threatdetection

package
v3.55.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 30, 2024 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type AntiBruteForceRule

type AntiBruteForceRule struct {
	pulumi.CustomResourceState

	// The ID of the defense rule.
	AntiBruteForceRuleId pulumi.StringOutput `pulumi:"antiBruteForceRuleId"`
	// The name of the defense rule.
	AntiBruteForceRuleName pulumi.StringOutput `pulumi:"antiBruteForceRuleName"`
	// Specifies whether to set the defense rule as the default rule.
	DefaultRule pulumi.BoolOutput `pulumi:"defaultRule"`
	// The threshold for the number of failed user logins when the brute-force defense rule takes effect.
	FailCount pulumi.IntOutput `pulumi:"failCount"`
	// The period of time during which logons from an account are not allowed. Unit: minutes.
	ForbiddenTime pulumi.IntOutput `pulumi:"forbiddenTime"`
	// The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.
	Span pulumi.IntOutput `pulumi:"span"`
	// An array consisting of the UUIDs of servers to which the defense rule is applied.**The binding status must be Enterprise Edition.**
	UuidLists pulumi.StringArrayOutput `pulumi:"uuidLists"`
}

Provides a Threat Detection Anti Brute Force Rule resource.

For information about Threat Detection Anti Brute Force Rule and how to use it, see [What is Anti Brute Force Rule](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createantibruteforcerule).

> **NOTE:** Available since v1.195.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := threatdetection.NewAntiBruteForceRule(ctx, "default", &threatdetection.AntiBruteForceRuleArgs{
			AntiBruteForceRuleName: pulumi.String("apispec_example"),
			ForbiddenTime:          pulumi.Int(360),
			UuidLists: pulumi.StringArray{
				pulumi.String("032b618f-b220-4a0d-bd37-fbdc6ef58b6a"),
			},
			FailCount: pulumi.Int(80),
			Span:      pulumi.Int(10),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Anti Brute Force Rule can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/antiBruteForceRule:AntiBruteForceRule example <id> ```

func GetAntiBruteForceRule

func GetAntiBruteForceRule(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AntiBruteForceRuleState, opts ...pulumi.ResourceOption) (*AntiBruteForceRule, error)

GetAntiBruteForceRule gets an existing AntiBruteForceRule resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAntiBruteForceRule

func NewAntiBruteForceRule(ctx *pulumi.Context,
	name string, args *AntiBruteForceRuleArgs, opts ...pulumi.ResourceOption) (*AntiBruteForceRule, error)

NewAntiBruteForceRule registers a new resource with the given unique name, arguments, and options.

func (*AntiBruteForceRule) ElementType

func (*AntiBruteForceRule) ElementType() reflect.Type

func (*AntiBruteForceRule) ToAntiBruteForceRuleOutput

func (i *AntiBruteForceRule) ToAntiBruteForceRuleOutput() AntiBruteForceRuleOutput

func (*AntiBruteForceRule) ToAntiBruteForceRuleOutputWithContext

func (i *AntiBruteForceRule) ToAntiBruteForceRuleOutputWithContext(ctx context.Context) AntiBruteForceRuleOutput

type AntiBruteForceRuleArgs

type AntiBruteForceRuleArgs struct {
	// The name of the defense rule.
	AntiBruteForceRuleName pulumi.StringInput
	// Specifies whether to set the defense rule as the default rule.
	DefaultRule pulumi.BoolPtrInput
	// The threshold for the number of failed user logins when the brute-force defense rule takes effect.
	FailCount pulumi.IntInput
	// The period of time during which logons from an account are not allowed. Unit: minutes.
	ForbiddenTime pulumi.IntInput
	// The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.
	Span pulumi.IntInput
	// An array consisting of the UUIDs of servers to which the defense rule is applied.**The binding status must be Enterprise Edition.**
	UuidLists pulumi.StringArrayInput
}

The set of arguments for constructing a AntiBruteForceRule resource.

func (AntiBruteForceRuleArgs) ElementType

func (AntiBruteForceRuleArgs) ElementType() reflect.Type

type AntiBruteForceRuleArray

type AntiBruteForceRuleArray []AntiBruteForceRuleInput

func (AntiBruteForceRuleArray) ElementType

func (AntiBruteForceRuleArray) ElementType() reflect.Type

func (AntiBruteForceRuleArray) ToAntiBruteForceRuleArrayOutput

func (i AntiBruteForceRuleArray) ToAntiBruteForceRuleArrayOutput() AntiBruteForceRuleArrayOutput

func (AntiBruteForceRuleArray) ToAntiBruteForceRuleArrayOutputWithContext

func (i AntiBruteForceRuleArray) ToAntiBruteForceRuleArrayOutputWithContext(ctx context.Context) AntiBruteForceRuleArrayOutput

type AntiBruteForceRuleArrayInput

type AntiBruteForceRuleArrayInput interface {
	pulumi.Input

	ToAntiBruteForceRuleArrayOutput() AntiBruteForceRuleArrayOutput
	ToAntiBruteForceRuleArrayOutputWithContext(context.Context) AntiBruteForceRuleArrayOutput
}

AntiBruteForceRuleArrayInput is an input type that accepts AntiBruteForceRuleArray and AntiBruteForceRuleArrayOutput values. You can construct a concrete instance of `AntiBruteForceRuleArrayInput` via:

AntiBruteForceRuleArray{ AntiBruteForceRuleArgs{...} }

type AntiBruteForceRuleArrayOutput

type AntiBruteForceRuleArrayOutput struct{ *pulumi.OutputState }

func (AntiBruteForceRuleArrayOutput) ElementType

func (AntiBruteForceRuleArrayOutput) Index

func (AntiBruteForceRuleArrayOutput) ToAntiBruteForceRuleArrayOutput

func (o AntiBruteForceRuleArrayOutput) ToAntiBruteForceRuleArrayOutput() AntiBruteForceRuleArrayOutput

func (AntiBruteForceRuleArrayOutput) ToAntiBruteForceRuleArrayOutputWithContext

func (o AntiBruteForceRuleArrayOutput) ToAntiBruteForceRuleArrayOutputWithContext(ctx context.Context) AntiBruteForceRuleArrayOutput

type AntiBruteForceRuleInput

type AntiBruteForceRuleInput interface {
	pulumi.Input

	ToAntiBruteForceRuleOutput() AntiBruteForceRuleOutput
	ToAntiBruteForceRuleOutputWithContext(ctx context.Context) AntiBruteForceRuleOutput
}

type AntiBruteForceRuleMap

type AntiBruteForceRuleMap map[string]AntiBruteForceRuleInput

func (AntiBruteForceRuleMap) ElementType

func (AntiBruteForceRuleMap) ElementType() reflect.Type

func (AntiBruteForceRuleMap) ToAntiBruteForceRuleMapOutput

func (i AntiBruteForceRuleMap) ToAntiBruteForceRuleMapOutput() AntiBruteForceRuleMapOutput

func (AntiBruteForceRuleMap) ToAntiBruteForceRuleMapOutputWithContext

func (i AntiBruteForceRuleMap) ToAntiBruteForceRuleMapOutputWithContext(ctx context.Context) AntiBruteForceRuleMapOutput

type AntiBruteForceRuleMapInput

type AntiBruteForceRuleMapInput interface {
	pulumi.Input

	ToAntiBruteForceRuleMapOutput() AntiBruteForceRuleMapOutput
	ToAntiBruteForceRuleMapOutputWithContext(context.Context) AntiBruteForceRuleMapOutput
}

AntiBruteForceRuleMapInput is an input type that accepts AntiBruteForceRuleMap and AntiBruteForceRuleMapOutput values. You can construct a concrete instance of `AntiBruteForceRuleMapInput` via:

AntiBruteForceRuleMap{ "key": AntiBruteForceRuleArgs{...} }

type AntiBruteForceRuleMapOutput

type AntiBruteForceRuleMapOutput struct{ *pulumi.OutputState }

func (AntiBruteForceRuleMapOutput) ElementType

func (AntiBruteForceRuleMapOutput) MapIndex

func (AntiBruteForceRuleMapOutput) ToAntiBruteForceRuleMapOutput

func (o AntiBruteForceRuleMapOutput) ToAntiBruteForceRuleMapOutput() AntiBruteForceRuleMapOutput

func (AntiBruteForceRuleMapOutput) ToAntiBruteForceRuleMapOutputWithContext

func (o AntiBruteForceRuleMapOutput) ToAntiBruteForceRuleMapOutputWithContext(ctx context.Context) AntiBruteForceRuleMapOutput

type AntiBruteForceRuleOutput

type AntiBruteForceRuleOutput struct{ *pulumi.OutputState }

func (AntiBruteForceRuleOutput) AntiBruteForceRuleId

func (o AntiBruteForceRuleOutput) AntiBruteForceRuleId() pulumi.StringOutput

The ID of the defense rule.

func (AntiBruteForceRuleOutput) AntiBruteForceRuleName

func (o AntiBruteForceRuleOutput) AntiBruteForceRuleName() pulumi.StringOutput

The name of the defense rule.

func (AntiBruteForceRuleOutput) DefaultRule

func (o AntiBruteForceRuleOutput) DefaultRule() pulumi.BoolOutput

Specifies whether to set the defense rule as the default rule.

func (AntiBruteForceRuleOutput) ElementType

func (AntiBruteForceRuleOutput) ElementType() reflect.Type

func (AntiBruteForceRuleOutput) FailCount

The threshold for the number of failed user logins when the brute-force defense rule takes effect.

func (AntiBruteForceRuleOutput) ForbiddenTime

func (o AntiBruteForceRuleOutput) ForbiddenTime() pulumi.IntOutput

The period of time during which logons from an account are not allowed. Unit: minutes.

func (AntiBruteForceRuleOutput) Span

The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.

func (AntiBruteForceRuleOutput) ToAntiBruteForceRuleOutput

func (o AntiBruteForceRuleOutput) ToAntiBruteForceRuleOutput() AntiBruteForceRuleOutput

func (AntiBruteForceRuleOutput) ToAntiBruteForceRuleOutputWithContext

func (o AntiBruteForceRuleOutput) ToAntiBruteForceRuleOutputWithContext(ctx context.Context) AntiBruteForceRuleOutput

func (AntiBruteForceRuleOutput) UuidLists

An array consisting of the UUIDs of servers to which the defense rule is applied.**The binding status must be Enterprise Edition.**

type AntiBruteForceRuleState

type AntiBruteForceRuleState struct {
	// The ID of the defense rule.
	AntiBruteForceRuleId pulumi.StringPtrInput
	// The name of the defense rule.
	AntiBruteForceRuleName pulumi.StringPtrInput
	// Specifies whether to set the defense rule as the default rule.
	DefaultRule pulumi.BoolPtrInput
	// The threshold for the number of failed user logins when the brute-force defense rule takes effect.
	FailCount pulumi.IntPtrInput
	// The period of time during which logons from an account are not allowed. Unit: minutes.
	ForbiddenTime pulumi.IntPtrInput
	// The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.
	Span pulumi.IntPtrInput
	// An array consisting of the UUIDs of servers to which the defense rule is applied.**The binding status must be Enterprise Edition.**
	UuidLists pulumi.StringArrayInput
}

func (AntiBruteForceRuleState) ElementType

func (AntiBruteForceRuleState) ElementType() reflect.Type

type BackupPolicy

type BackupPolicy struct {
	pulumi.CustomResourceState

	// Protection of the Name of the Policy.
	BackupPolicyName pulumi.StringOutput `pulumi:"backupPolicyName"`
	// The Specified Protection Policies of the Specific Configuration. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createbackuppolicy).
	Policy pulumi.StringOutput `pulumi:"policy"`
	// The region ID of the non-Alibaba cloud server. You can call the [DescribeSupportRegion](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-describesupportregion) interface to view the region supported by anti-ransomware, and then select the region supported by anti-ransomware according to the region where your non-Alibaba cloud server is located.
	PolicyRegionId pulumi.StringPtrOutput `pulumi:"policyRegionId"`
	// Anti-Blackmail Policy Version. Valid values: `1.0.0`, `2.0.0`.
	PolicyVersion pulumi.StringOutput `pulumi:"policyVersion"`
	// The status of the Backup Policy instance.
	Status pulumi.StringOutput `pulumi:"status"`
	// Specify the Protection of Server UUID List.
	UuidLists pulumi.StringArrayOutput `pulumi:"uuidLists"`
}

Provides a Threat Detection Backup Policy resource.

For information about Threat Detection Backup Policy and how to use it, see [What is Backup Policy](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createbackuppolicy).

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := threatdetection.GetAssets(ctx, &threatdetection.GetAssetsArgs{
			MachineTypes: pulumi.StringRef("ecs"),
		}, nil)
		if err != nil {
			return err
		}
		_, err = threatdetection.NewBackupPolicy(ctx, "default", &threatdetection.BackupPolicyArgs{
			BackupPolicyName: pulumi.String("tf-example-name"),
			Policy:           pulumi.String("{\"Exclude\":[\"/bin/\",\"/usr/bin/\",\"/sbin/\",\"/boot/\",\"/proc/\",\"/sys/\",\"/srv/\",\"/lib/\",\"/selinux/\",\"/usr/sbin/\",\"/run/\",\"/lib32/\",\"/lib64/\",\"/lost+found/\",\"/var/lib/kubelet/\",\"/var/lib/ntp/proc\",\"/var/lib/container\"],\"ExcludeSystemPath\":true,\"Include\":[],\"IsDefault\":1,\"Retention\":7,\"Schedule\":\"I|1668703620|PT24H\",\"Source\":[],\"SpeedLimiter\":\"\",\"UseVss\":true}"),
			PolicyVersion:    pulumi.String("2.0.0"),
			UuidLists: pulumi.StringArray{
				pulumi.String(_default.Ids[0]),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Backup Policy can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/backupPolicy:BackupPolicy example <id> ```

func GetBackupPolicy

func GetBackupPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *BackupPolicyState, opts ...pulumi.ResourceOption) (*BackupPolicy, error)

GetBackupPolicy gets an existing BackupPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewBackupPolicy

func NewBackupPolicy(ctx *pulumi.Context,
	name string, args *BackupPolicyArgs, opts ...pulumi.ResourceOption) (*BackupPolicy, error)

NewBackupPolicy registers a new resource with the given unique name, arguments, and options.

func (*BackupPolicy) ElementType

func (*BackupPolicy) ElementType() reflect.Type

func (*BackupPolicy) ToBackupPolicyOutput

func (i *BackupPolicy) ToBackupPolicyOutput() BackupPolicyOutput

func (*BackupPolicy) ToBackupPolicyOutputWithContext

func (i *BackupPolicy) ToBackupPolicyOutputWithContext(ctx context.Context) BackupPolicyOutput

type BackupPolicyArgs

type BackupPolicyArgs struct {
	// Protection of the Name of the Policy.
	BackupPolicyName pulumi.StringInput
	// The Specified Protection Policies of the Specific Configuration. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createbackuppolicy).
	Policy pulumi.StringInput
	// The region ID of the non-Alibaba cloud server. You can call the [DescribeSupportRegion](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-describesupportregion) interface to view the region supported by anti-ransomware, and then select the region supported by anti-ransomware according to the region where your non-Alibaba cloud server is located.
	PolicyRegionId pulumi.StringPtrInput
	// Anti-Blackmail Policy Version. Valid values: `1.0.0`, `2.0.0`.
	PolicyVersion pulumi.StringInput
	// Specify the Protection of Server UUID List.
	UuidLists pulumi.StringArrayInput
}

The set of arguments for constructing a BackupPolicy resource.

func (BackupPolicyArgs) ElementType

func (BackupPolicyArgs) ElementType() reflect.Type

type BackupPolicyArray

type BackupPolicyArray []BackupPolicyInput

func (BackupPolicyArray) ElementType

func (BackupPolicyArray) ElementType() reflect.Type

func (BackupPolicyArray) ToBackupPolicyArrayOutput

func (i BackupPolicyArray) ToBackupPolicyArrayOutput() BackupPolicyArrayOutput

func (BackupPolicyArray) ToBackupPolicyArrayOutputWithContext

func (i BackupPolicyArray) ToBackupPolicyArrayOutputWithContext(ctx context.Context) BackupPolicyArrayOutput

type BackupPolicyArrayInput

type BackupPolicyArrayInput interface {
	pulumi.Input

	ToBackupPolicyArrayOutput() BackupPolicyArrayOutput
	ToBackupPolicyArrayOutputWithContext(context.Context) BackupPolicyArrayOutput
}

BackupPolicyArrayInput is an input type that accepts BackupPolicyArray and BackupPolicyArrayOutput values. You can construct a concrete instance of `BackupPolicyArrayInput` via:

BackupPolicyArray{ BackupPolicyArgs{...} }

type BackupPolicyArrayOutput

type BackupPolicyArrayOutput struct{ *pulumi.OutputState }

func (BackupPolicyArrayOutput) ElementType

func (BackupPolicyArrayOutput) ElementType() reflect.Type

func (BackupPolicyArrayOutput) Index

func (BackupPolicyArrayOutput) ToBackupPolicyArrayOutput

func (o BackupPolicyArrayOutput) ToBackupPolicyArrayOutput() BackupPolicyArrayOutput

func (BackupPolicyArrayOutput) ToBackupPolicyArrayOutputWithContext

func (o BackupPolicyArrayOutput) ToBackupPolicyArrayOutputWithContext(ctx context.Context) BackupPolicyArrayOutput

type BackupPolicyInput

type BackupPolicyInput interface {
	pulumi.Input

	ToBackupPolicyOutput() BackupPolicyOutput
	ToBackupPolicyOutputWithContext(ctx context.Context) BackupPolicyOutput
}

type BackupPolicyMap

type BackupPolicyMap map[string]BackupPolicyInput

func (BackupPolicyMap) ElementType

func (BackupPolicyMap) ElementType() reflect.Type

func (BackupPolicyMap) ToBackupPolicyMapOutput

func (i BackupPolicyMap) ToBackupPolicyMapOutput() BackupPolicyMapOutput

func (BackupPolicyMap) ToBackupPolicyMapOutputWithContext

func (i BackupPolicyMap) ToBackupPolicyMapOutputWithContext(ctx context.Context) BackupPolicyMapOutput

type BackupPolicyMapInput

type BackupPolicyMapInput interface {
	pulumi.Input

	ToBackupPolicyMapOutput() BackupPolicyMapOutput
	ToBackupPolicyMapOutputWithContext(context.Context) BackupPolicyMapOutput
}

BackupPolicyMapInput is an input type that accepts BackupPolicyMap and BackupPolicyMapOutput values. You can construct a concrete instance of `BackupPolicyMapInput` via:

BackupPolicyMap{ "key": BackupPolicyArgs{...} }

type BackupPolicyMapOutput

type BackupPolicyMapOutput struct{ *pulumi.OutputState }

func (BackupPolicyMapOutput) ElementType

func (BackupPolicyMapOutput) ElementType() reflect.Type

func (BackupPolicyMapOutput) MapIndex

func (BackupPolicyMapOutput) ToBackupPolicyMapOutput

func (o BackupPolicyMapOutput) ToBackupPolicyMapOutput() BackupPolicyMapOutput

func (BackupPolicyMapOutput) ToBackupPolicyMapOutputWithContext

func (o BackupPolicyMapOutput) ToBackupPolicyMapOutputWithContext(ctx context.Context) BackupPolicyMapOutput

type BackupPolicyOutput

type BackupPolicyOutput struct{ *pulumi.OutputState }

func (BackupPolicyOutput) BackupPolicyName

func (o BackupPolicyOutput) BackupPolicyName() pulumi.StringOutput

Protection of the Name of the Policy.

func (BackupPolicyOutput) ElementType

func (BackupPolicyOutput) ElementType() reflect.Type

func (BackupPolicyOutput) Policy

The Specified Protection Policies of the Specific Configuration. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createbackuppolicy).

func (BackupPolicyOutput) PolicyRegionId

func (o BackupPolicyOutput) PolicyRegionId() pulumi.StringPtrOutput

The region ID of the non-Alibaba cloud server. You can call the [DescribeSupportRegion](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-describesupportregion) interface to view the region supported by anti-ransomware, and then select the region supported by anti-ransomware according to the region where your non-Alibaba cloud server is located.

func (BackupPolicyOutput) PolicyVersion

func (o BackupPolicyOutput) PolicyVersion() pulumi.StringOutput

Anti-Blackmail Policy Version. Valid values: `1.0.0`, `2.0.0`.

func (BackupPolicyOutput) Status

The status of the Backup Policy instance.

func (BackupPolicyOutput) ToBackupPolicyOutput

func (o BackupPolicyOutput) ToBackupPolicyOutput() BackupPolicyOutput

func (BackupPolicyOutput) ToBackupPolicyOutputWithContext

func (o BackupPolicyOutput) ToBackupPolicyOutputWithContext(ctx context.Context) BackupPolicyOutput

func (BackupPolicyOutput) UuidLists

Specify the Protection of Server UUID List.

type BackupPolicyState

type BackupPolicyState struct {
	// Protection of the Name of the Policy.
	BackupPolicyName pulumi.StringPtrInput
	// The Specified Protection Policies of the Specific Configuration. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createbackuppolicy).
	Policy pulumi.StringPtrInput
	// The region ID of the non-Alibaba cloud server. You can call the [DescribeSupportRegion](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-describesupportregion) interface to view the region supported by anti-ransomware, and then select the region supported by anti-ransomware according to the region where your non-Alibaba cloud server is located.
	PolicyRegionId pulumi.StringPtrInput
	// Anti-Blackmail Policy Version. Valid values: `1.0.0`, `2.0.0`.
	PolicyVersion pulumi.StringPtrInput
	// The status of the Backup Policy instance.
	Status pulumi.StringPtrInput
	// Specify the Protection of Server UUID List.
	UuidLists pulumi.StringArrayInput
}

func (BackupPolicyState) ElementType

func (BackupPolicyState) ElementType() reflect.Type

type BaselineStrategy

type BaselineStrategy struct {
	pulumi.CustomResourceState

	// The ID of the baseline check policy.
	BaselineStrategyId pulumi.StringOutput `pulumi:"baselineStrategyId"`
	// Policy name.
	BaselineStrategyName pulumi.StringOutput `pulumi:"baselineStrategyName"`
	// The type of policy. Value:
	// * **common**: standard policy
	// * **custom**: custom policy
	CustomType pulumi.StringOutput `pulumi:"customType"`
	// The detection period of the policy.
	CycleDays pulumi.IntOutput `pulumi:"cycleDays"`
	// The detection period of the policy. Value:
	// * **0**: 0:00~06:00
	// * **6**: 6:00~12:00
	// * **12**: 12:00~18:00
	// * **18**: 18:00~24:00
	CycleStartTime pulumi.IntOutput `pulumi:"cycleStartTime"`
	// The baseline check policy execution end time.
	EndTime pulumi.StringOutput `pulumi:"endTime"`
	// Detection item subtype.
	RiskSubTypeName pulumi.StringOutput `pulumi:"riskSubTypeName"`
	// The baseline check policy start time.
	StartTime pulumi.StringOutput `pulumi:"startTime"`
	// The method of adding assets that take effect from the policy. Value:
	// * **groupId**: Added by asset group.
	// * **uuid**: Add by single asset.
	TargetType pulumi.StringOutput `pulumi:"targetType"`
}

Provides a Threat Detection Baseline Strategy resource.

For information about Threat Detection Baseline Strategy and how to use it, see [What is Baseline Strategy](https://www.alibabacloud.com/help/en/security-center/latest/api-sas-2018-12-03-modifystrategy).

> **NOTE:** Available since v1.195.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := threatdetection.NewBaselineStrategy(ctx, "default", &threatdetection.BaselineStrategyArgs{
			CustomType:           pulumi.String("custom"),
			EndTime:              pulumi.String("08:00:00"),
			BaselineStrategyName: pulumi.String("apispec"),
			CycleDays:            pulumi.Int(3),
			TargetType:           pulumi.String("groupId"),
			StartTime:            pulumi.String("05:00:00"),
			RiskSubTypeName:      pulumi.String("hc_exploit_redis"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Baseline Strategy can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/baselineStrategy:BaselineStrategy example <id> ```

func GetBaselineStrategy

func GetBaselineStrategy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *BaselineStrategyState, opts ...pulumi.ResourceOption) (*BaselineStrategy, error)

GetBaselineStrategy gets an existing BaselineStrategy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewBaselineStrategy

func NewBaselineStrategy(ctx *pulumi.Context,
	name string, args *BaselineStrategyArgs, opts ...pulumi.ResourceOption) (*BaselineStrategy, error)

NewBaselineStrategy registers a new resource with the given unique name, arguments, and options.

func (*BaselineStrategy) ElementType

func (*BaselineStrategy) ElementType() reflect.Type

func (*BaselineStrategy) ToBaselineStrategyOutput

func (i *BaselineStrategy) ToBaselineStrategyOutput() BaselineStrategyOutput

func (*BaselineStrategy) ToBaselineStrategyOutputWithContext

func (i *BaselineStrategy) ToBaselineStrategyOutputWithContext(ctx context.Context) BaselineStrategyOutput

type BaselineStrategyArgs

type BaselineStrategyArgs struct {
	// Policy name.
	BaselineStrategyName pulumi.StringInput
	// The type of policy. Value:
	// * **common**: standard policy
	// * **custom**: custom policy
	CustomType pulumi.StringInput
	// The detection period of the policy.
	CycleDays pulumi.IntInput
	// The detection period of the policy. Value:
	// * **0**: 0:00~06:00
	// * **6**: 6:00~12:00
	// * **12**: 12:00~18:00
	// * **18**: 18:00~24:00
	CycleStartTime pulumi.IntPtrInput
	// The baseline check policy execution end time.
	EndTime pulumi.StringInput
	// Detection item subtype.
	RiskSubTypeName pulumi.StringInput
	// The baseline check policy start time.
	StartTime pulumi.StringInput
	// The method of adding assets that take effect from the policy. Value:
	// * **groupId**: Added by asset group.
	// * **uuid**: Add by single asset.
	TargetType pulumi.StringInput
}

The set of arguments for constructing a BaselineStrategy resource.

func (BaselineStrategyArgs) ElementType

func (BaselineStrategyArgs) ElementType() reflect.Type

type BaselineStrategyArray

type BaselineStrategyArray []BaselineStrategyInput

func (BaselineStrategyArray) ElementType

func (BaselineStrategyArray) ElementType() reflect.Type

func (BaselineStrategyArray) ToBaselineStrategyArrayOutput

func (i BaselineStrategyArray) ToBaselineStrategyArrayOutput() BaselineStrategyArrayOutput

func (BaselineStrategyArray) ToBaselineStrategyArrayOutputWithContext

func (i BaselineStrategyArray) ToBaselineStrategyArrayOutputWithContext(ctx context.Context) BaselineStrategyArrayOutput

type BaselineStrategyArrayInput

type BaselineStrategyArrayInput interface {
	pulumi.Input

	ToBaselineStrategyArrayOutput() BaselineStrategyArrayOutput
	ToBaselineStrategyArrayOutputWithContext(context.Context) BaselineStrategyArrayOutput
}

BaselineStrategyArrayInput is an input type that accepts BaselineStrategyArray and BaselineStrategyArrayOutput values. You can construct a concrete instance of `BaselineStrategyArrayInput` via:

BaselineStrategyArray{ BaselineStrategyArgs{...} }

type BaselineStrategyArrayOutput

type BaselineStrategyArrayOutput struct{ *pulumi.OutputState }

func (BaselineStrategyArrayOutput) ElementType

func (BaselineStrategyArrayOutput) Index

func (BaselineStrategyArrayOutput) ToBaselineStrategyArrayOutput

func (o BaselineStrategyArrayOutput) ToBaselineStrategyArrayOutput() BaselineStrategyArrayOutput

func (BaselineStrategyArrayOutput) ToBaselineStrategyArrayOutputWithContext

func (o BaselineStrategyArrayOutput) ToBaselineStrategyArrayOutputWithContext(ctx context.Context) BaselineStrategyArrayOutput

type BaselineStrategyInput

type BaselineStrategyInput interface {
	pulumi.Input

	ToBaselineStrategyOutput() BaselineStrategyOutput
	ToBaselineStrategyOutputWithContext(ctx context.Context) BaselineStrategyOutput
}

type BaselineStrategyMap

type BaselineStrategyMap map[string]BaselineStrategyInput

func (BaselineStrategyMap) ElementType

func (BaselineStrategyMap) ElementType() reflect.Type

func (BaselineStrategyMap) ToBaselineStrategyMapOutput

func (i BaselineStrategyMap) ToBaselineStrategyMapOutput() BaselineStrategyMapOutput

func (BaselineStrategyMap) ToBaselineStrategyMapOutputWithContext

func (i BaselineStrategyMap) ToBaselineStrategyMapOutputWithContext(ctx context.Context) BaselineStrategyMapOutput

type BaselineStrategyMapInput

type BaselineStrategyMapInput interface {
	pulumi.Input

	ToBaselineStrategyMapOutput() BaselineStrategyMapOutput
	ToBaselineStrategyMapOutputWithContext(context.Context) BaselineStrategyMapOutput
}

BaselineStrategyMapInput is an input type that accepts BaselineStrategyMap and BaselineStrategyMapOutput values. You can construct a concrete instance of `BaselineStrategyMapInput` via:

BaselineStrategyMap{ "key": BaselineStrategyArgs{...} }

type BaselineStrategyMapOutput

type BaselineStrategyMapOutput struct{ *pulumi.OutputState }

func (BaselineStrategyMapOutput) ElementType

func (BaselineStrategyMapOutput) ElementType() reflect.Type

func (BaselineStrategyMapOutput) MapIndex

func (BaselineStrategyMapOutput) ToBaselineStrategyMapOutput

func (o BaselineStrategyMapOutput) ToBaselineStrategyMapOutput() BaselineStrategyMapOutput

func (BaselineStrategyMapOutput) ToBaselineStrategyMapOutputWithContext

func (o BaselineStrategyMapOutput) ToBaselineStrategyMapOutputWithContext(ctx context.Context) BaselineStrategyMapOutput

type BaselineStrategyOutput

type BaselineStrategyOutput struct{ *pulumi.OutputState }

func (BaselineStrategyOutput) BaselineStrategyId

func (o BaselineStrategyOutput) BaselineStrategyId() pulumi.StringOutput

The ID of the baseline check policy.

func (BaselineStrategyOutput) BaselineStrategyName

func (o BaselineStrategyOutput) BaselineStrategyName() pulumi.StringOutput

Policy name.

func (BaselineStrategyOutput) CustomType

The type of policy. Value: * **common**: standard policy * **custom**: custom policy

func (BaselineStrategyOutput) CycleDays

func (o BaselineStrategyOutput) CycleDays() pulumi.IntOutput

The detection period of the policy.

func (BaselineStrategyOutput) CycleStartTime

func (o BaselineStrategyOutput) CycleStartTime() pulumi.IntOutput

The detection period of the policy. Value: * **0**: 0:00~06:00 * **6**: 6:00~12:00 * **12**: 12:00~18:00 * **18**: 18:00~24:00

func (BaselineStrategyOutput) ElementType

func (BaselineStrategyOutput) ElementType() reflect.Type

func (BaselineStrategyOutput) EndTime

The baseline check policy execution end time.

func (BaselineStrategyOutput) RiskSubTypeName

func (o BaselineStrategyOutput) RiskSubTypeName() pulumi.StringOutput

Detection item subtype.

func (BaselineStrategyOutput) StartTime

The baseline check policy start time.

func (BaselineStrategyOutput) TargetType

The method of adding assets that take effect from the policy. Value: * **groupId**: Added by asset group. * **uuid**: Add by single asset.

func (BaselineStrategyOutput) ToBaselineStrategyOutput

func (o BaselineStrategyOutput) ToBaselineStrategyOutput() BaselineStrategyOutput

func (BaselineStrategyOutput) ToBaselineStrategyOutputWithContext

func (o BaselineStrategyOutput) ToBaselineStrategyOutputWithContext(ctx context.Context) BaselineStrategyOutput

type BaselineStrategyState

type BaselineStrategyState struct {
	// The ID of the baseline check policy.
	BaselineStrategyId pulumi.StringPtrInput
	// Policy name.
	BaselineStrategyName pulumi.StringPtrInput
	// The type of policy. Value:
	// * **common**: standard policy
	// * **custom**: custom policy
	CustomType pulumi.StringPtrInput
	// The detection period of the policy.
	CycleDays pulumi.IntPtrInput
	// The detection period of the policy. Value:
	// * **0**: 0:00~06:00
	// * **6**: 6:00~12:00
	// * **12**: 12:00~18:00
	// * **18**: 18:00~24:00
	CycleStartTime pulumi.IntPtrInput
	// The baseline check policy execution end time.
	EndTime pulumi.StringPtrInput
	// Detection item subtype.
	RiskSubTypeName pulumi.StringPtrInput
	// The baseline check policy start time.
	StartTime pulumi.StringPtrInput
	// The method of adding assets that take effect from the policy. Value:
	// * **groupId**: Added by asset group.
	// * **uuid**: Add by single asset.
	TargetType pulumi.StringPtrInput
}

func (BaselineStrategyState) ElementType

func (BaselineStrategyState) ElementType() reflect.Type

type ClientFileProtect added in v3.45.0

type ClientFileProtect struct {
	pulumi.CustomResourceState

	// 0 no alert 1 info 2 suspicious 3 critical.
	AlertLevel pulumi.IntPtrOutput `pulumi:"alertLevel"`
	// file operation.
	FileOps pulumi.StringArrayOutput `pulumi:"fileOps"`
	// file path.
	FilePaths pulumi.StringArrayOutput `pulumi:"filePaths"`
	// process path.
	ProcPaths pulumi.StringArrayOutput `pulumi:"procPaths"`
	// rule action, pass or alert.
	RuleAction pulumi.StringOutput `pulumi:"ruleAction"`
	// ruleName.
	RuleName pulumi.StringOutput `pulumi:"ruleName"`
	// rule status 0 is disable 1 is enable.
	Status pulumi.IntOutput `pulumi:"status"`
	// switch id.
	SwitchId pulumi.StringPtrOutput `pulumi:"switchId"`
}

Provides a Threat Detection Client File Protect resource. Client core file protection event monitoring, including file reading and writing, deletion, and permission change.

For information about Threat Detection Client File Protect and how to use it, see [What is Client File Protect](https://www.alibabacloud.com/help/zh/security-center/developer-reference/api-sas-2018-12-03-createfileprotectrule).

