SetPrivateIpAddress added in v1.34.7

func (s *AwsEc2EipDetails) SetPrivateIpAddress(v string) *AwsEc2EipDetails

SetPrivateIpAddress sets the PrivateIpAddress field's value.

func (*AwsEc2EipDetails) SetPublicIp added in v1.34.7

func (s *AwsEc2EipDetails) SetPublicIp(v string) *AwsEc2EipDetails

SetPublicIp sets the PublicIp field's value.

func (*AwsEc2EipDetails) SetPublicIpv4Pool added in v1.34.7

func (s *AwsEc2EipDetails) SetPublicIpv4Pool(v string) *AwsEc2EipDetails

SetPublicIpv4Pool sets the PublicIpv4Pool field's value.

func (AwsEc2EipDetails) String added in v1.34.7

func (s AwsEc2EipDetails) String() string

String returns the string representation

type AwsEc2InstanceDetails

type AwsEc2InstanceDetails struct {

	// The IAM profile ARN of the instance.
	IamInstanceProfileArn *string `type:"string"`

	// The Amazon Machine Image (AMI) ID of the instance.
	ImageId *string `type:"string"`

	// The IPv4 addresses associated with the instance.
	IpV4Addresses []*string `type:"list"`

	// The IPv6 addresses associated with the instance.
	IpV6Addresses []*string `type:"list"`

	// The key name associated with the instance.
	KeyName *string `type:"string"`

	// Indicates when the instance was launched.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LaunchedAt *string `type:"string"`

	// The identifier of the subnet that the instance was launched in.
	SubnetId *string `type:"string"`

	// The instance type of the instance.
	Type *string `type:"string"`

	// The identifier of the VPC that the instance was launched in.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

The details of an Amazon EC2 instance.

func (AwsEc2InstanceDetails) GoString

func (s AwsEc2InstanceDetails) GoString() string

GoString returns the string representation

func (*AwsEc2InstanceDetails) SetIamInstanceProfileArn

func (s *AwsEc2InstanceDetails) SetIamInstanceProfileArn(v string) *AwsEc2InstanceDetails

SetIamInstanceProfileArn sets the IamInstanceProfileArn field's value.

func (*AwsEc2InstanceDetails) SetImageId

SetImageId sets the ImageId field's value.

func (*AwsEc2InstanceDetails) SetIpV4Addresses

func (s *AwsEc2InstanceDetails) SetIpV4Addresses(v []*string) *AwsEc2InstanceDetails

SetIpV4Addresses sets the IpV4Addresses field's value.

func (*AwsEc2InstanceDetails) SetIpV6Addresses

func (s *AwsEc2InstanceDetails) SetIpV6Addresses(v []*string) *AwsEc2InstanceDetails

SetIpV6Addresses sets the IpV6Addresses field's value.

func (*AwsEc2InstanceDetails) SetKeyName

SetKeyName sets the KeyName field's value.

func (*AwsEc2InstanceDetails) SetLaunchedAt

func (s *AwsEc2InstanceDetails) SetLaunchedAt(v string) *AwsEc2InstanceDetails

SetLaunchedAt sets the LaunchedAt field's value.

func (*AwsEc2InstanceDetails) SetSubnetId

SetSubnetId sets the SubnetId field's value.

func (*AwsEc2InstanceDetails) SetType

SetType sets the Type field's value.

func (*AwsEc2InstanceDetails) SetVpcId

SetVpcId sets the VpcId field's value.

func (AwsEc2InstanceDetails) String

func (s AwsEc2InstanceDetails) String() string

String returns the string representation

type AwsEc2NetworkInterfaceAttachment added in v1.28.11

type AwsEc2NetworkInterfaceAttachment struct {

	// Indicates when the attachment initiated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	AttachTime *string `type:"string"`

	// The identifier of the network interface attachment
	AttachmentId *string `type:"string"`

	// Indicates whether the network interface is deleted when the instance is terminated.
	DeleteOnTermination *bool `type:"boolean"`

	// The device index of the network interface attachment on the instance.
	DeviceIndex *int64 `type:"integer"`

	// The ID of the instance.
	InstanceId *string `type:"string"`

	// The AWS account ID of the owner of the instance.
	InstanceOwnerId *string `type:"string"`

	// The attachment state.
	//
	// Valid values: attaching | attached | detaching | detached
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the network interface attachment.

func (AwsEc2NetworkInterfaceAttachment) GoString added in v1.28.11

GoString returns the string representation

func (*AwsEc2NetworkInterfaceAttachment) SetAttachTime added in v1.28.11

SetAttachTime sets the AttachTime field's value.

func (*AwsEc2NetworkInterfaceAttachment) SetAttachmentId added in v1.28.11

SetAttachmentId sets the AttachmentId field's value.

func (*AwsEc2NetworkInterfaceAttachment) SetDeleteOnTermination added in v1.28.11

SetDeleteOnTermination sets the DeleteOnTermination field's value.

func (*AwsEc2NetworkInterfaceAttachment) SetDeviceIndex added in v1.28.11

SetDeviceIndex sets the DeviceIndex field's value.

func (*AwsEc2NetworkInterfaceAttachment) SetInstanceId added in v1.28.11

SetInstanceId sets the InstanceId field's value.

func (*AwsEc2NetworkInterfaceAttachment) SetInstanceOwnerId added in v1.28.11

SetInstanceOwnerId sets the InstanceOwnerId field's value.

func (*AwsEc2NetworkInterfaceAttachment) SetStatus added in v1.28.11

SetStatus sets the Status field's value.

func (AwsEc2NetworkInterfaceAttachment) String added in v1.28.11

String returns the string representation

type AwsEc2NetworkInterfaceDetails added in v1.28.11

type AwsEc2NetworkInterfaceDetails struct {

	// The network interface attachment.
	Attachment *AwsEc2NetworkInterfaceAttachment `type:"structure"`

	// The IPv6 addresses associated with the network interface.
	IpV6Addresses []*AwsEc2NetworkInterfaceIpV6AddressDetail `type:"list"`

	// The ID of the network interface.
	NetworkInterfaceId *string `type:"string"`

	// The private IPv4 addresses associated with the network interface.
	PrivateIpAddresses []*AwsEc2NetworkInterfacePrivateIpAddressDetail `type:"list"`

	// The public DNS name of the network interface.
	PublicDnsName *string `type:"string"`

	// The address of the Elastic IP address bound to the network interface.
	PublicIp *string `type:"string"`

	// Security groups for the network interface.
	SecurityGroups []*AwsEc2NetworkInterfaceSecurityGroup `type:"list"`

	// Indicates whether traffic to or from the instance is validated.
	SourceDestCheck *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Details about the network interface

func (AwsEc2NetworkInterfaceDetails) GoString added in v1.28.11

GoString returns the string representation

func (*AwsEc2NetworkInterfaceDetails) SetAttachment added in v1.28.11

SetAttachment sets the Attachment field's value.

func (*AwsEc2NetworkInterfaceDetails) SetIpV6Addresses added in v1.36.30

SetIpV6Addresses sets the IpV6Addresses field's value.

func (*AwsEc2NetworkInterfaceDetails) SetNetworkInterfaceId added in v1.28.11

SetNetworkInterfaceId sets the NetworkInterfaceId field's value.

func (*AwsEc2NetworkInterfaceDetails) SetPrivateIpAddresses added in v1.36.30

SetPrivateIpAddresses sets the PrivateIpAddresses field's value.

func (*AwsEc2NetworkInterfaceDetails) SetPublicDnsName added in v1.36.30

SetPublicDnsName sets the PublicDnsName field's value.

func (*AwsEc2NetworkInterfaceDetails) SetPublicIp added in v1.36.30

SetPublicIp sets the PublicIp field's value.

func (*AwsEc2NetworkInterfaceDetails) SetSecurityGroups added in v1.28.11

SetSecurityGroups sets the SecurityGroups field's value.

func (*AwsEc2NetworkInterfaceDetails) SetSourceDestCheck added in v1.28.11

SetSourceDestCheck sets the SourceDestCheck field's value.

func (AwsEc2NetworkInterfaceDetails) String added in v1.28.11

String returns the string representation

type AwsEc2NetworkInterfaceIpV6AddressDetail added in v1.36.30

type AwsEc2NetworkInterfaceIpV6AddressDetail struct {

	// The IPV6 address.
	IpV6Address *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about an IPV6 address that is associated with the network interface.

func (AwsEc2NetworkInterfaceIpV6AddressDetail) GoString added in v1.36.30

GoString returns the string representation

func (*AwsEc2NetworkInterfaceIpV6AddressDetail) SetIpV6Address added in v1.36.30

SetIpV6Address sets the IpV6Address field's value.

func (AwsEc2NetworkInterfaceIpV6AddressDetail) String added in v1.36.30

String returns the string representation

type AwsEc2NetworkInterfacePrivateIpAddressDetail added in v1.36.30

type AwsEc2NetworkInterfacePrivateIpAddressDetail struct {

	// The private DNS name for the IP address.
	PrivateDnsName *string `type:"string"`

	// The IP address.
	PrivateIpAddress *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about a private IPv4 address that is with the network interface.

func (AwsEc2NetworkInterfacePrivateIpAddressDetail) GoString added in v1.36.30

GoString returns the string representation

func (*AwsEc2NetworkInterfacePrivateIpAddressDetail) SetPrivateDnsName added in v1.36.30

SetPrivateDnsName sets the PrivateDnsName field's value.

func (*AwsEc2NetworkInterfacePrivateIpAddressDetail) SetPrivateIpAddress added in v1.36.30

SetPrivateIpAddress sets the PrivateIpAddress field's value.

func (AwsEc2NetworkInterfacePrivateIpAddressDetail) String added in v1.36.30

String returns the string representation

type AwsEc2NetworkInterfaceSecurityGroup added in v1.28.11

type AwsEc2NetworkInterfaceSecurityGroup struct {

	// The ID of the security group.
	GroupId *string `type:"string"`

	// The name of the security group.
	GroupName *string `type:"string"`
	// contains filtered or unexported fields
}

A security group associated with the network interface.

func (AwsEc2NetworkInterfaceSecurityGroup) GoString added in v1.28.11

GoString returns the string representation

func (*AwsEc2NetworkInterfaceSecurityGroup) SetGroupId added in v1.28.11

SetGroupId sets the GroupId field's value.

func (*AwsEc2NetworkInterfaceSecurityGroup) SetGroupName added in v1.28.11

SetGroupName sets the GroupName field's value.

func (AwsEc2NetworkInterfaceSecurityGroup) String added in v1.28.11

String returns the string representation

type AwsEc2SecurityGroupDetails added in v1.28.11

type AwsEc2SecurityGroupDetails struct {

	// The ID of the security group.
	GroupId *string `type:"string"`

	// The name of the security group.
	GroupName *string `type:"string"`

	// The inbound rules associated with the security group.
	IpPermissions []*AwsEc2SecurityGroupIpPermission `type:"list"`

	// [VPC only] The outbound rules associated with the security group.
	IpPermissionsEgress []*AwsEc2SecurityGroupIpPermission `type:"list"`

	// The AWS account ID of the owner of the security group.
	OwnerId *string `type:"string"`

	// [VPC only] The ID of the VPC for the security group.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Details about an EC2 security group.

func (AwsEc2SecurityGroupDetails) GoString added in v1.28.11

func (s AwsEc2SecurityGroupDetails) GoString() string

GoString returns the string representation

func (*AwsEc2SecurityGroupDetails) SetGroupId added in v1.28.11

SetGroupId sets the GroupId field's value.

func (*AwsEc2SecurityGroupDetails) SetGroupName added in v1.28.11

SetGroupName sets the GroupName field's value.

func (*AwsEc2SecurityGroupDetails) SetIpPermissions added in v1.28.11

SetIpPermissions sets the IpPermissions field's value.

func (*AwsEc2SecurityGroupDetails) SetIpPermissionsEgress added in v1.28.11

SetIpPermissionsEgress sets the IpPermissionsEgress field's value.

func (*AwsEc2SecurityGroupDetails) SetOwnerId added in v1.28.11

SetOwnerId sets the OwnerId field's value.

func (*AwsEc2SecurityGroupDetails) SetVpcId added in v1.28.11

SetVpcId sets the VpcId field's value.

func (AwsEc2SecurityGroupDetails) String added in v1.28.11

String returns the string representation

type AwsEc2SecurityGroupIpPermission added in v1.28.11

type AwsEc2SecurityGroupIpPermission struct {

	// The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6
	// type number.
	//
	// A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6
	// types, you must specify all codes.
	FromPort *int64 `type:"integer"`

	// The IP protocol name (tcp, udp, icmp, icmpv6) or number.
	//
	// [VPC only] Use -1 to specify all protocols.
	//
	// When authorizing security group rules, specifying -1 or a protocol number
	// other than tcp, udp, icmp, or icmpv6 allows traffic on all ports, regardless
	// of any port range you specify.
	//
	// For tcp, udp, and icmp, you must specify a port range.
	//
	// For icmpv6, the port range is optional. If you omit the port range, traffic
	// for all types and codes is allowed.
	IpProtocol *string `type:"string"`

	// The IPv4 ranges.
	IpRanges []*AwsEc2SecurityGroupIpRange `type:"list"`

	// The IPv6 ranges.
	Ipv6Ranges []*AwsEc2SecurityGroupIpv6Range `type:"list"`

	// [VPC only] The prefix list IDs for an AWS service. With outbound rules, this
	// is the AWS service to access through a VPC endpoint from instances associated
	// with the security group.
	PrefixListIds []*AwsEc2SecurityGroupPrefixListId `type:"list"`

	// The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6
	// code.
	//
	// A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6
	// types, you must specify all codes.
	ToPort *int64 `type:"integer"`

	// The security group and AWS account ID pairs.
	UserIdGroupPairs []*AwsEc2SecurityGroupUserIdGroupPair `type:"list"`
	// contains filtered or unexported fields
}

An IP permission for an EC2 security group.

func (AwsEc2SecurityGroupIpPermission) GoString added in v1.28.11

GoString returns the string representation

func (*AwsEc2SecurityGroupIpPermission) SetFromPort added in v1.28.11

SetFromPort sets the FromPort field's value.

func (*AwsEc2SecurityGroupIpPermission) SetIpProtocol added in v1.28.11

SetIpProtocol sets the IpProtocol field's value.

func (*AwsEc2SecurityGroupIpPermission) SetIpRanges added in v1.28.11

SetIpRanges sets the IpRanges field's value.

func (*AwsEc2SecurityGroupIpPermission) SetIpv6Ranges added in v1.28.11

SetIpv6Ranges sets the Ipv6Ranges field's value.

func (*AwsEc2SecurityGroupIpPermission) SetPrefixListIds added in v1.28.11

SetPrefixListIds sets the PrefixListIds field's value.

func (*AwsEc2SecurityGroupIpPermission) SetToPort added in v1.28.11

SetToPort sets the ToPort field's value.

func (*AwsEc2SecurityGroupIpPermission) SetUserIdGroupPairs added in v1.28.11

SetUserIdGroupPairs sets the UserIdGroupPairs field's value.

func (AwsEc2SecurityGroupIpPermission) String added in v1.28.11

String returns the string representation

type AwsEc2SecurityGroupIpRange added in v1.28.11

type AwsEc2SecurityGroupIpRange struct {

	// The IPv4 CIDR range. You can specify either a CIDR range or a source security
	// group, but not both. To specify a single IPv4 address, use the /32 prefix
	// length.
	CidrIp *string `type:"string"`
	// contains filtered or unexported fields
}

A range of IPv4 addresses.

func (AwsEc2SecurityGroupIpRange) GoString added in v1.28.11

func (s AwsEc2SecurityGroupIpRange) GoString() string

GoString returns the string representation

func (*AwsEc2SecurityGroupIpRange) SetCidrIp added in v1.28.11

SetCidrIp sets the CidrIp field's value.

func (AwsEc2SecurityGroupIpRange) String added in v1.28.11

String returns the string representation

type AwsEc2SecurityGroupIpv6Range added in v1.28.11

type AwsEc2SecurityGroupIpv6Range struct {

	// The IPv6 CIDR range. You can specify either a CIDR range or a source security
	// group, but not both. To specify a single IPv6 address, use the /128 prefix
	// length.
	CidrIpv6 *string `type:"string"`
	// contains filtered or unexported fields
}

A range of IPv6 addresses.

func (AwsEc2SecurityGroupIpv6Range) GoString added in v1.28.11

func (s AwsEc2SecurityGroupIpv6Range) GoString() string

GoString returns the string representation

func (*AwsEc2SecurityGroupIpv6Range) SetCidrIpv6 added in v1.28.11

SetCidrIpv6 sets the CidrIpv6 field's value.

func (AwsEc2SecurityGroupIpv6Range) String added in v1.28.11

String returns the string representation

type AwsEc2SecurityGroupPrefixListId added in v1.28.11

type AwsEc2SecurityGroupPrefixListId struct {

	// The ID of the prefix.
	PrefixListId *string `type:"string"`
	// contains filtered or unexported fields
}

A prefix list ID.

func (AwsEc2SecurityGroupPrefixListId) GoString added in v1.28.11

GoString returns the string representation

func (*AwsEc2SecurityGroupPrefixListId) SetPrefixListId added in v1.28.11

SetPrefixListId sets the PrefixListId field's value.

func (AwsEc2SecurityGroupPrefixListId) String added in v1.28.11

String returns the string representation

type AwsEc2SecurityGroupUserIdGroupPair added in v1.28.11

type AwsEc2SecurityGroupUserIdGroupPair struct {

	// The ID of the security group.
	GroupId *string `type:"string"`

	// The name of the security group.
	GroupName *string `type:"string"`

	// The status of a VPC peering connection, if applicable.
	PeeringStatus *string `type:"string"`

	// The ID of an AWS account.
	//
	// For a referenced security group in another VPC, the account ID of the referenced
	// security group is returned in the response. If the referenced security group
	// is deleted, this value is not returned.
	//
	// [EC2-Classic] Required when adding or removing rules that reference a security
	// group in another AWS.
	UserId *string `type:"string"`

	// The ID of the VPC for the referenced security group, if applicable.
	VpcId *string `type:"string"`

	// The ID of the VPC peering connection, if applicable.
	VpcPeeringConnectionId *string `type:"string"`
	// contains filtered or unexported fields
}

A relationship between a security group and a user.

func (AwsEc2SecurityGroupUserIdGroupPair) GoString added in v1.28.11

GoString returns the string representation

func (*AwsEc2SecurityGroupUserIdGroupPair) SetGroupId added in v1.28.11

SetGroupId sets the GroupId field's value.

func (*AwsEc2SecurityGroupUserIdGroupPair) SetGroupName added in v1.28.11

SetGroupName sets the GroupName field's value.

func (*AwsEc2SecurityGroupUserIdGroupPair) SetPeeringStatus added in v1.28.11

SetPeeringStatus sets the PeeringStatus field's value.

func (*AwsEc2SecurityGroupUserIdGroupPair) SetUserId added in v1.28.11

SetUserId sets the UserId field's value.

func (*AwsEc2SecurityGroupUserIdGroupPair) SetVpcId added in v1.28.11

SetVpcId sets the VpcId field's value.

func (*AwsEc2SecurityGroupUserIdGroupPair) SetVpcPeeringConnectionId added in v1.28.11

SetVpcPeeringConnectionId sets the VpcPeeringConnectionId field's value.

func (AwsEc2SecurityGroupUserIdGroupPair) String added in v1.28.11

String returns the string representation

type AwsEc2VolumeAttachment added in v1.33.0

type AwsEc2VolumeAttachment struct {

	// The datetime when the attachment initiated.
	AttachTime *string `type:"string"`

	// Whether the EBS volume is deleted when the EC2 instance is terminated.
	DeleteOnTermination *bool `type:"boolean"`

	// The identifier of the EC2 instance.
	InstanceId *string `type:"string"`

	// The attachment state of the volume.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

An attachment to an AWS EC2 volume.

func (AwsEc2VolumeAttachment) GoString added in v1.33.0

func (s AwsEc2VolumeAttachment) GoString() string

GoString returns the string representation

func (*AwsEc2VolumeAttachment) SetAttachTime added in v1.33.0

SetAttachTime sets the AttachTime field's value.

func (*AwsEc2VolumeAttachment) SetDeleteOnTermination added in v1.33.0

func (s *AwsEc2VolumeAttachment) SetDeleteOnTermination(v bool) *AwsEc2VolumeAttachment

SetDeleteOnTermination sets the DeleteOnTermination field's value.

func (*AwsEc2VolumeAttachment) SetInstanceId added in v1.33.0

SetInstanceId sets the InstanceId field's value.

func (*AwsEc2VolumeAttachment) SetStatus added in v1.33.0

SetStatus sets the Status field's value.

func (AwsEc2VolumeAttachment) String added in v1.33.0

func (s AwsEc2VolumeAttachment) String() string

String returns the string representation

type AwsEc2VolumeDetails added in v1.33.0

type AwsEc2VolumeDetails struct {

	// The volume attachments.
	Attachments []*AwsEc2VolumeAttachment `type:"list"`

	// Indicates when the volume was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateTime *string `type:"string"`

	// Whether the volume is encrypted.
	Encrypted *bool `type:"boolean"`

	// The ARN of the AWS Key Management Service (AWS KMS) customer master key (CMK)
	// that was used to protect the volume encryption key for the volume.
	KmsKeyId *string `type:"string"`

	// The size of the volume, in GiBs.
	Size *int64 `type:"integer"`

	// The snapshot from which the volume was created.
	SnapshotId *string `type:"string"`

	// The volume state.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Details about an EC2 volume.

func (AwsEc2VolumeDetails) GoString added in v1.33.0

func (s AwsEc2VolumeDetails) GoString() string

GoString returns the string representation

func (*AwsEc2VolumeDetails) SetAttachments added in v1.33.0

SetAttachments sets the Attachments field's value.

func (*AwsEc2VolumeDetails) SetCreateTime added in v1.33.0

func (s *AwsEc2VolumeDetails) SetCreateTime(v string) *AwsEc2VolumeDetails

SetCreateTime sets the CreateTime field's value.

func (*AwsEc2VolumeDetails) SetEncrypted added in v1.33.0

func (s *AwsEc2VolumeDetails) SetEncrypted(v bool) *AwsEc2VolumeDetails

SetEncrypted sets the Encrypted field's value.

func (*AwsEc2VolumeDetails) SetKmsKeyId added in v1.33.0

func (s *AwsEc2VolumeDetails) SetKmsKeyId(v string) *AwsEc2VolumeDetails

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsEc2VolumeDetails) SetSize added in v1.33.0

SetSize sets the Size field's value.

func (*AwsEc2VolumeDetails) SetSnapshotId added in v1.33.0

func (s *AwsEc2VolumeDetails) SetSnapshotId(v string) *AwsEc2VolumeDetails

SetSnapshotId sets the SnapshotId field's value.

func (*AwsEc2VolumeDetails) SetStatus added in v1.33.0

SetStatus sets the Status field's value.

func (AwsEc2VolumeDetails) String added in v1.33.0

func (s AwsEc2VolumeDetails) String() string

String returns the string representation

type AwsEc2VpcDetails added in v1.33.0

type AwsEc2VpcDetails struct {

	// Information about the IPv4 CIDR blocks associated with the VPC.
	CidrBlockAssociationSet []*CidrBlockAssociation `type:"list"`

	// The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options
	// that are associated with the VPC. If the default options are associated with
	// the VPC, then this is default.
	DhcpOptionsId *string `type:"string"`

	// Information about the IPv6 CIDR blocks associated with the VPC.
	Ipv6CidrBlockAssociationSet []*Ipv6CidrBlockAssociation `type:"list"`

	// The current state of the VPC.
	State *string `type:"string"`
	// contains filtered or unexported fields
}

Details about an EC2 VPC.

func (AwsEc2VpcDetails) GoString added in v1.33.0

func (s AwsEc2VpcDetails) GoString() string

GoString returns the string representation

func (*AwsEc2VpcDetails) SetCidrBlockAssociationSet added in v1.33.0

func (s *AwsEc2VpcDetails) SetCidrBlockAssociationSet(v []*CidrBlockAssociation) *AwsEc2VpcDetails

SetCidrBlockAssociationSet sets the CidrBlockAssociationSet field's value.

func (*AwsEc2VpcDetails) SetDhcpOptionsId added in v1.33.0

func (s *AwsEc2VpcDetails) SetDhcpOptionsId(v string) *AwsEc2VpcDetails

SetDhcpOptionsId sets the DhcpOptionsId field's value.

func (*AwsEc2VpcDetails) SetIpv6CidrBlockAssociationSet added in v1.33.0

func (s *AwsEc2VpcDetails) SetIpv6CidrBlockAssociationSet(v []*Ipv6CidrBlockAssociation) *AwsEc2VpcDetails

SetIpv6CidrBlockAssociationSet sets the Ipv6CidrBlockAssociationSet field's value.

func (*AwsEc2VpcDetails) SetState added in v1.33.0

func (s *AwsEc2VpcDetails) SetState(v string) *AwsEc2VpcDetails

SetState sets the State field's value.

func (AwsEc2VpcDetails) String added in v1.33.0

func (s AwsEc2VpcDetails) String() string

String returns the string representation

type AwsElasticsearchDomainDetails added in v1.28.11

type AwsElasticsearchDomainDetails struct {

	// IAM policy document specifying the access policies for the new Amazon ES
	// domain.
	AccessPolicies *string `type:"string"`

	// Additional options for the domain endpoint.
	DomainEndpointOptions *AwsElasticsearchDomainDomainEndpointOptions `type:"structure"`

	// Unique identifier for an Amazon ES domain.
	DomainId *string `type:"string"`

	// Name of an Amazon ES domain.
	//
	// Domain names are unique across all domains owned by the same account within
	// an AWS Region.
	//
	// Domain names must start with a lowercase letter and must be between 3 and
	// 28 characters.
	//
	// Valid characters are a-z (lowercase only), 0-9, and – (hyphen).
	DomainName *string `type:"string"`

	// Elasticsearch version.
	ElasticsearchVersion *string `type:"string"`

	// Details about the configuration for encryption at rest.
	EncryptionAtRestOptions *AwsElasticsearchDomainEncryptionAtRestOptions `type:"structure"`

	// Domain-specific endpoint used to submit index, search, and data upload requests
	// to an Amazon ES domain.
	//
	// The endpoint is a service URL.
	Endpoint *string `type:"string"`

	// The key-value pair that exists if the Amazon ES domain uses VPC endpoints.
	Endpoints map[string]*string `type:"map"`

	// Details about the configuration for node-to-node encryption.
	NodeToNodeEncryptionOptions *AwsElasticsearchDomainNodeToNodeEncryptionOptions `type:"structure"`

	// Information that Amazon ES derives based on VPCOptions for the domain.
	VPCOptions *AwsElasticsearchDomainVPCOptions `type:"structure"`
	// contains filtered or unexported fields
}

Information about an Elasticsearch domain.

func (AwsElasticsearchDomainDetails) GoString added in v1.28.11

GoString returns the string representation

func (*AwsElasticsearchDomainDetails) SetAccessPolicies added in v1.28.11

SetAccessPolicies sets the AccessPolicies field's value.

func (*AwsElasticsearchDomainDetails) SetDomainEndpointOptions added in v1.28.11

SetDomainEndpointOptions sets the DomainEndpointOptions field's value.

func (*AwsElasticsearchDomainDetails) SetDomainId added in v1.28.11

SetDomainId sets the DomainId field's value.

func (*AwsElasticsearchDomainDetails) SetDomainName added in v1.28.11

SetDomainName sets the DomainName field's value.

func (*AwsElasticsearchDomainDetails) SetElasticsearchVersion added in v1.28.11

SetElasticsearchVersion sets the ElasticsearchVersion field's value.

func (*AwsElasticsearchDomainDetails) SetEncryptionAtRestOptions added in v1.28.11

SetEncryptionAtRestOptions sets the EncryptionAtRestOptions field's value.

func (*AwsElasticsearchDomainDetails) SetEndpoint added in v1.28.11

SetEndpoint sets the Endpoint field's value.

func (*AwsElasticsearchDomainDetails) SetEndpoints added in v1.28.11

SetEndpoints sets the Endpoints field's value.

func (*AwsElasticsearchDomainDetails) SetNodeToNodeEncryptionOptions added in v1.28.11

SetNodeToNodeEncryptionOptions sets the NodeToNodeEncryptionOptions field's value.

func (*AwsElasticsearchDomainDetails) SetVPCOptions added in v1.28.11

SetVPCOptions sets the VPCOptions field's value.

func (AwsElasticsearchDomainDetails) String added in v1.28.11

String returns the string representation

type AwsElasticsearchDomainDomainEndpointOptions added in v1.28.11

type AwsElasticsearchDomainDomainEndpointOptions struct {

	// Whether to require that all traffic to the domain arrive over HTTPS.
	EnforceHTTPS *bool `type:"boolean"`

	// The TLS security policy to apply to the HTTPS endpoint of the Elasticsearch
	// domain.
	//
	// Valid values:
	//
	//    * Policy-Min-TLS-1-0-2019-07, which supports TLSv1.0 and higher
	//
	//    * Policy-Min-TLS-1-2-2019-07, which only supports TLSv1.2
	TLSSecurityPolicy *string `type:"string"`
	// contains filtered or unexported fields
}

Additional options for the domain endpoint, such as whether to require HTTPS for all traffic.

func (AwsElasticsearchDomainDomainEndpointOptions) GoString added in v1.28.11

GoString returns the string representation

func (*AwsElasticsearchDomainDomainEndpointOptions) SetEnforceHTTPS added in v1.28.11

SetEnforceHTTPS sets the EnforceHTTPS field's value.

func (*AwsElasticsearchDomainDomainEndpointOptions) SetTLSSecurityPolicy added in v1.28.11

SetTLSSecurityPolicy sets the TLSSecurityPolicy field's value.

func (AwsElasticsearchDomainDomainEndpointOptions) String added in v1.28.11

String returns the string representation

type AwsElasticsearchDomainEncryptionAtRestOptions added in v1.28.11

type AwsElasticsearchDomainEncryptionAtRestOptions struct {

	// Whether encryption at rest is enabled.
	Enabled *bool `type:"boolean"`

	// The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.
	KmsKeyId *string `type:"string"`
	// contains filtered or unexported fields
}

Details about the configuration for encryption at rest.

func (AwsElasticsearchDomainEncryptionAtRestOptions) GoString added in v1.28.11

GoString returns the string representation

func (*AwsElasticsearchDomainEncryptionAtRestOptions) SetEnabled added in v1.28.11

SetEnabled sets the Enabled field's value.

func (*AwsElasticsearchDomainEncryptionAtRestOptions) SetKmsKeyId added in v1.28.11

SetKmsKeyId sets the KmsKeyId field's value.

func (AwsElasticsearchDomainEncryptionAtRestOptions) String added in v1.28.11

String returns the string representation

type AwsElasticsearchDomainNodeToNodeEncryptionOptions added in v1.28.11

type AwsElasticsearchDomainNodeToNodeEncryptionOptions struct {

	// Whether node-to-node encryption is enabled.
	Enabled *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Details about the configuration for node-to-node encryption.

func (AwsElasticsearchDomainNodeToNodeEncryptionOptions) GoString added in v1.28.11

GoString returns the string representation

func (*AwsElasticsearchDomainNodeToNodeEncryptionOptions) SetEnabled added in v1.28.11

SetEnabled sets the Enabled field's value.

func (AwsElasticsearchDomainNodeToNodeEncryptionOptions) String added in v1.28.11

String returns the string representation

type AwsElasticsearchDomainVPCOptions added in v1.28.11

type AwsElasticsearchDomainVPCOptions struct {

	// The list of Availability Zones associated with the VPC subnets.
	AvailabilityZones []*string `type:"list"`

	// The list of security group IDs associated with the VPC endpoints for the
	// domain.
	SecurityGroupIds []*string `type:"list"`

	// A list of subnet IDs associated with the VPC endpoints for the domain.
	SubnetIds []*string `type:"list"`

	// ID for the VPC.
	VPCId *string `type:"string"`
	// contains filtered or unexported fields
}

Information that Amazon ES derives based on VPCOptions for the domain.

func (AwsElasticsearchDomainVPCOptions) GoString added in v1.28.11

GoString returns the string representation

func (*AwsElasticsearchDomainVPCOptions) SetAvailabilityZones added in v1.28.11

SetAvailabilityZones sets the AvailabilityZones field's value.

func (*AwsElasticsearchDomainVPCOptions) SetSecurityGroupIds added in v1.28.11

SetSecurityGroupIds sets the SecurityGroupIds field's value.

func (*AwsElasticsearchDomainVPCOptions) SetSubnetIds added in v1.28.11

SetSubnetIds sets the SubnetIds field's value.

func (*AwsElasticsearchDomainVPCOptions) SetVPCId added in v1.28.11

SetVPCId sets the VPCId field's value.

func (AwsElasticsearchDomainVPCOptions) String added in v1.28.11

String returns the string representation

type AwsElbAppCookieStickinessPolicy added in v1.35.0

type AwsElbAppCookieStickinessPolicy struct {

	// The name of the application cookie used for stickiness.
	CookieName *string `type:"string"`

	// The mnemonic name for the policy being created. The name must be unique within
	// the set of policies for the load balancer.
	PolicyName *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about a stickiness policy that was created using CreateAppCookieStickinessPolicy.

func (AwsElbAppCookieStickinessPolicy) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbAppCookieStickinessPolicy) SetCookieName added in v1.35.0

SetCookieName sets the CookieName field's value.

func (*AwsElbAppCookieStickinessPolicy) SetPolicyName added in v1.35.0

SetPolicyName sets the PolicyName field's value.

func (AwsElbAppCookieStickinessPolicy) String added in v1.35.0

String returns the string representation

type AwsElbLbCookieStickinessPolicy added in v1.35.0

type AwsElbLbCookieStickinessPolicy struct {

	// The amount of time, in seconds, after which the cookie is considered stale.
	// If an expiration period is not specified, the stickiness session lasts for
	// the duration of the browser session.
	CookieExpirationPeriod *int64 `type:"long"`

	// The name of the policy. The name must be unique within the set of policies
	// for the load balancer.
	PolicyName *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about a stickiness policy that was created using CreateLBCookieStickinessPolicy.

func (AwsElbLbCookieStickinessPolicy) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLbCookieStickinessPolicy) SetCookieExpirationPeriod added in v1.35.0

func (s *AwsElbLbCookieStickinessPolicy) SetCookieExpirationPeriod(v int64) *AwsElbLbCookieStickinessPolicy

SetCookieExpirationPeriod sets the CookieExpirationPeriod field's value.

func (*AwsElbLbCookieStickinessPolicy) SetPolicyName added in v1.35.0

SetPolicyName sets the PolicyName field's value.

func (AwsElbLbCookieStickinessPolicy) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerAccessLog added in v1.35.0

type AwsElbLoadBalancerAccessLog struct {

	// The interval in minutes for publishing the access logs.
	//
	// You can publish access logs either every 5 minutes or every 60 minutes.
	EmitInterval *int64 `type:"integer"`

	// Indicates whether access logs are enabled for the load balancer.
	Enabled *bool `type:"boolean"`

	// The name of the S3 bucket where the access logs are stored.
	S3BucketName *string `type:"string"`

	// The logical hierarchy that was created for the S3 bucket.
	//
	// If a prefix is not provided, the log is placed at the root level of the bucket.
	S3BucketPrefix *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about the access log configuration for the load balancer.

func (AwsElbLoadBalancerAccessLog) GoString added in v1.35.0

func (s AwsElbLoadBalancerAccessLog) GoString() string

GoString returns the string representation

func (*AwsElbLoadBalancerAccessLog) SetEmitInterval added in v1.35.0

SetEmitInterval sets the EmitInterval field's value.

func (*AwsElbLoadBalancerAccessLog) SetEnabled added in v1.35.0

SetEnabled sets the Enabled field's value.

func (*AwsElbLoadBalancerAccessLog) SetS3BucketName added in v1.35.0

SetS3BucketName sets the S3BucketName field's value.

func (*AwsElbLoadBalancerAccessLog) SetS3BucketPrefix added in v1.35.0

SetS3BucketPrefix sets the S3BucketPrefix field's value.

func (AwsElbLoadBalancerAccessLog) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerAttributes added in v1.35.0

type AwsElbLoadBalancerAttributes struct {

	// Information about the access log configuration for the load balancer.
	//
	// If the access log is enabled, the load balancer captures detailed information
	// about all requests. It delivers the information to a specified S3 bucket.
	AccessLog *AwsElbLoadBalancerAccessLog `type:"structure"`

	// Information about the connection draining configuration for the load balancer.
	//
	// If connection draining is enabled, the load balancer allows existing requests
	// to complete before it shifts traffic away from a deregistered or unhealthy
	// instance.
	ConnectionDraining *AwsElbLoadBalancerConnectionDraining `type:"structure"`

	// Connection settings for the load balancer.
	//
	// If an idle timeout is configured, the load balancer allows connections to
	// remain idle for the specified duration. When a connection is idle, no data
	// is sent over the connection.
	ConnectionSettings *AwsElbLoadBalancerConnectionSettings `type:"structure"`

	// Cross-zone load balancing settings for the load balancer.
	//
	// If cross-zone load balancing is enabled, the load balancer routes the request
	// traffic evenly across all instances regardless of the Availability Zones.
	CrossZoneLoadBalancing *AwsElbLoadBalancerCrossZoneLoadBalancing `type:"structure"`
	// contains filtered or unexported fields
}

Contains attributes for the load balancer.

func (AwsElbLoadBalancerAttributes) GoString added in v1.35.0

func (s AwsElbLoadBalancerAttributes) GoString() string

GoString returns the string representation

func (*AwsElbLoadBalancerAttributes) SetAccessLog added in v1.35.0

SetAccessLog sets the AccessLog field's value.

func (*AwsElbLoadBalancerAttributes) SetConnectionDraining added in v1.35.0

SetConnectionDraining sets the ConnectionDraining field's value.

func (*AwsElbLoadBalancerAttributes) SetConnectionSettings added in v1.35.0

SetConnectionSettings sets the ConnectionSettings field's value.

func (*AwsElbLoadBalancerAttributes) SetCrossZoneLoadBalancing added in v1.35.0

SetCrossZoneLoadBalancing sets the CrossZoneLoadBalancing field's value.

func (AwsElbLoadBalancerAttributes) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerBackendServerDescription added in v1.35.0

type AwsElbLoadBalancerBackendServerDescription struct {

	// The port on which the EC2 instance is listening.
	InstancePort *int64 `type:"integer"`

	// The names of the policies that are enabled for the EC2 instance.
	PolicyNames []*string `type:"list"`
	// contains filtered or unexported fields
}

Provides information about the configuration of an EC2 instance for the load balancer.

func (AwsElbLoadBalancerBackendServerDescription) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerBackendServerDescription) SetInstancePort added in v1.35.0

SetInstancePort sets the InstancePort field's value.

func (*AwsElbLoadBalancerBackendServerDescription) SetPolicyNames added in v1.35.0

SetPolicyNames sets the PolicyNames field's value.

func (AwsElbLoadBalancerBackendServerDescription) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerConnectionDraining added in v1.35.0

type AwsElbLoadBalancerConnectionDraining struct {

	// Indicates whether connection draining is enabled for the load balancer.
	Enabled *bool `type:"boolean"`

	// The maximum time, in seconds, to keep the existing connections open before
	// deregistering the instances.
	Timeout *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Contains information about the connection draining configuration for the load balancer.

func (AwsElbLoadBalancerConnectionDraining) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerConnectionDraining) SetEnabled added in v1.35.0

SetEnabled sets the Enabled field's value.

func (*AwsElbLoadBalancerConnectionDraining) SetTimeout added in v1.35.0

SetTimeout sets the Timeout field's value.

func (AwsElbLoadBalancerConnectionDraining) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerConnectionSettings added in v1.35.0

type AwsElbLoadBalancerConnectionSettings struct {

	// The time, in seconds, that the connection can be idle (no data is sent over
	// the connection) before it is closed by the load balancer.
	IdleTimeout *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Contains connection settings for the load balancer.

func (AwsElbLoadBalancerConnectionSettings) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerConnectionSettings) SetIdleTimeout added in v1.35.0

SetIdleTimeout sets the IdleTimeout field's value.

func (AwsElbLoadBalancerConnectionSettings) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerCrossZoneLoadBalancing added in v1.35.0

type AwsElbLoadBalancerCrossZoneLoadBalancing struct {

	// Indicates whether cross-zone load balancing is enabled for the load balancer.
	Enabled *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Contains cross-zone load balancing settings for the load balancer.

func (AwsElbLoadBalancerCrossZoneLoadBalancing) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerCrossZoneLoadBalancing) SetEnabled added in v1.35.0

SetEnabled sets the Enabled field's value.

func (AwsElbLoadBalancerCrossZoneLoadBalancing) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerDetails added in v1.35.0

type AwsElbLoadBalancerDetails struct {

	// The list of Availability Zones for the load balancer.
	AvailabilityZones []*string `type:"list"`

	// Information about the configuration of the EC2 instances.
	BackendServerDescriptions []*AwsElbLoadBalancerBackendServerDescription `type:"list"`

	// The name of the Amazon Route 53 hosted zone for the load balancer.
	CanonicalHostedZoneName *string `type:"string"`

	// The ID of the Amazon Route 53 hosted zone for the load balancer.
	CanonicalHostedZoneNameID *string `type:"string"`

	// Indicates when the load balancer was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedTime *string `type:"string"`

	// The DNS name of the load balancer.
	DnsName *string `type:"string"`

	// Information about the health checks that are conducted on the load balancer.
	HealthCheck *AwsElbLoadBalancerHealthCheck `type:"structure"`

	// List of EC2 instances for the load balancer.
	Instances []*AwsElbLoadBalancerInstance `type:"list"`

	// The policies that are enabled for the load balancer listeners.
	ListenerDescriptions []*AwsElbLoadBalancerListenerDescription `type:"list"`

	// The attributes for a load balancer.
	LoadBalancerAttributes *AwsElbLoadBalancerAttributes `type:"structure"`

	// The name of the load balancer.
	LoadBalancerName *string `type:"string"`

	// The policies for a load balancer.
	Policies *AwsElbLoadBalancerPolicies `type:"structure"`

	// The type of load balancer. Only provided if the load balancer is in a VPC.
	//
	// If Scheme is internet-facing, the load balancer has a public DNS name that
	// resolves to a public IP address.
	//
	// If Scheme is internal, the load balancer has a public DNS name that resolves
	// to a private IP address.
	Scheme *string `type:"string"`

	// The security groups for the load balancer. Only provided if the load balancer
	// is in a VPC.
	SecurityGroups []*string `type:"list"`

	// Information about the security group for the load balancer. This is the security
	// group that is used for inbound rules.
	SourceSecurityGroup *AwsElbLoadBalancerSourceSecurityGroup `type:"structure"`

	// The list of subnet identifiers for the load balancer.
	Subnets []*string `type:"list"`

	// The identifier of the VPC for the load balancer.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Contains details about a Classic Load Balancer.

func (AwsElbLoadBalancerDetails) GoString added in v1.35.0

func (s AwsElbLoadBalancerDetails) GoString() string

GoString returns the string representation

func (*AwsElbLoadBalancerDetails) SetAvailabilityZones added in v1.35.0

func (s *AwsElbLoadBalancerDetails) SetAvailabilityZones(v []*string) *AwsElbLoadBalancerDetails

SetAvailabilityZones sets the AvailabilityZones field's value.

func (*AwsElbLoadBalancerDetails) SetBackendServerDescriptions added in v1.35.0

SetBackendServerDescriptions sets the BackendServerDescriptions field's value.

func (*AwsElbLoadBalancerDetails) SetCanonicalHostedZoneName added in v1.35.0

func (s *AwsElbLoadBalancerDetails) SetCanonicalHostedZoneName(v string) *AwsElbLoadBalancerDetails

SetCanonicalHostedZoneName sets the CanonicalHostedZoneName field's value.

func (*AwsElbLoadBalancerDetails) SetCanonicalHostedZoneNameID added in v1.35.0

func (s *AwsElbLoadBalancerDetails) SetCanonicalHostedZoneNameID(v string) *AwsElbLoadBalancerDetails

SetCanonicalHostedZoneNameID sets the CanonicalHostedZoneNameID field's value.

func (*AwsElbLoadBalancerDetails) SetCreatedTime added in v1.35.0

SetCreatedTime sets the CreatedTime field's value.

func (*AwsElbLoadBalancerDetails) SetDnsName added in v1.35.0

SetDnsName sets the DnsName field's value.

func (*AwsElbLoadBalancerDetails) SetHealthCheck added in v1.35.0

SetHealthCheck sets the HealthCheck field's value.

func (*AwsElbLoadBalancerDetails) SetInstances added in v1.35.0

SetInstances sets the Instances field's value.

func (*AwsElbLoadBalancerDetails) SetListenerDescriptions added in v1.35.0

SetListenerDescriptions sets the ListenerDescriptions field's value.

func (*AwsElbLoadBalancerDetails) SetLoadBalancerAttributes added in v1.35.0

SetLoadBalancerAttributes sets the LoadBalancerAttributes field's value.

func (*AwsElbLoadBalancerDetails) SetLoadBalancerName added in v1.35.0

func (s *AwsElbLoadBalancerDetails) SetLoadBalancerName(v string) *AwsElbLoadBalancerDetails

SetLoadBalancerName sets the LoadBalancerName field's value.

func (*AwsElbLoadBalancerDetails) SetPolicies added in v1.35.0

SetPolicies sets the Policies field's value.

func (*AwsElbLoadBalancerDetails) SetScheme added in v1.35.0

SetScheme sets the Scheme field's value.

func (*AwsElbLoadBalancerDetails) SetSecurityGroups added in v1.35.0

func (s *AwsElbLoadBalancerDetails) SetSecurityGroups(v []*string) *AwsElbLoadBalancerDetails

SetSecurityGroups sets the SecurityGroups field's value.

func (*AwsElbLoadBalancerDetails) SetSourceSecurityGroup added in v1.35.0

SetSourceSecurityGroup sets the SourceSecurityGroup field's value.

func (*AwsElbLoadBalancerDetails) SetSubnets added in v1.35.0

SetSubnets sets the Subnets field's value.

func (*AwsElbLoadBalancerDetails) SetVpcId added in v1.35.0

SetVpcId sets the VpcId field's value.

func (AwsElbLoadBalancerDetails) String added in v1.35.0

func (s AwsElbLoadBalancerDetails) String() string

String returns the string representation

type AwsElbLoadBalancerHealthCheck added in v1.35.0

type AwsElbLoadBalancerHealthCheck struct {

	// The number of consecutive health check successes required before the instance
	// is moved to the Healthy state.
	HealthyThreshold *int64 `type:"integer"`

	// The approximate interval, in seconds, between health checks of an individual
	// instance.
	Interval *int64 `type:"integer"`

	// The instance that is being checked. The target specifies the protocol and
	// port. The available protocols are TCP, SSL, HTTP, and HTTPS. The range of
	// valid ports is 1 through 65535.
	//
	// For the HTTP and HTTPS protocols, the target also specifies the ping path.
	//
	// For the TCP protocol, the target is specified as TCP: <port> .
	//
	// For the SSL protocol, the target is specified as SSL.<port> .
	//
	// For the HTTP and HTTPS protocols, the target is specified as <protocol>:<port>/<path
	// to ping> .
	Target *string `type:"string"`

	// The amount of time, in seconds, during which no response means a failed health
	// check.
	Timeout *int64 `type:"integer"`

	// The number of consecutive health check failures that must occur before the
	// instance is moved to the Unhealthy state.
	UnhealthyThreshold *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Contains information about the health checks that are conducted on the load balancer.

func (AwsElbLoadBalancerHealthCheck) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerHealthCheck) SetHealthyThreshold added in v1.35.0

SetHealthyThreshold sets the HealthyThreshold field's value.

func (*AwsElbLoadBalancerHealthCheck) SetInterval added in v1.35.0

SetInterval sets the Interval field's value.

func (*AwsElbLoadBalancerHealthCheck) SetTarget added in v1.35.0

SetTarget sets the Target field's value.

func (*AwsElbLoadBalancerHealthCheck) SetTimeout added in v1.35.0

SetTimeout sets the Timeout field's value.

func (*AwsElbLoadBalancerHealthCheck) SetUnhealthyThreshold added in v1.35.0

SetUnhealthyThreshold sets the UnhealthyThreshold field's value.

func (AwsElbLoadBalancerHealthCheck) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerInstance added in v1.35.0

type AwsElbLoadBalancerInstance struct {

	// The instance identifier.
	InstanceId *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about an EC2 instance for a load balancer.

func (AwsElbLoadBalancerInstance) GoString added in v1.35.0

func (s AwsElbLoadBalancerInstance) GoString() string

GoString returns the string representation

func (*AwsElbLoadBalancerInstance) SetInstanceId added in v1.35.0

SetInstanceId sets the InstanceId field's value.

func (AwsElbLoadBalancerInstance) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerListener added in v1.35.0

type AwsElbLoadBalancerListener struct {

	// The port on which the instance is listening.
	InstancePort *int64 `type:"integer"`

	// The protocol to use to route traffic to instances.
	//
	// Valid values: HTTP | HTTPS | TCP | SSL
	InstanceProtocol *string `type:"string"`

	// The port on which the load balancer is listening.
	//
	// On EC2-VPC, you can specify any port from the range 1-65535.
	//
	// On EC2-Classic, you can specify any port from the following list: 25, 80,
	// 443, 465, 587, 1024-65535.
	LoadBalancerPort *int64 `type:"integer"`

	// The load balancer transport protocol to use for routing.
	//
	// Valid values: HTTP | HTTPS | TCP | SSL
	Protocol *string `type:"string"`

	// The ARN of the server certificate.
	SslCertificateId *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a load balancer listener.

func (AwsElbLoadBalancerListener) GoString added in v1.35.0

func (s AwsElbLoadBalancerListener) GoString() string

GoString returns the string representation

func (*AwsElbLoadBalancerListener) SetInstancePort added in v1.35.0

SetInstancePort sets the InstancePort field's value.

func (*AwsElbLoadBalancerListener) SetInstanceProtocol added in v1.35.0

SetInstanceProtocol sets the InstanceProtocol field's value.

func (*AwsElbLoadBalancerListener) SetLoadBalancerPort added in v1.35.0

func (s *AwsElbLoadBalancerListener) SetLoadBalancerPort(v int64) *AwsElbLoadBalancerListener

SetLoadBalancerPort sets the LoadBalancerPort field's value.

func (*AwsElbLoadBalancerListener) SetProtocol added in v1.35.0

SetProtocol sets the Protocol field's value.

func (*AwsElbLoadBalancerListener) SetSslCertificateId added in v1.35.0

SetSslCertificateId sets the SslCertificateId field's value.

func (AwsElbLoadBalancerListener) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerListenerDescription added in v1.35.0

type AwsElbLoadBalancerListenerDescription struct {

	// Information about the listener.
	Listener *AwsElbLoadBalancerListener `type:"structure"`

	// The policies enabled for the listener.
	PolicyNames []*string `type:"list"`
	// contains filtered or unexported fields
}

Lists the policies that are enabled for a load balancer listener.

func (AwsElbLoadBalancerListenerDescription) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerListenerDescription) SetListener added in v1.35.0

SetListener sets the Listener field's value.

func (*AwsElbLoadBalancerListenerDescription) SetPolicyNames added in v1.35.0

SetPolicyNames sets the PolicyNames field's value.

func (AwsElbLoadBalancerListenerDescription) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerPolicies added in v1.35.0

type AwsElbLoadBalancerPolicies struct {

	// The stickiness policies that are created using CreateAppCookieStickinessPolicy.
	AppCookieStickinessPolicies []*AwsElbAppCookieStickinessPolicy `type:"list"`

	// The stickiness policies that are created using CreateLBCookieStickinessPolicy.
	LbCookieStickinessPolicies []*AwsElbLbCookieStickinessPolicy `type:"list"`

	// The policies other than the stickiness policies.
	OtherPolicies []*string `type:"list"`
	// contains filtered or unexported fields
}

Contains information about the policies for a load balancer.

func (AwsElbLoadBalancerPolicies) GoString added in v1.35.0

func (s AwsElbLoadBalancerPolicies) GoString() string

GoString returns the string representation

func (*AwsElbLoadBalancerPolicies) SetAppCookieStickinessPolicies added in v1.35.0

SetAppCookieStickinessPolicies sets the AppCookieStickinessPolicies field's value.

func (*AwsElbLoadBalancerPolicies) SetLbCookieStickinessPolicies added in v1.35.0

SetLbCookieStickinessPolicies sets the LbCookieStickinessPolicies field's value.

func (*AwsElbLoadBalancerPolicies) SetOtherPolicies added in v1.35.0

SetOtherPolicies sets the OtherPolicies field's value.

func (AwsElbLoadBalancerPolicies) String added in v1.35.0

String returns the string representation

type AwsElbLoadBalancerSourceSecurityGroup added in v1.35.0

type AwsElbLoadBalancerSourceSecurityGroup struct {

	// The name of the security group.
	GroupName *string `type:"string"`

	// The owner of the security group.
	OwnerAlias *string `type:"string"`
	// contains filtered or unexported fields
}

Contains information about the security group for the load balancer.

func (AwsElbLoadBalancerSourceSecurityGroup) GoString added in v1.35.0

GoString returns the string representation

func (*AwsElbLoadBalancerSourceSecurityGroup) SetGroupName added in v1.35.0

SetGroupName sets the GroupName field's value.

func (*AwsElbLoadBalancerSourceSecurityGroup) SetOwnerAlias added in v1.35.0

SetOwnerAlias sets the OwnerAlias field's value.

func (AwsElbLoadBalancerSourceSecurityGroup) String added in v1.35.0

String returns the string representation

type AwsElbv2LoadBalancerDetails added in v1.26.7

type AwsElbv2LoadBalancerDetails struct {

	// The Availability Zones for the load balancer.
	AvailabilityZones []*AvailabilityZone `type:"list"`

	// The ID of the Amazon Route 53 hosted zone associated with the load balancer.
	CanonicalHostedZoneId *string `type:"string"`

	// Indicates when the load balancer was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedTime *string `type:"string"`

	// The public DNS name of the load balancer.
	DNSName *string `type:"string"`

	// The type of IP addresses used by the subnets for your load balancer. The
	// possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and
	// IPv6 addresses).
	IpAddressType *string `type:"string"`

	// The nodes of an Internet-facing load balancer have public IP addresses.
	Scheme *string `type:"string"`

	// The IDs of the security groups for the load balancer.
	SecurityGroups []*string `type:"list"`

	// The state of the load balancer.
	State *LoadBalancerState `type:"structure"`

	// The type of load balancer.
	Type *string `type:"string"`

	// The ID of the VPC for the load balancer.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a load balancer.

func (AwsElbv2LoadBalancerDetails) GoString added in v1.26.7

func (s AwsElbv2LoadBalancerDetails) GoString() string

GoString returns the string representation

func (*AwsElbv2LoadBalancerDetails) SetAvailabilityZones added in v1.26.7

SetAvailabilityZones sets the AvailabilityZones field's value.

func (*AwsElbv2LoadBalancerDetails) SetCanonicalHostedZoneId added in v1.26.7

func (s *AwsElbv2LoadBalancerDetails) SetCanonicalHostedZoneId(v string) *AwsElbv2LoadBalancerDetails

SetCanonicalHostedZoneId sets the CanonicalHostedZoneId field's value.

func (*AwsElbv2LoadBalancerDetails) SetCreatedTime added in v1.26.7

SetCreatedTime sets the CreatedTime field's value.

func (*AwsElbv2LoadBalancerDetails) SetDNSName added in v1.26.7

SetDNSName sets the DNSName field's value.

func (*AwsElbv2LoadBalancerDetails) SetIpAddressType added in v1.26.7

SetIpAddressType sets the IpAddressType field's value.

func (*AwsElbv2LoadBalancerDetails) SetScheme added in v1.26.7

SetScheme sets the Scheme field's value.

func (*AwsElbv2LoadBalancerDetails) SetSecurityGroups added in v1.26.7

SetSecurityGroups sets the SecurityGroups field's value.

func (*AwsElbv2LoadBalancerDetails) SetState added in v1.26.7

SetState sets the State field's value.

func (*AwsElbv2LoadBalancerDetails) SetType added in v1.26.7

SetType sets the Type field's value.

func (*AwsElbv2LoadBalancerDetails) SetVpcId added in v1.26.7

SetVpcId sets the VpcId field's value.

func (AwsElbv2LoadBalancerDetails) String added in v1.26.7

String returns the string representation

type AwsIamAccessKeyDetails

type AwsIamAccessKeyDetails struct {

	// The identifier of the access key.
	AccessKeyId *string `type:"string"`

	// The AWS account ID of the account for the key.
	AccountId *string `type:"string"`

	// Indicates when the IAM access key was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedAt *string `type:"string"`

	// The ID of the principal associated with an access key.
	PrincipalId *string `type:"string"`

	// The name of the principal.
	PrincipalName *string `type:"string"`

	// The type of principal associated with an access key.
	PrincipalType *string `type:"string"`

	// Information about the session that the key was used for.
	SessionContext *AwsIamAccessKeySessionContext `type:"structure"`

	// The status of the IAM access key related to a finding.
	Status *string `type:"string" enum:"AwsIamAccessKeyStatus"`

	// The user associated with the IAM access key related to a finding.
	//
	// The UserName parameter has been replaced with the PrincipalName parameter
	// because access keys can also be assigned to principals that are not IAM users.
	//
	// Deprecated: This field is deprecated, use PrincipalName instead.
	UserName *string `deprecated:"true" type:"string"`
	// contains filtered or unexported fields
}

IAM access key details related to a finding.

func (AwsIamAccessKeyDetails) GoString

func (s AwsIamAccessKeyDetails) GoString() string

GoString returns the string representation

func (*AwsIamAccessKeyDetails) SetAccessKeyId added in v1.35.0

SetAccessKeyId sets the AccessKeyId field's value.

func (*AwsIamAccessKeyDetails) SetAccountId added in v1.35.0

SetAccountId sets the AccountId field's value.

func (*AwsIamAccessKeyDetails) SetCreatedAt

SetCreatedAt sets the CreatedAt field's value.

func (*AwsIamAccessKeyDetails) SetPrincipalId added in v1.26.7

SetPrincipalId sets the PrincipalId field's value.

func (*AwsIamAccessKeyDetails) SetPrincipalName added in v1.26.7

func (s *AwsIamAccessKeyDetails) SetPrincipalName(v string) *AwsIamAccessKeyDetails

SetPrincipalName sets the PrincipalName field's value.

func (*AwsIamAccessKeyDetails) SetPrincipalType added in v1.26.7

func (s *AwsIamAccessKeyDetails) SetPrincipalType(v string) *AwsIamAccessKeyDetails

SetPrincipalType sets the PrincipalType field's value.

func (*AwsIamAccessKeyDetails) SetSessionContext added in v1.35.0

SetSessionContext sets the SessionContext field's value.

func (*AwsIamAccessKeyDetails) SetStatus

SetStatus sets the Status field's value.

func (*AwsIamAccessKeyDetails) SetUserName

SetUserName sets the UserName field's value.

func (AwsIamAccessKeyDetails) String

func (s AwsIamAccessKeyDetails) String() string

String returns the string representation

type AwsIamAccessKeySessionContext added in v1.35.0

type AwsIamAccessKeySessionContext struct {

	// Attributes of the session that the key was used for.
	Attributes *AwsIamAccessKeySessionContextAttributes `type:"structure"`

	// Information about the entity that created the session.
	SessionIssuer *AwsIamAccessKeySessionContextSessionIssuer `type:"structure"`
	// contains filtered or unexported fields
}

Provides information about the session that the key was used for.

func (AwsIamAccessKeySessionContext) GoString added in v1.35.0

GoString returns the string representation

func (*AwsIamAccessKeySessionContext) SetAttributes added in v1.35.0

SetAttributes sets the Attributes field's value.

func (*AwsIamAccessKeySessionContext) SetSessionIssuer added in v1.35.0

SetSessionIssuer sets the SessionIssuer field's value.

func (AwsIamAccessKeySessionContext) String added in v1.35.0

String returns the string representation

type AwsIamAccessKeySessionContextAttributes added in v1.35.0

type AwsIamAccessKeySessionContextAttributes struct {

	// Indicates when the session was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreationDate *string `type:"string"`

	// Indicates whether the session used multi-factor authentication (MFA).
	MfaAuthenticated *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Attributes of the session that the key was used for.

func (AwsIamAccessKeySessionContextAttributes) GoString added in v1.35.0

GoString returns the string representation

func (*AwsIamAccessKeySessionContextAttributes) SetCreationDate added in v1.35.0

SetCreationDate sets the CreationDate field's value.

func (*AwsIamAccessKeySessionContextAttributes) SetMfaAuthenticated added in v1.35.0

SetMfaAuthenticated sets the MfaAuthenticated field's value.

func (AwsIamAccessKeySessionContextAttributes) String added in v1.35.0

String returns the string representation

type AwsIamAccessKeySessionContextSessionIssuer added in v1.35.0

type AwsIamAccessKeySessionContextSessionIssuer struct {

	// The identifier of the AWS account that created the session.
	AccountId *string `type:"string"`

	// The ARN of the session.
	Arn *string `type:"string"`

	// The principal ID of the principal (user, role, or group) that created the
	// session.
	PrincipalId *string `type:"string"`

	// The type of principal (user, role, or group) that created the session.
	Type *string `type:"string"`

	// The name of the principal that created the session.
	UserName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the entity that created the session.

func (AwsIamAccessKeySessionContextSessionIssuer) GoString added in v1.35.0

GoString returns the string representation

func (*AwsIamAccessKeySessionContextSessionIssuer) SetAccountId added in v1.35.0

SetAccountId sets the AccountId field's value.

func (*AwsIamAccessKeySessionContextSessionIssuer) SetArn added in v1.35.0

SetArn sets the Arn field's value.

func (*AwsIamAccessKeySessionContextSessionIssuer) SetPrincipalId added in v1.35.0

SetPrincipalId sets the PrincipalId field's value.

func (*AwsIamAccessKeySessionContextSessionIssuer) SetType added in v1.35.0

SetType sets the Type field's value.

func (*AwsIamAccessKeySessionContextSessionIssuer) SetUserName added in v1.35.0

SetUserName sets the UserName field's value.

func (AwsIamAccessKeySessionContextSessionIssuer) String added in v1.35.0

String returns the string representation

type AwsIamAttachedManagedPolicy added in v1.34.7

type AwsIamAttachedManagedPolicy struct {

	// The ARN of the policy.
	PolicyArn *string `type:"string"`

	// The name of the policy.
	PolicyName *string `type:"string"`
	// contains filtered or unexported fields
}

A managed policy that is attached to an IAM principal.

func (AwsIamAttachedManagedPolicy) GoString added in v1.34.7

func (s AwsIamAttachedManagedPolicy) GoString() string

GoString returns the string representation

func (*AwsIamAttachedManagedPolicy) SetPolicyArn added in v1.34.7

SetPolicyArn sets the PolicyArn field's value.

func (*AwsIamAttachedManagedPolicy) SetPolicyName added in v1.34.7

SetPolicyName sets the PolicyName field's value.

func (AwsIamAttachedManagedPolicy) String added in v1.34.7

String returns the string representation

type AwsIamGroupDetails added in v1.35.0

type AwsIamGroupDetails struct {

	// A list of the managed policies that are attached to the IAM group.
	AttachedManagedPolicies []*AwsIamAttachedManagedPolicy `type:"list"`

	// Indicates when the IAM group was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// The identifier of the IAM group.
	GroupId *string `type:"string"`

	// The name of the IAM group.
	GroupName *string `type:"string"`

	// The list of inline policies that are embedded in the group.
	GroupPolicyList []*AwsIamGroupPolicy `type:"list"`

	// The path to the group.
	Path *string `type:"string"`
	// contains filtered or unexported fields
}

Contains details about an IAM group.

func (AwsIamGroupDetails) GoString added in v1.35.0

func (s AwsIamGroupDetails) GoString() string

GoString returns the string representation

func (*AwsIamGroupDetails) SetAttachedManagedPolicies added in v1.35.0

func (s *AwsIamGroupDetails) SetAttachedManagedPolicies(v []*AwsIamAttachedManagedPolicy) *AwsIamGroupDetails

SetAttachedManagedPolicies sets the AttachedManagedPolicies field's value.

func (*AwsIamGroupDetails) SetCreateDate added in v1.35.0

func (s *AwsIamGroupDetails) SetCreateDate(v string) *AwsIamGroupDetails

SetCreateDate sets the CreateDate field's value.

func (*AwsIamGroupDetails) SetGroupId added in v1.35.0

func (s *AwsIamGroupDetails) SetGroupId(v string) *AwsIamGroupDetails

SetGroupId sets the GroupId field's value.

func (*AwsIamGroupDetails) SetGroupName added in v1.35.0

func (s *AwsIamGroupDetails) SetGroupName(v string) *AwsIamGroupDetails

SetGroupName sets the GroupName field's value.

func (*AwsIamGroupDetails) SetGroupPolicyList added in v1.35.0

func (s *AwsIamGroupDetails) SetGroupPolicyList(v []*AwsIamGroupPolicy) *AwsIamGroupDetails

SetGroupPolicyList sets the GroupPolicyList field's value.

func (*AwsIamGroupDetails) SetPath added in v1.35.0

SetPath sets the Path field's value.

func (AwsIamGroupDetails) String added in v1.35.0

func (s AwsIamGroupDetails) String() string

String returns the string representation

type AwsIamGroupPolicy added in v1.35.0

type AwsIamGroupPolicy struct {

	// The name of the policy.
	PolicyName *string `type:"string"`
	// contains filtered or unexported fields
}

A managed policy that is attached to the IAM group.

func (AwsIamGroupPolicy) GoString added in v1.35.0

func (s AwsIamGroupPolicy) GoString() string

GoString returns the string representation

func (*AwsIamGroupPolicy) SetPolicyName added in v1.35.0

func (s *AwsIamGroupPolicy) SetPolicyName(v string) *AwsIamGroupPolicy

SetPolicyName sets the PolicyName field's value.

func (AwsIamGroupPolicy) String added in v1.35.0

func (s AwsIamGroupPolicy) String() string

String returns the string representation

type AwsIamInstanceProfile added in v1.35.0

type AwsIamInstanceProfile struct {

	// The ARN of the instance profile.
	Arn *string `type:"string"`

	// Indicates when the instance profile was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// The identifier of the instance profile.
	InstanceProfileId *string `type:"string"`