> **NOTE:** Available since v1.212.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "terraform-example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := threatdetection.NewClientFileProtect(ctx, "default", &threatdetection.ClientFileProtectArgs{
			Status: pulumi.Int(0),
			FilePaths: pulumi.StringArray{
				pulumi.String("/usr/local"),
			},
			FileOps: pulumi.StringArray{
				pulumi.String("CREATE"),
			},
			RuleAction: pulumi.String("pass"),
			ProcPaths: pulumi.StringArray{
				pulumi.String("/usr/local"),
			},
			AlertLevel: pulumi.Int(0),
			SwitchId:   pulumi.String("FILE_PROTECT_RULE_SWITCH_TYPE_1693474122929"),
			RuleName:   pulumi.String("rule_example"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Client File Protect can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/clientFileProtect:ClientFileProtect example <id> ```

func GetClientFileProtect added in v3.45.0

func GetClientFileProtect(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientFileProtectState, opts ...pulumi.ResourceOption) (*ClientFileProtect, error)

GetClientFileProtect gets an existing ClientFileProtect resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientFileProtect added in v3.45.0

func NewClientFileProtect(ctx *pulumi.Context,
	name string, args *ClientFileProtectArgs, opts ...pulumi.ResourceOption) (*ClientFileProtect, error)

NewClientFileProtect registers a new resource with the given unique name, arguments, and options.

func (*ClientFileProtect) ElementType added in v3.45.0

func (*ClientFileProtect) ElementType() reflect.Type

func (*ClientFileProtect) ToClientFileProtectOutput added in v3.45.0

func (i *ClientFileProtect) ToClientFileProtectOutput() ClientFileProtectOutput

func (*ClientFileProtect) ToClientFileProtectOutputWithContext added in v3.45.0

func (i *ClientFileProtect) ToClientFileProtectOutputWithContext(ctx context.Context) ClientFileProtectOutput

type ClientFileProtectArgs added in v3.45.0

type ClientFileProtectArgs struct {
	// 0 no alert 1 info 2 suspicious 3 critical.
	AlertLevel pulumi.IntPtrInput
	// file operation.
	FileOps pulumi.StringArrayInput
	// file path.
	FilePaths pulumi.StringArrayInput
	// process path.
	ProcPaths pulumi.StringArrayInput
	// rule action, pass or alert.
	RuleAction pulumi.StringInput
	// ruleName.
	RuleName pulumi.StringInput
	// rule status 0 is disable 1 is enable.
	Status pulumi.IntPtrInput
	// switch id.
	SwitchId pulumi.StringPtrInput
}

The set of arguments for constructing a ClientFileProtect resource.

func (ClientFileProtectArgs) ElementType added in v3.45.0

func (ClientFileProtectArgs) ElementType() reflect.Type

type ClientFileProtectArray added in v3.45.0

type ClientFileProtectArray []ClientFileProtectInput

func (ClientFileProtectArray) ElementType added in v3.45.0

func (ClientFileProtectArray) ElementType() reflect.Type

func (ClientFileProtectArray) ToClientFileProtectArrayOutput added in v3.45.0

func (i ClientFileProtectArray) ToClientFileProtectArrayOutput() ClientFileProtectArrayOutput

func (ClientFileProtectArray) ToClientFileProtectArrayOutputWithContext added in v3.45.0

func (i ClientFileProtectArray) ToClientFileProtectArrayOutputWithContext(ctx context.Context) ClientFileProtectArrayOutput

type ClientFileProtectArrayInput added in v3.45.0

type ClientFileProtectArrayInput interface {
	pulumi.Input

	ToClientFileProtectArrayOutput() ClientFileProtectArrayOutput
	ToClientFileProtectArrayOutputWithContext(context.Context) ClientFileProtectArrayOutput
}

ClientFileProtectArrayInput is an input type that accepts ClientFileProtectArray and ClientFileProtectArrayOutput values. You can construct a concrete instance of `ClientFileProtectArrayInput` via:

ClientFileProtectArray{ ClientFileProtectArgs{...} }

type ClientFileProtectArrayOutput added in v3.45.0

type ClientFileProtectArrayOutput struct{ *pulumi.OutputState }

func (ClientFileProtectArrayOutput) ElementType added in v3.45.0

func (ClientFileProtectArrayOutput) Index added in v3.45.0

func (ClientFileProtectArrayOutput) ToClientFileProtectArrayOutput added in v3.45.0

func (o ClientFileProtectArrayOutput) ToClientFileProtectArrayOutput() ClientFileProtectArrayOutput

func (ClientFileProtectArrayOutput) ToClientFileProtectArrayOutputWithContext added in v3.45.0

func (o ClientFileProtectArrayOutput) ToClientFileProtectArrayOutputWithContext(ctx context.Context) ClientFileProtectArrayOutput

type ClientFileProtectInput added in v3.45.0

type ClientFileProtectInput interface {
	pulumi.Input

	ToClientFileProtectOutput() ClientFileProtectOutput
	ToClientFileProtectOutputWithContext(ctx context.Context) ClientFileProtectOutput
}

type ClientFileProtectMap added in v3.45.0

type ClientFileProtectMap map[string]ClientFileProtectInput

func (ClientFileProtectMap) ElementType added in v3.45.0

func (ClientFileProtectMap) ElementType() reflect.Type

func (ClientFileProtectMap) ToClientFileProtectMapOutput added in v3.45.0

func (i ClientFileProtectMap) ToClientFileProtectMapOutput() ClientFileProtectMapOutput

func (ClientFileProtectMap) ToClientFileProtectMapOutputWithContext added in v3.45.0

func (i ClientFileProtectMap) ToClientFileProtectMapOutputWithContext(ctx context.Context) ClientFileProtectMapOutput

type ClientFileProtectMapInput added in v3.45.0

type ClientFileProtectMapInput interface {
	pulumi.Input

	ToClientFileProtectMapOutput() ClientFileProtectMapOutput
	ToClientFileProtectMapOutputWithContext(context.Context) ClientFileProtectMapOutput
}

ClientFileProtectMapInput is an input type that accepts ClientFileProtectMap and ClientFileProtectMapOutput values. You can construct a concrete instance of `ClientFileProtectMapInput` via:

ClientFileProtectMap{ "key": ClientFileProtectArgs{...} }

type ClientFileProtectMapOutput added in v3.45.0

type ClientFileProtectMapOutput struct{ *pulumi.OutputState }

func (ClientFileProtectMapOutput) ElementType added in v3.45.0

func (ClientFileProtectMapOutput) ElementType() reflect.Type

func (ClientFileProtectMapOutput) MapIndex added in v3.45.0

func (ClientFileProtectMapOutput) ToClientFileProtectMapOutput added in v3.45.0

func (o ClientFileProtectMapOutput) ToClientFileProtectMapOutput() ClientFileProtectMapOutput

func (ClientFileProtectMapOutput) ToClientFileProtectMapOutputWithContext added in v3.45.0

func (o ClientFileProtectMapOutput) ToClientFileProtectMapOutputWithContext(ctx context.Context) ClientFileProtectMapOutput

type ClientFileProtectOutput added in v3.45.0

type ClientFileProtectOutput struct{ *pulumi.OutputState }

func (ClientFileProtectOutput) AlertLevel added in v3.45.0

0 no alert 1 info 2 suspicious 3 critical.

func (ClientFileProtectOutput) ElementType added in v3.45.0

func (ClientFileProtectOutput) ElementType() reflect.Type

func (ClientFileProtectOutput) FileOps added in v3.45.0

file operation.

func (ClientFileProtectOutput) FilePaths added in v3.45.0

file path.

func (ClientFileProtectOutput) ProcPaths added in v3.45.0

process path.

func (ClientFileProtectOutput) RuleAction added in v3.45.0

rule action, pass or alert.

func (ClientFileProtectOutput) RuleName added in v3.45.0

ruleName.

func (ClientFileProtectOutput) Status added in v3.45.0

rule status 0 is disable 1 is enable.

func (ClientFileProtectOutput) SwitchId added in v3.45.0

switch id.

func (ClientFileProtectOutput) ToClientFileProtectOutput added in v3.45.0

func (o ClientFileProtectOutput) ToClientFileProtectOutput() ClientFileProtectOutput

func (ClientFileProtectOutput) ToClientFileProtectOutputWithContext added in v3.45.0

func (o ClientFileProtectOutput) ToClientFileProtectOutputWithContext(ctx context.Context) ClientFileProtectOutput

type ClientFileProtectState added in v3.45.0

type ClientFileProtectState struct {
	// 0 no alert 1 info 2 suspicious 3 critical.
	AlertLevel pulumi.IntPtrInput
	// file operation.
	FileOps pulumi.StringArrayInput
	// file path.
	FilePaths pulumi.StringArrayInput
	// process path.
	ProcPaths pulumi.StringArrayInput
	// rule action, pass or alert.
	RuleAction pulumi.StringPtrInput
	// ruleName.
	RuleName pulumi.StringPtrInput
	// rule status 0 is disable 1 is enable.
	Status pulumi.IntPtrInput
	// switch id.
	SwitchId pulumi.StringPtrInput
}

func (ClientFileProtectState) ElementType added in v3.45.0

func (ClientFileProtectState) ElementType() reflect.Type

type ClientUserDefineRule added in v3.45.0

type ClientUserDefineRule struct {
	pulumi.CustomResourceState

	// The operation type. Value:
	// - **0**: plus White
	// - **1**: Plus Black.
	ActionType pulumi.IntOutput `pulumi:"actionType"`
	// The custom rule name.
	ClientUserDefineRuleName pulumi.StringOutput `pulumi:"clientUserDefineRuleName"`
	// Command line. When the value of the Type attribute is 2, 3, 4, 5, 6, or 7, the command line field is required.
	Cmdline pulumi.StringPtrOutput `pulumi:"cmdline"`
	// The creation time of the resource.
	CreateTime pulumi.IntOutput `pulumi:"createTime"`
	// The file path. When the value of the Type attribute is 4 or 6, 7, the FilePath field is required.
	FilePath pulumi.StringPtrOutput `pulumi:"filePath"`
	// Process hash list. When the value of the Type attribute is 1, the Hash attribute is required.
	Hash pulumi.StringPtrOutput `pulumi:"hash"`
	// IP address. When the value of the Type attribute is 3, the Ip attribute is required.
	Ip pulumi.StringPtrOutput `pulumi:"ip"`
	// The new file path to rename the file. When the value of the Type attribute is 7, the NewFilePath attribute is required.
	NewFilePath pulumi.StringPtrOutput `pulumi:"newFilePath"`
	// The parent command line.
	ParentCmdline pulumi.StringPtrOutput `pulumi:"parentCmdline"`
	// Parent process path.
	ParentProcPath pulumi.StringPtrOutput `pulumi:"parentProcPath"`
	// The operating system type. Value:
	// - **windows**:widows
	// - **linux**:linux
	// - **all**: all.
	Platform pulumi.StringOutput `pulumi:"platform"`
	// The port number. When the value of the Type attribute is 3, the PortStr attribute is required. Value range: **1-65535**.
	PortStr pulumi.StringOutput `pulumi:"portStr"`
	// The process path. When the Type attribute is set to 2, 3, 4, 5, 6, or 7, the ProcPath attribute is required.
	ProcPath pulumi.StringPtrOutput `pulumi:"procPath"`
	// The registry value. When the value of the Type attribute is 5, the RegistryKey attribute is required.
	RegistryContent pulumi.StringPtrOutput `pulumi:"registryContent"`
	// The registry key. When the value of the Type attribute is 5, the RegistryKey attribute is required.
	RegistryKey pulumi.StringPtrOutput `pulumi:"registryKey"`
	// The rule type. Value:
	// - **1**: Process hash
	// - **2**: command line
	// - **3**: Process network
	// - **4**: File reading and writing
	// - **5**: Operate the registry
	// - **6**: Load Dynamic Link Library
	// - **7**: File Rename.
	Type pulumi.IntOutput `pulumi:"type"`
}

Provides a Threat Detection Client User Define Rule resource. Malicious Behavior Defense Custom Rules.

For information about Threat Detection Client User Define Rule and how to use it, see [What is Client User Define Rule](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-addclientuserdefinerule).

> **NOTE:** Available since v1.212.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "terraform-example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := threatdetection.NewClientUserDefineRule(ctx, "default", &threatdetection.ClientUserDefineRuleArgs{
			ActionType:               pulumi.Int(0),
			Platform:                 pulumi.String("windows"),
			RegistryContent:          pulumi.String("123"),
			ClientUserDefineRuleName: pulumi.String(name),
			ParentProcPath:           pulumi.String("/root/bash"),
			Type:                     pulumi.Int(5),
			Cmdline:                  pulumi.String("bash"),
			ProcPath:                 pulumi.String("/root/bash"),
			ParentCmdline:            pulumi.String("bash"),
			RegistryKey:              pulumi.String("123"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Client User Define Rule can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/clientUserDefineRule:ClientUserDefineRule example <id> ```

func GetClientUserDefineRule added in v3.45.0

func GetClientUserDefineRule(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ClientUserDefineRuleState, opts ...pulumi.ResourceOption) (*ClientUserDefineRule, error)

GetClientUserDefineRule gets an existing ClientUserDefineRule resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewClientUserDefineRule added in v3.45.0

func NewClientUserDefineRule(ctx *pulumi.Context,
	name string, args *ClientUserDefineRuleArgs, opts ...pulumi.ResourceOption) (*ClientUserDefineRule, error)

NewClientUserDefineRule registers a new resource with the given unique name, arguments, and options.

func (*ClientUserDefineRule) ElementType added in v3.45.0

func (*ClientUserDefineRule) ElementType() reflect.Type

func (*ClientUserDefineRule) ToClientUserDefineRuleOutput added in v3.45.0

func (i *ClientUserDefineRule) ToClientUserDefineRuleOutput() ClientUserDefineRuleOutput

func (*ClientUserDefineRule) ToClientUserDefineRuleOutputWithContext added in v3.45.0

func (i *ClientUserDefineRule) ToClientUserDefineRuleOutputWithContext(ctx context.Context) ClientUserDefineRuleOutput

type ClientUserDefineRuleArgs added in v3.45.0

type ClientUserDefineRuleArgs struct {
	// The operation type. Value:
	// - **0**: plus White
	// - **1**: Plus Black.
	ActionType pulumi.IntInput
	// The custom rule name.
	ClientUserDefineRuleName pulumi.StringInput
	// Command line. When the value of the Type attribute is 2, 3, 4, 5, 6, or 7, the command line field is required.
	Cmdline pulumi.StringPtrInput
	// The file path. When the value of the Type attribute is 4 or 6, 7, the FilePath field is required.
	FilePath pulumi.StringPtrInput
	// Process hash list. When the value of the Type attribute is 1, the Hash attribute is required.
	Hash pulumi.StringPtrInput
	// IP address. When the value of the Type attribute is 3, the Ip attribute is required.
	Ip pulumi.StringPtrInput
	// The new file path to rename the file. When the value of the Type attribute is 7, the NewFilePath attribute is required.
	NewFilePath pulumi.StringPtrInput
	// The parent command line.
	ParentCmdline pulumi.StringPtrInput
	// Parent process path.
	ParentProcPath pulumi.StringPtrInput
	// The operating system type. Value:
	// - **windows**:widows
	// - **linux**:linux
	// - **all**: all.
	Platform pulumi.StringInput
	// The port number. When the value of the Type attribute is 3, the PortStr attribute is required. Value range: **1-65535**.
	PortStr pulumi.StringPtrInput
	// The process path. When the Type attribute is set to 2, 3, 4, 5, 6, or 7, the ProcPath attribute is required.
	ProcPath pulumi.StringPtrInput
	// The registry value. When the value of the Type attribute is 5, the RegistryKey attribute is required.
	RegistryContent pulumi.StringPtrInput
	// The registry key. When the value of the Type attribute is 5, the RegistryKey attribute is required.
	RegistryKey pulumi.StringPtrInput
	// The rule type. Value:
	// - **1**: Process hash
	// - **2**: command line
	// - **3**: Process network
	// - **4**: File reading and writing
	// - **5**: Operate the registry
	// - **6**: Load Dynamic Link Library
	// - **7**: File Rename.
	Type pulumi.IntInput
}

The set of arguments for constructing a ClientUserDefineRule resource.

func (ClientUserDefineRuleArgs) ElementType added in v3.45.0

func (ClientUserDefineRuleArgs) ElementType() reflect.Type

type ClientUserDefineRuleArray added in v3.45.0

type ClientUserDefineRuleArray []ClientUserDefineRuleInput

func (ClientUserDefineRuleArray) ElementType added in v3.45.0

func (ClientUserDefineRuleArray) ElementType() reflect.Type

func (ClientUserDefineRuleArray) ToClientUserDefineRuleArrayOutput added in v3.45.0

func (i ClientUserDefineRuleArray) ToClientUserDefineRuleArrayOutput() ClientUserDefineRuleArrayOutput

func (ClientUserDefineRuleArray) ToClientUserDefineRuleArrayOutputWithContext added in v3.45.0

func (i ClientUserDefineRuleArray) ToClientUserDefineRuleArrayOutputWithContext(ctx context.Context) ClientUserDefineRuleArrayOutput

type ClientUserDefineRuleArrayInput added in v3.45.0

type ClientUserDefineRuleArrayInput interface {
	pulumi.Input

	ToClientUserDefineRuleArrayOutput() ClientUserDefineRuleArrayOutput
	ToClientUserDefineRuleArrayOutputWithContext(context.Context) ClientUserDefineRuleArrayOutput
}

ClientUserDefineRuleArrayInput is an input type that accepts ClientUserDefineRuleArray and ClientUserDefineRuleArrayOutput values. You can construct a concrete instance of `ClientUserDefineRuleArrayInput` via:

ClientUserDefineRuleArray{ ClientUserDefineRuleArgs{...} }

type ClientUserDefineRuleArrayOutput added in v3.45.0

type ClientUserDefineRuleArrayOutput struct{ *pulumi.OutputState }

func (ClientUserDefineRuleArrayOutput) ElementType added in v3.45.0

func (ClientUserDefineRuleArrayOutput) Index added in v3.45.0

func (ClientUserDefineRuleArrayOutput) ToClientUserDefineRuleArrayOutput added in v3.45.0

func (o ClientUserDefineRuleArrayOutput) ToClientUserDefineRuleArrayOutput() ClientUserDefineRuleArrayOutput

func (ClientUserDefineRuleArrayOutput) ToClientUserDefineRuleArrayOutputWithContext added in v3.45.0

func (o ClientUserDefineRuleArrayOutput) ToClientUserDefineRuleArrayOutputWithContext(ctx context.Context) ClientUserDefineRuleArrayOutput

type ClientUserDefineRuleInput added in v3.45.0

type ClientUserDefineRuleInput interface {
	pulumi.Input

	ToClientUserDefineRuleOutput() ClientUserDefineRuleOutput
	ToClientUserDefineRuleOutputWithContext(ctx context.Context) ClientUserDefineRuleOutput
}

type ClientUserDefineRuleMap added in v3.45.0

type ClientUserDefineRuleMap map[string]ClientUserDefineRuleInput

func (ClientUserDefineRuleMap) ElementType added in v3.45.0

func (ClientUserDefineRuleMap) ElementType() reflect.Type

func (ClientUserDefineRuleMap) ToClientUserDefineRuleMapOutput added in v3.45.0

func (i ClientUserDefineRuleMap) ToClientUserDefineRuleMapOutput() ClientUserDefineRuleMapOutput

func (ClientUserDefineRuleMap) ToClientUserDefineRuleMapOutputWithContext added in v3.45.0

func (i ClientUserDefineRuleMap) ToClientUserDefineRuleMapOutputWithContext(ctx context.Context) ClientUserDefineRuleMapOutput

type ClientUserDefineRuleMapInput added in v3.45.0

type ClientUserDefineRuleMapInput interface {
	pulumi.Input

	ToClientUserDefineRuleMapOutput() ClientUserDefineRuleMapOutput
	ToClientUserDefineRuleMapOutputWithContext(context.Context) ClientUserDefineRuleMapOutput
}

ClientUserDefineRuleMapInput is an input type that accepts ClientUserDefineRuleMap and ClientUserDefineRuleMapOutput values. You can construct a concrete instance of `ClientUserDefineRuleMapInput` via:

ClientUserDefineRuleMap{ "key": ClientUserDefineRuleArgs{...} }

type ClientUserDefineRuleMapOutput added in v3.45.0

type ClientUserDefineRuleMapOutput struct{ *pulumi.OutputState }

func (ClientUserDefineRuleMapOutput) ElementType added in v3.45.0

func (ClientUserDefineRuleMapOutput) MapIndex added in v3.45.0

func (ClientUserDefineRuleMapOutput) ToClientUserDefineRuleMapOutput added in v3.45.0

func (o ClientUserDefineRuleMapOutput) ToClientUserDefineRuleMapOutput() ClientUserDefineRuleMapOutput

func (ClientUserDefineRuleMapOutput) ToClientUserDefineRuleMapOutputWithContext added in v3.45.0

func (o ClientUserDefineRuleMapOutput) ToClientUserDefineRuleMapOutputWithContext(ctx context.Context) ClientUserDefineRuleMapOutput

type ClientUserDefineRuleOutput added in v3.45.0

type ClientUserDefineRuleOutput struct{ *pulumi.OutputState }

func (ClientUserDefineRuleOutput) ActionType added in v3.45.0

The operation type. Value: - **0**: plus White - **1**: Plus Black.

func (ClientUserDefineRuleOutput) ClientUserDefineRuleName added in v3.45.0

func (o ClientUserDefineRuleOutput) ClientUserDefineRuleName() pulumi.StringOutput

The custom rule name.

func (ClientUserDefineRuleOutput) Cmdline added in v3.45.0

Command line. When the value of the Type attribute is 2, 3, 4, 5, 6, or 7, the command line field is required.

func (ClientUserDefineRuleOutput) CreateTime added in v3.45.0

The creation time of the resource.

func (ClientUserDefineRuleOutput) ElementType added in v3.45.0

func (ClientUserDefineRuleOutput) ElementType() reflect.Type

func (ClientUserDefineRuleOutput) FilePath added in v3.45.0

The file path. When the value of the Type attribute is 4 or 6, 7, the FilePath field is required.

func (ClientUserDefineRuleOutput) Hash added in v3.45.0

Process hash list. When the value of the Type attribute is 1, the Hash attribute is required.

func (ClientUserDefineRuleOutput) Ip added in v3.45.0

IP address. When the value of the Type attribute is 3, the Ip attribute is required.

func (ClientUserDefineRuleOutput) NewFilePath added in v3.45.0

The new file path to rename the file. When the value of the Type attribute is 7, the NewFilePath attribute is required.

func (ClientUserDefineRuleOutput) ParentCmdline added in v3.45.0

The parent command line.

func (ClientUserDefineRuleOutput) ParentProcPath added in v3.45.0

Parent process path.

func (ClientUserDefineRuleOutput) Platform added in v3.45.0

The operating system type. Value: - **windows**:widows - **linux**:linux - **all**: all.

func (ClientUserDefineRuleOutput) PortStr added in v3.45.0

The port number. When the value of the Type attribute is 3, the PortStr attribute is required. Value range: **1-65535**.

func (ClientUserDefineRuleOutput) ProcPath added in v3.45.0

The process path. When the Type attribute is set to 2, 3, 4, 5, 6, or 7, the ProcPath attribute is required.

func (ClientUserDefineRuleOutput) RegistryContent added in v3.45.0

The registry value. When the value of the Type attribute is 5, the RegistryKey attribute is required.

func (ClientUserDefineRuleOutput) RegistryKey added in v3.45.0

The registry key. When the value of the Type attribute is 5, the RegistryKey attribute is required.

func (ClientUserDefineRuleOutput) ToClientUserDefineRuleOutput added in v3.45.0

func (o ClientUserDefineRuleOutput) ToClientUserDefineRuleOutput() ClientUserDefineRuleOutput

func (ClientUserDefineRuleOutput) ToClientUserDefineRuleOutputWithContext added in v3.45.0

func (o ClientUserDefineRuleOutput) ToClientUserDefineRuleOutputWithContext(ctx context.Context) ClientUserDefineRuleOutput

func (ClientUserDefineRuleOutput) Type added in v3.45.0

The rule type. Value: - **1**: Process hash - **2**: command line - **3**: Process network - **4**: File reading and writing - **5**: Operate the registry - **6**: Load Dynamic Link Library - **7**: File Rename.

type ClientUserDefineRuleState added in v3.45.0

type ClientUserDefineRuleState struct {
	// The operation type. Value:
	// - **0**: plus White
	// - **1**: Plus Black.
	ActionType pulumi.IntPtrInput
	// The custom rule name.
	ClientUserDefineRuleName pulumi.StringPtrInput
	// Command line. When the value of the Type attribute is 2, 3, 4, 5, 6, or 7, the command line field is required.
	Cmdline pulumi.StringPtrInput
	// The creation time of the resource.
	CreateTime pulumi.IntPtrInput
	// The file path. When the value of the Type attribute is 4 or 6, 7, the FilePath field is required.
	FilePath pulumi.StringPtrInput
	// Process hash list. When the value of the Type attribute is 1, the Hash attribute is required.
	Hash pulumi.StringPtrInput
	// IP address. When the value of the Type attribute is 3, the Ip attribute is required.
	Ip pulumi.StringPtrInput
	// The new file path to rename the file. When the value of the Type attribute is 7, the NewFilePath attribute is required.
	NewFilePath pulumi.StringPtrInput
	// The parent command line.
	ParentCmdline pulumi.StringPtrInput
	// Parent process path.
	ParentProcPath pulumi.StringPtrInput
	// The operating system type. Value:
	// - **windows**:widows
	// - **linux**:linux
	// - **all**: all.
	Platform pulumi.StringPtrInput
	// The port number. When the value of the Type attribute is 3, the PortStr attribute is required. Value range: **1-65535**.
	PortStr pulumi.StringPtrInput
	// The process path. When the Type attribute is set to 2, 3, 4, 5, 6, or 7, the ProcPath attribute is required.
	ProcPath pulumi.StringPtrInput
	// The registry value. When the value of the Type attribute is 5, the RegistryKey attribute is required.
	RegistryContent pulumi.StringPtrInput
	// The registry key. When the value of the Type attribute is 5, the RegistryKey attribute is required.
	RegistryKey pulumi.StringPtrInput
	// The rule type. Value:
	// - **1**: Process hash
	// - **2**: command line
	// - **3**: Process network
	// - **4**: File reading and writing
	// - **5**: Operate the registry
	// - **6**: Load Dynamic Link Library
	// - **7**: File Rename.
	Type pulumi.IntPtrInput
}

func (ClientUserDefineRuleState) ElementType added in v3.45.0

func (ClientUserDefineRuleState) ElementType() reflect.Type

type FileUploadLimit added in v3.45.0

type FileUploadLimit struct {
	pulumi.CustomResourceState

	// File Upload Threshold.
	Limit pulumi.IntOutput `pulumi:"limit"`
}

## Import

Threat Detection File Upload Limit can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/fileUploadLimit:FileUploadLimit example ```

func GetFileUploadLimit added in v3.45.0

func GetFileUploadLimit(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *FileUploadLimitState, opts ...pulumi.ResourceOption) (*FileUploadLimit, error)

GetFileUploadLimit gets an existing FileUploadLimit resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewFileUploadLimit added in v3.45.0

func NewFileUploadLimit(ctx *pulumi.Context,
	name string, args *FileUploadLimitArgs, opts ...pulumi.ResourceOption) (*FileUploadLimit, error)

NewFileUploadLimit registers a new resource with the given unique name, arguments, and options.

func (*FileUploadLimit) ElementType added in v3.45.0

func (*FileUploadLimit) ElementType() reflect.Type

func (*FileUploadLimit) ToFileUploadLimitOutput added in v3.45.0

func (i *FileUploadLimit) ToFileUploadLimitOutput() FileUploadLimitOutput

func (*FileUploadLimit) ToFileUploadLimitOutputWithContext added in v3.45.0

func (i *FileUploadLimit) ToFileUploadLimitOutputWithContext(ctx context.Context) FileUploadLimitOutput

type FileUploadLimitArgs added in v3.45.0

type FileUploadLimitArgs struct {
	// File Upload Threshold.
	Limit pulumi.IntInput
}

The set of arguments for constructing a FileUploadLimit resource.

func (FileUploadLimitArgs) ElementType added in v3.45.0

func (FileUploadLimitArgs) ElementType() reflect.Type

type FileUploadLimitArray added in v3.45.0

type FileUploadLimitArray []FileUploadLimitInput

func (FileUploadLimitArray) ElementType added in v3.45.0

func (FileUploadLimitArray) ElementType() reflect.Type

func (FileUploadLimitArray) ToFileUploadLimitArrayOutput added in v3.45.0

func (i FileUploadLimitArray) ToFileUploadLimitArrayOutput() FileUploadLimitArrayOutput

func (FileUploadLimitArray) ToFileUploadLimitArrayOutputWithContext added in v3.45.0

func (i FileUploadLimitArray) ToFileUploadLimitArrayOutputWithContext(ctx context.Context) FileUploadLimitArrayOutput

type FileUploadLimitArrayInput added in v3.45.0

type FileUploadLimitArrayInput interface {
	pulumi.Input

	ToFileUploadLimitArrayOutput() FileUploadLimitArrayOutput
	ToFileUploadLimitArrayOutputWithContext(context.Context) FileUploadLimitArrayOutput
}

FileUploadLimitArrayInput is an input type that accepts FileUploadLimitArray and FileUploadLimitArrayOutput values. You can construct a concrete instance of `FileUploadLimitArrayInput` via:

FileUploadLimitArray{ FileUploadLimitArgs{...} }

type FileUploadLimitArrayOutput added in v3.45.0

type FileUploadLimitArrayOutput struct{ *pulumi.OutputState }

func (FileUploadLimitArrayOutput) ElementType added in v3.45.0

func (FileUploadLimitArrayOutput) ElementType() reflect.Type

func (FileUploadLimitArrayOutput) Index added in v3.45.0

func (FileUploadLimitArrayOutput) ToFileUploadLimitArrayOutput added in v3.45.0

func (o FileUploadLimitArrayOutput) ToFileUploadLimitArrayOutput() FileUploadLimitArrayOutput

func (FileUploadLimitArrayOutput) ToFileUploadLimitArrayOutputWithContext added in v3.45.0

func (o FileUploadLimitArrayOutput) ToFileUploadLimitArrayOutputWithContext(ctx context.Context) FileUploadLimitArrayOutput

type FileUploadLimitInput added in v3.45.0

type FileUploadLimitInput interface {
	pulumi.Input

	ToFileUploadLimitOutput() FileUploadLimitOutput
	ToFileUploadLimitOutputWithContext(ctx context.Context) FileUploadLimitOutput
}

type FileUploadLimitMap added in v3.45.0

type FileUploadLimitMap map[string]FileUploadLimitInput

func (FileUploadLimitMap) ElementType added in v3.45.0

func (FileUploadLimitMap) ElementType() reflect.Type

func (FileUploadLimitMap) ToFileUploadLimitMapOutput added in v3.45.0

func (i FileUploadLimitMap) ToFileUploadLimitMapOutput() FileUploadLimitMapOutput

func (FileUploadLimitMap) ToFileUploadLimitMapOutputWithContext added in v3.45.0

func (i FileUploadLimitMap) ToFileUploadLimitMapOutputWithContext(ctx context.Context) FileUploadLimitMapOutput

type FileUploadLimitMapInput added in v3.45.0

type FileUploadLimitMapInput interface {
	pulumi.Input

	ToFileUploadLimitMapOutput() FileUploadLimitMapOutput
	ToFileUploadLimitMapOutputWithContext(context.Context) FileUploadLimitMapOutput
}

FileUploadLimitMapInput is an input type that accepts FileUploadLimitMap and FileUploadLimitMapOutput values. You can construct a concrete instance of `FileUploadLimitMapInput` via:

FileUploadLimitMap{ "key": FileUploadLimitArgs{...} }

type FileUploadLimitMapOutput added in v3.45.0

type FileUploadLimitMapOutput struct{ *pulumi.OutputState }

func (FileUploadLimitMapOutput) ElementType added in v3.45.0

func (FileUploadLimitMapOutput) ElementType() reflect.Type

func (FileUploadLimitMapOutput) MapIndex added in v3.45.0

func (FileUploadLimitMapOutput) ToFileUploadLimitMapOutput added in v3.45.0

func (o FileUploadLimitMapOutput) ToFileUploadLimitMapOutput() FileUploadLimitMapOutput

func (FileUploadLimitMapOutput) ToFileUploadLimitMapOutputWithContext added in v3.45.0

func (o FileUploadLimitMapOutput) ToFileUploadLimitMapOutputWithContext(ctx context.Context) FileUploadLimitMapOutput

type FileUploadLimitOutput added in v3.45.0

type FileUploadLimitOutput struct{ *pulumi.OutputState }

func (FileUploadLimitOutput) ElementType added in v3.45.0

func (FileUploadLimitOutput) ElementType() reflect.Type

func (FileUploadLimitOutput) Limit added in v3.45.0

File Upload Threshold.

func (FileUploadLimitOutput) ToFileUploadLimitOutput added in v3.45.0

func (o FileUploadLimitOutput) ToFileUploadLimitOutput() FileUploadLimitOutput

func (FileUploadLimitOutput) ToFileUploadLimitOutputWithContext added in v3.45.0

func (o FileUploadLimitOutput) ToFileUploadLimitOutputWithContext(ctx context.Context) FileUploadLimitOutput

type FileUploadLimitState added in v3.45.0

type FileUploadLimitState struct {
	// File Upload Threshold.
	Limit pulumi.IntPtrInput
}

func (FileUploadLimitState) ElementType added in v3.45.0

func (FileUploadLimitState) ElementType() reflect.Type

type GetAntiBruteForceRulesArgs

type GetAntiBruteForceRulesArgs struct {
	// A list of Anti-Brute Force Rule IDs.
	Ids []string `pulumi:"ids"`
	// A regex string to filter results by the name of the defense rule.
	NameRegex *string `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
}

A collection of arguments for invoking getAntiBruteForceRules.

type GetAntiBruteForceRulesOutputArgs

type GetAntiBruteForceRulesOutputArgs struct {
	// A list of Anti-Brute Force Rule IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// A regex string to filter results by the name of the defense rule.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
}

A collection of arguments for invoking getAntiBruteForceRules.

func (GetAntiBruteForceRulesOutputArgs) ElementType

type GetAntiBruteForceRulesResult

type GetAntiBruteForceRulesResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Anti Brute Force Rule IDs.
	Ids       []string `pulumi:"ids"`
	NameRegex *string  `pulumi:"nameRegex"`
	// A list of name of Anti Brute Force Rules.
	Names      []string `pulumi:"names"`
	OutputFile *string  `pulumi:"outputFile"`
	// A list of Anti Brute Force Rule Entries. Each element contains the following attributes:
	Rules []GetAntiBruteForceRulesRule `pulumi:"rules"`
}

A collection of values returned by getAntiBruteForceRules.

func GetAntiBruteForceRules

func GetAntiBruteForceRules(ctx *pulumi.Context, args *GetAntiBruteForceRulesArgs, opts ...pulumi.InvokeOption) (*GetAntiBruteForceRulesResult, error)

This data source provides Threat Detection Anti Brute Force Rule available to the user.[What is Anti Brute Force Rule](https://www.alibabacloud.com/help/en/security-center/latest/api-sas-2018-12-03-createantibruteforcerule)

> **NOTE:** Available since v1.195.0.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

) func main() { pulumi.Run(func(ctx *pulumi.Context) error { cfg := config.New(ctx, "") name := "example_value"; if param := cfg.Get("name"); param != ""{ name = param } defaultAntiBruteForceRule, err := threatdetection.NewAntiBruteForceRule(ctx, "default", &threatdetection.AntiBruteForceRuleArgs{ AntiBruteForceRuleName: pulumi.String(name), ForbiddenTime: pulumi.Int(360), UuidLists: pulumi.StringArray{ pulumi.String("7567806c-4ec5-4597-9543-7c9543381a13"), }, FailCount: pulumi.Int(80), Span: pulumi.Int(10), }) if err != nil { return err } _default := defaultAntiBruteForceRule.ID().ApplyT(func(id string) (threatdetection.GetAntiBruteForceRulesResult, error) { return threatdetection.GetAntiBruteForceRulesOutput(ctx, threatdetection.GetAntiBruteForceRulesOutputArgs{ Ids: []string{ id, }, NameRegex: defaultAntiBruteForceRule.Name, }, nil), nil }).(threatdetection.GetAntiBruteForceRulesResultOutput) ctx.Export("alicloudThreatDetectionAntiBruteForceRuleExampleId", _default.ApplyT(func(_default threatdetection.GetAntiBruteForceRulesResult) (*string, error) { return &default.Rules[0].Id, nil }).(pulumi.StringPtrOutput)) return nil }) } ```

type GetAntiBruteForceRulesResultOutput

type GetAntiBruteForceRulesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAntiBruteForceRules.

func (GetAntiBruteForceRulesResultOutput) ElementType

func (GetAntiBruteForceRulesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetAntiBruteForceRulesResultOutput) Ids

A list of Anti Brute Force Rule IDs.

func (GetAntiBruteForceRulesResultOutput) NameRegex

func (GetAntiBruteForceRulesResultOutput) Names

A list of name of Anti Brute Force Rules.

func (GetAntiBruteForceRulesResultOutput) OutputFile

func (GetAntiBruteForceRulesResultOutput) Rules

A list of Anti Brute Force Rule Entries. Each element contains the following attributes:

func (GetAntiBruteForceRulesResultOutput) ToGetAntiBruteForceRulesResultOutput

func (o GetAntiBruteForceRulesResultOutput) ToGetAntiBruteForceRulesResultOutput() GetAntiBruteForceRulesResultOutput

func (GetAntiBruteForceRulesResultOutput) ToGetAntiBruteForceRulesResultOutputWithContext

func (o GetAntiBruteForceRulesResultOutput) ToGetAntiBruteForceRulesResultOutputWithContext(ctx context.Context) GetAntiBruteForceRulesResultOutput

type GetAntiBruteForceRulesRule

type GetAntiBruteForceRulesRule struct {
	// The ID of the defense rule.
	AntiBruteForceRuleId string `pulumi:"antiBruteForceRuleId"`
	// The name of the defense rule.
	AntiBruteForceRuleName string `pulumi:"antiBruteForceRuleName"`
	// Specifies whether to set the defense rule as the default rule.
	DefaultRule bool `pulumi:"defaultRule"`
	// The threshold for the number of failed user logins when the brute-force defense rule takes effect.
	FailCount int `pulumi:"failCount"`
	// The period of time during which logons from an account are not allowed. Unit: minutes.
	ForbiddenTime int `pulumi:"forbiddenTime"`
	// The ID of the defense rule.
	Id string `pulumi:"id"`
	// The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.
	Span int `pulumi:"span"`
	// An array consisting of the UUIDs of servers to which the defense rule is applied.
	UuidLists []string `pulumi:"uuidLists"`
}

type GetAntiBruteForceRulesRuleArgs

type GetAntiBruteForceRulesRuleArgs struct {
	// The ID of the defense rule.
	AntiBruteForceRuleId pulumi.StringInput `pulumi:"antiBruteForceRuleId"`
	// The name of the defense rule.
	AntiBruteForceRuleName pulumi.StringInput `pulumi:"antiBruteForceRuleName"`
	// Specifies whether to set the defense rule as the default rule.
	DefaultRule pulumi.BoolInput `pulumi:"defaultRule"`
	// The threshold for the number of failed user logins when the brute-force defense rule takes effect.
	FailCount pulumi.IntInput `pulumi:"failCount"`
	// The period of time during which logons from an account are not allowed. Unit: minutes.
	ForbiddenTime pulumi.IntInput `pulumi:"forbiddenTime"`
	// The ID of the defense rule.
	Id pulumi.StringInput `pulumi:"id"`
	// The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.
	Span pulumi.IntInput `pulumi:"span"`
	// An array consisting of the UUIDs of servers to which the defense rule is applied.
	UuidLists pulumi.StringArrayInput `pulumi:"uuidLists"`
}

func (GetAntiBruteForceRulesRuleArgs) ElementType

func (GetAntiBruteForceRulesRuleArgs) ToGetAntiBruteForceRulesRuleOutput

func (i GetAntiBruteForceRulesRuleArgs) ToGetAntiBruteForceRulesRuleOutput() GetAntiBruteForceRulesRuleOutput

func (GetAntiBruteForceRulesRuleArgs) ToGetAntiBruteForceRulesRuleOutputWithContext

func (i GetAntiBruteForceRulesRuleArgs) ToGetAntiBruteForceRulesRuleOutputWithContext(ctx context.Context) GetAntiBruteForceRulesRuleOutput

type GetAntiBruteForceRulesRuleArray

type GetAntiBruteForceRulesRuleArray []GetAntiBruteForceRulesRuleInput

func (GetAntiBruteForceRulesRuleArray) ElementType

func (GetAntiBruteForceRulesRuleArray) ToGetAntiBruteForceRulesRuleArrayOutput

func (i GetAntiBruteForceRulesRuleArray) ToGetAntiBruteForceRulesRuleArrayOutput() GetAntiBruteForceRulesRuleArrayOutput

func (GetAntiBruteForceRulesRuleArray) ToGetAntiBruteForceRulesRuleArrayOutputWithContext

func (i GetAntiBruteForceRulesRuleArray) ToGetAntiBruteForceRulesRuleArrayOutputWithContext(ctx context.Context) GetAntiBruteForceRulesRuleArrayOutput

type GetAntiBruteForceRulesRuleArrayInput

type GetAntiBruteForceRulesRuleArrayInput interface {
	pulumi.Input

	ToGetAntiBruteForceRulesRuleArrayOutput() GetAntiBruteForceRulesRuleArrayOutput
	ToGetAntiBruteForceRulesRuleArrayOutputWithContext(context.Context) GetAntiBruteForceRulesRuleArrayOutput
}

GetAntiBruteForceRulesRuleArrayInput is an input type that accepts GetAntiBruteForceRulesRuleArray and GetAntiBruteForceRulesRuleArrayOutput values. You can construct a concrete instance of `GetAntiBruteForceRulesRuleArrayInput` via:

GetAntiBruteForceRulesRuleArray{ GetAntiBruteForceRulesRuleArgs{...} }

type GetAntiBruteForceRulesRuleArrayOutput

type GetAntiBruteForceRulesRuleArrayOutput struct{ *pulumi.OutputState }

func (GetAntiBruteForceRulesRuleArrayOutput) ElementType

func (GetAntiBruteForceRulesRuleArrayOutput) Index

func (GetAntiBruteForceRulesRuleArrayOutput) ToGetAntiBruteForceRulesRuleArrayOutput

func (o GetAntiBruteForceRulesRuleArrayOutput) ToGetAntiBruteForceRulesRuleArrayOutput() GetAntiBruteForceRulesRuleArrayOutput

func (GetAntiBruteForceRulesRuleArrayOutput) ToGetAntiBruteForceRulesRuleArrayOutputWithContext

func (o GetAntiBruteForceRulesRuleArrayOutput) ToGetAntiBruteForceRulesRuleArrayOutputWithContext(ctx context.Context) GetAntiBruteForceRulesRuleArrayOutput

type GetAntiBruteForceRulesRuleInput

type GetAntiBruteForceRulesRuleInput interface {
	pulumi.Input

	ToGetAntiBruteForceRulesRuleOutput() GetAntiBruteForceRulesRuleOutput
	ToGetAntiBruteForceRulesRuleOutputWithContext(context.Context) GetAntiBruteForceRulesRuleOutput
}

GetAntiBruteForceRulesRuleInput is an input type that accepts GetAntiBruteForceRulesRuleArgs and GetAntiBruteForceRulesRuleOutput values. You can construct a concrete instance of `GetAntiBruteForceRulesRuleInput` via:

GetAntiBruteForceRulesRuleArgs{...}

type GetAntiBruteForceRulesRuleOutput

type GetAntiBruteForceRulesRuleOutput struct{ *pulumi.OutputState }

func (GetAntiBruteForceRulesRuleOutput) AntiBruteForceRuleId

func (o GetAntiBruteForceRulesRuleOutput) AntiBruteForceRuleId() pulumi.StringOutput

The ID of the defense rule.

func (GetAntiBruteForceRulesRuleOutput) AntiBruteForceRuleName

func (o GetAntiBruteForceRulesRuleOutput) AntiBruteForceRuleName() pulumi.StringOutput

The name of the defense rule.

func (GetAntiBruteForceRulesRuleOutput) DefaultRule

Specifies whether to set the defense rule as the default rule.

func (GetAntiBruteForceRulesRuleOutput) ElementType

func (GetAntiBruteForceRulesRuleOutput) FailCount

The threshold for the number of failed user logins when the brute-force defense rule takes effect.

func (GetAntiBruteForceRulesRuleOutput) ForbiddenTime

The period of time during which logons from an account are not allowed. Unit: minutes.

func (GetAntiBruteForceRulesRuleOutput) Id

The ID of the defense rule.

func (GetAntiBruteForceRulesRuleOutput) Span

The period of time during which logon failures from an account are measured. Unit: minutes. If Span is set to 10, the defense rule takes effect when the logon failures measured within 10 minutes reaches the specified threshold. The IP address of attackers cannot be used to log on to the server in the specified period of time.

func (GetAntiBruteForceRulesRuleOutput) ToGetAntiBruteForceRulesRuleOutput

func (o GetAntiBruteForceRulesRuleOutput) ToGetAntiBruteForceRulesRuleOutput() GetAntiBruteForceRulesRuleOutput

func (GetAntiBruteForceRulesRuleOutput) ToGetAntiBruteForceRulesRuleOutputWithContext

func (o GetAntiBruteForceRulesRuleOutput) ToGetAntiBruteForceRulesRuleOutputWithContext(ctx context.Context) GetAntiBruteForceRulesRuleOutput

func (GetAntiBruteForceRulesRuleOutput) UuidLists

An array consisting of the UUIDs of servers to which the defense rule is applied.

type GetAssetsArgs

type GetAssetsArgs struct {
	// Set the conditions for searching assets. This parameter is in JSON format. Note the case when you enter the parameter. **NOTE:** You can search for assets by using conditions such as the instance ID, instance name, VPC ID, region, and public IP address of the asset.
	Criteria *string `pulumi:"criteria"`
	// A list of Asset IDs.
	Ids []string `pulumi:"ids"`
	// Set asset importance. Value:
	// - **2**: Significant assets
	// - **1**: General assets
	// - **0**: Test asset
	Importance *int `pulumi:"importance"`
	// Set the logical relationship between multiple search conditions. The default value is **OR**. Valid values:
	// - **OR**: indicates that the relationship between multiple search conditions is **OR**.
	// - **AND**: indicates that the relationship between multiple search conditions is **AND**.
	LogicalExp *string `pulumi:"logicalExp"`
	// The type of asset to query. Value:
	// - **ecs**: server.
	// - **cloud_product**: Cloud product.
	MachineTypes *string `pulumi:"machineTypes"`
	// Specifies whether to internationalize the name of the default group. Default value: false
	NoGroupTrace *bool `pulumi:"noGroupTrace"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
}

A collection of arguments for invoking getAssets.

type GetAssetsAsset

type GetAssetsAsset struct {
	// The creation time of the resource
	CreateTime string `pulumi:"createTime"`
	// The ID of the instance.
	Id string `pulumi:"id"`
	// The UUID of the instance.
	Uuid string `pulumi:"uuid"`
}

type GetAssetsAssetArgs

type GetAssetsAssetArgs struct {
	// The creation time of the resource
	CreateTime pulumi.StringInput `pulumi:"createTime"`
	// The ID of the instance.
	Id pulumi.StringInput `pulumi:"id"`
	// The UUID of the instance.
	Uuid pulumi.StringInput `pulumi:"uuid"`
}

func (GetAssetsAssetArgs) ElementType

func (GetAssetsAssetArgs) ElementType() reflect.Type

func (GetAssetsAssetArgs) ToGetAssetsAssetOutput

func (i GetAssetsAssetArgs) ToGetAssetsAssetOutput() GetAssetsAssetOutput

func (GetAssetsAssetArgs) ToGetAssetsAssetOutputWithContext

func (i GetAssetsAssetArgs) ToGetAssetsAssetOutputWithContext(ctx context.Context) GetAssetsAssetOutput

type GetAssetsAssetArray

type GetAssetsAssetArray []GetAssetsAssetInput

func (GetAssetsAssetArray) ElementType

func (GetAssetsAssetArray) ElementType() reflect.Type

func (GetAssetsAssetArray) ToGetAssetsAssetArrayOutput

func (i GetAssetsAssetArray) ToGetAssetsAssetArrayOutput() GetAssetsAssetArrayOutput

func (GetAssetsAssetArray) ToGetAssetsAssetArrayOutputWithContext

func (i GetAssetsAssetArray) ToGetAssetsAssetArrayOutputWithContext(ctx context.Context) GetAssetsAssetArrayOutput

type GetAssetsAssetArrayInput

type GetAssetsAssetArrayInput interface {
	pulumi.Input

	ToGetAssetsAssetArrayOutput() GetAssetsAssetArrayOutput
	ToGetAssetsAssetArrayOutputWithContext(context.Context) GetAssetsAssetArrayOutput
}

GetAssetsAssetArrayInput is an input type that accepts GetAssetsAssetArray and GetAssetsAssetArrayOutput values. You can construct a concrete instance of `GetAssetsAssetArrayInput` via:

GetAssetsAssetArray{ GetAssetsAssetArgs{...} }

type GetAssetsAssetArrayOutput

type GetAssetsAssetArrayOutput struct{ *pulumi.OutputState }

func (GetAssetsAssetArrayOutput) ElementType

func (GetAssetsAssetArrayOutput) ElementType() reflect.Type

func (GetAssetsAssetArrayOutput) Index

func (GetAssetsAssetArrayOutput) ToGetAssetsAssetArrayOutput

func (o GetAssetsAssetArrayOutput) ToGetAssetsAssetArrayOutput() GetAssetsAssetArrayOutput

func (GetAssetsAssetArrayOutput) ToGetAssetsAssetArrayOutputWithContext

func (o GetAssetsAssetArrayOutput) ToGetAssetsAssetArrayOutputWithContext(ctx context.Context) GetAssetsAssetArrayOutput

type GetAssetsAssetInput

type GetAssetsAssetInput interface {
	pulumi.Input

	ToGetAssetsAssetOutput() GetAssetsAssetOutput
	ToGetAssetsAssetOutputWithContext(context.Context) GetAssetsAssetOutput
}

GetAssetsAssetInput is an input type that accepts GetAssetsAssetArgs and GetAssetsAssetOutput values. You can construct a concrete instance of `GetAssetsAssetInput` via:

GetAssetsAssetArgs{...}

type GetAssetsAssetOutput

type GetAssetsAssetOutput struct{ *pulumi.OutputState }

func (GetAssetsAssetOutput) CreateTime

func (o GetAssetsAssetOutput) CreateTime() pulumi.StringOutput

The creation time of the resource

func (GetAssetsAssetOutput) ElementType

func (GetAssetsAssetOutput) ElementType() reflect.Type

func (GetAssetsAssetOutput) Id

The ID of the instance.

func (GetAssetsAssetOutput) ToGetAssetsAssetOutput

func (o GetAssetsAssetOutput) ToGetAssetsAssetOutput() GetAssetsAssetOutput

func (GetAssetsAssetOutput) ToGetAssetsAssetOutputWithContext

func (o GetAssetsAssetOutput) ToGetAssetsAssetOutputWithContext(ctx context.Context) GetAssetsAssetOutput

func (GetAssetsAssetOutput) Uuid

The UUID of the instance.

type GetAssetsOutputArgs

type GetAssetsOutputArgs struct {
	// Set the conditions for searching assets. This parameter is in JSON format. Note the case when you enter the parameter. **NOTE:** You can search for assets by using conditions such as the instance ID, instance name, VPC ID, region, and public IP address of the asset.
	Criteria pulumi.StringPtrInput `pulumi:"criteria"`
	// A list of Asset IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// Set asset importance. Value:
	// - **2**: Significant assets
	// - **1**: General assets
	// - **0**: Test asset
	Importance pulumi.IntPtrInput `pulumi:"importance"`
	// Set the logical relationship between multiple search conditions. The default value is **OR**. Valid values:
	// - **OR**: indicates that the relationship between multiple search conditions is **OR**.
	// - **AND**: indicates that the relationship between multiple search conditions is **AND**.
	LogicalExp pulumi.StringPtrInput `pulumi:"logicalExp"`
	// The type of asset to query. Value:
	// - **ecs**: server.
	// - **cloud_product**: Cloud product.
	MachineTypes pulumi.StringPtrInput `pulumi:"machineTypes"`
	// Specifies whether to internationalize the name of the default group. Default value: false
	NoGroupTrace pulumi.BoolPtrInput `pulumi:"noGroupTrace"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageNumber pulumi.IntPtrInput    `pulumi:"pageNumber"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
}

A collection of arguments for invoking getAssets.

func (GetAssetsOutputArgs) ElementType

func (GetAssetsOutputArgs) ElementType() reflect.Type

type GetAssetsResult

type GetAssetsResult struct {
	// A list of Asset Entries. Each element contains the following attributes:
	Assets   []GetAssetsAsset `pulumi:"assets"`
	Criteria *string          `pulumi:"criteria"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Asset IDs.
	Ids          []string `pulumi:"ids"`
	Importance   *int     `pulumi:"importance"`
	LogicalExp   *string  `pulumi:"logicalExp"`
	MachineTypes *string  `pulumi:"machineTypes"`
	NoGroupTrace *bool    `pulumi:"noGroupTrace"`
	OutputFile   *string  `pulumi:"outputFile"`
	PageNumber   *int     `pulumi:"pageNumber"`
	PageSize     *int     `pulumi:"pageSize"`
}

A collection of values returned by getAssets.

func GetAssets

func GetAssets(ctx *pulumi.Context, args *GetAssetsArgs, opts ...pulumi.InvokeOption) (*GetAssetsResult, error)

This data source provides Threat Detection Asset available to the user.[What is Asset](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-describecloudcenterinstances)

> **NOTE:** Available since v1.195.0.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := threatdetection.GetAssets(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("alicloudThreatDetectionAssetExampleId", _default.Assets[0].Id)
		return nil
	})
}

```

type GetAssetsResultOutput

type GetAssetsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAssets.

func (GetAssetsResultOutput) Assets

A list of Asset Entries. Each element contains the following attributes:

func (GetAssetsResultOutput) Criteria

func (GetAssetsResultOutput) ElementType

func (GetAssetsResultOutput) ElementType() reflect.Type

func (GetAssetsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetAssetsResultOutput) Ids

A list of Asset IDs.

func (GetAssetsResultOutput) Importance

func (o GetAssetsResultOutput) Importance() pulumi.IntPtrOutput

func (GetAssetsResultOutput) LogicalExp

func (GetAssetsResultOutput) MachineTypes

func (o GetAssetsResultOutput) MachineTypes() pulumi.StringPtrOutput

func (GetAssetsResultOutput) NoGroupTrace

func (o GetAssetsResultOutput) NoGroupTrace() pulumi.BoolPtrOutput

func (GetAssetsResultOutput) OutputFile

func (GetAssetsResultOutput) PageNumber

func (o GetAssetsResultOutput) PageNumber() pulumi.IntPtrOutput

func (GetAssetsResultOutput) PageSize

func (GetAssetsResultOutput) ToGetAssetsResultOutput

func (o GetAssetsResultOutput) ToGetAssetsResultOutput() GetAssetsResultOutput

func (GetAssetsResultOutput) ToGetAssetsResultOutputWithContext

func (o GetAssetsResultOutput) ToGetAssetsResultOutputWithContext(ctx context.Context) GetAssetsResultOutput

type GetBackupPoliciesArgs

type GetBackupPoliciesArgs struct {
	CurrentPage *int `pulumi:"currentPage"`
	// A list of Threat Detection Backup Policies IDs.
	Ids []string `pulumi:"ids"`
	// The information that you want to use to identify the servers protected by the anti-ransomware policy. You can enter the IP address or ID of a server.
	MachineRemark *string `pulumi:"machineRemark"`
	// The name of the anti-ransomware policy that you want to query.
	Name *string `pulumi:"name"`
	// A regex string to filter results by Threat Detection Backup Policies name.
	NameRegex *string `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageSize   *int    `pulumi:"pageSize"`
	// The status of the anti-ransomware policy. Valid Value: `enabled`, `disabled`, `closed`.
	Status *string `pulumi:"status"`
}

A collection of arguments for invoking getBackupPolicies.

type GetBackupPoliciesOutputArgs

type GetBackupPoliciesOutputArgs struct {
	CurrentPage pulumi.IntPtrInput `pulumi:"currentPage"`
	// A list of Threat Detection Backup Policies IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// The information that you want to use to identify the servers protected by the anti-ransomware policy. You can enter the IP address or ID of a server.
	MachineRemark pulumi.StringPtrInput `pulumi:"machineRemark"`
	// The name of the anti-ransomware policy that you want to query.
	Name pulumi.StringPtrInput `pulumi:"name"`
	// A regex string to filter results by Threat Detection Backup Policies name.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
	// The status of the anti-ransomware policy. Valid Value: `enabled`, `disabled`, `closed`.
	Status pulumi.StringPtrInput `pulumi:"status"`
}

A collection of arguments for invoking getBackupPolicies.

func (GetBackupPoliciesOutputArgs) ElementType

type GetBackupPoliciesPolicy

type GetBackupPoliciesPolicy struct {
	// The ID of the anti-ransomware policy.
	BackupPolicyId int `pulumi:"backupPolicyId"`
	// The name of the anti-ransomware policy.
	BackupPolicyName string `pulumi:"backupPolicyName"`
	// The ID of the anti-ransomware policy.
	Id int `pulumi:"id"`
	// The configurations of the anti-ransomware policy.
	Policy string `pulumi:"policy"`
	// The ID of the region that you specified for data backup when you installed the anti-ransomware agent for the server not deployed on Alibaba Cloud.
	PolicyRegionId string `pulumi:"policyRegionId"`
	// The version of the anti-ransomware policy.
	PolicyVersion string `pulumi:"policyVersion"`
	// The status of the anti-ransomware policy. Valid Value: `enabled`, `disabled`, `closed`.
	Status string `pulumi:"status"`
	// The UUIDs of the servers to which the anti-ransomware policy is applied.
	UuidLists []string `pulumi:"uuidLists"`
}

type GetBackupPoliciesPolicyArgs

type GetBackupPoliciesPolicyArgs struct {
	// The ID of the anti-ransomware policy.
	BackupPolicyId pulumi.IntInput `pulumi:"backupPolicyId"`
	// The name of the anti-ransomware policy.
	BackupPolicyName pulumi.StringInput `pulumi:"backupPolicyName"`
	// The ID of the anti-ransomware policy.
	Id pulumi.IntInput `pulumi:"id"`
	// The configurations of the anti-ransomware policy.
	Policy pulumi.StringInput `pulumi:"policy"`
	// The ID of the region that you specified for data backup when you installed the anti-ransomware agent for the server not deployed on Alibaba Cloud.
	PolicyRegionId pulumi.StringInput `pulumi:"policyRegionId"`
	// The version of the anti-ransomware policy.
	PolicyVersion pulumi.StringInput `pulumi:"policyVersion"`
	// The status of the anti-ransomware policy. Valid Value: `enabled`, `disabled`, `closed`.
	Status pulumi.StringInput `pulumi:"status"`
	// The UUIDs of the servers to which the anti-ransomware policy is applied.
	UuidLists pulumi.StringArrayInput `pulumi:"uuidLists"`
}

func (GetBackupPoliciesPolicyArgs) ElementType

func (GetBackupPoliciesPolicyArgs) ToGetBackupPoliciesPolicyOutput

func (i GetBackupPoliciesPolicyArgs) ToGetBackupPoliciesPolicyOutput() GetBackupPoliciesPolicyOutput

func (GetBackupPoliciesPolicyArgs) ToGetBackupPoliciesPolicyOutputWithContext

func (i GetBackupPoliciesPolicyArgs) ToGetBackupPoliciesPolicyOutputWithContext(ctx context.Context) GetBackupPoliciesPolicyOutput

type GetBackupPoliciesPolicyArray

type GetBackupPoliciesPolicyArray []GetBackupPoliciesPolicyInput

func (GetBackupPoliciesPolicyArray) ElementType

func (GetBackupPoliciesPolicyArray) ToGetBackupPoliciesPolicyArrayOutput

func (i GetBackupPoliciesPolicyArray) ToGetBackupPoliciesPolicyArrayOutput() GetBackupPoliciesPolicyArrayOutput

func (GetBackupPoliciesPolicyArray) ToGetBackupPoliciesPolicyArrayOutputWithContext

func (i GetBackupPoliciesPolicyArray) ToGetBackupPoliciesPolicyArrayOutputWithContext(ctx context.Context) GetBackupPoliciesPolicyArrayOutput

type GetBackupPoliciesPolicyArrayInput

type GetBackupPoliciesPolicyArrayInput interface {
	pulumi.Input

	ToGetBackupPoliciesPolicyArrayOutput() GetBackupPoliciesPolicyArrayOutput
	ToGetBackupPoliciesPolicyArrayOutputWithContext(context.Context) GetBackupPoliciesPolicyArrayOutput
}

GetBackupPoliciesPolicyArrayInput is an input type that accepts GetBackupPoliciesPolicyArray and GetBackupPoliciesPolicyArrayOutput values. You can construct a concrete instance of `GetBackupPoliciesPolicyArrayInput` via:

GetBackupPoliciesPolicyArray{ GetBackupPoliciesPolicyArgs{...} }

type GetBackupPoliciesPolicyArrayOutput

type GetBackupPoliciesPolicyArrayOutput struct{ *pulumi.OutputState }

func (GetBackupPoliciesPolicyArrayOutput) ElementType

func (GetBackupPoliciesPolicyArrayOutput) Index

func (GetBackupPoliciesPolicyArrayOutput) ToGetBackupPoliciesPolicyArrayOutput

func (o GetBackupPoliciesPolicyArrayOutput) ToGetBackupPoliciesPolicyArrayOutput() GetBackupPoliciesPolicyArrayOutput

func (GetBackupPoliciesPolicyArrayOutput) ToGetBackupPoliciesPolicyArrayOutputWithContext

func (o GetBackupPoliciesPolicyArrayOutput) ToGetBackupPoliciesPolicyArrayOutputWithContext(ctx context.Context) GetBackupPoliciesPolicyArrayOutput

type GetBackupPoliciesPolicyInput

type GetBackupPoliciesPolicyInput interface {
	pulumi.Input

	ToGetBackupPoliciesPolicyOutput() GetBackupPoliciesPolicyOutput
	ToGetBackupPoliciesPolicyOutputWithContext(context.Context) GetBackupPoliciesPolicyOutput
}

GetBackupPoliciesPolicyInput is an input type that accepts GetBackupPoliciesPolicyArgs and GetBackupPoliciesPolicyOutput values. You can construct a concrete instance of `GetBackupPoliciesPolicyInput` via:

GetBackupPoliciesPolicyArgs{...}

type GetBackupPoliciesPolicyOutput

type GetBackupPoliciesPolicyOutput struct{ *pulumi.OutputState }

func (GetBackupPoliciesPolicyOutput) BackupPolicyId

func (o GetBackupPoliciesPolicyOutput) BackupPolicyId() pulumi.IntOutput

The ID of the anti-ransomware policy.

func (GetBackupPoliciesPolicyOutput) BackupPolicyName

func (o GetBackupPoliciesPolicyOutput) BackupPolicyName() pulumi.StringOutput

The name of the anti-ransomware policy.

func (GetBackupPoliciesPolicyOutput) ElementType

func (GetBackupPoliciesPolicyOutput) Id

The ID of the anti-ransomware policy.

func (GetBackupPoliciesPolicyOutput) Policy

The configurations of the anti-ransomware policy.

func (GetBackupPoliciesPolicyOutput) PolicyRegionId

The ID of the region that you specified for data backup when you installed the anti-ransomware agent for the server not deployed on Alibaba Cloud.

func (GetBackupPoliciesPolicyOutput) PolicyVersion

The version of the anti-ransomware policy.

func (GetBackupPoliciesPolicyOutput) Status

The status of the anti-ransomware policy. Valid Value: `enabled`, `disabled`, `closed`.

func (GetBackupPoliciesPolicyOutput) ToGetBackupPoliciesPolicyOutput

func (o GetBackupPoliciesPolicyOutput) ToGetBackupPoliciesPolicyOutput() GetBackupPoliciesPolicyOutput

func (GetBackupPoliciesPolicyOutput) ToGetBackupPoliciesPolicyOutputWithContext

func (o GetBackupPoliciesPolicyOutput) ToGetBackupPoliciesPolicyOutputWithContext(ctx context.Context) GetBackupPoliciesPolicyOutput

func (GetBackupPoliciesPolicyOutput) UuidLists

The UUIDs of the servers to which the anti-ransomware policy is applied.

type GetBackupPoliciesResult

type GetBackupPoliciesResult struct {
	CurrentPage *int `pulumi:"currentPage"`
	// The provider-assigned unique ID for this managed resource.
	Id            string   `pulumi:"id"`
	Ids           []string `pulumi:"ids"`
	MachineRemark *string  `pulumi:"machineRemark"`
	Name          *string  `pulumi:"name"`
	NameRegex     *string  `pulumi:"nameRegex"`
	// A list of Threat Detection Backup Policy names.
	Names      []string `pulumi:"names"`
	OutputFile *string  `pulumi:"outputFile"`
	PageSize   *int     `pulumi:"pageSize"`
	// A list of Threat Detection Backup policies. Each element contains the following attributes:
	Policies []GetBackupPoliciesPolicy `pulumi:"policies"`
	// The status of the anti-ransomware policy.
	Status *string `pulumi:"status"`
}

A collection of values returned by getBackupPolicies.

func GetBackupPolicies

func GetBackupPolicies(ctx *pulumi.Context, args *GetBackupPoliciesArgs, opts ...pulumi.InvokeOption) (*GetBackupPoliciesResult, error)

This data source provides the Threat Detection Backup Policies of the current Alibaba Cloud user.

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		ids, err := threatdetection.GetBackupPolicies(ctx, &threatdetection.GetBackupPoliciesArgs{
			Ids: []string{
				"example_id",
			},
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("threatDetectionBackupPoliciesId1", ids.Policies[0].Id)
		nameRegex, err := threatdetection.GetBackupPolicies(ctx, &threatdetection.GetBackupPoliciesArgs{
			NameRegex: pulumi.StringRef("tf-example"),
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("threatDetectionBackupPoliciesId2", nameRegex.Policies[0].Id)
		return nil
	})
}

```

type GetBackupPoliciesResultOutput

type GetBackupPoliciesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBackupPolicies.

func (GetBackupPoliciesResultOutput) CurrentPage

func (GetBackupPoliciesResultOutput) ElementType

func (GetBackupPoliciesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetBackupPoliciesResultOutput) Ids

func (GetBackupPoliciesResultOutput) MachineRemark

func (GetBackupPoliciesResultOutput) Name

func (GetBackupPoliciesResultOutput) NameRegex

func (GetBackupPoliciesResultOutput) Names

A list of Threat Detection Backup Policy names.

func (GetBackupPoliciesResultOutput) OutputFile

func (GetBackupPoliciesResultOutput) PageSize

func (GetBackupPoliciesResultOutput) Policies

A list of Threat Detection Backup policies. Each element contains the following attributes:

func (GetBackupPoliciesResultOutput) Status

The status of the anti-ransomware policy.

func (GetBackupPoliciesResultOutput) ToGetBackupPoliciesResultOutput

func (o GetBackupPoliciesResultOutput) ToGetBackupPoliciesResultOutput() GetBackupPoliciesResultOutput

func (GetBackupPoliciesResultOutput) ToGetBackupPoliciesResultOutputWithContext

func (o GetBackupPoliciesResultOutput) ToGetBackupPoliciesResultOutputWithContext(ctx context.Context) GetBackupPoliciesResultOutput

type GetBaselineStrategiesArgs

type GetBaselineStrategiesArgs struct {
	// The type of policy. Value:-**common**: standard policy-**custom**: custom policy
	CustomType *string `pulumi:"customType"`
	// A list of Baseline Strategy IDs.
	Ids []string `pulumi:"ids"`
	// A regex string to filter results by Group Metric Rule name.
	NameRegex *string `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile  *string `pulumi:"outputFile"`
	StrategyIds *string `pulumi:"strategyIds"`
}

A collection of arguments for invoking getBaselineStrategies.

type GetBaselineStrategiesOutputArgs

type GetBaselineStrategiesOutputArgs struct {
	// The type of policy. Value:-**common**: standard policy-**custom**: custom policy
	CustomType pulumi.StringPtrInput `pulumi:"customType"`
	// A list of Baseline Strategy IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// A regex string to filter results by Group Metric Rule name.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile  pulumi.StringPtrInput `pulumi:"outputFile"`
	StrategyIds pulumi.StringPtrInput `pulumi:"strategyIds"`
}

A collection of arguments for invoking getBaselineStrategies.

func (GetBaselineStrategiesOutputArgs) ElementType

type GetBaselineStrategiesResult

type GetBaselineStrategiesResult struct {
	// The type of policy. Value:
	// * **common**: standard policy
	// * **custom**: custom policy
	CustomType *string `pulumi:"customType"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Baseline Strategy IDs.
	Ids       []string `pulumi:"ids"`
	NameRegex *string  `pulumi:"nameRegex"`
	// A list of name of Baseline Strategys.
	Names       []string                        `pulumi:"names"`
	OutputFile  *string                         `pulumi:"outputFile"`
	Strategies  []GetBaselineStrategiesStrategy `pulumi:"strategies"`
	StrategyIds *string                         `pulumi:"strategyIds"`
}

A collection of values returned by getBaselineStrategies.

func GetBaselineStrategies

func GetBaselineStrategies(ctx *pulumi.Context, args *GetBaselineStrategiesArgs, opts ...pulumi.InvokeOption) (*GetBaselineStrategiesResult, error)

This data source provides Threat Detection Baseline Strategy available to the user.[What is Baseline Strategy](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-describestrategy)