	// The name of the instance profile.
	InstanceProfileName *string `type:"string"`

	// The path to the instance profile.
	Path *string `type:"string"`

	// The roles associated with the instance profile.
	Roles []*AwsIamInstanceProfileRole `type:"list"`
	// contains filtered or unexported fields
}

Information about an instance profile.

func (AwsIamInstanceProfile) GoString added in v1.35.0

func (s AwsIamInstanceProfile) GoString() string

GoString returns the string representation

func (*AwsIamInstanceProfile) SetArn added in v1.35.0

SetArn sets the Arn field's value.

func (*AwsIamInstanceProfile) SetCreateDate added in v1.35.0

func (s *AwsIamInstanceProfile) SetCreateDate(v string) *AwsIamInstanceProfile

SetCreateDate sets the CreateDate field's value.

func (*AwsIamInstanceProfile) SetInstanceProfileId added in v1.35.0

func (s *AwsIamInstanceProfile) SetInstanceProfileId(v string) *AwsIamInstanceProfile

SetInstanceProfileId sets the InstanceProfileId field's value.

func (*AwsIamInstanceProfile) SetInstanceProfileName added in v1.35.0

func (s *AwsIamInstanceProfile) SetInstanceProfileName(v string) *AwsIamInstanceProfile

SetInstanceProfileName sets the InstanceProfileName field's value.

func (*AwsIamInstanceProfile) SetPath added in v1.35.0

SetPath sets the Path field's value.

func (*AwsIamInstanceProfile) SetRoles added in v1.35.0

SetRoles sets the Roles field's value.

func (AwsIamInstanceProfile) String added in v1.35.0

func (s AwsIamInstanceProfile) String() string

String returns the string representation

func (*AwsIamInstanceProfile) Validate added in v1.35.0

func (s *AwsIamInstanceProfile) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AwsIamInstanceProfileRole added in v1.35.0

type AwsIamInstanceProfileRole struct {

	// The ARN of the role.
	Arn *string `type:"string"`

	// The policy that grants an entity permission to assume the role.
	AssumeRolePolicyDocument *string `min:"1" type:"string"`

	// Indicates when the role was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// The path to the role.
	Path *string `type:"string"`

	// The identifier of the role.
	RoleId *string `type:"string"`

	// The name of the role.
	RoleName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a role associated with an instance profile.

func (AwsIamInstanceProfileRole) GoString added in v1.35.0

func (s AwsIamInstanceProfileRole) GoString() string

GoString returns the string representation

func (*AwsIamInstanceProfileRole) SetArn added in v1.35.0

SetArn sets the Arn field's value.

func (*AwsIamInstanceProfileRole) SetAssumeRolePolicyDocument added in v1.35.0

func (s *AwsIamInstanceProfileRole) SetAssumeRolePolicyDocument(v string) *AwsIamInstanceProfileRole

SetAssumeRolePolicyDocument sets the AssumeRolePolicyDocument field's value.

func (*AwsIamInstanceProfileRole) SetCreateDate added in v1.35.0

SetCreateDate sets the CreateDate field's value.

func (*AwsIamInstanceProfileRole) SetPath added in v1.35.0

SetPath sets the Path field's value.

func (*AwsIamInstanceProfileRole) SetRoleId added in v1.35.0

SetRoleId sets the RoleId field's value.

func (*AwsIamInstanceProfileRole) SetRoleName added in v1.35.0

SetRoleName sets the RoleName field's value.

func (AwsIamInstanceProfileRole) String added in v1.35.0

func (s AwsIamInstanceProfileRole) String() string

String returns the string representation

func (*AwsIamInstanceProfileRole) Validate added in v1.35.0

func (s *AwsIamInstanceProfileRole) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AwsIamPermissionsBoundary added in v1.34.7

type AwsIamPermissionsBoundary struct {

	// The ARN of the policy used to set the permissions boundary.
	PermissionsBoundaryArn *string `type:"string"`

	// The usage type for the permissions boundary.
	PermissionsBoundaryType *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the policy used to set the permissions boundary for an IAM principal.

func (AwsIamPermissionsBoundary) GoString added in v1.34.7

func (s AwsIamPermissionsBoundary) GoString() string

GoString returns the string representation

func (*AwsIamPermissionsBoundary) SetPermissionsBoundaryArn added in v1.34.7

func (s *AwsIamPermissionsBoundary) SetPermissionsBoundaryArn(v string) *AwsIamPermissionsBoundary

SetPermissionsBoundaryArn sets the PermissionsBoundaryArn field's value.

func (*AwsIamPermissionsBoundary) SetPermissionsBoundaryType added in v1.34.7

func (s *AwsIamPermissionsBoundary) SetPermissionsBoundaryType(v string) *AwsIamPermissionsBoundary

SetPermissionsBoundaryType sets the PermissionsBoundaryType field's value.

func (AwsIamPermissionsBoundary) String added in v1.34.7

func (s AwsIamPermissionsBoundary) String() string

String returns the string representation

type AwsIamPolicyDetails added in v1.34.7

type AwsIamPolicyDetails struct {

	// The number of users, groups, and roles that the policy is attached to.
	AttachmentCount *int64 `type:"integer"`

	// When the policy was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// The identifier of the default version of the policy.
	DefaultVersionId *string `type:"string"`

	// A description of the policy.
	Description *string `type:"string"`

	// Whether the policy can be attached to a user, group, or role.
	IsAttachable *bool `type:"boolean"`

	// The path to the policy.
	Path *string `type:"string"`

	// The number of users and roles that use the policy to set the permissions
	// boundary.
	PermissionsBoundaryUsageCount *int64 `type:"integer"`

	// The unique identifier of the policy.
	PolicyId *string `type:"string"`

	// The name of the policy.
	PolicyName *string `type:"string"`

	// List of versions of the policy.
	PolicyVersionList []*AwsIamPolicyVersion `type:"list"`

	// When the policy was most recently updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	UpdateDate *string `type:"string"`
	// contains filtered or unexported fields
}

Represents an IAM permissions policy.

func (AwsIamPolicyDetails) GoString added in v1.34.7

func (s AwsIamPolicyDetails) GoString() string

GoString returns the string representation

func (*AwsIamPolicyDetails) SetAttachmentCount added in v1.34.7

func (s *AwsIamPolicyDetails) SetAttachmentCount(v int64) *AwsIamPolicyDetails

SetAttachmentCount sets the AttachmentCount field's value.

func (*AwsIamPolicyDetails) SetCreateDate added in v1.34.7

func (s *AwsIamPolicyDetails) SetCreateDate(v string) *AwsIamPolicyDetails

SetCreateDate sets the CreateDate field's value.

func (*AwsIamPolicyDetails) SetDefaultVersionId added in v1.34.7

func (s *AwsIamPolicyDetails) SetDefaultVersionId(v string) *AwsIamPolicyDetails

SetDefaultVersionId sets the DefaultVersionId field's value.

func (*AwsIamPolicyDetails) SetDescription added in v1.34.7

func (s *AwsIamPolicyDetails) SetDescription(v string) *AwsIamPolicyDetails

SetDescription sets the Description field's value.

func (*AwsIamPolicyDetails) SetIsAttachable added in v1.34.7

func (s *AwsIamPolicyDetails) SetIsAttachable(v bool) *AwsIamPolicyDetails

SetIsAttachable sets the IsAttachable field's value.

func (*AwsIamPolicyDetails) SetPath added in v1.34.7

SetPath sets the Path field's value.

func (*AwsIamPolicyDetails) SetPermissionsBoundaryUsageCount added in v1.34.7

func (s *AwsIamPolicyDetails) SetPermissionsBoundaryUsageCount(v int64) *AwsIamPolicyDetails

SetPermissionsBoundaryUsageCount sets the PermissionsBoundaryUsageCount field's value.

func (*AwsIamPolicyDetails) SetPolicyId added in v1.34.7

func (s *AwsIamPolicyDetails) SetPolicyId(v string) *AwsIamPolicyDetails

SetPolicyId sets the PolicyId field's value.

func (*AwsIamPolicyDetails) SetPolicyName added in v1.34.7

func (s *AwsIamPolicyDetails) SetPolicyName(v string) *AwsIamPolicyDetails

SetPolicyName sets the PolicyName field's value.

func (*AwsIamPolicyDetails) SetPolicyVersionList added in v1.34.7

func (s *AwsIamPolicyDetails) SetPolicyVersionList(v []*AwsIamPolicyVersion) *AwsIamPolicyDetails

SetPolicyVersionList sets the PolicyVersionList field's value.

func (*AwsIamPolicyDetails) SetUpdateDate added in v1.34.7

func (s *AwsIamPolicyDetails) SetUpdateDate(v string) *AwsIamPolicyDetails

SetUpdateDate sets the UpdateDate field's value.

func (AwsIamPolicyDetails) String added in v1.34.7

func (s AwsIamPolicyDetails) String() string

String returns the string representation

type AwsIamPolicyVersion added in v1.34.7

type AwsIamPolicyVersion struct {

	// Indicates when the version was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// Whether the version is the default version.
	IsDefaultVersion *bool `type:"boolean"`

	// The identifier of the policy version.
	VersionId *string `type:"string"`
	// contains filtered or unexported fields
}

A version of an IAM policy.

func (AwsIamPolicyVersion) GoString added in v1.34.7

func (s AwsIamPolicyVersion) GoString() string

GoString returns the string representation

func (*AwsIamPolicyVersion) SetCreateDate added in v1.34.7

func (s *AwsIamPolicyVersion) SetCreateDate(v string) *AwsIamPolicyVersion

SetCreateDate sets the CreateDate field's value.

func (*AwsIamPolicyVersion) SetIsDefaultVersion added in v1.34.7

func (s *AwsIamPolicyVersion) SetIsDefaultVersion(v bool) *AwsIamPolicyVersion

SetIsDefaultVersion sets the IsDefaultVersion field's value.

func (*AwsIamPolicyVersion) SetVersionId added in v1.34.7

func (s *AwsIamPolicyVersion) SetVersionId(v string) *AwsIamPolicyVersion

SetVersionId sets the VersionId field's value.

func (AwsIamPolicyVersion) String added in v1.34.7

func (s AwsIamPolicyVersion) String() string

String returns the string representation

type AwsIamRoleDetails added in v1.26.7

type AwsIamRoleDetails struct {

	// The trust policy that grants permission to assume the role.
	AssumeRolePolicyDocument *string `min:"1" type:"string"`

	// The list of the managed policies that are attached to the role.
	AttachedManagedPolicies []*AwsIamAttachedManagedPolicy `type:"list"`

	// Indicates when the role was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// The list of instance profiles that contain this role.
	InstanceProfileList []*AwsIamInstanceProfile `type:"list"`

	// The maximum session duration (in seconds) that you want to set for the specified
	// role.
	MaxSessionDuration *int64 `type:"integer"`

	// The path to the role.
	Path *string `type:"string"`

	// Information about the policy used to set the permissions boundary for an
	// IAM principal.
	PermissionsBoundary *AwsIamPermissionsBoundary `type:"structure"`

	// The stable and unique string identifying the role.
	RoleId *string `type:"string"`

	// The friendly name that identifies the role.
	RoleName *string `type:"string"`

	// The list of inline policies that are embedded in the role.
	RolePolicyList []*AwsIamRolePolicy `type:"list"`
	// contains filtered or unexported fields
}

Contains information about an IAM role, including all of the role's policies.

func (AwsIamRoleDetails) GoString added in v1.26.7

func (s AwsIamRoleDetails) GoString() string

GoString returns the string representation

func (*AwsIamRoleDetails) SetAssumeRolePolicyDocument added in v1.26.7

func (s *AwsIamRoleDetails) SetAssumeRolePolicyDocument(v string) *AwsIamRoleDetails

SetAssumeRolePolicyDocument sets the AssumeRolePolicyDocument field's value.

func (*AwsIamRoleDetails) SetAttachedManagedPolicies added in v1.35.0

func (s *AwsIamRoleDetails) SetAttachedManagedPolicies(v []*AwsIamAttachedManagedPolicy) *AwsIamRoleDetails

SetAttachedManagedPolicies sets the AttachedManagedPolicies field's value.

func (*AwsIamRoleDetails) SetCreateDate added in v1.26.7

func (s *AwsIamRoleDetails) SetCreateDate(v string) *AwsIamRoleDetails

SetCreateDate sets the CreateDate field's value.

func (*AwsIamRoleDetails) SetInstanceProfileList added in v1.35.0

func (s *AwsIamRoleDetails) SetInstanceProfileList(v []*AwsIamInstanceProfile) *AwsIamRoleDetails

SetInstanceProfileList sets the InstanceProfileList field's value.

func (*AwsIamRoleDetails) SetMaxSessionDuration added in v1.26.7

func (s *AwsIamRoleDetails) SetMaxSessionDuration(v int64) *AwsIamRoleDetails

SetMaxSessionDuration sets the MaxSessionDuration field's value.

func (*AwsIamRoleDetails) SetPath added in v1.26.7

SetPath sets the Path field's value.

func (*AwsIamRoleDetails) SetPermissionsBoundary added in v1.35.0

func (s *AwsIamRoleDetails) SetPermissionsBoundary(v *AwsIamPermissionsBoundary) *AwsIamRoleDetails

SetPermissionsBoundary sets the PermissionsBoundary field's value.

func (*AwsIamRoleDetails) SetRoleId added in v1.26.7

func (s *AwsIamRoleDetails) SetRoleId(v string) *AwsIamRoleDetails

SetRoleId sets the RoleId field's value.

func (*AwsIamRoleDetails) SetRoleName added in v1.26.7

func (s *AwsIamRoleDetails) SetRoleName(v string) *AwsIamRoleDetails

SetRoleName sets the RoleName field's value.

func (*AwsIamRoleDetails) SetRolePolicyList added in v1.35.0

func (s *AwsIamRoleDetails) SetRolePolicyList(v []*AwsIamRolePolicy) *AwsIamRoleDetails

SetRolePolicyList sets the RolePolicyList field's value.

func (AwsIamRoleDetails) String added in v1.26.7

func (s AwsIamRoleDetails) String() string

String returns the string representation

func (*AwsIamRoleDetails) Validate added in v1.26.7

func (s *AwsIamRoleDetails) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AwsIamRolePolicy added in v1.35.0

type AwsIamRolePolicy struct {

	// The name of the policy.
	PolicyName *string `type:"string"`
	// contains filtered or unexported fields
}

An inline policy that is embedded in the role.

func (AwsIamRolePolicy) GoString added in v1.35.0

func (s AwsIamRolePolicy) GoString() string

GoString returns the string representation

func (*AwsIamRolePolicy) SetPolicyName added in v1.35.0

func (s *AwsIamRolePolicy) SetPolicyName(v string) *AwsIamRolePolicy

SetPolicyName sets the PolicyName field's value.

func (AwsIamRolePolicy) String added in v1.35.0

func (s AwsIamRolePolicy) String() string

String returns the string representation

type AwsIamUserDetails added in v1.34.7

type AwsIamUserDetails struct {

	// A list of the managed policies that are attached to the user.
	AttachedManagedPolicies []*AwsIamAttachedManagedPolicy `type:"list"`

	// Indicates when the user was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreateDate *string `type:"string"`

	// A list of IAM groups that the user belongs to.
	GroupList []*string `type:"list"`

	// The path to the user.
	Path *string `type:"string"`

	// The permissions boundary for the user.
	PermissionsBoundary *AwsIamPermissionsBoundary `type:"structure"`

	// The unique identifier for the user.
	UserId *string `type:"string"`

	// The name of the user.
	UserName *string `type:"string"`

	// The list of inline policies that are embedded in the user.
	UserPolicyList []*AwsIamUserPolicy `type:"list"`
	// contains filtered or unexported fields
}

Information about an IAM user.

func (AwsIamUserDetails) GoString added in v1.34.7

func (s AwsIamUserDetails) GoString() string

GoString returns the string representation

func (*AwsIamUserDetails) SetAttachedManagedPolicies added in v1.34.7

func (s *AwsIamUserDetails) SetAttachedManagedPolicies(v []*AwsIamAttachedManagedPolicy) *AwsIamUserDetails

SetAttachedManagedPolicies sets the AttachedManagedPolicies field's value.

func (*AwsIamUserDetails) SetCreateDate added in v1.34.7

func (s *AwsIamUserDetails) SetCreateDate(v string) *AwsIamUserDetails

SetCreateDate sets the CreateDate field's value.

func (*AwsIamUserDetails) SetGroupList added in v1.34.7

func (s *AwsIamUserDetails) SetGroupList(v []*string) *AwsIamUserDetails

SetGroupList sets the GroupList field's value.

func (*AwsIamUserDetails) SetPath added in v1.34.7

SetPath sets the Path field's value.

func (*AwsIamUserDetails) SetPermissionsBoundary added in v1.34.7

func (s *AwsIamUserDetails) SetPermissionsBoundary(v *AwsIamPermissionsBoundary) *AwsIamUserDetails

SetPermissionsBoundary sets the PermissionsBoundary field's value.

func (*AwsIamUserDetails) SetUserId added in v1.34.7

func (s *AwsIamUserDetails) SetUserId(v string) *AwsIamUserDetails

SetUserId sets the UserId field's value.

func (*AwsIamUserDetails) SetUserName added in v1.34.7

func (s *AwsIamUserDetails) SetUserName(v string) *AwsIamUserDetails

SetUserName sets the UserName field's value.

func (*AwsIamUserDetails) SetUserPolicyList added in v1.34.7

func (s *AwsIamUserDetails) SetUserPolicyList(v []*AwsIamUserPolicy) *AwsIamUserDetails

SetUserPolicyList sets the UserPolicyList field's value.

func (AwsIamUserDetails) String added in v1.34.7

func (s AwsIamUserDetails) String() string

String returns the string representation

type AwsIamUserPolicy added in v1.34.7

type AwsIamUserPolicy struct {

	// The name of the policy.
	PolicyName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an inline policy that is embedded in the user.

func (AwsIamUserPolicy) GoString added in v1.34.7

func (s AwsIamUserPolicy) GoString() string

GoString returns the string representation

func (*AwsIamUserPolicy) SetPolicyName added in v1.34.7

func (s *AwsIamUserPolicy) SetPolicyName(v string) *AwsIamUserPolicy

SetPolicyName sets the PolicyName field's value.

func (AwsIamUserPolicy) String added in v1.34.7

func (s AwsIamUserPolicy) String() string

String returns the string representation

type AwsKmsKeyDetails added in v1.26.7

type AwsKmsKeyDetails struct {

	// The twelve-digit account ID of the AWS account that owns the CMK.
	AWSAccountId *string `type:"string"`

	// Indicates when the CMK was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreationDate *float64 `type:"double"`

	// A description of the key.
	Description *string `type:"string"`

	// The globally unique identifier for the CMK.
	KeyId *string `type:"string"`

	// The manager of the CMK. CMKs in your AWS account are either customer managed
	// or AWS managed.
	KeyManager *string `type:"string"`

	// The state of the CMK.
	KeyState *string `type:"string"`

	// The source of the CMK's key material.
	//
	// When this value is AWS_KMS, AWS KMS created the key material.
	//
	// When this value is EXTERNAL, the key material was imported from your existing
	// key management infrastructure or the CMK lacks key material.
	//
	// When this value is AWS_CLOUDHSM, the key material was created in the AWS
	// CloudHSM cluster associated with a custom key store.
	Origin *string `type:"string"`
	// contains filtered or unexported fields
}

Contains metadata about a customer master key (CMK).

func (AwsKmsKeyDetails) GoString added in v1.26.7

func (s AwsKmsKeyDetails) GoString() string

GoString returns the string representation

func (*AwsKmsKeyDetails) SetAWSAccountId added in v1.26.7

func (s *AwsKmsKeyDetails) SetAWSAccountId(v string) *AwsKmsKeyDetails

SetAWSAccountId sets the AWSAccountId field's value.

func (*AwsKmsKeyDetails) SetCreationDate added in v1.26.7

func (s *AwsKmsKeyDetails) SetCreationDate(v float64) *AwsKmsKeyDetails

SetCreationDate sets the CreationDate field's value.

func (*AwsKmsKeyDetails) SetDescription added in v1.34.7

func (s *AwsKmsKeyDetails) SetDescription(v string) *AwsKmsKeyDetails

SetDescription sets the Description field's value.

func (*AwsKmsKeyDetails) SetKeyId added in v1.26.7

func (s *AwsKmsKeyDetails) SetKeyId(v string) *AwsKmsKeyDetails

SetKeyId sets the KeyId field's value.

func (*AwsKmsKeyDetails) SetKeyManager added in v1.26.7

func (s *AwsKmsKeyDetails) SetKeyManager(v string) *AwsKmsKeyDetails

SetKeyManager sets the KeyManager field's value.

func (*AwsKmsKeyDetails) SetKeyState added in v1.26.7

func (s *AwsKmsKeyDetails) SetKeyState(v string) *AwsKmsKeyDetails

SetKeyState sets the KeyState field's value.

func (*AwsKmsKeyDetails) SetOrigin added in v1.26.7

func (s *AwsKmsKeyDetails) SetOrigin(v string) *AwsKmsKeyDetails

SetOrigin sets the Origin field's value.

func (AwsKmsKeyDetails) String added in v1.26.7

func (s AwsKmsKeyDetails) String() string

String returns the string representation

type AwsLambdaFunctionCode added in v1.26.7

type AwsLambdaFunctionCode struct {

	// An Amazon S3 bucket in the same AWS Region as your function. The bucket can
	// be in a different AWS account.
	S3Bucket *string `type:"string"`

	// The Amazon S3 key of the deployment package.
	S3Key *string `type:"string"`

	// For versioned objects, the version of the deployment package object to use.
	S3ObjectVersion *string `type:"string"`

	// The base64-encoded contents of the deployment package. AWS SDK and AWS CLI
	// clients handle the encoding for you.
	ZipFile *string `type:"string"`
	// contains filtered or unexported fields
}

The code for the Lambda function. You can specify either an object in Amazon S3, or upload a deployment package directly.

func (AwsLambdaFunctionCode) GoString added in v1.26.7

func (s AwsLambdaFunctionCode) GoString() string

GoString returns the string representation

func (*AwsLambdaFunctionCode) SetS3Bucket added in v1.26.7

SetS3Bucket sets the S3Bucket field's value.

func (*AwsLambdaFunctionCode) SetS3Key added in v1.26.7

SetS3Key sets the S3Key field's value.

func (*AwsLambdaFunctionCode) SetS3ObjectVersion added in v1.26.7

func (s *AwsLambdaFunctionCode) SetS3ObjectVersion(v string) *AwsLambdaFunctionCode

SetS3ObjectVersion sets the S3ObjectVersion field's value.

func (*AwsLambdaFunctionCode) SetZipFile added in v1.26.7

SetZipFile sets the ZipFile field's value.

func (AwsLambdaFunctionCode) String added in v1.26.7

func (s AwsLambdaFunctionCode) String() string

String returns the string representation

type AwsLambdaFunctionDeadLetterConfig added in v1.26.7

type AwsLambdaFunctionDeadLetterConfig struct {

	// The Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
	TargetArn *string `type:"string"`
	// contains filtered or unexported fields
}

The dead-letter queue for failed asynchronous invocations.

func (AwsLambdaFunctionDeadLetterConfig) GoString added in v1.26.7

GoString returns the string representation

func (*AwsLambdaFunctionDeadLetterConfig) SetTargetArn added in v1.26.7

SetTargetArn sets the TargetArn field's value.

func (AwsLambdaFunctionDeadLetterConfig) String added in v1.26.7

String returns the string representation

type AwsLambdaFunctionDetails added in v1.26.7

type AwsLambdaFunctionDetails struct {

	// An AwsLambdaFunctionCode object.
	Code *AwsLambdaFunctionCode `type:"structure"`

	// The SHA256 hash of the function's deployment package.
	CodeSha256 *string `type:"string"`

	// The function's dead letter queue.
	DeadLetterConfig *AwsLambdaFunctionDeadLetterConfig `type:"structure"`

	// The function's environment variables.
	Environment *AwsLambdaFunctionEnvironment `type:"structure"`

	// The name of the function.
	FunctionName *string `type:"string"`

	// The function that Lambda calls to begin executing your function.
	Handler *string `type:"string"`

	// The KMS key that's used to encrypt the function's environment variables.
	// This key is only returned if you've configured a customer managed CMK.
	KmsKeyArn *string `type:"string"`

	// Indicates when the function was last updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastModified *string `type:"string"`

	// The function's layers.
	Layers []*AwsLambdaFunctionLayer `type:"list"`

	// For Lambda@Edge functions, the ARN of the master function.
	MasterArn *string `type:"string"`

	// The memory that's allocated to the function.
	MemorySize *int64 `type:"integer"`

	// The latest updated revision of the function or alias.
	RevisionId *string `type:"string"`

	// The function's execution role.
	Role *string `type:"string"`

	// The runtime environment for the Lambda function.
	Runtime *string `type:"string"`

	// The amount of time that Lambda allows a function to run before stopping it.
	Timeout *int64 `type:"integer"`

	// The function's AWS X-Ray tracing configuration.
	TracingConfig *AwsLambdaFunctionTracingConfig `type:"structure"`

	// The version of the Lambda function.
	Version *string `type:"string"`

	// The function's networking configuration.
	VpcConfig *AwsLambdaFunctionVpcConfig `type:"structure"`
	// contains filtered or unexported fields
}

Details about a function's configuration.

func (AwsLambdaFunctionDetails) GoString added in v1.26.7

func (s AwsLambdaFunctionDetails) GoString() string

GoString returns the string representation

func (*AwsLambdaFunctionDetails) SetCode added in v1.26.7

SetCode sets the Code field's value.

func (*AwsLambdaFunctionDetails) SetCodeSha256 added in v1.26.7

SetCodeSha256 sets the CodeSha256 field's value.

func (*AwsLambdaFunctionDetails) SetDeadLetterConfig added in v1.26.7

SetDeadLetterConfig sets the DeadLetterConfig field's value.

func (*AwsLambdaFunctionDetails) SetEnvironment added in v1.26.7

SetEnvironment sets the Environment field's value.

func (*AwsLambdaFunctionDetails) SetFunctionName added in v1.26.7

SetFunctionName sets the FunctionName field's value.

func (*AwsLambdaFunctionDetails) SetHandler added in v1.26.7

SetHandler sets the Handler field's value.

func (*AwsLambdaFunctionDetails) SetKmsKeyArn added in v1.26.7

SetKmsKeyArn sets the KmsKeyArn field's value.

func (*AwsLambdaFunctionDetails) SetLastModified added in v1.26.7

SetLastModified sets the LastModified field's value.

func (*AwsLambdaFunctionDetails) SetLayers added in v1.26.7

SetLayers sets the Layers field's value.

func (*AwsLambdaFunctionDetails) SetMasterArn added in v1.26.7

SetMasterArn sets the MasterArn field's value.

func (*AwsLambdaFunctionDetails) SetMemorySize added in v1.26.7

SetMemorySize sets the MemorySize field's value.

func (*AwsLambdaFunctionDetails) SetRevisionId added in v1.26.7

SetRevisionId sets the RevisionId field's value.

func (*AwsLambdaFunctionDetails) SetRole added in v1.26.7

SetRole sets the Role field's value.

func (*AwsLambdaFunctionDetails) SetRuntime added in v1.26.7

SetRuntime sets the Runtime field's value.

func (*AwsLambdaFunctionDetails) SetTimeout added in v1.26.7

SetTimeout sets the Timeout field's value.

func (*AwsLambdaFunctionDetails) SetTracingConfig added in v1.26.7

SetTracingConfig sets the TracingConfig field's value.

func (*AwsLambdaFunctionDetails) SetVersion added in v1.26.7

SetVersion sets the Version field's value.

func (*AwsLambdaFunctionDetails) SetVpcConfig added in v1.26.7

SetVpcConfig sets the VpcConfig field's value.

func (AwsLambdaFunctionDetails) String added in v1.26.7

func (s AwsLambdaFunctionDetails) String() string

String returns the string representation

type AwsLambdaFunctionEnvironment added in v1.26.7

type AwsLambdaFunctionEnvironment struct {

	// An AwsLambdaFunctionEnvironmentError object.
	Error *AwsLambdaFunctionEnvironmentError `type:"structure"`

	// Environment variable key-value pairs.
	Variables map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

A function's environment variable settings.

func (AwsLambdaFunctionEnvironment) GoString added in v1.26.7

func (s AwsLambdaFunctionEnvironment) GoString() string

GoString returns the string representation

func (*AwsLambdaFunctionEnvironment) SetError added in v1.26.7

SetError sets the Error field's value.

func (*AwsLambdaFunctionEnvironment) SetVariables added in v1.26.7

SetVariables sets the Variables field's value.

func (AwsLambdaFunctionEnvironment) String added in v1.26.7

String returns the string representation

type AwsLambdaFunctionEnvironmentError added in v1.26.7

type AwsLambdaFunctionEnvironmentError struct {

	// The error code.
	ErrorCode *string `type:"string"`

	// The error message.
	Message *string `type:"string"`
	// contains filtered or unexported fields
}

Error messages for environment variables that couldn't be applied.

func (AwsLambdaFunctionEnvironmentError) GoString added in v1.26.7

GoString returns the string representation

func (*AwsLambdaFunctionEnvironmentError) SetErrorCode added in v1.26.7

SetErrorCode sets the ErrorCode field's value.

func (*AwsLambdaFunctionEnvironmentError) SetMessage added in v1.26.7

SetMessage sets the Message field's value.

func (AwsLambdaFunctionEnvironmentError) String added in v1.26.7

String returns the string representation

type AwsLambdaFunctionLayer added in v1.26.7

type AwsLambdaFunctionLayer struct {

	// The Amazon Resource Name (ARN) of the function layer.
	Arn *string `type:"string"`

	// The size of the layer archive in bytes.
	CodeSize *int64 `type:"integer"`
	// contains filtered or unexported fields
}

An AWS Lambda layer.

func (AwsLambdaFunctionLayer) GoString added in v1.26.7

func (s AwsLambdaFunctionLayer) GoString() string

GoString returns the string representation

func (*AwsLambdaFunctionLayer) SetArn added in v1.26.7

SetArn sets the Arn field's value.

func (*AwsLambdaFunctionLayer) SetCodeSize added in v1.26.7

SetCodeSize sets the CodeSize field's value.

func (AwsLambdaFunctionLayer) String added in v1.26.7

func (s AwsLambdaFunctionLayer) String() string

String returns the string representation

type AwsLambdaFunctionTracingConfig added in v1.26.7

type AwsLambdaFunctionTracingConfig struct {

	// The tracing mode.
	Mode *string `type:"string"`
	// contains filtered or unexported fields
}

The function's AWS X-Ray tracing configuration.

func (AwsLambdaFunctionTracingConfig) GoString added in v1.26.7

GoString returns the string representation

func (*AwsLambdaFunctionTracingConfig) SetMode added in v1.26.7

SetMode sets the Mode field's value.

func (AwsLambdaFunctionTracingConfig) String added in v1.26.7

String returns the string representation

type AwsLambdaFunctionVpcConfig added in v1.26.7

type AwsLambdaFunctionVpcConfig struct {

	// A list of VPC security groups IDs.
	SecurityGroupIds []*string `type:"list"`

	// A list of VPC subnet IDs.
	SubnetIds []*string `type:"list"`

	// The ID of the VPC.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

The VPC security groups and subnets that are attached to a Lambda function. For more information, see VPC Settings.

func (AwsLambdaFunctionVpcConfig) GoString added in v1.26.7

func (s AwsLambdaFunctionVpcConfig) GoString() string

GoString returns the string representation

func (*AwsLambdaFunctionVpcConfig) SetSecurityGroupIds added in v1.26.7

func (s *AwsLambdaFunctionVpcConfig) SetSecurityGroupIds(v []*string) *AwsLambdaFunctionVpcConfig

SetSecurityGroupIds sets the SecurityGroupIds field's value.

func (*AwsLambdaFunctionVpcConfig) SetSubnetIds added in v1.26.7

SetSubnetIds sets the SubnetIds field's value.

func (*AwsLambdaFunctionVpcConfig) SetVpcId added in v1.26.7

SetVpcId sets the VpcId field's value.

func (AwsLambdaFunctionVpcConfig) String added in v1.26.7

String returns the string representation

type AwsLambdaLayerVersionDetails added in v1.28.11

type AwsLambdaLayerVersionDetails struct {

	// The layer's compatible runtimes. Maximum number of five items.
	//
	// Valid values: nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6
	// | python3.7 | python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5
	// | provided
	CompatibleRuntimes []*string `type:"list"`

	// Indicates when the version was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedDate *string `type:"string"`

	// The version number.
	Version *int64 `type:"long"`
	// contains filtered or unexported fields
}

Details about a Lambda layer version.

func (AwsLambdaLayerVersionDetails) GoString added in v1.28.11

func (s AwsLambdaLayerVersionDetails) GoString() string

GoString returns the string representation

func (*AwsLambdaLayerVersionDetails) SetCompatibleRuntimes added in v1.28.11

func (s *AwsLambdaLayerVersionDetails) SetCompatibleRuntimes(v []*string) *AwsLambdaLayerVersionDetails

SetCompatibleRuntimes sets the CompatibleRuntimes field's value.

func (*AwsLambdaLayerVersionDetails) SetCreatedDate added in v1.28.11

SetCreatedDate sets the CreatedDate field's value.

func (*AwsLambdaLayerVersionDetails) SetVersion added in v1.28.11

SetVersion sets the Version field's value.

func (AwsLambdaLayerVersionDetails) String added in v1.28.11

String returns the string representation

type AwsRdsDbClusterAssociatedRole added in v1.34.7

type AwsRdsDbClusterAssociatedRole struct {

	// The ARN of the IAM role.
	RoleArn *string `type:"string"`

	// The status of the association between the IAM role and the DB cluster.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

An IAM role that is associated with the Amazon RDS DB cluster.

func (AwsRdsDbClusterAssociatedRole) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsDbClusterAssociatedRole) SetRoleArn added in v1.34.7

SetRoleArn sets the RoleArn field's value.

func (*AwsRdsDbClusterAssociatedRole) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (AwsRdsDbClusterAssociatedRole) String added in v1.34.7

String returns the string representation

type AwsRdsDbClusterDetails added in v1.34.7

type AwsRdsDbClusterDetails struct {

	// The status of the database activity stream.
	ActivityStreamStatus *string `type:"string"`

	// For all database engines except Aurora, specifies the allocated storage size
	// in gibibytes (GiB).
	AllocatedStorage *int64 `type:"integer"`

	// A list of the IAM roles that are associated with the DB cluster.
	AssociatedRoles []*AwsRdsDbClusterAssociatedRole `type:"list"`

	// A list of Availability Zones (AZs) where instances in the DB cluster can
	// be created.
	AvailabilityZones []*string `type:"list"`

	// The number of days for which automated backups are retained.
	BackupRetentionPeriod *int64 `type:"integer"`

	// Indicates when the DB cluster was created, in Universal Coordinated Time
	// (UTC).
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ClusterCreateTime *string `type:"string"`

	// Whether tags are copied from the DB cluster to snapshots of the DB cluster.
	CopyTagsToSnapshot *bool `type:"boolean"`

	// Whether the DB cluster is a clone of a DB cluster owned by a different AWS
	// account.
	CrossAccountClone *bool `type:"boolean"`

	// A list of custom endpoints for the DB cluster.
	CustomEndpoints []*string `type:"list"`

	// The name of the database.
	DatabaseName *string `type:"string"`

	// The DB cluster identifier that the user assigned to the cluster. This identifier
	// is the unique key that identifies a DB cluster.
	DbClusterIdentifier *string `type:"string"`

	// The list of instances that make up the DB cluster.
	DbClusterMembers []*AwsRdsDbClusterMember `type:"list"`

	// The list of option group memberships for this DB cluster.
	DbClusterOptionGroupMemberships []*AwsRdsDbClusterOptionGroupMembership `type:"list"`

	// The name of the DB cluster parameter group for the DB cluster.
	DbClusterParameterGroup *string `type:"string"`

	// The identifier of the DB cluster. The identifier must be unique within each
	// AWS Region and is immutable.
	DbClusterResourceId *string `type:"string"`

	// The subnet group that is associated with the DB cluster, including the name,
	// description, and subnets in the subnet group.
	DbSubnetGroup *string `type:"string"`

	// Whether the DB cluster has deletion protection enabled.
	DeletionProtection *bool `type:"boolean"`

	// The Active Directory domain membership records that are associated with the
	// DB cluster.
	DomainMemberships []*AwsRdsDbDomainMembership `type:"list"`

	// A list of log types that this DB cluster is configured to export to CloudWatch
	// Logs.
	EnabledCloudWatchLogsExports []*string `type:"list"`

	// The connection endpoint for the primary instance of the DB cluster.
	Endpoint *string `type:"string"`

	// The name of the database engine to use for this DB cluster.
	Engine *string `type:"string"`

	// The database engine mode of the DB cluster.
	EngineMode *string `type:"string"`

	// The version number of the database engine to use.
	EngineVersion *string `type:"string"`

	// Specifies the identifier that Amazon Route 53 assigns when you create a hosted
	// zone.
	HostedZoneId *string `type:"string"`

	// Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.
	HttpEndpointEnabled *bool `type:"boolean"`

	// Whether the mapping of IAM accounts to database accounts is enabled.
	IamDatabaseAuthenticationEnabled *bool `type:"boolean"`

	// The ARN of the AWS KMS master key that is used to encrypt the database instances
	// in the DB cluster.
	KmsKeyId *string `type:"string"`

	// The name of the master user for the DB cluster.
	MasterUsername *string `type:"string"`

	// Whether the DB cluster has instances in multiple Availability Zones.
	MultiAz *bool `type:"boolean"`

	// The port number on which the DB instances in the DB cluster accept connections.
	Port *int64 `type:"integer"`

	// The range of time each day when automated backups are created, if automated
	// backups are enabled.
	//
	// Uses the format HH:MM-HH:MM. For example, 04:52-05:22.
	PreferredBackupWindow *string `type:"string"`

	// The weekly time range during which system maintenance can occur, in Universal
	// Coordinated Time (UTC).
	//
	// Uses the format <day>:HH:MM-<day>:HH:MM.
	//
	// For the day values, use mon|tue|wed|thu|fri|sat|sun.
	//
	// For example, sun:09:32-sun:10:02.
	PreferredMaintenanceWindow *string `type:"string"`

	// The identifiers of the read replicas that are associated with this DB cluster.
	ReadReplicaIdentifiers []*string `type:"list"`

	// The reader endpoint for the DB cluster.
	ReaderEndpoint *string `type:"string"`

	// The current status of this DB cluster.
	Status *string `type:"string"`

	// Whether the DB cluster is encrypted.
	StorageEncrypted *bool `type:"boolean"`

	// A list of VPC security groups that the DB cluster belongs to.
	VpcSecurityGroups []*AwsRdsDbInstanceVpcSecurityGroup `type:"list"`
	// contains filtered or unexported fields
}

Information about an Amazon RDS DB cluster.

func (AwsRdsDbClusterDetails) GoString added in v1.34.7

func (s AwsRdsDbClusterDetails) GoString() string

GoString returns the string representation

func (*AwsRdsDbClusterDetails) SetActivityStreamStatus added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetActivityStreamStatus(v string) *AwsRdsDbClusterDetails

SetActivityStreamStatus sets the ActivityStreamStatus field's value.

func (*AwsRdsDbClusterDetails) SetAllocatedStorage added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetAllocatedStorage(v int64) *AwsRdsDbClusterDetails

SetAllocatedStorage sets the AllocatedStorage field's value.

func (*AwsRdsDbClusterDetails) SetAssociatedRoles added in v1.34.7

SetAssociatedRoles sets the AssociatedRoles field's value.

func (*AwsRdsDbClusterDetails) SetAvailabilityZones added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetAvailabilityZones(v []*string) *AwsRdsDbClusterDetails

SetAvailabilityZones sets the AvailabilityZones field's value.

func (*AwsRdsDbClusterDetails) SetBackupRetentionPeriod added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetBackupRetentionPeriod(v int64) *AwsRdsDbClusterDetails

SetBackupRetentionPeriod sets the BackupRetentionPeriod field's value.

func (*AwsRdsDbClusterDetails) SetClusterCreateTime added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetClusterCreateTime(v string) *AwsRdsDbClusterDetails

SetClusterCreateTime sets the ClusterCreateTime field's value.

func (*AwsRdsDbClusterDetails) SetCopyTagsToSnapshot added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetCopyTagsToSnapshot(v bool) *AwsRdsDbClusterDetails

SetCopyTagsToSnapshot sets the CopyTagsToSnapshot field's value.

func (*AwsRdsDbClusterDetails) SetCrossAccountClone added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetCrossAccountClone(v bool) *AwsRdsDbClusterDetails

SetCrossAccountClone sets the CrossAccountClone field's value.

func (*AwsRdsDbClusterDetails) SetCustomEndpoints added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetCustomEndpoints(v []*string) *AwsRdsDbClusterDetails

SetCustomEndpoints sets the CustomEndpoints field's value.

func (*AwsRdsDbClusterDetails) SetDatabaseName added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDatabaseName(v string) *AwsRdsDbClusterDetails

SetDatabaseName sets the DatabaseName field's value.

func (*AwsRdsDbClusterDetails) SetDbClusterIdentifier added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDbClusterIdentifier(v string) *AwsRdsDbClusterDetails

SetDbClusterIdentifier sets the DbClusterIdentifier field's value.

func (*AwsRdsDbClusterDetails) SetDbClusterMembers added in v1.34.7

SetDbClusterMembers sets the DbClusterMembers field's value.

func (*AwsRdsDbClusterDetails) SetDbClusterOptionGroupMemberships added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDbClusterOptionGroupMemberships(v []*AwsRdsDbClusterOptionGroupMembership) *AwsRdsDbClusterDetails

SetDbClusterOptionGroupMemberships sets the DbClusterOptionGroupMemberships field's value.

func (*AwsRdsDbClusterDetails) SetDbClusterParameterGroup added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDbClusterParameterGroup(v string) *AwsRdsDbClusterDetails

SetDbClusterParameterGroup sets the DbClusterParameterGroup field's value.

func (*AwsRdsDbClusterDetails) SetDbClusterResourceId added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDbClusterResourceId(v string) *AwsRdsDbClusterDetails

SetDbClusterResourceId sets the DbClusterResourceId field's value.

func (*AwsRdsDbClusterDetails) SetDbSubnetGroup added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDbSubnetGroup(v string) *AwsRdsDbClusterDetails

SetDbSubnetGroup sets the DbSubnetGroup field's value.

func (*AwsRdsDbClusterDetails) SetDeletionProtection added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetDeletionProtection(v bool) *AwsRdsDbClusterDetails

SetDeletionProtection sets the DeletionProtection field's value.

func (*AwsRdsDbClusterDetails) SetDomainMemberships added in v1.34.7

SetDomainMemberships sets the DomainMemberships field's value.

func (*AwsRdsDbClusterDetails) SetEnabledCloudWatchLogsExports added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetEnabledCloudWatchLogsExports(v []*string) *AwsRdsDbClusterDetails

SetEnabledCloudWatchLogsExports sets the EnabledCloudWatchLogsExports field's value.

func (*AwsRdsDbClusterDetails) SetEndpoint added in v1.34.7

SetEndpoint sets the Endpoint field's value.

func (*AwsRdsDbClusterDetails) SetEngine added in v1.34.7

SetEngine sets the Engine field's value.

func (*AwsRdsDbClusterDetails) SetEngineMode added in v1.34.7

SetEngineMode sets the EngineMode field's value.

func (*AwsRdsDbClusterDetails) SetEngineVersion added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetEngineVersion(v string) *AwsRdsDbClusterDetails

SetEngineVersion sets the EngineVersion field's value.

func (*AwsRdsDbClusterDetails) SetHostedZoneId added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetHostedZoneId(v string) *AwsRdsDbClusterDetails

SetHostedZoneId sets the HostedZoneId field's value.

func (*AwsRdsDbClusterDetails) SetHttpEndpointEnabled added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetHttpEndpointEnabled(v bool) *AwsRdsDbClusterDetails

SetHttpEndpointEnabled sets the HttpEndpointEnabled field's value.

func (*AwsRdsDbClusterDetails) SetIamDatabaseAuthenticationEnabled added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetIamDatabaseAuthenticationEnabled(v bool) *AwsRdsDbClusterDetails

SetIamDatabaseAuthenticationEnabled sets the IamDatabaseAuthenticationEnabled field's value.

func (*AwsRdsDbClusterDetails) SetKmsKeyId added in v1.34.7

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsRdsDbClusterDetails) SetMasterUsername added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetMasterUsername(v string) *AwsRdsDbClusterDetails

SetMasterUsername sets the MasterUsername field's value.

func (*AwsRdsDbClusterDetails) SetMultiAz added in v1.34.7

SetMultiAz sets the MultiAz field's value.

func (*AwsRdsDbClusterDetails) SetPort added in v1.34.7

SetPort sets the Port field's value.

func (*AwsRdsDbClusterDetails) SetPreferredBackupWindow added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetPreferredBackupWindow(v string) *AwsRdsDbClusterDetails

SetPreferredBackupWindow sets the PreferredBackupWindow field's value.

func (*AwsRdsDbClusterDetails) SetPreferredMaintenanceWindow added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetPreferredMaintenanceWindow(v string) *AwsRdsDbClusterDetails

SetPreferredMaintenanceWindow sets the PreferredMaintenanceWindow field's value.

func (*AwsRdsDbClusterDetails) SetReadReplicaIdentifiers added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetReadReplicaIdentifiers(v []*string) *AwsRdsDbClusterDetails

SetReadReplicaIdentifiers sets the ReadReplicaIdentifiers field's value.

func (*AwsRdsDbClusterDetails) SetReaderEndpoint added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetReaderEndpoint(v string) *AwsRdsDbClusterDetails

SetReaderEndpoint sets the ReaderEndpoint field's value.

func (*AwsRdsDbClusterDetails) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (*AwsRdsDbClusterDetails) SetStorageEncrypted added in v1.34.7

func (s *AwsRdsDbClusterDetails) SetStorageEncrypted(v bool) *AwsRdsDbClusterDetails

SetStorageEncrypted sets the StorageEncrypted field's value.

func (*AwsRdsDbClusterDetails) SetVpcSecurityGroups added in v1.34.7

SetVpcSecurityGroups sets the VpcSecurityGroups field's value.

func (AwsRdsDbClusterDetails) String added in v1.34.7

func (s AwsRdsDbClusterDetails) String() string

String returns the string representation

type AwsRdsDbClusterMember added in v1.34.7

type AwsRdsDbClusterMember struct {

	// The status of the DB cluster parameter group for this member of the DB cluster.
	DbClusterParameterGroupStatus *string `type:"string"`

	// The instance identifier for this member of the DB cluster.
	DbInstanceIdentifier *string `type:"string"`

	// Whether the cluster member is the primary instance for the DB cluster.
	IsClusterWriter *bool `type:"boolean"`

	// Specifies the order in which an Aurora replica is promoted to the primary
	// instance when the existing primary instance fails.
	PromotionTier *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Information about an instance in the DB cluster.

func (AwsRdsDbClusterMember) GoString added in v1.34.7

func (s AwsRdsDbClusterMember) GoString() string

GoString returns the string representation

func (*AwsRdsDbClusterMember) SetDbClusterParameterGroupStatus added in v1.34.7

func (s *AwsRdsDbClusterMember) SetDbClusterParameterGroupStatus(v string) *AwsRdsDbClusterMember

SetDbClusterParameterGroupStatus sets the DbClusterParameterGroupStatus field's value.

func (*AwsRdsDbClusterMember) SetDbInstanceIdentifier added in v1.34.7

func (s *AwsRdsDbClusterMember) SetDbInstanceIdentifier(v string) *AwsRdsDbClusterMember

SetDbInstanceIdentifier sets the DbInstanceIdentifier field's value.

func (*AwsRdsDbClusterMember) SetIsClusterWriter added in v1.34.7

func (s *AwsRdsDbClusterMember) SetIsClusterWriter(v bool) *AwsRdsDbClusterMember

SetIsClusterWriter sets the IsClusterWriter field's value.

func (*AwsRdsDbClusterMember) SetPromotionTier added in v1.34.7

func (s *AwsRdsDbClusterMember) SetPromotionTier(v int64) *AwsRdsDbClusterMember

SetPromotionTier sets the PromotionTier field's value.

func (AwsRdsDbClusterMember) String added in v1.34.7

func (s AwsRdsDbClusterMember) String() string

String returns the string representation

type AwsRdsDbClusterOptionGroupMembership added in v1.34.7

type AwsRdsDbClusterOptionGroupMembership struct {

	// The name of the DB cluster option group.
	DbClusterOptionGroupName *string `type:"string"`

	// The status of the DB cluster option group.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an option group membership for a DB cluster.

func (AwsRdsDbClusterOptionGroupMembership) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsDbClusterOptionGroupMembership) SetDbClusterOptionGroupName added in v1.34.7

SetDbClusterOptionGroupName sets the DbClusterOptionGroupName field's value.

func (*AwsRdsDbClusterOptionGroupMembership) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (AwsRdsDbClusterOptionGroupMembership) String added in v1.34.7

String returns the string representation

type AwsRdsDbClusterSnapshotDetails added in v1.34.7

type AwsRdsDbClusterSnapshotDetails struct {

	// Specifies the allocated storage size in gibibytes (GiB).
	AllocatedStorage *int64 `type:"integer"`

	// A list of Availability Zones where instances in the DB cluster can be created.
	AvailabilityZones []*string `type:"list"`

	// Indicates when the DB cluster was created, in Universal Coordinated Time
	// (UTC).
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ClusterCreateTime *string `type:"string"`

	// The DB cluster identifier.
	DbClusterIdentifier *string `type:"string"`

	// The identifier of the DB cluster snapshot.
	DbClusterSnapshotIdentifier *string `type:"string"`

	// The name of the database engine that you want to use for this DB instance.
	Engine *string `type:"string"`

	// The version of the database engine to use.
	EngineVersion *string `type:"string"`

	// Whether mapping of IAM accounts to database accounts is enabled.
	IamDatabaseAuthenticationEnabled *bool `type:"boolean"`

	// The ARN of the AWS KMS master key that is used to encrypt the database instances
	// in the DB cluster.
	KmsKeyId *string `type:"string"`

	// The license model information for this DB cluster snapshot.
	LicenseModel *string `type:"string"`

	// The name of the master user for the DB cluster.
	MasterUsername *string `type:"string"`

	// Specifies the percentage of the estimated data that has been transferred.
	PercentProgress *int64 `type:"integer"`

	// The port number on which the DB instances in the DB cluster accept connections.
	Port *int64 `type:"integer"`

	// Indicates when the snapshot was taken.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	SnapshotCreateTime *string `type:"string"`

	// The type of DB cluster snapshot.
	SnapshotType *string `type:"string"`

	// The status of this DB cluster snapshot.
	Status *string `type:"string"`

	// Whether the DB cluster is encrypted.
	StorageEncrypted *bool `type:"boolean"`

	// The VPC ID that is associated with the DB cluster snapshot.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an Amazon RDS DB cluster snapshot.

func (AwsRdsDbClusterSnapshotDetails) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsDbClusterSnapshotDetails) SetAllocatedStorage added in v1.34.7

SetAllocatedStorage sets the AllocatedStorage field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetAvailabilityZones added in v1.34.7

SetAvailabilityZones sets the AvailabilityZones field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetClusterCreateTime added in v1.34.7

SetClusterCreateTime sets the ClusterCreateTime field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetDbClusterIdentifier added in v1.34.7

SetDbClusterIdentifier sets the DbClusterIdentifier field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetDbClusterSnapshotIdentifier added in v1.34.7

func (s *AwsRdsDbClusterSnapshotDetails) SetDbClusterSnapshotIdentifier(v string) *AwsRdsDbClusterSnapshotDetails

SetDbClusterSnapshotIdentifier sets the DbClusterSnapshotIdentifier field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetEngine added in v1.34.7

SetEngine sets the Engine field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetEngineVersion added in v1.34.7

SetEngineVersion sets the EngineVersion field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetIamDatabaseAuthenticationEnabled added in v1.34.7

func (s *AwsRdsDbClusterSnapshotDetails) SetIamDatabaseAuthenticationEnabled(v bool) *AwsRdsDbClusterSnapshotDetails

SetIamDatabaseAuthenticationEnabled sets the IamDatabaseAuthenticationEnabled field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetKmsKeyId added in v1.34.7

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetLicenseModel added in v1.34.7

SetLicenseModel sets the LicenseModel field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetMasterUsername added in v1.34.7

SetMasterUsername sets the MasterUsername field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetPercentProgress added in v1.34.7

SetPercentProgress sets the PercentProgress field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetPort added in v1.34.7

SetPort sets the Port field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetSnapshotCreateTime added in v1.34.7

SetSnapshotCreateTime sets the SnapshotCreateTime field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetSnapshotType added in v1.34.7

SetSnapshotType sets the SnapshotType field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetStorageEncrypted added in v1.34.7

SetStorageEncrypted sets the StorageEncrypted field's value.

func (*AwsRdsDbClusterSnapshotDetails) SetVpcId added in v1.34.7

SetVpcId sets the VpcId field's value.

func (AwsRdsDbClusterSnapshotDetails) String added in v1.34.7

String returns the string representation

type AwsRdsDbDomainMembership added in v1.34.7

type AwsRdsDbDomainMembership struct {

	// The identifier of the Active Directory domain.
	Domain *string `type:"string"`

	// The fully qualified domain name of the Active Directory domain.
	Fqdn *string `type:"string"`

	// The name of the IAM role to use when making API calls to the Directory Service.
	IamRoleName *string `type:"string"`

	// The status of the Active Directory Domain membership for the DB instance.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Information about an Active Directory domain membership record associated with the DB instance.

func (AwsRdsDbDomainMembership) GoString added in v1.34.7

func (s AwsRdsDbDomainMembership) GoString() string

GoString returns the string representation

func (*AwsRdsDbDomainMembership) SetDomain added in v1.34.7

SetDomain sets the Domain field's value.

func (*AwsRdsDbDomainMembership) SetFqdn added in v1.34.7

SetFqdn sets the Fqdn field's value.

func (*AwsRdsDbDomainMembership) SetIamRoleName added in v1.34.7

SetIamRoleName sets the IamRoleName field's value.

func (*AwsRdsDbDomainMembership) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (AwsRdsDbDomainMembership) String added in v1.34.7

func (s AwsRdsDbDomainMembership) String() string

String returns the string representation

type AwsRdsDbInstanceAssociatedRole added in v1.28.11

type AwsRdsDbInstanceAssociatedRole struct {

	// The name of the feature associated with the IAM)role.
	FeatureName *string `type:"string"`

	// The Amazon Resource Name (ARN) of the IAM role that is associated with the
	// DB instance.
	RoleArn *string `type:"string"`

	// Describes the state of the association between the IAM role and the DB instance.
	// The Status property returns one of the following values:
	//
	//    * ACTIVE - The IAM role ARN is associated with the DB instance and can
	//    be used to access other AWS services on your behalf.
	//
	//    * PENDING - The IAM role ARN is being associated with the DB instance.
	//
	//    * INVALID - The IAM role ARN is associated with the DB instance. But the
	//    DB instance is unable to assume the IAM role in order to access other
	//    AWS services on your behalf.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

An AWS Identity and Access Management (IAM) role associated with the DB instance.

func (AwsRdsDbInstanceAssociatedRole) GoString added in v1.28.11

GoString returns the string representation

func (*AwsRdsDbInstanceAssociatedRole) SetFeatureName added in v1.28.11

SetFeatureName sets the FeatureName field's value.

func (*AwsRdsDbInstanceAssociatedRole) SetRoleArn added in v1.28.11

SetRoleArn sets the RoleArn field's value.

func (*AwsRdsDbInstanceAssociatedRole) SetStatus added in v1.28.11

SetStatus sets the Status field's value.

func (AwsRdsDbInstanceAssociatedRole) String added in v1.28.11

String returns the string representation

type AwsRdsDbInstanceDetails added in v1.28.11

type AwsRdsDbInstanceDetails struct {

	// The amount of storage (in gigabytes) to initially allocate for the DB instance.
	AllocatedStorage *int64 `type:"integer"`

	// The AWS Identity and Access Management (IAM) roles associated with the DB
	// instance.
	AssociatedRoles []*AwsRdsDbInstanceAssociatedRole `type:"list"`

	// Indicates whether minor version patches are applied automatically.
	AutoMinorVersionUpgrade *bool `type:"boolean"`

	// The Availability Zone where the DB instance will be created.
	AvailabilityZone *string `type:"string"`

	// The number of days for which to retain automated backups.
	BackupRetentionPeriod *int64 `type:"integer"`

	// The identifier of the CA certificate for this DB instance.
	CACertificateIdentifier *string `type:"string"`

	// The name of the character set that this DB instance is associated with.
	CharacterSetName *string `type:"string"`

	// Whether to copy resource tags to snapshots of the DB instance.
	CopyTagsToSnapshot *bool `type:"boolean"`

	// If the DB instance is a member of a DB cluster, contains the name of the
	// DB cluster that the DB instance is a member of.
	DBClusterIdentifier *string `type:"string"`

	// Contains the name of the compute and memory capacity class of the DB instance.
	DBInstanceClass *string `type:"string"`

	// Contains a user-supplied database identifier. This identifier is the unique
	// key that identifies a DB instance.
	DBInstanceIdentifier *string `type:"string"`

	// The meaning of this parameter differs according to the database engine you
	// use.
	//
	// MySQL, MariaDB, SQL Server, PostgreSQL
	//
	// Contains the name of the initial database of this instance that was provided
	// at create time, if one was specified when the DB instance was created. This
	// same name is returned for the life of the DB instance.
	//
	// Oracle
	//
	// Contains the Oracle System ID (SID) of the created DB instance. Not shown
	// when the returned parameters do not apply to an Oracle DB instance.
	DBName *string `type:"string"`

	// Specifies the port that the DB instance listens on. If the DB instance is
	// part of a DB cluster, this can be a different port than the DB cluster port.
	DbInstancePort *int64 `type:"integer"`

	// The current status of the DB instance.
	DbInstanceStatus *string `type:"string"`

	// A list of the DB parameter groups to assign to the DB instance.
	DbParameterGroups []*AwsRdsDbParameterGroup `type:"list"`

	// A list of the DB security groups to assign to the DB instance.
	DbSecurityGroups []*string `type:"list"`

	// Information about the subnet group that is associated with the DB instance.
	DbSubnetGroup *AwsRdsDbSubnetGroup `type:"structure"`

	// The AWS Region-unique, immutable identifier for the DB instance. This identifier
	// is found in AWS CloudTrail log entries whenever the AWS KMS key for the DB
	// instance is accessed.
	DbiResourceId *string `type:"string"`

	// Indicates whether the DB instance has deletion protection enabled.
	//
	// When deletion protection is enabled, the database cannot be deleted.
	DeletionProtection *bool `type:"boolean"`

	// The Active Directory domain membership records associated with the DB instance.
	DomainMemberships []*AwsRdsDbDomainMembership `type:"list"`

	// A list of log types that this DB instance is configured to export to CloudWatch
	// Logs.
	EnabledCloudWatchLogsExports []*string `type:"list"`

	// Specifies the connection endpoint.
	Endpoint *AwsRdsDbInstanceEndpoint `type:"structure"`

	// Provides the name of the database engine to use for this DB instance.
	Engine *string `type:"string"`

	// Indicates the database engine version.
	EngineVersion *string `type:"string"`

	// The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring
	// metrics data for the DB instance.
	EnhancedMonitoringResourceArn *string `type:"string"`

	// True if mapping of AWS Identity and Access Management (IAM) accounts to database
	// accounts is enabled, and otherwise false.
	//
	// IAM database authentication can be enabled for the following database engines.
	//
	//    * For MySQL 5.6, minor version 5.6.34 or higher
	//
	//    * For MySQL 5.7, minor version 5.7.16 or higher
	//
	//    * Aurora 5.6 or higher
	IAMDatabaseAuthenticationEnabled *bool `type:"boolean"`

	// Indicates when the DB instance was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	InstanceCreateTime *string `type:"string"`

	// Specifies the provisioned IOPS (I/O operations per second) for this DB instance.
	Iops *int64 `type:"integer"`

	// If StorageEncrypted is true, the AWS KMS key identifier for the encrypted
	// DB instance.
	KmsKeyId *string `type:"string"`

	// Specifies the latest time to which a database can be restored with point-in-time
	// restore.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LatestRestorableTime *string `type:"string"`

	// License model information for this DB instance.
	LicenseModel *string `type:"string"`

	// Specifies the connection endpoint.
	ListenerEndpoint *AwsRdsDbInstanceEndpoint `type:"structure"`

	// The master user name of the DB instance.
	MasterUsername *string `type:"string"`

	// The upper limit to which Amazon RDS can automatically scale the storage of
	// the DB instance.
	MaxAllocatedStorage *int64 `type:"integer"`

	// The interval, in seconds, between points when enhanced monitoring metrics
	// are collected for the DB instance.
	MonitoringInterval *int64 `type:"integer"`

	// The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring
	// metrics to CloudWatch Logs.
	MonitoringRoleArn *string `type:"string"`

	// Whether the DB instance is a multiple Availability Zone deployment.
	MultiAz *bool `type:"boolean"`

	// The list of option group memberships for this DB instance.
	OptionGroupMemberships []*AwsRdsDbOptionGroupMembership `type:"list"`

	// Changes to the DB instance that are currently pending.
	PendingModifiedValues *AwsRdsDbPendingModifiedValues `type:"structure"`

	// Indicates whether Performance Insights is enabled for the DB instance.
	PerformanceInsightsEnabled *bool `type:"boolean"`

	// The identifier of the AWS KMS key used to encrypt the Performance Insights
	// data.
	PerformanceInsightsKmsKeyId *string `type:"string"`

	// The number of days to retain Performance Insights data.
	PerformanceInsightsRetentionPeriod *int64 `type:"integer"`

	// The range of time each day when automated backups are created, if automated
	// backups are enabled.
	//
	// Uses the format HH:MM-HH:MM. For example, 04:52-05:22.
	PreferredBackupWindow *string `type:"string"`

	// The weekly time range during which system maintenance can occur, in Universal
	// Coordinated Time (UTC).
	//
	// Uses the format <day>:HH:MM-<day>:HH:MM.
	//
	// For the day values, use mon|tue|wed|thu|fri|sat|sun.
	//
	// For example, sun:09:32-sun:10:02.
	PreferredMaintenanceWindow *string `type:"string"`

	// The number of CPU cores and the number of threads per core for the DB instance
	// class of the DB instance.
	ProcessorFeatures []*AwsRdsDbProcessorFeature `type:"list"`

	// The order in which to promote an Aurora replica to the primary instance after
	// a failure of the existing primary instance.
	PromotionTier *int64 `type:"integer"`

	// Specifies the accessibility options for the DB instance.
	//
	// A value of true specifies an Internet-facing instance with a publicly resolvable
	// DNS name, which resolves to a public IP address.
	//
	// A value of false specifies an internal instance with a DNS name that resolves
	// to a private IP address.
	PubliclyAccessible *bool `type:"boolean"`

	// List of identifiers of Aurora DB clusters to which the RDS DB instance is
	// replicated as a read replica.
	ReadReplicaDBClusterIdentifiers []*string `type:"list"`

	// List of identifiers of the read replicas associated with this DB instance.
	ReadReplicaDBInstanceIdentifiers []*string `type:"list"`

	// If this DB instance is a read replica, contains the identifier of the source
	// DB instance.
	ReadReplicaSourceDBInstanceIdentifier *string `type:"string"`

	// For a DB instance with multi-Availability Zone support, the name of the secondary
	// Availability Zone.
	SecondaryAvailabilityZone *string `type:"string"`

	// The status of a read replica. If the instance isn't a read replica, this
	// is empty.
	StatusInfos []*AwsRdsDbStatusInfo `type:"list"`

	// Specifies whether the DB instance is encrypted.
	StorageEncrypted *bool `type:"boolean"`

	// The storage type for the DB instance.
	StorageType *string `type:"string"`

	// The ARN from the key store with which the instance is associated for TDE
	// encryption.
	TdeCredentialArn *string `type:"string"`

	// The time zone of the DB instance.
	Timezone *string `type:"string"`

	// A list of VPC security groups that the DB instance belongs to.
	VpcSecurityGroups []*AwsRdsDbInstanceVpcSecurityGroup `type:"list"`
	// contains filtered or unexported fields
}

Contains the details of an Amazon RDS DB instance.

func (AwsRdsDbInstanceDetails) GoString added in v1.28.11

func (s AwsRdsDbInstanceDetails) GoString() string

GoString returns the string representation

func (*AwsRdsDbInstanceDetails) SetAllocatedStorage added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetAllocatedStorage(v int64) *AwsRdsDbInstanceDetails

SetAllocatedStorage sets the AllocatedStorage field's value.

func (*AwsRdsDbInstanceDetails) SetAssociatedRoles added in v1.28.11

SetAssociatedRoles sets the AssociatedRoles field's value.

func (*AwsRdsDbInstanceDetails) SetAutoMinorVersionUpgrade added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetAutoMinorVersionUpgrade(v bool) *AwsRdsDbInstanceDetails

SetAutoMinorVersionUpgrade sets the AutoMinorVersionUpgrade field's value.

func (*AwsRdsDbInstanceDetails) SetAvailabilityZone added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetAvailabilityZone(v string) *AwsRdsDbInstanceDetails

SetAvailabilityZone sets the AvailabilityZone field's value.

func (*AwsRdsDbInstanceDetails) SetBackupRetentionPeriod added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetBackupRetentionPeriod(v int64) *AwsRdsDbInstanceDetails

SetBackupRetentionPeriod sets the BackupRetentionPeriod field's value.

func (*AwsRdsDbInstanceDetails) SetCACertificateIdentifier added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetCACertificateIdentifier(v string) *AwsRdsDbInstanceDetails

SetCACertificateIdentifier sets the CACertificateIdentifier field's value.

func (*AwsRdsDbInstanceDetails) SetCharacterSetName added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetCharacterSetName(v string) *AwsRdsDbInstanceDetails

SetCharacterSetName sets the CharacterSetName field's value.

func (*AwsRdsDbInstanceDetails) SetCopyTagsToSnapshot added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetCopyTagsToSnapshot(v bool) *AwsRdsDbInstanceDetails

SetCopyTagsToSnapshot sets the CopyTagsToSnapshot field's value.

func (*AwsRdsDbInstanceDetails) SetDBClusterIdentifier added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetDBClusterIdentifier(v string) *AwsRdsDbInstanceDetails

SetDBClusterIdentifier sets the DBClusterIdentifier field's value.

func (*AwsRdsDbInstanceDetails) SetDBInstanceClass added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetDBInstanceClass(v string) *AwsRdsDbInstanceDetails

SetDBInstanceClass sets the DBInstanceClass field's value.

func (*AwsRdsDbInstanceDetails) SetDBInstanceIdentifier added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetDBInstanceIdentifier(v string) *AwsRdsDbInstanceDetails

SetDBInstanceIdentifier sets the DBInstanceIdentifier field's value.

func (*AwsRdsDbInstanceDetails) SetDBName added in v1.28.11

SetDBName sets the DBName field's value.

func (*AwsRdsDbInstanceDetails) SetDbInstancePort added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetDbInstancePort(v int64) *AwsRdsDbInstanceDetails

SetDbInstancePort sets the DbInstancePort field's value.

func (*AwsRdsDbInstanceDetails) SetDbInstanceStatus added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetDbInstanceStatus(v string) *AwsRdsDbInstanceDetails

SetDbInstanceStatus sets the DbInstanceStatus field's value.

func (*AwsRdsDbInstanceDetails) SetDbParameterGroups added in v1.34.7

SetDbParameterGroups sets the DbParameterGroups field's value.

func (*AwsRdsDbInstanceDetails) SetDbSecurityGroups added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetDbSecurityGroups(v []*string) *AwsRdsDbInstanceDetails

SetDbSecurityGroups sets the DbSecurityGroups field's value.

func (*AwsRdsDbInstanceDetails) SetDbSubnetGroup added in v1.34.7

SetDbSubnetGroup sets the DbSubnetGroup field's value.

func (*AwsRdsDbInstanceDetails) SetDbiResourceId added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetDbiResourceId(v string) *AwsRdsDbInstanceDetails

SetDbiResourceId sets the DbiResourceId field's value.

func (*AwsRdsDbInstanceDetails) SetDeletionProtection added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetDeletionProtection(v bool) *AwsRdsDbInstanceDetails

SetDeletionProtection sets the DeletionProtection field's value.

func (*AwsRdsDbInstanceDetails) SetDomainMemberships added in v1.34.7

SetDomainMemberships sets the DomainMemberships field's value.

func (*AwsRdsDbInstanceDetails) SetEnabledCloudWatchLogsExports added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetEnabledCloudWatchLogsExports(v []*string) *AwsRdsDbInstanceDetails

SetEnabledCloudWatchLogsExports sets the EnabledCloudWatchLogsExports field's value.

func (*AwsRdsDbInstanceDetails) SetEndpoint added in v1.28.11

SetEndpoint sets the Endpoint field's value.

func (*AwsRdsDbInstanceDetails) SetEngine added in v1.28.11

SetEngine sets the Engine field's value.

func (*AwsRdsDbInstanceDetails) SetEngineVersion added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetEngineVersion(v string) *AwsRdsDbInstanceDetails

SetEngineVersion sets the EngineVersion field's value.

func (*AwsRdsDbInstanceDetails) SetEnhancedMonitoringResourceArn added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetEnhancedMonitoringResourceArn(v string) *AwsRdsDbInstanceDetails

SetEnhancedMonitoringResourceArn sets the EnhancedMonitoringResourceArn field's value.

func (*AwsRdsDbInstanceDetails) SetIAMDatabaseAuthenticationEnabled added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetIAMDatabaseAuthenticationEnabled(v bool) *AwsRdsDbInstanceDetails

SetIAMDatabaseAuthenticationEnabled sets the IAMDatabaseAuthenticationEnabled field's value.

func (*AwsRdsDbInstanceDetails) SetInstanceCreateTime added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetInstanceCreateTime(v string) *AwsRdsDbInstanceDetails

SetInstanceCreateTime sets the InstanceCreateTime field's value.

func (*AwsRdsDbInstanceDetails) SetIops added in v1.34.7

SetIops sets the Iops field's value.

func (*AwsRdsDbInstanceDetails) SetKmsKeyId added in v1.28.11

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsRdsDbInstanceDetails) SetLatestRestorableTime added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetLatestRestorableTime(v string) *AwsRdsDbInstanceDetails

SetLatestRestorableTime sets the LatestRestorableTime field's value.

func (*AwsRdsDbInstanceDetails) SetLicenseModel added in v1.34.7

SetLicenseModel sets the LicenseModel field's value.

func (*AwsRdsDbInstanceDetails) SetListenerEndpoint added in v1.34.7

SetListenerEndpoint sets the ListenerEndpoint field's value.

func (*AwsRdsDbInstanceDetails) SetMasterUsername added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetMasterUsername(v string) *AwsRdsDbInstanceDetails

SetMasterUsername sets the MasterUsername field's value.

func (*AwsRdsDbInstanceDetails) SetMaxAllocatedStorage added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetMaxAllocatedStorage(v int64) *AwsRdsDbInstanceDetails

SetMaxAllocatedStorage sets the MaxAllocatedStorage field's value.

func (*AwsRdsDbInstanceDetails) SetMonitoringInterval added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetMonitoringInterval(v int64) *AwsRdsDbInstanceDetails

SetMonitoringInterval sets the MonitoringInterval field's value.

func (*AwsRdsDbInstanceDetails) SetMonitoringRoleArn added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetMonitoringRoleArn(v string) *AwsRdsDbInstanceDetails

SetMonitoringRoleArn sets the MonitoringRoleArn field's value.

func (*AwsRdsDbInstanceDetails) SetMultiAz added in v1.34.7

SetMultiAz sets the MultiAz field's value.

func (*AwsRdsDbInstanceDetails) SetOptionGroupMemberships added in v1.34.7

SetOptionGroupMemberships sets the OptionGroupMemberships field's value.

func (*AwsRdsDbInstanceDetails) SetPendingModifiedValues added in v1.34.7

SetPendingModifiedValues sets the PendingModifiedValues field's value.

func (*AwsRdsDbInstanceDetails) SetPerformanceInsightsEnabled added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetPerformanceInsightsEnabled(v bool) *AwsRdsDbInstanceDetails

SetPerformanceInsightsEnabled sets the PerformanceInsightsEnabled field's value.

func (*AwsRdsDbInstanceDetails) SetPerformanceInsightsKmsKeyId added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetPerformanceInsightsKmsKeyId(v string) *AwsRdsDbInstanceDetails

SetPerformanceInsightsKmsKeyId sets the PerformanceInsightsKmsKeyId field's value.

func (*AwsRdsDbInstanceDetails) SetPerformanceInsightsRetentionPeriod added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetPerformanceInsightsRetentionPeriod(v int64) *AwsRdsDbInstanceDetails

SetPerformanceInsightsRetentionPeriod sets the PerformanceInsightsRetentionPeriod field's value.

func (*AwsRdsDbInstanceDetails) SetPreferredBackupWindow added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetPreferredBackupWindow(v string) *AwsRdsDbInstanceDetails

SetPreferredBackupWindow sets the PreferredBackupWindow field's value.

func (*AwsRdsDbInstanceDetails) SetPreferredMaintenanceWindow added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetPreferredMaintenanceWindow(v string) *AwsRdsDbInstanceDetails

SetPreferredMaintenanceWindow sets the PreferredMaintenanceWindow field's value.

func (*AwsRdsDbInstanceDetails) SetProcessorFeatures added in v1.34.7

SetProcessorFeatures sets the ProcessorFeatures field's value.

func (*AwsRdsDbInstanceDetails) SetPromotionTier added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetPromotionTier(v int64) *AwsRdsDbInstanceDetails

SetPromotionTier sets the PromotionTier field's value.

func (*AwsRdsDbInstanceDetails) SetPubliclyAccessible added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetPubliclyAccessible(v bool) *AwsRdsDbInstanceDetails

SetPubliclyAccessible sets the PubliclyAccessible field's value.

func (*AwsRdsDbInstanceDetails) SetReadReplicaDBClusterIdentifiers added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetReadReplicaDBClusterIdentifiers(v []*string) *AwsRdsDbInstanceDetails

SetReadReplicaDBClusterIdentifiers sets the ReadReplicaDBClusterIdentifiers field's value.

func (*AwsRdsDbInstanceDetails) SetReadReplicaDBInstanceIdentifiers added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetReadReplicaDBInstanceIdentifiers(v []*string) *AwsRdsDbInstanceDetails

SetReadReplicaDBInstanceIdentifiers sets the ReadReplicaDBInstanceIdentifiers field's value.

func (*AwsRdsDbInstanceDetails) SetReadReplicaSourceDBInstanceIdentifier added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetReadReplicaSourceDBInstanceIdentifier(v string) *AwsRdsDbInstanceDetails

SetReadReplicaSourceDBInstanceIdentifier sets the ReadReplicaSourceDBInstanceIdentifier field's value.

func (*AwsRdsDbInstanceDetails) SetSecondaryAvailabilityZone added in v1.34.7

func (s *AwsRdsDbInstanceDetails) SetSecondaryAvailabilityZone(v string) *AwsRdsDbInstanceDetails

SetSecondaryAvailabilityZone sets the SecondaryAvailabilityZone field's value.

func (*AwsRdsDbInstanceDetails) SetStatusInfos added in v1.34.7

SetStatusInfos sets the StatusInfos field's value.

func (*AwsRdsDbInstanceDetails) SetStorageEncrypted added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetStorageEncrypted(v bool) *AwsRdsDbInstanceDetails

SetStorageEncrypted sets the StorageEncrypted field's value.

func (*AwsRdsDbInstanceDetails) SetStorageType added in v1.34.7

SetStorageType sets the StorageType field's value.

func (*AwsRdsDbInstanceDetails) SetTdeCredentialArn added in v1.28.11

func (s *AwsRdsDbInstanceDetails) SetTdeCredentialArn(v string) *AwsRdsDbInstanceDetails

SetTdeCredentialArn sets the TdeCredentialArn field's value.

func (*AwsRdsDbInstanceDetails) SetTimezone added in v1.34.7

SetTimezone sets the Timezone field's value.

func (*AwsRdsDbInstanceDetails) SetVpcSecurityGroups added in v1.28.11

SetVpcSecurityGroups sets the VpcSecurityGroups field's value.

func (AwsRdsDbInstanceDetails) String added in v1.28.11

func (s AwsRdsDbInstanceDetails) String() string

String returns the string representation

type AwsRdsDbInstanceEndpoint added in v1.28.11

type AwsRdsDbInstanceEndpoint struct {

	// Specifies the DNS address of the DB instance.
	Address *string `type:"string"`

	// Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.
	HostedZoneId *string `type:"string"`

	// Specifies the port that the database engine is listening on.
	Port *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Specifies the connection endpoint.

func (AwsRdsDbInstanceEndpoint) GoString added in v1.28.11

func (s AwsRdsDbInstanceEndpoint) GoString() string

GoString returns the string representation

func (*AwsRdsDbInstanceEndpoint) SetAddress added in v1.28.11

SetAddress sets the Address field's value.

func (*AwsRdsDbInstanceEndpoint) SetHostedZoneId added in v1.28.11

SetHostedZoneId sets the HostedZoneId field's value.

func (*AwsRdsDbInstanceEndpoint) SetPort added in v1.28.11

SetPort sets the Port field's value.

func (AwsRdsDbInstanceEndpoint) String added in v1.28.11

func (s AwsRdsDbInstanceEndpoint) String() string

String returns the string representation

type AwsRdsDbInstanceVpcSecurityGroup added in v1.28.11

type AwsRdsDbInstanceVpcSecurityGroup struct {

	// The status of the VPC security group.
	Status *string `type:"string"`

	// The name of the VPC security group.
	VpcSecurityGroupId *string `type:"string"`
	// contains filtered or unexported fields
}

A VPC security groups that the DB instance belongs to.

func (AwsRdsDbInstanceVpcSecurityGroup) GoString added in v1.28.11

GoString returns the string representation

func (*AwsRdsDbInstanceVpcSecurityGroup) SetStatus added in v1.28.11

SetStatus sets the Status field's value.

func (*AwsRdsDbInstanceVpcSecurityGroup) SetVpcSecurityGroupId added in v1.28.11

SetVpcSecurityGroupId sets the VpcSecurityGroupId field's value.

func (AwsRdsDbInstanceVpcSecurityGroup) String added in v1.28.11

String returns the string representation

type AwsRdsDbOptionGroupMembership added in v1.34.7

type AwsRdsDbOptionGroupMembership struct {

	// The name of the option group.
	OptionGroupName *string `type:"string"`

	// The status of the option group membership.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

An option group membership.

func (AwsRdsDbOptionGroupMembership) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsDbOptionGroupMembership) SetOptionGroupName added in v1.34.7

SetOptionGroupName sets the OptionGroupName field's value.

func (*AwsRdsDbOptionGroupMembership) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (AwsRdsDbOptionGroupMembership) String added in v1.34.7

String returns the string representation

type AwsRdsDbParameterGroup added in v1.34.7

type AwsRdsDbParameterGroup struct {

	// The name of the parameter group.
	DbParameterGroupName *string `type:"string"`

	// The status of parameter updates.
	ParameterApplyStatus *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about a parameter group for a DB instance.

func (AwsRdsDbParameterGroup) GoString added in v1.34.7

func (s AwsRdsDbParameterGroup) GoString() string

GoString returns the string representation

func (*AwsRdsDbParameterGroup) SetDbParameterGroupName added in v1.34.7

func (s *AwsRdsDbParameterGroup) SetDbParameterGroupName(v string) *AwsRdsDbParameterGroup

SetDbParameterGroupName sets the DbParameterGroupName field's value.

func (*AwsRdsDbParameterGroup) SetParameterApplyStatus added in v1.34.7

func (s *AwsRdsDbParameterGroup) SetParameterApplyStatus(v string) *AwsRdsDbParameterGroup

SetParameterApplyStatus sets the ParameterApplyStatus field's value.

func (AwsRdsDbParameterGroup) String added in v1.34.7

func (s AwsRdsDbParameterGroup) String() string

String returns the string representation

type AwsRdsDbPendingModifiedValues added in v1.34.7

type AwsRdsDbPendingModifiedValues struct {

	// The new value of the allocated storage for the DB instance.
	AllocatedStorage *int64 `type:"integer"`

	// The new backup retention period for the DB instance.
	BackupRetentionPeriod *int64 `type:"integer"`

	// The new CA certificate identifier for the DB instance.
	CaCertificateIdentifier *string `type:"string"`

	// The new DB instance class for the DB instance.
	DbInstanceClass *string `type:"string"`

	// The new DB instance identifier for the DB instance.
	DbInstanceIdentifier *string `type:"string"`

	// The name of the new subnet group for the DB instance.
	DbSubnetGroupName *string `type:"string"`

	// The new engine version for the DB instance.
	EngineVersion *string `type:"string"`

	// The new provisioned IOPS value for the DB instance.
	Iops *int64 `type:"integer"`

	// The new license model value for the DB instance.
	LicenseModel *string `type:"string"`

	// The new master user password for the DB instance.
	MasterUserPassword *string `type:"string"`

	// Indicates that a single Availability Zone DB instance is changing to a multiple
	// Availability Zone deployment.
	MultiAZ *bool `type:"boolean"`

	// A list of log types that are being enabled or disabled.
	PendingCloudWatchLogsExports *AwsRdsPendingCloudWatchLogsExports `type:"structure"`

	// The new port for the DB instance.
	Port *int64 `type:"integer"`

	// Processor features that are being updated.
	ProcessorFeatures []*AwsRdsDbProcessorFeature `type:"list"`

	// The new storage type for the DB instance.
	StorageType *string `type:"string"`
	// contains filtered or unexported fields
}

Changes to a DB instance that are currently pending.

func (AwsRdsDbPendingModifiedValues) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsDbPendingModifiedValues) SetAllocatedStorage added in v1.34.7

SetAllocatedStorage sets the AllocatedStorage field's value.

func (*AwsRdsDbPendingModifiedValues) SetBackupRetentionPeriod added in v1.34.7

func (s *AwsRdsDbPendingModifiedValues) SetBackupRetentionPeriod(v int64) *AwsRdsDbPendingModifiedValues

SetBackupRetentionPeriod sets the BackupRetentionPeriod field's value.

func (*AwsRdsDbPendingModifiedValues) SetCaCertificateIdentifier added in v1.34.7

func (s *AwsRdsDbPendingModifiedValues) SetCaCertificateIdentifier(v string) *AwsRdsDbPendingModifiedValues

SetCaCertificateIdentifier sets the CaCertificateIdentifier field's value.

func (*AwsRdsDbPendingModifiedValues) SetDbInstanceClass added in v1.34.7

SetDbInstanceClass sets the DbInstanceClass field's value.

func (*AwsRdsDbPendingModifiedValues) SetDbInstanceIdentifier added in v1.34.7

SetDbInstanceIdentifier sets the DbInstanceIdentifier field's value.

func (*AwsRdsDbPendingModifiedValues) SetDbSubnetGroupName added in v1.34.7

SetDbSubnetGroupName sets the DbSubnetGroupName field's value.

func (*AwsRdsDbPendingModifiedValues) SetEngineVersion added in v1.34.7

SetEngineVersion sets the EngineVersion field's value.

func (*AwsRdsDbPendingModifiedValues) SetIops added in v1.34.7

SetIops sets the Iops field's value.

func (*AwsRdsDbPendingModifiedValues) SetLicenseModel added in v1.34.7

SetLicenseModel sets the LicenseModel field's value.

func (*AwsRdsDbPendingModifiedValues) SetMasterUserPassword added in v1.34.7

SetMasterUserPassword sets the MasterUserPassword field's value.

func (*AwsRdsDbPendingModifiedValues) SetMultiAZ added in v1.34.7

SetMultiAZ sets the MultiAZ field's value.

func (*AwsRdsDbPendingModifiedValues) SetPendingCloudWatchLogsExports added in v1.34.7

SetPendingCloudWatchLogsExports sets the PendingCloudWatchLogsExports field's value.

func (*AwsRdsDbPendingModifiedValues) SetPort added in v1.34.7

SetPort sets the Port field's value.

func (*AwsRdsDbPendingModifiedValues) SetProcessorFeatures added in v1.34.7

SetProcessorFeatures sets the ProcessorFeatures field's value.

func (*AwsRdsDbPendingModifiedValues) SetStorageType added in v1.34.7

SetStorageType sets the StorageType field's value.

func (AwsRdsDbPendingModifiedValues) String added in v1.34.7

String returns the string representation

type AwsRdsDbProcessorFeature added in v1.34.7

type AwsRdsDbProcessorFeature struct {

	// The name of the processor feature.
	Name *string `type:"string"`

	// The value of the processor feature.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A processor feature.

func (AwsRdsDbProcessorFeature) GoString added in v1.34.7

func (s AwsRdsDbProcessorFeature) GoString() string

GoString returns the string representation

func (*AwsRdsDbProcessorFeature) SetName added in v1.34.7

SetName sets the Name field's value.

func (*AwsRdsDbProcessorFeature) SetValue added in v1.34.7

SetValue sets the Value field's value.

func (AwsRdsDbProcessorFeature) String added in v1.34.7

func (s AwsRdsDbProcessorFeature) String() string

String returns the string representation

type AwsRdsDbSnapshotDetails added in v1.34.7

type AwsRdsDbSnapshotDetails struct {

	// The amount of storage (in gigabytes) to be initially allocated for the database
	// instance.
	AllocatedStorage *int64 `type:"integer"`

	// Specifies the name of the Availability Zone in which the DB instance was
	// located at the time of the DB snapshot.
	AvailabilityZone *string `type:"string"`

	// A name for the DB instance.
	DbInstanceIdentifier *string `type:"string"`

	// The name or ARN of the DB snapshot that is used to restore the DB instance.
	DbSnapshotIdentifier *string `type:"string"`

	// The identifier for the source DB instance.
	DbiResourceId *string `type:"string"`

	// Whether the DB snapshot is encrypted.
	Encrypted *bool `type:"boolean"`

	// The name of the database engine to use for this DB instance.
	Engine *string `type:"string"`

	// The version of the database engine.
	EngineVersion *string `type:"string"`

	// Whether mapping of IAM accounts to database accounts is enabled.
	IamDatabaseAuthenticationEnabled *bool `type:"boolean"`

	// Specifies the time in Coordinated Universal Time (UTC) when the DB instance,
	// from which the snapshot was taken, was created.
	InstanceCreateTime *string `type:"string"`

	// The provisioned IOPS (I/O operations per second) value of the DB instance
	// at the time of the snapshot.
	Iops *int64 `type:"integer"`

	// If Encrypted is true, the AWS KMS key identifier for the encrypted DB snapshot.
	KmsKeyId *string `type:"string"`

	// License model information for the restored DB instance.
	LicenseModel *string `type:"string"`

	// The master user name for the DB snapshot.
	MasterUsername *string `type:"string"`

	// The option group name for the DB snapshot.
	OptionGroupName *string `type:"string"`

	// The percentage of the estimated data that has been transferred.
	PercentProgress *int64 `type:"integer"`

	// The port that the database engine was listening on at the time of the snapshot.
	Port *int64 `type:"integer"`

	// The number of CPU cores and the number of threads per core for the DB instance
	// class of the DB instance.
	ProcessorFeatures []*AwsRdsDbProcessorFeature `type:"list"`

	// When the snapshot was taken in Coordinated Universal Time (UTC).
	SnapshotCreateTime *string `type:"string"`

	// The type of the DB snapshot.
	SnapshotType *string `type:"string"`

	// The DB snapshot ARN that the DB snapshot was copied from.
	SourceDbSnapshotIdentifier *string `type:"string"`

	// The AWS Region that the DB snapshot was created in or copied from.
	SourceRegion *string `type:"string"`

	// The status of this DB snapshot.
	Status *string `type:"string"`

	// The storage type associated with the DB snapshot.
	StorageType *string `type:"string"`

	// The ARN from the key store with which to associate the instance for TDE encryption.
	TdeCredentialArn *string `type:"string"`

	// The time zone of the DB snapshot.
	Timezone *string `type:"string"`

	// The VPC ID associated with the DB snapshot.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Provides details about an Amazon RDS DB cluster snapshot.

func (AwsRdsDbSnapshotDetails) GoString added in v1.34.7

func (s AwsRdsDbSnapshotDetails) GoString() string

GoString returns the string representation

func (*AwsRdsDbSnapshotDetails) SetAllocatedStorage added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetAllocatedStorage(v int64) *AwsRdsDbSnapshotDetails

SetAllocatedStorage sets the AllocatedStorage field's value.

func (*AwsRdsDbSnapshotDetails) SetAvailabilityZone added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetAvailabilityZone(v string) *AwsRdsDbSnapshotDetails

SetAvailabilityZone sets the AvailabilityZone field's value.

func (*AwsRdsDbSnapshotDetails) SetDbInstanceIdentifier added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetDbInstanceIdentifier(v string) *AwsRdsDbSnapshotDetails

SetDbInstanceIdentifier sets the DbInstanceIdentifier field's value.

func (*AwsRdsDbSnapshotDetails) SetDbSnapshotIdentifier added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetDbSnapshotIdentifier(v string) *AwsRdsDbSnapshotDetails

SetDbSnapshotIdentifier sets the DbSnapshotIdentifier field's value.

func (*AwsRdsDbSnapshotDetails) SetDbiResourceId added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetDbiResourceId(v string) *AwsRdsDbSnapshotDetails

SetDbiResourceId sets the DbiResourceId field's value.

func (*AwsRdsDbSnapshotDetails) SetEncrypted added in v1.34.7

SetEncrypted sets the Encrypted field's value.

func (*AwsRdsDbSnapshotDetails) SetEngine added in v1.34.7

SetEngine sets the Engine field's value.

func (*AwsRdsDbSnapshotDetails) SetEngineVersion added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetEngineVersion(v string) *AwsRdsDbSnapshotDetails

SetEngineVersion sets the EngineVersion field's value.

func (*AwsRdsDbSnapshotDetails) SetIamDatabaseAuthenticationEnabled added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetIamDatabaseAuthenticationEnabled(v bool) *AwsRdsDbSnapshotDetails

SetIamDatabaseAuthenticationEnabled sets the IamDatabaseAuthenticationEnabled field's value.

func (*AwsRdsDbSnapshotDetails) SetInstanceCreateTime added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetInstanceCreateTime(v string) *AwsRdsDbSnapshotDetails

SetInstanceCreateTime sets the InstanceCreateTime field's value.

func (*AwsRdsDbSnapshotDetails) SetIops added in v1.34.7

SetIops sets the Iops field's value.

func (*AwsRdsDbSnapshotDetails) SetKmsKeyId added in v1.34.7

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsRdsDbSnapshotDetails) SetLicenseModel added in v1.34.7

SetLicenseModel sets the LicenseModel field's value.

func (*AwsRdsDbSnapshotDetails) SetMasterUsername added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetMasterUsername(v string) *AwsRdsDbSnapshotDetails

SetMasterUsername sets the MasterUsername field's value.

func (*AwsRdsDbSnapshotDetails) SetOptionGroupName added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetOptionGroupName(v string) *AwsRdsDbSnapshotDetails

SetOptionGroupName sets the OptionGroupName field's value.

func (*AwsRdsDbSnapshotDetails) SetPercentProgress added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetPercentProgress(v int64) *AwsRdsDbSnapshotDetails

SetPercentProgress sets the PercentProgress field's value.

func (*AwsRdsDbSnapshotDetails) SetPort added in v1.34.7

SetPort sets the Port field's value.

func (*AwsRdsDbSnapshotDetails) SetProcessorFeatures added in v1.34.7

SetProcessorFeatures sets the ProcessorFeatures field's value.

func (*AwsRdsDbSnapshotDetails) SetSnapshotCreateTime added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetSnapshotCreateTime(v string) *AwsRdsDbSnapshotDetails

SetSnapshotCreateTime sets the SnapshotCreateTime field's value.

func (*AwsRdsDbSnapshotDetails) SetSnapshotType added in v1.34.7

SetSnapshotType sets the SnapshotType field's value.

func (*AwsRdsDbSnapshotDetails) SetSourceDbSnapshotIdentifier added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetSourceDbSnapshotIdentifier(v string) *AwsRdsDbSnapshotDetails

SetSourceDbSnapshotIdentifier sets the SourceDbSnapshotIdentifier field's value.

func (*AwsRdsDbSnapshotDetails) SetSourceRegion added in v1.34.7

SetSourceRegion sets the SourceRegion field's value.

func (*AwsRdsDbSnapshotDetails) SetStatus added in v1.34.7

SetStatus sets the Status field's value.

func (*AwsRdsDbSnapshotDetails) SetStorageType added in v1.34.7

SetStorageType sets the StorageType field's value.

func (*AwsRdsDbSnapshotDetails) SetTdeCredentialArn added in v1.34.7

func (s *AwsRdsDbSnapshotDetails) SetTdeCredentialArn(v string) *AwsRdsDbSnapshotDetails

SetTdeCredentialArn sets the TdeCredentialArn field's value.

func (*AwsRdsDbSnapshotDetails) SetTimezone added in v1.34.7

SetTimezone sets the Timezone field's value.

func (*AwsRdsDbSnapshotDetails) SetVpcId added in v1.34.7

SetVpcId sets the VpcId field's value.

func (AwsRdsDbSnapshotDetails) String added in v1.34.7

func (s AwsRdsDbSnapshotDetails) String() string

String returns the string representation

type AwsRdsDbStatusInfo added in v1.34.7

type AwsRdsDbStatusInfo struct {

	// If the read replica is currently in an error state, provides the error details.
	Message *string `type:"string"`

	// Whether the read replica instance is operating normally.
	Normal *bool `type:"boolean"`

	// The status of the read replica instance.
	Status *string `type:"string"`

	// The type of status. For a read replica, the status type is read replication.
	StatusType *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the status of a read replica.

func (AwsRdsDbStatusInfo) GoString added in v1.34.7

func (s AwsRdsDbStatusInfo) GoString() string

GoString returns the string representation

func (*AwsRdsDbStatusInfo) SetMessage added in v1.34.7

func (s *AwsRdsDbStatusInfo) SetMessage(v string) *AwsRdsDbStatusInfo

SetMessage sets the Message field's value.

func (*AwsRdsDbStatusInfo) SetNormal added in v1.34.7

func (s *AwsRdsDbStatusInfo) SetNormal(v bool) *AwsRdsDbStatusInfo

SetNormal sets the Normal field's value.

func (*AwsRdsDbStatusInfo) SetStatus added in v1.34.7

func (s *AwsRdsDbStatusInfo) SetStatus(v string) *AwsRdsDbStatusInfo

SetStatus sets the Status field's value.

func (*AwsRdsDbStatusInfo) SetStatusType added in v1.34.7

func (s *AwsRdsDbStatusInfo) SetStatusType(v string) *AwsRdsDbStatusInfo

SetStatusType sets the StatusType field's value.

func (AwsRdsDbStatusInfo) String added in v1.34.7

func (s AwsRdsDbStatusInfo) String() string

String returns the string representation

type AwsRdsDbSubnetGroup added in v1.34.7

type AwsRdsDbSubnetGroup struct {

	// The ARN of the subnet group.
	DbSubnetGroupArn *string `type:"string"`

	// The description of the subnet group.
	DbSubnetGroupDescription *string `type:"string"`

	// The name of the subnet group.
	DbSubnetGroupName *string `type:"string"`

	// The status of the subnet group.
	SubnetGroupStatus *string `type:"string"`

	// A list of subnets in the subnet group.
	Subnets []*AwsRdsDbSubnetGroupSubnet `type:"list"`

	// The VPC ID of the subnet group.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the subnet group for the database instance.

func (AwsRdsDbSubnetGroup) GoString added in v1.34.7

func (s AwsRdsDbSubnetGroup) GoString() string

GoString returns the string representation

func (*AwsRdsDbSubnetGroup) SetDbSubnetGroupArn added in v1.34.7

func (s *AwsRdsDbSubnetGroup) SetDbSubnetGroupArn(v string) *AwsRdsDbSubnetGroup

SetDbSubnetGroupArn sets the DbSubnetGroupArn field's value.

func (*AwsRdsDbSubnetGroup) SetDbSubnetGroupDescription added in v1.34.7

func (s *AwsRdsDbSubnetGroup) SetDbSubnetGroupDescription(v string) *AwsRdsDbSubnetGroup

SetDbSubnetGroupDescription sets the DbSubnetGroupDescription field's value.

func (*AwsRdsDbSubnetGroup) SetDbSubnetGroupName added in v1.34.7

func (s *AwsRdsDbSubnetGroup) SetDbSubnetGroupName(v string) *AwsRdsDbSubnetGroup

SetDbSubnetGroupName sets the DbSubnetGroupName field's value.

func (*AwsRdsDbSubnetGroup) SetSubnetGroupStatus added in v1.34.7

func (s *AwsRdsDbSubnetGroup) SetSubnetGroupStatus(v string) *AwsRdsDbSubnetGroup

SetSubnetGroupStatus sets the SubnetGroupStatus field's value.

func (*AwsRdsDbSubnetGroup) SetSubnets added in v1.34.7

SetSubnets sets the Subnets field's value.

func (*AwsRdsDbSubnetGroup) SetVpcId added in v1.34.7

SetVpcId sets the VpcId field's value.

func (AwsRdsDbSubnetGroup) String added in v1.34.7

func (s AwsRdsDbSubnetGroup) String() string

String returns the string representation

type AwsRdsDbSubnetGroupSubnet added in v1.34.7

type AwsRdsDbSubnetGroupSubnet struct {

	// Information about the Availability Zone for a subnet in the subnet group.
	SubnetAvailabilityZone *AwsRdsDbSubnetGroupSubnetAvailabilityZone `type:"structure"`

	// The identifier of a subnet in the subnet group.
	SubnetIdentifier *string `type:"string"`

	// The status of a subnet in the subnet group.
	SubnetStatus *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a subnet in a subnet group.

func (AwsRdsDbSubnetGroupSubnet) GoString added in v1.34.7

func (s AwsRdsDbSubnetGroupSubnet) GoString() string

GoString returns the string representation

func (*AwsRdsDbSubnetGroupSubnet) SetSubnetAvailabilityZone added in v1.34.7

SetSubnetAvailabilityZone sets the SubnetAvailabilityZone field's value.

func (*AwsRdsDbSubnetGroupSubnet) SetSubnetIdentifier added in v1.34.7

func (s *AwsRdsDbSubnetGroupSubnet) SetSubnetIdentifier(v string) *AwsRdsDbSubnetGroupSubnet

SetSubnetIdentifier sets the SubnetIdentifier field's value.

func (*AwsRdsDbSubnetGroupSubnet) SetSubnetStatus added in v1.34.7

SetSubnetStatus sets the SubnetStatus field's value.

func (AwsRdsDbSubnetGroupSubnet) String added in v1.34.7

func (s AwsRdsDbSubnetGroupSubnet) String() string

String returns the string representation

type AwsRdsDbSubnetGroupSubnetAvailabilityZone added in v1.34.7

type AwsRdsDbSubnetGroupSubnetAvailabilityZone struct {

	// The name of the Availability Zone for a subnet in the subnet group.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

An Availability Zone for a subnet in a subnet group.

func (AwsRdsDbSubnetGroupSubnetAvailabilityZone) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsDbSubnetGroupSubnetAvailabilityZone) SetName added in v1.34.7

SetName sets the Name field's value.

func (AwsRdsDbSubnetGroupSubnetAvailabilityZone) String added in v1.34.7

String returns the string representation

type AwsRdsPendingCloudWatchLogsExports added in v1.34.7

type AwsRdsPendingCloudWatchLogsExports struct {

	// A list of log types that are being disabled.
	LogTypesToDisable []*string `type:"list"`

	// A list of log types that are being enabled.
	LogTypesToEnable []*string `type:"list"`
	// contains filtered or unexported fields
}

Identifies the log types to enable and disable.

func (AwsRdsPendingCloudWatchLogsExports) GoString added in v1.34.7

GoString returns the string representation

func (*AwsRdsPendingCloudWatchLogsExports) SetLogTypesToDisable added in v1.34.7

SetLogTypesToDisable sets the LogTypesToDisable field's value.

func (*AwsRdsPendingCloudWatchLogsExports) SetLogTypesToEnable added in v1.34.7

SetLogTypesToEnable sets the LogTypesToEnable field's value.

func (AwsRdsPendingCloudWatchLogsExports) String added in v1.34.7

String returns the string representation

type AwsRedshiftClusterClusterNode added in v1.35.0

type AwsRedshiftClusterClusterNode struct {

	// The role of the node. A node might be a leader node or a compute node.
	NodeRole *string `type:"string"`

	// The private IP address of the node.
	PrivateIpAddress *string `type:"string"`

	// The public IP address of the node.
	PublicIpAddress *string `type:"string"`
	// contains filtered or unexported fields
}

A node in an Amazon Redshift cluster.

func (AwsRedshiftClusterClusterNode) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterClusterNode) SetNodeRole added in v1.35.0

SetNodeRole sets the NodeRole field's value.

func (*AwsRedshiftClusterClusterNode) SetPrivateIpAddress added in v1.35.0

SetPrivateIpAddress sets the PrivateIpAddress field's value.

func (*AwsRedshiftClusterClusterNode) SetPublicIpAddress added in v1.35.0

SetPublicIpAddress sets the PublicIpAddress field's value.

func (AwsRedshiftClusterClusterNode) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterClusterParameterGroup added in v1.35.0

type AwsRedshiftClusterClusterParameterGroup struct {

	// The list of parameter statuses.
	ClusterParameterStatusList []*AwsRedshiftClusterClusterParameterStatus `type:"list"`

	// The status of updates to the parameters.
	ParameterApplyStatus *string `type:"string"`

	// The name of the parameter group.
	ParameterGroupName *string `type:"string"`
	// contains filtered or unexported fields
}

A cluster parameter group that is associated with an Amazon Redshift cluster.

func (AwsRedshiftClusterClusterParameterGroup) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterClusterParameterGroup) SetClusterParameterStatusList added in v1.35.0

SetClusterParameterStatusList sets the ClusterParameterStatusList field's value.

func (*AwsRedshiftClusterClusterParameterGroup) SetParameterApplyStatus added in v1.35.0

SetParameterApplyStatus sets the ParameterApplyStatus field's value.

func (*AwsRedshiftClusterClusterParameterGroup) SetParameterGroupName added in v1.35.0

SetParameterGroupName sets the ParameterGroupName field's value.

func (AwsRedshiftClusterClusterParameterGroup) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterClusterParameterStatus added in v1.35.0

type AwsRedshiftClusterClusterParameterStatus struct {

	// The error that prevented the parameter from being applied to the database.
	ParameterApplyErrorDescription *string `type:"string"`

	// The status of the parameter. Indicates whether the parameter is in sync with
	// the database, waiting for a cluster reboot, or encountered an error when
	// it was applied.
	//
	// Valid values: in-sync | pending-reboot | applying | invalid-parameter | apply-deferred
	// | apply-error | unknown-error
	ParameterApplyStatus *string `type:"string"`

	// The name of the parameter.
	ParameterName *string `type:"string"`
	// contains filtered or unexported fields
}

The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.

func (AwsRedshiftClusterClusterParameterStatus) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterClusterParameterStatus) SetParameterApplyErrorDescription added in v1.35.0

SetParameterApplyErrorDescription sets the ParameterApplyErrorDescription field's value.

func (*AwsRedshiftClusterClusterParameterStatus) SetParameterApplyStatus added in v1.35.0

SetParameterApplyStatus sets the ParameterApplyStatus field's value.

func (*AwsRedshiftClusterClusterParameterStatus) SetParameterName added in v1.35.0

SetParameterName sets the ParameterName field's value.

func (AwsRedshiftClusterClusterParameterStatus) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterClusterSecurityGroup added in v1.35.0

type AwsRedshiftClusterClusterSecurityGroup struct {

	// The name of the cluster security group.
	ClusterSecurityGroupName *string `type:"string"`

	// The status of the cluster security group.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

A security group that is associated with the cluster.

func (AwsRedshiftClusterClusterSecurityGroup) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterClusterSecurityGroup) SetClusterSecurityGroupName added in v1.35.0

SetClusterSecurityGroupName sets the ClusterSecurityGroupName field's value.

func (*AwsRedshiftClusterClusterSecurityGroup) SetStatus added in v1.35.0

SetStatus sets the Status field's value.

func (AwsRedshiftClusterClusterSecurityGroup) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterClusterSnapshotCopyStatus added in v1.35.0

type AwsRedshiftClusterClusterSnapshotCopyStatus struct {

	// The destination Region that snapshots are automatically copied to when cross-Region
	// snapshot copy is enabled.
	DestinationRegion *string `type:"string"`

	// The number of days that manual snapshots are retained in the destination
	// region after they are copied from a source region.
	//
	// If the value is -1, then the manual snapshot is retained indefinitely.
	//
	// Valid values: Either -1 or an integer between 1 and 3,653
	ManualSnapshotRetentionPeriod *int64 `type:"integer"`

	// The number of days to retain automated snapshots in the destination Region
	// after they are copied from a source Region.
	RetentionPeriod *int64 `type:"integer"`

	// The name of the snapshot copy grant.
	SnapshotCopyGrantName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a cross-Region snapshot copy.

func (AwsRedshiftClusterClusterSnapshotCopyStatus) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterClusterSnapshotCopyStatus) SetDestinationRegion added in v1.35.0

SetDestinationRegion sets the DestinationRegion field's value.

func (*AwsRedshiftClusterClusterSnapshotCopyStatus) SetManualSnapshotRetentionPeriod added in v1.35.0

SetManualSnapshotRetentionPeriod sets the ManualSnapshotRetentionPeriod field's value.

func (*AwsRedshiftClusterClusterSnapshotCopyStatus) SetRetentionPeriod added in v1.35.0

SetRetentionPeriod sets the RetentionPeriod field's value.

func (*AwsRedshiftClusterClusterSnapshotCopyStatus) SetSnapshotCopyGrantName added in v1.35.0

SetSnapshotCopyGrantName sets the SnapshotCopyGrantName field's value.

func (AwsRedshiftClusterClusterSnapshotCopyStatus) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterDeferredMaintenanceWindow added in v1.35.0

type AwsRedshiftClusterDeferredMaintenanceWindow struct {

	// The end of the time window for which maintenance was deferred.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	DeferMaintenanceEndTime *string `type:"string"`

	// The identifier of the maintenance window.
	DeferMaintenanceIdentifier *string `type:"string"`

	// The start of the time window for which maintenance was deferred.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	DeferMaintenanceStartTime *string `type:"string"`
	// contains filtered or unexported fields
}

A time windows during which maintenance was deferred for an Amazon Redshift cluster.

func (AwsRedshiftClusterDeferredMaintenanceWindow) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterDeferredMaintenanceWindow) SetDeferMaintenanceEndTime added in v1.35.0

SetDeferMaintenanceEndTime sets the DeferMaintenanceEndTime field's value.

func (*AwsRedshiftClusterDeferredMaintenanceWindow) SetDeferMaintenanceIdentifier added in v1.35.0

SetDeferMaintenanceIdentifier sets the DeferMaintenanceIdentifier field's value.

func (*AwsRedshiftClusterDeferredMaintenanceWindow) SetDeferMaintenanceStartTime added in v1.35.0

SetDeferMaintenanceStartTime sets the DeferMaintenanceStartTime field's value.

func (AwsRedshiftClusterDeferredMaintenanceWindow) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterDetails added in v1.35.0

type AwsRedshiftClusterDetails struct {

	// Indicates whether major version upgrades are applied automatically to the
	// cluster during the maintenance window.
	AllowVersionUpgrade *bool `type:"boolean"`

	// The number of days that automatic cluster snapshots are retained.
	AutomatedSnapshotRetentionPeriod *int64 `type:"integer"`

	// The name of the Availability Zone in which the cluster is located.
	AvailabilityZone *string `type:"string"`

	// The availability status of the cluster for queries. Possible values are the
	// following:
	//
	//    * Available - The cluster is available for queries.
	//
	//    * Unavailable - The cluster is not available for queries.
	//
	//    * Maintenance - The cluster is intermittently available for queries due
	//    to maintenance activities.
	//
	//    * Modifying -The cluster is intermittently available for queries due to
	//    changes that modify the cluster.
	//
	//    * Failed - The cluster failed and is not available for queries.
	ClusterAvailabilityStatus *string `type:"string"`

	// Indicates when the cluster was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ClusterCreateTime *string `type:"string"`

	// The unique identifier of the cluster.
	ClusterIdentifier *string `type:"string"`

	// The nodes in the cluster.
	ClusterNodes []*AwsRedshiftClusterClusterNode `type:"list"`

	// The list of cluster parameter groups that are associated with this cluster.
	ClusterParameterGroups []*AwsRedshiftClusterClusterParameterGroup `type:"list"`

	// The public key for the cluster.
	ClusterPublicKey *string `type:"string"`

	// The specific revision number of the database in the cluster.
	ClusterRevisionNumber *string `type:"string"`

	// A list of cluster security groups that are associated with the cluster.
	ClusterSecurityGroups []*AwsRedshiftClusterClusterSecurityGroup `type:"list"`

	// Information about the destination Region and retention period for the cross-Region
	// snapshot copy.
	ClusterSnapshotCopyStatus *AwsRedshiftClusterClusterSnapshotCopyStatus `type:"structure"`

	// The current status of the cluster.
	//
	// Valid values: available | available, prep-for-resize | available, resize-cleanup
	// |cancelling-resize | creating | deleting | final-snapshot | hardware-failure
	// | incompatible-hsm |incompatible-network | incompatible-parameters | incompatible-restore
	// | modifying | paused | rebooting | renaming | resizing | rotating-keys |
	// storage-full | updating-hsm
	ClusterStatus *string `type:"string"`

	// The name of the subnet group that is associated with the cluster. This parameter
	// is valid only when the cluster is in a VPC.
	ClusterSubnetGroupName *string `type:"string"`

	// The version ID of the Amazon Redshift engine that runs on the cluster.
	ClusterVersion *string `type:"string"`

	// The name of the initial database that was created when the cluster was created.
	//
	// The same name is returned for the life of the cluster.
	//
	// If an initial database is not specified, a database named devdev is created
	// by default.
	DBName *string `type:"string"`

	// List of time windows during which maintenance was deferred.
	DeferredMaintenanceWindows []*AwsRedshiftClusterDeferredMaintenanceWindow `type:"list"`

	// Information about the status of the Elastic IP (EIP) address.
	ElasticIpStatus *AwsRedshiftClusterElasticIpStatus `type:"structure"`

	// The number of nodes that you can use the elastic resize method to resize
	// the cluster to.
	ElasticResizeNumberOfNodeOptions *string `type:"string"`

	// Indicates whether the data in the cluster is encrypted at rest.
	Encrypted *bool `type:"boolean"`

	// The connection endpoint.
	Endpoint *AwsRedshiftClusterEndpoint `type:"structure"`

	// Indicates whether to create the cluster with enhanced VPC routing enabled.
	EnhancedVpcRouting *bool `type:"boolean"`

	// Indicates when the next snapshot is expected to be taken. The cluster must
	// have a valid snapshot schedule and have backups enabled.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	ExpectedNextSnapshotScheduleTime *string `type:"string"`

	// The status of the next expected snapshot.
	//
	// Valid values: OnTrack | Pending
	ExpectedNextSnapshotScheduleTimeStatus *string `type:"string"`

	// Information about whether the Amazon Redshift cluster finished applying any
	// changes to hardware security module (HSM) settings that were specified in
	// a modify cluster command.
	HsmStatus *AwsRedshiftClusterHsmStatus `type:"structure"`

	// A list of IAM roles that the cluster can use to access other AWS services.
	IamRoles []*AwsRedshiftClusterIamRole `type:"list"`

	// The identifier of the AWS KMS encryption key that is used to encrypt data
	// in the cluster.
	KmsKeyId *string `type:"string"`

	// The name of the maintenance track for the cluster.
	MaintenanceTrackName *string `type:"string"`

	// The default number of days to retain a manual snapshot.
	//
	// If the value is -1, the snapshot is retained indefinitely.
	//
	// This setting doesn't change the retention period of existing snapshots.
	//
	// Valid values: Either -1 or an integer between 1 and 3,653
	ManualSnapshotRetentionPeriod *int64 `type:"integer"`

	// The master user name for the cluster. This name is used to connect to the
	// database that is specified in as the value of DBName.
	MasterUsername *string `type:"string"`

	// Indicates the start of the next maintenance window.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	NextMaintenanceWindowStartTime *string `type:"string"`

	// The node type for the nodes in the cluster.
	NodeType *string `type:"string"`

	// The number of compute nodes in the cluster.
	NumberOfNodes *int64 `type:"integer"`

	// A list of cluster operations that are waiting to start.
	PendingActions []*string `type:"list"`

	// A list of changes to the cluster that are currently pending.
	PendingModifiedValues *AwsRedshiftClusterPendingModifiedValues `type:"structure"`

	// The weekly time range, in Universal Coordinated Time (UTC), during which
	// system maintenance can occur.
	//
	// Format: <day>:HH:MM-<day>:HH:MM
	//
	// For the day values, use mon | tue | wed | thu | fri | sat | sun
	//
	// For example, sun:09:32-sun:10:02
	PreferredMaintenanceWindow *string `type:"string"`

	// Whether the cluster can be accessed from a public network.
	PubliclyAccessible *bool `type:"boolean"`

	// Information about the resize operation for the cluster.
	ResizeInfo *AwsRedshiftClusterResizeInfo `type:"structure"`

	// Information about the status of a cluster restore action. Only applies to
	// a cluster that was created by restoring a snapshot.
	RestoreStatus *AwsRedshiftClusterRestoreStatus `type:"structure"`

	// A unique identifier for the cluster snapshot schedule.
	SnapshotScheduleIdentifier *string `type:"string"`

	// The current state of the cluster snapshot schedule.
	//
	// Valid values: MODIFYING | ACTIVE | FAILED
	SnapshotScheduleState *string `type:"string"`

	// The identifier of the VPC that the cluster is in, if the cluster is in a
	// VPC.
	VpcId *string `type:"string"`

	// The list of VPC security groups that the cluster belongs to, if the cluster
	// is in a VPC.
	VpcSecurityGroups []*AwsRedshiftClusterVpcSecurityGroup `type:"list"`
	// contains filtered or unexported fields
}

Details about an Amazon Redshift cluster.

func (AwsRedshiftClusterDetails) GoString added in v1.35.0

func (s AwsRedshiftClusterDetails) GoString() string

GoString returns the string representation

func (*AwsRedshiftClusterDetails) SetAllowVersionUpgrade added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetAllowVersionUpgrade(v bool) *AwsRedshiftClusterDetails

SetAllowVersionUpgrade sets the AllowVersionUpgrade field's value.

func (*AwsRedshiftClusterDetails) SetAutomatedSnapshotRetentionPeriod added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetAutomatedSnapshotRetentionPeriod(v int64) *AwsRedshiftClusterDetails

SetAutomatedSnapshotRetentionPeriod sets the AutomatedSnapshotRetentionPeriod field's value.

func (*AwsRedshiftClusterDetails) SetAvailabilityZone added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetAvailabilityZone(v string) *AwsRedshiftClusterDetails

SetAvailabilityZone sets the AvailabilityZone field's value.

func (*AwsRedshiftClusterDetails) SetClusterAvailabilityStatus added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetClusterAvailabilityStatus(v string) *AwsRedshiftClusterDetails

SetClusterAvailabilityStatus sets the ClusterAvailabilityStatus field's value.

func (*AwsRedshiftClusterDetails) SetClusterCreateTime added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetClusterCreateTime(v string) *AwsRedshiftClusterDetails

SetClusterCreateTime sets the ClusterCreateTime field's value.

func (*AwsRedshiftClusterDetails) SetClusterIdentifier added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetClusterIdentifier(v string) *AwsRedshiftClusterDetails

SetClusterIdentifier sets the ClusterIdentifier field's value.

func (*AwsRedshiftClusterDetails) SetClusterNodes added in v1.35.0

SetClusterNodes sets the ClusterNodes field's value.

func (*AwsRedshiftClusterDetails) SetClusterParameterGroups added in v1.35.0

SetClusterParameterGroups sets the ClusterParameterGroups field's value.

func (*AwsRedshiftClusterDetails) SetClusterPublicKey added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetClusterPublicKey(v string) *AwsRedshiftClusterDetails

SetClusterPublicKey sets the ClusterPublicKey field's value.

func (*AwsRedshiftClusterDetails) SetClusterRevisionNumber added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetClusterRevisionNumber(v string) *AwsRedshiftClusterDetails

SetClusterRevisionNumber sets the ClusterRevisionNumber field's value.

func (*AwsRedshiftClusterDetails) SetClusterSecurityGroups added in v1.35.0

SetClusterSecurityGroups sets the ClusterSecurityGroups field's value.

func (*AwsRedshiftClusterDetails) SetClusterSnapshotCopyStatus added in v1.35.0

SetClusterSnapshotCopyStatus sets the ClusterSnapshotCopyStatus field's value.

func (*AwsRedshiftClusterDetails) SetClusterStatus added in v1.35.0

SetClusterStatus sets the ClusterStatus field's value.

func (*AwsRedshiftClusterDetails) SetClusterSubnetGroupName added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetClusterSubnetGroupName(v string) *AwsRedshiftClusterDetails

SetClusterSubnetGroupName sets the ClusterSubnetGroupName field's value.

func (*AwsRedshiftClusterDetails) SetClusterVersion added in v1.35.0

SetClusterVersion sets the ClusterVersion field's value.

func (*AwsRedshiftClusterDetails) SetDBName added in v1.35.0

SetDBName sets the DBName field's value.

func (*AwsRedshiftClusterDetails) SetDeferredMaintenanceWindows added in v1.35.0

SetDeferredMaintenanceWindows sets the DeferredMaintenanceWindows field's value.

func (*AwsRedshiftClusterDetails) SetElasticIpStatus added in v1.35.0

SetElasticIpStatus sets the ElasticIpStatus field's value.

func (*AwsRedshiftClusterDetails) SetElasticResizeNumberOfNodeOptions added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetElasticResizeNumberOfNodeOptions(v string) *AwsRedshiftClusterDetails

SetElasticResizeNumberOfNodeOptions sets the ElasticResizeNumberOfNodeOptions field's value.

func (*AwsRedshiftClusterDetails) SetEncrypted added in v1.35.0

SetEncrypted sets the Encrypted field's value.

func (*AwsRedshiftClusterDetails) SetEndpoint added in v1.35.0

SetEndpoint sets the Endpoint field's value.

func (*AwsRedshiftClusterDetails) SetEnhancedVpcRouting added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetEnhancedVpcRouting(v bool) *AwsRedshiftClusterDetails

SetEnhancedVpcRouting sets the EnhancedVpcRouting field's value.

func (*AwsRedshiftClusterDetails) SetExpectedNextSnapshotScheduleTime added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetExpectedNextSnapshotScheduleTime(v string) *AwsRedshiftClusterDetails

SetExpectedNextSnapshotScheduleTime sets the ExpectedNextSnapshotScheduleTime field's value.

func (*AwsRedshiftClusterDetails) SetExpectedNextSnapshotScheduleTimeStatus added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetExpectedNextSnapshotScheduleTimeStatus(v string) *AwsRedshiftClusterDetails

SetExpectedNextSnapshotScheduleTimeStatus sets the ExpectedNextSnapshotScheduleTimeStatus field's value.

func (*AwsRedshiftClusterDetails) SetHsmStatus added in v1.35.0

SetHsmStatus sets the HsmStatus field's value.

func (*AwsRedshiftClusterDetails) SetIamRoles added in v1.35.0

SetIamRoles sets the IamRoles field's value.

func (*AwsRedshiftClusterDetails) SetKmsKeyId added in v1.35.0

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsRedshiftClusterDetails) SetMaintenanceTrackName added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetMaintenanceTrackName(v string) *AwsRedshiftClusterDetails

SetMaintenanceTrackName sets the MaintenanceTrackName field's value.

func (*AwsRedshiftClusterDetails) SetManualSnapshotRetentionPeriod added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetManualSnapshotRetentionPeriod(v int64) *AwsRedshiftClusterDetails

SetManualSnapshotRetentionPeriod sets the ManualSnapshotRetentionPeriod field's value.

func (*AwsRedshiftClusterDetails) SetMasterUsername added in v1.35.0

SetMasterUsername sets the MasterUsername field's value.

func (*AwsRedshiftClusterDetails) SetNextMaintenanceWindowStartTime added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetNextMaintenanceWindowStartTime(v string) *AwsRedshiftClusterDetails

SetNextMaintenanceWindowStartTime sets the NextMaintenanceWindowStartTime field's value.

func (*AwsRedshiftClusterDetails) SetNodeType added in v1.35.0

SetNodeType sets the NodeType field's value.

func (*AwsRedshiftClusterDetails) SetNumberOfNodes added in v1.35.0

SetNumberOfNodes sets the NumberOfNodes field's value.

func (*AwsRedshiftClusterDetails) SetPendingActions added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetPendingActions(v []*string) *AwsRedshiftClusterDetails

SetPendingActions sets the PendingActions field's value.

func (*AwsRedshiftClusterDetails) SetPendingModifiedValues added in v1.35.0

SetPendingModifiedValues sets the PendingModifiedValues field's value.

func (*AwsRedshiftClusterDetails) SetPreferredMaintenanceWindow added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetPreferredMaintenanceWindow(v string) *AwsRedshiftClusterDetails

SetPreferredMaintenanceWindow sets the PreferredMaintenanceWindow field's value.

func (*AwsRedshiftClusterDetails) SetPubliclyAccessible added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetPubliclyAccessible(v bool) *AwsRedshiftClusterDetails

SetPubliclyAccessible sets the PubliclyAccessible field's value.

func (*AwsRedshiftClusterDetails) SetResizeInfo added in v1.35.0

SetResizeInfo sets the ResizeInfo field's value.

func (*AwsRedshiftClusterDetails) SetRestoreStatus added in v1.35.0

SetRestoreStatus sets the RestoreStatus field's value.

func (*AwsRedshiftClusterDetails) SetSnapshotScheduleIdentifier added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetSnapshotScheduleIdentifier(v string) *AwsRedshiftClusterDetails

SetSnapshotScheduleIdentifier sets the SnapshotScheduleIdentifier field's value.

func (*AwsRedshiftClusterDetails) SetSnapshotScheduleState added in v1.35.0

func (s *AwsRedshiftClusterDetails) SetSnapshotScheduleState(v string) *AwsRedshiftClusterDetails

SetSnapshotScheduleState sets the SnapshotScheduleState field's value.

func (*AwsRedshiftClusterDetails) SetVpcId added in v1.35.0

SetVpcId sets the VpcId field's value.

func (*AwsRedshiftClusterDetails) SetVpcSecurityGroups added in v1.35.0

SetVpcSecurityGroups sets the VpcSecurityGroups field's value.

func (AwsRedshiftClusterDetails) String added in v1.35.0

func (s AwsRedshiftClusterDetails) String() string

String returns the string representation

type AwsRedshiftClusterElasticIpStatus added in v1.35.0

type AwsRedshiftClusterElasticIpStatus struct {

	// The elastic IP address for the cluster.
	ElasticIp *string `type:"string"`

	// The status of the elastic IP address.
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

The status of the elastic IP (EIP) address for an Amazon Redshift cluster.

func (AwsRedshiftClusterElasticIpStatus) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterElasticIpStatus) SetElasticIp added in v1.35.0

SetElasticIp sets the ElasticIp field's value.

func (*AwsRedshiftClusterElasticIpStatus) SetStatus added in v1.35.0

SetStatus sets the Status field's value.

func (AwsRedshiftClusterElasticIpStatus) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterEndpoint added in v1.35.0

type AwsRedshiftClusterEndpoint struct {

	// The DNS address of the cluster.
	Address *string `type:"string"`

	// The port that the database engine listens on.
	Port *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The connection endpoint for an Amazon Redshift cluster.

func (AwsRedshiftClusterEndpoint) GoString added in v1.35.0

func (s AwsRedshiftClusterEndpoint) GoString() string

GoString returns the string representation

func (*AwsRedshiftClusterEndpoint) SetAddress added in v1.35.0

SetAddress sets the Address field's value.

func (*AwsRedshiftClusterEndpoint) SetPort added in v1.35.0

SetPort sets the Port field's value.

func (AwsRedshiftClusterEndpoint) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterHsmStatus added in v1.35.0

type AwsRedshiftClusterHsmStatus struct {

	// The name of the HSM client certificate that the Amazon Redshift cluster uses
	// to retrieve the data encryption keys that are stored in an HSM.
	HsmClientCertificateIdentifier *string `type:"string"`

	// The name of the HSM configuration that contains the information that the
	// Amazon Redshift cluster can use to retrieve and store keys in an HSM.
	HsmConfigurationIdentifier *string `type:"string"`

	// Indicates whether the Amazon Redshift cluster has finished applying any HSM
	// settings changes specified in a modify cluster command.
	//
	// Type: String
	//
	// Valid values: active | applying
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Information about whether an Amazon Redshift cluster finished applying any hardware changes to security module (HSM) settings that were specified in a modify cluster command.

func (AwsRedshiftClusterHsmStatus) GoString added in v1.35.0

func (s AwsRedshiftClusterHsmStatus) GoString() string

GoString returns the string representation

func (*AwsRedshiftClusterHsmStatus) SetHsmClientCertificateIdentifier added in v1.35.0

func (s *AwsRedshiftClusterHsmStatus) SetHsmClientCertificateIdentifier(v string) *AwsRedshiftClusterHsmStatus

SetHsmClientCertificateIdentifier sets the HsmClientCertificateIdentifier field's value.

func (*AwsRedshiftClusterHsmStatus) SetHsmConfigurationIdentifier added in v1.35.0

func (s *AwsRedshiftClusterHsmStatus) SetHsmConfigurationIdentifier(v string) *AwsRedshiftClusterHsmStatus

SetHsmConfigurationIdentifier sets the HsmConfigurationIdentifier field's value.

func (*AwsRedshiftClusterHsmStatus) SetStatus added in v1.35.0

SetStatus sets the Status field's value.

func (AwsRedshiftClusterHsmStatus) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterIamRole added in v1.35.0

type AwsRedshiftClusterIamRole struct {

	// The status of the IAM role's association with the cluster.
	//
	// Valid values: in-sync | adding | removing
	ApplyStatus *string `type:"string"`

	// The ARN of the IAM role.
	IamRoleArn *string `type:"string"`
	// contains filtered or unexported fields
}

An IAM role that the cluster can use to access other AWS services.

func (AwsRedshiftClusterIamRole) GoString added in v1.35.0

func (s AwsRedshiftClusterIamRole) GoString() string

GoString returns the string representation

func (*AwsRedshiftClusterIamRole) SetApplyStatus added in v1.35.0

SetApplyStatus sets the ApplyStatus field's value.

func (*AwsRedshiftClusterIamRole) SetIamRoleArn added in v1.35.0

SetIamRoleArn sets the IamRoleArn field's value.

func (AwsRedshiftClusterIamRole) String added in v1.35.0

func (s AwsRedshiftClusterIamRole) String() string

String returns the string representation

type AwsRedshiftClusterPendingModifiedValues added in v1.35.0

type AwsRedshiftClusterPendingModifiedValues struct {

	// The pending or in-progress change to the automated snapshot retention period.
	AutomatedSnapshotRetentionPeriod *int64 `type:"integer"`

	// The pending or in-progress change to the identifier for the cluster.
	ClusterIdentifier *string `type:"string"`

	// The pending or in-progress change to the cluster type.
	ClusterType *string `type:"string"`

	// The pending or in-progress change to the service version.
	ClusterVersion *string `type:"string"`

	// The encryption type for a cluster.
	EncryptionType *string `type:"string"`

	// Indicates whether to create the cluster with enhanced VPC routing enabled.
	EnhancedVpcRouting *bool `type:"boolean"`

	// The name of the maintenance track that the cluster changes to during the
	// next maintenance window.
	MaintenanceTrackName *string `type:"string"`

	// The pending or in-progress change to the master user password for the cluster.
	MasterUserPassword *string `type:"string"`

	// The pending or in-progress change to the cluster's node type.
	NodeType *string `type:"string"`

	// The pending or in-progress change to the number of nodes in the cluster.
	NumberOfNodes *int64 `type:"integer"`

	// The pending or in-progress change to whether the cluster can be connected
	// to from the public network.
	PubliclyAccessible *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Changes to the Amazon Redshift cluster that are currently pending.

func (AwsRedshiftClusterPendingModifiedValues) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterPendingModifiedValues) SetAutomatedSnapshotRetentionPeriod added in v1.35.0

SetAutomatedSnapshotRetentionPeriod sets the AutomatedSnapshotRetentionPeriod field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetClusterIdentifier added in v1.35.0

SetClusterIdentifier sets the ClusterIdentifier field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetClusterType added in v1.35.0

SetClusterType sets the ClusterType field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetClusterVersion added in v1.35.0

SetClusterVersion sets the ClusterVersion field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetEncryptionType added in v1.35.0

SetEncryptionType sets the EncryptionType field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetEnhancedVpcRouting added in v1.35.0

SetEnhancedVpcRouting sets the EnhancedVpcRouting field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetMaintenanceTrackName added in v1.35.0

SetMaintenanceTrackName sets the MaintenanceTrackName field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetMasterUserPassword added in v1.35.0

SetMasterUserPassword sets the MasterUserPassword field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetNodeType added in v1.35.0

SetNodeType sets the NodeType field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetNumberOfNodes added in v1.35.0

SetNumberOfNodes sets the NumberOfNodes field's value.

func (*AwsRedshiftClusterPendingModifiedValues) SetPubliclyAccessible added in v1.35.0

SetPubliclyAccessible sets the PubliclyAccessible field's value.

func (AwsRedshiftClusterPendingModifiedValues) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterResizeInfo added in v1.35.0

type AwsRedshiftClusterResizeInfo struct {

	// Indicates whether the resize operation can be canceled.
	AllowCancelResize *bool `type:"boolean"`

	// The type of resize operation.
	//
	// Valid values: ClassicResize
	ResizeType *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the resize operation for the cluster.

func (AwsRedshiftClusterResizeInfo) GoString added in v1.35.0

func (s AwsRedshiftClusterResizeInfo) GoString() string

GoString returns the string representation

func (*AwsRedshiftClusterResizeInfo) SetAllowCancelResize added in v1.35.0

SetAllowCancelResize sets the AllowCancelResize field's value.

func (*AwsRedshiftClusterResizeInfo) SetResizeType added in v1.35.0

SetResizeType sets the ResizeType field's value.

func (AwsRedshiftClusterResizeInfo) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterRestoreStatus added in v1.35.0

type AwsRedshiftClusterRestoreStatus struct {

	// The number of megabytes per second being transferred from the backup storage.
	// Returns the average rate for a completed backup.
	//
	// This field is only updated when you restore to DC2 and DS2 node types.
	CurrentRestoreRateInMegaBytesPerSecond *float64 `type:"double"`

	// The amount of time an in-progress restore has been running, or the amount
	// of time it took a completed restore to finish.
	//
	// This field is only updated when you restore to DC2 and DS2 node types.
	ElapsedTimeInSeconds *int64 `type:"long"`

	// The estimate of the time remaining before the restore is complete. Returns
	// 0 for a completed restore.
	//
	// This field is only updated when you restore to DC2 and DS2 node types.
	EstimatedTimeToCompletionInSeconds *int64 `type:"long"`

	// The number of megabytes that were transferred from snapshot storage.
	//
	// This field is only updated when you restore to DC2 and DS2 node types.
	ProgressInMegaBytes *int64 `type:"long"`

	// The size of the set of snapshot data that was used to restore the cluster.
	//
	// This field is only updated when you restore to DC2 and DS2 node types.
	SnapshotSizeInMegaBytes *int64 `type:"long"`

	// The status of the restore action.
	//
	// Valid values: starting | restoring | completed | failed
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the status of a cluster restore action. It only applies if the cluster was created by restoring a snapshot.

func (AwsRedshiftClusterRestoreStatus) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterRestoreStatus) SetCurrentRestoreRateInMegaBytesPerSecond added in v1.35.0

func (s *AwsRedshiftClusterRestoreStatus) SetCurrentRestoreRateInMegaBytesPerSecond(v float64) *AwsRedshiftClusterRestoreStatus

SetCurrentRestoreRateInMegaBytesPerSecond sets the CurrentRestoreRateInMegaBytesPerSecond field's value.