> **NOTE:** Available in 1.195.0+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		defaultBaselineStrategy, err := threatdetection.NewBaselineStrategy(ctx, "default", &threatdetection.BaselineStrategyArgs{
			CustomType:           pulumi.String("custom"),
			EndTime:              pulumi.String("08:00:00"),
			BaselineStrategyName: pulumi.String("apispec"),
			CycleDays:            pulumi.Int(3),
			TargetType:           pulumi.String("groupId"),
			StartTime:            pulumi.String("05:00:00"),
			RiskSubTypeName:      pulumi.String("hc_exploit_redis"),
		})
		if err != nil {
			return err
		}
		_ = defaultBaselineStrategy.ID().ApplyT(func(id string) (threatdetection.GetBaselineStrategiesResult, error) {
			return threatdetection.GetBaselineStrategiesOutput(ctx, threatdetection.GetBaselineStrategiesOutputArgs{
				Ids: []string{
					id,
				},
				NameRegex:  defaultBaselineStrategy.Name,
				CustomType: "custom",
			}, nil), nil
		}).(threatdetection.GetBaselineStrategiesResultOutput)
		ctx.Export("alicloudThreatDetectionBaselineStrategyExampleId", defaultAlicloudThreatDetectionBaselineStrategys.Strategys[0].Id)
		return nil
	})
}

```

type GetBaselineStrategiesResultOutput

type GetBaselineStrategiesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getBaselineStrategies.

func (GetBaselineStrategiesResultOutput) CustomType

The type of policy. Value: * **common**: standard policy * **custom**: custom policy

func (GetBaselineStrategiesResultOutput) ElementType

func (GetBaselineStrategiesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetBaselineStrategiesResultOutput) Ids

A list of Baseline Strategy IDs.

func (GetBaselineStrategiesResultOutput) NameRegex

func (GetBaselineStrategiesResultOutput) Names

A list of name of Baseline Strategys.

func (GetBaselineStrategiesResultOutput) OutputFile

func (GetBaselineStrategiesResultOutput) Strategies

func (GetBaselineStrategiesResultOutput) StrategyIds

func (GetBaselineStrategiesResultOutput) ToGetBaselineStrategiesResultOutput

func (o GetBaselineStrategiesResultOutput) ToGetBaselineStrategiesResultOutput() GetBaselineStrategiesResultOutput

func (GetBaselineStrategiesResultOutput) ToGetBaselineStrategiesResultOutputWithContext

func (o GetBaselineStrategiesResultOutput) ToGetBaselineStrategiesResultOutputWithContext(ctx context.Context) GetBaselineStrategiesResultOutput

type GetBaselineStrategiesStrategy

type GetBaselineStrategiesStrategy struct {
	// The ID of the baseline check policy.
	BaselineStrategyId string `pulumi:"baselineStrategyId"`
	// Policy name.
	BaselineStrategyName string `pulumi:"baselineStrategyName"`
	// The type of policy. Value:-**common**: standard policy-**custom**: custom policy
	CustomType string `pulumi:"customType"`
	// The detection period of the policy.
	CycleDays int `pulumi:"cycleDays"`
	// The detection period of the policy. Value:
	// * **0**: 0:00~06:00
	// * **6**: 6:00~12:00
	// * *12**: 12:00~18:00
	// * **18**: 18:00~24:00
	CycleStartTime int `pulumi:"cycleStartTime"`
	// The baseline check policy execution end time.
	EndTime string `pulumi:"endTime"`
	// The ID of the baseline check policy.
	Id              string `pulumi:"id"`
	RiskSubTypeName string `pulumi:"riskSubTypeName"`
	// The baseline check policy start time.
	StartTime  string `pulumi:"startTime"`
	TargetType string `pulumi:"targetType"`
}

type GetBaselineStrategiesStrategyArgs

type GetBaselineStrategiesStrategyArgs struct {
	// The ID of the baseline check policy.
	BaselineStrategyId pulumi.StringInput `pulumi:"baselineStrategyId"`
	// Policy name.
	BaselineStrategyName pulumi.StringInput `pulumi:"baselineStrategyName"`
	// The type of policy. Value:-**common**: standard policy-**custom**: custom policy
	CustomType pulumi.StringInput `pulumi:"customType"`
	// The detection period of the policy.
	CycleDays pulumi.IntInput `pulumi:"cycleDays"`
	// The detection period of the policy. Value:
	// * **0**: 0:00~06:00
	// * **6**: 6:00~12:00
	// * *12**: 12:00~18:00
	// * **18**: 18:00~24:00
	CycleStartTime pulumi.IntInput `pulumi:"cycleStartTime"`
	// The baseline check policy execution end time.
	EndTime pulumi.StringInput `pulumi:"endTime"`
	// The ID of the baseline check policy.
	Id              pulumi.StringInput `pulumi:"id"`
	RiskSubTypeName pulumi.StringInput `pulumi:"riskSubTypeName"`
	// The baseline check policy start time.
	StartTime  pulumi.StringInput `pulumi:"startTime"`
	TargetType pulumi.StringInput `pulumi:"targetType"`
}

func (GetBaselineStrategiesStrategyArgs) ElementType

func (GetBaselineStrategiesStrategyArgs) ToGetBaselineStrategiesStrategyOutput

func (i GetBaselineStrategiesStrategyArgs) ToGetBaselineStrategiesStrategyOutput() GetBaselineStrategiesStrategyOutput

func (GetBaselineStrategiesStrategyArgs) ToGetBaselineStrategiesStrategyOutputWithContext

func (i GetBaselineStrategiesStrategyArgs) ToGetBaselineStrategiesStrategyOutputWithContext(ctx context.Context) GetBaselineStrategiesStrategyOutput

type GetBaselineStrategiesStrategyArray

type GetBaselineStrategiesStrategyArray []GetBaselineStrategiesStrategyInput

func (GetBaselineStrategiesStrategyArray) ElementType

func (GetBaselineStrategiesStrategyArray) ToGetBaselineStrategiesStrategyArrayOutput

func (i GetBaselineStrategiesStrategyArray) ToGetBaselineStrategiesStrategyArrayOutput() GetBaselineStrategiesStrategyArrayOutput

func (GetBaselineStrategiesStrategyArray) ToGetBaselineStrategiesStrategyArrayOutputWithContext

func (i GetBaselineStrategiesStrategyArray) ToGetBaselineStrategiesStrategyArrayOutputWithContext(ctx context.Context) GetBaselineStrategiesStrategyArrayOutput

type GetBaselineStrategiesStrategyArrayInput

type GetBaselineStrategiesStrategyArrayInput interface {
	pulumi.Input

	ToGetBaselineStrategiesStrategyArrayOutput() GetBaselineStrategiesStrategyArrayOutput
	ToGetBaselineStrategiesStrategyArrayOutputWithContext(context.Context) GetBaselineStrategiesStrategyArrayOutput
}

GetBaselineStrategiesStrategyArrayInput is an input type that accepts GetBaselineStrategiesStrategyArray and GetBaselineStrategiesStrategyArrayOutput values. You can construct a concrete instance of `GetBaselineStrategiesStrategyArrayInput` via:

GetBaselineStrategiesStrategyArray{ GetBaselineStrategiesStrategyArgs{...} }

type GetBaselineStrategiesStrategyArrayOutput

type GetBaselineStrategiesStrategyArrayOutput struct{ *pulumi.OutputState }

func (GetBaselineStrategiesStrategyArrayOutput) ElementType

func (GetBaselineStrategiesStrategyArrayOutput) Index

func (GetBaselineStrategiesStrategyArrayOutput) ToGetBaselineStrategiesStrategyArrayOutput

func (o GetBaselineStrategiesStrategyArrayOutput) ToGetBaselineStrategiesStrategyArrayOutput() GetBaselineStrategiesStrategyArrayOutput

func (GetBaselineStrategiesStrategyArrayOutput) ToGetBaselineStrategiesStrategyArrayOutputWithContext

func (o GetBaselineStrategiesStrategyArrayOutput) ToGetBaselineStrategiesStrategyArrayOutputWithContext(ctx context.Context) GetBaselineStrategiesStrategyArrayOutput

type GetBaselineStrategiesStrategyInput

type GetBaselineStrategiesStrategyInput interface {
	pulumi.Input

	ToGetBaselineStrategiesStrategyOutput() GetBaselineStrategiesStrategyOutput
	ToGetBaselineStrategiesStrategyOutputWithContext(context.Context) GetBaselineStrategiesStrategyOutput
}

GetBaselineStrategiesStrategyInput is an input type that accepts GetBaselineStrategiesStrategyArgs and GetBaselineStrategiesStrategyOutput values. You can construct a concrete instance of `GetBaselineStrategiesStrategyInput` via:

GetBaselineStrategiesStrategyArgs{...}

type GetBaselineStrategiesStrategyOutput

type GetBaselineStrategiesStrategyOutput struct{ *pulumi.OutputState }

func (GetBaselineStrategiesStrategyOutput) BaselineStrategyId

The ID of the baseline check policy.

func (GetBaselineStrategiesStrategyOutput) BaselineStrategyName

func (o GetBaselineStrategiesStrategyOutput) BaselineStrategyName() pulumi.StringOutput

Policy name.

func (GetBaselineStrategiesStrategyOutput) CustomType

The type of policy. Value:-**common**: standard policy-**custom**: custom policy

func (GetBaselineStrategiesStrategyOutput) CycleDays

The detection period of the policy.

func (GetBaselineStrategiesStrategyOutput) CycleStartTime

The detection period of the policy. Value: * **0**: 0:00~06:00 * **6**: 6:00~12:00 * *12**: 12:00~18:00 * **18**: 18:00~24:00

func (GetBaselineStrategiesStrategyOutput) ElementType

func (GetBaselineStrategiesStrategyOutput) EndTime

The baseline check policy execution end time.

func (GetBaselineStrategiesStrategyOutput) Id

The ID of the baseline check policy.

func (GetBaselineStrategiesStrategyOutput) RiskSubTypeName

func (GetBaselineStrategiesStrategyOutput) StartTime

The baseline check policy start time.

func (GetBaselineStrategiesStrategyOutput) TargetType

func (GetBaselineStrategiesStrategyOutput) ToGetBaselineStrategiesStrategyOutput

func (o GetBaselineStrategiesStrategyOutput) ToGetBaselineStrategiesStrategyOutput() GetBaselineStrategiesStrategyOutput

func (GetBaselineStrategiesStrategyOutput) ToGetBaselineStrategiesStrategyOutputWithContext

func (o GetBaselineStrategiesStrategyOutput) ToGetBaselineStrategiesStrategyOutputWithContext(ctx context.Context) GetBaselineStrategiesStrategyOutput

type GetHoneyPotsArgs

type GetHoneyPotsArgs struct {
	// Honeypot ID.
	HoneypotId *string `pulumi:"honeypotId"`
	// Honeypot custom name.
	HoneypotName *string `pulumi:"honeypotName"`
	// A list of Honey Pot IDs.
	Ids []string `pulumi:"ids"`
	// A regex string to filter results by honey pot name.
	NameRegex *string `pulumi:"nameRegex"`
	// The ID of the honeypot management node.
	NodeId *string `pulumi:"nodeId"`
	// The name of the honeypot management node.
	NodeName *string `pulumi:"nodeName"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
}

A collection of arguments for invoking getHoneyPots.

type GetHoneyPotsOutputArgs

type GetHoneyPotsOutputArgs struct {
	// Honeypot ID.
	HoneypotId pulumi.StringPtrInput `pulumi:"honeypotId"`
	// Honeypot custom name.
	HoneypotName pulumi.StringPtrInput `pulumi:"honeypotName"`
	// A list of Honey Pot IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// A regex string to filter results by honey pot name.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	// The ID of the honeypot management node.
	NodeId pulumi.StringPtrInput `pulumi:"nodeId"`
	// The name of the honeypot management node.
	NodeName pulumi.StringPtrInput `pulumi:"nodeName"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
}

A collection of arguments for invoking getHoneyPots.

func (GetHoneyPotsOutputArgs) ElementType

func (GetHoneyPotsOutputArgs) ElementType() reflect.Type

type GetHoneyPotsPot

type GetHoneyPotsPot struct {
	// Honeypot ID.
	HoneypotId string `pulumi:"honeypotId"`
	// The image ID of the honeypot.
	HoneypotImageId string `pulumi:"honeypotImageId"`
	// Honeypot mirror name.
	HoneypotImageName string `pulumi:"honeypotImageName"`
	// Honeypot custom name.
	HoneypotName string `pulumi:"honeypotName"`
	// Honeypot ID. The value is the same as `honeypotId`.
	Id string `pulumi:"id"`
	// The ID of the honeypot management node.
	NodeId string `pulumi:"nodeId"`
	// The custom parameter ID of honeypot.
	PresetId string `pulumi:"presetId"`
	// Honeypot status.
	States []string `pulumi:"states"`
	// The status of the resource
	Status string `pulumi:"status"`
}

type GetHoneyPotsPotArgs

type GetHoneyPotsPotArgs struct {
	// Honeypot ID.
	HoneypotId pulumi.StringInput `pulumi:"honeypotId"`
	// The image ID of the honeypot.
	HoneypotImageId pulumi.StringInput `pulumi:"honeypotImageId"`
	// Honeypot mirror name.
	HoneypotImageName pulumi.StringInput `pulumi:"honeypotImageName"`
	// Honeypot custom name.
	HoneypotName pulumi.StringInput `pulumi:"honeypotName"`
	// Honeypot ID. The value is the same as `honeypotId`.
	Id pulumi.StringInput `pulumi:"id"`
	// The ID of the honeypot management node.
	NodeId pulumi.StringInput `pulumi:"nodeId"`
	// The custom parameter ID of honeypot.
	PresetId pulumi.StringInput `pulumi:"presetId"`
	// Honeypot status.
	States pulumi.StringArrayInput `pulumi:"states"`
	// The status of the resource
	Status pulumi.StringInput `pulumi:"status"`
}

func (GetHoneyPotsPotArgs) ElementType

func (GetHoneyPotsPotArgs) ElementType() reflect.Type

func (GetHoneyPotsPotArgs) ToGetHoneyPotsPotOutput

func (i GetHoneyPotsPotArgs) ToGetHoneyPotsPotOutput() GetHoneyPotsPotOutput

func (GetHoneyPotsPotArgs) ToGetHoneyPotsPotOutputWithContext

func (i GetHoneyPotsPotArgs) ToGetHoneyPotsPotOutputWithContext(ctx context.Context) GetHoneyPotsPotOutput

type GetHoneyPotsPotArray

type GetHoneyPotsPotArray []GetHoneyPotsPotInput

func (GetHoneyPotsPotArray) ElementType

func (GetHoneyPotsPotArray) ElementType() reflect.Type

func (GetHoneyPotsPotArray) ToGetHoneyPotsPotArrayOutput

func (i GetHoneyPotsPotArray) ToGetHoneyPotsPotArrayOutput() GetHoneyPotsPotArrayOutput

func (GetHoneyPotsPotArray) ToGetHoneyPotsPotArrayOutputWithContext

func (i GetHoneyPotsPotArray) ToGetHoneyPotsPotArrayOutputWithContext(ctx context.Context) GetHoneyPotsPotArrayOutput

type GetHoneyPotsPotArrayInput

type GetHoneyPotsPotArrayInput interface {
	pulumi.Input

	ToGetHoneyPotsPotArrayOutput() GetHoneyPotsPotArrayOutput
	ToGetHoneyPotsPotArrayOutputWithContext(context.Context) GetHoneyPotsPotArrayOutput
}

GetHoneyPotsPotArrayInput is an input type that accepts GetHoneyPotsPotArray and GetHoneyPotsPotArrayOutput values. You can construct a concrete instance of `GetHoneyPotsPotArrayInput` via:

GetHoneyPotsPotArray{ GetHoneyPotsPotArgs{...} }

type GetHoneyPotsPotArrayOutput

type GetHoneyPotsPotArrayOutput struct{ *pulumi.OutputState }

func (GetHoneyPotsPotArrayOutput) ElementType

func (GetHoneyPotsPotArrayOutput) ElementType() reflect.Type

func (GetHoneyPotsPotArrayOutput) Index

func (GetHoneyPotsPotArrayOutput) ToGetHoneyPotsPotArrayOutput

func (o GetHoneyPotsPotArrayOutput) ToGetHoneyPotsPotArrayOutput() GetHoneyPotsPotArrayOutput

func (GetHoneyPotsPotArrayOutput) ToGetHoneyPotsPotArrayOutputWithContext

func (o GetHoneyPotsPotArrayOutput) ToGetHoneyPotsPotArrayOutputWithContext(ctx context.Context) GetHoneyPotsPotArrayOutput

type GetHoneyPotsPotInput

type GetHoneyPotsPotInput interface {
	pulumi.Input

	ToGetHoneyPotsPotOutput() GetHoneyPotsPotOutput
	ToGetHoneyPotsPotOutputWithContext(context.Context) GetHoneyPotsPotOutput
}

GetHoneyPotsPotInput is an input type that accepts GetHoneyPotsPotArgs and GetHoneyPotsPotOutput values. You can construct a concrete instance of `GetHoneyPotsPotInput` via:

GetHoneyPotsPotArgs{...}

type GetHoneyPotsPotOutput

type GetHoneyPotsPotOutput struct{ *pulumi.OutputState }

func (GetHoneyPotsPotOutput) ElementType

func (GetHoneyPotsPotOutput) ElementType() reflect.Type

func (GetHoneyPotsPotOutput) HoneypotId

func (o GetHoneyPotsPotOutput) HoneypotId() pulumi.StringOutput

Honeypot ID.

func (GetHoneyPotsPotOutput) HoneypotImageId

func (o GetHoneyPotsPotOutput) HoneypotImageId() pulumi.StringOutput

The image ID of the honeypot.

func (GetHoneyPotsPotOutput) HoneypotImageName

func (o GetHoneyPotsPotOutput) HoneypotImageName() pulumi.StringOutput

Honeypot mirror name.

func (GetHoneyPotsPotOutput) HoneypotName

func (o GetHoneyPotsPotOutput) HoneypotName() pulumi.StringOutput

Honeypot custom name.

func (GetHoneyPotsPotOutput) Id

Honeypot ID. The value is the same as `honeypotId`.

func (GetHoneyPotsPotOutput) NodeId

The ID of the honeypot management node.

func (GetHoneyPotsPotOutput) PresetId

The custom parameter ID of honeypot.

func (GetHoneyPotsPotOutput) States

Honeypot status.

func (GetHoneyPotsPotOutput) Status

The status of the resource

func (GetHoneyPotsPotOutput) ToGetHoneyPotsPotOutput

func (o GetHoneyPotsPotOutput) ToGetHoneyPotsPotOutput() GetHoneyPotsPotOutput

func (GetHoneyPotsPotOutput) ToGetHoneyPotsPotOutputWithContext

func (o GetHoneyPotsPotOutput) ToGetHoneyPotsPotOutputWithContext(ctx context.Context) GetHoneyPotsPotOutput

type GetHoneyPotsResult

type GetHoneyPotsResult struct {
	// Honeypot ID.
	HoneypotId *string `pulumi:"honeypotId"`
	// Honeypot custom name.
	HoneypotName *string `pulumi:"honeypotName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Honey Pot IDs.
	Ids       []string `pulumi:"ids"`
	NameRegex *string  `pulumi:"nameRegex"`
	// The ID of the honeypot management node.
	NodeId     *string `pulumi:"nodeId"`
	NodeName   *string `pulumi:"nodeName"`
	OutputFile *string `pulumi:"outputFile"`
	// A list of Honey Pot Entries. Each element contains the following attributes:
	Pots []GetHoneyPotsPot `pulumi:"pots"`
}

A collection of values returned by getHoneyPots.

func GetHoneyPots

func GetHoneyPots(ctx *pulumi.Context, args *GetHoneyPotsArgs, opts ...pulumi.InvokeOption) (*GetHoneyPotsResult, error)

This data source provides Threat Detection Honey Pot available to the user.[What is Honey Pot](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypot)

> **NOTE:** Available since v1.195.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := threatdetection.GetHoneyPots(ctx, &threatdetection.GetHoneyPotsArgs{
			Ids: []string{
				"xxxx",
			},
			HoneypotName: pulumi.StringRef("tf-example"),
			NodeId:       pulumi.StringRef("a44e1ab3-6945-444c-889d-5bacee7056e8"),
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("alicloudThreatDetectionHoneyPotExampleId", _default.Pots[0].Id)
		return nil
	})
}

```

type GetHoneyPotsResultOutput

type GetHoneyPotsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getHoneyPots.

func (GetHoneyPotsResultOutput) ElementType

func (GetHoneyPotsResultOutput) ElementType() reflect.Type

func (GetHoneyPotsResultOutput) HoneypotId

Honeypot ID.

func (GetHoneyPotsResultOutput) HoneypotName

Honeypot custom name.

func (GetHoneyPotsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetHoneyPotsResultOutput) Ids

A list of Honey Pot IDs.

func (GetHoneyPotsResultOutput) NameRegex

func (GetHoneyPotsResultOutput) NodeId

The ID of the honeypot management node.

func (GetHoneyPotsResultOutput) NodeName

func (GetHoneyPotsResultOutput) OutputFile

func (GetHoneyPotsResultOutput) Pots

A list of Honey Pot Entries. Each element contains the following attributes:

func (GetHoneyPotsResultOutput) ToGetHoneyPotsResultOutput

func (o GetHoneyPotsResultOutput) ToGetHoneyPotsResultOutput() GetHoneyPotsResultOutput

func (GetHoneyPotsResultOutput) ToGetHoneyPotsResultOutputWithContext

func (o GetHoneyPotsResultOutput) ToGetHoneyPotsResultOutputWithContext(ctx context.Context) GetHoneyPotsResultOutput

type GetHoneypotImagesArgs

type GetHoneypotImagesArgs struct {
	// A list of Honeypot Image IDs.
	Ids []string `pulumi:"ids"`
	// A regex string to filter results by Honeypot mirror nam.
	NameRegex *string `pulumi:"nameRegex"`
	NodeId    *string `pulumi:"nodeId"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
}

A collection of arguments for invoking getHoneypotImages.

type GetHoneypotImagesImage

type GetHoneypotImagesImage struct {
	// The name of the honeypot image display.
	HoneypotImageDisplayName string `pulumi:"honeypotImageDisplayName"`
	// The image ID of the honeypot.
	HoneypotImageId string `pulumi:"honeypotImageId"`
	// Honeypot mirror name.
	HoneypotImageName string `pulumi:"honeypotImageName"`
	// Honeypot mirror type.
	HoneypotImageType string `pulumi:"honeypotImageType"`
	// Honeypot Mirror version.
	HoneypotImageVersion string `pulumi:"honeypotImageVersion"`
	// The image ID of the honeypot.The value is the same as `honeypotImageId`.
	Id string `pulumi:"id"`
	// Ports supported by honeypots. In JSON format. Contains the following fields:-**log_type**: log type-**proto**: Support Protocol-**description**: description-**ports**: supports Port collection-**port_str**: supports port strings-**type**: type
	Multiports string `pulumi:"multiports"`
	// Honeypot-supported protocols.
	Proto string `pulumi:"proto"`
	// Honeypot service port.
	ServicePort string `pulumi:"servicePort"`
	// Honeypot configuration parameter template.
	Template string `pulumi:"template"`
}

type GetHoneypotImagesImageArgs

type GetHoneypotImagesImageArgs struct {
	// The name of the honeypot image display.
	HoneypotImageDisplayName pulumi.StringInput `pulumi:"honeypotImageDisplayName"`
	// The image ID of the honeypot.
	HoneypotImageId pulumi.StringInput `pulumi:"honeypotImageId"`
	// Honeypot mirror name.
	HoneypotImageName pulumi.StringInput `pulumi:"honeypotImageName"`
	// Honeypot mirror type.
	HoneypotImageType pulumi.StringInput `pulumi:"honeypotImageType"`
	// Honeypot Mirror version.
	HoneypotImageVersion pulumi.StringInput `pulumi:"honeypotImageVersion"`
	// The image ID of the honeypot.The value is the same as `honeypotImageId`.
	Id pulumi.StringInput `pulumi:"id"`
	// Ports supported by honeypots. In JSON format. Contains the following fields:-**log_type**: log type-**proto**: Support Protocol-**description**: description-**ports**: supports Port collection-**port_str**: supports port strings-**type**: type
	Multiports pulumi.StringInput `pulumi:"multiports"`
	// Honeypot-supported protocols.
	Proto pulumi.StringInput `pulumi:"proto"`
	// Honeypot service port.
	ServicePort pulumi.StringInput `pulumi:"servicePort"`
	// Honeypot configuration parameter template.
	Template pulumi.StringInput `pulumi:"template"`
}

func (GetHoneypotImagesImageArgs) ElementType

func (GetHoneypotImagesImageArgs) ElementType() reflect.Type

func (GetHoneypotImagesImageArgs) ToGetHoneypotImagesImageOutput

func (i GetHoneypotImagesImageArgs) ToGetHoneypotImagesImageOutput() GetHoneypotImagesImageOutput

func (GetHoneypotImagesImageArgs) ToGetHoneypotImagesImageOutputWithContext

func (i GetHoneypotImagesImageArgs) ToGetHoneypotImagesImageOutputWithContext(ctx context.Context) GetHoneypotImagesImageOutput

type GetHoneypotImagesImageArray

type GetHoneypotImagesImageArray []GetHoneypotImagesImageInput

func (GetHoneypotImagesImageArray) ElementType

func (GetHoneypotImagesImageArray) ToGetHoneypotImagesImageArrayOutput

func (i GetHoneypotImagesImageArray) ToGetHoneypotImagesImageArrayOutput() GetHoneypotImagesImageArrayOutput

func (GetHoneypotImagesImageArray) ToGetHoneypotImagesImageArrayOutputWithContext

func (i GetHoneypotImagesImageArray) ToGetHoneypotImagesImageArrayOutputWithContext(ctx context.Context) GetHoneypotImagesImageArrayOutput

type GetHoneypotImagesImageArrayInput

type GetHoneypotImagesImageArrayInput interface {
	pulumi.Input

	ToGetHoneypotImagesImageArrayOutput() GetHoneypotImagesImageArrayOutput
	ToGetHoneypotImagesImageArrayOutputWithContext(context.Context) GetHoneypotImagesImageArrayOutput
}

GetHoneypotImagesImageArrayInput is an input type that accepts GetHoneypotImagesImageArray and GetHoneypotImagesImageArrayOutput values. You can construct a concrete instance of `GetHoneypotImagesImageArrayInput` via:

GetHoneypotImagesImageArray{ GetHoneypotImagesImageArgs{...} }

type GetHoneypotImagesImageArrayOutput

type GetHoneypotImagesImageArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotImagesImageArrayOutput) ElementType

func (GetHoneypotImagesImageArrayOutput) Index

func (GetHoneypotImagesImageArrayOutput) ToGetHoneypotImagesImageArrayOutput

func (o GetHoneypotImagesImageArrayOutput) ToGetHoneypotImagesImageArrayOutput() GetHoneypotImagesImageArrayOutput

func (GetHoneypotImagesImageArrayOutput) ToGetHoneypotImagesImageArrayOutputWithContext

func (o GetHoneypotImagesImageArrayOutput) ToGetHoneypotImagesImageArrayOutputWithContext(ctx context.Context) GetHoneypotImagesImageArrayOutput

type GetHoneypotImagesImageInput

type GetHoneypotImagesImageInput interface {
	pulumi.Input

	ToGetHoneypotImagesImageOutput() GetHoneypotImagesImageOutput
	ToGetHoneypotImagesImageOutputWithContext(context.Context) GetHoneypotImagesImageOutput
}

GetHoneypotImagesImageInput is an input type that accepts GetHoneypotImagesImageArgs and GetHoneypotImagesImageOutput values. You can construct a concrete instance of `GetHoneypotImagesImageInput` via:

GetHoneypotImagesImageArgs{...}

type GetHoneypotImagesImageOutput

type GetHoneypotImagesImageOutput struct{ *pulumi.OutputState }

func (GetHoneypotImagesImageOutput) ElementType

func (GetHoneypotImagesImageOutput) HoneypotImageDisplayName

func (o GetHoneypotImagesImageOutput) HoneypotImageDisplayName() pulumi.StringOutput

The name of the honeypot image display.

func (GetHoneypotImagesImageOutput) HoneypotImageId

func (o GetHoneypotImagesImageOutput) HoneypotImageId() pulumi.StringOutput

The image ID of the honeypot.

func (GetHoneypotImagesImageOutput) HoneypotImageName

func (o GetHoneypotImagesImageOutput) HoneypotImageName() pulumi.StringOutput

Honeypot mirror name.

func (GetHoneypotImagesImageOutput) HoneypotImageType

func (o GetHoneypotImagesImageOutput) HoneypotImageType() pulumi.StringOutput

Honeypot mirror type.

func (GetHoneypotImagesImageOutput) HoneypotImageVersion

func (o GetHoneypotImagesImageOutput) HoneypotImageVersion() pulumi.StringOutput

Honeypot Mirror version.

func (GetHoneypotImagesImageOutput) Id

The image ID of the honeypot.The value is the same as `honeypotImageId`.

func (GetHoneypotImagesImageOutput) Multiports

Ports supported by honeypots. In JSON format. Contains the following fields:-**log_type**: log type-**proto**: Support Protocol-**description**: description-**ports**: supports Port collection-**port_str**: supports port strings-**type**: type

func (GetHoneypotImagesImageOutput) Proto

Honeypot-supported protocols.

func (GetHoneypotImagesImageOutput) ServicePort

Honeypot service port.

func (GetHoneypotImagesImageOutput) Template

Honeypot configuration parameter template.

func (GetHoneypotImagesImageOutput) ToGetHoneypotImagesImageOutput

func (o GetHoneypotImagesImageOutput) ToGetHoneypotImagesImageOutput() GetHoneypotImagesImageOutput

func (GetHoneypotImagesImageOutput) ToGetHoneypotImagesImageOutputWithContext

func (o GetHoneypotImagesImageOutput) ToGetHoneypotImagesImageOutputWithContext(ctx context.Context) GetHoneypotImagesImageOutput

type GetHoneypotImagesOutputArgs

type GetHoneypotImagesOutputArgs struct {
	// A list of Honeypot Image IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// A regex string to filter results by Honeypot mirror nam.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	NodeId    pulumi.StringPtrInput `pulumi:"nodeId"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
}

A collection of arguments for invoking getHoneypotImages.

func (GetHoneypotImagesOutputArgs) ElementType

type GetHoneypotImagesResult

type GetHoneypotImagesResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Honeypot Image IDs.
	Ids []string `pulumi:"ids"`
	// A list of Honeypot Image Entries. Each element contains the following attributes:
	Images    []GetHoneypotImagesImage `pulumi:"images"`
	NameRegex *string                  `pulumi:"nameRegex"`
	// A list of name of Honeypot Images.
	Names      []string `pulumi:"names"`
	NodeId     *string  `pulumi:"nodeId"`
	OutputFile *string  `pulumi:"outputFile"`
}

A collection of values returned by getHoneypotImages.

func GetHoneypotImages

func GetHoneypotImages(ctx *pulumi.Context, args *GetHoneypotImagesArgs, opts ...pulumi.InvokeOption) (*GetHoneypotImagesResult, error)

This data source provides Threat Detection Honeypot Image available to the user.[What is Honeypot Image](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-listavailablehoneypot)