func (*AwsRedshiftClusterRestoreStatus) SetElapsedTimeInSeconds added in v1.35.0

SetElapsedTimeInSeconds sets the ElapsedTimeInSeconds field's value.

func (*AwsRedshiftClusterRestoreStatus) SetEstimatedTimeToCompletionInSeconds added in v1.35.0

func (s *AwsRedshiftClusterRestoreStatus) SetEstimatedTimeToCompletionInSeconds(v int64) *AwsRedshiftClusterRestoreStatus

SetEstimatedTimeToCompletionInSeconds sets the EstimatedTimeToCompletionInSeconds field's value.

func (*AwsRedshiftClusterRestoreStatus) SetProgressInMegaBytes added in v1.35.0

SetProgressInMegaBytes sets the ProgressInMegaBytes field's value.

func (*AwsRedshiftClusterRestoreStatus) SetSnapshotSizeInMegaBytes added in v1.35.0

func (s *AwsRedshiftClusterRestoreStatus) SetSnapshotSizeInMegaBytes(v int64) *AwsRedshiftClusterRestoreStatus

SetSnapshotSizeInMegaBytes sets the SnapshotSizeInMegaBytes field's value.

func (*AwsRedshiftClusterRestoreStatus) SetStatus added in v1.35.0

SetStatus sets the Status field's value.

func (AwsRedshiftClusterRestoreStatus) String added in v1.35.0

String returns the string representation

type AwsRedshiftClusterVpcSecurityGroup added in v1.35.0

type AwsRedshiftClusterVpcSecurityGroup struct {

	// The status of the VPC security group.
	Status *string `type:"string"`

	// The identifier of the VPC security group.
	VpcSecurityGroupId *string `type:"string"`
	// contains filtered or unexported fields
}

A VPC security group that the cluster belongs to, if the cluster is in a VPC.

func (AwsRedshiftClusterVpcSecurityGroup) GoString added in v1.35.0

GoString returns the string representation

func (*AwsRedshiftClusterVpcSecurityGroup) SetStatus added in v1.35.0

SetStatus sets the Status field's value.

func (*AwsRedshiftClusterVpcSecurityGroup) SetVpcSecurityGroupId added in v1.35.0

SetVpcSecurityGroupId sets the VpcSecurityGroupId field's value.

func (AwsRedshiftClusterVpcSecurityGroup) String added in v1.35.0

String returns the string representation

type AwsS3AccountPublicAccessBlockDetails added in v1.38.0

type AwsS3AccountPublicAccessBlockDetails struct {

	// Indicates whether to reject calls to update an S3 bucket if the calls include
	// a public access control list (ACL).
	BlockPublicAcls *bool `type:"boolean"`

	// Indicates whether to reject calls to update the access policy for an S3 bucket
	// or access point if the policy allows public access.
	BlockPublicPolicy *bool `type:"boolean"`

	// Indicates whether Amazon S3 ignores public ACLs that are associated with
	// an S3 bucket.
	IgnorePublicAcls *bool `type:"boolean"`

	// Indicates whether to restrict access to an access point or S3 bucket that
	// has a public policy to only AWS service principals and authorized users within
	// the S3 bucket owner's account.
	RestrictPublicBuckets *bool `type:"boolean"`
	// contains filtered or unexported fields
}

provides information about the Amazon S3 Public Access Block configuration for accounts.

func (AwsS3AccountPublicAccessBlockDetails) GoString added in v1.38.0

GoString returns the string representation

func (*AwsS3AccountPublicAccessBlockDetails) SetBlockPublicAcls added in v1.38.0

SetBlockPublicAcls sets the BlockPublicAcls field's value.

func (*AwsS3AccountPublicAccessBlockDetails) SetBlockPublicPolicy added in v1.38.0

SetBlockPublicPolicy sets the BlockPublicPolicy field's value.

func (*AwsS3AccountPublicAccessBlockDetails) SetIgnorePublicAcls added in v1.38.0

SetIgnorePublicAcls sets the IgnorePublicAcls field's value.

func (*AwsS3AccountPublicAccessBlockDetails) SetRestrictPublicBuckets added in v1.38.0

SetRestrictPublicBuckets sets the RestrictPublicBuckets field's value.

func (AwsS3AccountPublicAccessBlockDetails) String added in v1.38.0

String returns the string representation

type AwsS3BucketDetails

type AwsS3BucketDetails struct {

	// Indicates when the S3 bucket was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	CreatedAt *string `type:"string"`

	// The canonical user ID of the owner of the S3 bucket.
	OwnerId *string `type:"string"`

	// The display name of the owner of the S3 bucket.
	OwnerName *string `type:"string"`

	// Provides information about the Amazon S3 Public Access Block configuration
	// for the S3 bucket.
	PublicAccessBlockConfiguration *AwsS3AccountPublicAccessBlockDetails `type:"structure"`

	// The encryption rules that are applied to the S3 bucket.
	ServerSideEncryptionConfiguration *AwsS3BucketServerSideEncryptionConfiguration `type:"structure"`
	// contains filtered or unexported fields
}

The details of an Amazon S3 bucket.

func (AwsS3BucketDetails) GoString

func (s AwsS3BucketDetails) GoString() string

GoString returns the string representation

func (*AwsS3BucketDetails) SetCreatedAt added in v1.29.23

func (s *AwsS3BucketDetails) SetCreatedAt(v string) *AwsS3BucketDetails

SetCreatedAt sets the CreatedAt field's value.

func (*AwsS3BucketDetails) SetOwnerId

func (s *AwsS3BucketDetails) SetOwnerId(v string) *AwsS3BucketDetails

SetOwnerId sets the OwnerId field's value.

func (*AwsS3BucketDetails) SetOwnerName

func (s *AwsS3BucketDetails) SetOwnerName(v string) *AwsS3BucketDetails

SetOwnerName sets the OwnerName field's value.

func (*AwsS3BucketDetails) SetPublicAccessBlockConfiguration added in v1.38.0

func (s *AwsS3BucketDetails) SetPublicAccessBlockConfiguration(v *AwsS3AccountPublicAccessBlockDetails) *AwsS3BucketDetails

SetPublicAccessBlockConfiguration sets the PublicAccessBlockConfiguration field's value.

func (*AwsS3BucketDetails) SetServerSideEncryptionConfiguration added in v1.29.23

func (s *AwsS3BucketDetails) SetServerSideEncryptionConfiguration(v *AwsS3BucketServerSideEncryptionConfiguration) *AwsS3BucketDetails

SetServerSideEncryptionConfiguration sets the ServerSideEncryptionConfiguration field's value.

func (AwsS3BucketDetails) String

func (s AwsS3BucketDetails) String() string

String returns the string representation

type AwsS3BucketServerSideEncryptionByDefault added in v1.29.23

type AwsS3BucketServerSideEncryptionByDefault struct {

	// AWS KMS customer master key (CMK) ID to use for the default encryption.
	KMSMasterKeyID *string `type:"string"`

	// Server-side encryption algorithm to use for the default encryption.
	SSEAlgorithm *string `type:"string"`
	// contains filtered or unexported fields
}

Specifies the default server-side encryption to apply to new objects in the bucket.

func (AwsS3BucketServerSideEncryptionByDefault) GoString added in v1.29.23

GoString returns the string representation

func (*AwsS3BucketServerSideEncryptionByDefault) SetKMSMasterKeyID added in v1.29.23

SetKMSMasterKeyID sets the KMSMasterKeyID field's value.

func (*AwsS3BucketServerSideEncryptionByDefault) SetSSEAlgorithm added in v1.29.23

SetSSEAlgorithm sets the SSEAlgorithm field's value.

func (AwsS3BucketServerSideEncryptionByDefault) String added in v1.29.23

String returns the string representation

type AwsS3BucketServerSideEncryptionConfiguration added in v1.29.23

type AwsS3BucketServerSideEncryptionConfiguration struct {

	// The encryption rules that are applied to the S3 bucket.
	Rules []*AwsS3BucketServerSideEncryptionRule `type:"list"`
	// contains filtered or unexported fields
}

The encryption configuration for the S3 bucket.

func (AwsS3BucketServerSideEncryptionConfiguration) GoString added in v1.29.23

GoString returns the string representation

func (*AwsS3BucketServerSideEncryptionConfiguration) SetRules added in v1.29.23

SetRules sets the Rules field's value.

func (AwsS3BucketServerSideEncryptionConfiguration) String added in v1.29.23

String returns the string representation

type AwsS3BucketServerSideEncryptionRule added in v1.29.23

type AwsS3BucketServerSideEncryptionRule struct {

	// Specifies the default server-side encryption to apply to new objects in the
	// bucket. If a PUT object request doesn't specify any server-side encryption,
	// this default encryption is applied.
	ApplyServerSideEncryptionByDefault *AwsS3BucketServerSideEncryptionByDefault `type:"structure"`
	// contains filtered or unexported fields
}

An encryption rule to apply to the S3 bucket.

func (AwsS3BucketServerSideEncryptionRule) GoString added in v1.29.23

GoString returns the string representation

func (*AwsS3BucketServerSideEncryptionRule) SetApplyServerSideEncryptionByDefault added in v1.29.23

SetApplyServerSideEncryptionByDefault sets the ApplyServerSideEncryptionByDefault field's value.

func (AwsS3BucketServerSideEncryptionRule) String added in v1.29.23

String returns the string representation

type AwsS3ObjectDetails added in v1.29.23

type AwsS3ObjectDetails struct {

	// A standard MIME type describing the format of the object data.
	ContentType *string `type:"string"`

	// The opaque identifier assigned by a web server to a specific version of a
	// resource found at a URL.
	ETag *string `type:"string"`

	// Indicates when the object was last modified.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastModified *string `type:"string"`

	// The identifier of the AWS Key Management Service (AWS KMS) symmetric customer
	// managed customer master key (CMK) that was used for the object.
	SSEKMSKeyId *string `type:"string"`

	// If the object is stored using server-side encryption, the value of the server-side
	// encryption algorithm used when storing this object in Amazon S3.
	ServerSideEncryption *string `type:"string"`

	// The version of the object.
	VersionId *string `type:"string"`
	// contains filtered or unexported fields
}

Details about an Amazon S3 object.

func (AwsS3ObjectDetails) GoString added in v1.29.23

func (s AwsS3ObjectDetails) GoString() string

GoString returns the string representation

func (*AwsS3ObjectDetails) SetContentType added in v1.29.23

func (s *AwsS3ObjectDetails) SetContentType(v string) *AwsS3ObjectDetails

SetContentType sets the ContentType field's value.

func (*AwsS3ObjectDetails) SetETag added in v1.29.23

SetETag sets the ETag field's value.

func (*AwsS3ObjectDetails) SetLastModified added in v1.29.23

func (s *AwsS3ObjectDetails) SetLastModified(v string) *AwsS3ObjectDetails

SetLastModified sets the LastModified field's value.

func (*AwsS3ObjectDetails) SetSSEKMSKeyId added in v1.29.23

func (s *AwsS3ObjectDetails) SetSSEKMSKeyId(v string) *AwsS3ObjectDetails

SetSSEKMSKeyId sets the SSEKMSKeyId field's value.

func (*AwsS3ObjectDetails) SetServerSideEncryption added in v1.29.23

func (s *AwsS3ObjectDetails) SetServerSideEncryption(v string) *AwsS3ObjectDetails

SetServerSideEncryption sets the ServerSideEncryption field's value.

func (*AwsS3ObjectDetails) SetVersionId added in v1.29.23

func (s *AwsS3ObjectDetails) SetVersionId(v string) *AwsS3ObjectDetails

SetVersionId sets the VersionId field's value.

func (AwsS3ObjectDetails) String added in v1.29.23

func (s AwsS3ObjectDetails) String() string

String returns the string representation

type AwsSecretsManagerSecretDetails added in v1.34.7

type AwsSecretsManagerSecretDetails struct {

	// Whether the secret is deleted.
	Deleted *bool `type:"boolean"`

	// The user-provided description of the secret.
	Description *string `type:"string"`

	// The ARN, Key ID, or alias of the AWS KMS customer master key (CMK) used to
	// encrypt the SecretString or SecretBinary values for versions of this secret.
	KmsKeyId *string `type:"string"`

	// The name of the secret.
	Name *string `type:"string"`

	// Whether rotation is enabled.
	RotationEnabled *bool `type:"boolean"`

	// The ARN of the Lambda function that rotates the secret.
	RotationLambdaArn *string `type:"string"`

	// Whether the rotation occurred within the specified rotation frequency.
	RotationOccurredWithinFrequency *bool `type:"boolean"`

	// Defines the rotation schedule for the secret.
	RotationRules *AwsSecretsManagerSecretRotationRules `type:"structure"`
	// contains filtered or unexported fields
}

Details about an AWS Secrets Manager secret.

func (AwsSecretsManagerSecretDetails) GoString added in v1.34.7

GoString returns the string representation

func (*AwsSecretsManagerSecretDetails) SetDeleted added in v1.34.7

SetDeleted sets the Deleted field's value.

func (*AwsSecretsManagerSecretDetails) SetDescription added in v1.34.7

SetDescription sets the Description field's value.

func (*AwsSecretsManagerSecretDetails) SetKmsKeyId added in v1.34.7

SetKmsKeyId sets the KmsKeyId field's value.

func (*AwsSecretsManagerSecretDetails) SetName added in v1.34.7

SetName sets the Name field's value.

func (*AwsSecretsManagerSecretDetails) SetRotationEnabled added in v1.34.7

SetRotationEnabled sets the RotationEnabled field's value.

func (*AwsSecretsManagerSecretDetails) SetRotationLambdaArn added in v1.34.7

SetRotationLambdaArn sets the RotationLambdaArn field's value.

func (*AwsSecretsManagerSecretDetails) SetRotationOccurredWithinFrequency added in v1.34.7

func (s *AwsSecretsManagerSecretDetails) SetRotationOccurredWithinFrequency(v bool) *AwsSecretsManagerSecretDetails

SetRotationOccurredWithinFrequency sets the RotationOccurredWithinFrequency field's value.

func (*AwsSecretsManagerSecretDetails) SetRotationRules added in v1.34.7

SetRotationRules sets the RotationRules field's value.

func (AwsSecretsManagerSecretDetails) String added in v1.34.7

String returns the string representation

type AwsSecretsManagerSecretRotationRules added in v1.34.7

type AwsSecretsManagerSecretRotationRules struct {

	// The number of days after the previous rotation to rotate the secret.
	AutomaticallyAfterDays *int64 `type:"integer"`
	// contains filtered or unexported fields
}

Defines the rotation schedule for the secret.

func (AwsSecretsManagerSecretRotationRules) GoString added in v1.34.7

GoString returns the string representation

func (*AwsSecretsManagerSecretRotationRules) SetAutomaticallyAfterDays added in v1.34.7

SetAutomaticallyAfterDays sets the AutomaticallyAfterDays field's value.

func (AwsSecretsManagerSecretRotationRules) String added in v1.34.7

String returns the string representation

type AwsSecurityFinding

type AwsSecurityFinding struct {

	// Provides details about an action that affects or that was taken on a resource.
	Action *Action `type:"structure"`

	// The AWS account ID that a finding is generated in.
	//
	// AwsAccountId is a required field
	AwsAccountId *string `type:"string" required:"true"`

	// This data type is exclusive to findings that are generated as the result
	// of a check run against a specific rule in a supported security standard,
	// such as CIS AWS Foundations. Contains security standard-related finding details.
	Compliance *Compliance `type:"structure"`

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	//
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means
	// zero percent confidence and 100 means 100 percent confidence.
	Confidence *int64 `type:"integer"`

	// Indicates when the security-findings provider created the potential security
	// issue that a finding captured.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	//
	// CreatedAt is a required field
	CreatedAt *string `type:"string" required:"true"`

	// The level of importance assigned to the resources associated with the finding.
	//
	// A score of 0 means that the underlying resources have no criticality, and
	// a score of 100 is reserved for the most critical resources.
	Criticality *int64 `type:"integer"`

	// A finding's description.
	//
	// In this release, Description is a required property.
	//
	// Description is a required field
	Description *string `type:"string" required:"true"`

	// In a BatchImportFindings request, finding providers use FindingProviderFields
	// to provide and update their own values for confidence, criticality, related
	// findings, severity, and types.
	FindingProviderFields *FindingProviderFields `type:"structure"`

	// Indicates when the security-findings provider first observed the potential
	// security issue that a finding captured.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	FirstObservedAt *string `type:"string"`

	// The identifier for the solution-specific component (a discrete unit of logic)
	// that generated a finding. In various security-findings providers' solutions,
	// this generator can be called a rule, a check, a detector, a plugin, etc.
	//
	// GeneratorId is a required field
	GeneratorId *string `type:"string" required:"true"`

	// The security findings provider-specific identifier for a finding.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// Indicates when the security-findings provider most recently observed the
	// potential security issue that a finding captured.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastObservedAt *string `type:"string"`

	// A list of malware related to a finding.
	Malware []*Malware `type:"list"`

	// The details of network-related information about a finding.
	Network *Network `type:"structure"`

	// Provides information about a network path that is relevant to a finding.
	// Each entry under NetworkPath represents a component of that path.
	NetworkPath []*NetworkPathComponent `type:"list"`

	// A user-defined note added to a finding.
	Note *Note `type:"structure"`

	// Provides an overview of the patch compliance status for an instance against
	// a selected compliance standard.
	PatchSummary *PatchSummary `type:"structure"`

	// The details of process-related information about a finding.
	Process *ProcessDetails `type:"structure"`

	// The ARN generated by Security Hub that uniquely identifies a product that
	// generates findings. This can be the ARN for a third-party product that is
	// integrated with Security Hub, or the ARN for a custom integration.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`

	// A data type where security-findings providers can include additional solution-specific
	// details that aren't part of the defined AwsSecurityFinding format.
	ProductFields map[string]*string `type:"map"`

	// The record state of a finding.
	RecordState *string `type:"string" enum:"RecordState"`

	// A list of related findings.
	RelatedFindings []*RelatedFinding `type:"list"`

	// A data type that describes the remediation options for a finding.
	Remediation *Remediation `type:"structure"`

	// A set of resource data types that describe the resources that the finding
	// refers to.
	//
	// Resources is a required field
	Resources []*Resource `type:"list" required:"true"`

	// The schema version that a finding is formatted for.
	//
	// SchemaVersion is a required field
	SchemaVersion *string `type:"string" required:"true"`

	// A finding's severity.
	Severity *Severity `type:"structure"`

	// A URL that links to a page about the current finding in the security-findings
	// provider's solution.
	SourceUrl *string `type:"string"`

	// Threat intelligence details related to a finding.
	ThreatIntelIndicators []*ThreatIntelIndicator `type:"list"`

	// A finding's title.
	//
	// In this release, Title is a required property.
	//
	// Title is a required field
	Title *string `type:"string" required:"true"`

	// One or more finding types in the format of namespace/category/classifier
	// that classify a finding.
	//
	// Valid namespace values are: Software and Configuration Checks | TTPs | Effects
	// | Unusual Behaviors | Sensitive Data Identifications
	Types []*string `type:"list"`

	// Indicates when the security-findings provider last updated the finding record.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	//
	// UpdatedAt is a required field
	UpdatedAt *string `type:"string" required:"true"`

	// A list of name/value string pairs associated with the finding. These are
	// custom, user-defined fields added to a finding.
	UserDefinedFields map[string]*string `type:"map"`

	// Indicates the veracity of a finding.
	VerificationState *string `type:"string" enum:"VerificationState"`

	// Provides a list of vulnerabilities associated with the findings.
	Vulnerabilities []*Vulnerability `type:"list"`

	// Provides information about the status of the investigation into a finding.
	Workflow *Workflow `type:"structure"`

	// The workflow state of a finding.
	WorkflowState *string `deprecated:"true" type:"string" enum:"WorkflowState"`
	// contains filtered or unexported fields
}

Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and security standards checks.

A finding is a potential security issue generated either by AWS services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by the integrated third-party solutions and standards checks.

func (AwsSecurityFinding) GoString

func (s AwsSecurityFinding) GoString() string

GoString returns the string representation

func (*AwsSecurityFinding) SetAction added in v1.36.30

func (s *AwsSecurityFinding) SetAction(v *Action) *AwsSecurityFinding

SetAction sets the Action field's value.

func (*AwsSecurityFinding) SetAwsAccountId

func (s *AwsSecurityFinding) SetAwsAccountId(v string) *AwsSecurityFinding

SetAwsAccountId sets the AwsAccountId field's value.

func (*AwsSecurityFinding) SetCompliance

func (s *AwsSecurityFinding) SetCompliance(v *Compliance) *AwsSecurityFinding

SetCompliance sets the Compliance field's value.

func (*AwsSecurityFinding) SetConfidence

func (s *AwsSecurityFinding) SetConfidence(v int64) *AwsSecurityFinding

SetConfidence sets the Confidence field's value.

func (*AwsSecurityFinding) SetCreatedAt

func (s *AwsSecurityFinding) SetCreatedAt(v string) *AwsSecurityFinding

SetCreatedAt sets the CreatedAt field's value.

func (*AwsSecurityFinding) SetCriticality

func (s *AwsSecurityFinding) SetCriticality(v int64) *AwsSecurityFinding

SetCriticality sets the Criticality field's value.

func (*AwsSecurityFinding) SetDescription

func (s *AwsSecurityFinding) SetDescription(v string) *AwsSecurityFinding

SetDescription sets the Description field's value.

func (*AwsSecurityFinding) SetFindingProviderFields added in v1.38.0

func (s *AwsSecurityFinding) SetFindingProviderFields(v *FindingProviderFields) *AwsSecurityFinding

SetFindingProviderFields sets the FindingProviderFields field's value.

func (*AwsSecurityFinding) SetFirstObservedAt

func (s *AwsSecurityFinding) SetFirstObservedAt(v string) *AwsSecurityFinding

SetFirstObservedAt sets the FirstObservedAt field's value.

func (*AwsSecurityFinding) SetGeneratorId

func (s *AwsSecurityFinding) SetGeneratorId(v string) *AwsSecurityFinding

SetGeneratorId sets the GeneratorId field's value.

func (*AwsSecurityFinding) SetId

SetId sets the Id field's value.

func (*AwsSecurityFinding) SetLastObservedAt

func (s *AwsSecurityFinding) SetLastObservedAt(v string) *AwsSecurityFinding

SetLastObservedAt sets the LastObservedAt field's value.

func (*AwsSecurityFinding) SetMalware

func (s *AwsSecurityFinding) SetMalware(v []*Malware) *AwsSecurityFinding

SetMalware sets the Malware field's value.

func (*AwsSecurityFinding) SetNetwork

func (s *AwsSecurityFinding) SetNetwork(v *Network) *AwsSecurityFinding

SetNetwork sets the Network field's value.

func (*AwsSecurityFinding) SetNetworkPath added in v1.33.0

SetNetworkPath sets the NetworkPath field's value.

func (*AwsSecurityFinding) SetNote

func (s *AwsSecurityFinding) SetNote(v *Note) *AwsSecurityFinding

SetNote sets the Note field's value.

func (*AwsSecurityFinding) SetPatchSummary added in v1.34.15

func (s *AwsSecurityFinding) SetPatchSummary(v *PatchSummary) *AwsSecurityFinding

SetPatchSummary sets the PatchSummary field's value.

func (*AwsSecurityFinding) SetProcess

SetProcess sets the Process field's value.

func (*AwsSecurityFinding) SetProductArn

func (s *AwsSecurityFinding) SetProductArn(v string) *AwsSecurityFinding

SetProductArn sets the ProductArn field's value.

func (*AwsSecurityFinding) SetProductFields

func (s *AwsSecurityFinding) SetProductFields(v map[string]*string) *AwsSecurityFinding

SetProductFields sets the ProductFields field's value.

func (*AwsSecurityFinding) SetRecordState

func (s *AwsSecurityFinding) SetRecordState(v string) *AwsSecurityFinding

SetRecordState sets the RecordState field's value.

func (*AwsSecurityFinding) SetRelatedFindings

func (s *AwsSecurityFinding) SetRelatedFindings(v []*RelatedFinding) *AwsSecurityFinding

SetRelatedFindings sets the RelatedFindings field's value.

func (*AwsSecurityFinding) SetRemediation

func (s *AwsSecurityFinding) SetRemediation(v *Remediation) *AwsSecurityFinding

SetRemediation sets the Remediation field's value.

func (*AwsSecurityFinding) SetResources

func (s *AwsSecurityFinding) SetResources(v []*Resource) *AwsSecurityFinding

SetResources sets the Resources field's value.

func (*AwsSecurityFinding) SetSchemaVersion

func (s *AwsSecurityFinding) SetSchemaVersion(v string) *AwsSecurityFinding

SetSchemaVersion sets the SchemaVersion field's value.

func (*AwsSecurityFinding) SetSeverity

func (s *AwsSecurityFinding) SetSeverity(v *Severity) *AwsSecurityFinding

SetSeverity sets the Severity field's value.

func (*AwsSecurityFinding) SetSourceUrl

func (s *AwsSecurityFinding) SetSourceUrl(v string) *AwsSecurityFinding

SetSourceUrl sets the SourceUrl field's value.

func (*AwsSecurityFinding) SetThreatIntelIndicators

func (s *AwsSecurityFinding) SetThreatIntelIndicators(v []*ThreatIntelIndicator) *AwsSecurityFinding

SetThreatIntelIndicators sets the ThreatIntelIndicators field's value.

func (*AwsSecurityFinding) SetTitle

SetTitle sets the Title field's value.

func (*AwsSecurityFinding) SetTypes

func (s *AwsSecurityFinding) SetTypes(v []*string) *AwsSecurityFinding

SetTypes sets the Types field's value.

func (*AwsSecurityFinding) SetUpdatedAt

func (s *AwsSecurityFinding) SetUpdatedAt(v string) *AwsSecurityFinding

SetUpdatedAt sets the UpdatedAt field's value.

func (*AwsSecurityFinding) SetUserDefinedFields

func (s *AwsSecurityFinding) SetUserDefinedFields(v map[string]*string) *AwsSecurityFinding

SetUserDefinedFields sets the UserDefinedFields field's value.

func (*AwsSecurityFinding) SetVerificationState

func (s *AwsSecurityFinding) SetVerificationState(v string) *AwsSecurityFinding

SetVerificationState sets the VerificationState field's value.

func (*AwsSecurityFinding) SetVulnerabilities added in v1.33.0

func (s *AwsSecurityFinding) SetVulnerabilities(v []*Vulnerability) *AwsSecurityFinding

SetVulnerabilities sets the Vulnerabilities field's value.

func (*AwsSecurityFinding) SetWorkflow added in v1.29.23

func (s *AwsSecurityFinding) SetWorkflow(v *Workflow) *AwsSecurityFinding

SetWorkflow sets the Workflow field's value.

func (*AwsSecurityFinding) SetWorkflowState

func (s *AwsSecurityFinding) SetWorkflowState(v string) *AwsSecurityFinding

SetWorkflowState sets the WorkflowState field's value.

func (AwsSecurityFinding) String

func (s AwsSecurityFinding) String() string

String returns the string representation

func (*AwsSecurityFinding) Validate

func (s *AwsSecurityFinding) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AwsSecurityFindingFilters

type AwsSecurityFindingFilters struct {

	// The AWS account ID that a finding is generated in.
	AwsAccountId []*StringFilter `type:"list"`

	// The name of the findings provider (company) that owns the solution (product)
	// that generates findings.
	CompanyName []*StringFilter `type:"list"`

	// Exclusive to findings that are generated as the result of a check run against
	// a specific rule in a supported standard, such as CIS AWS Foundations. Contains
	// security standard-related finding details.
	ComplianceStatus []*StringFilter `type:"list"`

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	//
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means
	// zero percent confidence and 100 means 100 percent confidence.
	Confidence []*NumberFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider captured the potential security issue that a finding captured.
	CreatedAt []*DateFilter `type:"list"`

	// The level of importance assigned to the resources associated with the finding.
	//
	// A score of 0 means that the underlying resources have no criticality, and
	// a score of 100 is reserved for the most critical resources.
	Criticality []*NumberFilter `type:"list"`

	// A finding's description.
	Description []*StringFilter `type:"list"`

	// The finding provider value for the finding confidence. Confidence is defined
	// as the likelihood that a finding accurately identifies the behavior or issue
	// that it was intended to identify.
	//
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means
	// zero percent confidence and 100 means 100 percent confidence.
	FindingProviderFieldsConfidence []*NumberFilter `type:"list"`

	// The finding provider value for the level of importance assigned to the resources
	// associated with the findings.
	//
	// A score of 0 means that the underlying resources have no criticality, and
	// a score of 100 is reserved for the most critical resources.
	FindingProviderFieldsCriticality []*NumberFilter `type:"list"`

	// The finding identifier of a related finding that is identified by the finding
	// provider.
	FindingProviderFieldsRelatedFindingsId []*StringFilter `type:"list"`

	// The ARN of the solution that generated a related finding that is identified
	// by the finding provider.
	FindingProviderFieldsRelatedFindingsProductArn []*StringFilter `type:"list"`

	// The finding provider value for the severity label.
	FindingProviderFieldsSeverityLabel []*StringFilter `type:"list"`

	// The finding provider's original value for the severity.
	FindingProviderFieldsSeverityOriginal []*StringFilter `type:"list"`

	// One or more finding types that the finding provider assigned to the finding.
	// Uses the format of namespace/category/classifier that classify a finding.
	//
	// Valid namespace values are: Software and Configuration Checks | TTPs | Effects
	// | Unusual Behaviors | Sensitive Data Identifications
	FindingProviderFieldsTypes []*StringFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider first observed the potential security issue that a finding captured.
	FirstObservedAt []*DateFilter `type:"list"`

	// The identifier for the solution-specific component (a discrete unit of logic)
	// that generated a finding. In various security-findings providers' solutions,
	// this generator can be called a rule, a check, a detector, a plugin, etc.
	GeneratorId []*StringFilter `type:"list"`

	// The security findings provider-specific identifier for a finding.
	Id []*StringFilter `type:"list"`

	// A keyword for a finding.
	Keyword []*KeywordFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider most recently observed the potential security issue that a finding
	// captured.
	LastObservedAt []*DateFilter `type:"list"`

	// The name of the malware that was observed.
	MalwareName []*StringFilter `type:"list"`

	// The filesystem path of the malware that was observed.
	MalwarePath []*StringFilter `type:"list"`

	// The state of the malware that was observed.
	MalwareState []*StringFilter `type:"list"`

	// The type of the malware that was observed.
	MalwareType []*StringFilter `type:"list"`

	// The destination domain of network-related information about a finding.
	NetworkDestinationDomain []*StringFilter `type:"list"`

	// The destination IPv4 address of network-related information about a finding.
	NetworkDestinationIpV4 []*IpFilter `type:"list"`

	// The destination IPv6 address of network-related information about a finding.
	NetworkDestinationIpV6 []*IpFilter `type:"list"`

	// The destination port of network-related information about a finding.
	NetworkDestinationPort []*NumberFilter `type:"list"`

	// Indicates the direction of network traffic associated with a finding.
	NetworkDirection []*StringFilter `type:"list"`

	// The protocol of network-related information about a finding.
	NetworkProtocol []*StringFilter `type:"list"`

	// The source domain of network-related information about a finding.
	NetworkSourceDomain []*StringFilter `type:"list"`

	// The source IPv4 address of network-related information about a finding.
	NetworkSourceIpV4 []*IpFilter `type:"list"`

	// The source IPv6 address of network-related information about a finding.
	NetworkSourceIpV6 []*IpFilter `type:"list"`

	// The source media access control (MAC) address of network-related information
	// about a finding.
	NetworkSourceMac []*StringFilter `type:"list"`

	// The source port of network-related information about a finding.
	NetworkSourcePort []*NumberFilter `type:"list"`

	// The text of a note.
	NoteText []*StringFilter `type:"list"`

	// The timestamp of when the note was updated.
	NoteUpdatedAt []*DateFilter `type:"list"`

	// The principal that created a note.
	NoteUpdatedBy []*StringFilter `type:"list"`

	// The date/time that the process was launched.
	ProcessLaunchedAt []*DateFilter `type:"list"`

	// The name of the process.
	ProcessName []*StringFilter `type:"list"`

	// The parent process ID.
	ProcessParentPid []*NumberFilter `type:"list"`

	// The path to the process executable.
	ProcessPath []*StringFilter `type:"list"`

	// The process ID.
	ProcessPid []*NumberFilter `type:"list"`

	// The date/time that the process was terminated.
	ProcessTerminatedAt []*DateFilter `type:"list"`

	// The ARN generated by Security Hub that uniquely identifies a third-party
	// company (security findings provider) after this provider's product (solution
	// that generates findings) is registered with Security Hub.
	ProductArn []*StringFilter `type:"list"`

	// A data type where security-findings providers can include additional solution-specific
	// details that aren't part of the defined AwsSecurityFinding format.
	ProductFields []*MapFilter `type:"list"`

	// The name of the solution (product) that generates findings.
	ProductName []*StringFilter `type:"list"`

	// The recommendation of what to do about the issue described in a finding.
	RecommendationText []*StringFilter `type:"list"`

	// The updated record state for the finding.
	RecordState []*StringFilter `type:"list"`

	// The solution-generated identifier for a related finding.
	RelatedFindingsId []*StringFilter `type:"list"`

	// The ARN of the solution that generated a related finding.
	RelatedFindingsProductArn []*StringFilter `type:"list"`

	// The IAM profile ARN of the instance.
	ResourceAwsEc2InstanceIamInstanceProfileArn []*StringFilter `type:"list"`

	// The Amazon Machine Image (AMI) ID of the instance.
	ResourceAwsEc2InstanceImageId []*StringFilter `type:"list"`

	// The IPv4 addresses associated with the instance.
	ResourceAwsEc2InstanceIpV4Addresses []*IpFilter `type:"list"`

	// The IPv6 addresses associated with the instance.
	ResourceAwsEc2InstanceIpV6Addresses []*IpFilter `type:"list"`

	// The key name associated with the instance.
	ResourceAwsEc2InstanceKeyName []*StringFilter `type:"list"`

	// The date and time the instance was launched.
	ResourceAwsEc2InstanceLaunchedAt []*DateFilter `type:"list"`

	// The identifier of the subnet that the instance was launched in.
	ResourceAwsEc2InstanceSubnetId []*StringFilter `type:"list"`

	// The instance type of the instance.
	ResourceAwsEc2InstanceType []*StringFilter `type:"list"`

	// The identifier of the VPC that the instance was launched in.
	ResourceAwsEc2InstanceVpcId []*StringFilter `type:"list"`

	// The creation date/time of the IAM access key related to a finding.
	ResourceAwsIamAccessKeyCreatedAt []*DateFilter `type:"list"`

	// The status of the IAM access key related to a finding.
	ResourceAwsIamAccessKeyStatus []*StringFilter `type:"list"`

	// The user associated with the IAM access key related to a finding.
	ResourceAwsIamAccessKeyUserName []*StringFilter `type:"list"`

	// The canonical user ID of the owner of the S3 bucket.
	ResourceAwsS3BucketOwnerId []*StringFilter `type:"list"`

	// The display name of the owner of the S3 bucket.
	ResourceAwsS3BucketOwnerName []*StringFilter `type:"list"`

	// The identifier of the image related to a finding.
	ResourceContainerImageId []*StringFilter `type:"list"`

	// The name of the image related to a finding.
	ResourceContainerImageName []*StringFilter `type:"list"`

	// The date/time that the container was started.
	ResourceContainerLaunchedAt []*DateFilter `type:"list"`

	// The name of the container related to a finding.
	ResourceContainerName []*StringFilter `type:"list"`

	// The details of a resource that doesn't have a specific subfield for the resource
	// type defined.
	ResourceDetailsOther []*MapFilter `type:"list"`

	// The canonical identifier for the given resource type.
	ResourceId []*StringFilter `type:"list"`

	// The canonical AWS partition name that the Region is assigned to.
	ResourcePartition []*StringFilter `type:"list"`

	// The canonical AWS external Region name where this resource is located.
	ResourceRegion []*StringFilter `type:"list"`

	// A list of AWS tags associated with a resource at the time the finding was
	// processed.
	ResourceTags []*MapFilter `type:"list"`

	// Specifies the type of the resource that details are provided for.
	ResourceType []*StringFilter `type:"list"`

	// The label of a finding's severity.
	SeverityLabel []*StringFilter `type:"list"`

	// The normalized severity of a finding.
	//
	// Deprecated: This filter is deprecated, use SeverityLabel or FindingProviderFieldsSeverityLabel instead.
	SeverityNormalized []*NumberFilter `deprecated:"true" type:"list"`

	// The native severity as defined by the security-findings provider's solution
	// that generated the finding.
	//
	// Deprecated: This filter is deprecated, use FindingProviiltersSeverityOriginal instead.
	SeverityProduct []*NumberFilter `deprecated:"true" type:"list"`

	// A URL that links to a page about the current finding in the security-findings
	// provider's solution.
	SourceUrl []*StringFilter `type:"list"`

	// The category of a threat intelligence indicator.
	ThreatIntelIndicatorCategory []*StringFilter `type:"list"`

	// The date/time of the last observation of a threat intelligence indicator.
	ThreatIntelIndicatorLastObservedAt []*DateFilter `type:"list"`

	// The source of the threat intelligence.
	ThreatIntelIndicatorSource []*StringFilter `type:"list"`

	// The URL for more details from the source of the threat intelligence.
	ThreatIntelIndicatorSourceUrl []*StringFilter `type:"list"`

	// The type of a threat intelligence indicator.
	ThreatIntelIndicatorType []*StringFilter `type:"list"`

	// The value of a threat intelligence indicator.
	ThreatIntelIndicatorValue []*StringFilter `type:"list"`

	// A finding's title.
	Title []*StringFilter `type:"list"`

	// A finding type in the format of namespace/category/classifier that classifies
	// a finding.
	Type []*StringFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the security-findings
	// provider last updated the finding record.
	UpdatedAt []*DateFilter `type:"list"`

	// A list of name/value string pairs associated with the finding. These are
	// custom, user-defined fields added to a finding.
	UserDefinedFields []*MapFilter `type:"list"`

	// The veracity of a finding.
	VerificationState []*StringFilter `type:"list"`

	// The workflow state of a finding.
	//
	// Note that this field is deprecated. To search for a finding based on its
	// workflow status, use WorkflowStatus.
	WorkflowState []*StringFilter `type:"list"`

	// The status of the investigation into a finding. Allowed values are the following.
	//
	//    * NEW - The initial state of a finding, before it is reviewed. Security
	//    Hub also resets the workflow status from NOTIFIED or RESOLVED to NEW in
	//    the following cases: The record state changes from ARCHIVED to ACTIVE.
	//    The compliance status changes from PASSED to either WARNING, FAILED, or
	//    NOT_AVAILABLE.
	//
	//    * NOTIFIED - Indicates that the resource owner has been notified about
	//    the security issue. Used when the initial reviewer is not the resource
	//    owner, and needs intervention from the resource owner.
	//
	//    * SUPPRESSED - The finding will not be reviewed again and will not be
	//    acted upon.
	//
	//    * RESOLVED - The finding was reviewed and remediated and is now considered
	//    resolved.
	WorkflowStatus []*StringFilter `type:"list"`
	// contains filtered or unexported fields
}

A collection of attributes that are applied to all active Security Hub-aggregated findings and that result in a subset of findings that are included in this insight.

You can filter by up to 10 finding attributes. For each attribute, you can provide up to 20 filter values.

func (AwsSecurityFindingFilters) GoString

func (s AwsSecurityFindingFilters) GoString() string

GoString returns the string representation

func (*AwsSecurityFindingFilters) SetAwsAccountId

SetAwsAccountId sets the AwsAccountId field's value.

func (*AwsSecurityFindingFilters) SetCompanyName

SetCompanyName sets the CompanyName field's value.

func (*AwsSecurityFindingFilters) SetComplianceStatus

SetComplianceStatus sets the ComplianceStatus field's value.

func (*AwsSecurityFindingFilters) SetConfidence

SetConfidence sets the Confidence field's value.

func (*AwsSecurityFindingFilters) SetCreatedAt

SetCreatedAt sets the CreatedAt field's value.

func (*AwsSecurityFindingFilters) SetCriticality

SetCriticality sets the Criticality field's value.

func (*AwsSecurityFindingFilters) SetDescription

SetDescription sets the Description field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsConfidence added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsConfidence(v []*NumberFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsConfidence sets the FindingProviderFieldsConfidence field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsCriticality added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsCriticality(v []*NumberFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsCriticality sets the FindingProviderFieldsCriticality field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsRelatedFindingsId added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsRelatedFindingsId(v []*StringFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsRelatedFindingsId sets the FindingProviderFieldsRelatedFindingsId field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsRelatedFindingsProductArn added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsRelatedFindingsProductArn(v []*StringFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsRelatedFindingsProductArn sets the FindingProviderFieldsRelatedFindingsProductArn field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsSeverityLabel added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsSeverityLabel(v []*StringFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsSeverityLabel sets the FindingProviderFieldsSeverityLabel field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsSeverityOriginal added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsSeverityOriginal(v []*StringFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsSeverityOriginal sets the FindingProviderFieldsSeverityOriginal field's value.

func (*AwsSecurityFindingFilters) SetFindingProviderFieldsTypes added in v1.38.0

func (s *AwsSecurityFindingFilters) SetFindingProviderFieldsTypes(v []*StringFilter) *AwsSecurityFindingFilters

SetFindingProviderFieldsTypes sets the FindingProviderFieldsTypes field's value.

func (*AwsSecurityFindingFilters) SetFirstObservedAt

func (s *AwsSecurityFindingFilters) SetFirstObservedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetFirstObservedAt sets the FirstObservedAt field's value.

func (*AwsSecurityFindingFilters) SetGeneratorId

SetGeneratorId sets the GeneratorId field's value.

func (*AwsSecurityFindingFilters) SetId

SetId sets the Id field's value.

func (*AwsSecurityFindingFilters) SetKeyword

SetKeyword sets the Keyword field's value.

func (*AwsSecurityFindingFilters) SetLastObservedAt

SetLastObservedAt sets the LastObservedAt field's value.

func (*AwsSecurityFindingFilters) SetMalwareName

SetMalwareName sets the MalwareName field's value.

func (*AwsSecurityFindingFilters) SetMalwarePath

SetMalwarePath sets the MalwarePath field's value.

func (*AwsSecurityFindingFilters) SetMalwareState

SetMalwareState sets the MalwareState field's value.

func (*AwsSecurityFindingFilters) SetMalwareType

SetMalwareType sets the MalwareType field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationDomain

func (s *AwsSecurityFindingFilters) SetNetworkDestinationDomain(v []*StringFilter) *AwsSecurityFindingFilters

SetNetworkDestinationDomain sets the NetworkDestinationDomain field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationIpV4

func (s *AwsSecurityFindingFilters) SetNetworkDestinationIpV4(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkDestinationIpV4 sets the NetworkDestinationIpV4 field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationIpV6

func (s *AwsSecurityFindingFilters) SetNetworkDestinationIpV6(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkDestinationIpV6 sets the NetworkDestinationIpV6 field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationPort

func (s *AwsSecurityFindingFilters) SetNetworkDestinationPort(v []*NumberFilter) *AwsSecurityFindingFilters

SetNetworkDestinationPort sets the NetworkDestinationPort field's value.

func (*AwsSecurityFindingFilters) SetNetworkDirection

SetNetworkDirection sets the NetworkDirection field's value.

func (*AwsSecurityFindingFilters) SetNetworkProtocol

SetNetworkProtocol sets the NetworkProtocol field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceDomain

func (s *AwsSecurityFindingFilters) SetNetworkSourceDomain(v []*StringFilter) *AwsSecurityFindingFilters

SetNetworkSourceDomain sets the NetworkSourceDomain field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceIpV4

func (s *AwsSecurityFindingFilters) SetNetworkSourceIpV4(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkSourceIpV4 sets the NetworkSourceIpV4 field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceIpV6

func (s *AwsSecurityFindingFilters) SetNetworkSourceIpV6(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkSourceIpV6 sets the NetworkSourceIpV6 field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceMac

SetNetworkSourceMac sets the NetworkSourceMac field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourcePort

func (s *AwsSecurityFindingFilters) SetNetworkSourcePort(v []*NumberFilter) *AwsSecurityFindingFilters

SetNetworkSourcePort sets the NetworkSourcePort field's value.

func (*AwsSecurityFindingFilters) SetNoteText

SetNoteText sets the NoteText field's value.

func (*AwsSecurityFindingFilters) SetNoteUpdatedAt

SetNoteUpdatedAt sets the NoteUpdatedAt field's value.

func (*AwsSecurityFindingFilters) SetNoteUpdatedBy

SetNoteUpdatedBy sets the NoteUpdatedBy field's value.

func (*AwsSecurityFindingFilters) SetProcessLaunchedAt

func (s *AwsSecurityFindingFilters) SetProcessLaunchedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetProcessLaunchedAt sets the ProcessLaunchedAt field's value.

func (*AwsSecurityFindingFilters) SetProcessName

SetProcessName sets the ProcessName field's value.

func (*AwsSecurityFindingFilters) SetProcessParentPid

SetProcessParentPid sets the ProcessParentPid field's value.

func (*AwsSecurityFindingFilters) SetProcessPath

SetProcessPath sets the ProcessPath field's value.

func (*AwsSecurityFindingFilters) SetProcessPid

SetProcessPid sets the ProcessPid field's value.

func (*AwsSecurityFindingFilters) SetProcessTerminatedAt

func (s *AwsSecurityFindingFilters) SetProcessTerminatedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetProcessTerminatedAt sets the ProcessTerminatedAt field's value.

func (*AwsSecurityFindingFilters) SetProductArn

SetProductArn sets the ProductArn field's value.

func (*AwsSecurityFindingFilters) SetProductFields

SetProductFields sets the ProductFields field's value.

func (*AwsSecurityFindingFilters) SetProductName

SetProductName sets the ProductName field's value.

func (*AwsSecurityFindingFilters) SetRecommendationText

func (s *AwsSecurityFindingFilters) SetRecommendationText(v []*StringFilter) *AwsSecurityFindingFilters

SetRecommendationText sets the RecommendationText field's value.

func (*AwsSecurityFindingFilters) SetRecordState

SetRecordState sets the RecordState field's value.

func (*AwsSecurityFindingFilters) SetRelatedFindingsId

func (s *AwsSecurityFindingFilters) SetRelatedFindingsId(v []*StringFilter) *AwsSecurityFindingFilters

SetRelatedFindingsId sets the RelatedFindingsId field's value.

func (*AwsSecurityFindingFilters) SetRelatedFindingsProductArn

func (s *AwsSecurityFindingFilters) SetRelatedFindingsProductArn(v []*StringFilter) *AwsSecurityFindingFilters

SetRelatedFindingsProductArn sets the RelatedFindingsProductArn field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIamInstanceProfileArn

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIamInstanceProfileArn(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceIamInstanceProfileArn sets the ResourceAwsEc2InstanceIamInstanceProfileArn field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceImageId

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceImageId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceImageId sets the ResourceAwsEc2InstanceImageId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV4Addresses

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV4Addresses(v []*IpFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceIpV4Addresses sets the ResourceAwsEc2InstanceIpV4Addresses field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV6Addresses

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV6Addresses(v []*IpFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceIpV6Addresses sets the ResourceAwsEc2InstanceIpV6Addresses field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceKeyName

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceKeyName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceKeyName sets the ResourceAwsEc2InstanceKeyName field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceLaunchedAt

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceLaunchedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceLaunchedAt sets the ResourceAwsEc2InstanceLaunchedAt field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceSubnetId

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceSubnetId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceSubnetId sets the ResourceAwsEc2InstanceSubnetId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceType

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceType(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceType sets the ResourceAwsEc2InstanceType field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceVpcId

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceVpcId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceVpcId sets the ResourceAwsEc2InstanceVpcId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyCreatedAt

func (s *AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyCreatedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetResourceAwsIamAccessKeyCreatedAt sets the ResourceAwsIamAccessKeyCreatedAt field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyStatus

func (s *AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyStatus(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsIamAccessKeyStatus sets the ResourceAwsIamAccessKeyStatus field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyUserName

func (s *AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyUserName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsIamAccessKeyUserName sets the ResourceAwsIamAccessKeyUserName field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerId

func (s *AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsS3BucketOwnerId sets the ResourceAwsS3BucketOwnerId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerName

func (s *AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsS3BucketOwnerName sets the ResourceAwsS3BucketOwnerName field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerImageId

func (s *AwsSecurityFindingFilters) SetResourceContainerImageId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceContainerImageId sets the ResourceContainerImageId field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerImageName

func (s *AwsSecurityFindingFilters) SetResourceContainerImageName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceContainerImageName sets the ResourceContainerImageName field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerLaunchedAt

func (s *AwsSecurityFindingFilters) SetResourceContainerLaunchedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetResourceContainerLaunchedAt sets the ResourceContainerLaunchedAt field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerName

func (s *AwsSecurityFindingFilters) SetResourceContainerName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceContainerName sets the ResourceContainerName field's value.

func (*AwsSecurityFindingFilters) SetResourceDetailsOther

func (s *AwsSecurityFindingFilters) SetResourceDetailsOther(v []*MapFilter) *AwsSecurityFindingFilters

SetResourceDetailsOther sets the ResourceDetailsOther field's value.

func (*AwsSecurityFindingFilters) SetResourceId

SetResourceId sets the ResourceId field's value.

func (*AwsSecurityFindingFilters) SetResourcePartition

func (s *AwsSecurityFindingFilters) SetResourcePartition(v []*StringFilter) *AwsSecurityFindingFilters

SetResourcePartition sets the ResourcePartition field's value.

func (*AwsSecurityFindingFilters) SetResourceRegion

SetResourceRegion sets the ResourceRegion field's value.

func (*AwsSecurityFindingFilters) SetResourceTags

SetResourceTags sets the ResourceTags field's value.

func (*AwsSecurityFindingFilters) SetResourceType

SetResourceType sets the ResourceType field's value.

func (*AwsSecurityFindingFilters) SetSeverityLabel

SetSeverityLabel sets the SeverityLabel field's value.

func (*AwsSecurityFindingFilters) SetSeverityNormalized

func (s *AwsSecurityFindingFilters) SetSeverityNormalized(v []*NumberFilter) *AwsSecurityFindingFilters

SetSeverityNormalized sets the SeverityNormalized field's value.

func (*AwsSecurityFindingFilters) SetSeverityProduct

SetSeverityProduct sets the SeverityProduct field's value.

func (*AwsSecurityFindingFilters) SetSourceUrl

SetSourceUrl sets the SourceUrl field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorCategory

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorCategory(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorCategory sets the ThreatIntelIndicatorCategory field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorLastObservedAt

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorLastObservedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorLastObservedAt sets the ThreatIntelIndicatorLastObservedAt field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorSource

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorSource(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorSource sets the ThreatIntelIndicatorSource field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorSourceUrl

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorSourceUrl(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorSourceUrl sets the ThreatIntelIndicatorSourceUrl field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorType

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorType(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorType sets the ThreatIntelIndicatorType field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorValue

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorValue(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorValue sets the ThreatIntelIndicatorValue field's value.

func (*AwsSecurityFindingFilters) SetTitle

SetTitle sets the Title field's value.

func (*AwsSecurityFindingFilters) SetType

SetType sets the Type field's value.

func (*AwsSecurityFindingFilters) SetUpdatedAt

SetUpdatedAt sets the UpdatedAt field's value.

func (*AwsSecurityFindingFilters) SetUserDefinedFields

func (s *AwsSecurityFindingFilters) SetUserDefinedFields(v []*MapFilter) *AwsSecurityFindingFilters

SetUserDefinedFields sets the UserDefinedFields field's value.

func (*AwsSecurityFindingFilters) SetVerificationState

func (s *AwsSecurityFindingFilters) SetVerificationState(v []*StringFilter) *AwsSecurityFindingFilters

SetVerificationState sets the VerificationState field's value.

func (*AwsSecurityFindingFilters) SetWorkflowState

SetWorkflowState sets the WorkflowState field's value.

func (*AwsSecurityFindingFilters) SetWorkflowStatus added in v1.29.23

SetWorkflowStatus sets the WorkflowStatus field's value.

func (AwsSecurityFindingFilters) String

func (s AwsSecurityFindingFilters) String() string

String returns the string representation

type AwsSecurityFindingIdentifier added in v1.30.8

type AwsSecurityFindingIdentifier struct {

	// The identifier of the finding that was specified by the finding provider.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The ARN generated by Security Hub that uniquely identifies a product that
	// generates findings. This can be the ARN for a third-party product that is
	// integrated with Security Hub, or the ARN for a custom integration.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Identifies a finding to update using BatchUpdateFindings.

func (AwsSecurityFindingIdentifier) GoString added in v1.30.8

func (s AwsSecurityFindingIdentifier) GoString() string

GoString returns the string representation

func (*AwsSecurityFindingIdentifier) SetId added in v1.30.8

SetId sets the Id field's value.

func (*AwsSecurityFindingIdentifier) SetProductArn added in v1.30.8

SetProductArn sets the ProductArn field's value.

func (AwsSecurityFindingIdentifier) String added in v1.30.8

String returns the string representation

func (*AwsSecurityFindingIdentifier) Validate added in v1.30.8

func (s *AwsSecurityFindingIdentifier) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AwsSnsTopicDetails added in v1.26.7

type AwsSnsTopicDetails struct {

	// The ID of an AWS managed customer master key (CMK) for Amazon SNS or a custom
	// CMK.
	KmsMasterKeyId *string `type:"string"`

	// The subscription's owner.
	Owner *string `type:"string"`

	// Subscription is an embedded property that describes the subscription endpoints
	// of an Amazon SNS topic.
	Subscription []*AwsSnsTopicSubscription `type:"list"`

	// The name of the topic.
	TopicName *string `type:"string"`
	// contains filtered or unexported fields
}

A wrapper type for the topic's Amazon Resource Name (ARN).

func (AwsSnsTopicDetails) GoString added in v1.26.7

func (s AwsSnsTopicDetails) GoString() string

GoString returns the string representation

func (*AwsSnsTopicDetails) SetKmsMasterKeyId added in v1.26.7

func (s *AwsSnsTopicDetails) SetKmsMasterKeyId(v string) *AwsSnsTopicDetails

SetKmsMasterKeyId sets the KmsMasterKeyId field's value.

func (*AwsSnsTopicDetails) SetOwner added in v1.26.7

SetOwner sets the Owner field's value.

func (*AwsSnsTopicDetails) SetSubscription added in v1.26.7

SetSubscription sets the Subscription field's value.

func (*AwsSnsTopicDetails) SetTopicName added in v1.26.7

func (s *AwsSnsTopicDetails) SetTopicName(v string) *AwsSnsTopicDetails

SetTopicName sets the TopicName field's value.

func (AwsSnsTopicDetails) String added in v1.26.7

func (s AwsSnsTopicDetails) String() string

String returns the string representation

type AwsSnsTopicSubscription added in v1.26.7

type AwsSnsTopicSubscription struct {

	// The subscription's endpoint (format depends on the protocol).
	Endpoint *string `type:"string"`

	// The subscription's protocol.
	Protocol *string `type:"string"`
	// contains filtered or unexported fields
}

A wrapper type for the attributes of an Amazon SNS subscription.

func (AwsSnsTopicSubscription) GoString added in v1.26.7

func (s AwsSnsTopicSubscription) GoString() string

GoString returns the string representation

func (*AwsSnsTopicSubscription) SetEndpoint added in v1.26.7

SetEndpoint sets the Endpoint field's value.

func (*AwsSnsTopicSubscription) SetProtocol added in v1.26.7

SetProtocol sets the Protocol field's value.

func (AwsSnsTopicSubscription) String added in v1.26.7

func (s AwsSnsTopicSubscription) String() string

String returns the string representation

type AwsSqsQueueDetails added in v1.26.7

type AwsSqsQueueDetails struct {

	// The Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS
	// moves messages after the value of maxReceiveCount is exceeded.
	DeadLetterTargetArn *string `type:"string"`

	// The length of time, in seconds, for which Amazon SQS can reuse a data key
	// to encrypt or decrypt messages before calling AWS KMS again.
	KmsDataKeyReusePeriodSeconds *int64 `type:"integer"`

	// The ID of an AWS managed customer master key (CMK) for Amazon SQS or a custom
	// CMK.
	KmsMasterKeyId *string `type:"string"`

	// The name of the new queue.
	QueueName *string `type:"string"`
	// contains filtered or unexported fields
}

Data about a queue.

func (AwsSqsQueueDetails) GoString added in v1.26.7

func (s AwsSqsQueueDetails) GoString() string

GoString returns the string representation

func (*AwsSqsQueueDetails) SetDeadLetterTargetArn added in v1.26.7

func (s *AwsSqsQueueDetails) SetDeadLetterTargetArn(v string) *AwsSqsQueueDetails

SetDeadLetterTargetArn sets the DeadLetterTargetArn field's value.

func (*AwsSqsQueueDetails) SetKmsDataKeyReusePeriodSeconds added in v1.26.7

func (s *AwsSqsQueueDetails) SetKmsDataKeyReusePeriodSeconds(v int64) *AwsSqsQueueDetails

SetKmsDataKeyReusePeriodSeconds sets the KmsDataKeyReusePeriodSeconds field's value.

func (*AwsSqsQueueDetails) SetKmsMasterKeyId added in v1.26.7

func (s *AwsSqsQueueDetails) SetKmsMasterKeyId(v string) *AwsSqsQueueDetails

SetKmsMasterKeyId sets the KmsMasterKeyId field's value.

func (*AwsSqsQueueDetails) SetQueueName added in v1.26.7

func (s *AwsSqsQueueDetails) SetQueueName(v string) *AwsSqsQueueDetails

SetQueueName sets the QueueName field's value.

func (AwsSqsQueueDetails) String added in v1.26.7

func (s AwsSqsQueueDetails) String() string

String returns the string representation

type AwsSsmComplianceSummary added in v1.36.30

type AwsSsmComplianceSummary struct {

	// The type of resource for which the compliance was determined. For AwsSsmPatchCompliance,
	// ComplianceType is Patch.
	ComplianceType *string `type:"string"`

	// For the patches that are compliant, the number that have a severity of CRITICAL.
	CompliantCriticalCount *int64 `type:"integer"`

	// For the patches that are compliant, the number that have a severity of HIGH.
	CompliantHighCount *int64 `type:"integer"`

	// For the patches that are compliant, the number that have a severity of INFORMATIONAL.
	CompliantInformationalCount *int64 `type:"integer"`

	// For the patches that are compliant, the number that have a severity of LOW.
	CompliantLowCount *int64 `type:"integer"`

	// For the patches that are compliant, the number that have a severity of MEDIUM.
	CompliantMediumCount *int64 `type:"integer"`

	// For the patches that are compliant, the number that have a severity of UNSPECIFIED.
	CompliantUnspecifiedCount *int64 `type:"integer"`

	// The type of execution that was used determine compliance.
	ExecutionType *string `type:"string"`

	// For the patch items that are noncompliant, the number of items that have
	// a severity of CRITICAL.
	NonCompliantCriticalCount *int64 `type:"integer"`

	// For the patches that are noncompliant, the number that have a severity of
	// HIGH.
	NonCompliantHighCount *int64 `type:"integer"`

	// For the patches that are noncompliant, the number that have a severity of
	// INFORMATIONAL.
	NonCompliantInformationalCount *int64 `type:"integer"`

	// For the patches that are noncompliant, the number that have a severity of
	// LOW.
	NonCompliantLowCount *int64 `type:"integer"`

	// For the patches that are noncompliant, the number that have a severity of
	// MEDIUM.
	NonCompliantMediumCount *int64 `type:"integer"`

	// For the patches that are noncompliant, the number that have a severity of
	// UNSPECIFIED.
	NonCompliantUnspecifiedCount *int64 `type:"integer"`

	// The highest severity for the patches.
	OverallSeverity *string `type:"string"`

	// The identifier of the patch baseline. The patch baseline lists the patches
	// that are approved for installation.
	PatchBaselineId *string `type:"string"`

	// The identifier of the patch group for which compliance was determined. A
	// patch group uses tags to group EC2 instances that should have the same patch
	// compliance.
	PatchGroup *string `type:"string"`

	// The current patch compliance status.
	//
	// The possible status values are:
	//
	//    * COMPLIANT
	//
	//    * NON_COMPLIANT
	//
	//    * UNSPECIFIED_DATA
	Status *string `type:"string"`
	// contains filtered or unexported fields
}

Provides the details about the compliance status for a patch.

func (AwsSsmComplianceSummary) GoString added in v1.36.30

func (s AwsSsmComplianceSummary) GoString() string

GoString returns the string representation

func (*AwsSsmComplianceSummary) SetComplianceType added in v1.36.30

func (s *AwsSsmComplianceSummary) SetComplianceType(v string) *AwsSsmComplianceSummary

SetComplianceType sets the ComplianceType field's value.

func (*AwsSsmComplianceSummary) SetCompliantCriticalCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetCompliantCriticalCount(v int64) *AwsSsmComplianceSummary

SetCompliantCriticalCount sets the CompliantCriticalCount field's value.

func (*AwsSsmComplianceSummary) SetCompliantHighCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetCompliantHighCount(v int64) *AwsSsmComplianceSummary

SetCompliantHighCount sets the CompliantHighCount field's value.

func (*AwsSsmComplianceSummary) SetCompliantInformationalCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetCompliantInformationalCount(v int64) *AwsSsmComplianceSummary

SetCompliantInformationalCount sets the CompliantInformationalCount field's value.

func (*AwsSsmComplianceSummary) SetCompliantLowCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetCompliantLowCount(v int64) *AwsSsmComplianceSummary

SetCompliantLowCount sets the CompliantLowCount field's value.

func (*AwsSsmComplianceSummary) SetCompliantMediumCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetCompliantMediumCount(v int64) *AwsSsmComplianceSummary

SetCompliantMediumCount sets the CompliantMediumCount field's value.

func (*AwsSsmComplianceSummary) SetCompliantUnspecifiedCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetCompliantUnspecifiedCount(v int64) *AwsSsmComplianceSummary

SetCompliantUnspecifiedCount sets the CompliantUnspecifiedCount field's value.

func (*AwsSsmComplianceSummary) SetExecutionType added in v1.36.30

func (s *AwsSsmComplianceSummary) SetExecutionType(v string) *AwsSsmComplianceSummary

SetExecutionType sets the ExecutionType field's value.

func (*AwsSsmComplianceSummary) SetNonCompliantCriticalCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetNonCompliantCriticalCount(v int64) *AwsSsmComplianceSummary

SetNonCompliantCriticalCount sets the NonCompliantCriticalCount field's value.

func (*AwsSsmComplianceSummary) SetNonCompliantHighCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetNonCompliantHighCount(v int64) *AwsSsmComplianceSummary

SetNonCompliantHighCount sets the NonCompliantHighCount field's value.

func (*AwsSsmComplianceSummary) SetNonCompliantInformationalCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetNonCompliantInformationalCount(v int64) *AwsSsmComplianceSummary

SetNonCompliantInformationalCount sets the NonCompliantInformationalCount field's value.

func (*AwsSsmComplianceSummary) SetNonCompliantLowCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetNonCompliantLowCount(v int64) *AwsSsmComplianceSummary

SetNonCompliantLowCount sets the NonCompliantLowCount field's value.

func (*AwsSsmComplianceSummary) SetNonCompliantMediumCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetNonCompliantMediumCount(v int64) *AwsSsmComplianceSummary

SetNonCompliantMediumCount sets the NonCompliantMediumCount field's value.

func (*AwsSsmComplianceSummary) SetNonCompliantUnspecifiedCount added in v1.36.30

func (s *AwsSsmComplianceSummary) SetNonCompliantUnspecifiedCount(v int64) *AwsSsmComplianceSummary

SetNonCompliantUnspecifiedCount sets the NonCompliantUnspecifiedCount field's value.

func (*AwsSsmComplianceSummary) SetOverallSeverity added in v1.36.30

func (s *AwsSsmComplianceSummary) SetOverallSeverity(v string) *AwsSsmComplianceSummary

SetOverallSeverity sets the OverallSeverity field's value.

func (*AwsSsmComplianceSummary) SetPatchBaselineId added in v1.36.30

func (s *AwsSsmComplianceSummary) SetPatchBaselineId(v string) *AwsSsmComplianceSummary

SetPatchBaselineId sets the PatchBaselineId field's value.

func (*AwsSsmComplianceSummary) SetPatchGroup added in v1.36.30

SetPatchGroup sets the PatchGroup field's value.

func (*AwsSsmComplianceSummary) SetStatus added in v1.36.30

SetStatus sets the Status field's value.

func (AwsSsmComplianceSummary) String added in v1.36.30

func (s AwsSsmComplianceSummary) String() string

String returns the string representation

type AwsSsmPatch added in v1.36.30

type AwsSsmPatch struct {

	// The compliance status details for the patch.
	ComplianceSummary *AwsSsmComplianceSummary `type:"structure"`
	// contains filtered or unexported fields
}

Provides details about the compliance for a patch.

func (AwsSsmPatch) GoString added in v1.36.30

func (s AwsSsmPatch) GoString() string

GoString returns the string representation

func (*AwsSsmPatch) SetComplianceSummary added in v1.36.30

func (s *AwsSsmPatch) SetComplianceSummary(v *AwsSsmComplianceSummary) *AwsSsmPatch

SetComplianceSummary sets the ComplianceSummary field's value.

func (AwsSsmPatch) String added in v1.36.30

func (s AwsSsmPatch) String() string

String returns the string representation

type AwsSsmPatchComplianceDetails added in v1.36.30

type AwsSsmPatchComplianceDetails struct {

	// Information about the status of a patch.
	Patch *AwsSsmPatch `type:"structure"`
	// contains filtered or unexported fields
}

Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.

func (AwsSsmPatchComplianceDetails) GoString added in v1.36.30

func (s AwsSsmPatchComplianceDetails) GoString() string

GoString returns the string representation

func (*AwsSsmPatchComplianceDetails) SetPatch added in v1.36.30

SetPatch sets the Patch field's value.

func (AwsSsmPatchComplianceDetails) String added in v1.36.30

String returns the string representation

type AwsWafWebAclDetails added in v1.28.11

type AwsWafWebAclDetails struct {

	// The action to perform if none of the rules contained in the WebACL match.
	DefaultAction *string `type:"string"`

	// A friendly name or description of the WebACL. You can't change the name of
	// a WebACL after you create it.
	Name *string `type:"string"`