> **NOTE:** Available in 1.195.0+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := threatdetection.GetHoneypotImages(ctx, &threatdetection.GetHoneypotImagesArgs{
			Ids: []string{
				"sha256:02882320c9a55303410127c5dc4ae2dc470150f9d7f2483102d994f5e5f4d9df",
			},
			NameRegex: pulumi.StringRef("^meta"),
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("alicloudThreatDetectionHoneypotImageExampleId", _default.Images[0].Id)
		return nil
	})
}

```

type GetHoneypotImagesResultOutput

type GetHoneypotImagesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getHoneypotImages.

func (GetHoneypotImagesResultOutput) ElementType

func (GetHoneypotImagesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetHoneypotImagesResultOutput) Ids

A list of Honeypot Image IDs.

func (GetHoneypotImagesResultOutput) Images

A list of Honeypot Image Entries. Each element contains the following attributes:

func (GetHoneypotImagesResultOutput) NameRegex

func (GetHoneypotImagesResultOutput) Names

A list of name of Honeypot Images.

func (GetHoneypotImagesResultOutput) NodeId

func (GetHoneypotImagesResultOutput) OutputFile

func (GetHoneypotImagesResultOutput) ToGetHoneypotImagesResultOutput

func (o GetHoneypotImagesResultOutput) ToGetHoneypotImagesResultOutput() GetHoneypotImagesResultOutput

func (GetHoneypotImagesResultOutput) ToGetHoneypotImagesResultOutputWithContext

func (o GetHoneypotImagesResultOutput) ToGetHoneypotImagesResultOutputWithContext(ctx context.Context) GetHoneypotImagesResultOutput

type GetHoneypotNodesArgs

type GetHoneypotNodesArgs struct {
	// A list of Honeypot Node IDs.
	Ids []string `pulumi:"ids"`
	// A regex string to filter results by Honeypot Node name.
	NameRegex *string `pulumi:"nameRegex"`
	// Honeypot management node id.
	NodeId *string `pulumi:"nodeId"`
	// The name of the management node.
	NodeName *string `pulumi:"nodeName"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
}

A collection of arguments for invoking getHoneypotNodes.

type GetHoneypotNodesNode

type GetHoneypotNodesNode struct {
	// Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled
	AllowHoneypotAccessInternet bool `pulumi:"allowHoneypotAccessInternet"`
	// Number of probes available.
	AvailableProbeNum int    `pulumi:"availableProbeNum"`
	CreateTime        string `pulumi:"createTime"`
	// The ID of the Honeypot management node.
	Id string `pulumi:"id"`
	// Honeypot management node id.
	NodeId string `pulumi:"nodeId"`
	// The name of the management node.
	NodeName string `pulumi:"nodeName"`
	// Release the collection of network segments.
	SecurityGroupProbeIpLists []string `pulumi:"securityGroupProbeIpLists"`
	Status                    int      `pulumi:"status"`
}

type GetHoneypotNodesNodeArgs

type GetHoneypotNodesNodeArgs struct {
	// Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled
	AllowHoneypotAccessInternet pulumi.BoolInput `pulumi:"allowHoneypotAccessInternet"`
	// Number of probes available.
	AvailableProbeNum pulumi.IntInput    `pulumi:"availableProbeNum"`
	CreateTime        pulumi.StringInput `pulumi:"createTime"`
	// The ID of the Honeypot management node.
	Id pulumi.StringInput `pulumi:"id"`
	// Honeypot management node id.
	NodeId pulumi.StringInput `pulumi:"nodeId"`
	// The name of the management node.
	NodeName pulumi.StringInput `pulumi:"nodeName"`
	// Release the collection of network segments.
	SecurityGroupProbeIpLists pulumi.StringArrayInput `pulumi:"securityGroupProbeIpLists"`
	Status                    pulumi.IntInput         `pulumi:"status"`
}

func (GetHoneypotNodesNodeArgs) ElementType

func (GetHoneypotNodesNodeArgs) ElementType() reflect.Type

func (GetHoneypotNodesNodeArgs) ToGetHoneypotNodesNodeOutput

func (i GetHoneypotNodesNodeArgs) ToGetHoneypotNodesNodeOutput() GetHoneypotNodesNodeOutput

func (GetHoneypotNodesNodeArgs) ToGetHoneypotNodesNodeOutputWithContext

func (i GetHoneypotNodesNodeArgs) ToGetHoneypotNodesNodeOutputWithContext(ctx context.Context) GetHoneypotNodesNodeOutput

type GetHoneypotNodesNodeArray

type GetHoneypotNodesNodeArray []GetHoneypotNodesNodeInput

func (GetHoneypotNodesNodeArray) ElementType

func (GetHoneypotNodesNodeArray) ElementType() reflect.Type

func (GetHoneypotNodesNodeArray) ToGetHoneypotNodesNodeArrayOutput

func (i GetHoneypotNodesNodeArray) ToGetHoneypotNodesNodeArrayOutput() GetHoneypotNodesNodeArrayOutput

func (GetHoneypotNodesNodeArray) ToGetHoneypotNodesNodeArrayOutputWithContext

func (i GetHoneypotNodesNodeArray) ToGetHoneypotNodesNodeArrayOutputWithContext(ctx context.Context) GetHoneypotNodesNodeArrayOutput

type GetHoneypotNodesNodeArrayInput

type GetHoneypotNodesNodeArrayInput interface {
	pulumi.Input

	ToGetHoneypotNodesNodeArrayOutput() GetHoneypotNodesNodeArrayOutput
	ToGetHoneypotNodesNodeArrayOutputWithContext(context.Context) GetHoneypotNodesNodeArrayOutput
}

GetHoneypotNodesNodeArrayInput is an input type that accepts GetHoneypotNodesNodeArray and GetHoneypotNodesNodeArrayOutput values. You can construct a concrete instance of `GetHoneypotNodesNodeArrayInput` via:

GetHoneypotNodesNodeArray{ GetHoneypotNodesNodeArgs{...} }

type GetHoneypotNodesNodeArrayOutput

type GetHoneypotNodesNodeArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotNodesNodeArrayOutput) ElementType

func (GetHoneypotNodesNodeArrayOutput) Index

func (GetHoneypotNodesNodeArrayOutput) ToGetHoneypotNodesNodeArrayOutput

func (o GetHoneypotNodesNodeArrayOutput) ToGetHoneypotNodesNodeArrayOutput() GetHoneypotNodesNodeArrayOutput

func (GetHoneypotNodesNodeArrayOutput) ToGetHoneypotNodesNodeArrayOutputWithContext

func (o GetHoneypotNodesNodeArrayOutput) ToGetHoneypotNodesNodeArrayOutputWithContext(ctx context.Context) GetHoneypotNodesNodeArrayOutput

type GetHoneypotNodesNodeInput

type GetHoneypotNodesNodeInput interface {
	pulumi.Input

	ToGetHoneypotNodesNodeOutput() GetHoneypotNodesNodeOutput
	ToGetHoneypotNodesNodeOutputWithContext(context.Context) GetHoneypotNodesNodeOutput
}

GetHoneypotNodesNodeInput is an input type that accepts GetHoneypotNodesNodeArgs and GetHoneypotNodesNodeOutput values. You can construct a concrete instance of `GetHoneypotNodesNodeInput` via:

GetHoneypotNodesNodeArgs{...}

type GetHoneypotNodesNodeOutput

type GetHoneypotNodesNodeOutput struct{ *pulumi.OutputState }

func (GetHoneypotNodesNodeOutput) AllowHoneypotAccessInternet

func (o GetHoneypotNodesNodeOutput) AllowHoneypotAccessInternet() pulumi.BoolOutput

Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled

func (GetHoneypotNodesNodeOutput) AvailableProbeNum

func (o GetHoneypotNodesNodeOutput) AvailableProbeNum() pulumi.IntOutput

Number of probes available.

func (GetHoneypotNodesNodeOutput) CreateTime

func (GetHoneypotNodesNodeOutput) ElementType

func (GetHoneypotNodesNodeOutput) ElementType() reflect.Type

func (GetHoneypotNodesNodeOutput) Id

The ID of the Honeypot management node.

func (GetHoneypotNodesNodeOutput) NodeId

Honeypot management node id.

func (GetHoneypotNodesNodeOutput) NodeName

The name of the management node.

func (GetHoneypotNodesNodeOutput) SecurityGroupProbeIpLists

func (o GetHoneypotNodesNodeOutput) SecurityGroupProbeIpLists() pulumi.StringArrayOutput

Release the collection of network segments.

func (GetHoneypotNodesNodeOutput) Status

func (GetHoneypotNodesNodeOutput) ToGetHoneypotNodesNodeOutput

func (o GetHoneypotNodesNodeOutput) ToGetHoneypotNodesNodeOutput() GetHoneypotNodesNodeOutput

func (GetHoneypotNodesNodeOutput) ToGetHoneypotNodesNodeOutputWithContext

func (o GetHoneypotNodesNodeOutput) ToGetHoneypotNodesNodeOutputWithContext(ctx context.Context) GetHoneypotNodesNodeOutput

type GetHoneypotNodesOutputArgs

type GetHoneypotNodesOutputArgs struct {
	// A list of Honeypot Node IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// A regex string to filter results by Honeypot Node name.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	// Honeypot management node id.
	NodeId pulumi.StringPtrInput `pulumi:"nodeId"`
	// The name of the management node.
	NodeName pulumi.StringPtrInput `pulumi:"nodeName"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageNumber pulumi.IntPtrInput    `pulumi:"pageNumber"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
}

A collection of arguments for invoking getHoneypotNodes.

func (GetHoneypotNodesOutputArgs) ElementType

func (GetHoneypotNodesOutputArgs) ElementType() reflect.Type

type GetHoneypotNodesResult

type GetHoneypotNodesResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Honeypot Node IDs.
	Ids       []string `pulumi:"ids"`
	NameRegex *string  `pulumi:"nameRegex"`
	// A list of Honeypot Node names.
	Names []string `pulumi:"names"`
	// Honeypot management node id.
	NodeId *string `pulumi:"nodeId"`
	// Management node name.
	NodeName *string `pulumi:"nodeName"`
	// A list of Honeypot Node Entries. Each element contains the following attributes:
	Nodes      []GetHoneypotNodesNode `pulumi:"nodes"`
	OutputFile *string                `pulumi:"outputFile"`
	PageNumber *int                   `pulumi:"pageNumber"`
	PageSize   *int                   `pulumi:"pageSize"`
}

A collection of values returned by getHoneypotNodes.

func GetHoneypotNodes

func GetHoneypotNodes(ctx *pulumi.Context, args *GetHoneypotNodesArgs, opts ...pulumi.InvokeOption) (*GetHoneypotNodesResult, error)

This data source provides Threat Detection Honeypot Node available to the user.[What is Honeypot Node](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypotnode)

> **NOTE:** Available in 1.195.0+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

) func main() { pulumi.Run(func(ctx *pulumi.Context) error { _default, err := threatdetection.GetHoneypotNodes(ctx, &threatdetection.GetHoneypotNodesArgs{ Ids: interface{}{ defaultAlicloudThreatDetectionHoneypotNode.Id, }, }, nil); if err != nil { return err } ctx.Export("alicloudThreatDetectionHoneypotNodeExampleId", _default.Nodes[0].Id) return nil }) } ```

type GetHoneypotNodesResultOutput

type GetHoneypotNodesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getHoneypotNodes.

func (GetHoneypotNodesResultOutput) ElementType

func (GetHoneypotNodesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetHoneypotNodesResultOutput) Ids

A list of Honeypot Node IDs.

func (GetHoneypotNodesResultOutput) NameRegex

func (GetHoneypotNodesResultOutput) Names

A list of Honeypot Node names.

func (GetHoneypotNodesResultOutput) NodeId

Honeypot management node id.

func (GetHoneypotNodesResultOutput) NodeName

Management node name.

func (GetHoneypotNodesResultOutput) Nodes

A list of Honeypot Node Entries. Each element contains the following attributes:

func (GetHoneypotNodesResultOutput) OutputFile

func (GetHoneypotNodesResultOutput) PageNumber

func (GetHoneypotNodesResultOutput) PageSize

func (GetHoneypotNodesResultOutput) ToGetHoneypotNodesResultOutput

func (o GetHoneypotNodesResultOutput) ToGetHoneypotNodesResultOutput() GetHoneypotNodesResultOutput

func (GetHoneypotNodesResultOutput) ToGetHoneypotNodesResultOutputWithContext

func (o GetHoneypotNodesResultOutput) ToGetHoneypotNodesResultOutputWithContext(ctx context.Context) GetHoneypotNodesResultOutput

type GetHoneypotPresetsArgs

type GetHoneypotPresetsArgs struct {
	CurrentPage *int `pulumi:"currentPage"`
	// Default to `false`. Set it to `true` can output more details about resource attributes.
	EnableDetails *bool `pulumi:"enableDetails"`
	// Honeypot mirror name
	HoneypotImageName *string `pulumi:"honeypotImageName"`
	// A list of Honeypot Preset IDs.
	Ids  []string `pulumi:"ids"`
	Lang *string  `pulumi:"lang"`
	// Unique id of management node
	NodeId   *string `pulumi:"nodeId"`
	NodeName *string `pulumi:"nodeName"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
	// Honeypot template custom name
	PresetName *string `pulumi:"presetName"`
}

A collection of arguments for invoking getHoneypotPresets.

type GetHoneypotPresetsOutputArgs

type GetHoneypotPresetsOutputArgs struct {
	CurrentPage pulumi.IntPtrInput `pulumi:"currentPage"`
	// Default to `false`. Set it to `true` can output more details about resource attributes.
	EnableDetails pulumi.BoolPtrInput `pulumi:"enableDetails"`
	// Honeypot mirror name
	HoneypotImageName pulumi.StringPtrInput `pulumi:"honeypotImageName"`
	// A list of Honeypot Preset IDs.
	Ids  pulumi.StringArrayInput `pulumi:"ids"`
	Lang pulumi.StringPtrInput   `pulumi:"lang"`
	// Unique id of management node
	NodeId   pulumi.StringPtrInput `pulumi:"nodeId"`
	NodeName pulumi.StringPtrInput `pulumi:"nodeName"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageNumber pulumi.IntPtrInput    `pulumi:"pageNumber"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
	// Honeypot template custom name
	PresetName pulumi.StringPtrInput `pulumi:"presetName"`
}

A collection of arguments for invoking getHoneypotPresets.

func (GetHoneypotPresetsOutputArgs) ElementType

type GetHoneypotPresetsPreset

type GetHoneypotPresetsPreset struct {
	// Honeypot mirror name
	HoneypotImageName string `pulumi:"honeypotImageName"`
	// Unique ID of honeypot Template.
	HoneypotPresetId string `pulumi:"honeypotPresetId"`
	// The id of the Honeypot template.
	Id string `pulumi:"id"`
	// Honeypot template custom parameters.
	Metas []GetHoneypotPresetsPresetMeta `pulumi:"metas"`
	// Unique id of management node
	NodeId string `pulumi:"nodeId"`
	// Honeypot template custom name
	PresetName string `pulumi:"presetName"`
}

type GetHoneypotPresetsPresetArgs

type GetHoneypotPresetsPresetArgs struct {
	// Honeypot mirror name
	HoneypotImageName pulumi.StringInput `pulumi:"honeypotImageName"`
	// Unique ID of honeypot Template.
	HoneypotPresetId pulumi.StringInput `pulumi:"honeypotPresetId"`
	// The id of the Honeypot template.
	Id pulumi.StringInput `pulumi:"id"`
	// Honeypot template custom parameters.
	Metas GetHoneypotPresetsPresetMetaArrayInput `pulumi:"metas"`
	// Unique id of management node
	NodeId pulumi.StringInput `pulumi:"nodeId"`
	// Honeypot template custom name
	PresetName pulumi.StringInput `pulumi:"presetName"`
}

func (GetHoneypotPresetsPresetArgs) ElementType

func (GetHoneypotPresetsPresetArgs) ToGetHoneypotPresetsPresetOutput

func (i GetHoneypotPresetsPresetArgs) ToGetHoneypotPresetsPresetOutput() GetHoneypotPresetsPresetOutput

func (GetHoneypotPresetsPresetArgs) ToGetHoneypotPresetsPresetOutputWithContext

func (i GetHoneypotPresetsPresetArgs) ToGetHoneypotPresetsPresetOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetOutput

type GetHoneypotPresetsPresetArray

type GetHoneypotPresetsPresetArray []GetHoneypotPresetsPresetInput

func (GetHoneypotPresetsPresetArray) ElementType

func (GetHoneypotPresetsPresetArray) ToGetHoneypotPresetsPresetArrayOutput

func (i GetHoneypotPresetsPresetArray) ToGetHoneypotPresetsPresetArrayOutput() GetHoneypotPresetsPresetArrayOutput

func (GetHoneypotPresetsPresetArray) ToGetHoneypotPresetsPresetArrayOutputWithContext

func (i GetHoneypotPresetsPresetArray) ToGetHoneypotPresetsPresetArrayOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetArrayOutput

type GetHoneypotPresetsPresetArrayInput

type GetHoneypotPresetsPresetArrayInput interface {
	pulumi.Input

	ToGetHoneypotPresetsPresetArrayOutput() GetHoneypotPresetsPresetArrayOutput
	ToGetHoneypotPresetsPresetArrayOutputWithContext(context.Context) GetHoneypotPresetsPresetArrayOutput
}

GetHoneypotPresetsPresetArrayInput is an input type that accepts GetHoneypotPresetsPresetArray and GetHoneypotPresetsPresetArrayOutput values. You can construct a concrete instance of `GetHoneypotPresetsPresetArrayInput` via:

GetHoneypotPresetsPresetArray{ GetHoneypotPresetsPresetArgs{...} }

type GetHoneypotPresetsPresetArrayOutput

type GetHoneypotPresetsPresetArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotPresetsPresetArrayOutput) ElementType

func (GetHoneypotPresetsPresetArrayOutput) Index

func (GetHoneypotPresetsPresetArrayOutput) ToGetHoneypotPresetsPresetArrayOutput

func (o GetHoneypotPresetsPresetArrayOutput) ToGetHoneypotPresetsPresetArrayOutput() GetHoneypotPresetsPresetArrayOutput

func (GetHoneypotPresetsPresetArrayOutput) ToGetHoneypotPresetsPresetArrayOutputWithContext

func (o GetHoneypotPresetsPresetArrayOutput) ToGetHoneypotPresetsPresetArrayOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetArrayOutput

type GetHoneypotPresetsPresetInput

type GetHoneypotPresetsPresetInput interface {
	pulumi.Input

	ToGetHoneypotPresetsPresetOutput() GetHoneypotPresetsPresetOutput
	ToGetHoneypotPresetsPresetOutputWithContext(context.Context) GetHoneypotPresetsPresetOutput
}

GetHoneypotPresetsPresetInput is an input type that accepts GetHoneypotPresetsPresetArgs and GetHoneypotPresetsPresetOutput values. You can construct a concrete instance of `GetHoneypotPresetsPresetInput` via:

GetHoneypotPresetsPresetArgs{...}

type GetHoneypotPresetsPresetMeta

type GetHoneypotPresetsPresetMeta struct {
	// Burp counter.
	Burp string `pulumi:"burp"`
	// Social traceability.
	PortraitOption bool `pulumi:"portraitOption"`
	// Git countered.
	TrojanGit string `pulumi:"trojanGit"`
}

type GetHoneypotPresetsPresetMetaArgs

type GetHoneypotPresetsPresetMetaArgs struct {
	// Burp counter.
	Burp pulumi.StringInput `pulumi:"burp"`
	// Social traceability.
	PortraitOption pulumi.BoolInput `pulumi:"portraitOption"`
	// Git countered.
	TrojanGit pulumi.StringInput `pulumi:"trojanGit"`
}

func (GetHoneypotPresetsPresetMetaArgs) ElementType

func (GetHoneypotPresetsPresetMetaArgs) ToGetHoneypotPresetsPresetMetaOutput

func (i GetHoneypotPresetsPresetMetaArgs) ToGetHoneypotPresetsPresetMetaOutput() GetHoneypotPresetsPresetMetaOutput

func (GetHoneypotPresetsPresetMetaArgs) ToGetHoneypotPresetsPresetMetaOutputWithContext

func (i GetHoneypotPresetsPresetMetaArgs) ToGetHoneypotPresetsPresetMetaOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetMetaOutput

type GetHoneypotPresetsPresetMetaArray

type GetHoneypotPresetsPresetMetaArray []GetHoneypotPresetsPresetMetaInput

func (GetHoneypotPresetsPresetMetaArray) ElementType

func (GetHoneypotPresetsPresetMetaArray) ToGetHoneypotPresetsPresetMetaArrayOutput

func (i GetHoneypotPresetsPresetMetaArray) ToGetHoneypotPresetsPresetMetaArrayOutput() GetHoneypotPresetsPresetMetaArrayOutput

func (GetHoneypotPresetsPresetMetaArray) ToGetHoneypotPresetsPresetMetaArrayOutputWithContext

func (i GetHoneypotPresetsPresetMetaArray) ToGetHoneypotPresetsPresetMetaArrayOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetMetaArrayOutput

type GetHoneypotPresetsPresetMetaArrayInput

type GetHoneypotPresetsPresetMetaArrayInput interface {
	pulumi.Input

	ToGetHoneypotPresetsPresetMetaArrayOutput() GetHoneypotPresetsPresetMetaArrayOutput
	ToGetHoneypotPresetsPresetMetaArrayOutputWithContext(context.Context) GetHoneypotPresetsPresetMetaArrayOutput
}

GetHoneypotPresetsPresetMetaArrayInput is an input type that accepts GetHoneypotPresetsPresetMetaArray and GetHoneypotPresetsPresetMetaArrayOutput values. You can construct a concrete instance of `GetHoneypotPresetsPresetMetaArrayInput` via:

GetHoneypotPresetsPresetMetaArray{ GetHoneypotPresetsPresetMetaArgs{...} }

type GetHoneypotPresetsPresetMetaArrayOutput

type GetHoneypotPresetsPresetMetaArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotPresetsPresetMetaArrayOutput) ElementType

func (GetHoneypotPresetsPresetMetaArrayOutput) Index

func (GetHoneypotPresetsPresetMetaArrayOutput) ToGetHoneypotPresetsPresetMetaArrayOutput

func (o GetHoneypotPresetsPresetMetaArrayOutput) ToGetHoneypotPresetsPresetMetaArrayOutput() GetHoneypotPresetsPresetMetaArrayOutput

func (GetHoneypotPresetsPresetMetaArrayOutput) ToGetHoneypotPresetsPresetMetaArrayOutputWithContext

func (o GetHoneypotPresetsPresetMetaArrayOutput) ToGetHoneypotPresetsPresetMetaArrayOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetMetaArrayOutput

type GetHoneypotPresetsPresetMetaInput

type GetHoneypotPresetsPresetMetaInput interface {
	pulumi.Input

	ToGetHoneypotPresetsPresetMetaOutput() GetHoneypotPresetsPresetMetaOutput
	ToGetHoneypotPresetsPresetMetaOutputWithContext(context.Context) GetHoneypotPresetsPresetMetaOutput
}

GetHoneypotPresetsPresetMetaInput is an input type that accepts GetHoneypotPresetsPresetMetaArgs and GetHoneypotPresetsPresetMetaOutput values. You can construct a concrete instance of `GetHoneypotPresetsPresetMetaInput` via:

GetHoneypotPresetsPresetMetaArgs{...}

type GetHoneypotPresetsPresetMetaOutput

type GetHoneypotPresetsPresetMetaOutput struct{ *pulumi.OutputState }

func (GetHoneypotPresetsPresetMetaOutput) Burp

Burp counter.

func (GetHoneypotPresetsPresetMetaOutput) ElementType

func (GetHoneypotPresetsPresetMetaOutput) PortraitOption

Social traceability.

func (GetHoneypotPresetsPresetMetaOutput) ToGetHoneypotPresetsPresetMetaOutput

func (o GetHoneypotPresetsPresetMetaOutput) ToGetHoneypotPresetsPresetMetaOutput() GetHoneypotPresetsPresetMetaOutput

func (GetHoneypotPresetsPresetMetaOutput) ToGetHoneypotPresetsPresetMetaOutputWithContext

func (o GetHoneypotPresetsPresetMetaOutput) ToGetHoneypotPresetsPresetMetaOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetMetaOutput

func (GetHoneypotPresetsPresetMetaOutput) TrojanGit

Git countered.

type GetHoneypotPresetsPresetOutput

type GetHoneypotPresetsPresetOutput struct{ *pulumi.OutputState }

func (GetHoneypotPresetsPresetOutput) ElementType

func (GetHoneypotPresetsPresetOutput) HoneypotImageName

func (o GetHoneypotPresetsPresetOutput) HoneypotImageName() pulumi.StringOutput

Honeypot mirror name

func (GetHoneypotPresetsPresetOutput) HoneypotPresetId

func (o GetHoneypotPresetsPresetOutput) HoneypotPresetId() pulumi.StringOutput

Unique ID of honeypot Template.

func (GetHoneypotPresetsPresetOutput) Id

The id of the Honeypot template.

func (GetHoneypotPresetsPresetOutput) Metas

Honeypot template custom parameters.

func (GetHoneypotPresetsPresetOutput) NodeId

Unique id of management node

func (GetHoneypotPresetsPresetOutput) PresetName

Honeypot template custom name

func (GetHoneypotPresetsPresetOutput) ToGetHoneypotPresetsPresetOutput

func (o GetHoneypotPresetsPresetOutput) ToGetHoneypotPresetsPresetOutput() GetHoneypotPresetsPresetOutput

func (GetHoneypotPresetsPresetOutput) ToGetHoneypotPresetsPresetOutputWithContext

func (o GetHoneypotPresetsPresetOutput) ToGetHoneypotPresetsPresetOutputWithContext(ctx context.Context) GetHoneypotPresetsPresetOutput

type GetHoneypotPresetsResult

type GetHoneypotPresetsResult struct {
	CurrentPage   *int  `pulumi:"currentPage"`
	EnableDetails *bool `pulumi:"enableDetails"`
	// Honeypot mirror name.
	HoneypotImageName *string `pulumi:"honeypotImageName"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Honeypot Preset IDs.
	Ids  []string `pulumi:"ids"`
	Lang *string  `pulumi:"lang"`
	// Unique id of management node.
	NodeId     *string `pulumi:"nodeId"`
	NodeName   *string `pulumi:"nodeName"`
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
	// Honeypot template custom name.
	PresetName *string `pulumi:"presetName"`
	// A list of Honeypot Preset Entries. Each element contains the following attributes:
	Presets []GetHoneypotPresetsPreset `pulumi:"presets"`
}

A collection of values returned by getHoneypotPresets.

func GetHoneypotPresets

func GetHoneypotPresets(ctx *pulumi.Context, args *GetHoneypotPresetsArgs, opts ...pulumi.InvokeOption) (*GetHoneypotPresetsResult, error)

This data source provides Threat Detection Honeypot Preset available to the user.

> **NOTE:** Available in 1.195.0+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

) func main() { pulumi.Run(func(ctx *pulumi.Context) error { _default, err := threatdetection.GetHoneypotPresets(ctx, &threatdetection.GetHoneypotPresetsArgs{ Ids: interface{}{ defaultAlicloudThreatDetectionHoneypotPreset.Id, }, HoneypotImageName: pulumi.StringRef("shiro"), NodeId: pulumi.StringRef("example_value"), PresetName: pulumi.StringRef("apiapec_test"), }, nil); if err != nil { return err } ctx.Export("alicloudThreatDetectionHoneypotPresetExampleId", _default.Presets[0].Id) return nil }) } ```

type GetHoneypotPresetsResultOutput

type GetHoneypotPresetsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getHoneypotPresets.

func (GetHoneypotPresetsResultOutput) CurrentPage

func (GetHoneypotPresetsResultOutput) ElementType

func (GetHoneypotPresetsResultOutput) EnableDetails

func (GetHoneypotPresetsResultOutput) HoneypotImageName

Honeypot mirror name.

func (GetHoneypotPresetsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetHoneypotPresetsResultOutput) Ids

A list of Honeypot Preset IDs.

func (GetHoneypotPresetsResultOutput) Lang

func (GetHoneypotPresetsResultOutput) NodeId

Unique id of management node.

func (GetHoneypotPresetsResultOutput) NodeName

func (GetHoneypotPresetsResultOutput) OutputFile

func (GetHoneypotPresetsResultOutput) PageNumber

func (GetHoneypotPresetsResultOutput) PageSize

func (GetHoneypotPresetsResultOutput) PresetName

Honeypot template custom name.

func (GetHoneypotPresetsResultOutput) Presets

A list of Honeypot Preset Entries. Each element contains the following attributes:

func (GetHoneypotPresetsResultOutput) ToGetHoneypotPresetsResultOutput

func (o GetHoneypotPresetsResultOutput) ToGetHoneypotPresetsResultOutput() GetHoneypotPresetsResultOutput

func (GetHoneypotPresetsResultOutput) ToGetHoneypotPresetsResultOutputWithContext

func (o GetHoneypotPresetsResultOutput) ToGetHoneypotPresetsResultOutputWithContext(ctx context.Context) GetHoneypotPresetsResultOutput

type GetHoneypotProbesArgs

type GetHoneypotProbesArgs struct {
	// Probe name
	DisplayName *string `pulumi:"displayName"`
	// Default to `false`. Set it to `true` can output more details about resource attributes.
	EnableDetails *bool `pulumi:"enableDetails"`
	// A list of Honeypot Probe IDs.
	Ids []string `pulumi:"ids"`
	// A regex string to filter results by display name.
	NameRegex *string `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile  *string `pulumi:"outputFile"`
	ProbeStatus *string `pulumi:"probeStatus"`
	// Probe type
	ProbeType *string `pulumi:"probeType"`
}

A collection of arguments for invoking getHoneypotProbes.

type GetHoneypotProbesOutputArgs

type GetHoneypotProbesOutputArgs struct {
	// Probe name
	DisplayName pulumi.StringPtrInput `pulumi:"displayName"`
	// Default to `false`. Set it to `true` can output more details about resource attributes.
	EnableDetails pulumi.BoolPtrInput `pulumi:"enableDetails"`
	// A list of Honeypot Probe IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// A regex string to filter results by display name.
	NameRegex pulumi.StringPtrInput `pulumi:"nameRegex"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile  pulumi.StringPtrInput `pulumi:"outputFile"`
	ProbeStatus pulumi.StringPtrInput `pulumi:"probeStatus"`
	// Probe type
	ProbeType pulumi.StringPtrInput `pulumi:"probeType"`
}

A collection of arguments for invoking getHoneypotProbes.

func (GetHoneypotProbesOutputArgs) ElementType

type GetHoneypotProbesProbe

type GetHoneypotProbesProbe struct {
	// ARP spoofing detection.-**true**: Enable-**false**: Disabled. Available when `enableDetails` is on.
	Arp bool `pulumi:"arp"`
	// The ID of the management node.
	ControlNodeId string `pulumi:"controlNodeId"`
	// Probe name
	DisplayName       string                                   `pulumi:"displayName"`
	HoneypotBindLists []GetHoneypotProbesProbeHoneypotBindList `pulumi:"honeypotBindLists"`
	// The first ID of the resource
	HoneypotProbeId string `pulumi:"honeypotProbeId"`
	// The ID of the honeypot probe. Its value is the same as `honeypotProbeId`.
	Id string `pulumi:"id"`
	// Ping scan detection. Value:**true**: Enable **false**: Disabled. Available when `enableDetails` is on.
	Ping bool `pulumi:"ping"`
	// Probe type
	ProbeType string `pulumi:"probeType"`
	// Listen to the IP address list. Available when `enableDetails` is on.
	ServiceIpLists []string `pulumi:"serviceIpLists"`
	// The status of the resource.
	Status string `pulumi:"status"`
	// Machine uuid. Has a value when the type is `hostProbe`.
	Uuid string `pulumi:"uuid"`
	// The ID of the VPC. Has a value when the type is `vpcBlackHoleProbe`.
	VpcId string `pulumi:"vpcId"`
}

type GetHoneypotProbesProbeArgs

type GetHoneypotProbesProbeArgs struct {
	// ARP spoofing detection.-**true**: Enable-**false**: Disabled. Available when `enableDetails` is on.
	Arp pulumi.BoolInput `pulumi:"arp"`
	// The ID of the management node.
	ControlNodeId pulumi.StringInput `pulumi:"controlNodeId"`
	// Probe name
	DisplayName       pulumi.StringInput                               `pulumi:"displayName"`
	HoneypotBindLists GetHoneypotProbesProbeHoneypotBindListArrayInput `pulumi:"honeypotBindLists"`
	// The first ID of the resource
	HoneypotProbeId pulumi.StringInput `pulumi:"honeypotProbeId"`
	// The ID of the honeypot probe. Its value is the same as `honeypotProbeId`.
	Id pulumi.StringInput `pulumi:"id"`
	// Ping scan detection. Value:**true**: Enable **false**: Disabled. Available when `enableDetails` is on.
	Ping pulumi.BoolInput `pulumi:"ping"`
	// Probe type
	ProbeType pulumi.StringInput `pulumi:"probeType"`
	// Listen to the IP address list. Available when `enableDetails` is on.
	ServiceIpLists pulumi.StringArrayInput `pulumi:"serviceIpLists"`
	// The status of the resource.
	Status pulumi.StringInput `pulumi:"status"`
	// Machine uuid. Has a value when the type is `hostProbe`.
	Uuid pulumi.StringInput `pulumi:"uuid"`
	// The ID of the VPC. Has a value when the type is `vpcBlackHoleProbe`.
	VpcId pulumi.StringInput `pulumi:"vpcId"`
}

func (GetHoneypotProbesProbeArgs) ElementType

func (GetHoneypotProbesProbeArgs) ElementType() reflect.Type

func (GetHoneypotProbesProbeArgs) ToGetHoneypotProbesProbeOutput

func (i GetHoneypotProbesProbeArgs) ToGetHoneypotProbesProbeOutput() GetHoneypotProbesProbeOutput

func (GetHoneypotProbesProbeArgs) ToGetHoneypotProbesProbeOutputWithContext

func (i GetHoneypotProbesProbeArgs) ToGetHoneypotProbesProbeOutputWithContext(ctx context.Context) GetHoneypotProbesProbeOutput

type GetHoneypotProbesProbeArray

type GetHoneypotProbesProbeArray []GetHoneypotProbesProbeInput

func (GetHoneypotProbesProbeArray) ElementType

func (GetHoneypotProbesProbeArray) ToGetHoneypotProbesProbeArrayOutput

func (i GetHoneypotProbesProbeArray) ToGetHoneypotProbesProbeArrayOutput() GetHoneypotProbesProbeArrayOutput

func (GetHoneypotProbesProbeArray) ToGetHoneypotProbesProbeArrayOutputWithContext

func (i GetHoneypotProbesProbeArray) ToGetHoneypotProbesProbeArrayOutputWithContext(ctx context.Context) GetHoneypotProbesProbeArrayOutput

type GetHoneypotProbesProbeArrayInput

type GetHoneypotProbesProbeArrayInput interface {
	pulumi.Input

	ToGetHoneypotProbesProbeArrayOutput() GetHoneypotProbesProbeArrayOutput
	ToGetHoneypotProbesProbeArrayOutputWithContext(context.Context) GetHoneypotProbesProbeArrayOutput
}

GetHoneypotProbesProbeArrayInput is an input type that accepts GetHoneypotProbesProbeArray and GetHoneypotProbesProbeArrayOutput values. You can construct a concrete instance of `GetHoneypotProbesProbeArrayInput` via:

GetHoneypotProbesProbeArray{ GetHoneypotProbesProbeArgs{...} }

type GetHoneypotProbesProbeArrayOutput

type GetHoneypotProbesProbeArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotProbesProbeArrayOutput) ElementType

func (GetHoneypotProbesProbeArrayOutput) Index

func (GetHoneypotProbesProbeArrayOutput) ToGetHoneypotProbesProbeArrayOutput

func (o GetHoneypotProbesProbeArrayOutput) ToGetHoneypotProbesProbeArrayOutput() GetHoneypotProbesProbeArrayOutput

func (GetHoneypotProbesProbeArrayOutput) ToGetHoneypotProbesProbeArrayOutputWithContext

func (o GetHoneypotProbesProbeArrayOutput) ToGetHoneypotProbesProbeArrayOutputWithContext(ctx context.Context) GetHoneypotProbesProbeArrayOutput

type GetHoneypotProbesProbeHoneypotBindList

type GetHoneypotProbesProbeHoneypotBindList struct {
	// List of listening ports. Available when `enableDetails` is on.
	BindPortLists []GetHoneypotProbesProbeHoneypotBindListBindPortList `pulumi:"bindPortLists"`
	HoneypotId    string                                               `pulumi:"honeypotId"`
}

type GetHoneypotProbesProbeHoneypotBindListArgs

type GetHoneypotProbesProbeHoneypotBindListArgs struct {
	// List of listening ports. Available when `enableDetails` is on.
	BindPortLists GetHoneypotProbesProbeHoneypotBindListBindPortListArrayInput `pulumi:"bindPortLists"`
	HoneypotId    pulumi.StringInput                                           `pulumi:"honeypotId"`
}

func (GetHoneypotProbesProbeHoneypotBindListArgs) ElementType

func (GetHoneypotProbesProbeHoneypotBindListArgs) ToGetHoneypotProbesProbeHoneypotBindListOutput

func (i GetHoneypotProbesProbeHoneypotBindListArgs) ToGetHoneypotProbesProbeHoneypotBindListOutput() GetHoneypotProbesProbeHoneypotBindListOutput

func (GetHoneypotProbesProbeHoneypotBindListArgs) ToGetHoneypotProbesProbeHoneypotBindListOutputWithContext

func (i GetHoneypotProbesProbeHoneypotBindListArgs) ToGetHoneypotProbesProbeHoneypotBindListOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListOutput

type GetHoneypotProbesProbeHoneypotBindListArray

type GetHoneypotProbesProbeHoneypotBindListArray []GetHoneypotProbesProbeHoneypotBindListInput

func (GetHoneypotProbesProbeHoneypotBindListArray) ElementType

func (GetHoneypotProbesProbeHoneypotBindListArray) ToGetHoneypotProbesProbeHoneypotBindListArrayOutput

func (i GetHoneypotProbesProbeHoneypotBindListArray) ToGetHoneypotProbesProbeHoneypotBindListArrayOutput() GetHoneypotProbesProbeHoneypotBindListArrayOutput

func (GetHoneypotProbesProbeHoneypotBindListArray) ToGetHoneypotProbesProbeHoneypotBindListArrayOutputWithContext

func (i GetHoneypotProbesProbeHoneypotBindListArray) ToGetHoneypotProbesProbeHoneypotBindListArrayOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListArrayOutput

type GetHoneypotProbesProbeHoneypotBindListArrayInput

type GetHoneypotProbesProbeHoneypotBindListArrayInput interface {
	pulumi.Input

	ToGetHoneypotProbesProbeHoneypotBindListArrayOutput() GetHoneypotProbesProbeHoneypotBindListArrayOutput
	ToGetHoneypotProbesProbeHoneypotBindListArrayOutputWithContext(context.Context) GetHoneypotProbesProbeHoneypotBindListArrayOutput
}

GetHoneypotProbesProbeHoneypotBindListArrayInput is an input type that accepts GetHoneypotProbesProbeHoneypotBindListArray and GetHoneypotProbesProbeHoneypotBindListArrayOutput values. You can construct a concrete instance of `GetHoneypotProbesProbeHoneypotBindListArrayInput` via:

GetHoneypotProbesProbeHoneypotBindListArray{ GetHoneypotProbesProbeHoneypotBindListArgs{...} }

type GetHoneypotProbesProbeHoneypotBindListArrayOutput

type GetHoneypotProbesProbeHoneypotBindListArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotProbesProbeHoneypotBindListArrayOutput) ElementType

func (GetHoneypotProbesProbeHoneypotBindListArrayOutput) Index

func (GetHoneypotProbesProbeHoneypotBindListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListArrayOutput

func (o GetHoneypotProbesProbeHoneypotBindListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListArrayOutput() GetHoneypotProbesProbeHoneypotBindListArrayOutput

func (GetHoneypotProbesProbeHoneypotBindListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListArrayOutputWithContext

func (o GetHoneypotProbesProbeHoneypotBindListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListArrayOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListArrayOutput

type GetHoneypotProbesProbeHoneypotBindListBindPortList

type GetHoneypotProbesProbeHoneypotBindListBindPortList struct {
	// Whether to bind the port.
	BindPort bool `pulumi:"bindPort"`
	// End port.
	EndPort int `pulumi:"endPort"`
	// Whether the port is fixed.
	Fixed bool `pulumi:"fixed"`
	// Start port.
	StartPort int `pulumi:"startPort"`
	// Destination port.
	TargetPort int `pulumi:"targetPort"`
}

type GetHoneypotProbesProbeHoneypotBindListBindPortListArgs

type GetHoneypotProbesProbeHoneypotBindListBindPortListArgs struct {
	// Whether to bind the port.
	BindPort pulumi.BoolInput `pulumi:"bindPort"`
	// End port.
	EndPort pulumi.IntInput `pulumi:"endPort"`
	// Whether the port is fixed.
	Fixed pulumi.BoolInput `pulumi:"fixed"`
	// Start port.
	StartPort pulumi.IntInput `pulumi:"startPort"`
	// Destination port.
	TargetPort pulumi.IntInput `pulumi:"targetPort"`
}

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArgs) ElementType

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArgs) ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutput

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArgs) ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutputWithContext

func (i GetHoneypotProbesProbeHoneypotBindListBindPortListArgs) ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListBindPortListOutput

type GetHoneypotProbesProbeHoneypotBindListBindPortListArray

type GetHoneypotProbesProbeHoneypotBindListBindPortListArray []GetHoneypotProbesProbeHoneypotBindListBindPortListInput

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArray) ElementType

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArray) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput

func (i GetHoneypotProbesProbeHoneypotBindListBindPortListArray) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput() GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArray) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutputWithContext

func (i GetHoneypotProbesProbeHoneypotBindListBindPortListArray) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput

type GetHoneypotProbesProbeHoneypotBindListBindPortListArrayInput

type GetHoneypotProbesProbeHoneypotBindListBindPortListArrayInput interface {
	pulumi.Input

	ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput() GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput
	ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutputWithContext(context.Context) GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput
}

GetHoneypotProbesProbeHoneypotBindListBindPortListArrayInput is an input type that accepts GetHoneypotProbesProbeHoneypotBindListBindPortListArray and GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput values. You can construct a concrete instance of `GetHoneypotProbesProbeHoneypotBindListBindPortListArrayInput` via:

GetHoneypotProbesProbeHoneypotBindListBindPortListArray{ GetHoneypotProbesProbeHoneypotBindListBindPortListArgs{...} }

type GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput

type GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput struct{ *pulumi.OutputState }

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput) ElementType

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput) Index

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput

func (GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutputWithContext

func (o GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput) ToGetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListBindPortListArrayOutput

type GetHoneypotProbesProbeHoneypotBindListBindPortListInput

type GetHoneypotProbesProbeHoneypotBindListBindPortListInput interface {
	pulumi.Input

	ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutput() GetHoneypotProbesProbeHoneypotBindListBindPortListOutput
	ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutputWithContext(context.Context) GetHoneypotProbesProbeHoneypotBindListBindPortListOutput
}

GetHoneypotProbesProbeHoneypotBindListBindPortListInput is an input type that accepts GetHoneypotProbesProbeHoneypotBindListBindPortListArgs and GetHoneypotProbesProbeHoneypotBindListBindPortListOutput values. You can construct a concrete instance of `GetHoneypotProbesProbeHoneypotBindListBindPortListInput` via:

GetHoneypotProbesProbeHoneypotBindListBindPortListArgs{...}

type GetHoneypotProbesProbeHoneypotBindListBindPortListOutput

type GetHoneypotProbesProbeHoneypotBindListBindPortListOutput struct{ *pulumi.OutputState }

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) BindPort

Whether to bind the port.

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) ElementType

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) EndPort

End port.

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) Fixed

Whether the port is fixed.

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) StartPort

Start port.

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) TargetPort

Destination port.

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutput

func (GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutputWithContext

func (o GetHoneypotProbesProbeHoneypotBindListBindPortListOutput) ToGetHoneypotProbesProbeHoneypotBindListBindPortListOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListBindPortListOutput

type GetHoneypotProbesProbeHoneypotBindListInput

type GetHoneypotProbesProbeHoneypotBindListInput interface {
	pulumi.Input

	ToGetHoneypotProbesProbeHoneypotBindListOutput() GetHoneypotProbesProbeHoneypotBindListOutput
	ToGetHoneypotProbesProbeHoneypotBindListOutputWithContext(context.Context) GetHoneypotProbesProbeHoneypotBindListOutput
}

GetHoneypotProbesProbeHoneypotBindListInput is an input type that accepts GetHoneypotProbesProbeHoneypotBindListArgs and GetHoneypotProbesProbeHoneypotBindListOutput values. You can construct a concrete instance of `GetHoneypotProbesProbeHoneypotBindListInput` via:

GetHoneypotProbesProbeHoneypotBindListArgs{...}

type GetHoneypotProbesProbeHoneypotBindListOutput

type GetHoneypotProbesProbeHoneypotBindListOutput struct{ *pulumi.OutputState }

func (GetHoneypotProbesProbeHoneypotBindListOutput) BindPortLists

List of listening ports. Available when `enableDetails` is on.

func (GetHoneypotProbesProbeHoneypotBindListOutput) ElementType

func (GetHoneypotProbesProbeHoneypotBindListOutput) HoneypotId

func (GetHoneypotProbesProbeHoneypotBindListOutput) ToGetHoneypotProbesProbeHoneypotBindListOutput

func (o GetHoneypotProbesProbeHoneypotBindListOutput) ToGetHoneypotProbesProbeHoneypotBindListOutput() GetHoneypotProbesProbeHoneypotBindListOutput

func (GetHoneypotProbesProbeHoneypotBindListOutput) ToGetHoneypotProbesProbeHoneypotBindListOutputWithContext

func (o GetHoneypotProbesProbeHoneypotBindListOutput) ToGetHoneypotProbesProbeHoneypotBindListOutputWithContext(ctx context.Context) GetHoneypotProbesProbeHoneypotBindListOutput

type GetHoneypotProbesProbeInput

type GetHoneypotProbesProbeInput interface {
	pulumi.Input

	ToGetHoneypotProbesProbeOutput() GetHoneypotProbesProbeOutput
	ToGetHoneypotProbesProbeOutputWithContext(context.Context) GetHoneypotProbesProbeOutput
}

GetHoneypotProbesProbeInput is an input type that accepts GetHoneypotProbesProbeArgs and GetHoneypotProbesProbeOutput values. You can construct a concrete instance of `GetHoneypotProbesProbeInput` via:

GetHoneypotProbesProbeArgs{...}

type GetHoneypotProbesProbeOutput

type GetHoneypotProbesProbeOutput struct{ *pulumi.OutputState }

func (GetHoneypotProbesProbeOutput) Arp

ARP spoofing detection.-**true**: Enable-**false**: Disabled. Available when `enableDetails` is on.

func (GetHoneypotProbesProbeOutput) ControlNodeId

The ID of the management node.

func (GetHoneypotProbesProbeOutput) DisplayName

Probe name

func (GetHoneypotProbesProbeOutput) ElementType

func (GetHoneypotProbesProbeOutput) HoneypotBindLists

func (GetHoneypotProbesProbeOutput) HoneypotProbeId

func (o GetHoneypotProbesProbeOutput) HoneypotProbeId() pulumi.StringOutput

The first ID of the resource

func (GetHoneypotProbesProbeOutput) Id

The ID of the honeypot probe. Its value is the same as `honeypotProbeId`.

func (GetHoneypotProbesProbeOutput) Ping

Ping scan detection. Value:**true**: Enable **false**: Disabled. Available when `enableDetails` is on.

func (GetHoneypotProbesProbeOutput) ProbeType

Probe type

func (GetHoneypotProbesProbeOutput) ServiceIpLists

Listen to the IP address list. Available when `enableDetails` is on.

func (GetHoneypotProbesProbeOutput) Status

The status of the resource.

func (GetHoneypotProbesProbeOutput) ToGetHoneypotProbesProbeOutput

func (o GetHoneypotProbesProbeOutput) ToGetHoneypotProbesProbeOutput() GetHoneypotProbesProbeOutput

func (GetHoneypotProbesProbeOutput) ToGetHoneypotProbesProbeOutputWithContext

func (o GetHoneypotProbesProbeOutput) ToGetHoneypotProbesProbeOutputWithContext(ctx context.Context) GetHoneypotProbesProbeOutput

func (GetHoneypotProbesProbeOutput) Uuid

Machine uuid. Has a value when the type is `hostProbe`.

func (GetHoneypotProbesProbeOutput) VpcId

The ID of the VPC. Has a value when the type is `vpcBlackHoleProbe`.

type GetHoneypotProbesResult

type GetHoneypotProbesResult struct {
	// Probe name.
	DisplayName   *string `pulumi:"displayName"`
	EnableDetails *bool   `pulumi:"enableDetails"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Honeypot Probe IDs.
	Ids         []string `pulumi:"ids"`
	NameRegex   *string  `pulumi:"nameRegex"`
	OutputFile  *string  `pulumi:"outputFile"`
	ProbeStatus *string  `pulumi:"probeStatus"`
	// Probe type, support `hostProbe` and `vpcBlackHoleProbe`.
	ProbeType *string `pulumi:"probeType"`
	// A list of Honeypot Probe Entries. Each element contains the following attributes:
	Probes []GetHoneypotProbesProbe `pulumi:"probes"`
}

A collection of values returned by getHoneypotProbes.

func GetHoneypotProbes

func GetHoneypotProbes(ctx *pulumi.Context, args *GetHoneypotProbesArgs, opts ...pulumi.InvokeOption) (*GetHoneypotProbesResult, error)

This data source provides Threat Detection Honeypot Probe available to the user.[What is Honeypot Probe](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypotprobe)

> **NOTE:** Available in 1.195.0+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

) func main() { pulumi.Run(func(ctx *pulumi.Context) error { cfg := config.New(ctx, "") name := "tf-testAccThreatDetectionHoneypotProbe"; if param := cfg.Get("name"); param != ""{ name = param } defaultHoneypotProbe, err := threatdetection.NewHoneypotProbe(ctx, "default", &threatdetection.HoneypotProbeArgs{ Uuid: pulumi.String("e52c7872-29d1-4aa1-9908-0299abd53606"), ProbeType: pulumi.String("host_probe"), ControlNodeId: pulumi.String("e1397077-4941-4b14-b533-ca2bdebd00a3"), Ping: pulumi.Bool(true), HoneypotBindLists: threatdetection.HoneypotProbeHoneypotBindListArray{ &threatdetection.HoneypotProbeHoneypotBindListArgs{ BindPortLists: threatdetection.HoneypotProbeHoneypotBindListBindPortListArray{ &threatdetection.HoneypotProbeHoneypotBindListBindPortListArgs{ StartPort: pulumi.Int(80), EndPort: pulumi.Int(80), }, }, HoneypotId: pulumi.String("4925bf9784de992ecd017ad051528a03b3927ef814eeff76c2ebb3ab9a84bf05"), }, }, DisplayName: pulumi.String(name), Arp: pulumi.Bool(true), }) if err != nil { return err } _default := threatdetection.GetHoneypotProbesOutput(ctx, threatdetection.GetHoneypotProbesOutputArgs{ Ids: pulumi.StringArray{ defaultHoneypotProbe.ID(), }, DisplayName: pulumi.String(name), ProbeType: pulumi.String("host_probe"), EnableDetails: pulumi.Bool(true), }, nil); ctx.Export("alicloudThreatDetectionHoneypotProbeExampleId", _default.ApplyT(func(_default threatdetection.GetHoneypotProbesResult) (*string, error) { return &default.Probes[0].Id, nil }).(pulumi.StringPtrOutput)) return nil }) } ```

type GetHoneypotProbesResultOutput

type GetHoneypotProbesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getHoneypotProbes.

func (GetHoneypotProbesResultOutput) DisplayName

Probe name.

func (GetHoneypotProbesResultOutput) ElementType

func (GetHoneypotProbesResultOutput) EnableDetails

func (GetHoneypotProbesResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetHoneypotProbesResultOutput) Ids

A list of Honeypot Probe IDs.

func (GetHoneypotProbesResultOutput) NameRegex

func (GetHoneypotProbesResultOutput) OutputFile

func (GetHoneypotProbesResultOutput) ProbeStatus

func (GetHoneypotProbesResultOutput) ProbeType

Probe type, support `hostProbe` and `vpcBlackHoleProbe`.

func (GetHoneypotProbesResultOutput) Probes

A list of Honeypot Probe Entries. Each element contains the following attributes:

func (GetHoneypotProbesResultOutput) ToGetHoneypotProbesResultOutput

func (o GetHoneypotProbesResultOutput) ToGetHoneypotProbesResultOutput() GetHoneypotProbesResultOutput

func (GetHoneypotProbesResultOutput) ToGetHoneypotProbesResultOutputWithContext

func (o GetHoneypotProbesResultOutput) ToGetHoneypotProbesResultOutputWithContext(ctx context.Context) GetHoneypotProbesResultOutput

type GetInstancesArgs added in v3.33.0

type GetInstancesArgs struct {
	// A list of Instance IDs.
	Ids []string `pulumi:"ids"`
	// The first ID of the resource
	InstanceId *string `pulumi:"instanceId"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
	// The renewal status of the specified instance. Valid values: `AutoRenewal`, `ManualRenewal`, `NotRenewal`.
	RenewStatus *string `pulumi:"renewStatus"`
}

A collection of arguments for invoking getInstances.

type GetInstancesInstance added in v3.33.0

type GetInstancesInstance struct {
	// The creation time of the resource
	CreateTime string `pulumi:"createTime"`
	// ID of the instance.
	Id string `pulumi:"id"`
	// The first ID of the resource
	InstanceId string `pulumi:"instanceId"`
	// The payment type of the resource.
	PaymentType string `pulumi:"paymentType"`
	// The status of the resource.
	Status string `pulumi:"status"`
}

type GetInstancesInstanceArgs added in v3.33.0

type GetInstancesInstanceArgs struct {
	// The creation time of the resource
	CreateTime pulumi.StringInput `pulumi:"createTime"`
	// ID of the instance.
	Id pulumi.StringInput `pulumi:"id"`
	// The first ID of the resource
	InstanceId pulumi.StringInput `pulumi:"instanceId"`
	// The payment type of the resource.
	PaymentType pulumi.StringInput `pulumi:"paymentType"`
	// The status of the resource.
	Status pulumi.StringInput `pulumi:"status"`
}

func (GetInstancesInstanceArgs) ElementType added in v3.33.0

func (GetInstancesInstanceArgs) ElementType() reflect.Type

func (GetInstancesInstanceArgs) ToGetInstancesInstanceOutput added in v3.33.0

func (i GetInstancesInstanceArgs) ToGetInstancesInstanceOutput() GetInstancesInstanceOutput

func (GetInstancesInstanceArgs) ToGetInstancesInstanceOutputWithContext added in v3.33.0

func (i GetInstancesInstanceArgs) ToGetInstancesInstanceOutputWithContext(ctx context.Context) GetInstancesInstanceOutput

type GetInstancesInstanceArray added in v3.33.0

type GetInstancesInstanceArray []GetInstancesInstanceInput

func (GetInstancesInstanceArray) ElementType added in v3.33.0

func (GetInstancesInstanceArray) ElementType() reflect.Type

func (GetInstancesInstanceArray) ToGetInstancesInstanceArrayOutput added in v3.33.0

func (i GetInstancesInstanceArray) ToGetInstancesInstanceArrayOutput() GetInstancesInstanceArrayOutput

func (GetInstancesInstanceArray) ToGetInstancesInstanceArrayOutputWithContext added in v3.33.0

func (i GetInstancesInstanceArray) ToGetInstancesInstanceArrayOutputWithContext(ctx context.Context) GetInstancesInstanceArrayOutput

type GetInstancesInstanceArrayInput added in v3.33.0

type GetInstancesInstanceArrayInput interface {
	pulumi.Input

	ToGetInstancesInstanceArrayOutput() GetInstancesInstanceArrayOutput
	ToGetInstancesInstanceArrayOutputWithContext(context.Context) GetInstancesInstanceArrayOutput
}

GetInstancesInstanceArrayInput is an input type that accepts GetInstancesInstanceArray and GetInstancesInstanceArrayOutput values. You can construct a concrete instance of `GetInstancesInstanceArrayInput` via:

GetInstancesInstanceArray{ GetInstancesInstanceArgs{...} }

type GetInstancesInstanceArrayOutput added in v3.33.0

type GetInstancesInstanceArrayOutput struct{ *pulumi.OutputState }

func (GetInstancesInstanceArrayOutput) ElementType added in v3.33.0

func (GetInstancesInstanceArrayOutput) Index added in v3.33.0

func (GetInstancesInstanceArrayOutput) ToGetInstancesInstanceArrayOutput added in v3.33.0

func (o GetInstancesInstanceArrayOutput) ToGetInstancesInstanceArrayOutput() GetInstancesInstanceArrayOutput

func (GetInstancesInstanceArrayOutput) ToGetInstancesInstanceArrayOutputWithContext added in v3.33.0

func (o GetInstancesInstanceArrayOutput) ToGetInstancesInstanceArrayOutputWithContext(ctx context.Context) GetInstancesInstanceArrayOutput

type GetInstancesInstanceInput added in v3.33.0

type GetInstancesInstanceInput interface {
	pulumi.Input

	ToGetInstancesInstanceOutput() GetInstancesInstanceOutput
	ToGetInstancesInstanceOutputWithContext(context.Context) GetInstancesInstanceOutput
}

GetInstancesInstanceInput is an input type that accepts GetInstancesInstanceArgs and GetInstancesInstanceOutput values. You can construct a concrete instance of `GetInstancesInstanceInput` via:

GetInstancesInstanceArgs{...}

type GetInstancesInstanceOutput added in v3.33.0

type GetInstancesInstanceOutput struct{ *pulumi.OutputState }

func (GetInstancesInstanceOutput) CreateTime added in v3.33.0

The creation time of the resource

func (GetInstancesInstanceOutput) ElementType added in v3.33.0

func (GetInstancesInstanceOutput) ElementType() reflect.Type

func (GetInstancesInstanceOutput) Id added in v3.33.0

ID of the instance.

func (GetInstancesInstanceOutput) InstanceId added in v3.33.0

The first ID of the resource

func (GetInstancesInstanceOutput) PaymentType added in v3.33.0

The payment type of the resource.

func (GetInstancesInstanceOutput) Status added in v3.33.0

The status of the resource.

func (GetInstancesInstanceOutput) ToGetInstancesInstanceOutput added in v3.33.0

func (o GetInstancesInstanceOutput) ToGetInstancesInstanceOutput() GetInstancesInstanceOutput

func (GetInstancesInstanceOutput) ToGetInstancesInstanceOutputWithContext added in v3.33.0

func (o GetInstancesInstanceOutput) ToGetInstancesInstanceOutputWithContext(ctx context.Context) GetInstancesInstanceOutput

type GetInstancesOutputArgs added in v3.33.0

type GetInstancesOutputArgs struct {
	// A list of Instance IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// The first ID of the resource
	InstanceId pulumi.StringPtrInput `pulumi:"instanceId"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageNumber pulumi.IntPtrInput    `pulumi:"pageNumber"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
	// The renewal status of the specified instance. Valid values: `AutoRenewal`, `ManualRenewal`, `NotRenewal`.
	RenewStatus pulumi.StringPtrInput `pulumi:"renewStatus"`
}

A collection of arguments for invoking getInstances.

func (GetInstancesOutputArgs) ElementType added in v3.33.0

func (GetInstancesOutputArgs) ElementType() reflect.Type

type GetInstancesResult added in v3.33.0

type GetInstancesResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Instance IDs.
	Ids []string `pulumi:"ids"`
	// The first ID of the resource
	InstanceId *string `pulumi:"instanceId"`
	// A list of Instance Entries. Each element contains the following attributes:
	Instances   []GetInstancesInstance `pulumi:"instances"`
	OutputFile  *string                `pulumi:"outputFile"`
	PageNumber  *int                   `pulumi:"pageNumber"`
	PageSize    *int                   `pulumi:"pageSize"`
	RenewStatus *string                `pulumi:"renewStatus"`
}

A collection of values returned by getInstances.

func GetInstances added in v3.33.0

func GetInstances(ctx *pulumi.Context, args *GetInstancesArgs, opts ...pulumi.InvokeOption) (*GetInstancesResult, error)

This data source provides Threat Detection Instance available to the user.[What is Instance](https://www.alibabacloud.com/help/en/security-center/latest/what-is-security-center)

> **NOTE:** Available in 1.199.0+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

) func main() { pulumi.Run(func(ctx *pulumi.Context) error { _default, err := threatdetection.GetInstances(ctx, &threatdetection.GetInstancesArgs{ Ids: interface{}{ defaultAlicloudThreatDetectionInstance.Id, }, }, nil); if err != nil { return err } ctx.Export("alicloudThreatDetectionInstanceExampleId", _default.Instances[0].Id) return nil }) } ```

type GetInstancesResultOutput added in v3.33.0

type GetInstancesResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getInstances.

func GetInstancesOutput added in v3.33.0

func GetInstancesOutput(ctx *pulumi.Context, args GetInstancesOutputArgs, opts ...pulumi.InvokeOption) GetInstancesResultOutput

func (GetInstancesResultOutput) ElementType added in v3.33.0

func (GetInstancesResultOutput) ElementType() reflect.Type

func (GetInstancesResultOutput) Id added in v3.33.0

The provider-assigned unique ID for this managed resource.

func (GetInstancesResultOutput) Ids added in v3.33.0

A list of Instance IDs.

func (GetInstancesResultOutput) InstanceId added in v3.33.0

The first ID of the resource

func (GetInstancesResultOutput) Instances added in v3.33.0

A list of Instance Entries. Each element contains the following attributes:

func (GetInstancesResultOutput) OutputFile added in v3.33.0

func (GetInstancesResultOutput) PageNumber added in v3.33.0

func (GetInstancesResultOutput) PageSize added in v3.33.0

func (GetInstancesResultOutput) RenewStatus added in v3.33.0

func (GetInstancesResultOutput) ToGetInstancesResultOutput added in v3.33.0

func (o GetInstancesResultOutput) ToGetInstancesResultOutput() GetInstancesResultOutput

func (GetInstancesResultOutput) ToGetInstancesResultOutputWithContext added in v3.33.0

func (o GetInstancesResultOutput) ToGetInstancesResultOutputWithContext(ctx context.Context) GetInstancesResultOutput

type GetLogShipperArgs

type GetLogShipperArgs struct {
	// Setting the value to `On` to enable the service. Valid values: `On` or `Off`. Default to `Off`.
	//
	// > **NOTE:** Setting `enable = "On"` to open the Threat Detection Log Shipper that means you have read and agreed the [Threat Detection Log Shipper Terms of Service](https://help.aliyun.com/document_detail/170157.html). The service can not closed once it is opened.
	Enable *string `pulumi:"enable"`
}

A collection of arguments for invoking getLogShipper.

type GetLogShipperOutputArgs

type GetLogShipperOutputArgs struct {
	// Setting the value to `On` to enable the service. Valid values: `On` or `Off`. Default to `Off`.
	//
	// > **NOTE:** Setting `enable = "On"` to open the Threat Detection Log Shipper that means you have read and agreed the [Threat Detection Log Shipper Terms of Service](https://help.aliyun.com/document_detail/170157.html). The service can not closed once it is opened.
	Enable pulumi.StringPtrInput `pulumi:"enable"`
}

A collection of arguments for invoking getLogShipper.

func (GetLogShipperOutputArgs) ElementType

func (GetLogShipperOutputArgs) ElementType() reflect.Type

type GetLogShipperResult

type GetLogShipperResult struct {
	// Log Analysis Service authorization status.
	AuthStatus string `pulumi:"authStatus"`
	// Cloud Security Center purchase status.
	BuyStatus string  `pulumi:"buyStatus"`
	Enable    *string `pulumi:"enable"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Log analysis shipping activation status.
	OpenStatus string `pulumi:"openStatus"`
	// Log analysis project status.
	SlsProjectStatus string `pulumi:"slsProjectStatus"`
	// Log Analysis Service is activated.
	SlsServiceStatus string `pulumi:"slsServiceStatus"`
	// The current service enable status.
	Status string `pulumi:"status"`
}

A collection of values returned by getLogShipper.

func GetLogShipper

func GetLogShipper(ctx *pulumi.Context, args *GetLogShipperArgs, opts ...pulumi.InvokeOption) (*GetLogShipperResult, error)

Using this data source can open Threat Detection Log Shipper automatically. If the service has been enabled, it will return `Opened`.

For information about Threat Detection Log Shipper and how to use it, see [What is Log Shipper](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifyopenlogshipper).

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := threatdetection.GetLogShipper(ctx, &threatdetection.GetLogShipperArgs{
			Enable: pulumi.StringRef("On"),
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetLogShipperResultOutput

type GetLogShipperResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getLogShipper.

func (GetLogShipperResultOutput) AuthStatus

Log Analysis Service authorization status.

func (GetLogShipperResultOutput) BuyStatus

Cloud Security Center purchase status.

func (GetLogShipperResultOutput) ElementType

func (GetLogShipperResultOutput) ElementType() reflect.Type

func (GetLogShipperResultOutput) Enable

func (GetLogShipperResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetLogShipperResultOutput) OpenStatus

Log analysis shipping activation status.

func (GetLogShipperResultOutput) SlsProjectStatus

func (o GetLogShipperResultOutput) SlsProjectStatus() pulumi.StringOutput

Log analysis project status.

func (GetLogShipperResultOutput) SlsServiceStatus

func (o GetLogShipperResultOutput) SlsServiceStatus() pulumi.StringOutput

Log Analysis Service is activated.

func (GetLogShipperResultOutput) Status

The current service enable status.

func (GetLogShipperResultOutput) ToGetLogShipperResultOutput

func (o GetLogShipperResultOutput) ToGetLogShipperResultOutput() GetLogShipperResultOutput

func (GetLogShipperResultOutput) ToGetLogShipperResultOutputWithContext

func (o GetLogShipperResultOutput) ToGetLogShipperResultOutputWithContext(ctx context.Context) GetLogShipperResultOutput

type GetVulWhitelistsArgs

type GetVulWhitelistsArgs struct {
	// A list of Threat Detection Vul Whitelist IDs.
	Ids []string `pulumi:"ids"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
}

A collection of arguments for invoking getVulWhitelists.

type GetVulWhitelistsOutputArgs

type GetVulWhitelistsOutputArgs struct {
	// A list of Threat Detection Vul Whitelist IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageNumber pulumi.IntPtrInput    `pulumi:"pageNumber"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
}

A collection of arguments for invoking getVulWhitelists.

func (GetVulWhitelistsOutputArgs) ElementType

func (GetVulWhitelistsOutputArgs) ElementType() reflect.Type

type GetVulWhitelistsResult

type GetVulWhitelistsResult struct {
	// The provider-assigned unique ID for this managed resource.
	Id         string   `pulumi:"id"`
	Ids        []string `pulumi:"ids"`
	OutputFile *string  `pulumi:"outputFile"`
	PageNumber *int     `pulumi:"pageNumber"`
	PageSize   *int     `pulumi:"pageSize"`
	// A list of Vul Whitelist Entries. Each element contains the following attributes:
	Whitelists []GetVulWhitelistsWhitelist `pulumi:"whitelists"`
}

A collection of values returned by getVulWhitelists.

func GetVulWhitelists

func GetVulWhitelists(ctx *pulumi.Context, args *GetVulWhitelistsArgs, opts ...pulumi.InvokeOption) (*GetVulWhitelistsResult, error)

This data source provides Threat Detection Vul Whitelists of the current Alibaba Cloud user.

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := threatdetection.GetVulWhitelists(ctx, &threatdetection.GetVulWhitelistsArgs{
			Ids: []string{
				"example_id",
			},
		}, nil)
		if err != nil {
			return err
		}
		ctx.Export("alicloudThreatDetectionVulWhitelistExampleId", _default.Whitelists[0].Id)
		return nil
	})
}