	// An array that contains the action for each rule in a WebACL, the priority
	// of the rule, and the ID of the rule.
	Rules []*AwsWafWebAclRule `type:"list"`

	// A unique identifier for a WebACL.
	WebAclId *string `type:"string"`
	// contains filtered or unexported fields
}

Details about a WAF WebACL.

func (AwsWafWebAclDetails) GoString added in v1.28.11

func (s AwsWafWebAclDetails) GoString() string

GoString returns the string representation

func (*AwsWafWebAclDetails) SetDefaultAction added in v1.28.11

func (s *AwsWafWebAclDetails) SetDefaultAction(v string) *AwsWafWebAclDetails

SetDefaultAction sets the DefaultAction field's value.

func (*AwsWafWebAclDetails) SetName added in v1.28.11

SetName sets the Name field's value.

func (*AwsWafWebAclDetails) SetRules added in v1.28.11

SetRules sets the Rules field's value.

func (*AwsWafWebAclDetails) SetWebAclId added in v1.28.11

func (s *AwsWafWebAclDetails) SetWebAclId(v string) *AwsWafWebAclDetails

SetWebAclId sets the WebAclId field's value.

func (AwsWafWebAclDetails) String added in v1.28.11

func (s AwsWafWebAclDetails) String() string

String returns the string representation

type AwsWafWebAclRule added in v1.28.11

type AwsWafWebAclRule struct {

	// Specifies the action that CloudFront or AWS WAF takes when a web request
	// matches the conditions in the rule.
	Action *WafAction `type:"structure"`

	// Rules to exclude from a rule group.
	ExcludedRules []*WafExcludedRule `type:"list"`

	// Use the OverrideAction to test your RuleGroup.
	//
	// Any rule in a RuleGroup can potentially block a request. If you set the OverrideAction
	// to None, the RuleGroup blocks a request if any individual rule in the RuleGroup
	// matches the request and is configured to block that request.
	//
	// However, if you first want to test the RuleGroup, set the OverrideAction
	// to Count. The RuleGroup then overrides any block action specified by individual
	// rules contained within the group. Instead of blocking matching requests,
	// those requests are counted.
	//
	// ActivatedRule|OverrideAction applies only when updating or adding a RuleGroup
	// to a WebACL. In this case you do not use ActivatedRule|Action. For all other
	// update requests, ActivatedRule|Action is used instead of ActivatedRule|OverrideAction.
	OverrideAction *WafOverrideAction `type:"structure"`

	// Specifies the order in which the rules in a WebACL are evaluated. Rules with
	// a lower value for Priority are evaluated before rules with a higher value.
	// The value must be a unique integer. If you add multiple rules to a WebACL,
	// the values do not need to be consecutive.
	Priority *int64 `type:"integer"`

	// The identifier for a rule.
	RuleId *string `type:"string"`

	// The rule type.
	//
	// Valid values: REGULAR | RATE_BASED | GROUP
	//
	// The default is REGULAR.
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

Details for a rule in a WAF WebACL.

func (AwsWafWebAclRule) GoString added in v1.28.11

func (s AwsWafWebAclRule) GoString() string

GoString returns the string representation

func (*AwsWafWebAclRule) SetAction added in v1.28.11

func (s *AwsWafWebAclRule) SetAction(v *WafAction) *AwsWafWebAclRule

SetAction sets the Action field's value.

func (*AwsWafWebAclRule) SetExcludedRules added in v1.28.11

func (s *AwsWafWebAclRule) SetExcludedRules(v []*WafExcludedRule) *AwsWafWebAclRule

SetExcludedRules sets the ExcludedRules field's value.

func (*AwsWafWebAclRule) SetOverrideAction added in v1.28.11

func (s *AwsWafWebAclRule) SetOverrideAction(v *WafOverrideAction) *AwsWafWebAclRule

SetOverrideAction sets the OverrideAction field's value.

func (*AwsWafWebAclRule) SetPriority added in v1.28.11

func (s *AwsWafWebAclRule) SetPriority(v int64) *AwsWafWebAclRule

SetPriority sets the Priority field's value.

func (*AwsWafWebAclRule) SetRuleId added in v1.28.11

func (s *AwsWafWebAclRule) SetRuleId(v string) *AwsWafWebAclRule

SetRuleId sets the RuleId field's value.

func (*AwsWafWebAclRule) SetType added in v1.28.11

func (s *AwsWafWebAclRule) SetType(v string) *AwsWafWebAclRule

SetType sets the Type field's value.

func (AwsWafWebAclRule) String added in v1.28.11

func (s AwsWafWebAclRule) String() string

String returns the string representation

type BatchDisableStandardsInput

type BatchDisableStandardsInput struct {

	// The ARNs of the standards subscriptions to disable.
	//
	// StandardsSubscriptionArns is a required field
	StandardsSubscriptionArns []*string `min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchDisableStandardsInput) GoString

func (s BatchDisableStandardsInput) GoString() string

GoString returns the string representation

func (*BatchDisableStandardsInput) SetStandardsSubscriptionArns

func (s *BatchDisableStandardsInput) SetStandardsSubscriptionArns(v []*string) *BatchDisableStandardsInput

SetStandardsSubscriptionArns sets the StandardsSubscriptionArns field's value.

func (BatchDisableStandardsInput) String

String returns the string representation

func (*BatchDisableStandardsInput) Validate

func (s *BatchDisableStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchDisableStandardsOutput

type BatchDisableStandardsOutput struct {

	// The details of the standards subscriptions that were disabled.
	StandardsSubscriptions []*StandardsSubscription `type:"list"`
	// contains filtered or unexported fields
}

func (BatchDisableStandardsOutput) GoString

func (s BatchDisableStandardsOutput) GoString() string

GoString returns the string representation

func (*BatchDisableStandardsOutput) SetStandardsSubscriptions

SetStandardsSubscriptions sets the StandardsSubscriptions field's value.

func (BatchDisableStandardsOutput) String

String returns the string representation

type BatchEnableStandardsInput

type BatchEnableStandardsInput struct {

	// The list of standards checks to enable.
	//
	// StandardsSubscriptionRequests is a required field
	StandardsSubscriptionRequests []*StandardsSubscriptionRequest `min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchEnableStandardsInput) GoString

func (s BatchEnableStandardsInput) GoString() string

GoString returns the string representation

func (*BatchEnableStandardsInput) SetStandardsSubscriptionRequests

func (s *BatchEnableStandardsInput) SetStandardsSubscriptionRequests(v []*StandardsSubscriptionRequest) *BatchEnableStandardsInput

SetStandardsSubscriptionRequests sets the StandardsSubscriptionRequests field's value.

func (BatchEnableStandardsInput) String

func (s BatchEnableStandardsInput) String() string

String returns the string representation

func (*BatchEnableStandardsInput) Validate

func (s *BatchEnableStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchEnableStandardsOutput

type BatchEnableStandardsOutput struct {

	// The details of the standards subscriptions that were enabled.
	StandardsSubscriptions []*StandardsSubscription `type:"list"`
	// contains filtered or unexported fields
}

func (BatchEnableStandardsOutput) GoString

func (s BatchEnableStandardsOutput) GoString() string

GoString returns the string representation

func (*BatchEnableStandardsOutput) SetStandardsSubscriptions

SetStandardsSubscriptions sets the StandardsSubscriptions field's value.

func (BatchEnableStandardsOutput) String

String returns the string representation

type BatchImportFindingsInput

type BatchImportFindingsInput struct {

	// A list of findings to import. To successfully import a finding, it must follow
	// the AWS Security Finding Format (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-findings-format.html).
	// Maximum of 100 findings per request.
	//
	// Findings is a required field
	Findings []*AwsSecurityFinding `min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchImportFindingsInput) GoString

func (s BatchImportFindingsInput) GoString() string

GoString returns the string representation

func (*BatchImportFindingsInput) SetFindings

SetFindings sets the Findings field's value.

func (BatchImportFindingsInput) String

func (s BatchImportFindingsInput) String() string

String returns the string representation

func (*BatchImportFindingsInput) Validate

func (s *BatchImportFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchImportFindingsOutput

type BatchImportFindingsOutput struct {

	// The number of findings that failed to import.
	//
	// FailedCount is a required field
	FailedCount *int64 `type:"integer" required:"true"`

	// The list of findings that failed to import.
	FailedFindings []*ImportFindingsError `type:"list"`

	// The number of findings that were successfully imported.
	//
	// SuccessCount is a required field
	SuccessCount *int64 `type:"integer" required:"true"`
	// contains filtered or unexported fields
}

func (BatchImportFindingsOutput) GoString

func (s BatchImportFindingsOutput) GoString() string

GoString returns the string representation

func (*BatchImportFindingsOutput) SetFailedCount

SetFailedCount sets the FailedCount field's value.

func (*BatchImportFindingsOutput) SetFailedFindings

SetFailedFindings sets the FailedFindings field's value.

func (*BatchImportFindingsOutput) SetSuccessCount

SetSuccessCount sets the SuccessCount field's value.

func (BatchImportFindingsOutput) String

func (s BatchImportFindingsOutput) String() string

String returns the string representation

type BatchUpdateFindingsInput added in v1.30.8

type BatchUpdateFindingsInput struct {

	// The updated value for the finding confidence. Confidence is defined as the
	// likelihood that a finding accurately identifies the behavior or issue that
	// it was intended to identify.
	//
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means
	// zero percent confidence and 100 means 100 percent confidence.
	Confidence *int64 `type:"integer"`

	// The updated value for the level of importance assigned to the resources associated
	// with the findings.
	//
	// A score of 0 means that the underlying resources have no criticality, and
	// a score of 100 is reserved for the most critical resources.
	Criticality *int64 `type:"integer"`

	// The list of findings to update. BatchUpdateFindings can be used to update
	// up to 100 findings at a time.
	//
	// For each finding, the list provides the finding identifier and the ARN of
	// the finding provider.
	//
	// FindingIdentifiers is a required field
	FindingIdentifiers []*AwsSecurityFindingIdentifier `type:"list" required:"true"`

	// The updated note.
	Note *NoteUpdate `type:"structure"`

	// A list of findings that are related to the updated findings.
	RelatedFindings []*RelatedFinding `type:"list"`

	// Used to update the finding severity.
	Severity *SeverityUpdate `type:"structure"`

	// One or more finding types in the format of namespace/category/classifier
	// that classify a finding.
	//
	// Valid namespace values are as follows.
	//
	//    * Software and Configuration Checks
	//
	//    * TTPs
	//
	//    * Effects
	//
	//    * Unusual Behaviors
	//
	//    * Sensitive Data Identifications
	Types []*string `type:"list"`

	// A list of name/value string pairs associated with the finding. These are
	// custom, user-defined fields added to a finding.
	UserDefinedFields map[string]*string `type:"map"`

	// Indicates the veracity of a finding.
	//
	// The available values for VerificationState are as follows.
	//
	//    * UNKNOWN – The default disposition of a security finding
	//
	//    * TRUE_POSITIVE – The security finding is confirmed
	//
	//    * FALSE_POSITIVE – The security finding was determined to be a false
	//    alarm
	//
	//    * BENIGN_POSITIVE – A special case of TRUE_POSITIVE where the finding
	//    doesn't pose any threat, is expected, or both
	VerificationState *string `type:"string" enum:"VerificationState"`

	// Used to update the workflow status of a finding.
	//
	// The workflow status indicates the progress of the investigation into the
	// finding.
	Workflow *WorkflowUpdate `type:"structure"`
	// contains filtered or unexported fields
}

func (BatchUpdateFindingsInput) GoString added in v1.30.8

func (s BatchUpdateFindingsInput) GoString() string

GoString returns the string representation

func (*BatchUpdateFindingsInput) SetConfidence added in v1.30.8

SetConfidence sets the Confidence field's value.

func (*BatchUpdateFindingsInput) SetCriticality added in v1.30.8

SetCriticality sets the Criticality field's value.

func (*BatchUpdateFindingsInput) SetFindingIdentifiers added in v1.30.8

SetFindingIdentifiers sets the FindingIdentifiers field's value.

func (*BatchUpdateFindingsInput) SetNote added in v1.30.8

SetNote sets the Note field's value.

func (*BatchUpdateFindingsInput) SetRelatedFindings added in v1.30.8

SetRelatedFindings sets the RelatedFindings field's value.

func (*BatchUpdateFindingsInput) SetSeverity added in v1.30.8

SetSeverity sets the Severity field's value.

func (*BatchUpdateFindingsInput) SetTypes added in v1.30.8

SetTypes sets the Types field's value.

func (*BatchUpdateFindingsInput) SetUserDefinedFields added in v1.30.8

func (s *BatchUpdateFindingsInput) SetUserDefinedFields(v map[string]*string) *BatchUpdateFindingsInput

SetUserDefinedFields sets the UserDefinedFields field's value.

func (*BatchUpdateFindingsInput) SetVerificationState added in v1.30.8

func (s *BatchUpdateFindingsInput) SetVerificationState(v string) *BatchUpdateFindingsInput

SetVerificationState sets the VerificationState field's value.

func (*BatchUpdateFindingsInput) SetWorkflow added in v1.30.8

SetWorkflow sets the Workflow field's value.

func (BatchUpdateFindingsInput) String added in v1.30.8

func (s BatchUpdateFindingsInput) String() string

String returns the string representation

func (*BatchUpdateFindingsInput) Validate added in v1.30.8

func (s *BatchUpdateFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchUpdateFindingsOutput added in v1.30.8

type BatchUpdateFindingsOutput struct {

	// The list of findings that were updated successfully.
	//
	// ProcessedFindings is a required field
	ProcessedFindings []*AwsSecurityFindingIdentifier `type:"list" required:"true"`

	// The list of findings that were not updated.
	//
	// UnprocessedFindings is a required field
	UnprocessedFindings []*BatchUpdateFindingsUnprocessedFinding `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchUpdateFindingsOutput) GoString added in v1.30.8

func (s BatchUpdateFindingsOutput) GoString() string

GoString returns the string representation

func (*BatchUpdateFindingsOutput) SetProcessedFindings added in v1.30.8

SetProcessedFindings sets the ProcessedFindings field's value.

func (*BatchUpdateFindingsOutput) SetUnprocessedFindings added in v1.30.8

SetUnprocessedFindings sets the UnprocessedFindings field's value.

func (BatchUpdateFindingsOutput) String added in v1.30.8

func (s BatchUpdateFindingsOutput) String() string

String returns the string representation

type BatchUpdateFindingsUnprocessedFinding added in v1.30.8

type BatchUpdateFindingsUnprocessedFinding struct {

	// The code associated with the error.
	//
	// ErrorCode is a required field
	ErrorCode *string `type:"string" required:"true"`

	// The message associated with the error.
	//
	// ErrorMessage is a required field
	ErrorMessage *string `type:"string" required:"true"`

	// The identifier of the finding that was not updated.
	//
	// FindingIdentifier is a required field
	FindingIdentifier *AwsSecurityFindingIdentifier `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

A finding from a BatchUpdateFindings request that Security Hub was unable to update.

func (BatchUpdateFindingsUnprocessedFinding) GoString added in v1.30.8

GoString returns the string representation

func (*BatchUpdateFindingsUnprocessedFinding) SetErrorCode added in v1.30.8

SetErrorCode sets the ErrorCode field's value.

func (*BatchUpdateFindingsUnprocessedFinding) SetErrorMessage added in v1.30.8

SetErrorMessage sets the ErrorMessage field's value.

func (*BatchUpdateFindingsUnprocessedFinding) SetFindingIdentifier added in v1.30.8

SetFindingIdentifier sets the FindingIdentifier field's value.

func (BatchUpdateFindingsUnprocessedFinding) String added in v1.30.8

String returns the string representation

type Cell added in v1.38.0

type Cell struct {

	// For a Microsoft Excel workbook, provides the location of the cell, as an
	// absolute cell reference, that contains the data. For example, Sheet2!C5 for
	// cell C5 on Sheet2.
	CellReference *string `type:"string"`

	// The column number of the column that contains the data. For a Microsoft Excel
	// workbook, the column number corresponds to the alphabetical column identifiers.
	// For example, a value of 1 for Column corresponds to the A column in the workbook.
	Column *int64 `type:"long"`

	// The name of the column that contains the data.
	ColumnName *string `type:"string"`

	// The row number of the row that contains the data.
	Row *int64 `type:"long"`
	// contains filtered or unexported fields
}

An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.

func (Cell) GoString added in v1.38.0

func (s Cell) GoString() string

GoString returns the string representation

func (*Cell) SetCellReference added in v1.38.0

func (s *Cell) SetCellReference(v string) *Cell

SetCellReference sets the CellReference field's value.

func (*Cell) SetColumn added in v1.38.0

func (s *Cell) SetColumn(v int64) *Cell

SetColumn sets the Column field's value.

func (*Cell) SetColumnName added in v1.38.0

func (s *Cell) SetColumnName(v string) *Cell

SetColumnName sets the ColumnName field's value.

func (*Cell) SetRow added in v1.38.0

func (s *Cell) SetRow(v int64) *Cell

SetRow sets the Row field's value.

func (Cell) String added in v1.38.0

func (s Cell) String() string

String returns the string representation

type CidrBlockAssociation added in v1.33.0

type CidrBlockAssociation struct {

	// The association ID for the IPv4 CIDR block.
	AssociationId *string `type:"string"`

	// The IPv4 CIDR block.
	CidrBlock *string `type:"string"`

	// Information about the state of the IPv4 CIDR block.
	CidrBlockState *string `type:"string"`
	// contains filtered or unexported fields
}

An IPv4 CIDR block association.

func (CidrBlockAssociation) GoString added in v1.33.0

func (s CidrBlockAssociation) GoString() string

GoString returns the string representation

func (*CidrBlockAssociation) SetAssociationId added in v1.33.0

func (s *CidrBlockAssociation) SetAssociationId(v string) *CidrBlockAssociation

SetAssociationId sets the AssociationId field's value.

func (*CidrBlockAssociation) SetCidrBlock added in v1.33.0

func (s *CidrBlockAssociation) SetCidrBlock(v string) *CidrBlockAssociation

SetCidrBlock sets the CidrBlock field's value.

func (*CidrBlockAssociation) SetCidrBlockState added in v1.33.0

func (s *CidrBlockAssociation) SetCidrBlockState(v string) *CidrBlockAssociation

SetCidrBlockState sets the CidrBlockState field's value.

func (CidrBlockAssociation) String added in v1.33.0

func (s CidrBlockAssociation) String() string

String returns the string representation

type City added in v1.36.30

type City struct {

	// The name of the city.
	CityName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a city.

func (City) GoString added in v1.36.30

func (s City) GoString() string

GoString returns the string representation

func (*City) SetCityName added in v1.36.30

func (s *City) SetCityName(v string) *City

SetCityName sets the CityName field's value.

func (City) String added in v1.36.30

func (s City) String() string

String returns the string representation

type ClassificationResult added in v1.38.0

type ClassificationResult struct {

	// Indicates whether there are additional occurrences of sensitive data that
	// are not included in the finding. This occurs when the number of occurrences
	// exceeds the maximum that can be included.
	AdditionalOccurrences *bool `type:"boolean"`

	// Provides details about sensitive data that was identified based on customer-defined
	// configuration.
	CustomDataIdentifiers *CustomDataIdentifiersResult `type:"structure"`

	// The type of content that the finding applies to.
	MimeType *string `type:"string"`

	// Provides details about sensitive data that was identified based on built-in
	// configuration.
	SensitiveData []*SensitiveDataResult `type:"list"`

	// The total size in bytes of the affected data.
	SizeClassified *int64 `type:"long"`

	// The current status of the sensitive data detection.
	Status *ClassificationStatus `type:"structure"`
	// contains filtered or unexported fields
}

Details about the sensitive data that was detected on the resource.

func (ClassificationResult) GoString added in v1.38.0

func (s ClassificationResult) GoString() string

GoString returns the string representation

func (*ClassificationResult) SetAdditionalOccurrences added in v1.38.0

func (s *ClassificationResult) SetAdditionalOccurrences(v bool) *ClassificationResult

SetAdditionalOccurrences sets the AdditionalOccurrences field's value.

func (*ClassificationResult) SetCustomDataIdentifiers added in v1.38.0

SetCustomDataIdentifiers sets the CustomDataIdentifiers field's value.

func (*ClassificationResult) SetMimeType added in v1.38.0

SetMimeType sets the MimeType field's value.

func (*ClassificationResult) SetSensitiveData added in v1.38.0

SetSensitiveData sets the SensitiveData field's value.

func (*ClassificationResult) SetSizeClassified added in v1.38.0

func (s *ClassificationResult) SetSizeClassified(v int64) *ClassificationResult

SetSizeClassified sets the SizeClassified field's value.

func (*ClassificationResult) SetStatus added in v1.38.0

SetStatus sets the Status field's value.

func (ClassificationResult) String added in v1.38.0

func (s ClassificationResult) String() string

String returns the string representation

type ClassificationStatus added in v1.38.0

type ClassificationStatus struct {

	// The code that represents the status of the sensitive data detection.
	Code *string `type:"string"`

	// A longer description of the current status of the sensitive data detection.
	Reason *string `type:"string"`
	// contains filtered or unexported fields
}

Provides details about the current status of the sensitive data detection.

func (ClassificationStatus) GoString added in v1.38.0

func (s ClassificationStatus) GoString() string

GoString returns the string representation

func (*ClassificationStatus) SetCode added in v1.38.0

SetCode sets the Code field's value.

func (*ClassificationStatus) SetReason added in v1.38.0

SetReason sets the Reason field's value.

func (ClassificationStatus) String added in v1.38.0

func (s ClassificationStatus) String() string

String returns the string representation

type Compliance

type Compliance struct {

	// For a control, the industry or regulatory framework requirements that are
	// related to the control. The check for that control is aligned with these
	// requirements.
	RelatedRequirements []*string `type:"list"`

	// The result of a standards check.
	//
	// The valid values for Status are as follows.
	//
	//    * PASSED - Standards check passed for all evaluated resources. WARNING
	//    - Some information is missing or this check is not supported for your
	//    configuration. FAILED - Standards check failed for at least one evaluated
	//    resource. NOT_AVAILABLE - Check could not be performed due to a service
	//    outage, API error, or because the result of the AWS Config evaluation
	//    was NOT_APPLICABLE. If the AWS Config evaluation result was NOT_APPLICABLE,
	//    then after 3 days, Security Hub automatically archives the finding.
	Status *string `type:"string" enum:"ComplianceStatus"`

	// For findings generated from controls, a list of reasons behind the value
	// of Status. For the list of status reason codes and their meanings, see Standards-related
	// information in the ASFF (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-results.html#securityhub-standards-results-asff)
	// in the AWS Security Hub User Guide.
	StatusReasons []*StatusReason `type:"list"`
	// contains filtered or unexported fields
}

Contains finding details that are specific to control-based findings. Only returned for findings generated from controls.

func (Compliance) GoString

func (s Compliance) GoString() string

GoString returns the string representation

func (*Compliance) SetRelatedRequirements added in v1.28.11

func (s *Compliance) SetRelatedRequirements(v []*string) *Compliance

SetRelatedRequirements sets the RelatedRequirements field's value.

func (*Compliance) SetStatus

func (s *Compliance) SetStatus(v string) *Compliance

SetStatus sets the Status field's value.

func (*Compliance) SetStatusReasons added in v1.31.2

func (s *Compliance) SetStatusReasons(v []*StatusReason) *Compliance

SetStatusReasons sets the StatusReasons field's value.

func (Compliance) String

func (s Compliance) String() string

String returns the string representation

func (*Compliance) Validate added in v1.31.2

func (s *Compliance) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ContainerDetails

type ContainerDetails struct {

	// The identifier of the image related to a finding.
	ImageId *string `type:"string"`

	// The name of the image related to a finding.
	ImageName *string `type:"string"`

	// Indicates when the container started.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LaunchedAt *string `type:"string"`

	// The name of the container related to a finding.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

Container details related to a finding.

func (ContainerDetails) GoString

func (s ContainerDetails) GoString() string

GoString returns the string representation

func (*ContainerDetails) SetImageId

func (s *ContainerDetails) SetImageId(v string) *ContainerDetails

SetImageId sets the ImageId field's value.

func (*ContainerDetails) SetImageName

func (s *ContainerDetails) SetImageName(v string) *ContainerDetails

SetImageName sets the ImageName field's value.

func (*ContainerDetails) SetLaunchedAt

func (s *ContainerDetails) SetLaunchedAt(v string) *ContainerDetails

SetLaunchedAt sets the LaunchedAt field's value.

func (*ContainerDetails) SetName

func (s *ContainerDetails) SetName(v string) *ContainerDetails

SetName sets the Name field's value.

func (ContainerDetails) String

func (s ContainerDetails) String() string

String returns the string representation

type Country added in v1.36.30

type Country struct {

	// The 2-letter ISO 3166 country code for the country.
	CountryCode *string `type:"string"`

	// The name of the country.
	CountryName *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a country.

func (Country) GoString added in v1.36.30

func (s Country) GoString() string

GoString returns the string representation

func (*Country) SetCountryCode added in v1.36.30

func (s *Country) SetCountryCode(v string) *Country

SetCountryCode sets the CountryCode field's value.

func (*Country) SetCountryName added in v1.36.30

func (s *Country) SetCountryName(v string) *Country

SetCountryName sets the CountryName field's value.

func (Country) String added in v1.36.30

func (s Country) String() string

String returns the string representation

type CreateActionTargetInput added in v1.20.7

type CreateActionTargetInput struct {

	// The description for the custom action target.
	//
	// Description is a required field
	Description *string `type:"string" required:"true"`

	// The ID for the custom action target.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The name of the custom action target.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateActionTargetInput) GoString added in v1.20.7

func (s CreateActionTargetInput) GoString() string

GoString returns the string representation

func (*CreateActionTargetInput) SetDescription added in v1.20.7

SetDescription sets the Description field's value.

func (*CreateActionTargetInput) SetId added in v1.20.7

SetId sets the Id field's value.

func (*CreateActionTargetInput) SetName added in v1.20.7

SetName sets the Name field's value.

func (CreateActionTargetInput) String added in v1.20.7

func (s CreateActionTargetInput) String() string

String returns the string representation

func (*CreateActionTargetInput) Validate added in v1.20.7

func (s *CreateActionTargetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateActionTargetOutput added in v1.20.7

type CreateActionTargetOutput struct {

	// The ARN for the custom action target.
	//
	// ActionTargetArn is a required field
	ActionTargetArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateActionTargetOutput) GoString added in v1.20.7

func (s CreateActionTargetOutput) GoString() string

GoString returns the string representation

func (*CreateActionTargetOutput) SetActionTargetArn added in v1.20.7

func (s *CreateActionTargetOutput) SetActionTargetArn(v string) *CreateActionTargetOutput

SetActionTargetArn sets the ActionTargetArn field's value.

func (CreateActionTargetOutput) String added in v1.20.7

func (s CreateActionTargetOutput) String() string

String returns the string representation

type CreateInsightInput

type CreateInsightInput struct {

	// One or more attributes used to filter the findings included in the insight.
	// The insight only includes findings that match the criteria defined in the
	// filters.
	//
	// Filters is a required field
	Filters *AwsSecurityFindingFilters `type:"structure" required:"true"`

	// The attribute used to group the findings for the insight. The grouping attribute
	// identifies the type of item that the insight applies to. For example, if
	// an insight is grouped by resource identifier, then the insight produces a
	// list of resource identifiers.
	//
	// GroupByAttribute is a required field
	GroupByAttribute *string `type:"string" required:"true"`

	// The name of the custom insight to create.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateInsightInput) GoString

func (s CreateInsightInput) GoString() string

GoString returns the string representation

func (*CreateInsightInput) SetFilters

SetFilters sets the Filters field's value.

func (*CreateInsightInput) SetGroupByAttribute

func (s *CreateInsightInput) SetGroupByAttribute(v string) *CreateInsightInput

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*CreateInsightInput) SetName

SetName sets the Name field's value.

func (CreateInsightInput) String

func (s CreateInsightInput) String() string

String returns the string representation

func (*CreateInsightInput) Validate

func (s *CreateInsightInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateInsightOutput

type CreateInsightOutput struct {

	// The ARN of the insight created.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateInsightOutput) GoString

func (s CreateInsightOutput) GoString() string

GoString returns the string representation

func (*CreateInsightOutput) SetInsightArn

func (s *CreateInsightOutput) SetInsightArn(v string) *CreateInsightOutput

SetInsightArn sets the InsightArn field's value.

func (CreateInsightOutput) String

func (s CreateInsightOutput) String() string

String returns the string representation

type CreateMembersInput

type CreateMembersInput struct {

	// The list of accounts to associate with the Security Hub master account. For
	// each account, the list includes the account ID and optionally the email address.
	//
	// AccountDetails is a required field
	AccountDetails []*AccountDetails `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (CreateMembersInput) GoString

func (s CreateMembersInput) GoString() string

GoString returns the string representation

func (*CreateMembersInput) SetAccountDetails

func (s *CreateMembersInput) SetAccountDetails(v []*AccountDetails) *CreateMembersInput

SetAccountDetails sets the AccountDetails field's value.

func (CreateMembersInput) String

func (s CreateMembersInput) String() string

String returns the string representation

func (*CreateMembersInput) Validate added in v1.35.34

func (s *CreateMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateMembersOutput

type CreateMembersOutput struct {

	// The list of AWS accounts that were not processed. For each account, the list
	// includes the account ID and the email address.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (CreateMembersOutput) GoString

func (s CreateMembersOutput) GoString() string

GoString returns the string representation

func (*CreateMembersOutput) SetUnprocessedAccounts

func (s *CreateMembersOutput) SetUnprocessedAccounts(v []*Result) *CreateMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (CreateMembersOutput) String

func (s CreateMembersOutput) String() string

String returns the string representation

type CustomDataIdentifiersDetections added in v1.38.0

type CustomDataIdentifiersDetections struct {

	// The ARN of the custom identifier that was used to detect the sensitive data.
	Arn *string `type:"string"`

	// The total number of occurrences of sensitive data that were detected.
	Count *int64 `type:"long"`

	// he name of the custom identifier that detected the sensitive data.
	Name *string `type:"string"`

	// Details about the sensitive data that was detected.
	Occurrences *Occurrences `type:"structure"`
	// contains filtered or unexported fields
}

The list of detected instances of sensitive data.

func (CustomDataIdentifiersDetections) GoString added in v1.38.0

GoString returns the string representation

func (*CustomDataIdentifiersDetections) SetArn added in v1.38.0

SetArn sets the Arn field's value.

func (*CustomDataIdentifiersDetections) SetCount added in v1.38.0

SetCount sets the Count field's value.

func (*CustomDataIdentifiersDetections) SetName added in v1.38.0

SetName sets the Name field's value.

func (*CustomDataIdentifiersDetections) SetOccurrences added in v1.38.0

SetOccurrences sets the Occurrences field's value.

func (CustomDataIdentifiersDetections) String added in v1.38.0

String returns the string representation

type CustomDataIdentifiersResult added in v1.38.0

type CustomDataIdentifiersResult struct {

	// The list of detected instances of sensitive data.
	Detections []*CustomDataIdentifiersDetections `type:"list"`

	// The total number of occurrences of sensitive data.
	TotalCount *int64 `type:"long"`
	// contains filtered or unexported fields
}

Contains an instance of sensitive data that was detected by a customer-defined identifier.

func (CustomDataIdentifiersResult) GoString added in v1.38.0

func (s CustomDataIdentifiersResult) GoString() string

GoString returns the string representation

func (*CustomDataIdentifiersResult) SetDetections added in v1.38.0

SetDetections sets the Detections field's value.

func (*CustomDataIdentifiersResult) SetTotalCount added in v1.38.0

SetTotalCount sets the TotalCount field's value.

func (CustomDataIdentifiersResult) String added in v1.38.0

String returns the string representation

type Cvss added in v1.33.0

type Cvss struct {

	// The base CVSS score.
	BaseScore *float64 `type:"double"`

	// The base scoring vector for the CVSS score.
	BaseVector *string `type:"string"`

	// The version of CVSS for the CVSS score.
	Version *string `type:"string"`
	// contains filtered or unexported fields
}

CVSS scores from the advisory related to the vulnerability.

func (Cvss) GoString added in v1.33.0

func (s Cvss) GoString() string

GoString returns the string representation

func (*Cvss) SetBaseScore added in v1.33.0

func (s *Cvss) SetBaseScore(v float64) *Cvss

SetBaseScore sets the BaseScore field's value.

func (*Cvss) SetBaseVector added in v1.33.0

func (s *Cvss) SetBaseVector(v string) *Cvss

SetBaseVector sets the BaseVector field's value.

func (*Cvss) SetVersion added in v1.33.0

func (s *Cvss) SetVersion(v string) *Cvss

SetVersion sets the Version field's value.

func (Cvss) String added in v1.33.0

func (s Cvss) String() string

String returns the string representation

type DataClassificationDetails added in v1.38.0

type DataClassificationDetails struct {

	// The path to the folder or file that contains the sensitive data.
	DetailedResultsLocation *string `type:"string"`

	// The details about the sensitive data that was detected on the resource.
	Result *ClassificationResult `type:"structure"`
	// contains filtered or unexported fields
}

Provides details about sensitive data that was detected on a resource.

func (DataClassificationDetails) GoString added in v1.38.0

func (s DataClassificationDetails) GoString() string

GoString returns the string representation

func (*DataClassificationDetails) SetDetailedResultsLocation added in v1.38.0

func (s *DataClassificationDetails) SetDetailedResultsLocation(v string) *DataClassificationDetails

SetDetailedResultsLocation sets the DetailedResultsLocation field's value.

func (*DataClassificationDetails) SetResult added in v1.38.0

SetResult sets the Result field's value.

func (DataClassificationDetails) String added in v1.38.0

func (s DataClassificationDetails) String() string

String returns the string representation

type DateFilter

type DateFilter struct {

	// A date range for the date filter.
	DateRange *DateRange `type:"structure"`

	// An end date for the date filter.
	End *string `type:"string"`

	// A start date for the date filter.
	Start *string `type:"string"`
	// contains filtered or unexported fields
}

A date filter for querying findings.

func (DateFilter) GoString

func (s DateFilter) GoString() string

GoString returns the string representation

func (*DateFilter) SetDateRange

func (s *DateFilter) SetDateRange(v *DateRange) *DateFilter

SetDateRange sets the DateRange field's value.

func (*DateFilter) SetEnd

func (s *DateFilter) SetEnd(v string) *DateFilter

SetEnd sets the End field's value.

func (*DateFilter) SetStart

func (s *DateFilter) SetStart(v string) *DateFilter

SetStart sets the Start field's value.

func (DateFilter) String

func (s DateFilter) String() string

String returns the string representation

type DateRange

type DateRange struct {

	// A date range unit for the date filter.
	Unit *string `type:"string" enum:"DateRangeUnit"`

	// A date range value for the date filter.
	Value *int64 `type:"integer"`
	// contains filtered or unexported fields
}

A date range for the date filter.

func (DateRange) GoString

func (s DateRange) GoString() string

GoString returns the string representation

func (*DateRange) SetUnit

func (s *DateRange) SetUnit(v string) *DateRange

SetUnit sets the Unit field's value.

func (*DateRange) SetValue

func (s *DateRange) SetValue(v int64) *DateRange

SetValue sets the Value field's value.

func (DateRange) String

func (s DateRange) String() string

String returns the string representation

type DeclineInvitationsInput

type DeclineInvitationsInput struct {

	// The list of account IDs for the accounts from which to decline the invitations
	// to Security Hub.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeclineInvitationsInput) GoString

func (s DeclineInvitationsInput) GoString() string

GoString returns the string representation

func (*DeclineInvitationsInput) SetAccountIds

func (s *DeclineInvitationsInput) SetAccountIds(v []*string) *DeclineInvitationsInput

SetAccountIds sets the AccountIds field's value.

func (DeclineInvitationsInput) String

func (s DeclineInvitationsInput) String() string

String returns the string representation

func (*DeclineInvitationsInput) Validate added in v1.23.9

func (s *DeclineInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeclineInvitationsOutput

type DeclineInvitationsOutput struct {

	// The list of AWS accounts that were not processed. For each account, the list
	// includes the account ID and the email address.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (DeclineInvitationsOutput) GoString

func (s DeclineInvitationsOutput) GoString() string

GoString returns the string representation

func (*DeclineInvitationsOutput) SetUnprocessedAccounts

func (s *DeclineInvitationsOutput) SetUnprocessedAccounts(v []*Result) *DeclineInvitationsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeclineInvitationsOutput) String

func (s DeclineInvitationsOutput) String() string

String returns the string representation

type DeleteActionTargetInput added in v1.20.7

type DeleteActionTargetInput struct {

	// The ARN of the custom action target to delete.
	//
	// ActionTargetArn is a required field
	ActionTargetArn *string `location:"uri" locationName:"ActionTargetArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteActionTargetInput) GoString added in v1.20.7

func (s DeleteActionTargetInput) GoString() string

GoString returns the string representation

func (*DeleteActionTargetInput) SetActionTargetArn added in v1.20.7

func (s *DeleteActionTargetInput) SetActionTargetArn(v string) *DeleteActionTargetInput

SetActionTargetArn sets the ActionTargetArn field's value.

func (DeleteActionTargetInput) String added in v1.20.7

func (s DeleteActionTargetInput) String() string

String returns the string representation

func (*DeleteActionTargetInput) Validate added in v1.20.7

func (s *DeleteActionTargetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteActionTargetOutput added in v1.20.7

type DeleteActionTargetOutput struct {

	// The ARN of the custom action target that was deleted.
	//
	// ActionTargetArn is a required field
	ActionTargetArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteActionTargetOutput) GoString added in v1.20.7

func (s DeleteActionTargetOutput) GoString() string

GoString returns the string representation

func (*DeleteActionTargetOutput) SetActionTargetArn added in v1.20.7

func (s *DeleteActionTargetOutput) SetActionTargetArn(v string) *DeleteActionTargetOutput

SetActionTargetArn sets the ActionTargetArn field's value.

func (DeleteActionTargetOutput) String added in v1.20.7

func (s DeleteActionTargetOutput) String() string

String returns the string representation

type DeleteInsightInput

type DeleteInsightInput struct {

	// The ARN of the insight to delete.
	//
	// InsightArn is a required field
	InsightArn *string `location:"uri" locationName:"InsightArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInsightInput) GoString

func (s DeleteInsightInput) GoString() string

GoString returns the string representation

func (*DeleteInsightInput) SetInsightArn

func (s *DeleteInsightInput) SetInsightArn(v string) *DeleteInsightInput

SetInsightArn sets the InsightArn field's value.

func (DeleteInsightInput) String

func (s DeleteInsightInput) String() string

String returns the string representation

func (*DeleteInsightInput) Validate

func (s *DeleteInsightInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInsightOutput

type DeleteInsightOutput struct {

	// The ARN of the insight that was deleted.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInsightOutput) GoString

func (s DeleteInsightOutput) GoString() string

GoString returns the string representation

func (*DeleteInsightOutput) SetInsightArn

func (s *DeleteInsightOutput) SetInsightArn(v string) *DeleteInsightOutput

SetInsightArn sets the InsightArn field's value.

func (DeleteInsightOutput) String

func (s DeleteInsightOutput) String() string

String returns the string representation

type DeleteInvitationsInput

type DeleteInvitationsInput struct {

	// The list of the account IDs that sent the invitations to delete.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInvitationsInput) GoString

func (s DeleteInvitationsInput) GoString() string

GoString returns the string representation

func (*DeleteInvitationsInput) SetAccountIds

func (s *DeleteInvitationsInput) SetAccountIds(v []*string) *DeleteInvitationsInput

SetAccountIds sets the AccountIds field's value.

func (DeleteInvitationsInput) String

func (s DeleteInvitationsInput) String() string

String returns the string representation

func (*DeleteInvitationsInput) Validate added in v1.23.9

func (s *DeleteInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInvitationsOutput

type DeleteInvitationsOutput struct {

	// The list of AWS accounts for which the invitations were not deleted. For
	// each account, the list includes the account ID and the email address.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (DeleteInvitationsOutput) GoString

func (s DeleteInvitationsOutput) GoString() string

GoString returns the string representation

func (*DeleteInvitationsOutput) SetUnprocessedAccounts

func (s *DeleteInvitationsOutput) SetUnprocessedAccounts(v []*Result) *DeleteInvitationsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeleteInvitationsOutput) String

func (s DeleteInvitationsOutput) String() string

String returns the string representation

type DeleteMembersInput

type DeleteMembersInput struct {

	// The list of account IDs for the member accounts to delete.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteMembersInput) GoString

func (s DeleteMembersInput) GoString() string

GoString returns the string representation

func (*DeleteMembersInput) SetAccountIds

func (s *DeleteMembersInput) SetAccountIds(v []*string) *DeleteMembersInput

SetAccountIds sets the AccountIds field's value.

func (DeleteMembersInput) String

func (s DeleteMembersInput) String() string

String returns the string representation

func (*DeleteMembersInput) Validate added in v1.35.34

func (s *DeleteMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteMembersOutput

type DeleteMembersOutput struct {

	// The list of AWS accounts that were not deleted. For each account, the list
	// includes the account ID and the email address.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (DeleteMembersOutput) GoString

func (s DeleteMembersOutput) GoString() string

GoString returns the string representation

func (*DeleteMembersOutput) SetUnprocessedAccounts

func (s *DeleteMembersOutput) SetUnprocessedAccounts(v []*Result) *DeleteMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeleteMembersOutput) String

func (s DeleteMembersOutput) String() string

String returns the string representation

type DescribeActionTargetsInput added in v1.20.7

type DescribeActionTargetsInput struct {

	// A list of custom action target ARNs for the custom action targets to retrieve.
	ActionTargetArns []*string `type:"list"`

	// The maximum number of results to return.
	MaxResults *int64 `min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the DescribeActionTargets
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (DescribeActionTargetsInput) GoString added in v1.20.7

func (s DescribeActionTargetsInput) GoString() string

GoString returns the string representation

func (*DescribeActionTargetsInput) SetActionTargetArns added in v1.20.7

func (s *DescribeActionTargetsInput) SetActionTargetArns(v []*string) *DescribeActionTargetsInput

SetActionTargetArns sets the ActionTargetArns field's value.

func (*DescribeActionTargetsInput) SetMaxResults added in v1.20.7

SetMaxResults sets the MaxResults field's value.

func (*DescribeActionTargetsInput) SetNextToken added in v1.20.7

SetNextToken sets the NextToken field's value.

func (DescribeActionTargetsInput) String added in v1.20.7

String returns the string representation

func (*DescribeActionTargetsInput) Validate added in v1.20.7

func (s *DescribeActionTargetsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeActionTargetsOutput added in v1.20.7

type DescribeActionTargetsOutput struct {

	// A list of ActionTarget objects. Each object includes the ActionTargetArn,
	// Description, and Name of a custom action target available in Security Hub.
	//
	// ActionTargets is a required field
	ActionTargets []*ActionTarget `type:"list" required:"true"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (DescribeActionTargetsOutput) GoString added in v1.20.7

func (s DescribeActionTargetsOutput) GoString() string

GoString returns the string representation

func (*DescribeActionTargetsOutput) SetActionTargets added in v1.20.7

SetActionTargets sets the ActionTargets field's value.

func (*DescribeActionTargetsOutput) SetNextToken added in v1.20.7

SetNextToken sets the NextToken field's value.

func (DescribeActionTargetsOutput) String added in v1.20.7

String returns the string representation

type DescribeHubInput added in v1.20.7

type DescribeHubInput struct {

	// The ARN of the Hub resource to retrieve.
	HubArn *string `location:"querystring" locationName:"HubArn" type:"string"`
	// contains filtered or unexported fields
}

func (DescribeHubInput) GoString added in v1.20.7

func (s DescribeHubInput) GoString() string

GoString returns the string representation

func (*DescribeHubInput) SetHubArn added in v1.20.7

func (s *DescribeHubInput) SetHubArn(v string) *DescribeHubInput

SetHubArn sets the HubArn field's value.

func (DescribeHubInput) String added in v1.20.7

func (s DescribeHubInput) String() string

String returns the string representation

type DescribeHubOutput added in v1.20.7

type DescribeHubOutput struct {

	// Whether to automatically enable new controls when they are added to standards
	// that are enabled.
	//
	// If set to true, then new controls for enabled standards are enabled automatically.
	// If set to false, then new controls are not enabled.
	AutoEnableControls *bool `type:"boolean"`

	// The ARN of the Hub resource that was retrieved.
	HubArn *string `type:"string"`

	// The date and time when Security Hub was enabled in the account.
	SubscribedAt *string `type:"string"`
	// contains filtered or unexported fields
}

func (DescribeHubOutput) GoString added in v1.20.7

func (s DescribeHubOutput) GoString() string

GoString returns the string representation

func (*DescribeHubOutput) SetAutoEnableControls added in v1.33.14

func (s *DescribeHubOutput) SetAutoEnableControls(v bool) *DescribeHubOutput

SetAutoEnableControls sets the AutoEnableControls field's value.

func (*DescribeHubOutput) SetHubArn added in v1.20.7

func (s *DescribeHubOutput) SetHubArn(v string) *DescribeHubOutput

SetHubArn sets the HubArn field's value.

func (*DescribeHubOutput) SetSubscribedAt added in v1.20.7

func (s *DescribeHubOutput) SetSubscribedAt(v string) *DescribeHubOutput

SetSubscribedAt sets the SubscribedAt field's value.

func (DescribeHubOutput) String added in v1.20.7

func (s DescribeHubOutput) String() string

String returns the string representation

type DescribeOrganizationConfigurationInput added in v1.35.34

type DescribeOrganizationConfigurationInput struct {
	// contains filtered or unexported fields
}

func (DescribeOrganizationConfigurationInput) GoString added in v1.35.34

GoString returns the string representation

func (DescribeOrganizationConfigurationInput) String added in v1.35.34

String returns the string representation

type DescribeOrganizationConfigurationOutput added in v1.35.34

type DescribeOrganizationConfigurationOutput struct {

	// Whether to automatically enable Security Hub for new accounts in the organization.
	//
	// If set to true, then Security Hub is enabled for new accounts. If set to
	// false, then new accounts are not added automatically.
	AutoEnable *bool `type:"boolean"`

	// Whether the maximum number of allowed member accounts are already associated
	// with the Security Hub administrator account.
	MemberAccountLimitReached *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (DescribeOrganizationConfigurationOutput) GoString added in v1.35.34

GoString returns the string representation

func (*DescribeOrganizationConfigurationOutput) SetAutoEnable added in v1.35.34

SetAutoEnable sets the AutoEnable field's value.

func (*DescribeOrganizationConfigurationOutput) SetMemberAccountLimitReached added in v1.35.34

SetMemberAccountLimitReached sets the MemberAccountLimitReached field's value.

func (DescribeOrganizationConfigurationOutput) String added in v1.35.34

String returns the string representation

type DescribeProductsInput added in v1.19.40

type DescribeProductsInput struct {

	// The maximum number of results to return.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the DescribeProducts
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`

	// The ARN of the integration to return.
	ProductArn *string `location:"querystring" locationName:"ProductArn" type:"string"`
	// contains filtered or unexported fields
}

func (DescribeProductsInput) GoString added in v1.19.40

func (s DescribeProductsInput) GoString() string

GoString returns the string representation

func (*DescribeProductsInput) SetMaxResults added in v1.19.40

func (s *DescribeProductsInput) SetMaxResults(v int64) *DescribeProductsInput

SetMaxResults sets the MaxResults field's value.

func (*DescribeProductsInput) SetNextToken added in v1.19.40

SetNextToken sets the NextToken field's value.

func (*DescribeProductsInput) SetProductArn added in v1.37.3

func (s *DescribeProductsInput) SetProductArn(v string) *DescribeProductsInput

SetProductArn sets the ProductArn field's value.

func (DescribeProductsInput) String added in v1.19.40

func (s DescribeProductsInput) String() string

String returns the string representation

func (*DescribeProductsInput) Validate added in v1.19.40

func (s *DescribeProductsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeProductsOutput added in v1.19.40

type DescribeProductsOutput struct {

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`

	// A list of products, including details for each product.
	//
	// Products is a required field
	Products []*Product `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeProductsOutput) GoString added in v1.19.40

func (s DescribeProductsOutput) GoString() string

GoString returns the string representation

func (*DescribeProductsOutput) SetNextToken added in v1.19.40

SetNextToken sets the NextToken field's value.

func (*DescribeProductsOutput) SetProducts added in v1.19.40

SetProducts sets the Products field's value.

func (DescribeProductsOutput) String added in v1.19.40

func (s DescribeProductsOutput) String() string

String returns the string representation

type DescribeStandardsControlsInput added in v1.28.3

type DescribeStandardsControlsInput struct {

	// The maximum number of security standard controls to return.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the DescribeStandardsControls
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`

	// The ARN of a resource that represents your subscription to a supported standard.
	// To get the subscription ARNs of the standards you have enabled, use the GetEnabledStandards
	// operation.
	//
	// StandardsSubscriptionArn is a required field
	StandardsSubscriptionArn *string `location:"uri" locationName:"StandardsSubscriptionArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeStandardsControlsInput) GoString added in v1.28.3

GoString returns the string representation

func (*DescribeStandardsControlsInput) SetMaxResults added in v1.28.3

SetMaxResults sets the MaxResults field's value.

func (*DescribeStandardsControlsInput) SetNextToken added in v1.28.3

SetNextToken sets the NextToken field's value.

func (*DescribeStandardsControlsInput) SetStandardsSubscriptionArn added in v1.28.3

func (s *DescribeStandardsControlsInput) SetStandardsSubscriptionArn(v string) *DescribeStandardsControlsInput

SetStandardsSubscriptionArn sets the StandardsSubscriptionArn field's value.

func (DescribeStandardsControlsInput) String added in v1.28.3

String returns the string representation

func (*DescribeStandardsControlsInput) Validate added in v1.28.3

func (s *DescribeStandardsControlsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeStandardsControlsOutput added in v1.28.3

type DescribeStandardsControlsOutput struct {

	// A list of security standards controls.
	Controls []*StandardsControl `type:"list"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (DescribeStandardsControlsOutput) GoString added in v1.28.3

GoString returns the string representation

func (*DescribeStandardsControlsOutput) SetControls added in v1.28.3

SetControls sets the Controls field's value.

func (*DescribeStandardsControlsOutput) SetNextToken added in v1.28.3

SetNextToken sets the NextToken field's value.

func (DescribeStandardsControlsOutput) String added in v1.28.3

String returns the string representation

type DescribeStandardsInput added in v1.29.3

type DescribeStandardsInput struct {

	// The maximum number of standards to return.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the DescribeStandards
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`
	// contains filtered or unexported fields
}

func (DescribeStandardsInput) GoString added in v1.29.3

func (s DescribeStandardsInput) GoString() string

GoString returns the string representation

func (*DescribeStandardsInput) SetMaxResults added in v1.29.3

SetMaxResults sets the MaxResults field's value.

func (*DescribeStandardsInput) SetNextToken added in v1.29.3

SetNextToken sets the NextToken field's value.

func (DescribeStandardsInput) String added in v1.29.3

func (s DescribeStandardsInput) String() string

String returns the string representation

func (*DescribeStandardsInput) Validate added in v1.29.3

func (s *DescribeStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeStandardsOutput added in v1.29.3

type DescribeStandardsOutput struct {

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`

	// A list of available standards.
	Standards []*Standard `type:"list"`
	// contains filtered or unexported fields
}

func (DescribeStandardsOutput) GoString added in v1.29.3

func (s DescribeStandardsOutput) GoString() string

GoString returns the string representation

func (*DescribeStandardsOutput) SetNextToken added in v1.29.3

SetNextToken sets the NextToken field's value.

func (*DescribeStandardsOutput) SetStandards added in v1.29.3

SetStandards sets the Standards field's value.

func (DescribeStandardsOutput) String added in v1.29.3

func (s DescribeStandardsOutput) String() string

String returns the string representation

type DisableImportFindingsForProductInput

type DisableImportFindingsForProductInput struct {

	// The ARN of the integrated product to disable the integration for.
	//
	// ProductSubscriptionArn is a required field
	ProductSubscriptionArn *string `location:"uri" locationName:"ProductSubscriptionArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableImportFindingsForProductInput) GoString

GoString returns the string representation

func (*DisableImportFindingsForProductInput) SetProductSubscriptionArn

SetProductSubscriptionArn sets the ProductSubscriptionArn field's value.

func (DisableImportFindingsForProductInput) String

String returns the string representation

func (*DisableImportFindingsForProductInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DisableImportFindingsForProductOutput

type DisableImportFindingsForProductOutput struct {
	// contains filtered or unexported fields
}

func (DisableImportFindingsForProductOutput) GoString

GoString returns the string representation

func (DisableImportFindingsForProductOutput) String

String returns the string representation

type DisableOrganizationAdminAccountInput added in v1.35.34

type DisableOrganizationAdminAccountInput struct {

	// The AWS account identifier of the Security Hub administrator account.
	//
	// AdminAccountId is a required field
	AdminAccountId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableOrganizationAdminAccountInput) GoString added in v1.35.34

GoString returns the string representation

func (*DisableOrganizationAdminAccountInput) SetAdminAccountId added in v1.35.34

SetAdminAccountId sets the AdminAccountId field's value.

func (DisableOrganizationAdminAccountInput) String added in v1.35.34

String returns the string representation

func (*DisableOrganizationAdminAccountInput) Validate added in v1.35.34

Validate inspects the fields of the type to determine if they are valid.

type DisableOrganizationAdminAccountOutput added in v1.35.34

type DisableOrganizationAdminAccountOutput struct {
	// contains filtered or unexported fields
}

func (DisableOrganizationAdminAccountOutput) GoString added in v1.35.34

GoString returns the string representation

func (DisableOrganizationAdminAccountOutput) String added in v1.35.34

String returns the string representation

type DisableSecurityHubInput

type DisableSecurityHubInput struct {
	// contains filtered or unexported fields
}

func (DisableSecurityHubInput) GoString

func (s DisableSecurityHubInput) GoString() string

GoString returns the string representation

func (DisableSecurityHubInput) String

func (s DisableSecurityHubInput) String() string

String returns the string representation

type DisableSecurityHubOutput

type DisableSecurityHubOutput struct {
	// contains filtered or unexported fields
}

func (DisableSecurityHubOutput) GoString

func (s DisableSecurityHubOutput) GoString() string

GoString returns the string representation

func (DisableSecurityHubOutput) String

func (s DisableSecurityHubOutput) String() string

String returns the string representation

type DisassociateFromMasterAccountInput

type DisassociateFromMasterAccountInput struct {
	// contains filtered or unexported fields
}

func (DisassociateFromMasterAccountInput) GoString

GoString returns the string representation

func (DisassociateFromMasterAccountInput) String

String returns the string representation

type DisassociateFromMasterAccountOutput

type DisassociateFromMasterAccountOutput struct {
	// contains filtered or unexported fields
}

func (DisassociateFromMasterAccountOutput) GoString

GoString returns the string representation

func (DisassociateFromMasterAccountOutput) String

String returns the string representation

type DisassociateMembersInput

type DisassociateMembersInput struct {

	// The account IDs of the member accounts to disassociate from the master account.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DisassociateMembersInput) GoString

func (s DisassociateMembersInput) GoString() string

GoString returns the string representation

func (*DisassociateMembersInput) SetAccountIds

SetAccountIds sets the AccountIds field's value.

func (DisassociateMembersInput) String

func (s DisassociateMembersInput) String() string

String returns the string representation

func (*DisassociateMembersInput) Validate added in v1.35.34

func (s *DisassociateMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisassociateMembersOutput

type DisassociateMembersOutput struct {
	// contains filtered or unexported fields
}

func (DisassociateMembersOutput) GoString

func (s DisassociateMembersOutput) GoString() string

GoString returns the string representation

func (DisassociateMembersOutput) String

func (s DisassociateMembersOutput) String() string

String returns the string representation

type DnsRequestAction added in v1.36.30

type DnsRequestAction struct {

	// Indicates whether the DNS request was blocked.
	Blocked *bool `type:"boolean"`

	// The DNS domain that is associated with the DNS request.
	Domain *string `type:"string"`

	// The protocol that was used for the DNS request.
	Protocol *string `type:"string"`
	// contains filtered or unexported fields
}

Provided if ActionType is DNS_REQUEST. It provides details about the DNS request that was detected.

func (DnsRequestAction) GoString added in v1.36.30

func (s DnsRequestAction) GoString() string

GoString returns the string representation

func (*DnsRequestAction) SetBlocked added in v1.36.30

func (s *DnsRequestAction) SetBlocked(v bool) *DnsRequestAction

SetBlocked sets the Blocked field's value.

func (*DnsRequestAction) SetDomain added in v1.36.30

func (s *DnsRequestAction) SetDomain(v string) *DnsRequestAction

SetDomain sets the Domain field's value.

func (*DnsRequestAction) SetProtocol added in v1.36.30

func (s *DnsRequestAction) SetProtocol(v string) *DnsRequestAction

SetProtocol sets the Protocol field's value.

func (DnsRequestAction) String added in v1.36.30

func (s DnsRequestAction) String() string

String returns the string representation

type EnableImportFindingsForProductInput

type EnableImportFindingsForProductInput struct {

	// The ARN of the product to enable the integration for.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableImportFindingsForProductInput) GoString

GoString returns the string representation

func (*EnableImportFindingsForProductInput) SetProductArn

SetProductArn sets the ProductArn field's value.

func (EnableImportFindingsForProductInput) String

String returns the string representation

func (*EnableImportFindingsForProductInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type EnableImportFindingsForProductOutput

type EnableImportFindingsForProductOutput struct {

	// The ARN of your subscription to the product to enable integrations for.
	ProductSubscriptionArn *string `type:"string"`
	// contains filtered or unexported fields
}

func (EnableImportFindingsForProductOutput) GoString

GoString returns the string representation

func (*EnableImportFindingsForProductOutput) SetProductSubscriptionArn

SetProductSubscriptionArn sets the ProductSubscriptionArn field's value.

func (EnableImportFindingsForProductOutput) String

String returns the string representation

type EnableOrganizationAdminAccountInput added in v1.35.34

type EnableOrganizationAdminAccountInput struct {

	// The AWS account identifier of the account to designate as the Security Hub
	// administrator account.
	//
	// AdminAccountId is a required field
	AdminAccountId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableOrganizationAdminAccountInput) GoString added in v1.35.34

GoString returns the string representation

func (*EnableOrganizationAdminAccountInput) SetAdminAccountId added in v1.35.34

SetAdminAccountId sets the AdminAccountId field's value.

func (EnableOrganizationAdminAccountInput) String added in v1.35.34

String returns the string representation

func (*EnableOrganizationAdminAccountInput) Validate added in v1.35.34

Validate inspects the fields of the type to determine if they are valid.

type EnableOrganizationAdminAccountOutput added in v1.35.34

type EnableOrganizationAdminAccountOutput struct {
	// contains filtered or unexported fields
}

func (EnableOrganizationAdminAccountOutput) GoString added in v1.35.34

GoString returns the string representation

func (EnableOrganizationAdminAccountOutput) String added in v1.35.34

String returns the string representation

type EnableSecurityHubInput

type EnableSecurityHubInput struct {

	// Whether to enable the security standards that Security Hub has designated
	// as automatically enabled. If you do not provide a value for EnableDefaultStandards,
	// it is set to true. To not enable the automatically enabled standards, set
	// EnableDefaultStandards to false.
	EnableDefaultStandards *bool `type:"boolean"`

	// The tags to add to the hub resource when you enable Security Hub.
	Tags map[string]*string `min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (EnableSecurityHubInput) GoString

func (s EnableSecurityHubInput) GoString() string

GoString returns the string representation

func (*EnableSecurityHubInput) SetEnableDefaultStandards added in v1.29.33

func (s *EnableSecurityHubInput) SetEnableDefaultStandards(v bool) *EnableSecurityHubInput

SetEnableDefaultStandards sets the EnableDefaultStandards field's value.

func (*EnableSecurityHubInput) SetTags added in v1.20.7

SetTags sets the Tags field's value.

func (EnableSecurityHubInput) String

func (s EnableSecurityHubInput) String() string

String returns the string representation

func (*EnableSecurityHubInput) Validate added in v1.20.7

func (s *EnableSecurityHubInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EnableSecurityHubOutput

type EnableSecurityHubOutput struct {
	// contains filtered or unexported fields
}

func (EnableSecurityHubOutput) GoString

func (s EnableSecurityHubOutput) GoString() string

GoString returns the string representation

func (EnableSecurityHubOutput) String

func (s EnableSecurityHubOutput) String() string

String returns the string representation

type FindingProviderFields added in v1.38.0

type FindingProviderFields struct {

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	//
	// Confidence is scored on a 0-100 basis using a ratio scale, where 0 means
	// zero percent confidence and 100 means 100 percent confidence.
	Confidence *int64 `type:"integer"`

	// The level of importance assigned to the resources associated with the finding.
	//
	// A score of 0 means that the underlying resources have no criticality, and
	// a score of 100 is reserved for the most critical resources.
	Criticality *int64 `type:"integer"`

	// A list of findings that are related to the current finding.
	RelatedFindings []*RelatedFinding `type:"list"`

	// The severity of a finding.
	Severity *FindingProviderSeverity `type:"structure"`

	// One or more finding types in the format of namespace/category/classifier
	// that classify a finding.
	//
	// Valid namespace values are: Software and Configuration Checks | TTPs | Effects
	// | Unusual Behaviors | Sensitive Data Identifications
	Types []*string `type:"list"`
	// contains filtered or unexported fields
}

In a BatchImportFindings request, finding providers use FindingProviderFields to provide and update values for confidence, criticality, related findings, severity, and types.

func (FindingProviderFields) GoString added in v1.38.0

func (s FindingProviderFields) GoString() string

GoString returns the string representation

func (*FindingProviderFields) SetConfidence added in v1.38.0

func (s *FindingProviderFields) SetConfidence(v int64) *FindingProviderFields

SetConfidence sets the Confidence field's value.

func (*FindingProviderFields) SetCriticality added in v1.38.0

func (s *FindingProviderFields) SetCriticality(v int64) *FindingProviderFields

SetCriticality sets the Criticality field's value.

func (*FindingProviderFields) SetRelatedFindings added in v1.38.0

func (s *FindingProviderFields) SetRelatedFindings(v []*RelatedFinding) *FindingProviderFields

SetRelatedFindings sets the RelatedFindings field's value.

func (*FindingProviderFields) SetSeverity added in v1.38.0

SetSeverity sets the Severity field's value.

func (*FindingProviderFields) SetTypes added in v1.38.0

SetTypes sets the Types field's value.

func (FindingProviderFields) String added in v1.38.0

func (s FindingProviderFields) String() string

String returns the string representation

func (*FindingProviderFields) Validate added in v1.38.0

func (s *FindingProviderFields) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type FindingProviderSeverity added in v1.38.0

type FindingProviderSeverity struct {

	// The severity label assigned to the finding by the finding provider.
	Label *string `type:"string" enum:"SeverityLabel"`

	// The finding provider's original value for the severity.
	Original *string `type:"string"`
	// contains filtered or unexported fields
}

The severity assigned to the finding by the finding provider.

func (FindingProviderSeverity) GoString added in v1.38.0

func (s FindingProviderSeverity) GoString() string

GoString returns the string representation

func (*FindingProviderSeverity) SetLabel added in v1.38.0

SetLabel sets the Label field's value.

func (*FindingProviderSeverity) SetOriginal added in v1.38.0

SetOriginal sets the Original field's value.

func (FindingProviderSeverity) String added in v1.38.0

func (s FindingProviderSeverity) String() string

String returns the string representation

type GeoLocation added in v1.36.30

type GeoLocation struct {

	// The latitude of the location.
	Lat *float64 `type:"double"`

	// The longitude of the location.
	Lon *float64 `type:"double"`
	// contains filtered or unexported fields
}

Provides the latitude and longitude coordinates of a location.

func (GeoLocation) GoString added in v1.36.30

func (s GeoLocation) GoString() string

GoString returns the string representation

func (*GeoLocation) SetLat added in v1.36.30

func (s *GeoLocation) SetLat(v float64) *GeoLocation

SetLat sets the Lat field's value.

func (*GeoLocation) SetLon added in v1.36.30

func (s *GeoLocation) SetLon(v float64) *GeoLocation

SetLon sets the Lon field's value.

func (GeoLocation) String added in v1.36.30

func (s GeoLocation) String() string

String returns the string representation

type GetEnabledStandardsInput

type GetEnabledStandardsInput struct {

	// The maximum number of results to return in the response.
	MaxResults *int64 `min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the GetEnabledStandards
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `type:"string"`

	// The list of the standards subscription ARNs for the standards to retrieve.
	StandardsSubscriptionArns []*string `min:"1" type:"list"`
	// contains filtered or unexported fields
}

func (GetEnabledStandardsInput) GoString

func (s GetEnabledStandardsInput) GoString() string

GoString returns the string representation

func (*GetEnabledStandardsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*GetEnabledStandardsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*GetEnabledStandardsInput) SetStandardsSubscriptionArns

func (s *GetEnabledStandardsInput) SetStandardsSubscriptionArns(v []*string) *GetEnabledStandardsInput

SetStandardsSubscriptionArns sets the StandardsSubscriptionArns field's value.

func (GetEnabledStandardsInput) String

func (s GetEnabledStandardsInput) String() string

String returns the string representation

func (*GetEnabledStandardsInput) Validate

func (s *GetEnabledStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetEnabledStandardsOutput

type GetEnabledStandardsOutput struct {

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`

	// The list of StandardsSubscriptions objects that include information about
	// the enabled standards.
	StandardsSubscriptions []*StandardsSubscription `type:"list"`
	// contains filtered or unexported fields
}

func (GetEnabledStandardsOutput) GoString

func (s GetEnabledStandardsOutput) GoString() string

GoString returns the string representation

func (*GetEnabledStandardsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*GetEnabledStandardsOutput) SetStandardsSubscriptions

SetStandardsSubscriptions sets the StandardsSubscriptions field's value.

func (GetEnabledStandardsOutput) String

func (s GetEnabledStandardsOutput) String() string

String returns the string representation

type GetFindingsInput

type GetFindingsInput struct {

	// The finding attributes used to define a condition to filter the returned
	// findings.
	//
	// You can filter by up to 10 finding attributes. For each attribute, you can
	// provide up to 20 filter values.
	//
	// Note that in the available filter fields, WorkflowState is deprecated. To
	// search for a finding based on its workflow status, use WorkflowStatus.
	Filters *AwsSecurityFindingFilters `type:"structure"`