```

type GetVulWhitelistsResultOutput

type GetVulWhitelistsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getVulWhitelists.

func (GetVulWhitelistsResultOutput) ElementType

func (GetVulWhitelistsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetVulWhitelistsResultOutput) Ids

func (GetVulWhitelistsResultOutput) OutputFile

func (GetVulWhitelistsResultOutput) PageNumber

func (GetVulWhitelistsResultOutput) PageSize

func (GetVulWhitelistsResultOutput) ToGetVulWhitelistsResultOutput

func (o GetVulWhitelistsResultOutput) ToGetVulWhitelistsResultOutput() GetVulWhitelistsResultOutput

func (GetVulWhitelistsResultOutput) ToGetVulWhitelistsResultOutputWithContext

func (o GetVulWhitelistsResultOutput) ToGetVulWhitelistsResultOutputWithContext(ctx context.Context) GetVulWhitelistsResultOutput

func (GetVulWhitelistsResultOutput) Whitelists

A list of Vul Whitelist Entries. Each element contains the following attributes:

type GetVulWhitelistsWhitelist

type GetVulWhitelistsWhitelist struct {
	// The ID of the Vul Whitelist.
	Id string `pulumi:"id"`
	// Reason for adding whitelist.
	Reason string `pulumi:"reason"`
	// Set the effective range of the whitelist.
	TargetInfo string `pulumi:"targetInfo"`
	// The ID of the Vul Whitelist.
	VulWhitelistId string `pulumi:"vulWhitelistId"`
	// Information about the vulnerability to be added to the whitelist.
	Whitelist string `pulumi:"whitelist"`
}

type GetVulWhitelistsWhitelistArgs

type GetVulWhitelistsWhitelistArgs struct {
	// The ID of the Vul Whitelist.
	Id pulumi.StringInput `pulumi:"id"`
	// Reason for adding whitelist.
	Reason pulumi.StringInput `pulumi:"reason"`
	// Set the effective range of the whitelist.
	TargetInfo pulumi.StringInput `pulumi:"targetInfo"`
	// The ID of the Vul Whitelist.
	VulWhitelistId pulumi.StringInput `pulumi:"vulWhitelistId"`
	// Information about the vulnerability to be added to the whitelist.
	Whitelist pulumi.StringInput `pulumi:"whitelist"`
}

func (GetVulWhitelistsWhitelistArgs) ElementType

func (GetVulWhitelistsWhitelistArgs) ToGetVulWhitelistsWhitelistOutput

func (i GetVulWhitelistsWhitelistArgs) ToGetVulWhitelistsWhitelistOutput() GetVulWhitelistsWhitelistOutput

func (GetVulWhitelistsWhitelistArgs) ToGetVulWhitelistsWhitelistOutputWithContext

func (i GetVulWhitelistsWhitelistArgs) ToGetVulWhitelistsWhitelistOutputWithContext(ctx context.Context) GetVulWhitelistsWhitelistOutput

type GetVulWhitelistsWhitelistArray

type GetVulWhitelistsWhitelistArray []GetVulWhitelistsWhitelistInput

func (GetVulWhitelistsWhitelistArray) ElementType

func (GetVulWhitelistsWhitelistArray) ToGetVulWhitelistsWhitelistArrayOutput

func (i GetVulWhitelistsWhitelistArray) ToGetVulWhitelistsWhitelistArrayOutput() GetVulWhitelistsWhitelistArrayOutput

func (GetVulWhitelistsWhitelistArray) ToGetVulWhitelistsWhitelistArrayOutputWithContext

func (i GetVulWhitelistsWhitelistArray) ToGetVulWhitelistsWhitelistArrayOutputWithContext(ctx context.Context) GetVulWhitelistsWhitelistArrayOutput

type GetVulWhitelistsWhitelistArrayInput

type GetVulWhitelistsWhitelistArrayInput interface {
	pulumi.Input

	ToGetVulWhitelistsWhitelistArrayOutput() GetVulWhitelistsWhitelistArrayOutput
	ToGetVulWhitelistsWhitelistArrayOutputWithContext(context.Context) GetVulWhitelistsWhitelistArrayOutput
}

GetVulWhitelistsWhitelistArrayInput is an input type that accepts GetVulWhitelistsWhitelistArray and GetVulWhitelistsWhitelistArrayOutput values. You can construct a concrete instance of `GetVulWhitelistsWhitelistArrayInput` via:

GetVulWhitelistsWhitelistArray{ GetVulWhitelistsWhitelistArgs{...} }

type GetVulWhitelistsWhitelistArrayOutput

type GetVulWhitelistsWhitelistArrayOutput struct{ *pulumi.OutputState }

func (GetVulWhitelistsWhitelistArrayOutput) ElementType

func (GetVulWhitelistsWhitelistArrayOutput) Index

func (GetVulWhitelistsWhitelistArrayOutput) ToGetVulWhitelistsWhitelistArrayOutput

func (o GetVulWhitelistsWhitelistArrayOutput) ToGetVulWhitelistsWhitelistArrayOutput() GetVulWhitelistsWhitelistArrayOutput

func (GetVulWhitelistsWhitelistArrayOutput) ToGetVulWhitelistsWhitelistArrayOutputWithContext

func (o GetVulWhitelistsWhitelistArrayOutput) ToGetVulWhitelistsWhitelistArrayOutputWithContext(ctx context.Context) GetVulWhitelistsWhitelistArrayOutput

type GetVulWhitelistsWhitelistInput

type GetVulWhitelistsWhitelistInput interface {
	pulumi.Input

	ToGetVulWhitelistsWhitelistOutput() GetVulWhitelistsWhitelistOutput
	ToGetVulWhitelistsWhitelistOutputWithContext(context.Context) GetVulWhitelistsWhitelistOutput
}

GetVulWhitelistsWhitelistInput is an input type that accepts GetVulWhitelistsWhitelistArgs and GetVulWhitelistsWhitelistOutput values. You can construct a concrete instance of `GetVulWhitelistsWhitelistInput` via:

GetVulWhitelistsWhitelistArgs{...}

type GetVulWhitelistsWhitelistOutput

type GetVulWhitelistsWhitelistOutput struct{ *pulumi.OutputState }

func (GetVulWhitelistsWhitelistOutput) ElementType

func (GetVulWhitelistsWhitelistOutput) Id

The ID of the Vul Whitelist.

func (GetVulWhitelistsWhitelistOutput) Reason

Reason for adding whitelist.

func (GetVulWhitelistsWhitelistOutput) TargetInfo

Set the effective range of the whitelist.

func (GetVulWhitelistsWhitelistOutput) ToGetVulWhitelistsWhitelistOutput

func (o GetVulWhitelistsWhitelistOutput) ToGetVulWhitelistsWhitelistOutput() GetVulWhitelistsWhitelistOutput

func (GetVulWhitelistsWhitelistOutput) ToGetVulWhitelistsWhitelistOutputWithContext

func (o GetVulWhitelistsWhitelistOutput) ToGetVulWhitelistsWhitelistOutputWithContext(ctx context.Context) GetVulWhitelistsWhitelistOutput

func (GetVulWhitelistsWhitelistOutput) VulWhitelistId

The ID of the Vul Whitelist.

func (GetVulWhitelistsWhitelistOutput) Whitelist

Information about the vulnerability to be added to the whitelist.

type GetWebLockConfigsArgs

type GetWebLockConfigsArgs struct {
	// A list of Web Lock Config IDs.
	Ids []string `pulumi:"ids"`
	// The language of the content within the request and the response. Valid values: `zh`, `en`.
	Lang *string `pulumi:"lang"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile *string `pulumi:"outputFile"`
	PageNumber *int    `pulumi:"pageNumber"`
	PageSize   *int    `pulumi:"pageSize"`
	// The string that allows you to search for servers in fuzzy match mode. You can enter a server name or IP address.
	Remark *string `pulumi:"remark"`
	// The source IP address of the request.
	SourceIp *string `pulumi:"sourceIp"`
	// The protection status of the server that you want to query. Valid values: `on`, `off`.
	Status *string `pulumi:"status"`
}

A collection of arguments for invoking getWebLockConfigs.

type GetWebLockConfigsConfig

type GetWebLockConfigsConfig struct {
	// The prevention mode.
	DefenceMode string `pulumi:"defenceMode"`
	// The directory that has web tamper proofing enabled.
	Dir string `pulumi:"dir"`
	// The directory that has web tamper proofing disabled.
	ExclusiveDir string `pulumi:"exclusiveDir"`
	// The file that has web tamper proofing disabled. **Note:** If the value of `mode` is `blacklist`, this parameter is returned.
	ExclusiveFile string `pulumi:"exclusiveFile"`
	// The type of the file that has web tamper proofing disabled. **Note:** If the value of `mode` is `blacklist`, this parameter is returned.
	ExclusiveFileType string `pulumi:"exclusiveFileType"`
	// The ID of the resource.
	Id string `pulumi:"id"`
	// The type of the file that has web tamper proofing enabled. **Note:** If the value of `mode` is `whitelist`, this parameter is returned.
	InclusiveFileType string `pulumi:"inclusiveFileType"`
	// The local path to the backup files of the protected directory.
	LocalBackupDir string `pulumi:"localBackupDir"`
	// The protection mode of web tamper proofing.
	Mode string `pulumi:"mode"`
	// The UUID of the server that has web tamper proofing enabled.
	Uuid string `pulumi:"uuid"`
}

type GetWebLockConfigsConfigArgs

type GetWebLockConfigsConfigArgs struct {
	// The prevention mode.
	DefenceMode pulumi.StringInput `pulumi:"defenceMode"`
	// The directory that has web tamper proofing enabled.
	Dir pulumi.StringInput `pulumi:"dir"`
	// The directory that has web tamper proofing disabled.
	ExclusiveDir pulumi.StringInput `pulumi:"exclusiveDir"`
	// The file that has web tamper proofing disabled. **Note:** If the value of `mode` is `blacklist`, this parameter is returned.
	ExclusiveFile pulumi.StringInput `pulumi:"exclusiveFile"`
	// The type of the file that has web tamper proofing disabled. **Note:** If the value of `mode` is `blacklist`, this parameter is returned.
	ExclusiveFileType pulumi.StringInput `pulumi:"exclusiveFileType"`
	// The ID of the resource.
	Id pulumi.StringInput `pulumi:"id"`
	// The type of the file that has web tamper proofing enabled. **Note:** If the value of `mode` is `whitelist`, this parameter is returned.
	InclusiveFileType pulumi.StringInput `pulumi:"inclusiveFileType"`
	// The local path to the backup files of the protected directory.
	LocalBackupDir pulumi.StringInput `pulumi:"localBackupDir"`
	// The protection mode of web tamper proofing.
	Mode pulumi.StringInput `pulumi:"mode"`
	// The UUID of the server that has web tamper proofing enabled.
	Uuid pulumi.StringInput `pulumi:"uuid"`
}

func (GetWebLockConfigsConfigArgs) ElementType

func (GetWebLockConfigsConfigArgs) ToGetWebLockConfigsConfigOutput

func (i GetWebLockConfigsConfigArgs) ToGetWebLockConfigsConfigOutput() GetWebLockConfigsConfigOutput

func (GetWebLockConfigsConfigArgs) ToGetWebLockConfigsConfigOutputWithContext

func (i GetWebLockConfigsConfigArgs) ToGetWebLockConfigsConfigOutputWithContext(ctx context.Context) GetWebLockConfigsConfigOutput

type GetWebLockConfigsConfigArray

type GetWebLockConfigsConfigArray []GetWebLockConfigsConfigInput

func (GetWebLockConfigsConfigArray) ElementType

func (GetWebLockConfigsConfigArray) ToGetWebLockConfigsConfigArrayOutput

func (i GetWebLockConfigsConfigArray) ToGetWebLockConfigsConfigArrayOutput() GetWebLockConfigsConfigArrayOutput

func (GetWebLockConfigsConfigArray) ToGetWebLockConfigsConfigArrayOutputWithContext

func (i GetWebLockConfigsConfigArray) ToGetWebLockConfigsConfigArrayOutputWithContext(ctx context.Context) GetWebLockConfigsConfigArrayOutput

type GetWebLockConfigsConfigArrayInput

type GetWebLockConfigsConfigArrayInput interface {
	pulumi.Input

	ToGetWebLockConfigsConfigArrayOutput() GetWebLockConfigsConfigArrayOutput
	ToGetWebLockConfigsConfigArrayOutputWithContext(context.Context) GetWebLockConfigsConfigArrayOutput
}

GetWebLockConfigsConfigArrayInput is an input type that accepts GetWebLockConfigsConfigArray and GetWebLockConfigsConfigArrayOutput values. You can construct a concrete instance of `GetWebLockConfigsConfigArrayInput` via:

GetWebLockConfigsConfigArray{ GetWebLockConfigsConfigArgs{...} }

type GetWebLockConfigsConfigArrayOutput

type GetWebLockConfigsConfigArrayOutput struct{ *pulumi.OutputState }

func (GetWebLockConfigsConfigArrayOutput) ElementType

func (GetWebLockConfigsConfigArrayOutput) Index

func (GetWebLockConfigsConfigArrayOutput) ToGetWebLockConfigsConfigArrayOutput

func (o GetWebLockConfigsConfigArrayOutput) ToGetWebLockConfigsConfigArrayOutput() GetWebLockConfigsConfigArrayOutput

func (GetWebLockConfigsConfigArrayOutput) ToGetWebLockConfigsConfigArrayOutputWithContext

func (o GetWebLockConfigsConfigArrayOutput) ToGetWebLockConfigsConfigArrayOutputWithContext(ctx context.Context) GetWebLockConfigsConfigArrayOutput

type GetWebLockConfigsConfigInput

type GetWebLockConfigsConfigInput interface {
	pulumi.Input

	ToGetWebLockConfigsConfigOutput() GetWebLockConfigsConfigOutput
	ToGetWebLockConfigsConfigOutputWithContext(context.Context) GetWebLockConfigsConfigOutput
}