	// The maximum number of findings to return.
	MaxResults *int64 `min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the GetFindings
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `type:"string"`

	// The finding attributes used to sort the list of returned findings.
	SortCriteria []*SortCriterion `type:"list"`
	// contains filtered or unexported fields
}

func (GetFindingsInput) GoString

func (s GetFindingsInput) GoString() string

GoString returns the string representation

func (*GetFindingsInput) SetFilters

SetFilters sets the Filters field's value.

func (*GetFindingsInput) SetMaxResults

func (s *GetFindingsInput) SetMaxResults(v int64) *GetFindingsInput

SetMaxResults sets the MaxResults field's value.

func (*GetFindingsInput) SetNextToken

func (s *GetFindingsInput) SetNextToken(v string) *GetFindingsInput

SetNextToken sets the NextToken field's value.

func (*GetFindingsInput) SetSortCriteria

func (s *GetFindingsInput) SetSortCriteria(v []*SortCriterion) *GetFindingsInput

SetSortCriteria sets the SortCriteria field's value.

func (GetFindingsInput) String

func (s GetFindingsInput) String() string

String returns the string representation

func (*GetFindingsInput) Validate

func (s *GetFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetFindingsOutput

type GetFindingsOutput struct {

	// The findings that matched the filters specified in the request.
	//
	// Findings is a required field
	Findings []*AwsSecurityFinding `type:"list" required:"true"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (GetFindingsOutput) GoString

func (s GetFindingsOutput) GoString() string

GoString returns the string representation

func (*GetFindingsOutput) SetFindings

SetFindings sets the Findings field's value.

func (*GetFindingsOutput) SetNextToken

func (s *GetFindingsOutput) SetNextToken(v string) *GetFindingsOutput

SetNextToken sets the NextToken field's value.

func (GetFindingsOutput) String

func (s GetFindingsOutput) String() string

String returns the string representation

type GetInsightResultsInput

type GetInsightResultsInput struct {

	// The ARN of the insight for which to return results.
	//
	// InsightArn is a required field
	InsightArn *string `location:"uri" locationName:"InsightArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetInsightResultsInput) GoString

func (s GetInsightResultsInput) GoString() string

GoString returns the string representation

func (*GetInsightResultsInput) SetInsightArn

SetInsightArn sets the InsightArn field's value.

func (GetInsightResultsInput) String

func (s GetInsightResultsInput) String() string

String returns the string representation

func (*GetInsightResultsInput) Validate

func (s *GetInsightResultsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetInsightResultsOutput

type GetInsightResultsOutput struct {

	// The insight results returned by the operation.
	//
	// InsightResults is a required field
	InsightResults *InsightResults `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (GetInsightResultsOutput) GoString

func (s GetInsightResultsOutput) GoString() string

GoString returns the string representation

func (*GetInsightResultsOutput) SetInsightResults

SetInsightResults sets the InsightResults field's value.

func (GetInsightResultsOutput) String

func (s GetInsightResultsOutput) String() string

String returns the string representation

type GetInsightsInput

type GetInsightsInput struct {

	// The ARNs of the insights to describe. If you do not provide any insight ARNs,
	// then GetInsights returns all of your custom insights. It does not return
	// any managed insights.
	InsightArns []*string `type:"list"`

	// The maximum number of items to return in the response.
	MaxResults *int64 `min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the GetInsights
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (GetInsightsInput) GoString

func (s GetInsightsInput) GoString() string

GoString returns the string representation

func (*GetInsightsInput) SetInsightArns

func (s *GetInsightsInput) SetInsightArns(v []*string) *GetInsightsInput

SetInsightArns sets the InsightArns field's value.

func (*GetInsightsInput) SetMaxResults

func (s *GetInsightsInput) SetMaxResults(v int64) *GetInsightsInput

SetMaxResults sets the MaxResults field's value.

func (*GetInsightsInput) SetNextToken

func (s *GetInsightsInput) SetNextToken(v string) *GetInsightsInput

SetNextToken sets the NextToken field's value.

func (GetInsightsInput) String

func (s GetInsightsInput) String() string

String returns the string representation

func (*GetInsightsInput) Validate

func (s *GetInsightsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetInsightsOutput

type GetInsightsOutput struct {

	// The insights returned by the operation.
	//
	// Insights is a required field
	Insights []*Insight `type:"list" required:"true"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (GetInsightsOutput) GoString

func (s GetInsightsOutput) GoString() string

GoString returns the string representation

func (*GetInsightsOutput) SetInsights

func (s *GetInsightsOutput) SetInsights(v []*Insight) *GetInsightsOutput

SetInsights sets the Insights field's value.

func (*GetInsightsOutput) SetNextToken

func (s *GetInsightsOutput) SetNextToken(v string) *GetInsightsOutput

SetNextToken sets the NextToken field's value.

func (GetInsightsOutput) String

func (s GetInsightsOutput) String() string

String returns the string representation

type GetInvitationsCountInput

type GetInvitationsCountInput struct {
	// contains filtered or unexported fields
}

func (GetInvitationsCountInput) GoString

func (s GetInvitationsCountInput) GoString() string

GoString returns the string representation

func (GetInvitationsCountInput) String

func (s GetInvitationsCountInput) String() string

String returns the string representation

type GetInvitationsCountOutput

type GetInvitationsCountOutput struct {

	// The number of all membership invitations sent to this Security Hub member
	// account, not including the currently accepted invitation.
	InvitationsCount *int64 `type:"integer"`
	// contains filtered or unexported fields
}

func (GetInvitationsCountOutput) GoString

func (s GetInvitationsCountOutput) GoString() string

GoString returns the string representation

func (*GetInvitationsCountOutput) SetInvitationsCount

func (s *GetInvitationsCountOutput) SetInvitationsCount(v int64) *GetInvitationsCountOutput

SetInvitationsCount sets the InvitationsCount field's value.

func (GetInvitationsCountOutput) String

func (s GetInvitationsCountOutput) String() string

String returns the string representation

type GetMasterAccountInput

type GetMasterAccountInput struct {
	// contains filtered or unexported fields
}

func (GetMasterAccountInput) GoString

func (s GetMasterAccountInput) GoString() string

GoString returns the string representation

func (GetMasterAccountInput) String

func (s GetMasterAccountInput) String() string

String returns the string representation

type GetMasterAccountOutput

type GetMasterAccountOutput struct {

	// A list of details about the Security Hub master account for the current member
	// account.
	Master *Invitation `type:"structure"`
	// contains filtered or unexported fields
}

func (GetMasterAccountOutput) GoString

func (s GetMasterAccountOutput) GoString() string

GoString returns the string representation

func (*GetMasterAccountOutput) SetMaster

SetMaster sets the Master field's value.

func (GetMasterAccountOutput) String

func (s GetMasterAccountOutput) String() string

String returns the string representation

type GetMembersInput

type GetMembersInput struct {

	// The list of account IDs for the Security Hub member accounts to return the
	// details for.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (GetMembersInput) GoString

func (s GetMembersInput) GoString() string

GoString returns the string representation

func (*GetMembersInput) SetAccountIds

func (s *GetMembersInput) SetAccountIds(v []*string) *GetMembersInput

SetAccountIds sets the AccountIds field's value.

func (GetMembersInput) String

func (s GetMembersInput) String() string

String returns the string representation

func (*GetMembersInput) Validate

func (s *GetMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMembersOutput

type GetMembersOutput struct {

	// The list of details about the Security Hub member accounts.
	Members []*Member `type:"list"`

	// The list of AWS accounts that could not be processed. For each account, the
	// list includes the account ID and the email address.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (GetMembersOutput) GoString

func (s GetMembersOutput) GoString() string

GoString returns the string representation

func (*GetMembersOutput) SetMembers

func (s *GetMembersOutput) SetMembers(v []*Member) *GetMembersOutput

SetMembers sets the Members field's value.

func (*GetMembersOutput) SetUnprocessedAccounts

func (s *GetMembersOutput) SetUnprocessedAccounts(v []*Result) *GetMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (GetMembersOutput) String

func (s GetMembersOutput) String() string

String returns the string representation

type ImportFindingsError

type ImportFindingsError struct {

	// The code of the error returned by the BatchImportFindings operation.
	//
	// ErrorCode is a required field
	ErrorCode *string `type:"string" required:"true"`

	// The message of the error returned by the BatchImportFindings operation.
	//
	// ErrorMessage is a required field
	ErrorMessage *string `type:"string" required:"true"`

	// The identifier of the finding that could not be updated.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The list of the findings that cannot be imported. For each finding, the list provides the error.

func (ImportFindingsError) GoString

func (s ImportFindingsError) GoString() string

GoString returns the string representation

func (*ImportFindingsError) SetErrorCode

func (s *ImportFindingsError) SetErrorCode(v string) *ImportFindingsError

SetErrorCode sets the ErrorCode field's value.

func (*ImportFindingsError) SetErrorMessage

func (s *ImportFindingsError) SetErrorMessage(v string) *ImportFindingsError

SetErrorMessage sets the ErrorMessage field's value.

func (*ImportFindingsError) SetId

SetId sets the Id field's value.

func (ImportFindingsError) String

func (s ImportFindingsError) String() string

String returns the string representation

type Insight

type Insight struct {

	// One or more attributes used to filter the findings included in the insight.
	// The insight only includes findings that match the criteria defined in the
	// filters.
	//
	// Filters is a required field
	Filters *AwsSecurityFindingFilters `type:"structure" required:"true"`

	// The grouping attribute for the insight's findings. Indicates how to group
	// the matching findings, and identifies the type of item that the insight applies
	// to. For example, if an insight is grouped by resource identifier, then the
	// insight produces a list of resource identifiers.
	//
	// GroupByAttribute is a required field
	GroupByAttribute *string `type:"string" required:"true"`

	// The ARN of a Security Hub insight.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`

	// The name of a Security Hub insight.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contains information about a Security Hub insight.

func (Insight) GoString

func (s Insight) GoString() string

GoString returns the string representation

func (*Insight) SetFilters

func (s *Insight) SetFilters(v *AwsSecurityFindingFilters) *Insight

SetFilters sets the Filters field's value.

func (*Insight) SetGroupByAttribute

func (s *Insight) SetGroupByAttribute(v string) *Insight

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*Insight) SetInsightArn

func (s *Insight) SetInsightArn(v string) *Insight

SetInsightArn sets the InsightArn field's value.

func (*Insight) SetName

func (s *Insight) SetName(v string) *Insight

SetName sets the Name field's value.

func (Insight) String

func (s Insight) String() string

String returns the string representation

type InsightResultValue

type InsightResultValue struct {

	// The number of findings returned for each GroupByAttributeValue.
	//
	// Count is a required field
	Count *int64 `type:"integer" required:"true"`

	// The value of the attribute that the findings are grouped by for the insight
	// whose results are returned by the GetInsightResults operation.
	//
	// GroupByAttributeValue is a required field
	GroupByAttributeValue *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The insight result values returned by the GetInsightResults operation.

func (InsightResultValue) GoString

func (s InsightResultValue) GoString() string

GoString returns the string representation

func (*InsightResultValue) SetCount

SetCount sets the Count field's value.

func (*InsightResultValue) SetGroupByAttributeValue

func (s *InsightResultValue) SetGroupByAttributeValue(v string) *InsightResultValue

SetGroupByAttributeValue sets the GroupByAttributeValue field's value.

func (InsightResultValue) String

func (s InsightResultValue) String() string

String returns the string representation

type InsightResults

type InsightResults struct {

	// The attribute that the findings are grouped by for the insight whose results
	// are returned by the GetInsightResults operation.
	//
	// GroupByAttribute is a required field
	GroupByAttribute *string `type:"string" required:"true"`

	// The ARN of the insight whose results are returned by the GetInsightResults
	// operation.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`

	// The list of insight result values returned by the GetInsightResults operation.
	//
	// ResultValues is a required field
	ResultValues []*InsightResultValue `type:"list" required:"true"`
	// contains filtered or unexported fields
}

The insight results returned by the GetInsightResults operation.

func (InsightResults) GoString

func (s InsightResults) GoString() string

GoString returns the string representation

func (*InsightResults) SetGroupByAttribute

func (s *InsightResults) SetGroupByAttribute(v string) *InsightResults

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*InsightResults) SetInsightArn

func (s *InsightResults) SetInsightArn(v string) *InsightResults

SetInsightArn sets the InsightArn field's value.

func (*InsightResults) SetResultValues

func (s *InsightResults) SetResultValues(v []*InsightResultValue) *InsightResults

SetResultValues sets the ResultValues field's value.

func (InsightResults) String

func (s InsightResults) String() string

String returns the string representation

type InternalException added in v1.28.0

type InternalException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

Internal server error.

func (*InternalException) Code added in v1.28.0

func (s *InternalException) Code() string

Code returns the exception type name.

func (*InternalException) Error added in v1.28.0

func (s *InternalException) Error() string

func (InternalException) GoString added in v1.28.0

func (s InternalException) GoString() string

GoString returns the string representation

func (*InternalException) Message added in v1.28.0

func (s *InternalException) Message() string

Message returns the exception's message.

func (*InternalException) OrigErr added in v1.28.0

func (s *InternalException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InternalException) RequestID added in v1.28.0

func (s *InternalException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InternalException) StatusCode added in v1.28.0

func (s *InternalException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InternalException) String added in v1.28.0

func (s InternalException) String() string

String returns the string representation

type InvalidAccessException added in v1.28.0

type InvalidAccessException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

func (*InvalidAccessException) Code added in v1.28.0

func (s *InvalidAccessException) Code() string

Code returns the exception type name.

func (*InvalidAccessException) Error added in v1.28.0

func (s *InvalidAccessException) Error() string

func (InvalidAccessException) GoString added in v1.28.0

func (s InvalidAccessException) GoString() string

GoString returns the string representation

func (*InvalidAccessException) Message added in v1.28.0

func (s *InvalidAccessException) Message() string

Message returns the exception's message.

func (*InvalidAccessException) OrigErr added in v1.28.0

func (s *InvalidAccessException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidAccessException) RequestID added in v1.28.0

func (s *InvalidAccessException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidAccessException) StatusCode added in v1.28.0

func (s *InvalidAccessException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidAccessException) String added in v1.28.0

func (s InvalidAccessException) String() string

String returns the string representation

type InvalidInputException added in v1.28.0

type InvalidInputException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

func (*InvalidInputException) Code added in v1.28.0

func (s *InvalidInputException) Code() string

Code returns the exception type name.

func (*InvalidInputException) Error added in v1.28.0

func (s *InvalidInputException) Error() string

func (InvalidInputException) GoString added in v1.28.0

func (s InvalidInputException) GoString() string

GoString returns the string representation

func (*InvalidInputException) Message added in v1.28.0

func (s *InvalidInputException) Message() string

Message returns the exception's message.

func (*InvalidInputException) OrigErr added in v1.28.0

func (s *InvalidInputException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidInputException) RequestID added in v1.28.0

func (s *InvalidInputException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidInputException) StatusCode added in v1.28.0

func (s *InvalidInputException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidInputException) String added in v1.28.0

func (s InvalidInputException) String() string

String returns the string representation

type Invitation

type Invitation struct {

	// The account ID of the Security Hub master account that the invitation was
	// sent from.
	AccountId *string `type:"string"`

	// The ID of the invitation sent to the member account.
	InvitationId *string `type:"string"`

	// The timestamp of when the invitation was sent.
	InvitedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`

	// The current status of the association between the member and master accounts.
	MemberStatus *string `type:"string"`
	// contains filtered or unexported fields
}

Details about an invitation.

func (Invitation) GoString

func (s Invitation) GoString() string

GoString returns the string representation

func (*Invitation) SetAccountId

func (s *Invitation) SetAccountId(v string) *Invitation

SetAccountId sets the AccountId field's value.

func (*Invitation) SetInvitationId

func (s *Invitation) SetInvitationId(v string) *Invitation

SetInvitationId sets the InvitationId field's value.

func (*Invitation) SetInvitedAt

func (s *Invitation) SetInvitedAt(v time.Time) *Invitation

SetInvitedAt sets the InvitedAt field's value.

func (*Invitation) SetMemberStatus

func (s *Invitation) SetMemberStatus(v string) *Invitation

SetMemberStatus sets the MemberStatus field's value.

func (Invitation) String

func (s Invitation) String() string

String returns the string representation

type InviteMembersInput

type InviteMembersInput struct {

	// The list of account IDs of the AWS accounts to invite to Security Hub as
	// members.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (InviteMembersInput) GoString

func (s InviteMembersInput) GoString() string

GoString returns the string representation

func (*InviteMembersInput) SetAccountIds

func (s *InviteMembersInput) SetAccountIds(v []*string) *InviteMembersInput

SetAccountIds sets the AccountIds field's value.

func (InviteMembersInput) String

func (s InviteMembersInput) String() string

String returns the string representation

func (*InviteMembersInput) Validate added in v1.35.34

func (s *InviteMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InviteMembersOutput

type InviteMembersOutput struct {

	// The list of AWS accounts that could not be processed. For each account, the
	// list includes the account ID and the email address.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (InviteMembersOutput) GoString

func (s InviteMembersOutput) GoString() string

GoString returns the string representation

func (*InviteMembersOutput) SetUnprocessedAccounts

func (s *InviteMembersOutput) SetUnprocessedAccounts(v []*Result) *InviteMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (InviteMembersOutput) String

func (s InviteMembersOutput) String() string

String returns the string representation

type IpFilter

type IpFilter struct {

	// A finding's CIDR value.
	Cidr *string `type:"string"`
	// contains filtered or unexported fields
}

The IP filter for querying findings.

func (IpFilter) GoString

func (s IpFilter) GoString() string

GoString returns the string representation

func (*IpFilter) SetCidr

func (s *IpFilter) SetCidr(v string) *IpFilter

SetCidr sets the Cidr field's value.

func (IpFilter) String

func (s IpFilter) String() string

String returns the string representation

type IpOrganizationDetails added in v1.36.30

type IpOrganizationDetails struct {

	// The Autonomous System Number (ASN) of the internet provider
	Asn *int64 `type:"integer"`

	// The name of the organization that registered the ASN.
	AsnOrg *string `type:"string"`

	// The ISP information for the internet provider.
	Isp *string `type:"string"`

	// The name of the internet provider.
	Org *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about an internet provider.

func (IpOrganizationDetails) GoString added in v1.36.30

func (s IpOrganizationDetails) GoString() string

GoString returns the string representation

func (*IpOrganizationDetails) SetAsn added in v1.36.30

SetAsn sets the Asn field's value.

func (*IpOrganizationDetails) SetAsnOrg added in v1.36.30

SetAsnOrg sets the AsnOrg field's value.

func (*IpOrganizationDetails) SetIsp added in v1.36.30

SetIsp sets the Isp field's value.

func (*IpOrganizationDetails) SetOrg added in v1.36.30

SetOrg sets the Org field's value.

func (IpOrganizationDetails) String added in v1.36.30

func (s IpOrganizationDetails) String() string

String returns the string representation

type Ipv6CidrBlockAssociation added in v1.33.0

type Ipv6CidrBlockAssociation struct {

	// The association ID for the IPv6 CIDR block.
	AssociationId *string `type:"string"`

	// Information about the state of the CIDR block.
	CidrBlockState *string `type:"string"`

	// The IPv6 CIDR block.
	Ipv6CidrBlock *string `type:"string"`
	// contains filtered or unexported fields
}

An IPV6 CIDR block association.

func (Ipv6CidrBlockAssociation) GoString added in v1.33.0

func (s Ipv6CidrBlockAssociation) GoString() string

GoString returns the string representation

func (*Ipv6CidrBlockAssociation) SetAssociationId added in v1.33.0

SetAssociationId sets the AssociationId field's value.

func (*Ipv6CidrBlockAssociation) SetCidrBlockState added in v1.33.0

func (s *Ipv6CidrBlockAssociation) SetCidrBlockState(v string) *Ipv6CidrBlockAssociation

SetCidrBlockState sets the CidrBlockState field's value.

func (*Ipv6CidrBlockAssociation) SetIpv6CidrBlock added in v1.33.0

SetIpv6CidrBlock sets the Ipv6CidrBlock field's value.

func (Ipv6CidrBlockAssociation) String added in v1.33.0

func (s Ipv6CidrBlockAssociation) String() string

String returns the string representation

type KeywordFilter

type KeywordFilter struct {

	// A value for the keyword.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A keyword filter for querying findings.

func (KeywordFilter) GoString

func (s KeywordFilter) GoString() string

GoString returns the string representation

func (*KeywordFilter) SetValue

func (s *KeywordFilter) SetValue(v string) *KeywordFilter

SetValue sets the Value field's value.

func (KeywordFilter) String

func (s KeywordFilter) String() string

String returns the string representation

type LimitExceededException added in v1.28.0

type LimitExceededException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

func (*LimitExceededException) Code added in v1.28.0

func (s *LimitExceededException) Code() string

Code returns the exception type name.

func (*LimitExceededException) Error added in v1.28.0

func (s *LimitExceededException) Error() string

func (LimitExceededException) GoString added in v1.28.0

func (s LimitExceededException) GoString() string

GoString returns the string representation

func (*LimitExceededException) Message added in v1.28.0

func (s *LimitExceededException) Message() string

Message returns the exception's message.

func (*LimitExceededException) OrigErr added in v1.28.0

func (s *LimitExceededException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*LimitExceededException) RequestID added in v1.28.0

func (s *LimitExceededException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*LimitExceededException) StatusCode added in v1.28.0

func (s *LimitExceededException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (LimitExceededException) String added in v1.28.0

func (s LimitExceededException) String() string

String returns the string representation

type ListEnabledProductsForImportInput

type ListEnabledProductsForImportInput struct {

	// The maximum number of items to return in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the ListEnabledProductsForImport
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListEnabledProductsForImportInput) GoString

GoString returns the string representation

func (*ListEnabledProductsForImportInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListEnabledProductsForImportInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListEnabledProductsForImportInput) String

String returns the string representation

func (*ListEnabledProductsForImportInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListEnabledProductsForImportOutput

type ListEnabledProductsForImportOutput struct {

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`

	// The list of ARNs for the resources that represent your subscriptions to products.
	ProductSubscriptions []*string `type:"list"`
	// contains filtered or unexported fields
}

func (ListEnabledProductsForImportOutput) GoString

GoString returns the string representation

func (*ListEnabledProductsForImportOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListEnabledProductsForImportOutput) SetProductSubscriptions

SetProductSubscriptions sets the ProductSubscriptions field's value.

func (ListEnabledProductsForImportOutput) String

String returns the string representation

type ListInvitationsInput

type ListInvitationsInput struct {

	// The maximum number of items to return in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the ListInvitations
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListInvitationsInput) GoString

func (s ListInvitationsInput) GoString() string

GoString returns the string representation

func (*ListInvitationsInput) SetMaxResults

func (s *ListInvitationsInput) SetMaxResults(v int64) *ListInvitationsInput

SetMaxResults sets the MaxResults field's value.

func (*ListInvitationsInput) SetNextToken

func (s *ListInvitationsInput) SetNextToken(v string) *ListInvitationsInput

SetNextToken sets the NextToken field's value.

func (ListInvitationsInput) String

func (s ListInvitationsInput) String() string

String returns the string representation

func (*ListInvitationsInput) Validate

func (s *ListInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListInvitationsOutput

type ListInvitationsOutput struct {

	// The details of the invitations returned by the operation.
	Invitations []*Invitation `type:"list"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListInvitationsOutput) GoString

func (s ListInvitationsOutput) GoString() string

GoString returns the string representation

func (*ListInvitationsOutput) SetInvitations

func (s *ListInvitationsOutput) SetInvitations(v []*Invitation) *ListInvitationsOutput

SetInvitations sets the Invitations field's value.

func (*ListInvitationsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListInvitationsOutput) String

func (s ListInvitationsOutput) String() string

String returns the string representation

type ListMembersInput

type ListMembersInput struct {

	// The maximum number of items to return in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the ListMembers
	// operation, set the value of this parameter to NULL.
	//
	// For subsequent calls to the operation, to continue listing data, set the
	// value of this parameter to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`

	// Specifies which member accounts to include in the response based on their
	// relationship status with the master account. The default value is TRUE.
	//
	// If OnlyAssociated is set to TRUE, the response includes member accounts whose
	// relationship status with the master is set to ENABLED.
	//
	// If OnlyAssociated is set to FALSE, the response includes all existing member
	// accounts.
	OnlyAssociated *bool `location:"querystring" locationName:"OnlyAssociated" type:"boolean"`
	// contains filtered or unexported fields
}

func (ListMembersInput) GoString

func (s ListMembersInput) GoString() string

GoString returns the string representation

func (*ListMembersInput) SetMaxResults

func (s *ListMembersInput) SetMaxResults(v int64) *ListMembersInput

SetMaxResults sets the MaxResults field's value.

func (*ListMembersInput) SetNextToken

func (s *ListMembersInput) SetNextToken(v string) *ListMembersInput

SetNextToken sets the NextToken field's value.

func (*ListMembersInput) SetOnlyAssociated

func (s *ListMembersInput) SetOnlyAssociated(v bool) *ListMembersInput

SetOnlyAssociated sets the OnlyAssociated field's value.

func (ListMembersInput) String

func (s ListMembersInput) String() string

String returns the string representation

func (*ListMembersInput) Validate

func (s *ListMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListMembersOutput

type ListMembersOutput struct {

	// Member details returned by the operation.
	Members []*Member `type:"list"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListMembersOutput) GoString

func (s ListMembersOutput) GoString() string

GoString returns the string representation

func (*ListMembersOutput) SetMembers

func (s *ListMembersOutput) SetMembers(v []*Member) *ListMembersOutput

SetMembers sets the Members field's value.

func (*ListMembersOutput) SetNextToken

func (s *ListMembersOutput) SetNextToken(v string) *ListMembersOutput

SetNextToken sets the NextToken field's value.

func (ListMembersOutput) String

func (s ListMembersOutput) String() string

String returns the string representation

type ListOrganizationAdminAccountsInput added in v1.35.34

type ListOrganizationAdminAccountsInput struct {

	// The maximum number of items to return in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// The token that is required for pagination. On your first call to the ListOrganizationAdminAccounts
	// operation, set the value of this parameter to NULL. For subsequent calls
	// to the operation, to continue listing data, set the value of this parameter
	// to the value returned from the previous response.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListOrganizationAdminAccountsInput) GoString added in v1.35.34

GoString returns the string representation

func (*ListOrganizationAdminAccountsInput) SetMaxResults added in v1.35.34

SetMaxResults sets the MaxResults field's value.

func (*ListOrganizationAdminAccountsInput) SetNextToken added in v1.35.34

SetNextToken sets the NextToken field's value.

func (ListOrganizationAdminAccountsInput) String added in v1.35.34

String returns the string representation

func (*ListOrganizationAdminAccountsInput) Validate added in v1.35.34

Validate inspects the fields of the type to determine if they are valid.

type ListOrganizationAdminAccountsOutput added in v1.35.34

type ListOrganizationAdminAccountsOutput struct {

	// The list of Security Hub administrator accounts.
	AdminAccounts []*AdminAccount `type:"list"`

	// The pagination token to use to request the next page of results.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListOrganizationAdminAccountsOutput) GoString added in v1.35.34

GoString returns the string representation

func (*ListOrganizationAdminAccountsOutput) SetAdminAccounts added in v1.35.34

SetAdminAccounts sets the AdminAccounts field's value.

func (*ListOrganizationAdminAccountsOutput) SetNextToken added in v1.35.34

SetNextToken sets the NextToken field's value.

func (ListOrganizationAdminAccountsOutput) String added in v1.35.34

String returns the string representation

type ListTagsForResourceInput added in v1.20.7

type ListTagsForResourceInput struct {

	// The ARN of the resource to retrieve tags for.
	//
	// ResourceArn is a required field
	ResourceArn *string `location:"uri" locationName:"ResourceArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceInput) GoString added in v1.20.7

func (s ListTagsForResourceInput) GoString() string

GoString returns the string representation

func (*ListTagsForResourceInput) SetResourceArn added in v1.20.7

SetResourceArn sets the ResourceArn field's value.

func (ListTagsForResourceInput) String added in v1.20.7

func (s ListTagsForResourceInput) String() string

String returns the string representation

func (*ListTagsForResourceInput) Validate added in v1.20.7

func (s *ListTagsForResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTagsForResourceOutput added in v1.20.7

type ListTagsForResourceOutput struct {

	// The tags associated with a resource.
	Tags map[string]*string `min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceOutput) GoString added in v1.20.7

func (s ListTagsForResourceOutput) GoString() string

GoString returns the string representation

func (*ListTagsForResourceOutput) SetTags added in v1.20.7

SetTags sets the Tags field's value.

func (ListTagsForResourceOutput) String added in v1.20.7

func (s ListTagsForResourceOutput) String() string

String returns the string representation

type LoadBalancerState added in v1.26.7

type LoadBalancerState struct {

	// The state code. The initial state of the load balancer is provisioning.
	//
	// After the load balancer is fully set up and ready to route traffic, its state
	// is active.
	//
	// If the load balancer could not be set up, its state is failed.
	Code *string `type:"string"`

	// A description of the state.
	Reason *string `type:"string"`
	// contains filtered or unexported fields
}

Information about the state of the load balancer.

func (LoadBalancerState) GoString added in v1.26.7

func (s LoadBalancerState) GoString() string

GoString returns the string representation

func (*LoadBalancerState) SetCode added in v1.26.7

SetCode sets the Code field's value.

func (*LoadBalancerState) SetReason added in v1.26.7

func (s *LoadBalancerState) SetReason(v string) *LoadBalancerState

SetReason sets the Reason field's value.

func (LoadBalancerState) String added in v1.26.7

func (s LoadBalancerState) String() string

String returns the string representation

type Malware

type Malware struct {

	// The name of the malware that was observed.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`

	// The file system path of the malware that was observed.
	Path *string `type:"string"`

	// The state of the malware that was observed.
	State *string `type:"string" enum:"MalwareState"`

	// The type of the malware that was observed.
	Type *string `type:"string" enum:"MalwareType"`
	// contains filtered or unexported fields
}

A list of malware related to a finding.

func (Malware) GoString

func (s Malware) GoString() string

GoString returns the string representation

func (*Malware) SetName

func (s *Malware) SetName(v string) *Malware

SetName sets the Name field's value.

func (*Malware) SetPath

func (s *Malware) SetPath(v string) *Malware

SetPath sets the Path field's value.

func (*Malware) SetState

func (s *Malware) SetState(v string) *Malware

SetState sets the State field's value.

func (*Malware) SetType

func (s *Malware) SetType(v string) *Malware

SetType sets the Type field's value.

func (Malware) String

func (s Malware) String() string

String returns the string representation

func (*Malware) Validate

func (s *Malware) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type MapFilter

type MapFilter struct {

	// The condition to apply to the key value when querying for findings with a
	// map filter.
	//
	// To search for values that exactly match the filter value, use EQUALS. For
	// example, for the ResourceTags field, the filter Department EQUALS Security
	// matches findings that have the value Security for the tag Department.
	//
	// To search for values other than the filter value, use NOT_EQUALS. For example,
	// for the ResourceTags field, the filter Department NOT_EQUALS Finance matches
	// findings that do not have the value Finance for the tag Department.
	//
	// EQUALS filters on the same field are joined by OR. A finding matches if it
	// matches any one of those filters.
	//
	// NOT_EQUALS filters on the same field are joined by AND. A finding matches
	// only if it matches all of those filters.
	//
	// You cannot have both an EQUALS filter and a NOT_EQUALS filter on the same
	// field.
	Comparison *string `type:"string" enum:"MapFilterComparison"`

	// The key of the map filter. For example, for ResourceTags, Key identifies
	// the name of the tag. For UserDefinedFields, Key is the name of the field.
	Key *string `type:"string"`

	// The value for the key in the map filter. Filter values are case sensitive.
	// For example, one of the values for a tag called Department might be Security.
	// If you provide security as the filter value, then there is no match.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.

func (MapFilter) GoString

func (s MapFilter) GoString() string

GoString returns the string representation

func (*MapFilter) SetComparison

func (s *MapFilter) SetComparison(v string) *MapFilter

SetComparison sets the Comparison field's value.

func (*MapFilter) SetKey

func (s *MapFilter) SetKey(v string) *MapFilter

SetKey sets the Key field's value.

func (*MapFilter) SetValue

func (s *MapFilter) SetValue(v string) *MapFilter

SetValue sets the Value field's value.

func (MapFilter) String

func (s MapFilter) String() string

String returns the string representation

type Member

type Member struct {

	// The AWS account ID of the member account.
	AccountId *string `type:"string"`

	// The email address of the member account.
	Email *string `type:"string"`

	// A timestamp for the date and time when the invitation was sent to the member
	// account.
	InvitedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`

	// The AWS account ID of the Security Hub master account associated with this
	// member account.
	MasterId *string `type:"string"`

	// The status of the relationship between the member account and its master
	// account.
	//
	// The status can have one of the following values:
	//
	//    * CREATED - Indicates that the master account added the member account,
	//    but has not yet invited the member account.
	//
	//    * INVITED - Indicates that the master account invited the member account.
	//    The member account has not yet responded to the invitation.
	//
	//    * ENABLED - Indicates that the member account is currently active. For
	//    manually invited member accounts, indicates that the member account accepted
	//    the invitation.
	//
	//    * REMOVED - Indicates that the master account disassociated the member
	//    account.
	//
	//    * RESIGNED - Indicates that the member account disassociated themselves
	//    from the master account.
	//
	//    * DELETED - Indicates that the master account deleted the member account.
	MemberStatus *string `type:"string"`

	// The timestamp for the date and time when the member account was updated.
	UpdatedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`
	// contains filtered or unexported fields
}

The details about a member account.

func (Member) GoString

func (s Member) GoString() string

GoString returns the string representation

func (*Member) SetAccountId

func (s *Member) SetAccountId(v string) *Member

SetAccountId sets the AccountId field's value.

func (*Member) SetEmail

func (s *Member) SetEmail(v string) *Member

SetEmail sets the Email field's value.

func (*Member) SetInvitedAt

func (s *Member) SetInvitedAt(v time.Time) *Member

SetInvitedAt sets the InvitedAt field's value.

func (*Member) SetMasterId

func (s *Member) SetMasterId(v string) *Member

SetMasterId sets the MasterId field's value.

func (*Member) SetMemberStatus

func (s *Member) SetMemberStatus(v string) *Member

SetMemberStatus sets the MemberStatus field's value.

func (*Member) SetUpdatedAt

func (s *Member) SetUpdatedAt(v time.Time) *Member

SetUpdatedAt sets the UpdatedAt field's value.

func (Member) String

func (s Member) String() string

String returns the string representation

type Network

type Network struct {

	// The destination domain of network-related information about a finding.
	DestinationDomain *string `type:"string"`

	// The destination IPv4 address of network-related information about a finding.
	DestinationIpV4 *string `type:"string"`

	// The destination IPv6 address of network-related information about a finding.
	DestinationIpV6 *string `type:"string"`

	// The destination port of network-related information about a finding.
	DestinationPort *int64 `type:"integer"`

	// The direction of network traffic associated with a finding.
	Direction *string `type:"string" enum:"NetworkDirection"`

	// The range of open ports that is present on the network.
	OpenPortRange *PortRange `type:"structure"`

	// The protocol of network-related information about a finding.
	Protocol *string `type:"string"`

	// The source domain of network-related information about a finding.
	SourceDomain *string `type:"string"`

	// The source IPv4 address of network-related information about a finding.
	SourceIpV4 *string `type:"string"`

	// The source IPv6 address of network-related information about a finding.
	SourceIpV6 *string `type:"string"`

	// The source media access control (MAC) address of network-related information
	// about a finding.
	SourceMac *string `type:"string"`

	// The source port of network-related information about a finding.
	SourcePort *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The details of network-related information about a finding.

func (Network) GoString

func (s Network) GoString() string

GoString returns the string representation

func (*Network) SetDestinationDomain

func (s *Network) SetDestinationDomain(v string) *Network

SetDestinationDomain sets the DestinationDomain field's value.

func (*Network) SetDestinationIpV4

func (s *Network) SetDestinationIpV4(v string) *Network

SetDestinationIpV4 sets the DestinationIpV4 field's value.

func (*Network) SetDestinationIpV6

func (s *Network) SetDestinationIpV6(v string) *Network

SetDestinationIpV6 sets the DestinationIpV6 field's value.

func (*Network) SetDestinationPort

func (s *Network) SetDestinationPort(v int64) *Network

SetDestinationPort sets the DestinationPort field's value.

func (*Network) SetDirection

func (s *Network) SetDirection(v string) *Network

SetDirection sets the Direction field's value.

func (*Network) SetOpenPortRange added in v1.33.0

func (s *Network) SetOpenPortRange(v *PortRange) *Network

SetOpenPortRange sets the OpenPortRange field's value.

func (*Network) SetProtocol

func (s *Network) SetProtocol(v string) *Network

SetProtocol sets the Protocol field's value.

func (*Network) SetSourceDomain

func (s *Network) SetSourceDomain(v string) *Network

SetSourceDomain sets the SourceDomain field's value.

func (*Network) SetSourceIpV4

func (s *Network) SetSourceIpV4(v string) *Network

SetSourceIpV4 sets the SourceIpV4 field's value.

func (*Network) SetSourceIpV6

func (s *Network) SetSourceIpV6(v string) *Network

SetSourceIpV6 sets the SourceIpV6 field's value.

func (*Network) SetSourceMac

func (s *Network) SetSourceMac(v string) *Network

SetSourceMac sets the SourceMac field's value.

func (*Network) SetSourcePort

func (s *Network) SetSourcePort(v int64) *Network

SetSourcePort sets the SourcePort field's value.

func (Network) String

func (s Network) String() string

String returns the string representation

type NetworkConnectionAction added in v1.36.30

type NetworkConnectionAction struct {

	// Indicates whether the network connection attempt was blocked.
	Blocked *bool `type:"boolean"`

	// The direction of the network connection request (IN or OUT).
	ConnectionDirection *string `type:"string"`

	// Information about the port on the EC2 instance.
	LocalPortDetails *ActionLocalPortDetails `type:"structure"`

	// The protocol used to make the network connection request.
	Protocol *string `type:"string"`

	// Information about the remote IP address that issued the network connection
	// request.
	RemoteIpDetails *ActionRemoteIpDetails `type:"structure"`

	// Information about the port on the remote IP address.
	RemotePortDetails *ActionRemotePortDetails `type:"structure"`
	// contains filtered or unexported fields
}

Provided if ActionType is NETWORK_CONNECTION. It provides details about the attempted network connection that was detected.

func (NetworkConnectionAction) GoString added in v1.36.30

func (s NetworkConnectionAction) GoString() string

GoString returns the string representation

func (*NetworkConnectionAction) SetBlocked added in v1.36.30

SetBlocked sets the Blocked field's value.

func (*NetworkConnectionAction) SetConnectionDirection added in v1.36.30

func (s *NetworkConnectionAction) SetConnectionDirection(v string) *NetworkConnectionAction

SetConnectionDirection sets the ConnectionDirection field's value.

func (*NetworkConnectionAction) SetLocalPortDetails added in v1.36.30

SetLocalPortDetails sets the LocalPortDetails field's value.

func (*NetworkConnectionAction) SetProtocol added in v1.36.30

SetProtocol sets the Protocol field's value.

func (*NetworkConnectionAction) SetRemoteIpDetails added in v1.36.30

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (*NetworkConnectionAction) SetRemotePortDetails added in v1.36.30

SetRemotePortDetails sets the RemotePortDetails field's value.

func (NetworkConnectionAction) String added in v1.36.30

func (s NetworkConnectionAction) String() string

String returns the string representation

type NetworkHeader added in v1.33.0

type NetworkHeader struct {

	// Information about the destination of the component.
	Destination *NetworkPathComponentDetails `type:"structure"`

	// The protocol used for the component.
	Protocol *string `type:"string"`

	// Information about the origin of the component.
	Source *NetworkPathComponentDetails `type:"structure"`
	// contains filtered or unexported fields
}

Details about a network path component that occurs before or after the current component.

func (NetworkHeader) GoString added in v1.33.0

func (s NetworkHeader) GoString() string

GoString returns the string representation

func (*NetworkHeader) SetDestination added in v1.33.0

SetDestination sets the Destination field's value.

func (*NetworkHeader) SetProtocol added in v1.33.0

func (s *NetworkHeader) SetProtocol(v string) *NetworkHeader

SetProtocol sets the Protocol field's value.

func (*NetworkHeader) SetSource added in v1.33.0

SetSource sets the Source field's value.

func (NetworkHeader) String added in v1.33.0

func (s NetworkHeader) String() string

String returns the string representation

type NetworkPathComponent added in v1.33.0

type NetworkPathComponent struct {

	// The identifier of a component in the network path.
	ComponentId *string `type:"string"`

	// The type of component.
	ComponentType *string `type:"string"`

	// Information about the component that comes after the current component in
	// the network path.
	Egress *NetworkHeader `type:"structure"`

	// Information about the component that comes before the current node in the
	// network path.
	Ingress *NetworkHeader `type:"structure"`
	// contains filtered or unexported fields
}

Information about a network path component.

func (NetworkPathComponent) GoString added in v1.33.0

func (s NetworkPathComponent) GoString() string

GoString returns the string representation

func (*NetworkPathComponent) SetComponentId added in v1.33.0

func (s *NetworkPathComponent) SetComponentId(v string) *NetworkPathComponent

SetComponentId sets the ComponentId field's value.

func (*NetworkPathComponent) SetComponentType added in v1.33.0

func (s *NetworkPathComponent) SetComponentType(v string) *NetworkPathComponent

SetComponentType sets the ComponentType field's value.

func (*NetworkPathComponent) SetEgress added in v1.33.0

SetEgress sets the Egress field's value.

func (*NetworkPathComponent) SetIngress added in v1.33.0

SetIngress sets the Ingress field's value.

func (NetworkPathComponent) String added in v1.33.0

func (s NetworkPathComponent) String() string

String returns the string representation

type NetworkPathComponentDetails added in v1.33.0

type NetworkPathComponentDetails struct {

	// The IP addresses of the destination.
	Address []*string `type:"list"`

	// A list of port ranges for the destination.
	PortRanges []*PortRange `type:"list"`
	// contains filtered or unexported fields
}

Information about the destination of the next component in the network path.

func (NetworkPathComponentDetails) GoString added in v1.33.0

func (s NetworkPathComponentDetails) GoString() string

GoString returns the string representation

func (*NetworkPathComponentDetails) SetAddress added in v1.33.0

SetAddress sets the Address field's value.

func (*NetworkPathComponentDetails) SetPortRanges added in v1.33.0

SetPortRanges sets the PortRanges field's value.

func (NetworkPathComponentDetails) String added in v1.33.0

String returns the string representation

type Note

type Note struct {

	// The text of a note.
	//
	// Text is a required field
	Text *string `type:"string" required:"true"`

	// The timestamp of when the note was updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	//
	// UpdatedAt is a required field
	UpdatedAt *string `type:"string" required:"true"`

	// The principal that created a note.
	//
	// UpdatedBy is a required field
	UpdatedBy *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A user-defined note added to a finding.

func (Note) GoString

func (s Note) GoString() string

GoString returns the string representation

func (*Note) SetText

func (s *Note) SetText(v string) *Note

SetText sets the Text field's value.

func (*Note) SetUpdatedAt

func (s *Note) SetUpdatedAt(v string) *Note

SetUpdatedAt sets the UpdatedAt field's value.

func (*Note) SetUpdatedBy

func (s *Note) SetUpdatedBy(v string) *Note

SetUpdatedBy sets the UpdatedBy field's value.

func (Note) String

func (s Note) String() string

String returns the string representation

func (*Note) Validate

func (s *Note) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NoteUpdate

type NoteUpdate struct {

	// The updated note text.
	//
	// Text is a required field
	Text *string `type:"string" required:"true"`

	// The principal that updated the note.
	//
	// UpdatedBy is a required field
	UpdatedBy *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The updated note.

func (NoteUpdate) GoString

func (s NoteUpdate) GoString() string

GoString returns the string representation

func (*NoteUpdate) SetText

func (s *NoteUpdate) SetText(v string) *NoteUpdate

SetText sets the Text field's value.

func (*NoteUpdate) SetUpdatedBy

func (s *NoteUpdate) SetUpdatedBy(v string) *NoteUpdate

SetUpdatedBy sets the UpdatedBy field's value.

func (NoteUpdate) String

func (s NoteUpdate) String() string

String returns the string representation

func (*NoteUpdate) Validate

func (s *NoteUpdate) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NumberFilter

type NumberFilter struct {

	// The equal-to condition to be applied to a single field when querying for
	// findings.
	Eq *float64 `type:"double"`

	// The greater-than-equal condition to be applied to a single field when querying
	// for findings.
	Gte *float64 `type:"double"`

	// The less-than-equal condition to be applied to a single field when querying
	// for findings.
	Lte *float64 `type:"double"`
	// contains filtered or unexported fields
}

A number filter for querying findings.

func (NumberFilter) GoString

func (s NumberFilter) GoString() string

GoString returns the string representation

func (*NumberFilter) SetEq

func (s *NumberFilter) SetEq(v float64) *NumberFilter

SetEq sets the Eq field's value.

func (*NumberFilter) SetGte

func (s *NumberFilter) SetGte(v float64) *NumberFilter

SetGte sets the Gte field's value.

func (*NumberFilter) SetLte

func (s *NumberFilter) SetLte(v float64) *NumberFilter

SetLte sets the Lte field's value.

func (NumberFilter) String

func (s NumberFilter) String() string

String returns the string representation

type Occurrences added in v1.38.0

type Occurrences struct {

	// Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated
	// value (CSV) files, or tab-separated value (TSV) files.
	Cells []*Cell `type:"list"`

	// Occurrences of sensitive data detected in a non-binary text file or a Microsoft
	// Word file. Non-binary text files include files such as HTML, XML, JSON, and
	// TXT files.
	LineRanges []*Range `type:"list"`

	// Occurrences of sensitive data detected in a binary text file.
	OffsetRanges []*Range `type:"list"`

	// Occurrences of sensitive data in an Adobe Portable Document Format (PDF)
	// file.
	Pages []*Page `type:"list"`

	// Occurrences of sensitive data in an Apache Avro object container or an Apache
	// Parquet file.
	Records []*Record `type:"list"`
	// contains filtered or unexported fields
}

The detected occurrences of sensitive data.

func (Occurrences) GoString added in v1.38.0

func (s Occurrences) GoString() string

GoString returns the string representation

func (*Occurrences) SetCells added in v1.38.0

func (s *Occurrences) SetCells(v []*Cell) *Occurrences

SetCells sets the Cells field's value.

func (*Occurrences) SetLineRanges added in v1.38.0

func (s *Occurrences) SetLineRanges(v []*Range) *Occurrences

SetLineRanges sets the LineRanges field's value.

func (*Occurrences) SetOffsetRanges added in v1.38.0

func (s *Occurrences) SetOffsetRanges(v []*Range) *Occurrences

SetOffsetRanges sets the OffsetRanges field's value.

func (*Occurrences) SetPages added in v1.38.0

func (s *Occurrences) SetPages(v []*Page) *Occurrences

SetPages sets the Pages field's value.

func (*Occurrences) SetRecords added in v1.38.0

func (s *Occurrences) SetRecords(v []*Record) *Occurrences

SetRecords sets the Records field's value.

func (Occurrences) String added in v1.38.0

func (s Occurrences) String() string

String returns the string representation

type Page added in v1.38.0

type Page struct {

	// An occurrence of sensitive data detected in a non-binary text file or a Microsoft
	// Word file. Non-binary text files include files such as HTML, XML, JSON, and
	// TXT files.
	LineRange *Range `type:"structure"`

	// An occurrence of sensitive data detected in a binary text file.
	OffsetRange *Range `type:"structure"`

	// The page number of the page that contains the sensitive data.
	PageNumber *int64 `type:"long"`
	// contains filtered or unexported fields
}

An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.

func (Page) GoString added in v1.38.0

func (s Page) GoString() string

GoString returns the string representation

func (*Page) SetLineRange added in v1.38.0

func (s *Page) SetLineRange(v *Range) *Page

SetLineRange sets the LineRange field's value.

func (*Page) SetOffsetRange added in v1.38.0

func (s *Page) SetOffsetRange(v *Range) *Page

SetOffsetRange sets the OffsetRange field's value.

func (*Page) SetPageNumber added in v1.38.0

func (s *Page) SetPageNumber(v int64) *Page

SetPageNumber sets the PageNumber field's value.

func (Page) String added in v1.38.0

func (s Page) String() string

String returns the string representation

type PatchSummary added in v1.34.15

type PatchSummary struct {

	// The number of patches from the compliance standard that failed to install.
	FailedCount *int64 `type:"integer"`

	// The identifier of the compliance standard that was used to determine the
	// patch compliance status.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The number of patches from the compliance standard that were installed successfully.
	InstalledCount *int64 `type:"integer"`

	// The number of installed patches that are not part of the compliance standard.
	InstalledOtherCount *int64 `type:"integer"`

	// The number of patches that were applied, but that require the instance to
	// be rebooted in order to be marked as installed.
	InstalledPendingReboot *int64 `type:"integer"`

	// The number of patches that are installed but are also on a list of patches
	// that the customer rejected.
	InstalledRejectedCount *int64 `type:"integer"`

	// The number of patches that are part of the compliance standard but are not
	// installed. The count includes patches that failed to install.
	MissingCount *int64 `type:"integer"`

	// The type of patch operation performed. For Patch Manager, the values are
	// SCAN and INSTALL.
	Operation *string `type:"string"`

	// Indicates when the operation completed.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	OperationEndTime *string `type:"string"`

	// Indicates when the operation started.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	OperationStartTime *string `type:"string"`

	// The reboot option specified for the instance.
	RebootOption *string `type:"string"`
	// contains filtered or unexported fields
}

Provides an overview of the patch compliance status for an instance against a selected compliance standard.

func (PatchSummary) GoString added in v1.34.15

func (s PatchSummary) GoString() string

GoString returns the string representation

func (*PatchSummary) SetFailedCount added in v1.34.15

func (s *PatchSummary) SetFailedCount(v int64) *PatchSummary

SetFailedCount sets the FailedCount field's value.

func (*PatchSummary) SetId added in v1.34.15

func (s *PatchSummary) SetId(v string) *PatchSummary

SetId sets the Id field's value.

func (*PatchSummary) SetInstalledCount added in v1.34.15

func (s *PatchSummary) SetInstalledCount(v int64) *PatchSummary

SetInstalledCount sets the InstalledCount field's value.

func (*PatchSummary) SetInstalledOtherCount added in v1.34.15

func (s *PatchSummary) SetInstalledOtherCount(v int64) *PatchSummary

SetInstalledOtherCount sets the InstalledOtherCount field's value.

func (*PatchSummary) SetInstalledPendingReboot added in v1.34.15

func (s *PatchSummary) SetInstalledPendingReboot(v int64) *PatchSummary

SetInstalledPendingReboot sets the InstalledPendingReboot field's value.

func (*PatchSummary) SetInstalledRejectedCount added in v1.34.15

func (s *PatchSummary) SetInstalledRejectedCount(v int64) *PatchSummary

SetInstalledRejectedCount sets the InstalledRejectedCount field's value.

func (*PatchSummary) SetMissingCount added in v1.34.15

func (s *PatchSummary) SetMissingCount(v int64) *PatchSummary

SetMissingCount sets the MissingCount field's value.

func (*PatchSummary) SetOperation added in v1.34.15

func (s *PatchSummary) SetOperation(v string) *PatchSummary

SetOperation sets the Operation field's value.

func (*PatchSummary) SetOperationEndTime added in v1.34.15

func (s *PatchSummary) SetOperationEndTime(v string) *PatchSummary

SetOperationEndTime sets the OperationEndTime field's value.

func (*PatchSummary) SetOperationStartTime added in v1.34.15

func (s *PatchSummary) SetOperationStartTime(v string) *PatchSummary

SetOperationStartTime sets the OperationStartTime field's value.

func (*PatchSummary) SetRebootOption added in v1.34.15

func (s *PatchSummary) SetRebootOption(v string) *PatchSummary

SetRebootOption sets the RebootOption field's value.

func (PatchSummary) String added in v1.34.15

func (s PatchSummary) String() string

String returns the string representation

func (*PatchSummary) Validate added in v1.34.15

func (s *PatchSummary) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PortProbeAction added in v1.36.30

type PortProbeAction struct {

	// Indicates whether the port probe was blocked.
	Blocked *bool `type:"boolean"`

	// Information about the ports affected by the port probe.
	PortProbeDetails []*PortProbeDetail `type:"list"`
	// contains filtered or unexported fields
}

Provided if ActionType is PORT_PROBE. It provides details about the attempted port probe that was detected.

func (PortProbeAction) GoString added in v1.36.30

func (s PortProbeAction) GoString() string

GoString returns the string representation

func (*PortProbeAction) SetBlocked added in v1.36.30

func (s *PortProbeAction) SetBlocked(v bool) *PortProbeAction

SetBlocked sets the Blocked field's value.

func (*PortProbeAction) SetPortProbeDetails added in v1.36.30

func (s *PortProbeAction) SetPortProbeDetails(v []*PortProbeDetail) *PortProbeAction

SetPortProbeDetails sets the PortProbeDetails field's value.

func (PortProbeAction) String added in v1.36.30

func (s PortProbeAction) String() string

String returns the string representation

type PortProbeDetail added in v1.36.30

type PortProbeDetail struct {

	// Provides information about the IP address where the scanned port is located.
	LocalIpDetails *ActionLocalIpDetails `type:"structure"`

	// Provides information about the port that was scanned.
	LocalPortDetails *ActionLocalPortDetails `type:"structure"`

	// Provides information about the remote IP address that performed the scan.
	RemoteIpDetails *ActionRemoteIpDetails `type:"structure"`
	// contains filtered or unexported fields
}

A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.

func (PortProbeDetail) GoString added in v1.36.30

func (s PortProbeDetail) GoString() string

GoString returns the string representation

func (*PortProbeDetail) SetLocalIpDetails added in v1.36.30

func (s *PortProbeDetail) SetLocalIpDetails(v *ActionLocalIpDetails) *PortProbeDetail

SetLocalIpDetails sets the LocalIpDetails field's value.

func (*PortProbeDetail) SetLocalPortDetails added in v1.36.30

func (s *PortProbeDetail) SetLocalPortDetails(v *ActionLocalPortDetails) *PortProbeDetail

SetLocalPortDetails sets the LocalPortDetails field's value.

func (*PortProbeDetail) SetRemoteIpDetails added in v1.36.30

func (s *PortProbeDetail) SetRemoteIpDetails(v *ActionRemoteIpDetails) *PortProbeDetail

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (PortProbeDetail) String added in v1.36.30

func (s PortProbeDetail) String() string

String returns the string representation

type PortRange added in v1.33.0

type PortRange struct {

	// The first port in the port range.
	Begin *int64 `type:"integer"`

	// The last port in the port range.
	End *int64 `type:"integer"`
	// contains filtered or unexported fields
}

A range of ports.

func (PortRange) GoString added in v1.33.0

func (s PortRange) GoString() string

GoString returns the string representation

func (*PortRange) SetBegin added in v1.33.0

func (s *PortRange) SetBegin(v int64) *PortRange

SetBegin sets the Begin field's value.

func (*PortRange) SetEnd added in v1.33.0

func (s *PortRange) SetEnd(v int64) *PortRange

SetEnd sets the End field's value.

func (PortRange) String added in v1.33.0

func (s PortRange) String() string

String returns the string representation

type ProcessDetails

type ProcessDetails struct {

	// Indicates when the process was launched.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LaunchedAt *string `type:"string"`

	// The name of the process.
	Name *string `type:"string"`

	// The parent process ID.
	ParentPid *int64 `type:"integer"`

	// The path to the process executable.
	Path *string `type:"string"`

	// The process ID.
	Pid *int64 `type:"integer"`

	// Indicates when the process was terminated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	TerminatedAt *string `type:"string"`
	// contains filtered or unexported fields
}

The details of process-related information about a finding.

func (ProcessDetails) GoString

func (s ProcessDetails) GoString() string

GoString returns the string representation

func (*ProcessDetails) SetLaunchedAt

func (s *ProcessDetails) SetLaunchedAt(v string) *ProcessDetails

SetLaunchedAt sets the LaunchedAt field's value.

func (*ProcessDetails) SetName

func (s *ProcessDetails) SetName(v string) *ProcessDetails

SetName sets the Name field's value.

func (*ProcessDetails) SetParentPid

func (s *ProcessDetails) SetParentPid(v int64) *ProcessDetails

SetParentPid sets the ParentPid field's value.

func (*ProcessDetails) SetPath

func (s *ProcessDetails) SetPath(v string) *ProcessDetails

SetPath sets the Path field's value.

func (*ProcessDetails) SetPid

func (s *ProcessDetails) SetPid(v int64) *ProcessDetails

SetPid sets the Pid field's value.

func (*ProcessDetails) SetTerminatedAt

func (s *ProcessDetails) SetTerminatedAt(v string) *ProcessDetails

SetTerminatedAt sets the TerminatedAt field's value.

func (ProcessDetails) String

func (s ProcessDetails) String() string

String returns the string representation

type Product added in v1.19.40

type Product struct {

	// The URL used to activate the product.
	ActivationUrl *string `type:"string"`

	// The categories assigned to the product.
	Categories []*string `type:"list"`

	// The name of the company that provides the product.
	CompanyName *string `type:"string"`

	// A description of the product.
	Description *string `type:"string"`

	// The types of integration that the product supports. Available values are
	// the following.
	//
	//    * SEND_FINDINGS_TO_SECURITY_HUB - Indicates that the integration sends
	//    findings to Security Hub.
	//
	//    * RECEIVE_FINDINGS_FROM_SECURITY_HUB - Indicates that the integration
	//    receives findings from Security Hub.
	IntegrationTypes []*string `type:"list"`

	// The URL for the page that contains more information about the product.
	MarketplaceUrl *string `type:"string"`

	// The ARN assigned to the product.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`

	// The name of the product.
	ProductName *string `type:"string"`

	// The resource policy associated with the product.
	ProductSubscriptionResourcePolicy *string `type:"string"`
	// contains filtered or unexported fields
}

Contains details about a product.

func (Product) GoString added in v1.19.40

func (s Product) GoString() string

GoString returns the string representation

func (*Product) SetActivationUrl added in v1.19.40

func (s *Product) SetActivationUrl(v string) *Product

SetActivationUrl sets the ActivationUrl field's value.

func (*Product) SetCategories added in v1.19.40

func (s *Product) SetCategories(v []*string) *Product

SetCategories sets the Categories field's value.

func (*Product) SetCompanyName added in v1.19.40

func (s *Product) SetCompanyName(v string) *Product

SetCompanyName sets the CompanyName field's value.

func (*Product) SetDescription added in v1.19.40

func (s *Product) SetDescription(v string) *Product

SetDescription sets the Description field's value.

func (*Product) SetIntegrationTypes added in v1.29.11

func (s *Product) SetIntegrationTypes(v []*string) *Product

SetIntegrationTypes sets the IntegrationTypes field's value.

func (*Product) SetMarketplaceUrl added in v1.19.40

func (s *Product) SetMarketplaceUrl(v string) *Product

SetMarketplaceUrl sets the MarketplaceUrl field's value.

func (*Product) SetProductArn added in v1.19.40

func (s *Product) SetProductArn(v string) *Product

SetProductArn sets the ProductArn field's value.

func (*Product) SetProductName added in v1.19.40

func (s *Product) SetProductName(v string) *Product

SetProductName sets the ProductName field's value.

func (*Product) SetProductSubscriptionResourcePolicy added in v1.19.40

func (s *Product) SetProductSubscriptionResourcePolicy(v string) *Product

SetProductSubscriptionResourcePolicy sets the ProductSubscriptionResourcePolicy field's value.

func (Product) String added in v1.19.40

func (s Product) String() string

String returns the string representation

type Range added in v1.38.0

type Range struct {

	// The number of lines (for a line range) or characters (for an offset range)
	// from the beginning of the file to the end of the sensitive data.
	End *int64 `type:"long"`

	// The number of lines (for a line range) or characters (for an offset range)
	// from the beginning of the file to the end of the sensitive data.
	Start *int64 `type:"long"`

	// In the line where the sensitive data starts, the column within the line where
	// the sensitive data starts.
	StartColumn *int64 `type:"long"`
	// contains filtered or unexported fields
}

Identifies where the sensitive data begins and ends.

func (Range) GoString added in v1.38.0

func (s Range) GoString() string

GoString returns the string representation

func (*Range) SetEnd added in v1.38.0

func (s *Range) SetEnd(v int64) *Range

SetEnd sets the End field's value.

func (*Range) SetStart added in v1.38.0

func (s *Range) SetStart(v int64) *Range

SetStart sets the Start field's value.

func (*Range) SetStartColumn added in v1.38.0

func (s *Range) SetStartColumn(v int64) *Range

SetStartColumn sets the StartColumn field's value.

func (Range) String added in v1.38.0

func (s Range) String() string

String returns the string representation

type Recommendation

type Recommendation struct {

	// Describes the recommended steps to take to remediate an issue identified
	// in a finding.
	Text *string `type:"string"`

	// A URL to a page or site that contains information about how to remediate
	// a finding.
	Url *string `type:"string"`
	// contains filtered or unexported fields
}

A recommendation on how to remediate the issue identified in a finding.

func (Recommendation) GoString

func (s Recommendation) GoString() string

GoString returns the string representation

func (*Recommendation) SetText

func (s *Recommendation) SetText(v string) *Recommendation

SetText sets the Text field's value.

func (*Recommendation) SetUrl

func (s *Recommendation) SetUrl(v string) *Recommendation

SetUrl sets the Url field's value.

func (Recommendation) String

func (s Recommendation) String() string

String returns the string representation

type Record added in v1.38.0

type Record struct {

	// The path, as a JSONPath expression, to the field in the record that contains
	// the data. If the field name is longer than 20 characters, it is truncated.
	// If the path is longer than 250 characters, it is truncated.
	JsonPath *string `type:"string"`

	// The record index, starting from 0, for the record that contains the data.
	RecordIndex *int64 `type:"long"`
	// contains filtered or unexported fields
}

An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.

func (Record) GoString added in v1.38.0

func (s Record) GoString() string

GoString returns the string representation

func (*Record) SetJsonPath added in v1.38.0

func (s *Record) SetJsonPath(v string) *Record

SetJsonPath sets the JsonPath field's value.

func (*Record) SetRecordIndex added in v1.38.0

func (s *Record) SetRecordIndex(v int64) *Record

SetRecordIndex sets the RecordIndex field's value.

func (Record) String added in v1.38.0

func (s Record) String() string

String returns the string representation

type RelatedFinding

type RelatedFinding struct {

	// The product-generated identifier for a related finding.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The ARN of the product that generated a related finding.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Details about a related finding.

func (RelatedFinding) GoString

func (s RelatedFinding) GoString() string

GoString returns the string representation

func (*RelatedFinding) SetId

func (s *RelatedFinding) SetId(v string) *RelatedFinding

SetId sets the Id field's value.

func (*RelatedFinding) SetProductArn

func (s *RelatedFinding) SetProductArn(v string) *RelatedFinding

SetProductArn sets the ProductArn field's value.

func (RelatedFinding) String

func (s RelatedFinding) String() string

String returns the string representation

func (*RelatedFinding) Validate

func (s *RelatedFinding) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type Remediation

type Remediation struct {

	// A recommendation on the steps to take to remediate the issue identified by
	// a finding.
	Recommendation *Recommendation `type:"structure"`
	// contains filtered or unexported fields
}

Details about the remediation steps for a finding.

func (Remediation) GoString

func (s Remediation) GoString() string

GoString returns the string representation

func (*Remediation) SetRecommendation

func (s *Remediation) SetRecommendation(v *Recommendation) *Remediation

SetRecommendation sets the Recommendation field's value.

func (Remediation) String

func (s Remediation) String() string

String returns the string representation

type Resource

type Resource struct {

	// Contains information about sensitive data that was detected on the resource.
	DataClassification *DataClassificationDetails `type:"structure"`

	// Additional details about the resource related to a finding.
	Details *ResourceDetails `type:"structure"`

	// The canonical identifier for the given resource type.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The canonical AWS partition name that the Region is assigned to.
	Partition *string `type:"string" enum:"Partition"`

	// The canonical AWS external Region name where this resource is located.
	Region *string `type:"string"`

	// Identifies the role of the resource in the finding. A resource is either
	// the actor or target of the finding activity,
	ResourceRole *string `type:"string"`

	// A list of AWS tags associated with a resource at the time the finding was
	// processed.
	Tags map[string]*string `type:"map"`

	// The type of the resource that details are provided for. If possible, set
	// Type to one of the supported resource types. For example, if the resource
	// is an EC2 instance, then set Type to AwsEc2Instance.
	//
	// If the resource does not match any of the provided types, then set Type to
	// Other.
	//
	// Type is a required field
	Type *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A resource related to a finding.

func (Resource) GoString

func (s Resource) GoString() string

GoString returns the string representation

func (*Resource) SetDataClassification added in v1.38.0

func (s *Resource) SetDataClassification(v *DataClassificationDetails) *Resource

SetDataClassification sets the DataClassification field's value.

func (*Resource) SetDetails

func (s *Resource) SetDetails(v *ResourceDetails) *Resource

SetDetails sets the Details field's value.

func (*Resource) SetId

func (s *Resource) SetId(v string) *Resource

SetId sets the Id field's value.

func (*Resource) SetPartition

func (s *Resource) SetPartition(v string) *Resource

SetPartition sets the Partition field's value.

func (*Resource) SetRegion

func (s *Resource) SetRegion(v string) *Resource

SetRegion sets the Region field's value.

func (*Resource) SetResourceRole added in v1.35.0

func (s *Resource) SetResourceRole(v string) *Resource

SetResourceRole sets the ResourceRole field's value.

func (*Resource) SetTags

func (s *Resource) SetTags(v map[string]*string) *Resource

SetTags sets the Tags field's value.

func (*Resource) SetType

func (s *Resource) SetType(v string) *Resource

SetType sets the Type field's value.

func (Resource) String

func (s Resource) String() string

String returns the string representation

func (*Resource) Validate

func (s *Resource) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResourceConflictException added in v1.28.0

type ResourceConflictException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

The resource specified in the request conflicts with an existing resource.

func (*ResourceConflictException) Code added in v1.28.0

Code returns the exception type name.

func (*ResourceConflictException) Error added in v1.28.0

func (s *ResourceConflictException) Error() string

func (ResourceConflictException) GoString added in v1.28.0

func (s ResourceConflictException) GoString() string

GoString returns the string representation

func (*ResourceConflictException) Message added in v1.28.0

func (s *ResourceConflictException) Message() string

Message returns the exception's message.

func (*ResourceConflictException) OrigErr added in v1.28.0

func (s *ResourceConflictException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ResourceConflictException) RequestID added in v1.28.0

func (s *ResourceConflictException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ResourceConflictException) StatusCode added in v1.28.0

func (s *ResourceConflictException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ResourceConflictException) String added in v1.28.0

func (s ResourceConflictException) String() string

String returns the string representation

type ResourceDetails

type ResourceDetails struct {

	// Provides information about a REST API in version 1 of Amazon API Gateway.
	AwsApiGatewayRestApi *AwsApiGatewayRestApiDetails `type:"structure"`

	// Provides information about a version 1 Amazon API Gateway stage.
	AwsApiGatewayStage *AwsApiGatewayStageDetails `type:"structure"`

	// Provides information about a version 2 API in Amazon API Gateway.
	AwsApiGatewayV2Api *AwsApiGatewayV2ApiDetails `type:"structure"`

	// Provides information about a version 2 stage for Amazon API Gateway.
	AwsApiGatewayV2Stage *AwsApiGatewayV2StageDetails `type:"structure"`

	// Details for an autoscaling group.
	AwsAutoScalingAutoScalingGroup *AwsAutoScalingAutoScalingGroupDetails `type:"structure"`

	// Provides details about an AWS Certificate Manager (ACM) certificate.
	AwsCertificateManagerCertificate *AwsCertificateManagerCertificateDetails `type:"structure"`

	// Details about a CloudFront distribution.
	AwsCloudFrontDistribution *AwsCloudFrontDistributionDetails `type:"structure"`

	// Provides details about a CloudTrail trail.
	AwsCloudTrailTrail *AwsCloudTrailTrailDetails `type:"structure"`

	// Details for an AWS CodeBuild project.
	AwsCodeBuildProject *AwsCodeBuildProjectDetails `type:"structure"`

	// Details about a DynamoDB table.
	AwsDynamoDbTable *AwsDynamoDbTableDetails `type:"structure"`

	// Details about an Elastic IP address.
	AwsEc2Eip *AwsEc2EipDetails `type:"structure"`

	// Details about an Amazon EC2 instance related to a finding.
	AwsEc2Instance *AwsEc2InstanceDetails `type:"structure"`

	// Details for an Amazon EC2 network interface.
	AwsEc2NetworkInterface *AwsEc2NetworkInterfaceDetails `type:"structure"`

	// Details for an EC2 security group.
	AwsEc2SecurityGroup *AwsEc2SecurityGroupDetails `type:"structure"`

	// Details for an EC2 volume.
	AwsEc2Volume *AwsEc2VolumeDetails `type:"structure"`

	// Details for an EC2 VPC.
	AwsEc2Vpc *AwsEc2VpcDetails `type:"structure"`

	// Details for an Elasticsearch domain.
	AwsElasticsearchDomain *AwsElasticsearchDomainDetails `type:"structure"`

	// contains details about a Classic Load Balancer.
	AwsElbLoadBalancer *AwsElbLoadBalancerDetails `type:"structure"`

	// Details about a load balancer.
	AwsElbv2LoadBalancer *AwsElbv2LoadBalancerDetails `type:"structure"`

	// Details about an IAM access key related to a finding.
	AwsIamAccessKey *AwsIamAccessKeyDetails `type:"structure"`

	// Contains details about an IAM group.
	AwsIamGroup *AwsIamGroupDetails `type:"structure"`

	// Details about an IAM permissions policy.
	AwsIamPolicy *AwsIamPolicyDetails `type:"structure"`

	// Details about an IAM role.
	AwsIamRole *AwsIamRoleDetails `type:"structure"`

	// Details about an IAM user.
	AwsIamUser *AwsIamUserDetails `type:"structure"`

	// Details about a KMS key.
	AwsKmsKey *AwsKmsKeyDetails `type:"structure"`

	// Details about a Lambda function.
	AwsLambdaFunction *AwsLambdaFunctionDetails `type:"structure"`

	// Details for a Lambda layer version.
	AwsLambdaLayerVersion *AwsLambdaLayerVersionDetails `type:"structure"`

	// Details about an Amazon RDS database cluster.
	AwsRdsDbCluster *AwsRdsDbClusterDetails `type:"structure"`

	// Details about an Amazon RDS database cluster snapshot.
	AwsRdsDbClusterSnapshot *AwsRdsDbClusterSnapshotDetails `type:"structure"`

	// Details about an Amazon RDS database instance.
	AwsRdsDbInstance *AwsRdsDbInstanceDetails `type:"structure"`

	// Details about an Amazon RDS database snapshot.
	AwsRdsDbSnapshot *AwsRdsDbSnapshotDetails `type:"structure"`

	// Contains details about an Amazon Redshift cluster.
	AwsRedshiftCluster *AwsRedshiftClusterDetails `type:"structure"`

	// Details about the Amazon S3 Public Access Block configuration for an account.
	AwsS3AccountPublicAccessBlock *AwsS3AccountPublicAccessBlockDetails `type:"structure"`

	// Details about an Amazon S3 bucket related to a finding.
	AwsS3Bucket *AwsS3BucketDetails `type:"structure"`

	// Details about an Amazon S3 object related to a finding.
	AwsS3Object *AwsS3ObjectDetails `type:"structure"`

	// Details about a Secrets Manager secret.
	AwsSecretsManagerSecret *AwsSecretsManagerSecretDetails `type:"structure"`

	// Details about an SNS topic.
	AwsSnsTopic *AwsSnsTopicDetails `type:"structure"`

	// Details about an SQS queue.
	AwsSqsQueue *AwsSqsQueueDetails `type:"structure"`

	// Provides information about the state of a patch on an instance based on the
	// patch baseline that was used to patch the instance.
	AwsSsmPatchCompliance *AwsSsmPatchComplianceDetails `type:"structure"`

	// Details for a WAF WebACL.
	AwsWafWebAcl *AwsWafWebAclDetails `type:"structure"`

	// Details about a container resource related to a finding.
	Container *ContainerDetails `type:"structure"`

	// Details about a resource that are not available in a type-specific details
	// object. Use the Other object in the following cases.
	//
	//    * The type-specific object does not contain all of the fields that you
	//    want to populate. In this case, first use the type-specific object to
	//    populate those fields. Use the Other object to populate the fields that
	//    are missing from the type-specific object.
	//
	//    * The resource type does not have a corresponding object. This includes
	//    resources for which the type is Other.
	Other map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Additional details about a resource related to a finding.

To provide the details, use the object that corresponds to the resource type. For example, if the resource type is AwsEc2Instance, then you use the AwsEc2Instance object to provide the details.

If the type-specific object does not contain all of the fields you want to populate, then you use the Other object to populate those additional fields.

You also use the Other object to populate the details when the selected type does not have a corresponding object.

func (ResourceDetails) GoString

func (s ResourceDetails) GoString() string

GoString returns the string representation

func (*ResourceDetails) SetAwsApiGatewayRestApi added in v1.35.0

func (s *ResourceDetails) SetAwsApiGatewayRestApi(v *AwsApiGatewayRestApiDetails) *ResourceDetails

SetAwsApiGatewayRestApi sets the AwsApiGatewayRestApi field's value.

func (*ResourceDetails) SetAwsApiGatewayStage added in v1.35.0

func (s *ResourceDetails) SetAwsApiGatewayStage(v *AwsApiGatewayStageDetails) *ResourceDetails

SetAwsApiGatewayStage sets the AwsApiGatewayStage field's value.

func (*ResourceDetails) SetAwsApiGatewayV2Api added in v1.35.0

func (s *ResourceDetails) SetAwsApiGatewayV2Api(v *AwsApiGatewayV2ApiDetails) *ResourceDetails

SetAwsApiGatewayV2Api sets the AwsApiGatewayV2Api field's value.

func (*ResourceDetails) SetAwsApiGatewayV2Stage added in v1.35.0

func (s *ResourceDetails) SetAwsApiGatewayV2Stage(v *AwsApiGatewayV2StageDetails) *ResourceDetails

SetAwsApiGatewayV2Stage sets the AwsApiGatewayV2Stage field's value.

func (*ResourceDetails) SetAwsAutoScalingAutoScalingGroup added in v1.33.0

func (s *ResourceDetails) SetAwsAutoScalingAutoScalingGroup(v *AwsAutoScalingAutoScalingGroupDetails) *ResourceDetails

SetAwsAutoScalingAutoScalingGroup sets the AwsAutoScalingAutoScalingGroup field's value.

func (*ResourceDetails) SetAwsCertificateManagerCertificate added in v1.35.0

func (s *ResourceDetails) SetAwsCertificateManagerCertificate(v *AwsCertificateManagerCertificateDetails) *ResourceDetails

SetAwsCertificateManagerCertificate sets the AwsCertificateManagerCertificate field's value.

func (*ResourceDetails) SetAwsCloudFrontDistribution added in v1.26.7

func (s *ResourceDetails) SetAwsCloudFrontDistribution(v *AwsCloudFrontDistributionDetails) *ResourceDetails

SetAwsCloudFrontDistribution sets the AwsCloudFrontDistribution field's value.

func (*ResourceDetails) SetAwsCloudTrailTrail added in v1.35.0

func (s *ResourceDetails) SetAwsCloudTrailTrail(v *AwsCloudTrailTrailDetails) *ResourceDetails

SetAwsCloudTrailTrail sets the AwsCloudTrailTrail field's value.

func (*ResourceDetails) SetAwsCodeBuildProject added in v1.28.11

func (s *ResourceDetails) SetAwsCodeBuildProject(v *AwsCodeBuildProjectDetails) *ResourceDetails

SetAwsCodeBuildProject sets the AwsCodeBuildProject field's value.

func (*ResourceDetails) SetAwsDynamoDbTable added in v1.34.7

func (s *ResourceDetails) SetAwsDynamoDbTable(v *AwsDynamoDbTableDetails) *ResourceDetails

SetAwsDynamoDbTable sets the AwsDynamoDbTable field's value.

func (*ResourceDetails) SetAwsEc2Eip added in v1.34.7

func (s *ResourceDetails) SetAwsEc2Eip(v *AwsEc2EipDetails) *ResourceDetails

SetAwsEc2Eip sets the AwsEc2Eip field's value.

func (*ResourceDetails) SetAwsEc2Instance

func (s *ResourceDetails) SetAwsEc2Instance(v *AwsEc2InstanceDetails) *ResourceDetails

SetAwsEc2Instance sets the AwsEc2Instance field's value.

func (*ResourceDetails) SetAwsEc2NetworkInterface added in v1.28.11

func (s *ResourceDetails) SetAwsEc2NetworkInterface(v *AwsEc2NetworkInterfaceDetails) *ResourceDetails

SetAwsEc2NetworkInterface sets the AwsEc2NetworkInterface field's value.

func (*ResourceDetails) SetAwsEc2SecurityGroup added in v1.28.11

func (s *ResourceDetails) SetAwsEc2SecurityGroup(v *AwsEc2SecurityGroupDetails) *ResourceDetails

SetAwsEc2SecurityGroup sets the AwsEc2SecurityGroup field's value.

func (*ResourceDetails) SetAwsEc2Volume added in v1.33.0

func (s *ResourceDetails) SetAwsEc2Volume(v *AwsEc2VolumeDetails) *ResourceDetails

SetAwsEc2Volume sets the AwsEc2Volume field's value.

func (*ResourceDetails) SetAwsEc2Vpc added in v1.33.0

func (s *ResourceDetails) SetAwsEc2Vpc(v *AwsEc2VpcDetails) *ResourceDetails

SetAwsEc2Vpc sets the AwsEc2Vpc field's value.

func (*ResourceDetails) SetAwsElasticsearchDomain added in v1.28.11

func (s *ResourceDetails) SetAwsElasticsearchDomain(v *AwsElasticsearchDomainDetails) *ResourceDetails

SetAwsElasticsearchDomain sets the AwsElasticsearchDomain field's value.

func (*ResourceDetails) SetAwsElbLoadBalancer added in v1.35.0

func (s *ResourceDetails) SetAwsElbLoadBalancer(v *AwsElbLoadBalancerDetails) *ResourceDetails

SetAwsElbLoadBalancer sets the AwsElbLoadBalancer field's value.

func (*ResourceDetails) SetAwsElbv2LoadBalancer added in v1.26.7

func (s *ResourceDetails) SetAwsElbv2LoadBalancer(v *AwsElbv2LoadBalancerDetails) *ResourceDetails

SetAwsElbv2LoadBalancer sets the AwsElbv2LoadBalancer field's value.

func (*ResourceDetails) SetAwsIamAccessKey

func (s *ResourceDetails) SetAwsIamAccessKey(v *AwsIamAccessKeyDetails) *ResourceDetails

SetAwsIamAccessKey sets the AwsIamAccessKey field's value.

func (*ResourceDetails) SetAwsIamGroup added in v1.35.0

func (s *ResourceDetails) SetAwsIamGroup(v *AwsIamGroupDetails) *ResourceDetails

SetAwsIamGroup sets the AwsIamGroup field's value.

func (*ResourceDetails) SetAwsIamPolicy added in v1.34.7

func (s *ResourceDetails) SetAwsIamPolicy(v *AwsIamPolicyDetails) *ResourceDetails

SetAwsIamPolicy sets the AwsIamPolicy field's value.

func (*ResourceDetails) SetAwsIamRole added in v1.26.7

func (s *ResourceDetails) SetAwsIamRole(v *AwsIamRoleDetails) *ResourceDetails

SetAwsIamRole sets the AwsIamRole field's value.

func (*ResourceDetails) SetAwsIamUser added in v1.34.7

func (s *ResourceDetails) SetAwsIamUser(v *AwsIamUserDetails) *ResourceDetails

SetAwsIamUser sets the AwsIamUser field's value.

func (*ResourceDetails) SetAwsKmsKey added in v1.26.7

func (s *ResourceDetails) SetAwsKmsKey(v *AwsKmsKeyDetails) *ResourceDetails

SetAwsKmsKey sets the AwsKmsKey field's value.

func (*ResourceDetails) SetAwsLambdaFunction added in v1.26.7

func (s *ResourceDetails) SetAwsLambdaFunction(v *AwsLambdaFunctionDetails) *ResourceDetails

SetAwsLambdaFunction sets the AwsLambdaFunction field's value.

func (*ResourceDetails) SetAwsLambdaLayerVersion added in v1.28.11

func (s *ResourceDetails) SetAwsLambdaLayerVersion(v *AwsLambdaLayerVersionDetails) *ResourceDetails

SetAwsLambdaLayerVersion sets the AwsLambdaLayerVersion field's value.

func (*ResourceDetails) SetAwsRdsDbCluster added in v1.34.7

func (s *ResourceDetails) SetAwsRdsDbCluster(v *AwsRdsDbClusterDetails) *ResourceDetails

SetAwsRdsDbCluster sets the AwsRdsDbCluster field's value.

func (*ResourceDetails) SetAwsRdsDbClusterSnapshot added in v1.34.7

func (s *ResourceDetails) SetAwsRdsDbClusterSnapshot(v *AwsRdsDbClusterSnapshotDetails) *ResourceDetails

SetAwsRdsDbClusterSnapshot sets the AwsRdsDbClusterSnapshot field's value.

func (*ResourceDetails) SetAwsRdsDbInstance added in v1.28.11

func (s *ResourceDetails) SetAwsRdsDbInstance(v *AwsRdsDbInstanceDetails) *ResourceDetails

SetAwsRdsDbInstance sets the AwsRdsDbInstance field's value.

func (*ResourceDetails) SetAwsRdsDbSnapshot added in v1.34.7

func (s *ResourceDetails) SetAwsRdsDbSnapshot(v *AwsRdsDbSnapshotDetails) *ResourceDetails

SetAwsRdsDbSnapshot sets the AwsRdsDbSnapshot field's value.

func (*ResourceDetails) SetAwsRedshiftCluster added in v1.35.0

func (s *ResourceDetails) SetAwsRedshiftCluster(v *AwsRedshiftClusterDetails) *ResourceDetails

SetAwsRedshiftCluster sets the AwsRedshiftCluster field's value.

func (*ResourceDetails) SetAwsS3AccountPublicAccessBlock added in v1.38.0

func (s *ResourceDetails) SetAwsS3AccountPublicAccessBlock(v *AwsS3AccountPublicAccessBlockDetails) *ResourceDetails

SetAwsS3AccountPublicAccessBlock sets the AwsS3AccountPublicAccessBlock field's value.

func (*ResourceDetails) SetAwsS3Bucket

func (s *ResourceDetails) SetAwsS3Bucket(v *AwsS3BucketDetails) *ResourceDetails

SetAwsS3Bucket sets the AwsS3Bucket field's value.

func (*ResourceDetails) SetAwsS3Object added in v1.29.23

func (s *ResourceDetails) SetAwsS3Object(v *AwsS3ObjectDetails) *ResourceDetails

SetAwsS3Object sets the AwsS3Object field's value.

func (*ResourceDetails) SetAwsSecretsManagerSecret added in v1.34.7

func (s *ResourceDetails) SetAwsSecretsManagerSecret(v *AwsSecretsManagerSecretDetails) *ResourceDetails

SetAwsSecretsManagerSecret sets the AwsSecretsManagerSecret field's value.

func (*ResourceDetails) SetAwsSnsTopic added in v1.26.7

func (s *ResourceDetails) SetAwsSnsTopic(v *AwsSnsTopicDetails) *ResourceDetails

SetAwsSnsTopic sets the AwsSnsTopic field's value.

func (*ResourceDetails) SetAwsSqsQueue added in v1.26.7

func (s *ResourceDetails) SetAwsSqsQueue(v *AwsSqsQueueDetails) *ResourceDetails

SetAwsSqsQueue sets the AwsSqsQueue field's value.

func (*ResourceDetails) SetAwsSsmPatchCompliance added in v1.36.30

func (s *ResourceDetails) SetAwsSsmPatchCompliance(v *AwsSsmPatchComplianceDetails) *ResourceDetails

SetAwsSsmPatchCompliance sets the AwsSsmPatchCompliance field's value.

func (*ResourceDetails) SetAwsWafWebAcl added in v1.28.11

func (s *ResourceDetails) SetAwsWafWebAcl(v *AwsWafWebAclDetails) *ResourceDetails

SetAwsWafWebAcl sets the AwsWafWebAcl field's value.

func (*ResourceDetails) SetContainer

func (s *ResourceDetails) SetContainer(v *ContainerDetails) *ResourceDetails

SetContainer sets the Container field's value.

func (*ResourceDetails) SetOther

func (s *ResourceDetails) SetOther(v map[string]*string) *ResourceDetails

SetOther sets the Other field's value.

func (ResourceDetails) String

func (s ResourceDetails) String() string

String returns the string representation

func (*ResourceDetails) Validate added in v1.26.7

func (s *ResourceDetails) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResourceNotFoundException added in v1.28.0

type ResourceNotFoundException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	Code_ *string `locationName:"Code" type:"string"`

	Message_ *string `locationName:"Message" type:"string"`
	// contains filtered or unexported fields
}

The request was rejected because we can't find the specified resource.

func (*ResourceNotFoundException) Code added in v1.28.0

Code returns the exception type name.

func (*ResourceNotFoundException) Error added in v1.28.0

func (s *ResourceNotFoundException) Error() string

func (ResourceNotFoundException) GoString added in v1.28.0

func (s ResourceNotFoundException) GoString() string

GoString returns the string representation

func (*ResourceNotFoundException) Message added in v1.28.0

func (s *ResourceNotFoundException) Message() string

Message returns the exception's message.

func (*ResourceNotFoundException) OrigErr added in v1.28.0

func (s *ResourceNotFoundException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ResourceNotFoundException) RequestID added in v1.28.0

func (s *ResourceNotFoundException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ResourceNotFoundException) StatusCode added in v1.28.0

func (s *ResourceNotFoundException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ResourceNotFoundException) String added in v1.28.0

func (s ResourceNotFoundException) String() string

String returns the string representation

type Result

type Result struct {

	// An AWS account ID of the account that was not processed.
	AccountId *string `type:"string"`

	// The reason that the account was not processed.
	ProcessingResult *string `type:"string"`
	// contains filtered or unexported fields
}

Details about the account that was not processed.

func (Result) GoString

func (s Result) GoString() string

GoString returns the string representation

func (*Result) SetAccountId

func (s *Result) SetAccountId(v string) *Result

SetAccountId sets the AccountId field's value.

func (*Result) SetProcessingResult

func (s *Result) SetProcessingResult(v string) *Result

SetProcessingResult sets the ProcessingResult field's value.

func (Result) String

func (s Result) String() string

String returns the string representation

type SecurityHub

type SecurityHub struct {
	*client.Client
}

SecurityHub provides the API operation methods for making requests to AWS SecurityHub. See this package's package overview docs for details on the service.

SecurityHub methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *SecurityHub

New creates a new instance of the SecurityHub client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession())

// Create a SecurityHub client from just a session.
svc := securityhub.New(mySession)

// Create a SecurityHub client with additional configuration
svc := securityhub.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*SecurityHub) AcceptInvitation

func (c *SecurityHub) AcceptInvitation(input *AcceptInvitationInput) (*AcceptInvitationOutput, error)

AcceptInvitation API operation for AWS SecurityHub.

Accepts the invitation to be a member account and be monitored by the Security Hub master account that the invitation was sent from.

This operation is only used by member accounts that are not added through Organizations.

When the member account accepts the invitation, permission is granted to the master account to view findings generated in the member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation AcceptInvitation for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitation

func (*SecurityHub) AcceptInvitationRequest

func (c *SecurityHub) AcceptInvitationRequest(input *AcceptInvitationInput) (req *request.Request, output *AcceptInvitationOutput)

AcceptInvitationRequest generates a "aws/request.Request" representing the client's request for the AcceptInvitation operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AcceptInvitation for more information on using the AcceptInvitation API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AcceptInvitationRequest method.
req, resp := client.AcceptInvitationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitation

func (*SecurityHub) AcceptInvitationWithContext

func (c *SecurityHub) AcceptInvitationWithContext(ctx aws.Context, input *AcceptInvitationInput, opts ...request.Option) (*AcceptInvitationOutput, error)

AcceptInvitationWithContext is the same as AcceptInvitation with the addition of the ability to pass a context and additional request options.

See AcceptInvitation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchDisableStandards

func (c *SecurityHub) BatchDisableStandards(input *BatchDisableStandardsInput) (*BatchDisableStandardsOutput, error)

BatchDisableStandards API operation for AWS SecurityHub.

Disables the standards specified by the provided StandardsSubscriptionArns.

For more information, see Security Standards (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards.html) section of the AWS Security Hub User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchDisableStandards for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandards

func (*SecurityHub) BatchDisableStandardsRequest

func (c *SecurityHub) BatchDisableStandardsRequest(input *BatchDisableStandardsInput) (req *request.Request, output *BatchDisableStandardsOutput)

BatchDisableStandardsRequest generates a "aws/request.Request" representing the client's request for the BatchDisableStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchDisableStandards for more information on using the BatchDisableStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchDisableStandardsRequest method.
req, resp := client.BatchDisableStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandards

func (*SecurityHub) BatchDisableStandardsWithContext

func (c *SecurityHub) BatchDisableStandardsWithContext(ctx aws.Context, input *BatchDisableStandardsInput, opts ...request.Option) (*BatchDisableStandardsOutput, error)

BatchDisableStandardsWithContext is the same as BatchDisableStandards with the addition of the ability to pass a context and additional request options.

See BatchDisableStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchEnableStandards

func (c *SecurityHub) BatchEnableStandards(input *BatchEnableStandardsInput) (*BatchEnableStandardsOutput, error)

BatchEnableStandards API operation for AWS SecurityHub.

Enables the standards specified by the provided StandardsArn. To obtain the ARN for a standard, use the DescribeStandards operation.

For more information, see the Security Standards (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards.html) section of the AWS Security Hub User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchEnableStandards for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandards

func (*SecurityHub) BatchEnableStandardsRequest

func (c *SecurityHub) BatchEnableStandardsRequest(input *BatchEnableStandardsInput) (req *request.Request, output *BatchEnableStandardsOutput)

BatchEnableStandardsRequest generates a "aws/request.Request" representing the client's request for the BatchEnableStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchEnableStandards for more information on using the BatchEnableStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchEnableStandardsRequest method.
req, resp := client.BatchEnableStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandards

func (*SecurityHub) BatchEnableStandardsWithContext

func (c *SecurityHub) BatchEnableStandardsWithContext(ctx aws.Context, input *BatchEnableStandardsInput, opts ...request.Option) (*BatchEnableStandardsOutput, error)

BatchEnableStandardsWithContext is the same as BatchEnableStandards with the addition of the ability to pass a context and additional request options.

See BatchEnableStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchImportFindings

func (c *SecurityHub) BatchImportFindings(input *BatchImportFindingsInput) (*BatchImportFindingsOutput, error)

BatchImportFindings API operation for AWS SecurityHub.

Imports security findings generated from an integrated product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub.

The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.

After a finding is created, BatchImportFindings cannot be used to update the following finding fields and objects, which Security Hub customers use to manage their investigation workflow.

  • Note

  • UserDefinedFields

  • VerificationState

  • Workflow

Finding providers also should not use BatchImportFindings to update the following attributes.

  • Confidence

  • Criticality

  • RelatedFindings

  • Severity

  • Types

Instead, finding providers use FindingProviderFields to provide values for these attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchImportFindings for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindings

func (*SecurityHub) BatchImportFindingsRequest

func (c *SecurityHub) BatchImportFindingsRequest(input *BatchImportFindingsInput) (req *request.Request, output *BatchImportFindingsOutput)

BatchImportFindingsRequest generates a "aws/request.Request" representing the client's request for the BatchImportFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchImportFindings for more information on using the BatchImportFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchImportFindingsRequest method.
req, resp := client.BatchImportFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindings

func (*SecurityHub) BatchImportFindingsWithContext

func (c *SecurityHub) BatchImportFindingsWithContext(ctx aws.Context, input *BatchImportFindingsInput, opts ...request.Option) (*BatchImportFindingsOutput, error)

BatchImportFindingsWithContext is the same as BatchImportFindings with the addition of the ability to pass a context and additional request options.

See BatchImportFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchUpdateFindings added in v1.30.8

func (c *SecurityHub) BatchUpdateFindings(input *BatchUpdateFindingsInput) (*BatchUpdateFindingsOutput, error)

BatchUpdateFindings API operation for AWS SecurityHub.

Used by Security Hub customers to update information about their investigation into a finding. Requested by master accounts or member accounts. Master accounts can update findings for their account and their member accounts. Member accounts can update findings for their account.

Updates from BatchUpdateFindings do not affect the value of UpdatedAt for a finding.

Master and member accounts can use BatchUpdateFindings to update the following finding fields and objects.

  • Confidence

  • Criticality

  • Note

  • RelatedFindings

  • Severity

  • Types

  • UserDefinedFields

  • VerificationState

  • Workflow

You can configure IAM policies to restrict access to fields and field values. For example, you might not want member accounts to be able to suppress findings or change the finding severity. See Configuring access to BatchUpdateFindings (https://docs.aws.amazon.com/securityhub/latest/userguide/finding-update-batchupdatefindings.html#batchupdatefindings-configure-access) in the AWS Security Hub User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchUpdateFindings for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchUpdateFindings

func (*SecurityHub) BatchUpdateFindingsRequest added in v1.30.8

func (c *SecurityHub) BatchUpdateFindingsRequest(input *BatchUpdateFindingsInput) (req *request.Request, output *BatchUpdateFindingsOutput)

BatchUpdateFindingsRequest generates a "aws/request.Request" representing the client's request for the BatchUpdateFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchUpdateFindings for more information on using the BatchUpdateFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchUpdateFindingsRequest method.
req, resp := client.BatchUpdateFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchUpdateFindings

func (*SecurityHub) BatchUpdateFindingsWithContext added in v1.30.8

func (c *SecurityHub) BatchUpdateFindingsWithContext(ctx aws.Context, input *BatchUpdateFindingsInput, opts ...request.Option) (*BatchUpdateFindingsOutput, error)

BatchUpdateFindingsWithContext is the same as BatchUpdateFindings with the addition of the ability to pass a context and additional request options.

See BatchUpdateFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) CreateActionTarget added in v1.20.7

func (c *SecurityHub) CreateActionTarget(input *CreateActionTargetInput) (*CreateActionTargetOutput, error)

CreateActionTarget API operation for AWS SecurityHub.

Creates a custom action target in Security Hub.

You can use custom actions on findings and insights in Security Hub to trigger target actions in Amazon CloudWatch Events.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation CreateActionTarget for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceConflictException The resource specified in the request conflicts with an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateActionTarget

func (*SecurityHub) CreateActionTargetRequest added in v1.20.7

func (c *SecurityHub) CreateActionTargetRequest(input *CreateActionTargetInput) (req *request.Request, output *CreateActionTargetOutput)

CreateActionTargetRequest generates a "aws/request.Request" representing the client's request for the CreateActionTarget operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateActionTarget for more information on using the CreateActionTarget API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateActionTargetRequest method.
req, resp := client.CreateActionTargetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateActionTarget

func (*SecurityHub) CreateActionTargetWithContext added in v1.20.7

func (c *SecurityHub) CreateActionTargetWithContext(ctx aws.Context, input *CreateActionTargetInput, opts ...request.Option) (*CreateActionTargetOutput, error)

CreateActionTargetWithContext is the same as CreateActionTarget with the addition of the ability to pass a context and additional request options.

See CreateActionTarget for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) CreateInsight

func (c *SecurityHub) CreateInsight(input *CreateInsightInput) (*CreateInsightOutput, error)

CreateInsight API operation for AWS SecurityHub.

Creates a custom insight in Security Hub. An insight is a consolidation of findings that relate to a security issue that requires attention or remediation.

To group the related findings in the insight, use the GroupByAttribute.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation CreateInsight for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceConflictException The resource specified in the request conflicts with an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsight

func (*SecurityHub) CreateInsightRequest

func (c *SecurityHub) CreateInsightRequest(input *CreateInsightInput) (req *request.Request, output *CreateInsightOutput)

CreateInsightRequest generates a "aws/request.Request" representing the client's request for the CreateInsight operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateInsight for more information on using the CreateInsight API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateInsightRequest method.
req, resp := client.CreateInsightRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsight

func (*SecurityHub) CreateInsightWithContext

func (c *SecurityHub) CreateInsightWithContext(ctx aws.Context, input *CreateInsightInput, opts ...request.Option) (*CreateInsightOutput, error)

CreateInsightWithContext is the same as CreateInsight with the addition of the ability to pass a context and additional request options.

See CreateInsight for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) CreateMembers

func (c *SecurityHub) CreateMembers(input *CreateMembersInput) (*CreateMembersOutput, error)

CreateMembers API operation for AWS SecurityHub.

Creates a member association in Security Hub between the specified accounts and the account used to make the request, which is the master account. If you are integrated with Organizations, then the master account is the Security Hub administrator account that is designated by the organization management account.

CreateMembers is always used to add accounts that are not organization members.

For accounts that are part of an organization, CreateMembers is only used in the following cases:

  • Security Hub is not configured to automatically add new accounts in an organization.

  • The account was disassociated or deleted in Security Hub.

This action can only be used by an account that has Security Hub enabled. To enable Security Hub, you can use the EnableSecurityHub operation.

For accounts that are not organization members, you create the account association and then send an invitation to the member account. To send the invitation, you use the InviteMembers operation. If the account owner accepts the invitation, the account becomes a member account in Security Hub.

Accounts that are part of an organization do not receive an invitation. They automatically become a member account in Security Hub.

A permissions policy is added that permits the master account to view the findings generated in the member account. When Security Hub is enabled in a member account, findings are sent to both the member and master accounts.

To remove the association between the master and member accounts, use the DisassociateFromMasterAccount or DisassociateMembers operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation CreateMembers for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceConflictException The resource specified in the request conflicts with an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembers

func (*SecurityHub) CreateMembersRequest

func (c *SecurityHub) CreateMembersRequest(input *CreateMembersInput) (req *request.Request, output *CreateMembersOutput)

CreateMembersRequest generates a "aws/request.Request" representing the client's request for the CreateMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateMembers for more information on using the CreateMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateMembersRequest method.
req, resp := client.CreateMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembers

func (*SecurityHub) CreateMembersWithContext

func (c *SecurityHub) CreateMembersWithContext(ctx aws.Context, input *CreateMembersInput, opts ...request.Option) (*CreateMembersOutput, error)

CreateMembersWithContext is the same as CreateMembers with the addition of the ability to pass a context and additional request options.

See CreateMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeclineInvitations

func (c *SecurityHub) DeclineInvitations(input *DeclineInvitationsInput) (*DeclineInvitationsOutput, error)

DeclineInvitations API operation for AWS SecurityHub.

Declines invitations to become a member account.

This operation is only used by accounts that are not part of an organization. Organization accounts do not receive invitations.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeclineInvitations for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitations

func (*SecurityHub) DeclineInvitationsRequest

func (c *SecurityHub) DeclineInvitationsRequest(input *DeclineInvitationsInput) (req *request.Request, output *DeclineInvitationsOutput)

DeclineInvitationsRequest generates a "aws/request.Request" representing the client's request for the DeclineInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeclineInvitations for more information on using the DeclineInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeclineInvitationsRequest method.
req, resp := client.DeclineInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitations

func (*SecurityHub) DeclineInvitationsWithContext

func (c *SecurityHub) DeclineInvitationsWithContext(ctx aws.Context, input *DeclineInvitationsInput, opts ...request.Option) (*DeclineInvitationsOutput, error)

DeclineInvitationsWithContext is the same as DeclineInvitations with the addition of the ability to pass a context and additional request options.

See DeclineInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteActionTarget added in v1.20.7

func (c *SecurityHub) DeleteActionTarget(input *DeleteActionTargetInput) (*DeleteActionTargetOutput, error)

DeleteActionTarget API operation for AWS SecurityHub.

Deletes a custom action target from Security Hub.

Deleting a custom action target does not affect any findings or insights that were already sent to Amazon CloudWatch Events using the custom action.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteActionTarget for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteActionTarget

func (*SecurityHub) DeleteActionTargetRequest added in v1.20.7

func (c *SecurityHub) DeleteActionTargetRequest(input *DeleteActionTargetInput) (req *request.Request, output *DeleteActionTargetOutput)

DeleteActionTargetRequest generates a "aws/request.Request" representing the client's request for the DeleteActionTarget operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteActionTarget for more information on using the DeleteActionTarget API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteActionTargetRequest method.
req, resp := client.DeleteActionTargetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteActionTarget

func (*SecurityHub) DeleteActionTargetWithContext added in v1.20.7

func (c *SecurityHub) DeleteActionTargetWithContext(ctx aws.Context, input *DeleteActionTargetInput, opts ...request.Option) (*DeleteActionTargetOutput, error)

DeleteActionTargetWithContext is the same as DeleteActionTarget with the addition of the ability to pass a context and additional request options.

See DeleteActionTarget for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteInsight

func (c *SecurityHub) DeleteInsight(input *DeleteInsightInput) (*DeleteInsightOutput, error)

DeleteInsight API operation for AWS SecurityHub.

Deletes the insight specified by the InsightArn.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteInsight for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInsight

func (*SecurityHub) DeleteInsightRequest

func (c *SecurityHub) DeleteInsightRequest(input *DeleteInsightInput) (req *request.Request, output *DeleteInsightOutput)

DeleteInsightRequest generates a "aws/request.Request" representing the client's request for the DeleteInsight operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInsight for more information on using the DeleteInsight API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInsightRequest method.
req, resp := client.DeleteInsightRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInsight

func (*SecurityHub) DeleteInsightWithContext

func (c *SecurityHub) DeleteInsightWithContext(ctx aws.Context, input *DeleteInsightInput, opts ...request.Option) (*DeleteInsightOutput, error)

DeleteInsightWithContext is the same as DeleteInsight with the addition of the ability to pass a context and additional request options.

See DeleteInsight for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteInvitations

func (c *SecurityHub) DeleteInvitations(input *DeleteInvitationsInput) (*DeleteInvitationsOutput, error)

DeleteInvitations API operation for AWS SecurityHub.

Deletes invitations received by the AWS account to become a member account.

This operation is only used by accounts that are not part of an organization. Organization accounts do not receive invitations.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteInvitations for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitations

func (*SecurityHub) DeleteInvitationsRequest

func (c *SecurityHub) DeleteInvitationsRequest(input *DeleteInvitationsInput) (req *request.Request, output *DeleteInvitationsOutput)

DeleteInvitationsRequest generates a "aws/request.Request" representing the client's request for the DeleteInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInvitations for more information on using the DeleteInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInvitationsRequest method.
req, resp := client.DeleteInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitations

func (*SecurityHub) DeleteInvitationsWithContext

func (c *SecurityHub) DeleteInvitationsWithContext(ctx aws.Context, input *DeleteInvitationsInput, opts ...request.Option) (*DeleteInvitationsOutput, error)

DeleteInvitationsWithContext is the same as DeleteInvitations with the addition of the ability to pass a context and additional request options.

See DeleteInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteMembers

func (c *SecurityHub) DeleteMembers(input *DeleteMembersInput) (*DeleteMembersOutput, error)

DeleteMembers API operation for AWS SecurityHub.

Deletes the specified member accounts from Security Hub.

Can be used to delete member accounts that belong to an organization as well as member accounts that were invited manually.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteMembers for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembers

func (*SecurityHub) DeleteMembersRequest

func (c *SecurityHub) DeleteMembersRequest(input *DeleteMembersInput) (req *request.Request, output *DeleteMembersOutput)

DeleteMembersRequest generates a "aws/request.Request" representing the client's request for the DeleteMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteMembers for more information on using the DeleteMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteMembersRequest method.
req, resp := client.DeleteMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembers

func (*SecurityHub) DeleteMembersWithContext

func (c *SecurityHub) DeleteMembersWithContext(ctx aws.Context, input *DeleteMembersInput, opts ...request.Option) (*DeleteMembersOutput, error)

DeleteMembersWithContext is the same as DeleteMembers with the addition of the ability to pass a context and additional request options.

See DeleteMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeActionTargets added in v1.20.7

func (c *SecurityHub) DescribeActionTargets(input *DescribeActionTargetsInput) (*DescribeActionTargetsOutput, error)

DescribeActionTargets API operation for AWS SecurityHub.

Returns a list of the custom action targets in Security Hub in your account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DescribeActionTargets for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeActionTargets

func (*SecurityHub) DescribeActionTargetsPages added in v1.20.7

func (c *SecurityHub) DescribeActionTargetsPages(input *DescribeActionTargetsInput, fn func(*DescribeActionTargetsOutput, bool) bool) error

DescribeActionTargetsPages iterates over the pages of a DescribeActionTargets operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See DescribeActionTargets method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a DescribeActionTargets operation.
pageNum := 0
err := client.DescribeActionTargetsPages(params,
    func(page *securityhub.DescribeActionTargetsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) DescribeActionTargetsPagesWithContext added in v1.20.7

func (c *SecurityHub) DescribeActionTargetsPagesWithContext(ctx aws.Context, input *DescribeActionTargetsInput, fn func(*DescribeActionTargetsOutput, bool) bool, opts ...request.Option) error

DescribeActionTargetsPagesWithContext same as DescribeActionTargetsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeActionTargetsRequest added in v1.20.7

func (c *SecurityHub) DescribeActionTargetsRequest(input *DescribeActionTargetsInput) (req *request.Request, output *DescribeActionTargetsOutput)

DescribeActionTargetsRequest generates a "aws/request.Request" representing the client's request for the DescribeActionTargets operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeActionTargets for more information on using the DescribeActionTargets API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeActionTargetsRequest method.
req, resp := client.DescribeActionTargetsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeActionTargets

func (*SecurityHub) DescribeActionTargetsWithContext added in v1.20.7

func (c *SecurityHub) DescribeActionTargetsWithContext(ctx aws.Context, input *DescribeActionTargetsInput, opts ...request.Option) (*DescribeActionTargetsOutput, error)

DescribeActionTargetsWithContext is the same as DescribeActionTargets with the addition of the ability to pass a context and additional request options.

See DescribeActionTargets for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeHub added in v1.20.7

func (c *SecurityHub) DescribeHub(input *DescribeHubInput) (*DescribeHubOutput, error)

DescribeHub API operation for AWS SecurityHub.

Returns details about the Hub resource in your account, including the HubArn and the time when you enabled Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DescribeHub for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeHub

func (*SecurityHub) DescribeHubRequest added in v1.20.7

func (c *SecurityHub) DescribeHubRequest(input *DescribeHubInput) (req *request.Request, output *DescribeHubOutput)

DescribeHubRequest generates a "aws/request.Request" representing the client's request for the DescribeHub operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeHub for more information on using the DescribeHub API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeHubRequest method.
req, resp := client.DescribeHubRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeHub

func (*SecurityHub) DescribeHubWithContext added in v1.20.7

func (c *SecurityHub) DescribeHubWithContext(ctx aws.Context, input *DescribeHubInput, opts ...request.Option) (*DescribeHubOutput, error)

DescribeHubWithContext is the same as DescribeHub with the addition of the ability to pass a context and additional request options.

See DescribeHub for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeOrganizationConfiguration added in v1.35.34

DescribeOrganizationConfiguration API operation for AWS SecurityHub.

Returns information about the Organizations configuration for Security Hub. Can only be called from a Security Hub administrator account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DescribeOrganizationConfiguration for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeOrganizationConfiguration

func (*SecurityHub) DescribeOrganizationConfigurationRequest added in v1.35.34

func (c *SecurityHub) DescribeOrganizationConfigurationRequest(input *DescribeOrganizationConfigurationInput) (req *request.Request, output *DescribeOrganizationConfigurationOutput)

DescribeOrganizationConfigurationRequest generates a "aws/request.Request" representing the client's request for the DescribeOrganizationConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeOrganizationConfiguration for more information on using the DescribeOrganizationConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeOrganizationConfigurationRequest method.
req, resp := client.DescribeOrganizationConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeOrganizationConfiguration

func (*SecurityHub) DescribeOrganizationConfigurationWithContext added in v1.35.34

func (c *SecurityHub) DescribeOrganizationConfigurationWithContext(ctx aws.Context, input *DescribeOrganizationConfigurationInput, opts ...request.Option) (*DescribeOrganizationConfigurationOutput, error)

DescribeOrganizationConfigurationWithContext is the same as DescribeOrganizationConfiguration with the addition of the ability to pass a context and additional request options.

See DescribeOrganizationConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeProducts added in v1.19.40

func (c *SecurityHub) DescribeProducts(input *DescribeProductsInput) (*DescribeProductsOutput, error)

DescribeProducts API operation for AWS SecurityHub.

Returns information about product integrations in Security Hub.

You can optionally provide an integration ARN. If you provide an integration ARN, then the results only include that integration.

If you do not provide an integration ARN, then the results include all of the available product integrations.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DescribeProducts for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeProducts

func (*SecurityHub) DescribeProductsPages added in v1.19.40

func (c *SecurityHub) DescribeProductsPages(input *DescribeProductsInput, fn func(*DescribeProductsOutput, bool) bool) error

DescribeProductsPages iterates over the pages of a DescribeProducts operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See DescribeProducts method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a DescribeProducts operation.
pageNum := 0
err := client.DescribeProductsPages(params,
    func(page *securityhub.DescribeProductsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) DescribeProductsPagesWithContext added in v1.19.40

func (c *SecurityHub) DescribeProductsPagesWithContext(ctx aws.Context, input *DescribeProductsInput, fn func(*DescribeProductsOutput, bool) bool, opts ...request.Option) error

DescribeProductsPagesWithContext same as DescribeProductsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeProductsRequest added in v1.19.40

func (c *SecurityHub) DescribeProductsRequest(input *DescribeProductsInput) (req *request.Request, output *DescribeProductsOutput)

DescribeProductsRequest generates a "aws/request.Request" representing the client's request for the DescribeProducts operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeProducts for more information on using the DescribeProducts API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeProductsRequest method.
req, resp := client.DescribeProductsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeProducts

func (*SecurityHub) DescribeProductsWithContext added in v1.19.40

func (c *SecurityHub) DescribeProductsWithContext(ctx aws.Context, input *DescribeProductsInput, opts ...request.Option) (*DescribeProductsOutput, error)

DescribeProductsWithContext is the same as DescribeProducts with the addition of the ability to pass a context and additional request options.

See DescribeProducts for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeStandards added in v1.29.3

func (c *SecurityHub) DescribeStandards(input *DescribeStandardsInput) (*DescribeStandardsOutput, error)

DescribeStandards API operation for AWS SecurityHub.

Returns a list of the available standards in Security Hub.

For each standard, the results include the standard ARN, the name, and a description.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DescribeStandards for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandards

func (*SecurityHub) DescribeStandardsControls added in v1.28.3

func (c *SecurityHub) DescribeStandardsControls(input *DescribeStandardsControlsInput) (*DescribeStandardsControlsOutput, error)

DescribeStandardsControls API operation for AWS SecurityHub.

Returns a list of security standards controls.

For each control, the results include information about whether it is currently enabled, the severity, and a link to remediation information.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DescribeStandardsControls for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandardsControls

func (*SecurityHub) DescribeStandardsControlsPages added in v1.29.3

func (c *SecurityHub) DescribeStandardsControlsPages(input *DescribeStandardsControlsInput, fn func(*DescribeStandardsControlsOutput, bool) bool) error

DescribeStandardsControlsPages iterates over the pages of a DescribeStandardsControls operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See DescribeStandardsControls method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a DescribeStandardsControls operation.
pageNum := 0
err := client.DescribeStandardsControlsPages(params,
    func(page *securityhub.DescribeStandardsControlsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) DescribeStandardsControlsPagesWithContext added in v1.29.3

func (c *SecurityHub) DescribeStandardsControlsPagesWithContext(ctx aws.Context, input *DescribeStandardsControlsInput, fn func(*DescribeStandardsControlsOutput, bool) bool, opts ...request.Option) error

DescribeStandardsControlsPagesWithContext same as DescribeStandardsControlsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeStandardsControlsRequest added in v1.28.3

func (c *SecurityHub) DescribeStandardsControlsRequest(input *DescribeStandardsControlsInput) (req *request.Request, output *DescribeStandardsControlsOutput)

DescribeStandardsControlsRequest generates a "aws/request.Request" representing the client's request for the DescribeStandardsControls operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeStandardsControls for more information on using the DescribeStandardsControls API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeStandardsControlsRequest method.
req, resp := client.DescribeStandardsControlsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandardsControls

func (*SecurityHub) DescribeStandardsControlsWithContext added in v1.28.3

func (c *SecurityHub) DescribeStandardsControlsWithContext(ctx aws.Context, input *DescribeStandardsControlsInput, opts ...request.Option) (*DescribeStandardsControlsOutput, error)

DescribeStandardsControlsWithContext is the same as DescribeStandardsControls with the addition of the ability to pass a context and additional request options.

See DescribeStandardsControls for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeStandardsPages added in v1.29.3

func (c *SecurityHub) DescribeStandardsPages(input *DescribeStandardsInput, fn func(*DescribeStandardsOutput, bool) bool) error

DescribeStandardsPages iterates over the pages of a DescribeStandards operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See DescribeStandards method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a DescribeStandards operation.
pageNum := 0
err := client.DescribeStandardsPages(params,
    func(page *securityhub.DescribeStandardsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) DescribeStandardsPagesWithContext added in v1.29.3

func (c *SecurityHub) DescribeStandardsPagesWithContext(ctx aws.Context, input *DescribeStandardsInput, fn func(*DescribeStandardsOutput, bool) bool, opts ...request.Option) error

DescribeStandardsPagesWithContext same as DescribeStandardsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DescribeStandardsRequest added in v1.29.3

func (c *SecurityHub) DescribeStandardsRequest(input *DescribeStandardsInput) (req *request.Request, output *DescribeStandardsOutput)

DescribeStandardsRequest generates a "aws/request.Request" representing the client's request for the DescribeStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeStandards for more information on using the DescribeStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeStandardsRequest method.
req, resp := client.DescribeStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandards

func (*SecurityHub) DescribeStandardsWithContext added in v1.29.3

func (c *SecurityHub) DescribeStandardsWithContext(ctx aws.Context, input *DescribeStandardsInput, opts ...request.Option) (*DescribeStandardsOutput, error)

DescribeStandardsWithContext is the same as DescribeStandards with the addition of the ability to pass a context and additional request options.

See DescribeStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisableImportFindingsForProduct

DisableImportFindingsForProduct API operation for AWS SecurityHub.

Disables the integration of the specified product with Security Hub. After the integration is disabled, findings from that product are no longer sent to Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisableImportFindingsForProduct for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableImportFindingsForProduct

func (*SecurityHub) DisableImportFindingsForProductRequest

func (c *SecurityHub) DisableImportFindingsForProductRequest(input *DisableImportFindingsForProductInput) (req *request.Request, output *DisableImportFindingsForProductOutput)

DisableImportFindingsForProductRequest generates a "aws/request.Request" representing the client's request for the DisableImportFindingsForProduct operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableImportFindingsForProduct for more information on using the DisableImportFindingsForProduct API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableImportFindingsForProductRequest method.
req, resp := client.DisableImportFindingsForProductRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableImportFindingsForProduct

func (*SecurityHub) DisableImportFindingsForProductWithContext

func (c *SecurityHub) DisableImportFindingsForProductWithContext(ctx aws.Context, input *DisableImportFindingsForProductInput, opts ...request.Option) (*DisableImportFindingsForProductOutput, error)

DisableImportFindingsForProductWithContext is the same as DisableImportFindingsForProduct with the addition of the ability to pass a context and additional request options.

See DisableImportFindingsForProduct for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisableOrganizationAdminAccount added in v1.35.34

DisableOrganizationAdminAccount API operation for AWS SecurityHub.

Disables a Security Hub administrator account. Can only be called by the organization management account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisableOrganizationAdminAccount for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableOrganizationAdminAccount

func (*SecurityHub) DisableOrganizationAdminAccountRequest added in v1.35.34

func (c *SecurityHub) DisableOrganizationAdminAccountRequest(input *DisableOrganizationAdminAccountInput) (req *request.Request, output *DisableOrganizationAdminAccountOutput)

DisableOrganizationAdminAccountRequest generates a "aws/request.Request" representing the client's request for the DisableOrganizationAdminAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableOrganizationAdminAccount for more information on using the DisableOrganizationAdminAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableOrganizationAdminAccountRequest method.
req, resp := client.DisableOrganizationAdminAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableOrganizationAdminAccount

func (*SecurityHub) DisableOrganizationAdminAccountWithContext added in v1.35.34

func (c *SecurityHub) DisableOrganizationAdminAccountWithContext(ctx aws.Context, input *DisableOrganizationAdminAccountInput, opts ...request.Option) (*DisableOrganizationAdminAccountOutput, error)

DisableOrganizationAdminAccountWithContext is the same as DisableOrganizationAdminAccount with the addition of the ability to pass a context and additional request options.

See DisableOrganizationAdminAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisableSecurityHub

func (c *SecurityHub) DisableSecurityHub(input *DisableSecurityHubInput) (*DisableSecurityHubOutput, error)

DisableSecurityHub API operation for AWS SecurityHub.

Disables Security Hub in your account only in the current Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub.

When you disable Security Hub for a master account, it doesn't disable Security Hub for any associated member accounts.

When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and cannot be recovered. Any standards that were enabled are disabled, and your master and member account associations are removed.

If you want to save your existing findings, you must export them before you disable Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisableSecurityHub for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableSecurityHub

func (*SecurityHub) DisableSecurityHubRequest

func (c *SecurityHub) DisableSecurityHubRequest(input *DisableSecurityHubInput) (req *request.Request, output *DisableSecurityHubOutput)

DisableSecurityHubRequest generates a "aws/request.Request" representing the client's request for the DisableSecurityHub operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableSecurityHub for more information on using the DisableSecurityHub API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableSecurityHubRequest method.
req, resp := client.DisableSecurityHubRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableSecurityHub

func (*SecurityHub) DisableSecurityHubWithContext

func (c *SecurityHub) DisableSecurityHubWithContext(ctx aws.Context, input *DisableSecurityHubInput, opts ...request.Option) (*DisableSecurityHubOutput, error)

DisableSecurityHubWithContext is the same as DisableSecurityHub with the addition of the ability to pass a context and additional request options.

See DisableSecurityHub for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisassociateFromMasterAccount

func (c *SecurityHub) DisassociateFromMasterAccount(input *DisassociateFromMasterAccountInput) (*DisassociateFromMasterAccountOutput, error)

DisassociateFromMasterAccount API operation for AWS SecurityHub.

Disassociates the current Security Hub member account from the associated master account.

This operation is only used by accounts that are not part of an organization. For organization accounts, only the master account (the designated Security Hub administrator) can disassociate a member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisassociateFromMasterAccount for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromMasterAccount

func (*SecurityHub) DisassociateFromMasterAccountRequest

func (c *SecurityHub) DisassociateFromMasterAccountRequest(input *DisassociateFromMasterAccountInput) (req *request.Request, output *DisassociateFromMasterAccountOutput)

DisassociateFromMasterAccountRequest generates a "aws/request.Request" representing the client's request for the DisassociateFromMasterAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateFromMasterAccount for more information on using the DisassociateFromMasterAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateFromMasterAccountRequest method.
req, resp := client.DisassociateFromMasterAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromMasterAccount

func (*SecurityHub) DisassociateFromMasterAccountWithContext

func (c *SecurityHub) DisassociateFromMasterAccountWithContext(ctx aws.Context, input *DisassociateFromMasterAccountInput, opts ...request.Option) (*DisassociateFromMasterAccountOutput, error)

DisassociateFromMasterAccountWithContext is the same as DisassociateFromMasterAccount with the addition of the ability to pass a context and additional request options.

See DisassociateFromMasterAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisassociateMembers

func (c *SecurityHub) DisassociateMembers(input *DisassociateMembersInput) (*DisassociateMembersOutput, error)

DisassociateMembers API operation for AWS SecurityHub.

Disassociates the specified member accounts from the associated master account.

Can be used to disassociate both accounts that are in an organization and accounts that were invited manually.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisassociateMembers for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateMembers

func (*SecurityHub) DisassociateMembersRequest

func (c *SecurityHub) DisassociateMembersRequest(input *DisassociateMembersInput) (req *request.Request, output *DisassociateMembersOutput)

DisassociateMembersRequest generates a "aws/request.Request" representing the client's request for the DisassociateMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateMembers for more information on using the DisassociateMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateMembersRequest method.
req, resp := client.DisassociateMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateMembers

func (*SecurityHub) DisassociateMembersWithContext

func (c *SecurityHub) DisassociateMembersWithContext(ctx aws.Context, input *DisassociateMembersInput, opts ...request.Option) (*DisassociateMembersOutput, error)

DisassociateMembersWithContext is the same as DisassociateMembers with the addition of the ability to pass a context and additional request options.

See DisassociateMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) EnableImportFindingsForProduct

func (c *SecurityHub) EnableImportFindingsForProduct(input *EnableImportFindingsForProductInput) (*EnableImportFindingsForProductOutput, error)

EnableImportFindingsForProduct API operation for AWS SecurityHub.

Enables the integration of a partner product with Security Hub. Integrated products send findings to Security Hub.

When you enable a product integration, a permissions policy that grants permission for the product to send findings to Security Hub is applied.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation EnableImportFindingsForProduct for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceConflictException The resource specified in the request conflicts with an existing resource.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableImportFindingsForProduct

func (*SecurityHub) EnableImportFindingsForProductRequest

func (c *SecurityHub) EnableImportFindingsForProductRequest(input *EnableImportFindingsForProductInput) (req *request.Request, output *EnableImportFindingsForProductOutput)

EnableImportFindingsForProductRequest generates a "aws/request.Request" representing the client's request for the EnableImportFindingsForProduct operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableImportFindingsForProduct for more information on using the EnableImportFindingsForProduct API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableImportFindingsForProductRequest method.
req, resp := client.EnableImportFindingsForProductRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableImportFindingsForProduct

func (*SecurityHub) EnableImportFindingsForProductWithContext

func (c *SecurityHub) EnableImportFindingsForProductWithContext(ctx aws.Context, input *EnableImportFindingsForProductInput, opts ...request.Option) (*EnableImportFindingsForProductOutput, error)

EnableImportFindingsForProductWithContext is the same as EnableImportFindingsForProduct with the addition of the ability to pass a context and additional request options.

See EnableImportFindingsForProduct for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) EnableOrganizationAdminAccount added in v1.35.34

func (c *SecurityHub) EnableOrganizationAdminAccount(input *EnableOrganizationAdminAccountInput) (*EnableOrganizationAdminAccountOutput, error)

EnableOrganizationAdminAccount API operation for AWS SecurityHub.

Designates the Security Hub administrator account for an organization. Can only be called by the organization management account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation EnableOrganizationAdminAccount for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableOrganizationAdminAccount

func (*SecurityHub) EnableOrganizationAdminAccountRequest added in v1.35.34

func (c *SecurityHub) EnableOrganizationAdminAccountRequest(input *EnableOrganizationAdminAccountInput) (req *request.Request, output *EnableOrganizationAdminAccountOutput)

EnableOrganizationAdminAccountRequest generates a "aws/request.Request" representing the client's request for the EnableOrganizationAdminAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableOrganizationAdminAccount for more information on using the EnableOrganizationAdminAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableOrganizationAdminAccountRequest method.
req, resp := client.EnableOrganizationAdminAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableOrganizationAdminAccount

func (*SecurityHub) EnableOrganizationAdminAccountWithContext added in v1.35.34

func (c *SecurityHub) EnableOrganizationAdminAccountWithContext(ctx aws.Context, input *EnableOrganizationAdminAccountInput, opts ...request.Option) (*EnableOrganizationAdminAccountOutput, error)

EnableOrganizationAdminAccountWithContext is the same as EnableOrganizationAdminAccount with the addition of the ability to pass a context and additional request options.

See EnableOrganizationAdminAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) EnableSecurityHub

func (c *SecurityHub) EnableSecurityHub(input *EnableSecurityHubInput) (*EnableSecurityHubOutput, error)

EnableSecurityHub API operation for AWS SecurityHub.

Enables Security Hub for your account in the current Region or the Region you specify in the request.

When you enable Security Hub, you grant to Security Hub the permissions necessary to gather findings from other services that are integrated with Security Hub.

When you use the EnableSecurityHub operation to enable Security Hub, you also automatically enable the following standards.

  • CIS AWS Foundations

  • AWS Foundational Security Best Practices

You do not enable the Payment Card Industry Data Security Standard (PCI DSS) standard.

To not enable the automatically enabled standards, set EnableDefaultStandards to false.

After you enable Security Hub, to enable a standard, use the BatchEnableStandards operation. To disable a standard, use the BatchDisableStandards operation.

To learn more, see Setting Up AWS Security Hub (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-settingup.html) in the AWS Security Hub User Guide.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation EnableSecurityHub for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceConflictException The resource specified in the request conflicts with an existing resource.

  • AccessDeniedException You don't have permission to perform the action specified in the request.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub

func (*SecurityHub) EnableSecurityHubRequest

func (c *SecurityHub) EnableSecurityHubRequest(input *EnableSecurityHubInput) (req *request.Request, output *EnableSecurityHubOutput)

EnableSecurityHubRequest generates a "aws/request.Request" representing the client's request for the EnableSecurityHub operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableSecurityHub for more information on using the EnableSecurityHub API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableSecurityHubRequest method.
req, resp := client.EnableSecurityHubRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub

func (*SecurityHub) EnableSecurityHubWithContext

func (c *SecurityHub) EnableSecurityHubWithContext(ctx aws.Context, input *EnableSecurityHubInput, opts ...request.Option) (*EnableSecurityHubOutput, error)

EnableSecurityHubWithContext is the same as EnableSecurityHub with the addition of the ability to pass a context and additional request options.

See EnableSecurityHub for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetEnabledStandards

func (c *SecurityHub) GetEnabledStandards(input *GetEnabledStandardsInput) (*GetEnabledStandardsOutput, error)

GetEnabledStandards API operation for AWS SecurityHub.

Returns a list of the standards that are currently enabled.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetEnabledStandards for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandards

func (*SecurityHub) GetEnabledStandardsPages added in v1.29.3

func (c *SecurityHub) GetEnabledStandardsPages(input *GetEnabledStandardsInput, fn func(*GetEnabledStandardsOutput, bool) bool) error

GetEnabledStandardsPages iterates over the pages of a GetEnabledStandards operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See GetEnabledStandards method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a GetEnabledStandards operation.
pageNum := 0
err := client.GetEnabledStandardsPages(params,
    func(page *securityhub.GetEnabledStandardsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) GetEnabledStandardsPagesWithContext added in v1.29.3

func (c *SecurityHub) GetEnabledStandardsPagesWithContext(ctx aws.Context, input *GetEnabledStandardsInput, fn func(*GetEnabledStandardsOutput, bool) bool, opts ...request.Option) error

GetEnabledStandardsPagesWithContext same as GetEnabledStandardsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetEnabledStandardsRequest

func (c *SecurityHub) GetEnabledStandardsRequest(input *GetEnabledStandardsInput) (req *request.Request, output *GetEnabledStandardsOutput)

GetEnabledStandardsRequest generates a "aws/request.Request" representing the client's request for the GetEnabledStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetEnabledStandards for more information on using the GetEnabledStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetEnabledStandardsRequest method.
req, resp := client.GetEnabledStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandards

func (*SecurityHub) GetEnabledStandardsWithContext

func (c *SecurityHub) GetEnabledStandardsWithContext(ctx aws.Context, input *GetEnabledStandardsInput, opts ...request.Option) (*GetEnabledStandardsOutput, error)

GetEnabledStandardsWithContext is the same as GetEnabledStandards with the addition of the ability to pass a context and additional request options.

See GetEnabledStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetFindings

func (c *SecurityHub) GetFindings(input *GetFindingsInput) (*GetFindingsOutput, error)

GetFindings API operation for AWS SecurityHub.

Returns a list of findings that match the specified criteria.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetFindings for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindings

func (*SecurityHub) GetFindingsPages

func (c *SecurityHub) GetFindingsPages(input *GetFindingsInput, fn func(*GetFindingsOutput, bool) bool) error

GetFindingsPages iterates over the pages of a GetFindings operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See GetFindings method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a GetFindings operation.
pageNum := 0
err := client.GetFindingsPages(params,
    func(page *securityhub.GetFindingsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) GetFindingsPagesWithContext

func (c *SecurityHub) GetFindingsPagesWithContext(ctx aws.Context, input *GetFindingsInput, fn func(*GetFindingsOutput, bool) bool, opts ...request.Option) error

GetFindingsPagesWithContext same as GetFindingsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetFindingsRequest

func (c *SecurityHub) GetFindingsRequest(input *GetFindingsInput) (req *request.Request, output *GetFindingsOutput)

GetFindingsRequest generates a "aws/request.Request" representing the client's request for the GetFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetFindings for more information on using the GetFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetFindingsRequest method.
req, resp := client.GetFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindings

func (*SecurityHub) GetFindingsWithContext

func (c *SecurityHub) GetFindingsWithContext(ctx aws.Context, input *GetFindingsInput, opts ...request.Option) (*GetFindingsOutput, error)

GetFindingsWithContext is the same as GetFindings with the addition of the ability to pass a context and additional request options.

See GetFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInsightResults

func (c *SecurityHub) GetInsightResults(input *GetInsightResultsInput) (*GetInsightResultsOutput, error)

GetInsightResults API operation for AWS SecurityHub.

Lists the results of the Security Hub insight specified by the insight ARN.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetInsightResults for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsightResults

func (*SecurityHub) GetInsightResultsRequest

func (c *SecurityHub) GetInsightResultsRequest(input *GetInsightResultsInput) (req *request.Request, output *GetInsightResultsOutput)

GetInsightResultsRequest generates a "aws/request.Request" representing the client's request for the GetInsightResults operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInsightResults for more information on using the GetInsightResults API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInsightResultsRequest method.
req, resp := client.GetInsightResultsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsightResults

func (*SecurityHub) GetInsightResultsWithContext

func (c *SecurityHub) GetInsightResultsWithContext(ctx aws.Context, input *GetInsightResultsInput, opts ...request.Option) (*GetInsightResultsOutput, error)

GetInsightResultsWithContext is the same as GetInsightResults with the addition of the ability to pass a context and additional request options.

See GetInsightResults for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInsights

func (c *SecurityHub) GetInsights(input *GetInsightsInput) (*GetInsightsOutput, error)

GetInsights API operation for AWS SecurityHub.

Lists and describes insights for the specified insight ARNs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetInsights for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsights

func (*SecurityHub) GetInsightsPages

func (c *SecurityHub) GetInsightsPages(input *GetInsightsInput, fn func(*GetInsightsOutput, bool) bool) error

GetInsightsPages iterates over the pages of a GetInsights operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See GetInsights method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a GetInsights operation.
pageNum := 0
err := client.GetInsightsPages(params,
    func(page *securityhub.GetInsightsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) GetInsightsPagesWithContext

func (c *SecurityHub) GetInsightsPagesWithContext(ctx aws.Context, input *GetInsightsInput, fn func(*GetInsightsOutput, bool) bool, opts ...request.Option) error

GetInsightsPagesWithContext same as GetInsightsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInsightsRequest

func (c *SecurityHub) GetInsightsRequest(input *GetInsightsInput) (req *request.Request, output *GetInsightsOutput)

GetInsightsRequest generates a "aws/request.Request" representing the client's request for the GetInsights operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInsights for more information on using the GetInsights API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInsightsRequest method.
req, resp := client.GetInsightsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsights

func (*SecurityHub) GetInsightsWithContext

func (c *SecurityHub) GetInsightsWithContext(ctx aws.Context, input *GetInsightsInput, opts ...request.Option) (*GetInsightsOutput, error)

GetInsightsWithContext is the same as GetInsights with the addition of the ability to pass a context and additional request options.

See GetInsights for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInvitationsCount

func (c *SecurityHub) GetInvitationsCount(input *GetInvitationsCountInput) (*GetInvitationsCountOutput, error)

GetInvitationsCount API operation for AWS SecurityHub.