GetWebLockConfigsConfigInput is an input type that accepts GetWebLockConfigsConfigArgs and GetWebLockConfigsConfigOutput values. You can construct a concrete instance of `GetWebLockConfigsConfigInput` via:

GetWebLockConfigsConfigArgs{...}

type GetWebLockConfigsConfigOutput

type GetWebLockConfigsConfigOutput struct{ *pulumi.OutputState }

func (GetWebLockConfigsConfigOutput) DefenceMode

The prevention mode.

func (GetWebLockConfigsConfigOutput) Dir

The directory that has web tamper proofing enabled.

func (GetWebLockConfigsConfigOutput) ElementType

func (GetWebLockConfigsConfigOutput) ExclusiveDir

The directory that has web tamper proofing disabled.

func (GetWebLockConfigsConfigOutput) ExclusiveFile

The file that has web tamper proofing disabled. **Note:** If the value of `mode` is `blacklist`, this parameter is returned.

func (GetWebLockConfigsConfigOutput) ExclusiveFileType

func (o GetWebLockConfigsConfigOutput) ExclusiveFileType() pulumi.StringOutput

The type of the file that has web tamper proofing disabled. **Note:** If the value of `mode` is `blacklist`, this parameter is returned.

func (GetWebLockConfigsConfigOutput) Id

The ID of the resource.

func (GetWebLockConfigsConfigOutput) InclusiveFileType

func (o GetWebLockConfigsConfigOutput) InclusiveFileType() pulumi.StringOutput

The type of the file that has web tamper proofing enabled. **Note:** If the value of `mode` is `whitelist`, this parameter is returned.

func (GetWebLockConfigsConfigOutput) LocalBackupDir

The local path to the backup files of the protected directory.

func (GetWebLockConfigsConfigOutput) Mode

The protection mode of web tamper proofing.

func (GetWebLockConfigsConfigOutput) ToGetWebLockConfigsConfigOutput

func (o GetWebLockConfigsConfigOutput) ToGetWebLockConfigsConfigOutput() GetWebLockConfigsConfigOutput

func (GetWebLockConfigsConfigOutput) ToGetWebLockConfigsConfigOutputWithContext

func (o GetWebLockConfigsConfigOutput) ToGetWebLockConfigsConfigOutputWithContext(ctx context.Context) GetWebLockConfigsConfigOutput

func (GetWebLockConfigsConfigOutput) Uuid

The UUID of the server that has web tamper proofing enabled.

type GetWebLockConfigsOutputArgs

type GetWebLockConfigsOutputArgs struct {
	// A list of Web Lock Config IDs.
	Ids pulumi.StringArrayInput `pulumi:"ids"`
	// The language of the content within the request and the response. Valid values: `zh`, `en`.
	Lang pulumi.StringPtrInput `pulumi:"lang"`
	// File name where to save data source results (after running `pulumi preview`).
	OutputFile pulumi.StringPtrInput `pulumi:"outputFile"`
	PageNumber pulumi.IntPtrInput    `pulumi:"pageNumber"`
	PageSize   pulumi.IntPtrInput    `pulumi:"pageSize"`
	// The string that allows you to search for servers in fuzzy match mode. You can enter a server name or IP address.
	Remark pulumi.StringPtrInput `pulumi:"remark"`
	// The source IP address of the request.
	SourceIp pulumi.StringPtrInput `pulumi:"sourceIp"`
	// The protection status of the server that you want to query. Valid values: `on`, `off`.
	Status pulumi.StringPtrInput `pulumi:"status"`
}

A collection of arguments for invoking getWebLockConfigs.

func (GetWebLockConfigsOutputArgs) ElementType

type GetWebLockConfigsResult

type GetWebLockConfigsResult struct {
	// A list of Web Lock Config Entries. Each element contains the following attributes:
	Configs []GetWebLockConfigsConfig `pulumi:"configs"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// A list of Web Lock Config IDs.
	Ids        []string `pulumi:"ids"`
	Lang       *string  `pulumi:"lang"`
	OutputFile *string  `pulumi:"outputFile"`
	PageNumber *int     `pulumi:"pageNumber"`
	PageSize   *int     `pulumi:"pageSize"`
	Remark     *string  `pulumi:"remark"`
	SourceIp   *string  `pulumi:"sourceIp"`
	Status     *string  `pulumi:"status"`
}

A collection of values returned by getWebLockConfigs.

func GetWebLockConfigs

func GetWebLockConfigs(ctx *pulumi.Context, args *GetWebLockConfigsArgs, opts ...pulumi.InvokeOption) (*GetWebLockConfigsResult, error)

This data source provides Threat Detection Web Lock Config available to the user.[What is Web Lock Config](https://www.alibabacloud.com/help/en/security-center/latest/api-sas-2018-12-03-describeweblockconfiglist)

> **NOTE:** Available since v1.195.0.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

) func main() { pulumi.Run(func(ctx *pulumi.Context) error { _default, err := threatdetection.GetWebLockConfigs(ctx, &threatdetection.GetWebLockConfigsArgs{ Ids: interface{}{ defaultAlicloudThreatDetectionWebLockConfig.Id, }, }, nil); if err != nil { return err } ctx.Export("alicloudThreatDetectionWebLockConfigExampleId", _default.Configs[0].Id) return nil }) } ```

type GetWebLockConfigsResultOutput

type GetWebLockConfigsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getWebLockConfigs.

func (GetWebLockConfigsResultOutput) Configs

A list of Web Lock Config Entries. Each element contains the following attributes:

func (GetWebLockConfigsResultOutput) ElementType

func (GetWebLockConfigsResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetWebLockConfigsResultOutput) Ids

A list of Web Lock Config IDs.

func (GetWebLockConfigsResultOutput) Lang

func (GetWebLockConfigsResultOutput) OutputFile

func (GetWebLockConfigsResultOutput) PageNumber

func (GetWebLockConfigsResultOutput) PageSize

func (GetWebLockConfigsResultOutput) Remark

func (GetWebLockConfigsResultOutput) SourceIp

func (GetWebLockConfigsResultOutput) Status

func (GetWebLockConfigsResultOutput) ToGetWebLockConfigsResultOutput

func (o GetWebLockConfigsResultOutput) ToGetWebLockConfigsResultOutput() GetWebLockConfigsResultOutput

func (GetWebLockConfigsResultOutput) ToGetWebLockConfigsResultOutputWithContext

func (o GetWebLockConfigsResultOutput) ToGetWebLockConfigsResultOutputWithContext(ctx context.Context) GetWebLockConfigsResultOutput

type HoneyPot

type HoneyPot struct {
	pulumi.CustomResourceState

	// Honeypot ID.
	HoneypotId pulumi.StringOutput `pulumi:"honeypotId"`
	// The image ID of the honeypot.
	HoneypotImageId pulumi.StringOutput `pulumi:"honeypotImageId"`
	// Honeypot mirror name.
	HoneypotImageName pulumi.StringOutput `pulumi:"honeypotImageName"`
	// Honeypot custom name.
	HoneypotName pulumi.StringOutput `pulumi:"honeypotName"`
	// The ID of the honeypot management node.
	NodeId pulumi.StringOutput `pulumi:"nodeId"`
	// The custom parameter ID of honeypot.
	PresetId pulumi.StringOutput `pulumi:"presetId"`
	// Honeypot status.
	States pulumi.StringArrayOutput `pulumi:"states"`
	// The status of the resource.
	Status pulumi.StringOutput `pulumi:"status"`
}

Provides a Threat Detection Honey Pot resource.

For information about Threat Detection Honey Pot and how to use it, see [What is Honey Pot](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypot).

> **NOTE:** Available since v1.195.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "tfexample"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_default, err := threatdetection.GetHoneypotImages(ctx, &threatdetection.GetHoneypotImagesArgs{
			NameRegex: pulumi.StringRef("^ruoyi"),
		}, nil)
		if err != nil {
			return err
		}
		defaultHoneypotNode, err := threatdetection.NewHoneypotNode(ctx, "default", &threatdetection.HoneypotNodeArgs{
			NodeName:          pulumi.String(name),
			AvailableProbeNum: pulumi.Int(20),
			SecurityGroupProbeIpLists: pulumi.StringArray{
				pulumi.String("0.0.0.0/0"),
			},
		})
		if err != nil {
			return err
		}
		_, err = threatdetection.NewHoneyPot(ctx, "default", &threatdetection.HoneyPotArgs{
			HoneypotImageName: pulumi.String(_default.Images[0].HoneypotImageName),
			HoneypotImageId:   pulumi.String(_default.Images[0].HoneypotImageId),
			HoneypotName:      pulumi.String(name),
			NodeId:            defaultHoneypotNode.ID(),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Honey Pot can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/honeyPot:HoneyPot example <id> ```

func GetHoneyPot

func GetHoneyPot(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HoneyPotState, opts ...pulumi.ResourceOption) (*HoneyPot, error)

GetHoneyPot gets an existing HoneyPot resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHoneyPot

func NewHoneyPot(ctx *pulumi.Context,
	name string, args *HoneyPotArgs, opts ...pulumi.ResourceOption) (*HoneyPot, error)

NewHoneyPot registers a new resource with the given unique name, arguments, and options.

func (*HoneyPot) ElementType

func (*HoneyPot) ElementType() reflect.Type

func (*HoneyPot) ToHoneyPotOutput

func (i *HoneyPot) ToHoneyPotOutput() HoneyPotOutput

func (*HoneyPot) ToHoneyPotOutputWithContext

func (i *HoneyPot) ToHoneyPotOutputWithContext(ctx context.Context) HoneyPotOutput

type HoneyPotArgs

type HoneyPotArgs struct {
	// The image ID of the honeypot.
	HoneypotImageId pulumi.StringInput
	// Honeypot mirror name.
	HoneypotImageName pulumi.StringInput
	// Honeypot custom name.
	HoneypotName pulumi.StringInput
	// The ID of the honeypot management node.
	NodeId pulumi.StringInput
}

The set of arguments for constructing a HoneyPot resource.

func (HoneyPotArgs) ElementType

func (HoneyPotArgs) ElementType() reflect.Type

type HoneyPotArray

type HoneyPotArray []HoneyPotInput

func (HoneyPotArray) ElementType

func (HoneyPotArray) ElementType() reflect.Type

func (HoneyPotArray) ToHoneyPotArrayOutput

func (i HoneyPotArray) ToHoneyPotArrayOutput() HoneyPotArrayOutput

func (HoneyPotArray) ToHoneyPotArrayOutputWithContext

func (i HoneyPotArray) ToHoneyPotArrayOutputWithContext(ctx context.Context) HoneyPotArrayOutput

type HoneyPotArrayInput

type HoneyPotArrayInput interface {
	pulumi.Input

	ToHoneyPotArrayOutput() HoneyPotArrayOutput
	ToHoneyPotArrayOutputWithContext(context.Context) HoneyPotArrayOutput
}

HoneyPotArrayInput is an input type that accepts HoneyPotArray and HoneyPotArrayOutput values. You can construct a concrete instance of `HoneyPotArrayInput` via:

HoneyPotArray{ HoneyPotArgs{...} }

type HoneyPotArrayOutput

type HoneyPotArrayOutput struct{ *pulumi.OutputState }

func (HoneyPotArrayOutput) ElementType

func (HoneyPotArrayOutput) ElementType() reflect.Type

func (HoneyPotArrayOutput) Index

func (HoneyPotArrayOutput) ToHoneyPotArrayOutput

func (o HoneyPotArrayOutput) ToHoneyPotArrayOutput() HoneyPotArrayOutput

func (HoneyPotArrayOutput) ToHoneyPotArrayOutputWithContext

func (o HoneyPotArrayOutput) ToHoneyPotArrayOutputWithContext(ctx context.Context) HoneyPotArrayOutput

type HoneyPotInput

type HoneyPotInput interface {
	pulumi.Input

	ToHoneyPotOutput() HoneyPotOutput
	ToHoneyPotOutputWithContext(ctx context.Context) HoneyPotOutput
}

type HoneyPotMap

type HoneyPotMap map[string]HoneyPotInput

func (HoneyPotMap) ElementType

func (HoneyPotMap) ElementType() reflect.Type

func (HoneyPotMap) ToHoneyPotMapOutput

func (i HoneyPotMap) ToHoneyPotMapOutput() HoneyPotMapOutput

func (HoneyPotMap) ToHoneyPotMapOutputWithContext

func (i HoneyPotMap) ToHoneyPotMapOutputWithContext(ctx context.Context) HoneyPotMapOutput

type HoneyPotMapInput

type HoneyPotMapInput interface {
	pulumi.Input

	ToHoneyPotMapOutput() HoneyPotMapOutput
	ToHoneyPotMapOutputWithContext(context.Context) HoneyPotMapOutput
}

HoneyPotMapInput is an input type that accepts HoneyPotMap and HoneyPotMapOutput values. You can construct a concrete instance of `HoneyPotMapInput` via:

HoneyPotMap{ "key": HoneyPotArgs{...} }

type HoneyPotMapOutput

type HoneyPotMapOutput struct{ *pulumi.OutputState }

func (HoneyPotMapOutput) ElementType

func (HoneyPotMapOutput) ElementType() reflect.Type

func (HoneyPotMapOutput) MapIndex

func (HoneyPotMapOutput) ToHoneyPotMapOutput

func (o HoneyPotMapOutput) ToHoneyPotMapOutput() HoneyPotMapOutput

func (HoneyPotMapOutput) ToHoneyPotMapOutputWithContext

func (o HoneyPotMapOutput) ToHoneyPotMapOutputWithContext(ctx context.Context) HoneyPotMapOutput

type HoneyPotOutput

type HoneyPotOutput struct{ *pulumi.OutputState }

func (HoneyPotOutput) ElementType

func (HoneyPotOutput) ElementType() reflect.Type

func (HoneyPotOutput) HoneypotId

func (o HoneyPotOutput) HoneypotId() pulumi.StringOutput

Honeypot ID.

func (HoneyPotOutput) HoneypotImageId

func (o HoneyPotOutput) HoneypotImageId() pulumi.StringOutput

The image ID of the honeypot.

func (HoneyPotOutput) HoneypotImageName

func (o HoneyPotOutput) HoneypotImageName() pulumi.StringOutput

Honeypot mirror name.

func (HoneyPotOutput) HoneypotName

func (o HoneyPotOutput) HoneypotName() pulumi.StringOutput

Honeypot custom name.

func (HoneyPotOutput) NodeId

func (o HoneyPotOutput) NodeId() pulumi.StringOutput

The ID of the honeypot management node.

func (HoneyPotOutput) PresetId

func (o HoneyPotOutput) PresetId() pulumi.StringOutput

The custom parameter ID of honeypot.

func (HoneyPotOutput) States

Honeypot status.

func (HoneyPotOutput) Status

func (o HoneyPotOutput) Status() pulumi.StringOutput

The status of the resource.

func (HoneyPotOutput) ToHoneyPotOutput

func (o HoneyPotOutput) ToHoneyPotOutput() HoneyPotOutput

func (HoneyPotOutput) ToHoneyPotOutputWithContext

func (o HoneyPotOutput) ToHoneyPotOutputWithContext(ctx context.Context) HoneyPotOutput

type HoneyPotState

type HoneyPotState struct {
	// Honeypot ID.
	HoneypotId pulumi.StringPtrInput
	// The image ID of the honeypot.
	HoneypotImageId pulumi.StringPtrInput
	// Honeypot mirror name.
	HoneypotImageName pulumi.StringPtrInput
	// Honeypot custom name.
	HoneypotName pulumi.StringPtrInput
	// The ID of the honeypot management node.
	NodeId pulumi.StringPtrInput
	// The custom parameter ID of honeypot.
	PresetId pulumi.StringPtrInput
	// Honeypot status.
	States pulumi.StringArrayInput
	// The status of the resource.
	Status pulumi.StringPtrInput
}

func (HoneyPotState) ElementType

func (HoneyPotState) ElementType() reflect.Type

type HoneypotNode

type HoneypotNode struct {
	pulumi.CustomResourceState

	// Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled
	AllowHoneypotAccessInternet pulumi.BoolPtrOutput `pulumi:"allowHoneypotAccessInternet"`
	// Number of probes available.
	AvailableProbeNum pulumi.IntOutput `pulumi:"availableProbeNum"`
	// The creation time of the resource
	CreateTime pulumi.StringOutput `pulumi:"createTime"`
	// Management node name.
	NodeName pulumi.StringOutput `pulumi:"nodeName"`
	// Release the collection of network segments.
	SecurityGroupProbeIpLists pulumi.StringArrayOutput `pulumi:"securityGroupProbeIpLists"`
	// The status of the resource
	Status pulumi.IntOutput `pulumi:"status"`
}

Provides a Threat Detection Honeypot Node resource.

For information about Threat Detection Honeypot Node and how to use it, see [What is Honeypot Node](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypotnode).

> **NOTE:** Available since v1.195.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "tf_example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := threatdetection.NewHoneypotNode(ctx, "default", &threatdetection.HoneypotNodeArgs{
			NodeName:          pulumi.String(name),
			AvailableProbeNum: pulumi.Int(20),
			SecurityGroupProbeIpLists: pulumi.StringArray{
				pulumi.String("0.0.0.0/0"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Honeypot Node can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/honeypotNode:HoneypotNode example <id> ```

func GetHoneypotNode

func GetHoneypotNode(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HoneypotNodeState, opts ...pulumi.ResourceOption) (*HoneypotNode, error)

GetHoneypotNode gets an existing HoneypotNode resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHoneypotNode

func NewHoneypotNode(ctx *pulumi.Context,
	name string, args *HoneypotNodeArgs, opts ...pulumi.ResourceOption) (*HoneypotNode, error)

NewHoneypotNode registers a new resource with the given unique name, arguments, and options.

func (*HoneypotNode) ElementType

func (*HoneypotNode) ElementType() reflect.Type

func (*HoneypotNode) ToHoneypotNodeOutput

func (i *HoneypotNode) ToHoneypotNodeOutput() HoneypotNodeOutput

func (*HoneypotNode) ToHoneypotNodeOutputWithContext

func (i *HoneypotNode) ToHoneypotNodeOutputWithContext(ctx context.Context) HoneypotNodeOutput

type HoneypotNodeArgs

type HoneypotNodeArgs struct {
	// Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled
	AllowHoneypotAccessInternet pulumi.BoolPtrInput
	// Number of probes available.
	AvailableProbeNum pulumi.IntInput
	// Management node name.
	NodeName pulumi.StringInput
	// Release the collection of network segments.
	SecurityGroupProbeIpLists pulumi.StringArrayInput
}

The set of arguments for constructing a HoneypotNode resource.

func (HoneypotNodeArgs) ElementType

func (HoneypotNodeArgs) ElementType() reflect.Type

type HoneypotNodeArray

type HoneypotNodeArray []HoneypotNodeInput

func (HoneypotNodeArray) ElementType

func (HoneypotNodeArray) ElementType() reflect.Type

func (HoneypotNodeArray) ToHoneypotNodeArrayOutput

func (i HoneypotNodeArray) ToHoneypotNodeArrayOutput() HoneypotNodeArrayOutput

func (HoneypotNodeArray) ToHoneypotNodeArrayOutputWithContext

func (i HoneypotNodeArray) ToHoneypotNodeArrayOutputWithContext(ctx context.Context) HoneypotNodeArrayOutput

type HoneypotNodeArrayInput

type HoneypotNodeArrayInput interface {
	pulumi.Input

	ToHoneypotNodeArrayOutput() HoneypotNodeArrayOutput
	ToHoneypotNodeArrayOutputWithContext(context.Context) HoneypotNodeArrayOutput
}

HoneypotNodeArrayInput is an input type that accepts HoneypotNodeArray and HoneypotNodeArrayOutput values. You can construct a concrete instance of `HoneypotNodeArrayInput` via:

HoneypotNodeArray{ HoneypotNodeArgs{...} }

type HoneypotNodeArrayOutput

type HoneypotNodeArrayOutput struct{ *pulumi.OutputState }

func (HoneypotNodeArrayOutput) ElementType

func (HoneypotNodeArrayOutput) ElementType() reflect.Type

func (HoneypotNodeArrayOutput) Index

func (HoneypotNodeArrayOutput) ToHoneypotNodeArrayOutput

func (o HoneypotNodeArrayOutput) ToHoneypotNodeArrayOutput() HoneypotNodeArrayOutput

func (HoneypotNodeArrayOutput) ToHoneypotNodeArrayOutputWithContext

func (o HoneypotNodeArrayOutput) ToHoneypotNodeArrayOutputWithContext(ctx context.Context) HoneypotNodeArrayOutput

type HoneypotNodeInput

type HoneypotNodeInput interface {
	pulumi.Input

	ToHoneypotNodeOutput() HoneypotNodeOutput
	ToHoneypotNodeOutputWithContext(ctx context.Context) HoneypotNodeOutput
}

type HoneypotNodeMap

type HoneypotNodeMap map[string]HoneypotNodeInput

func (HoneypotNodeMap) ElementType

func (HoneypotNodeMap) ElementType() reflect.Type

func (HoneypotNodeMap) ToHoneypotNodeMapOutput

func (i HoneypotNodeMap) ToHoneypotNodeMapOutput() HoneypotNodeMapOutput

func (HoneypotNodeMap) ToHoneypotNodeMapOutputWithContext

func (i HoneypotNodeMap) ToHoneypotNodeMapOutputWithContext(ctx context.Context) HoneypotNodeMapOutput

type HoneypotNodeMapInput

type HoneypotNodeMapInput interface {
	pulumi.Input

	ToHoneypotNodeMapOutput() HoneypotNodeMapOutput
	ToHoneypotNodeMapOutputWithContext(context.Context) HoneypotNodeMapOutput
}

HoneypotNodeMapInput is an input type that accepts HoneypotNodeMap and HoneypotNodeMapOutput values. You can construct a concrete instance of `HoneypotNodeMapInput` via:

HoneypotNodeMap{ "key": HoneypotNodeArgs{...} }

type HoneypotNodeMapOutput

type HoneypotNodeMapOutput struct{ *pulumi.OutputState }

func (HoneypotNodeMapOutput) ElementType

func (HoneypotNodeMapOutput) ElementType() reflect.Type

func (HoneypotNodeMapOutput) MapIndex

func (HoneypotNodeMapOutput) ToHoneypotNodeMapOutput

func (o HoneypotNodeMapOutput) ToHoneypotNodeMapOutput() HoneypotNodeMapOutput

func (HoneypotNodeMapOutput) ToHoneypotNodeMapOutputWithContext

func (o HoneypotNodeMapOutput) ToHoneypotNodeMapOutputWithContext(ctx context.Context) HoneypotNodeMapOutput

type HoneypotNodeOutput

type HoneypotNodeOutput struct{ *pulumi.OutputState }

func (HoneypotNodeOutput) AllowHoneypotAccessInternet

func (o HoneypotNodeOutput) AllowHoneypotAccessInternet() pulumi.BoolPtrOutput

Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled

func (HoneypotNodeOutput) AvailableProbeNum

func (o HoneypotNodeOutput) AvailableProbeNum() pulumi.IntOutput

Number of probes available.

func (HoneypotNodeOutput) CreateTime

func (o HoneypotNodeOutput) CreateTime() pulumi.StringOutput

The creation time of the resource

func (HoneypotNodeOutput) ElementType

func (HoneypotNodeOutput) ElementType() reflect.Type

func (HoneypotNodeOutput) NodeName

func (o HoneypotNodeOutput) NodeName() pulumi.StringOutput

Management node name.

func (HoneypotNodeOutput) SecurityGroupProbeIpLists

func (o HoneypotNodeOutput) SecurityGroupProbeIpLists() pulumi.StringArrayOutput

Release the collection of network segments.

func (HoneypotNodeOutput) Status

func (o HoneypotNodeOutput) Status() pulumi.IntOutput

The status of the resource

func (HoneypotNodeOutput) ToHoneypotNodeOutput

func (o HoneypotNodeOutput) ToHoneypotNodeOutput() HoneypotNodeOutput

func (HoneypotNodeOutput) ToHoneypotNodeOutputWithContext

func (o HoneypotNodeOutput) ToHoneypotNodeOutputWithContext(ctx context.Context) HoneypotNodeOutput

type HoneypotNodeState

type HoneypotNodeState struct {
	// Whether to allow honeypot access to the external network. Value:-**true**: Allow-**false**: Disabled
	AllowHoneypotAccessInternet pulumi.BoolPtrInput
	// Number of probes available.
	AvailableProbeNum pulumi.IntPtrInput
	// The creation time of the resource
	CreateTime pulumi.StringPtrInput
	// Management node name.
	NodeName pulumi.StringPtrInput
	// Release the collection of network segments.
	SecurityGroupProbeIpLists pulumi.StringArrayInput
	// The status of the resource
	Status pulumi.IntPtrInput
}

func (HoneypotNodeState) ElementType

func (HoneypotNodeState) ElementType() reflect.Type

type HoneypotPreset

type HoneypotPreset struct {
	pulumi.CustomResourceState

	// Honeypot mirror name
	HoneypotImageName pulumi.StringOutput `pulumi:"honeypotImageName"`
	// Unique ID of honeypot Template
	HoneypotPresetId pulumi.StringOutput `pulumi:"honeypotPresetId"`
	// Honeypot template custom parameters. See `meta` below.
	Meta HoneypotPresetMetaOutput `pulumi:"meta"`
	// Unique id of management node
	NodeId pulumi.StringOutput `pulumi:"nodeId"`
	// Honeypot template custom name
	PresetName pulumi.StringOutput `pulumi:"presetName"`
}

Provides a Threat Detection Honeypot Preset resource.

For information about Threat Detection Honeypot Preset and how to use it, see [What is Honeypot Preset](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypotpreset).

> **NOTE:** Available since v1.195.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "tfexample"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_default, err := threatdetection.GetHoneypotImages(ctx, &threatdetection.GetHoneypotImagesArgs{
			NameRegex: pulumi.StringRef("^ruoyi"),
		}, nil)
		if err != nil {
			return err
		}
		defaultHoneypotNode, err := threatdetection.NewHoneypotNode(ctx, "default", &threatdetection.HoneypotNodeArgs{
			NodeName:          pulumi.String(name),
			AvailableProbeNum: pulumi.Int(20),
			SecurityGroupProbeIpLists: pulumi.StringArray{
				pulumi.String("0.0.0.0/0"),
			},
		})
		if err != nil {
			return err
		}
		_, err = threatdetection.NewHoneypotPreset(ctx, "default", &threatdetection.HoneypotPresetArgs{
			PresetName:        pulumi.String(name),
			NodeId:            defaultHoneypotNode.ID(),
			HoneypotImageName: pulumi.String(_default.Images[0].HoneypotImageName),
			Meta: &threatdetection.HoneypotPresetMetaArgs{
				PortraitOption: pulumi.Bool(true),
				Burp:           pulumi.String("open"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Honeypot Preset can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/honeypotPreset:HoneypotPreset example <id> ```

func GetHoneypotPreset

func GetHoneypotPreset(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HoneypotPresetState, opts ...pulumi.ResourceOption) (*HoneypotPreset, error)

GetHoneypotPreset gets an existing HoneypotPreset resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHoneypotPreset

func NewHoneypotPreset(ctx *pulumi.Context,
	name string, args *HoneypotPresetArgs, opts ...pulumi.ResourceOption) (*HoneypotPreset, error)

NewHoneypotPreset registers a new resource with the given unique name, arguments, and options.

func (*HoneypotPreset) ElementType

func (*HoneypotPreset) ElementType() reflect.Type

func (*HoneypotPreset) ToHoneypotPresetOutput

func (i *HoneypotPreset) ToHoneypotPresetOutput() HoneypotPresetOutput

func (*HoneypotPreset) ToHoneypotPresetOutputWithContext

func (i *HoneypotPreset) ToHoneypotPresetOutputWithContext(ctx context.Context) HoneypotPresetOutput

type HoneypotPresetArgs

type HoneypotPresetArgs struct {
	// Honeypot mirror name
	HoneypotImageName pulumi.StringInput
	// Honeypot template custom parameters. See `meta` below.
	Meta HoneypotPresetMetaInput
	// Unique id of management node
	NodeId pulumi.StringInput
	// Honeypot template custom name
	PresetName pulumi.StringInput
}

The set of arguments for constructing a HoneypotPreset resource.

func (HoneypotPresetArgs) ElementType

func (HoneypotPresetArgs) ElementType() reflect.Type

type HoneypotPresetArray

type HoneypotPresetArray []HoneypotPresetInput

func (HoneypotPresetArray) ElementType

func (HoneypotPresetArray) ElementType() reflect.Type

func (HoneypotPresetArray) ToHoneypotPresetArrayOutput

func (i HoneypotPresetArray) ToHoneypotPresetArrayOutput() HoneypotPresetArrayOutput

func (HoneypotPresetArray) ToHoneypotPresetArrayOutputWithContext

func (i HoneypotPresetArray) ToHoneypotPresetArrayOutputWithContext(ctx context.Context) HoneypotPresetArrayOutput

type HoneypotPresetArrayInput

type HoneypotPresetArrayInput interface {
	pulumi.Input

	ToHoneypotPresetArrayOutput() HoneypotPresetArrayOutput
	ToHoneypotPresetArrayOutputWithContext(context.Context) HoneypotPresetArrayOutput
}

HoneypotPresetArrayInput is an input type that accepts HoneypotPresetArray and HoneypotPresetArrayOutput values. You can construct a concrete instance of `HoneypotPresetArrayInput` via:

HoneypotPresetArray{ HoneypotPresetArgs{...} }

type HoneypotPresetArrayOutput

type HoneypotPresetArrayOutput struct{ *pulumi.OutputState }

func (HoneypotPresetArrayOutput) ElementType

func (HoneypotPresetArrayOutput) ElementType() reflect.Type

func (HoneypotPresetArrayOutput) Index

func (HoneypotPresetArrayOutput) ToHoneypotPresetArrayOutput

func (o HoneypotPresetArrayOutput) ToHoneypotPresetArrayOutput() HoneypotPresetArrayOutput

func (HoneypotPresetArrayOutput) ToHoneypotPresetArrayOutputWithContext

func (o HoneypotPresetArrayOutput) ToHoneypotPresetArrayOutputWithContext(ctx context.Context) HoneypotPresetArrayOutput

type HoneypotPresetInput

type HoneypotPresetInput interface {
	pulumi.Input

	ToHoneypotPresetOutput() HoneypotPresetOutput
	ToHoneypotPresetOutputWithContext(ctx context.Context) HoneypotPresetOutput
}

type HoneypotPresetMap

type HoneypotPresetMap map[string]HoneypotPresetInput

func (HoneypotPresetMap) ElementType

func (HoneypotPresetMap) ElementType() reflect.Type

func (HoneypotPresetMap) ToHoneypotPresetMapOutput

func (i HoneypotPresetMap) ToHoneypotPresetMapOutput() HoneypotPresetMapOutput

func (HoneypotPresetMap) ToHoneypotPresetMapOutputWithContext

func (i HoneypotPresetMap) ToHoneypotPresetMapOutputWithContext(ctx context.Context) HoneypotPresetMapOutput

type HoneypotPresetMapInput

type HoneypotPresetMapInput interface {
	pulumi.Input

	ToHoneypotPresetMapOutput() HoneypotPresetMapOutput
	ToHoneypotPresetMapOutputWithContext(context.Context) HoneypotPresetMapOutput
}

HoneypotPresetMapInput is an input type that accepts HoneypotPresetMap and HoneypotPresetMapOutput values. You can construct a concrete instance of `HoneypotPresetMapInput` via:

HoneypotPresetMap{ "key": HoneypotPresetArgs{...} }

type HoneypotPresetMapOutput

type HoneypotPresetMapOutput struct{ *pulumi.OutputState }

func (HoneypotPresetMapOutput) ElementType

func (HoneypotPresetMapOutput) ElementType() reflect.Type

func (HoneypotPresetMapOutput) MapIndex

func (HoneypotPresetMapOutput) ToHoneypotPresetMapOutput

func (o HoneypotPresetMapOutput) ToHoneypotPresetMapOutput() HoneypotPresetMapOutput

func (HoneypotPresetMapOutput) ToHoneypotPresetMapOutputWithContext

func (o HoneypotPresetMapOutput) ToHoneypotPresetMapOutputWithContext(ctx context.Context) HoneypotPresetMapOutput

type HoneypotPresetMeta

type HoneypotPresetMeta struct {
	// Burp counter.
	Burp string `pulumi:"burp"`
	// Social traceability.
	PortraitOption *bool `pulumi:"portraitOption"`
	// Git countered.
	TrojanGit *string `pulumi:"trojanGit"`
}

type HoneypotPresetMetaArgs

type HoneypotPresetMetaArgs struct {
	// Burp counter.
	Burp pulumi.StringInput `pulumi:"burp"`
	// Social traceability.
	PortraitOption pulumi.BoolPtrInput `pulumi:"portraitOption"`
	// Git countered.
	TrojanGit pulumi.StringPtrInput `pulumi:"trojanGit"`
}

func (HoneypotPresetMetaArgs) ElementType

func (HoneypotPresetMetaArgs) ElementType() reflect.Type

func (HoneypotPresetMetaArgs) ToHoneypotPresetMetaOutput

func (i HoneypotPresetMetaArgs) ToHoneypotPresetMetaOutput() HoneypotPresetMetaOutput

func (HoneypotPresetMetaArgs) ToHoneypotPresetMetaOutputWithContext

func (i HoneypotPresetMetaArgs) ToHoneypotPresetMetaOutputWithContext(ctx context.Context) HoneypotPresetMetaOutput

func (HoneypotPresetMetaArgs) ToHoneypotPresetMetaPtrOutput

func (i HoneypotPresetMetaArgs) ToHoneypotPresetMetaPtrOutput() HoneypotPresetMetaPtrOutput

func (HoneypotPresetMetaArgs) ToHoneypotPresetMetaPtrOutputWithContext

func (i HoneypotPresetMetaArgs) ToHoneypotPresetMetaPtrOutputWithContext(ctx context.Context) HoneypotPresetMetaPtrOutput

type HoneypotPresetMetaInput

type HoneypotPresetMetaInput interface {
	pulumi.Input

	ToHoneypotPresetMetaOutput() HoneypotPresetMetaOutput
	ToHoneypotPresetMetaOutputWithContext(context.Context) HoneypotPresetMetaOutput
}

HoneypotPresetMetaInput is an input type that accepts HoneypotPresetMetaArgs and HoneypotPresetMetaOutput values. You can construct a concrete instance of `HoneypotPresetMetaInput` via:

HoneypotPresetMetaArgs{...}

type HoneypotPresetMetaOutput

type HoneypotPresetMetaOutput struct{ *pulumi.OutputState }

func (HoneypotPresetMetaOutput) Burp

Burp counter.

func (HoneypotPresetMetaOutput) ElementType

func (HoneypotPresetMetaOutput) ElementType() reflect.Type

func (HoneypotPresetMetaOutput) PortraitOption

func (o HoneypotPresetMetaOutput) PortraitOption() pulumi.BoolPtrOutput

Social traceability.

func (HoneypotPresetMetaOutput) ToHoneypotPresetMetaOutput

func (o HoneypotPresetMetaOutput) ToHoneypotPresetMetaOutput() HoneypotPresetMetaOutput

func (HoneypotPresetMetaOutput) ToHoneypotPresetMetaOutputWithContext

func (o HoneypotPresetMetaOutput) ToHoneypotPresetMetaOutputWithContext(ctx context.Context) HoneypotPresetMetaOutput

func (HoneypotPresetMetaOutput) ToHoneypotPresetMetaPtrOutput

func (o HoneypotPresetMetaOutput) ToHoneypotPresetMetaPtrOutput() HoneypotPresetMetaPtrOutput

func (HoneypotPresetMetaOutput) ToHoneypotPresetMetaPtrOutputWithContext

func (o HoneypotPresetMetaOutput) ToHoneypotPresetMetaPtrOutputWithContext(ctx context.Context) HoneypotPresetMetaPtrOutput

func (HoneypotPresetMetaOutput) TrojanGit

Git countered.

type HoneypotPresetMetaPtrInput

type HoneypotPresetMetaPtrInput interface {
	pulumi.Input

	ToHoneypotPresetMetaPtrOutput() HoneypotPresetMetaPtrOutput
	ToHoneypotPresetMetaPtrOutputWithContext(context.Context) HoneypotPresetMetaPtrOutput
}

HoneypotPresetMetaPtrInput is an input type that accepts HoneypotPresetMetaArgs, HoneypotPresetMetaPtr and HoneypotPresetMetaPtrOutput values. You can construct a concrete instance of `HoneypotPresetMetaPtrInput` via:

        HoneypotPresetMetaArgs{...}

or:

        nil

type HoneypotPresetMetaPtrOutput

type HoneypotPresetMetaPtrOutput struct{ *pulumi.OutputState }

func (HoneypotPresetMetaPtrOutput) Burp

Burp counter.

func (HoneypotPresetMetaPtrOutput) Elem

func (HoneypotPresetMetaPtrOutput) ElementType

func (HoneypotPresetMetaPtrOutput) PortraitOption

Social traceability.

func (HoneypotPresetMetaPtrOutput) ToHoneypotPresetMetaPtrOutput

func (o HoneypotPresetMetaPtrOutput) ToHoneypotPresetMetaPtrOutput() HoneypotPresetMetaPtrOutput

func (HoneypotPresetMetaPtrOutput) ToHoneypotPresetMetaPtrOutputWithContext

func (o HoneypotPresetMetaPtrOutput) ToHoneypotPresetMetaPtrOutputWithContext(ctx context.Context) HoneypotPresetMetaPtrOutput

func (HoneypotPresetMetaPtrOutput) TrojanGit

Git countered.

type HoneypotPresetOutput

type HoneypotPresetOutput struct{ *pulumi.OutputState }

func (HoneypotPresetOutput) ElementType

func (HoneypotPresetOutput) ElementType() reflect.Type

func (HoneypotPresetOutput) HoneypotImageName

func (o HoneypotPresetOutput) HoneypotImageName() pulumi.StringOutput

Honeypot mirror name

func (HoneypotPresetOutput) HoneypotPresetId

func (o HoneypotPresetOutput) HoneypotPresetId() pulumi.StringOutput

Unique ID of honeypot Template

func (HoneypotPresetOutput) Meta

Honeypot template custom parameters. See `meta` below.

func (HoneypotPresetOutput) NodeId

Unique id of management node

func (HoneypotPresetOutput) PresetName

func (o HoneypotPresetOutput) PresetName() pulumi.StringOutput

Honeypot template custom name

func (HoneypotPresetOutput) ToHoneypotPresetOutput

func (o HoneypotPresetOutput) ToHoneypotPresetOutput() HoneypotPresetOutput

func (HoneypotPresetOutput) ToHoneypotPresetOutputWithContext

func (o HoneypotPresetOutput) ToHoneypotPresetOutputWithContext(ctx context.Context) HoneypotPresetOutput

type HoneypotPresetState

type HoneypotPresetState struct {
	// Honeypot mirror name
	HoneypotImageName pulumi.StringPtrInput
	// Unique ID of honeypot Template
	HoneypotPresetId pulumi.StringPtrInput
	// Honeypot template custom parameters. See `meta` below.
	Meta HoneypotPresetMetaPtrInput
	// Unique id of management node
	NodeId pulumi.StringPtrInput
	// Honeypot template custom name
	PresetName pulumi.StringPtrInput
}

func (HoneypotPresetState) ElementType

func (HoneypotPresetState) ElementType() reflect.Type

type HoneypotProbe

type HoneypotProbe struct {
	pulumi.CustomResourceState

	// ARP spoofing detection.**true**: Enable **false**: Disabled
	Arp pulumi.BoolPtrOutput `pulumi:"arp"`
	// The ID of the management node.
	ControlNodeId pulumi.StringOutput `pulumi:"controlNodeId"`
	// Probe display name.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Configure the service.See the following `Block HoneypotBindList`.
	HoneypotBindLists HoneypotProbeHoneypotBindListArrayOutput `pulumi:"honeypotBindLists"`
	// The first ID of the resource
	HoneypotProbeId pulumi.StringOutput `pulumi:"honeypotProbeId"`
	// Ping scan detection. Value: **true**: Enable **false**: Disabled
	Ping pulumi.BoolPtrOutput `pulumi:"ping"`
	// Probe type, support `hostProbe` and `vpcBlackHoleProbe`.
	ProbeType pulumi.StringOutput `pulumi:"probeType"`
	// The version of the probe.
	ProbeVersion pulumi.StringOutput `pulumi:"probeVersion"`
	// The IP address of the proxy.
	ProxyIp pulumi.StringPtrOutput `pulumi:"proxyIp"`
	// Listen to the IP address list.
	ServiceIpLists pulumi.StringArrayOutput `pulumi:"serviceIpLists"`
	// The status of the resource
	Status pulumi.StringOutput `pulumi:"status"`
	// Machine uuid, **probe_type** is `hostProbe`. This value cannot be empty.
	Uuid pulumi.StringPtrOutput `pulumi:"uuid"`
	// The ID of the VPC. **probe_type** is `vpcBlackHoleProbe`. This value cannot be empty.
	VpcId pulumi.StringPtrOutput `pulumi:"vpcId"`
}

Provides a Threat Detection Honeypot Probe resource.

For information about Threat Detection Honeypot Probe and how to use it, see [What is Honeypot Probe](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-createhoneypotprobe).

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := threatdetection.NewHoneypotProbe(ctx, "default", &threatdetection.HoneypotProbeArgs{
			Uuid:          pulumi.String("032b618f-b220-4a0d-bd37-fbdc6ef58b6a"),
			ProbeType:     pulumi.String("host_probe"),
			ControlNodeId: pulumi.String("a44e1ab3-6945-444c-889d-5bacee7056e8"),
			Ping:          pulumi.Bool(true),
			HoneypotBindLists: threatdetection.HoneypotProbeHoneypotBindListArray{
				&threatdetection.HoneypotProbeHoneypotBindListArgs{
					BindPortLists: threatdetection.HoneypotProbeHoneypotBindListBindPortListArray{
						&threatdetection.HoneypotProbeHoneypotBindListBindPortListArgs{
							StartPort: pulumi.Int(80),
							EndPort:   pulumi.Int(80),
						},
					},
					HoneypotId: pulumi.String("ede59ccdb1b7a2e21735d4593a6eb5ed31883af320c5ab63ab33818e94307be9"),
				},
			},
			DisplayName: pulumi.String("apispec"),
			Arp:         pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Honeypot Probe can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/honeypotProbe:HoneypotProbe example <id> ```

func GetHoneypotProbe

func GetHoneypotProbe(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *HoneypotProbeState, opts ...pulumi.ResourceOption) (*HoneypotProbe, error)

GetHoneypotProbe gets an existing HoneypotProbe resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewHoneypotProbe

func NewHoneypotProbe(ctx *pulumi.Context,
	name string, args *HoneypotProbeArgs, opts ...pulumi.ResourceOption) (*HoneypotProbe, error)

NewHoneypotProbe registers a new resource with the given unique name, arguments, and options.

func (*HoneypotProbe) ElementType

func (*HoneypotProbe) ElementType() reflect.Type

func (*HoneypotProbe) ToHoneypotProbeOutput

func (i *HoneypotProbe) ToHoneypotProbeOutput() HoneypotProbeOutput

func (*HoneypotProbe) ToHoneypotProbeOutputWithContext

func (i *HoneypotProbe) ToHoneypotProbeOutputWithContext(ctx context.Context) HoneypotProbeOutput

type HoneypotProbeArgs

type HoneypotProbeArgs struct {
	// ARP spoofing detection.**true**: Enable **false**: Disabled
	Arp pulumi.BoolPtrInput
	// The ID of the management node.
	ControlNodeId pulumi.StringInput
	// Probe display name.
	DisplayName pulumi.StringInput
	// Configure the service.See the following `Block HoneypotBindList`.
	HoneypotBindLists HoneypotProbeHoneypotBindListArrayInput
	// Ping scan detection. Value: **true**: Enable **false**: Disabled
	Ping pulumi.BoolPtrInput
	// Probe type, support `hostProbe` and `vpcBlackHoleProbe`.
	ProbeType pulumi.StringInput
	// The version of the probe.
	ProbeVersion pulumi.StringPtrInput
	// The IP address of the proxy.
	ProxyIp pulumi.StringPtrInput
	// Listen to the IP address list.
	ServiceIpLists pulumi.StringArrayInput
	// Machine uuid, **probe_type** is `hostProbe`. This value cannot be empty.
	Uuid pulumi.StringPtrInput
	// The ID of the VPC. **probe_type** is `vpcBlackHoleProbe`. This value cannot be empty.
	VpcId pulumi.StringPtrInput
}

The set of arguments for constructing a HoneypotProbe resource.

func (HoneypotProbeArgs) ElementType

func (HoneypotProbeArgs) ElementType() reflect.Type

type HoneypotProbeArray

type HoneypotProbeArray []HoneypotProbeInput

func (HoneypotProbeArray) ElementType

func (HoneypotProbeArray) ElementType() reflect.Type

func (HoneypotProbeArray) ToHoneypotProbeArrayOutput

func (i HoneypotProbeArray) ToHoneypotProbeArrayOutput() HoneypotProbeArrayOutput

func (HoneypotProbeArray) ToHoneypotProbeArrayOutputWithContext

func (i HoneypotProbeArray) ToHoneypotProbeArrayOutputWithContext(ctx context.Context) HoneypotProbeArrayOutput

type HoneypotProbeArrayInput

type HoneypotProbeArrayInput interface {
	pulumi.Input

	ToHoneypotProbeArrayOutput() HoneypotProbeArrayOutput
	ToHoneypotProbeArrayOutputWithContext(context.Context) HoneypotProbeArrayOutput
}

HoneypotProbeArrayInput is an input type that accepts HoneypotProbeArray and HoneypotProbeArrayOutput values. You can construct a concrete instance of `HoneypotProbeArrayInput` via:

HoneypotProbeArray{ HoneypotProbeArgs{...} }

type HoneypotProbeArrayOutput

type HoneypotProbeArrayOutput struct{ *pulumi.OutputState }

func (HoneypotProbeArrayOutput) ElementType

func (HoneypotProbeArrayOutput) ElementType() reflect.Type

func (HoneypotProbeArrayOutput) Index

func (HoneypotProbeArrayOutput) ToHoneypotProbeArrayOutput

func (o HoneypotProbeArrayOutput) ToHoneypotProbeArrayOutput() HoneypotProbeArrayOutput

func (HoneypotProbeArrayOutput) ToHoneypotProbeArrayOutputWithContext

func (o HoneypotProbeArrayOutput) ToHoneypotProbeArrayOutputWithContext(ctx context.Context) HoneypotProbeArrayOutput

type HoneypotProbeHoneypotBindList

type HoneypotProbeHoneypotBindList struct {
	BindPortLists []HoneypotProbeHoneypotBindListBindPortList `pulumi:"bindPortLists"`
	HoneypotId    *string                                     `pulumi:"honeypotId"`
}

type HoneypotProbeHoneypotBindListArgs

type HoneypotProbeHoneypotBindListArgs struct {
	BindPortLists HoneypotProbeHoneypotBindListBindPortListArrayInput `pulumi:"bindPortLists"`
	HoneypotId    pulumi.StringPtrInput                               `pulumi:"honeypotId"`
}

func (HoneypotProbeHoneypotBindListArgs) ElementType

func (HoneypotProbeHoneypotBindListArgs) ToHoneypotProbeHoneypotBindListOutput

func (i HoneypotProbeHoneypotBindListArgs) ToHoneypotProbeHoneypotBindListOutput() HoneypotProbeHoneypotBindListOutput

func (HoneypotProbeHoneypotBindListArgs) ToHoneypotProbeHoneypotBindListOutputWithContext

func (i HoneypotProbeHoneypotBindListArgs) ToHoneypotProbeHoneypotBindListOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListOutput

type HoneypotProbeHoneypotBindListArray

type HoneypotProbeHoneypotBindListArray []HoneypotProbeHoneypotBindListInput

func (HoneypotProbeHoneypotBindListArray) ElementType

func (HoneypotProbeHoneypotBindListArray) ToHoneypotProbeHoneypotBindListArrayOutput

func (i HoneypotProbeHoneypotBindListArray) ToHoneypotProbeHoneypotBindListArrayOutput() HoneypotProbeHoneypotBindListArrayOutput

func (HoneypotProbeHoneypotBindListArray) ToHoneypotProbeHoneypotBindListArrayOutputWithContext

func (i HoneypotProbeHoneypotBindListArray) ToHoneypotProbeHoneypotBindListArrayOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListArrayOutput

type HoneypotProbeHoneypotBindListArrayInput

type HoneypotProbeHoneypotBindListArrayInput interface {
	pulumi.Input

	ToHoneypotProbeHoneypotBindListArrayOutput() HoneypotProbeHoneypotBindListArrayOutput
	ToHoneypotProbeHoneypotBindListArrayOutputWithContext(context.Context) HoneypotProbeHoneypotBindListArrayOutput
}

HoneypotProbeHoneypotBindListArrayInput is an input type that accepts HoneypotProbeHoneypotBindListArray and HoneypotProbeHoneypotBindListArrayOutput values. You can construct a concrete instance of `HoneypotProbeHoneypotBindListArrayInput` via:

HoneypotProbeHoneypotBindListArray{ HoneypotProbeHoneypotBindListArgs{...} }

type HoneypotProbeHoneypotBindListArrayOutput

type HoneypotProbeHoneypotBindListArrayOutput struct{ *pulumi.OutputState }

func (HoneypotProbeHoneypotBindListArrayOutput) ElementType

func (HoneypotProbeHoneypotBindListArrayOutput) Index

func (HoneypotProbeHoneypotBindListArrayOutput) ToHoneypotProbeHoneypotBindListArrayOutput

func (o HoneypotProbeHoneypotBindListArrayOutput) ToHoneypotProbeHoneypotBindListArrayOutput() HoneypotProbeHoneypotBindListArrayOutput

func (HoneypotProbeHoneypotBindListArrayOutput) ToHoneypotProbeHoneypotBindListArrayOutputWithContext

func (o HoneypotProbeHoneypotBindListArrayOutput) ToHoneypotProbeHoneypotBindListArrayOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListArrayOutput

type HoneypotProbeHoneypotBindListBindPortList

type HoneypotProbeHoneypotBindListBindPortList struct {
	BindPort   *bool `pulumi:"bindPort"`
	EndPort    *int  `pulumi:"endPort"`
	Fixed      *bool `pulumi:"fixed"`
	StartPort  *int  `pulumi:"startPort"`
	TargetPort *int  `pulumi:"targetPort"`
}

type HoneypotProbeHoneypotBindListBindPortListArgs

type HoneypotProbeHoneypotBindListBindPortListArgs struct {
	BindPort   pulumi.BoolPtrInput `pulumi:"bindPort"`
	EndPort    pulumi.IntPtrInput  `pulumi:"endPort"`
	Fixed      pulumi.BoolPtrInput `pulumi:"fixed"`
	StartPort  pulumi.IntPtrInput  `pulumi:"startPort"`
	TargetPort pulumi.IntPtrInput  `pulumi:"targetPort"`
}

func (HoneypotProbeHoneypotBindListBindPortListArgs) ElementType

func (HoneypotProbeHoneypotBindListBindPortListArgs) ToHoneypotProbeHoneypotBindListBindPortListOutput

func (i HoneypotProbeHoneypotBindListBindPortListArgs) ToHoneypotProbeHoneypotBindListBindPortListOutput() HoneypotProbeHoneypotBindListBindPortListOutput

func (HoneypotProbeHoneypotBindListBindPortListArgs) ToHoneypotProbeHoneypotBindListBindPortListOutputWithContext

func (i HoneypotProbeHoneypotBindListBindPortListArgs) ToHoneypotProbeHoneypotBindListBindPortListOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListBindPortListOutput

type HoneypotProbeHoneypotBindListBindPortListArray

type HoneypotProbeHoneypotBindListBindPortListArray []HoneypotProbeHoneypotBindListBindPortListInput

func (HoneypotProbeHoneypotBindListBindPortListArray) ElementType

func (HoneypotProbeHoneypotBindListBindPortListArray) ToHoneypotProbeHoneypotBindListBindPortListArrayOutput

func (i HoneypotProbeHoneypotBindListBindPortListArray) ToHoneypotProbeHoneypotBindListBindPortListArrayOutput() HoneypotProbeHoneypotBindListBindPortListArrayOutput

func (HoneypotProbeHoneypotBindListBindPortListArray) ToHoneypotProbeHoneypotBindListBindPortListArrayOutputWithContext

func (i HoneypotProbeHoneypotBindListBindPortListArray) ToHoneypotProbeHoneypotBindListBindPortListArrayOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListBindPortListArrayOutput

type HoneypotProbeHoneypotBindListBindPortListArrayInput

type HoneypotProbeHoneypotBindListBindPortListArrayInput interface {
	pulumi.Input

	ToHoneypotProbeHoneypotBindListBindPortListArrayOutput() HoneypotProbeHoneypotBindListBindPortListArrayOutput
	ToHoneypotProbeHoneypotBindListBindPortListArrayOutputWithContext(context.Context) HoneypotProbeHoneypotBindListBindPortListArrayOutput
}

HoneypotProbeHoneypotBindListBindPortListArrayInput is an input type that accepts HoneypotProbeHoneypotBindListBindPortListArray and HoneypotProbeHoneypotBindListBindPortListArrayOutput values. You can construct a concrete instance of `HoneypotProbeHoneypotBindListBindPortListArrayInput` via:

HoneypotProbeHoneypotBindListBindPortListArray{ HoneypotProbeHoneypotBindListBindPortListArgs{...} }

type HoneypotProbeHoneypotBindListBindPortListArrayOutput

type HoneypotProbeHoneypotBindListBindPortListArrayOutput struct{ *pulumi.OutputState }

func (HoneypotProbeHoneypotBindListBindPortListArrayOutput) ElementType

func (HoneypotProbeHoneypotBindListBindPortListArrayOutput) Index

func (HoneypotProbeHoneypotBindListBindPortListArrayOutput) ToHoneypotProbeHoneypotBindListBindPortListArrayOutput

func (HoneypotProbeHoneypotBindListBindPortListArrayOutput) ToHoneypotProbeHoneypotBindListBindPortListArrayOutputWithContext

func (o HoneypotProbeHoneypotBindListBindPortListArrayOutput) ToHoneypotProbeHoneypotBindListBindPortListArrayOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListBindPortListArrayOutput

type HoneypotProbeHoneypotBindListBindPortListInput

type HoneypotProbeHoneypotBindListBindPortListInput interface {
	pulumi.Input

	ToHoneypotProbeHoneypotBindListBindPortListOutput() HoneypotProbeHoneypotBindListBindPortListOutput
	ToHoneypotProbeHoneypotBindListBindPortListOutputWithContext(context.Context) HoneypotProbeHoneypotBindListBindPortListOutput
}

HoneypotProbeHoneypotBindListBindPortListInput is an input type that accepts HoneypotProbeHoneypotBindListBindPortListArgs and HoneypotProbeHoneypotBindListBindPortListOutput values. You can construct a concrete instance of `HoneypotProbeHoneypotBindListBindPortListInput` via:

HoneypotProbeHoneypotBindListBindPortListArgs{...}

type HoneypotProbeHoneypotBindListBindPortListOutput

type HoneypotProbeHoneypotBindListBindPortListOutput struct{ *pulumi.OutputState }

func (HoneypotProbeHoneypotBindListBindPortListOutput) BindPort

func (HoneypotProbeHoneypotBindListBindPortListOutput) ElementType

func (HoneypotProbeHoneypotBindListBindPortListOutput) EndPort

func (HoneypotProbeHoneypotBindListBindPortListOutput) Fixed

func (HoneypotProbeHoneypotBindListBindPortListOutput) StartPort

func (HoneypotProbeHoneypotBindListBindPortListOutput) TargetPort

func (HoneypotProbeHoneypotBindListBindPortListOutput) ToHoneypotProbeHoneypotBindListBindPortListOutput

func (o HoneypotProbeHoneypotBindListBindPortListOutput) ToHoneypotProbeHoneypotBindListBindPortListOutput() HoneypotProbeHoneypotBindListBindPortListOutput

func (HoneypotProbeHoneypotBindListBindPortListOutput) ToHoneypotProbeHoneypotBindListBindPortListOutputWithContext

func (o HoneypotProbeHoneypotBindListBindPortListOutput) ToHoneypotProbeHoneypotBindListBindPortListOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListBindPortListOutput

type HoneypotProbeHoneypotBindListInput

type HoneypotProbeHoneypotBindListInput interface {
	pulumi.Input

	ToHoneypotProbeHoneypotBindListOutput() HoneypotProbeHoneypotBindListOutput
	ToHoneypotProbeHoneypotBindListOutputWithContext(context.Context) HoneypotProbeHoneypotBindListOutput
}

HoneypotProbeHoneypotBindListInput is an input type that accepts HoneypotProbeHoneypotBindListArgs and HoneypotProbeHoneypotBindListOutput values. You can construct a concrete instance of `HoneypotProbeHoneypotBindListInput` via:

HoneypotProbeHoneypotBindListArgs{...}

type HoneypotProbeHoneypotBindListOutput

type HoneypotProbeHoneypotBindListOutput struct{ *pulumi.OutputState }

func (HoneypotProbeHoneypotBindListOutput) BindPortLists

func (HoneypotProbeHoneypotBindListOutput) ElementType

func (HoneypotProbeHoneypotBindListOutput) HoneypotId

func (HoneypotProbeHoneypotBindListOutput) ToHoneypotProbeHoneypotBindListOutput

func (o HoneypotProbeHoneypotBindListOutput) ToHoneypotProbeHoneypotBindListOutput() HoneypotProbeHoneypotBindListOutput

func (HoneypotProbeHoneypotBindListOutput) ToHoneypotProbeHoneypotBindListOutputWithContext

func (o HoneypotProbeHoneypotBindListOutput) ToHoneypotProbeHoneypotBindListOutputWithContext(ctx context.Context) HoneypotProbeHoneypotBindListOutput

type HoneypotProbeInput

type HoneypotProbeInput interface {
	pulumi.Input

	ToHoneypotProbeOutput() HoneypotProbeOutput
	ToHoneypotProbeOutputWithContext(ctx context.Context) HoneypotProbeOutput
}

type HoneypotProbeMap

type HoneypotProbeMap map[string]HoneypotProbeInput

func (HoneypotProbeMap) ElementType

func (HoneypotProbeMap) ElementType() reflect.Type

func (HoneypotProbeMap) ToHoneypotProbeMapOutput

func (i HoneypotProbeMap) ToHoneypotProbeMapOutput() HoneypotProbeMapOutput

func (HoneypotProbeMap) ToHoneypotProbeMapOutputWithContext

func (i HoneypotProbeMap) ToHoneypotProbeMapOutputWithContext(ctx context.Context) HoneypotProbeMapOutput

type HoneypotProbeMapInput

type HoneypotProbeMapInput interface {
	pulumi.Input

	ToHoneypotProbeMapOutput() HoneypotProbeMapOutput
	ToHoneypotProbeMapOutputWithContext(context.Context) HoneypotProbeMapOutput
}

HoneypotProbeMapInput is an input type that accepts HoneypotProbeMap and HoneypotProbeMapOutput values. You can construct a concrete instance of `HoneypotProbeMapInput` via:

HoneypotProbeMap{ "key": HoneypotProbeArgs{...} }

type HoneypotProbeMapOutput

type HoneypotProbeMapOutput struct{ *pulumi.OutputState }

func (HoneypotProbeMapOutput) ElementType

func (HoneypotProbeMapOutput) ElementType() reflect.Type

func (HoneypotProbeMapOutput) MapIndex

func (HoneypotProbeMapOutput) ToHoneypotProbeMapOutput

func (o HoneypotProbeMapOutput) ToHoneypotProbeMapOutput() HoneypotProbeMapOutput

func (HoneypotProbeMapOutput) ToHoneypotProbeMapOutputWithContext

func (o HoneypotProbeMapOutput) ToHoneypotProbeMapOutputWithContext(ctx context.Context) HoneypotProbeMapOutput

type HoneypotProbeOutput

type HoneypotProbeOutput struct{ *pulumi.OutputState }

func (HoneypotProbeOutput) Arp

ARP spoofing detection.**true**: Enable **false**: Disabled

func (HoneypotProbeOutput) ControlNodeId

func (o HoneypotProbeOutput) ControlNodeId() pulumi.StringOutput

The ID of the management node.

func (HoneypotProbeOutput) DisplayName

func (o HoneypotProbeOutput) DisplayName() pulumi.StringOutput

Probe display name.

func (HoneypotProbeOutput) ElementType

func (HoneypotProbeOutput) ElementType() reflect.Type

func (HoneypotProbeOutput) HoneypotBindLists

Configure the service.See the following `Block HoneypotBindList`.

func (HoneypotProbeOutput) HoneypotProbeId

func (o HoneypotProbeOutput) HoneypotProbeId() pulumi.StringOutput

The first ID of the resource

func (HoneypotProbeOutput) Ping

Ping scan detection. Value: **true**: Enable **false**: Disabled

func (HoneypotProbeOutput) ProbeType

func (o HoneypotProbeOutput) ProbeType() pulumi.StringOutput

Probe type, support `hostProbe` and `vpcBlackHoleProbe`.

func (HoneypotProbeOutput) ProbeVersion

func (o HoneypotProbeOutput) ProbeVersion() pulumi.StringOutput

The version of the probe.

func (HoneypotProbeOutput) ProxyIp

The IP address of the proxy.

func (HoneypotProbeOutput) ServiceIpLists

func (o HoneypotProbeOutput) ServiceIpLists() pulumi.StringArrayOutput

Listen to the IP address list.

func (HoneypotProbeOutput) Status

The status of the resource

func (HoneypotProbeOutput) ToHoneypotProbeOutput

func (o HoneypotProbeOutput) ToHoneypotProbeOutput() HoneypotProbeOutput

func (HoneypotProbeOutput) ToHoneypotProbeOutputWithContext

func (o HoneypotProbeOutput) ToHoneypotProbeOutputWithContext(ctx context.Context) HoneypotProbeOutput

func (HoneypotProbeOutput) Uuid

Machine uuid, **probe_type** is `hostProbe`. This value cannot be empty.

func (HoneypotProbeOutput) VpcId

The ID of the VPC. **probe_type** is `vpcBlackHoleProbe`. This value cannot be empty.

type HoneypotProbeState

type HoneypotProbeState struct {
	// ARP spoofing detection.**true**: Enable **false**: Disabled
	Arp pulumi.BoolPtrInput
	// The ID of the management node.
	ControlNodeId pulumi.StringPtrInput
	// Probe display name.
	DisplayName pulumi.StringPtrInput
	// Configure the service.See the following `Block HoneypotBindList`.
	HoneypotBindLists HoneypotProbeHoneypotBindListArrayInput
	// The first ID of the resource
	HoneypotProbeId pulumi.StringPtrInput
	// Ping scan detection. Value: **true**: Enable **false**: Disabled
	Ping pulumi.BoolPtrInput
	// Probe type, support `hostProbe` and `vpcBlackHoleProbe`.
	ProbeType pulumi.StringPtrInput
	// The version of the probe.
	ProbeVersion pulumi.StringPtrInput
	// The IP address of the proxy.
	ProxyIp pulumi.StringPtrInput
	// Listen to the IP address list.
	ServiceIpLists pulumi.StringArrayInput
	// The status of the resource
	Status pulumi.StringPtrInput
	// Machine uuid, **probe_type** is `hostProbe`. This value cannot be empty.
	Uuid pulumi.StringPtrInput
	// The ID of the VPC. **probe_type** is `vpcBlackHoleProbe`. This value cannot be empty.
	VpcId pulumi.StringPtrInput
}

func (HoneypotProbeState) ElementType

func (HoneypotProbeState) ElementType() reflect.Type

type ImageEventOperation added in v3.45.0

type ImageEventOperation struct {
	pulumi.CustomResourceState

	// Event Conditions.
	Conditions pulumi.StringPtrOutput `pulumi:"conditions"`
	// Image Event Key.
	EventKey pulumi.StringPtrOutput `pulumi:"eventKey"`
	// Image Event Name.
	EventName pulumi.StringPtrOutput `pulumi:"eventName"`
	// Image Event Type.
	EventType pulumi.StringOutput `pulumi:"eventType"`
	// Event Operation Code.
	OperationCode pulumi.StringPtrOutput `pulumi:"operationCode"`
	// Event Scenarios.
	Scenarios pulumi.StringPtrOutput `pulumi:"scenarios"`
}

Provides a Threat Detection Image Event Operation resource. Image Event Operation.

For information about Threat Detection Image Event Operation and how to use it, see [What is Image Event Operation](https://www.alibabacloud.com/help/zh/security-center/developer-reference/api-sas-2018-12-03-addimageeventoperation).

> **NOTE:** Available since v1.212.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "terraform-example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := threatdetection.NewImageEventOperation(ctx, "default", &threatdetection.ImageEventOperationArgs{
			EventType:     pulumi.String("maliciousFile"),
			OperationCode: pulumi.String("whitelist"),
			EventKey:      pulumi.String("alibabacloud_ak"),
			Scenarios:     pulumi.String("{\n  \"type\":\"default\",\n  \"value\":\"\"\n}\n"),
			EventName:     pulumi.String("阿里云AK"),
			Conditions: pulumi.String(`[
  {
      "condition":"MD5",
      "type":"equals",
      "value":"0083a31cc0083a31ccf7c10367a6e783e"
  }

] `),

		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Image Event Operation can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/imageEventOperation:ImageEventOperation example <id> ```

func GetImageEventOperation added in v3.45.0

func GetImageEventOperation(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *ImageEventOperationState, opts ...pulumi.ResourceOption) (*ImageEventOperation, error)

GetImageEventOperation gets an existing ImageEventOperation resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewImageEventOperation added in v3.45.0

func NewImageEventOperation(ctx *pulumi.Context,
	name string, args *ImageEventOperationArgs, opts ...pulumi.ResourceOption) (*ImageEventOperation, error)

NewImageEventOperation registers a new resource with the given unique name, arguments, and options.

func (*ImageEventOperation) ElementType added in v3.45.0

func (*ImageEventOperation) ElementType() reflect.Type

func (*ImageEventOperation) ToImageEventOperationOutput added in v3.45.0

func (i *ImageEventOperation) ToImageEventOperationOutput() ImageEventOperationOutput

func (*ImageEventOperation) ToImageEventOperationOutputWithContext added in v3.45.0

func (i *ImageEventOperation) ToImageEventOperationOutputWithContext(ctx context.Context) ImageEventOperationOutput

type ImageEventOperationArgs added in v3.45.0

type ImageEventOperationArgs struct {
	// Event Conditions.
	Conditions pulumi.StringPtrInput
	// Image Event Key.
	EventKey pulumi.StringPtrInput
	// Image Event Name.
	EventName pulumi.StringPtrInput
	// Image Event Type.
	EventType pulumi.StringPtrInput
	// Event Operation Code.
	OperationCode pulumi.StringPtrInput
	// Event Scenarios.
	Scenarios pulumi.StringPtrInput
}

The set of arguments for constructing a ImageEventOperation resource.

func (ImageEventOperationArgs) ElementType added in v3.45.0

func (ImageEventOperationArgs) ElementType() reflect.Type

type ImageEventOperationArray added in v3.45.0

type ImageEventOperationArray []ImageEventOperationInput

func (ImageEventOperationArray) ElementType added in v3.45.0

func (ImageEventOperationArray) ElementType() reflect.Type

func (ImageEventOperationArray) ToImageEventOperationArrayOutput added in v3.45.0

func (i ImageEventOperationArray) ToImageEventOperationArrayOutput() ImageEventOperationArrayOutput

func (ImageEventOperationArray) ToImageEventOperationArrayOutputWithContext added in v3.45.0

func (i ImageEventOperationArray) ToImageEventOperationArrayOutputWithContext(ctx context.Context) ImageEventOperationArrayOutput

type ImageEventOperationArrayInput added in v3.45.0

type ImageEventOperationArrayInput interface {
	pulumi.Input

	ToImageEventOperationArrayOutput() ImageEventOperationArrayOutput
	ToImageEventOperationArrayOutputWithContext(context.Context) ImageEventOperationArrayOutput
}

ImageEventOperationArrayInput is an input type that accepts ImageEventOperationArray and ImageEventOperationArrayOutput values. You can construct a concrete instance of `ImageEventOperationArrayInput` via:

ImageEventOperationArray{ ImageEventOperationArgs{...} }

type ImageEventOperationArrayOutput added in v3.45.0

type ImageEventOperationArrayOutput struct{ *pulumi.OutputState }

func (ImageEventOperationArrayOutput) ElementType added in v3.45.0

func (ImageEventOperationArrayOutput) Index added in v3.45.0

func (ImageEventOperationArrayOutput) ToImageEventOperationArrayOutput added in v3.45.0

func (o ImageEventOperationArrayOutput) ToImageEventOperationArrayOutput() ImageEventOperationArrayOutput

func (ImageEventOperationArrayOutput) ToImageEventOperationArrayOutputWithContext added in v3.45.0

func (o ImageEventOperationArrayOutput) ToImageEventOperationArrayOutputWithContext(ctx context.Context) ImageEventOperationArrayOutput

type ImageEventOperationInput added in v3.45.0

type ImageEventOperationInput interface {
	pulumi.Input

	ToImageEventOperationOutput() ImageEventOperationOutput
	ToImageEventOperationOutputWithContext(ctx context.Context) ImageEventOperationOutput
}

type ImageEventOperationMap added in v3.45.0

type ImageEventOperationMap map[string]ImageEventOperationInput

func (ImageEventOperationMap) ElementType added in v3.45.0

func (ImageEventOperationMap) ElementType() reflect.Type

func (ImageEventOperationMap) ToImageEventOperationMapOutput added in v3.45.0

func (i ImageEventOperationMap) ToImageEventOperationMapOutput() ImageEventOperationMapOutput

func (ImageEventOperationMap) ToImageEventOperationMapOutputWithContext added in v3.45.0

func (i ImageEventOperationMap) ToImageEventOperationMapOutputWithContext(ctx context.Context) ImageEventOperationMapOutput

type ImageEventOperationMapInput added in v3.45.0

type ImageEventOperationMapInput interface {
	pulumi.Input

	ToImageEventOperationMapOutput() ImageEventOperationMapOutput
	ToImageEventOperationMapOutputWithContext(context.Context) ImageEventOperationMapOutput
}

ImageEventOperationMapInput is an input type that accepts ImageEventOperationMap and ImageEventOperationMapOutput values. You can construct a concrete instance of `ImageEventOperationMapInput` via:

ImageEventOperationMap{ "key": ImageEventOperationArgs{...} }

type ImageEventOperationMapOutput added in v3.45.0

type ImageEventOperationMapOutput struct{ *pulumi.OutputState }

func (ImageEventOperationMapOutput) ElementType added in v3.45.0

func (ImageEventOperationMapOutput) MapIndex added in v3.45.0

func (ImageEventOperationMapOutput) ToImageEventOperationMapOutput added in v3.45.0

func (o ImageEventOperationMapOutput) ToImageEventOperationMapOutput() ImageEventOperationMapOutput

func (ImageEventOperationMapOutput) ToImageEventOperationMapOutputWithContext added in v3.45.0

func (o ImageEventOperationMapOutput) ToImageEventOperationMapOutputWithContext(ctx context.Context) ImageEventOperationMapOutput

type ImageEventOperationOutput added in v3.45.0

type ImageEventOperationOutput struct{ *pulumi.OutputState }

func (ImageEventOperationOutput) Conditions added in v3.45.0

Event Conditions.

func (ImageEventOperationOutput) ElementType added in v3.45.0

func (ImageEventOperationOutput) ElementType() reflect.Type

func (ImageEventOperationOutput) EventKey added in v3.45.0

Image Event Key.

func (ImageEventOperationOutput) EventName added in v3.45.0

Image Event Name.

func (ImageEventOperationOutput) EventType added in v3.45.0

Image Event Type.

func (