Returns the count of all Security Hub membership invitations that were sent to the current member account, not including the currently accepted invitation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetInvitationsCount for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInvitationsCount

func (*SecurityHub) GetInvitationsCountRequest

func (c *SecurityHub) GetInvitationsCountRequest(input *GetInvitationsCountInput) (req *request.Request, output *GetInvitationsCountOutput)

GetInvitationsCountRequest generates a "aws/request.Request" representing the client's request for the GetInvitationsCount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInvitationsCount for more information on using the GetInvitationsCount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInvitationsCountRequest method.
req, resp := client.GetInvitationsCountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInvitationsCount

func (*SecurityHub) GetInvitationsCountWithContext

func (c *SecurityHub) GetInvitationsCountWithContext(ctx aws.Context, input *GetInvitationsCountInput, opts ...request.Option) (*GetInvitationsCountOutput, error)

GetInvitationsCountWithContext is the same as GetInvitationsCount with the addition of the ability to pass a context and additional request options.

See GetInvitationsCount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetMasterAccount

func (c *SecurityHub) GetMasterAccount(input *GetMasterAccountInput) (*GetMasterAccountOutput, error)

GetMasterAccount API operation for AWS SecurityHub.

Provides the details for the Security Hub master account for the current member account.

Can be used by both member accounts that are in an organization and accounts that were invited manually.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetMasterAccount for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMasterAccount

func (*SecurityHub) GetMasterAccountRequest

func (c *SecurityHub) GetMasterAccountRequest(input *GetMasterAccountInput) (req *request.Request, output *GetMasterAccountOutput)

GetMasterAccountRequest generates a "aws/request.Request" representing the client's request for the GetMasterAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMasterAccount for more information on using the GetMasterAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMasterAccountRequest method.
req, resp := client.GetMasterAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMasterAccount

func (*SecurityHub) GetMasterAccountWithContext

func (c *SecurityHub) GetMasterAccountWithContext(ctx aws.Context, input *GetMasterAccountInput, opts ...request.Option) (*GetMasterAccountOutput, error)

GetMasterAccountWithContext is the same as GetMasterAccount with the addition of the ability to pass a context and additional request options.

See GetMasterAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetMembers

func (c *SecurityHub) GetMembers(input *GetMembersInput) (*GetMembersOutput, error)

GetMembers API operation for AWS SecurityHub.

Returns the details for the Security Hub member accounts for the specified account IDs.

A master account can be either a delegated Security Hub administrator account for an organization or a master account that enabled Security Hub manually.

The results include both member accounts that are in an organization and accounts that were invited manually.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetMembers for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMembers

func (*SecurityHub) GetMembersRequest

func (c *SecurityHub) GetMembersRequest(input *GetMembersInput) (req *request.Request, output *GetMembersOutput)

GetMembersRequest generates a "aws/request.Request" representing the client's request for the GetMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMembers for more information on using the GetMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMembersRequest method.
req, resp := client.GetMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMembers

func (*SecurityHub) GetMembersWithContext

func (c *SecurityHub) GetMembersWithContext(ctx aws.Context, input *GetMembersInput, opts ...request.Option) (*GetMembersOutput, error)

GetMembersWithContext is the same as GetMembers with the addition of the ability to pass a context and additional request options.

See GetMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) InviteMembers

func (c *SecurityHub) InviteMembers(input *InviteMembersInput) (*InviteMembersOutput, error)

InviteMembers API operation for AWS SecurityHub.

Invites other AWS accounts to become member accounts for the Security Hub master account that the invitation is sent from.

This operation is only used to invite accounts that do not belong to an organization. Organization accounts do not receive invitations.

Before you can use this action to invite a member, you must first use the CreateMembers action to create the member account in Security Hub.

When the account owner enables Security Hub and accepts the invitation to become a member account, the master account can view the findings generated from the member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation InviteMembers for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InviteMembers

func (*SecurityHub) InviteMembersRequest

func (c *SecurityHub) InviteMembersRequest(input *InviteMembersInput) (req *request.Request, output *InviteMembersOutput)

InviteMembersRequest generates a "aws/request.Request" representing the client's request for the InviteMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See InviteMembers for more information on using the InviteMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the InviteMembersRequest method.
req, resp := client.InviteMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InviteMembers

func (*SecurityHub) InviteMembersWithContext

func (c *SecurityHub) InviteMembersWithContext(ctx aws.Context, input *InviteMembersInput, opts ...request.Option) (*InviteMembersOutput, error)

InviteMembersWithContext is the same as InviteMembers with the addition of the ability to pass a context and additional request options.

See InviteMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListEnabledProductsForImport

func (c *SecurityHub) ListEnabledProductsForImport(input *ListEnabledProductsForImportInput) (*ListEnabledProductsForImportOutput, error)

ListEnabledProductsForImport API operation for AWS SecurityHub.

Lists all findings-generating solutions (products) that you are subscribed to receive findings from in Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListEnabledProductsForImport for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListEnabledProductsForImport

func (*SecurityHub) ListEnabledProductsForImportPages

func (c *SecurityHub) ListEnabledProductsForImportPages(input *ListEnabledProductsForImportInput, fn func(*ListEnabledProductsForImportOutput, bool) bool) error

ListEnabledProductsForImportPages iterates over the pages of a ListEnabledProductsForImport operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListEnabledProductsForImport method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListEnabledProductsForImport operation.
pageNum := 0
err := client.ListEnabledProductsForImportPages(params,
    func(page *securityhub.ListEnabledProductsForImportOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) ListEnabledProductsForImportPagesWithContext

func (c *SecurityHub) ListEnabledProductsForImportPagesWithContext(ctx aws.Context, input *ListEnabledProductsForImportInput, fn func(*ListEnabledProductsForImportOutput, bool) bool, opts ...request.Option) error

ListEnabledProductsForImportPagesWithContext same as ListEnabledProductsForImportPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListEnabledProductsForImportRequest

func (c *SecurityHub) ListEnabledProductsForImportRequest(input *ListEnabledProductsForImportInput) (req *request.Request, output *ListEnabledProductsForImportOutput)

ListEnabledProductsForImportRequest generates a "aws/request.Request" representing the client's request for the ListEnabledProductsForImport operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListEnabledProductsForImport for more information on using the ListEnabledProductsForImport API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListEnabledProductsForImportRequest method.
req, resp := client.ListEnabledProductsForImportRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListEnabledProductsForImport

func (*SecurityHub) ListEnabledProductsForImportWithContext

func (c *SecurityHub) ListEnabledProductsForImportWithContext(ctx aws.Context, input *ListEnabledProductsForImportInput, opts ...request.Option) (*ListEnabledProductsForImportOutput, error)

ListEnabledProductsForImportWithContext is the same as ListEnabledProductsForImport with the addition of the ability to pass a context and additional request options.

See ListEnabledProductsForImport for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListInvitations

func (c *SecurityHub) ListInvitations(input *ListInvitationsInput) (*ListInvitationsOutput, error)

ListInvitations API operation for AWS SecurityHub.

Lists all Security Hub membership invitations that were sent to the current AWS account.

This operation is only used by accounts that do not belong to an organization. Organization accounts do not receive invitations.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListInvitations for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitations

func (*SecurityHub) ListInvitationsPages added in v1.29.3

func (c *SecurityHub) ListInvitationsPages(input *ListInvitationsInput, fn func(*ListInvitationsOutput, bool) bool) error

ListInvitationsPages iterates over the pages of a ListInvitations operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListInvitations method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListInvitations operation.
pageNum := 0
err := client.ListInvitationsPages(params,
    func(page *securityhub.ListInvitationsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) ListInvitationsPagesWithContext added in v1.29.3

func (c *SecurityHub) ListInvitationsPagesWithContext(ctx aws.Context, input *ListInvitationsInput, fn func(*ListInvitationsOutput, bool) bool, opts ...request.Option) error

ListInvitationsPagesWithContext same as ListInvitationsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListInvitationsRequest

func (c *SecurityHub) ListInvitationsRequest(input *ListInvitationsInput) (req *request.Request, output *ListInvitationsOutput)

ListInvitationsRequest generates a "aws/request.Request" representing the client's request for the ListInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListInvitations for more information on using the ListInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListInvitationsRequest method.
req, resp := client.ListInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitations

func (*SecurityHub) ListInvitationsWithContext

func (c *SecurityHub) ListInvitationsWithContext(ctx aws.Context, input *ListInvitationsInput, opts ...request.Option) (*ListInvitationsOutput, error)

ListInvitationsWithContext is the same as ListInvitations with the addition of the ability to pass a context and additional request options.

See ListInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListMembers

func (c *SecurityHub) ListMembers(input *ListMembersInput) (*ListMembersOutput, error)

ListMembers API operation for AWS SecurityHub.

Lists details about all member accounts for the current Security Hub master account.

The results include both member accounts that belong to an organization and member accounts that were invited manually.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListMembers for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembers

func (*SecurityHub) ListMembersPages added in v1.29.3

func (c *SecurityHub) ListMembersPages(input *ListMembersInput, fn func(*ListMembersOutput, bool) bool) error

ListMembersPages iterates over the pages of a ListMembers operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListMembers method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListMembers operation.
pageNum := 0
err := client.ListMembersPages(params,
    func(page *securityhub.ListMembersOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) ListMembersPagesWithContext added in v1.29.3

func (c *SecurityHub) ListMembersPagesWithContext(ctx aws.Context, input *ListMembersInput, fn func(*ListMembersOutput, bool) bool, opts ...request.Option) error

ListMembersPagesWithContext same as ListMembersPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListMembersRequest

func (c *SecurityHub) ListMembersRequest(input *ListMembersInput) (req *request.Request, output *ListMembersOutput)

ListMembersRequest generates a "aws/request.Request" representing the client's request for the ListMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListMembers for more information on using the ListMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListMembersRequest method.
req, resp := client.ListMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembers

func (*SecurityHub) ListMembersWithContext

func (c *SecurityHub) ListMembersWithContext(ctx aws.Context, input *ListMembersInput, opts ...request.Option) (*ListMembersOutput, error)

ListMembersWithContext is the same as ListMembers with the addition of the ability to pass a context and additional request options.

See ListMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListOrganizationAdminAccounts added in v1.35.34

func (c *SecurityHub) ListOrganizationAdminAccounts(input *ListOrganizationAdminAccountsInput) (*ListOrganizationAdminAccountsOutput, error)

ListOrganizationAdminAccounts API operation for AWS SecurityHub.

Lists the Security Hub administrator accounts. Can only be called by the organization management account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListOrganizationAdminAccounts for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListOrganizationAdminAccounts

func (*SecurityHub) ListOrganizationAdminAccountsPages added in v1.35.34

func (c *SecurityHub) ListOrganizationAdminAccountsPages(input *ListOrganizationAdminAccountsInput, fn func(*ListOrganizationAdminAccountsOutput, bool) bool) error

ListOrganizationAdminAccountsPages iterates over the pages of a ListOrganizationAdminAccounts operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListOrganizationAdminAccounts method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListOrganizationAdminAccounts operation.
pageNum := 0
err := client.ListOrganizationAdminAccountsPages(params,
    func(page *securityhub.ListOrganizationAdminAccountsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) ListOrganizationAdminAccountsPagesWithContext added in v1.35.34

func (c *SecurityHub) ListOrganizationAdminAccountsPagesWithContext(ctx aws.Context, input *ListOrganizationAdminAccountsInput, fn func(*ListOrganizationAdminAccountsOutput, bool) bool, opts ...request.Option) error

ListOrganizationAdminAccountsPagesWithContext same as ListOrganizationAdminAccountsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListOrganizationAdminAccountsRequest added in v1.35.34

func (c *SecurityHub) ListOrganizationAdminAccountsRequest(input *ListOrganizationAdminAccountsInput) (req *request.Request, output *ListOrganizationAdminAccountsOutput)

ListOrganizationAdminAccountsRequest generates a "aws/request.Request" representing the client's request for the ListOrganizationAdminAccounts operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListOrganizationAdminAccounts for more information on using the ListOrganizationAdminAccounts API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListOrganizationAdminAccountsRequest method.
req, resp := client.ListOrganizationAdminAccountsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListOrganizationAdminAccounts

func (*SecurityHub) ListOrganizationAdminAccountsWithContext added in v1.35.34

func (c *SecurityHub) ListOrganizationAdminAccountsWithContext(ctx aws.Context, input *ListOrganizationAdminAccountsInput, opts ...request.Option) (*ListOrganizationAdminAccountsOutput, error)

ListOrganizationAdminAccountsWithContext is the same as ListOrganizationAdminAccounts with the addition of the ability to pass a context and additional request options.

See ListOrganizationAdminAccounts for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListTagsForResource added in v1.20.7

func (c *SecurityHub) ListTagsForResource(input *ListTagsForResourceInput) (*ListTagsForResourceOutput, error)

ListTagsForResource API operation for AWS SecurityHub.

Returns a list of tags associated with a resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListTagsForResource for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListTagsForResource

func (*SecurityHub) ListTagsForResourceRequest added in v1.20.7

func (c *SecurityHub) ListTagsForResourceRequest(input *ListTagsForResourceInput) (req *request.Request, output *ListTagsForResourceOutput)

ListTagsForResourceRequest generates a "aws/request.Request" representing the client's request for the ListTagsForResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListTagsForResource for more information on using the ListTagsForResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListTagsForResourceRequest method.
req, resp := client.ListTagsForResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListTagsForResource

func (*SecurityHub) ListTagsForResourceWithContext added in v1.20.7

func (c *SecurityHub) ListTagsForResourceWithContext(ctx aws.Context, input *ListTagsForResourceInput, opts ...request.Option) (*ListTagsForResourceOutput, error)

ListTagsForResourceWithContext is the same as ListTagsForResource with the addition of the ability to pass a context and additional request options.

See ListTagsForResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) TagResource added in v1.20.7

func (c *SecurityHub) TagResource(input *TagResourceInput) (*TagResourceOutput, error)

TagResource API operation for AWS SecurityHub.

Adds one or more tags to a resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation TagResource for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/TagResource

func (*SecurityHub) TagResourceRequest added in v1.20.7

func (c *SecurityHub) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)

TagResourceRequest generates a "aws/request.Request" representing the client's request for the TagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See TagResource for more information on using the TagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the TagResourceRequest method.
req, resp := client.TagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/TagResource

func (*SecurityHub) TagResourceWithContext added in v1.20.7

func (c *SecurityHub) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)

TagResourceWithContext is the same as TagResource with the addition of the ability to pass a context and additional request options.

See TagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UntagResource added in v1.20.7

func (c *SecurityHub) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)

UntagResource API operation for AWS SecurityHub.

Removes one or more tags from a resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UntagResource for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UntagResource

func (*SecurityHub) UntagResourceRequest added in v1.20.7

func (c *SecurityHub) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)

UntagResourceRequest generates a "aws/request.Request" representing the client's request for the UntagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UntagResource for more information on using the UntagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UntagResourceRequest method.
req, resp := client.UntagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UntagResource

func (*SecurityHub) UntagResourceWithContext added in v1.20.7

func (c *SecurityHub) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)

UntagResourceWithContext is the same as UntagResource with the addition of the ability to pass a context and additional request options.

See UntagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateActionTarget added in v1.20.7

func (c *SecurityHub) UpdateActionTarget(input *UpdateActionTargetInput) (*UpdateActionTargetOutput, error)

UpdateActionTarget API operation for AWS SecurityHub.

Updates the name and description of a custom action target in Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateActionTarget for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateActionTarget

func (*SecurityHub) UpdateActionTargetRequest added in v1.20.7

func (c *SecurityHub) UpdateActionTargetRequest(input *UpdateActionTargetInput) (req *request.Request, output *UpdateActionTargetOutput)

UpdateActionTargetRequest generates a "aws/request.Request" representing the client's request for the UpdateActionTarget operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateActionTarget for more information on using the UpdateActionTarget API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateActionTargetRequest method.
req, resp := client.UpdateActionTargetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateActionTarget

func (*SecurityHub) UpdateActionTargetWithContext added in v1.20.7

func (c *SecurityHub) UpdateActionTargetWithContext(ctx aws.Context, input *UpdateActionTargetInput, opts ...request.Option) (*UpdateActionTargetOutput, error)

UpdateActionTargetWithContext is the same as UpdateActionTarget with the addition of the ability to pass a context and additional request options.

See UpdateActionTarget for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateFindings

func (c *SecurityHub) UpdateFindings(input *UpdateFindingsInput) (*UpdateFindingsOutput, error)

UpdateFindings API operation for AWS SecurityHub.

UpdateFindings is deprecated. Instead of UpdateFindings, use BatchUpdateFindings.

Updates the Note and RecordState of the Security Hub-aggregated findings that the filter attributes specify. Any member account that can view the finding also sees the update to the finding.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateFindings for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateFindings

func (*SecurityHub) UpdateFindingsRequest

func (c *SecurityHub) UpdateFindingsRequest(input *UpdateFindingsInput) (req *request.Request, output *UpdateFindingsOutput)

UpdateFindingsRequest generates a "aws/request.Request" representing the client's request for the UpdateFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateFindings for more information on using the UpdateFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateFindingsRequest method.
req, resp := client.UpdateFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateFindings

func (*SecurityHub) UpdateFindingsWithContext

func (c *SecurityHub) UpdateFindingsWithContext(ctx aws.Context, input *UpdateFindingsInput, opts ...request.Option) (*UpdateFindingsOutput, error)

UpdateFindingsWithContext is the same as UpdateFindings with the addition of the ability to pass a context and additional request options.

See UpdateFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateInsight

func (c *SecurityHub) UpdateInsight(input *UpdateInsightInput) (*UpdateInsightOutput, error)

UpdateInsight API operation for AWS SecurityHub.

Updates the Security Hub insight identified by the specified insight ARN.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateInsight for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateInsight

func (*SecurityHub) UpdateInsightRequest

func (c *SecurityHub) UpdateInsightRequest(input *UpdateInsightInput) (req *request.Request, output *UpdateInsightOutput)

UpdateInsightRequest generates a "aws/request.Request" representing the client's request for the UpdateInsight operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateInsight for more information on using the UpdateInsight API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateInsightRequest method.
req, resp := client.UpdateInsightRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateInsight

func (*SecurityHub) UpdateInsightWithContext

func (c *SecurityHub) UpdateInsightWithContext(ctx aws.Context, input *UpdateInsightInput, opts ...request.Option) (*UpdateInsightOutput, error)

UpdateInsightWithContext is the same as UpdateInsight with the addition of the ability to pass a context and additional request options.

See UpdateInsight for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateOrganizationConfiguration added in v1.35.34

UpdateOrganizationConfiguration API operation for AWS SecurityHub.

Used to update the configuration related to Organizations. Can only be called from a Security Hub administrator account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateOrganizationConfiguration for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateOrganizationConfiguration

func (*SecurityHub) UpdateOrganizationConfigurationRequest added in v1.35.34

func (c *SecurityHub) UpdateOrganizationConfigurationRequest(input *UpdateOrganizationConfigurationInput) (req *request.Request, output *UpdateOrganizationConfigurationOutput)

UpdateOrganizationConfigurationRequest generates a "aws/request.Request" representing the client's request for the UpdateOrganizationConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateOrganizationConfiguration for more information on using the UpdateOrganizationConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateOrganizationConfigurationRequest method.
req, resp := client.UpdateOrganizationConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateOrganizationConfiguration

func (*SecurityHub) UpdateOrganizationConfigurationWithContext added in v1.35.34

func (c *SecurityHub) UpdateOrganizationConfigurationWithContext(ctx aws.Context, input *UpdateOrganizationConfigurationInput, opts ...request.Option) (*UpdateOrganizationConfigurationOutput, error)

UpdateOrganizationConfigurationWithContext is the same as UpdateOrganizationConfiguration with the addition of the ability to pass a context and additional request options.

See UpdateOrganizationConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateSecurityHubConfiguration added in v1.33.14

func (c *SecurityHub) UpdateSecurityHubConfiguration(input *UpdateSecurityHubConfigurationInput) (*UpdateSecurityHubConfigurationOutput, error)

UpdateSecurityHubConfiguration API operation for AWS SecurityHub.

Updates configuration options for Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateSecurityHubConfiguration for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • LimitExceededException The request was rejected because it attempted to create resources beyond the current AWS account or throttling limits. The error code describes the limit exceeded.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateSecurityHubConfiguration

func (*SecurityHub) UpdateSecurityHubConfigurationRequest added in v1.33.14

func (c *SecurityHub) UpdateSecurityHubConfigurationRequest(input *UpdateSecurityHubConfigurationInput) (req *request.Request, output *UpdateSecurityHubConfigurationOutput)

UpdateSecurityHubConfigurationRequest generates a "aws/request.Request" representing the client's request for the UpdateSecurityHubConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateSecurityHubConfiguration for more information on using the UpdateSecurityHubConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateSecurityHubConfigurationRequest method.
req, resp := client.UpdateSecurityHubConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateSecurityHubConfiguration

func (*SecurityHub) UpdateSecurityHubConfigurationWithContext added in v1.33.14

func (c *SecurityHub) UpdateSecurityHubConfigurationWithContext(ctx aws.Context, input *UpdateSecurityHubConfigurationInput, opts ...request.Option) (*UpdateSecurityHubConfigurationOutput, error)

UpdateSecurityHubConfigurationWithContext is the same as UpdateSecurityHubConfiguration with the addition of the ability to pass a context and additional request options.

See UpdateSecurityHubConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateStandardsControl added in v1.28.3

func (c *SecurityHub) UpdateStandardsControl(input *UpdateStandardsControlInput) (*UpdateStandardsControlOutput, error)

UpdateStandardsControl API operation for AWS SecurityHub.

Used to control whether an individual security standard control is enabled or disabled.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateStandardsControl for usage and error information.

Returned Error Types:

  • InternalException Internal server error.

  • InvalidInputException The request was rejected because you supplied an invalid or out-of-range value for an input parameter.

  • InvalidAccessException There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.

  • ResourceNotFoundException The request was rejected because we can't find the specified resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateStandardsControl

func (*SecurityHub) UpdateStandardsControlRequest added in v1.28.3

func (c *SecurityHub) UpdateStandardsControlRequest(input *UpdateStandardsControlInput) (req *request.Request, output *UpdateStandardsControlOutput)

UpdateStandardsControlRequest generates a "aws/request.Request" representing the client's request for the UpdateStandardsControl operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateStandardsControl for more information on using the UpdateStandardsControl API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateStandardsControlRequest method.
req, resp := client.UpdateStandardsControlRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateStandardsControl

func (*SecurityHub) UpdateStandardsControlWithContext added in v1.28.3

func (c *SecurityHub) UpdateStandardsControlWithContext(ctx aws.Context, input *UpdateStandardsControlInput, opts ...request.Option) (*UpdateStandardsControlOutput, error)

UpdateStandardsControlWithContext is the same as UpdateStandardsControl with the addition of the ability to pass a context and additional request options.

See UpdateStandardsControl for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type SensitiveDataDetections added in v1.38.0

type SensitiveDataDetections struct {

	// The total number of occurrences of sensitive data that were detected.
	Count *int64 `type:"long"`

	// Details about the sensitive data that was detected.
	Occurrences *Occurrences `type:"structure"`

	// The type of sensitive data that was detected. For example, the type might
	// indicate that the data is an email address.
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

The list of detected instances of sensitive data.

func (SensitiveDataDetections) GoString added in v1.38.0

func (s SensitiveDataDetections) GoString() string

GoString returns the string representation

func (*SensitiveDataDetections) SetCount added in v1.38.0

SetCount sets the Count field's value.

func (*SensitiveDataDetections) SetOccurrences added in v1.38.0

SetOccurrences sets the Occurrences field's value.

func (*SensitiveDataDetections) SetType added in v1.38.0

SetType sets the Type field's value.

func (SensitiveDataDetections) String added in v1.38.0

func (s SensitiveDataDetections) String() string

String returns the string representation

type SensitiveDataResult added in v1.38.0

type SensitiveDataResult struct {

	// The category of sensitive data that was detected. For example, the category
	// can indicate that the sensitive data involved credentials, financial information,
	// or personal information.
	Category *string `type:"string"`

	// The list of detected instances of sensitive data.
	Detections []*SensitiveDataDetections `type:"list"`

	// The total number of occurrences of sensitive data.
	TotalCount *int64 `type:"long"`
	// contains filtered or unexported fields
}

Contains a detected instance of sensitive data that are based on built-in identifiers.

func (SensitiveDataResult) GoString added in v1.38.0

func (s SensitiveDataResult) GoString() string

GoString returns the string representation

func (*SensitiveDataResult) SetCategory added in v1.38.0

func (s *SensitiveDataResult) SetCategory(v string) *SensitiveDataResult

SetCategory sets the Category field's value.

func (*SensitiveDataResult) SetDetections added in v1.38.0

SetDetections sets the Detections field's value.

func (*SensitiveDataResult) SetTotalCount added in v1.38.0

func (s *SensitiveDataResult) SetTotalCount(v int64) *SensitiveDataResult

SetTotalCount sets the TotalCount field's value.

func (SensitiveDataResult) String added in v1.38.0

func (s SensitiveDataResult) String() string

String returns the string representation

type Severity

type Severity struct {

	// The severity value of the finding. The allowed values are the following.
	//
	//    * INFORMATIONAL - No issue was found.
	//
	//    * LOW - The issue does not require action on its own.
	//
	//    * MEDIUM - The issue must be addressed but not urgently.
	//
	//    * HIGH - The issue must be addressed as a priority.
	//
	//    * CRITICAL - The issue must be remediated immediately to avoid it escalating.
	//
	// If you provide Normalized and do not provide Label, then Label is set automatically
	// as follows.
	//
	//    * 0 - INFORMATIONAL
	//
	//    * 1–39 - LOW
	//
	//    * 40–69 - MEDIUM
	//
	//    * 70–89 - HIGH
	//
	//    * 90–100 - CRITICAL
	Label *string `type:"string" enum:"SeverityLabel"`

	// Deprecated. The normalized severity of a finding. This attribute is being
	// deprecated. Instead of providing Normalized, provide Label.
	//
	// If you provide Label and do not provide Normalized, then Normalized is set
	// automatically as follows.
	//
	//    * INFORMATIONAL - 0
	//
	//    * LOW - 1
	//
	//    * MEDIUM - 40
	//
	//    * HIGH - 70
	//
	//    * CRITICAL - 90
	Normalized *int64 `type:"integer"`

	// The native severity from the finding product that generated the finding.
	Original *string `type:"string"`

	// Deprecated. This attribute is being deprecated. Instead of providing Product,
	// provide Original.
	//
	// The native severity as defined by the AWS service or integrated partner product
	// that generated the finding.
	Product *float64 `type:"double"`
	// contains filtered or unexported fields
}

The severity of the finding.

The finding provider can provide the initial severity. The finding provider can only update the severity if it has not been updated using BatchUpdateFindings.

The finding must have either Label or Normalized populated. If only one of these attributes is populated, then Security Hub automatically populates the other one. If neither attribute is populated, then the finding is invalid. Label is the preferred attribute.

func (Severity) GoString

func (s Severity) GoString() string

GoString returns the string representation

func (*Severity) SetLabel added in v1.29.23

func (s *Severity) SetLabel(v string) *Severity

SetLabel sets the Label field's value.

func (*Severity) SetNormalized

func (s *Severity) SetNormalized(v int64) *Severity

SetNormalized sets the Normalized field's value.

func (*Severity) SetOriginal added in v1.31.2

func (s *Severity) SetOriginal(v string) *Severity

SetOriginal sets the Original field's value.

func (*Severity) SetProduct

func (s *Severity) SetProduct(v float64) *Severity

SetProduct sets the Product field's value.

func (Severity) String

func (s Severity) String() string

String returns the string representation

type SeverityUpdate added in v1.30.8

type SeverityUpdate struct {

	// The severity value of the finding. The allowed values are the following.
	//
	//    * INFORMATIONAL - No issue was found.
	//
	//    * LOW - The issue does not require action on its own.
	//
	//    * MEDIUM - The issue must be addressed but not urgently.
	//
	//    * HIGH - The issue must be addressed as a priority.
	//
	//    * CRITICAL - The issue must be remediated immediately to avoid it escalating.
	Label *string `type:"string" enum:"SeverityLabel"`

	// The normalized severity for the finding. This attribute is to be deprecated
	// in favor of Label.
	//
	// If you provide Normalized and do not provide Label, Label is set automatically
	// as follows.
	//
	//    * 0 - INFORMATIONAL
	//
	//    * 1–39 - LOW
	//
	//    * 40–69 - MEDIUM
	//
	//    * 70–89 - HIGH
	//
	//    * 90–100 - CRITICAL
	Normalized *int64 `type:"integer"`

	// The native severity as defined by the AWS service or integrated partner product
	// that generated the finding.
	Product *float64 `type:"double"`
	// contains filtered or unexported fields
}

Updates to the severity information for a finding.

func (SeverityUpdate) GoString added in v1.30.8

func (s SeverityUpdate) GoString() string

GoString returns the string representation

func (*SeverityUpdate) SetLabel added in v1.30.8

func (s *SeverityUpdate) SetLabel(v string) *SeverityUpdate

SetLabel sets the Label field's value.

func (*SeverityUpdate) SetNormalized added in v1.30.8

func (s *SeverityUpdate) SetNormalized(v int64) *SeverityUpdate

SetNormalized sets the Normalized field's value.

func (*SeverityUpdate) SetProduct added in v1.30.8

func (s *SeverityUpdate) SetProduct(v float64) *SeverityUpdate

SetProduct sets the Product field's value.

func (SeverityUpdate) String added in v1.30.8

func (s SeverityUpdate) String() string

String returns the string representation

type SoftwarePackage added in v1.33.0

type SoftwarePackage struct {

	// The architecture used for the software package.
	Architecture *string `type:"string"`

	// The epoch of the software package.
	Epoch *string `type:"string"`

	// The name of the software package.
	Name *string `type:"string"`

	// The release of the software package.
	Release *string `type:"string"`

	// The version of the software package.
	Version *string `type:"string"`
	// contains filtered or unexported fields
}

Information about a software package.

func (SoftwarePackage) GoString added in v1.33.0

func (s SoftwarePackage) GoString() string

GoString returns the string representation

func (*SoftwarePackage) SetArchitecture added in v1.33.0

func (s *SoftwarePackage) SetArchitecture(v string) *SoftwarePackage

SetArchitecture sets the Architecture field's value.

func (*SoftwarePackage) SetEpoch added in v1.33.0

func (s *SoftwarePackage) SetEpoch(v string) *SoftwarePackage

SetEpoch sets the Epoch field's value.

func (*SoftwarePackage) SetName added in v1.33.0

func (s *SoftwarePackage) SetName(v string) *SoftwarePackage

SetName sets the Name field's value.

func (*SoftwarePackage) SetRelease added in v1.33.0

func (s *SoftwarePackage) SetRelease(v string) *SoftwarePackage

SetRelease sets the Release field's value.

func (*SoftwarePackage) SetVersion added in v1.33.0

func (s *SoftwarePackage) SetVersion(v string) *SoftwarePackage

SetVersion sets the Version field's value.

func (SoftwarePackage) String added in v1.33.0

func (s SoftwarePackage) String() string

String returns the string representation

type SortCriterion

type SortCriterion struct {

	// The finding attribute used to sort findings.
	Field *string `type:"string"`

	// The order used to sort findings.
	SortOrder *string `type:"string" enum:"SortOrder"`
	// contains filtered or unexported fields
}

A collection of finding attributes used to sort findings.

func (SortCriterion) GoString

func (s SortCriterion) GoString() string

GoString returns the string representation

func (*SortCriterion) SetField

func (s *SortCriterion) SetField(v string) *SortCriterion

SetField sets the Field field's value.

func (*SortCriterion) SetSortOrder

func (s *SortCriterion) SetSortOrder(v string) *SortCriterion

SetSortOrder sets the SortOrder field's value.

func (SortCriterion) String

func (s SortCriterion) String() string

String returns the string representation

type Standard added in v1.29.3

type Standard struct {

	// A description of the standard.
	Description *string `type:"string"`

	// Whether the standard is enabled by default. When Security Hub is enabled
	// from the console, if a standard is enabled by default, the check box for
	// that standard is selected by default.
	//
	// When Security Hub is enabled using the EnableSecurityHub API operation, the
	// standard is enabled by default unless EnableDefaultStandards is set to false.
	EnabledByDefault *bool `type:"boolean"`

	// The name of the standard.
	Name *string `type:"string"`

	// The ARN of a standard.
	StandardsArn *string `type:"string"`
	// contains filtered or unexported fields
}

Provides information about a specific standard.

func (Standard) GoString added in v1.29.3

func (s Standard) GoString() string

GoString returns the string representation

func (*Standard) SetDescription added in v1.29.3

func (s *Standard) SetDescription(v string) *Standard

SetDescription sets the Description field's value.

func (*Standard) SetEnabledByDefault added in v1.29.33

func (s *Standard) SetEnabledByDefault(v bool) *Standard

SetEnabledByDefault sets the EnabledByDefault field's value.

func (*Standard) SetName added in v1.29.3

func (s *Standard) SetName(v string) *Standard

SetName sets the Name field's value.

func (*Standard) SetStandardsArn added in v1.29.3

func (s *Standard) SetStandardsArn(v string) *Standard

SetStandardsArn sets the StandardsArn field's value.

func (Standard) String added in v1.29.3

func (s Standard) String() string

String returns the string representation

type StandardsControl added in v1.28.3

type StandardsControl struct {

	// The identifier of the security standard control.
	ControlId *string `type:"string"`

	// The current status of the security standard control. Indicates whether the
	// control is enabled or disabled. Security Hub does not check against disabled
	// controls.
	ControlStatus *string `type:"string" enum:"ControlStatus"`

	// The date and time that the status of the security standard control was most
	// recently updated.
	ControlStatusUpdatedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`

	// The longer description of the security standard control. Provides information
	// about what the control is checking for.
	Description *string `type:"string"`

	// The reason provided for the most recent change in status for the control.
	DisabledReason *string `type:"string"`

	// The list of requirements that are related to this control.
	RelatedRequirements []*string `type:"list"`

	// A link to remediation information for the control in the Security Hub user
	// documentation.
	RemediationUrl *string `type:"string"`

	// The severity of findings generated from this security standard control.
	//
	// The finding severity is based on an assessment of how easy it would be to
	// compromise AWS resources if the issue is detected.
	SeverityRating *string `type:"string" enum:"SeverityRating"`

	// The ARN of the security standard control.
	StandardsControlArn *string `type:"string"`

	// The title of the security standard control.
	Title *string `type:"string"`
	// contains filtered or unexported fields
}

Details for an individual security standard control.

func (StandardsControl) GoString added in v1.28.3

func (s StandardsControl) GoString() string

GoString returns the string representation

func (*StandardsControl) SetControlId added in v1.28.3

func (s *StandardsControl) SetControlId(v string) *StandardsControl

SetControlId sets the ControlId field's value.

func (*StandardsControl) SetControlStatus added in v1.28.3

func (s *StandardsControl) SetControlStatus(v string) *StandardsControl

SetControlStatus sets the ControlStatus field's value.

func (*StandardsControl) SetControlStatusUpdatedAt added in v1.28.3

func (s *StandardsControl) SetControlStatusUpdatedAt(v time.Time) *StandardsControl

SetControlStatusUpdatedAt sets the ControlStatusUpdatedAt field's value.

func (*StandardsControl) SetDescription added in v1.28.3

func (s *StandardsControl) SetDescription(v string) *StandardsControl

SetDescription sets the Description field's value.

func (*StandardsControl) SetDisabledReason added in v1.28.3

func (s *StandardsControl) SetDisabledReason(v string) *StandardsControl

SetDisabledReason sets the DisabledReason field's value.

func (*StandardsControl) SetRelatedRequirements added in v1.29.3

func (s *StandardsControl) SetRelatedRequirements(v []*string) *StandardsControl

SetRelatedRequirements sets the RelatedRequirements field's value.

func (*StandardsControl) SetRemediationUrl added in v1.28.3

func (s *StandardsControl) SetRemediationUrl(v string) *StandardsControl

SetRemediationUrl sets the RemediationUrl field's value.

func (*StandardsControl) SetSeverityRating added in v1.28.3

func (s *StandardsControl) SetSeverityRating(v string) *StandardsControl

SetSeverityRating sets the SeverityRating field's value.

func (*StandardsControl) SetStandardsControlArn added in v1.28.3

func (s *StandardsControl) SetStandardsControlArn(v string) *StandardsControl

SetStandardsControlArn sets the StandardsControlArn field's value.

func (*StandardsControl) SetTitle added in v1.28.3

func (s *StandardsControl) SetTitle(v string) *StandardsControl

SetTitle sets the Title field's value.

func (StandardsControl) String added in v1.28.3

func (s StandardsControl) String() string

String returns the string representation

type StandardsSubscription

type StandardsSubscription struct {

	// The ARN of a standard.
	//
	// StandardsArn is a required field
	StandardsArn *string `type:"string" required:"true"`

	// A key-value pair of input for the standard.
	//
	// StandardsInput is a required field
	StandardsInput map[string]*string `type:"map" required:"true"`

	// The status of the standard subscription.
	//
	// The status values are as follows:
	//
	//    * PENDING - Standard is in the process of being enabled.
	//
	//    * READY - Standard is enabled.
	//
	//    * INCOMPLETE - Standard could not be enabled completely. Some controls
	//    may not be available.
	//
	//    * DELETING - Standard is in the process of being disabled.
	//
	//    * FAILED - Standard could not be disabled.
	//
	// StandardsStatus is a required field
	StandardsStatus *string `type:"string" required:"true" enum:"StandardsStatus"`

	// The ARN of a resource that represents your subscription to a supported standard.
	//
	// StandardsSubscriptionArn is a required field
	StandardsSubscriptionArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A resource that represents your subscription to a supported standard.

func (StandardsSubscription) GoString

func (s StandardsSubscription) GoString() string

GoString returns the string representation

func (*StandardsSubscription) SetStandardsArn

func (s *StandardsSubscription) SetStandardsArn(v string) *StandardsSubscription

SetStandardsArn sets the StandardsArn field's value.

func (*StandardsSubscription) SetStandardsInput

func (s *StandardsSubscription) SetStandardsInput(v map[string]*string) *StandardsSubscription

SetStandardsInput sets the StandardsInput field's value.

func (*StandardsSubscription) SetStandardsStatus

func (s *StandardsSubscription) SetStandardsStatus(v string) *StandardsSubscription

SetStandardsStatus sets the StandardsStatus field's value.

func (*StandardsSubscription) SetStandardsSubscriptionArn

func (s *StandardsSubscription) SetStandardsSubscriptionArn(v string) *StandardsSubscription

SetStandardsSubscriptionArn sets the StandardsSubscriptionArn field's value.

func (StandardsSubscription) String

func (s StandardsSubscription) String() string

String returns the string representation

type StandardsSubscriptionRequest

type StandardsSubscriptionRequest struct {

	// The ARN of the standard that you want to enable. To view the list of available
	// standards and their ARNs, use the DescribeStandards operation.
	//
	// StandardsArn is a required field
	StandardsArn *string `type:"string" required:"true"`

	// A key-value pair of input for the standard.
	StandardsInput map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

The standard that you want to enable.

func (StandardsSubscriptionRequest) GoString

func (s StandardsSubscriptionRequest) GoString() string

GoString returns the string representation

func (*StandardsSubscriptionRequest) SetStandardsArn

SetStandardsArn sets the StandardsArn field's value.

func (*StandardsSubscriptionRequest) SetStandardsInput

SetStandardsInput sets the StandardsInput field's value.

func (StandardsSubscriptionRequest) String

String returns the string representation

func (*StandardsSubscriptionRequest) Validate

func (s *StandardsSubscriptionRequest) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StatusReason added in v1.31.2

type StatusReason struct {

	// The corresponding description for the status reason code.
	Description *string `type:"string"`

	// A code that represents a reason for the control status. For the list of status
	// reason codes and their meanings, see Standards-related information in the
	// ASFF (https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-results.html#securityhub-standards-results-asff)
	// in the AWS Security Hub User Guide.
	//
	// ReasonCode is a required field
	ReasonCode *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Provides additional context for the value of Compliance.Status.

func (StatusReason) GoString added in v1.31.2

func (s StatusReason) GoString() string

GoString returns the string representation

func (*StatusReason) SetDescription added in v1.31.2

func (s *StatusReason) SetDescription(v string) *StatusReason

SetDescription sets the Description field's value.

func (*StatusReason) SetReasonCode added in v1.31.2

func (s *StatusReason) SetReasonCode(v string) *StatusReason

SetReasonCode sets the ReasonCode field's value.

func (StatusReason) String added in v1.31.2

func (s StatusReason) String() string

String returns the string representation

func (*StatusReason) Validate added in v1.31.2

func (s *StatusReason) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StringFilter

type StringFilter struct {

	// The condition to apply to a string value when querying for findings. To search
	// for values that contain the filter criteria value, use one of the following
	// comparison operators:
	//
	//    * To search for values that exactly match the filter value, use EQUALS.
	//    For example, the filter ResourceType EQUALS AwsEc2SecurityGroup only matches
	//    findings that have a resource type of AwsEc2SecurityGroup.
	//
	//    * To search for values that start with the filter value, use PREFIX. For
	//    example, the filter ResourceType PREFIX AwsIam matches findings that have
	//    a resource type that starts with AwsIam. Findings with a resource type
	//    of AwsIamPolicy, AwsIamRole, or AwsIamUser would all match.
	//
	// EQUALS and PREFIX filters on the same field are joined by OR. A finding matches
	// if it matches any one of those filters.
	//
	// To search for values that do not contain the filter criteria value, use one
	// of the following comparison operators:
	//
	//    * To search for values that do not exactly match the filter value, use
	//    NOT_EQUALS. For example, the filter ResourceType NOT_EQUALS AwsIamPolicy
	//    matches findings that have a resource type other than AwsIamPolicy.
	//
	//    * To search for values that do not start with the filter value, use PREFIX_NOT_EQUALS.
	//    For example, the filter ResourceType PREFIX_NOT_EQUALS AwsIam matches
	//    findings that have a resource type that does not start with AwsIam. Findings
	//    with a resource type of AwsIamPolicy, AwsIamRole, or AwsIamUser would
	//    all be excluded from the results.
	//
	// NOT_EQUALS and PREFIX_NOT_EQUALS filters on the same field are joined by
	// AND. A finding matches only if it matches all of those filters.
	//
	// For filters on the same field, you cannot provide both an EQUALS filter and
	// a NOT_EQUALS or PREFIX_NOT_EQUALS filter. Combining filters in this way always
	// returns an error, even if the provided filter values would return valid results.
	//
	// You can combine PREFIX filters with NOT_EQUALS or PREFIX_NOT_EQUALS filters
	// for the same field. Security Hub first processes the PREFIX filters, then
	// the NOT_EQUALS or PREFIX_NOT_EQUALS filters.
	//
	// For example, for the following filter, Security Hub first identifies findings
	// that have resource types that start with either AwsIAM or AwsEc2. It then
	// excludes findings that have a resource type of AwsIamPolicy and findings
	// that have a resource type of AwsEc2NetworkInterface.
	//
	//    * ResourceType PREFIX AwsIam
	//
	//    * ResourceType PREFIX AwsEc2
	//
	//    * ResourceType NOT_EQUALS AwsIamPolicy
	//
	//    * ResourceType NOT_EQUALS AwsEc2NetworkInterface
	Comparison *string `type:"string" enum:"StringFilterComparison"`

	// The string filter value. Filter values are case sensitive. For example, the
	// product name for control-based findings is Security Hub. If you provide security
	// hub as the filter text, then there is no match.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A string filter for querying findings.

func (StringFilter) GoString

func (s StringFilter) GoString() string

GoString returns the string representation

func (*StringFilter) SetComparison

func (s *StringFilter) SetComparison(v string) *StringFilter

SetComparison sets the Comparison field's value.

func (*StringFilter) SetValue

func (s *StringFilter) SetValue(v string) *StringFilter

SetValue sets the Value field's value.

func (StringFilter) String

func (s StringFilter) String() string

String returns the string representation

type TagResourceInput added in v1.20.7

type TagResourceInput struct {

	// The ARN of the resource to apply the tags to.
	//
	// ResourceArn is a required field
	ResourceArn *string `location:"uri" locationName:"ResourceArn" type:"string" required:"true"`

	// The tags to add to the resource.
	//
	// Tags is a required field
	Tags map[string]*string `min:"1" type:"map" required:"true"`
	// contains filtered or unexported fields
}

func (TagResourceInput) GoString added in v1.20.7

func (s TagResourceInput) GoString() string

GoString returns the string representation

func (*TagResourceInput) SetResourceArn added in v1.20.7

func (s *TagResourceInput) SetResourceArn(v string) *TagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*TagResourceInput) SetTags added in v1.20.7

func (s *TagResourceInput) SetTags(v map[string]*string) *TagResourceInput

SetTags sets the Tags field's value.

func (TagResourceInput) String added in v1.20.7

func (s TagResourceInput) String() string

String returns the string representation

func (*TagResourceInput) Validate added in v1.20.7

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput added in v1.20.7

type TagResourceOutput struct {
	// contains filtered or unexported fields
}

func (TagResourceOutput) GoString added in v1.20.7

func (s TagResourceOutput) GoString() string

GoString returns the string representation

func (TagResourceOutput) String added in v1.20.7

func (s TagResourceOutput) String() string

String returns the string representation

type ThreatIntelIndicator

type ThreatIntelIndicator struct {

	// The category of a threat intelligence indicator.
	Category *string `type:"string" enum:"ThreatIntelIndicatorCategory"`

	// Indicates when the most recent instance of a threat intelligence indicator
	// was observed.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	LastObservedAt *string `type:"string"`

	// The source of the threat intelligence indicator.
	Source *string `type:"string"`

	// The URL to the page or site where you can get more information about the
	// threat intelligence indicator.
	SourceUrl *string `type:"string"`

	// The type of threat intelligence indicator.
	Type *string `type:"string" enum:"ThreatIntelIndicatorType"`

	// The value of a threat intelligence indicator.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

Details about the threat intelligence related to a finding.

func (ThreatIntelIndicator) GoString

func (s ThreatIntelIndicator) GoString() string

GoString returns the string representation

func (*ThreatIntelIndicator) SetCategory

SetCategory sets the Category field's value.

func (*ThreatIntelIndicator) SetLastObservedAt

func (s *ThreatIntelIndicator) SetLastObservedAt(v string) *ThreatIntelIndicator

SetLastObservedAt sets the LastObservedAt field's value.

func (*ThreatIntelIndicator) SetSource

SetSource sets the Source field's value.

func (*ThreatIntelIndicator) SetSourceUrl

func (s *ThreatIntelIndicator) SetSourceUrl(v string) *ThreatIntelIndicator

SetSourceUrl sets the SourceUrl field's value.

func (*ThreatIntelIndicator) SetType

SetType sets the Type field's value.

func (*ThreatIntelIndicator) SetValue

SetValue sets the Value field's value.

func (ThreatIntelIndicator) String

func (s ThreatIntelIndicator) String() string

String returns the string representation

type UntagResourceInput added in v1.20.7

type UntagResourceInput struct {

	// The ARN of the resource to remove the tags from.
	//
	// ResourceArn is a required field
	ResourceArn *string `location:"uri" locationName:"ResourceArn" type:"string" required:"true"`

	// The tag keys associated with the tags to remove from the resource.
	//
	// TagKeys is a required field
	TagKeys []*string `location:"querystring" locationName:"tagKeys" min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UntagResourceInput) GoString added in v1.20.7

func (s UntagResourceInput) GoString() string

GoString returns the string representation

func (*UntagResourceInput) SetResourceArn added in v1.20.7

func (s *UntagResourceInput) SetResourceArn(v string) *UntagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*UntagResourceInput) SetTagKeys added in v1.20.7

func (s *UntagResourceInput) SetTagKeys(v []*string) *UntagResourceInput

SetTagKeys sets the TagKeys field's value.

func (UntagResourceInput) String added in v1.20.7

func (s UntagResourceInput) String() string

String returns the string representation

func (*UntagResourceInput) Validate added in v1.20.7

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput added in v1.20.7

type UntagResourceOutput struct {
	// contains filtered or unexported fields
}

func (UntagResourceOutput) GoString added in v1.20.7

func (s UntagResourceOutput) GoString() string

GoString returns the string representation

func (UntagResourceOutput) String added in v1.20.7

func (s UntagResourceOutput) String() string

String returns the string representation

type UpdateActionTargetInput added in v1.20.7

type UpdateActionTargetInput struct {

	// The ARN of the custom action target to update.
	//
	// ActionTargetArn is a required field
	ActionTargetArn *string `location:"uri" locationName:"ActionTargetArn" type:"string" required:"true"`

	// The updated description for the custom action target.
	Description *string `type:"string"`

	// The updated name of the custom action target.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

func (UpdateActionTargetInput) GoString added in v1.20.7

func (s UpdateActionTargetInput) GoString() string

GoString returns the string representation

func (*UpdateActionTargetInput) SetActionTargetArn added in v1.20.7

func (s *UpdateActionTargetInput) SetActionTargetArn(v string) *UpdateActionTargetInput

SetActionTargetArn sets the ActionTargetArn field's value.

func (*UpdateActionTargetInput) SetDescription added in v1.20.7

SetDescription sets the Description field's value.

func (*UpdateActionTargetInput) SetName added in v1.20.7

SetName sets the Name field's value.

func (UpdateActionTargetInput) String added in v1.20.7

func (s UpdateActionTargetInput) String() string

String returns the string representation

func (*UpdateActionTargetInput) Validate added in v1.20.7

func (s *UpdateActionTargetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateActionTargetOutput added in v1.20.7

type UpdateActionTargetOutput struct {
	// contains filtered or unexported fields
}

func (UpdateActionTargetOutput) GoString added in v1.20.7

func (s UpdateActionTargetOutput) GoString() string

GoString returns the string representation

func (UpdateActionTargetOutput) String added in v1.20.7

func (s UpdateActionTargetOutput) String() string

String returns the string representation

type UpdateFindingsInput

type UpdateFindingsInput struct {

	// A collection of attributes that specify which findings you want to update.
	//
	// Filters is a required field
	Filters *AwsSecurityFindingFilters `type:"structure" required:"true"`

	// The updated note for the finding.
	Note *NoteUpdate `type:"structure"`

	// The updated record state for the finding.
	RecordState *string `type:"string" enum:"RecordState"`
	// contains filtered or unexported fields
}

func (UpdateFindingsInput) GoString

func (s UpdateFindingsInput) GoString() string

GoString returns the string representation

func (*UpdateFindingsInput) SetFilters

SetFilters sets the Filters field's value.

func (*UpdateFindingsInput) SetNote

SetNote sets the Note field's value.

func (*UpdateFindingsInput) SetRecordState

func (s *UpdateFindingsInput) SetRecordState(v string) *UpdateFindingsInput

SetRecordState sets the RecordState field's value.

func (UpdateFindingsInput) String

func (s UpdateFindingsInput) String() string

String returns the string representation

func (*UpdateFindingsInput) Validate

func (s *UpdateFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateFindingsOutput

type UpdateFindingsOutput struct {
	// contains filtered or unexported fields
}

func (UpdateFindingsOutput) GoString

func (s UpdateFindingsOutput) GoString() string

GoString returns the string representation

func (UpdateFindingsOutput) String

func (s UpdateFindingsOutput) String() string

String returns the string representation

type UpdateInsightInput

type UpdateInsightInput struct {

	// The updated filters that define this insight.
	Filters *AwsSecurityFindingFilters `type:"structure"`

	// The updated GroupBy attribute that defines this insight.
	GroupByAttribute *string `type:"string"`

	// The ARN of the insight that you want to update.
	//
	// InsightArn is a required field
	InsightArn *string `location:"uri" locationName:"InsightArn" type:"string" required:"true"`

	// The updated name for the insight.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

func (UpdateInsightInput) GoString

func (s UpdateInsightInput) GoString() string

GoString returns the string representation

func (*UpdateInsightInput) SetFilters

SetFilters sets the Filters field's value.

func (*UpdateInsightInput) SetGroupByAttribute

func (s *UpdateInsightInput) SetGroupByAttribute(v string) *UpdateInsightInput

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*UpdateInsightInput) SetInsightArn

func (s *UpdateInsightInput) SetInsightArn(v string) *UpdateInsightInput

SetInsightArn sets the InsightArn field's value.

func (*UpdateInsightInput) SetName

SetName sets the Name field's value.

func (UpdateInsightInput) String

func (s UpdateInsightInput) String() string

String returns the string representation

func (*UpdateInsightInput) Validate

func (s *UpdateInsightInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateInsightOutput

type UpdateInsightOutput struct {
	// contains filtered or unexported fields
}

func (UpdateInsightOutput) GoString

func (s UpdateInsightOutput) GoString() string

GoString returns the string representation

func (UpdateInsightOutput) String

func (s UpdateInsightOutput) String() string

String returns the string representation

type UpdateOrganizationConfigurationInput added in v1.35.34

type UpdateOrganizationConfigurationInput struct {

	// Whether to automatically enable Security Hub for new accounts in the organization.
	//
	// By default, this is false, and new accounts are not added automatically.
	//
	// To automatically enable Security Hub for new accounts, set this to true.
	//
	// AutoEnable is a required field
	AutoEnable *bool `type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateOrganizationConfigurationInput) GoString added in v1.35.34

GoString returns the string representation

func (*UpdateOrganizationConfigurationInput) SetAutoEnable added in v1.35.34

SetAutoEnable sets the AutoEnable field's value.

func (UpdateOrganizationConfigurationInput) String added in v1.35.34

String returns the string representation

func (*UpdateOrganizationConfigurationInput) Validate added in v1.35.34

Validate inspects the fields of the type to determine if they are valid.

type UpdateOrganizationConfigurationOutput added in v1.35.34

type UpdateOrganizationConfigurationOutput struct {
	// contains filtered or unexported fields
}

func (UpdateOrganizationConfigurationOutput) GoString added in v1.35.34

GoString returns the string representation

func (UpdateOrganizationConfigurationOutput) String added in v1.35.34

String returns the string representation

type UpdateSecurityHubConfigurationInput added in v1.33.14

type UpdateSecurityHubConfigurationInput struct {

	// Whether to automatically enable new controls when they are added to standards
	// that are enabled.
	//
	// By default, this is set to true, and new controls are enabled automatically.
	// To not automatically enable new controls, set this to false.
	AutoEnableControls *bool `type:"boolean"`
	// contains filtered or unexported fields
}

func (UpdateSecurityHubConfigurationInput) GoString added in v1.33.14

GoString returns the string representation

func (*UpdateSecurityHubConfigurationInput) SetAutoEnableControls added in v1.33.14

SetAutoEnableControls sets the AutoEnableControls field's value.

func (UpdateSecurityHubConfigurationInput) String added in v1.33.14

String returns the string representation

type UpdateSecurityHubConfigurationOutput added in v1.33.14

type UpdateSecurityHubConfigurationOutput struct {
	// contains filtered or unexported fields
}

func (UpdateSecurityHubConfigurationOutput) GoString added in v1.33.14

GoString returns the string representation

func (UpdateSecurityHubConfigurationOutput) String added in v1.33.14

String returns the string representation

type UpdateStandardsControlInput added in v1.28.3

type UpdateStandardsControlInput struct {

	// The updated status of the security standard control.
	ControlStatus *string `type:"string" enum:"ControlStatus"`

	// A description of the reason why you are disabling a security standard control.
	// If you are disabling a control, then this is required.
	DisabledReason *string `type:"string"`

	// The ARN of the security standard control to enable or disable.
	//
	// StandardsControlArn is a required field
	StandardsControlArn *string `location:"uri" locationName:"StandardsControlArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateStandardsControlInput) GoString added in v1.28.3

func (s UpdateStandardsControlInput) GoString() string

GoString returns the string representation

func (*UpdateStandardsControlInput) SetControlStatus added in v1.28.3

SetControlStatus sets the ControlStatus field's value.

func (*UpdateStandardsControlInput) SetDisabledReason added in v1.28.3

SetDisabledReason sets the DisabledReason field's value.

func (*UpdateStandardsControlInput) SetStandardsControlArn added in v1.28.3

func (s *UpdateStandardsControlInput) SetStandardsControlArn(v string) *UpdateStandardsControlInput

SetStandardsControlArn sets the StandardsControlArn field's value.

func (UpdateStandardsControlInput) String added in v1.28.3

String returns the string representation

func (*UpdateStandardsControlInput) Validate added in v1.28.3

func (s *UpdateStandardsControlInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateStandardsControlOutput added in v1.28.3

type UpdateStandardsControlOutput struct {
	// contains filtered or unexported fields
}

func (UpdateStandardsControlOutput) GoString added in v1.28.3

func (s UpdateStandardsControlOutput) GoString() string

GoString returns the string representation

func (UpdateStandardsControlOutput) String added in v1.28.3

String returns the string representation

type Vulnerability added in v1.33.0

type Vulnerability struct {

	// CVSS scores from the advisory related to the vulnerability.
	Cvss []*Cvss `type:"list"`

	// The identifier of the vulnerability.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// A list of URLs that provide additional information about the vulnerability.
	ReferenceUrls []*string `type:"list"`

	// List of vulnerabilities that are related to this vulnerability.
	RelatedVulnerabilities []*string `type:"list"`

	// Information about the vendor that generates the vulnerability report.
	Vendor *VulnerabilityVendor `type:"structure"`

	// List of software packages that have the vulnerability.
	VulnerablePackages []*SoftwarePackage `type:"list"`
	// contains filtered or unexported fields
}

A vulnerability associated with a finding.

func (Vulnerability) GoString added in v1.33.0

func (s Vulnerability) GoString() string

GoString returns the string representation

func (*Vulnerability) SetCvss added in v1.33.0

func (s *Vulnerability) SetCvss(v []*Cvss) *Vulnerability

SetCvss sets the Cvss field's value.

func (*Vulnerability) SetId added in v1.33.0

func (s *Vulnerability) SetId(v string) *Vulnerability

SetId sets the Id field's value.

func (*Vulnerability) SetReferenceUrls added in v1.33.0

func (s *Vulnerability) SetReferenceUrls(v []*string) *Vulnerability

SetReferenceUrls sets the ReferenceUrls field's value.

func (*Vulnerability) SetRelatedVulnerabilities added in v1.33.0

func (s *Vulnerability) SetRelatedVulnerabilities(v []*string) *Vulnerability

SetRelatedVulnerabilities sets the RelatedVulnerabilities field's value.

func (*Vulnerability) SetVendor added in v1.33.0

SetVendor sets the Vendor field's value.

func (*Vulnerability) SetVulnerablePackages added in v1.33.0

func (s *Vulnerability) SetVulnerablePackages(v []*SoftwarePackage) *Vulnerability

SetVulnerablePackages sets the VulnerablePackages field's value.

func (Vulnerability) String added in v1.33.0

func (s Vulnerability) String() string

String returns the string representation

func (*Vulnerability) Validate added in v1.33.0

func (s *Vulnerability) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VulnerabilityVendor added in v1.33.0

type VulnerabilityVendor struct {

	// The name of the vendor.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`

	// The URL of the vulnerability advisory.
	Url *string `type:"string"`

	// Indicates when the vulnerability advisory was created.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	VendorCreatedAt *string `type:"string"`

	// The severity that the vendor assigned to the vulnerability.
	VendorSeverity *string `type:"string"`

	// Indicates when the vulnerability advisory was last updated.
	//
	// Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time
	// Format (https://tools.ietf.org/html/rfc3339#section-5.6). The value cannot
	// contain spaces. For example, 2020-03-22T13:22:13.933Z.
	VendorUpdatedAt *string `type:"string"`
	// contains filtered or unexported fields
}

A vendor that generates a vulnerability report.

func (VulnerabilityVendor) GoString added in v1.33.0

func (s VulnerabilityVendor) GoString() string

GoString returns the string representation

func (*VulnerabilityVendor) SetName added in v1.33.0

SetName sets the Name field's value.

func (*VulnerabilityVendor) SetUrl added in v1.33.0

SetUrl sets the Url field's value.

func (*VulnerabilityVendor) SetVendorCreatedAt added in v1.33.0

func (s *VulnerabilityVendor) SetVendorCreatedAt(v string) *VulnerabilityVendor

SetVendorCreatedAt sets the VendorCreatedAt field's value.

func (*VulnerabilityVendor) SetVendorSeverity added in v1.33.0

func (s *VulnerabilityVendor) SetVendorSeverity(v string) *VulnerabilityVendor

SetVendorSeverity sets the VendorSeverity field's value.

func (*VulnerabilityVendor) SetVendorUpdatedAt added in v1.33.0

func (s *VulnerabilityVendor) SetVendorUpdatedAt(v string) *VulnerabilityVendor

SetVendorUpdatedAt sets the VendorUpdatedAt field's value.

func (VulnerabilityVendor) String added in v1.33.0

func (s VulnerabilityVendor) String() string

String returns the string representation

func (*VulnerabilityVendor) Validate added in v1.33.0

func (s *VulnerabilityVendor) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type WafAction added in v1.28.11

type WafAction struct {

	// Specifies how you want AWS WAF to respond to requests that match the settings
	// in a rule.
	//
	// Valid settings include the following:
	//
	//    * ALLOW - AWS WAF allows requests
	//
	//    * BLOCK - AWS WAF blocks requests
	//
	//    * COUNT - AWS WAF increments a counter of the requests that match all
	//    of the conditions in the rule. AWS WAF then continues to inspect the web
	//    request based on the remaining rules in the web ACL. You can't specify
	//    COUNT for the default action for a WebACL.
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

Details about the action that CloudFront or AWS WAF takes when a web request matches the conditions in the rule.

func (WafAction) GoString added in v1.28.11

func (s WafAction) GoString() string

GoString returns the string representation

func (*WafAction) SetType added in v1.28.11

func (s *WafAction) SetType(v string) *WafAction

SetType sets the Type field's value.

func (WafAction) String added in v1.28.11

func (s WafAction) String() string

String returns the string representation

type WafExcludedRule added in v1.28.11

type WafExcludedRule struct {

	// The unique identifier for the rule to exclude from the rule group.
	RuleId *string `type:"string"`
	// contains filtered or unexported fields
}

Details about a rule to exclude from a rule group.

func (WafExcludedRule) GoString added in v1.28.11

func (s WafExcludedRule) GoString() string

GoString returns the string representation

func (*WafExcludedRule) SetRuleId added in v1.28.11

func (s *WafExcludedRule) SetRuleId(v string) *WafExcludedRule

SetRuleId sets the RuleId field's value.

func (WafExcludedRule) String added in v1.28.11

func (s WafExcludedRule) String() string

String returns the string representation

type WafOverrideAction added in v1.28.11

type WafOverrideAction struct {

	// COUNT overrides the action specified by the individual rule within a RuleGroup .
	//
	// If set to NONE, the rule's action takes place.
	Type *string `type:"string"`
	// contains filtered or unexported fields
}

Details about an override action for a rule.

func (WafOverrideAction) GoString added in v1.28.11

func (s WafOverrideAction) GoString() string

GoString returns the string representation

func (*WafOverrideAction) SetType added in v1.28.11

SetType sets the Type field's value.

func (WafOverrideAction) String added in v1.28.11

func (s WafOverrideAction) String() string

String returns the string representation

type Workflow added in v1.29.23

type Workflow struct {

	// The status of the investigation into the finding. The allowed values are
	// the following.
	//
	//    * NEW - The initial state of a finding, before it is reviewed. Security
	//    Hub also resets the workflow status from NOTIFIED or RESOLVED to NEW in
	//    the following cases: RecordState changes from ARCHIVED to ACTIVE. ComplianceStatus
	//    changes from PASSED to either WARNING, FAILED, or NOT_AVAILABLE.
	//
	//    * NOTIFIED - Indicates that you notified the resource owner about the
	//    security issue. Used when the initial reviewer is not the resource owner,
	//    and needs intervention from the resource owner.
	//
	//    * SUPPRESSED - The finding will not be reviewed again and will not be
	//    acted upon.
	//
	//    * RESOLVED - The finding was reviewed and remediated and is now considered
	//    resolved.
	Status *string `type:"string" enum:"WorkflowStatus"`
	// contains filtered or unexported fields
}

Provides information about the status of the investigation into a finding.

func (Workflow) GoString added in v1.29.23

func (s Workflow) GoString() string

GoString returns the string representation

func (*Workflow) SetStatus added in v1.29.23

func (s *Workflow) SetStatus(v string) *Workflow

SetStatus sets the Status field's value.

func (Workflow) String added in v1.29.23

func (s Workflow) String() string

String returns the string representation

type WorkflowUpdate added in v1.30.8

type WorkflowUpdate struct {

	// The status of the investigation into the finding. The allowed values are
	// the following.
	//
	//    * NEW - The initial state of a finding, before it is reviewed. Security
	//    Hub also resets WorkFlowStatus from NOTIFIED or RESOLVED to NEW in the
	//    following cases: The record state changes from ARCHIVED to ACTIVE. The
	//    compliance status changes from PASSED to either WARNING, FAILED, or NOT_AVAILABLE.
	//
	//    * NOTIFIED - Indicates that you notified the resource owner about the
	//    security issue. Used when the initial reviewer is not the resource owner,
	//    and needs intervention from the resource owner.
	//
	//    * RESOLVED - The finding was reviewed and remediated and is now considered
	//    resolved.
	//
	//    * SUPPRESSED - The finding will not be reviewed again and will not be
	//    acted upon.
	Status *string `type:"string" enum:"WorkflowStatus"`
	// contains filtered or unexported fields
}

Used to update information about the investigation into the finding.

func (WorkflowUpdate) GoString added in v1.30.8

func (s WorkflowUpdate) GoString() string

GoString returns the string representation

func (*WorkflowUpdate) SetStatus added in v1.30.8

func (s *WorkflowUpdate) SetStatus(v string) *WorkflowUpdate

SetStatus sets the Status field's value.

func (WorkflowUpdate) String added in v1.30.8

func (s WorkflowUpdate) String() string

String returns the string representation

Directories

Path Synopsis
Package securityhubiface provides an interface to enable mocking the AWS SecurityHub service client for testing your code.
Package securityhubiface provides an interface to enable mocking the AWS SecurityHub service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL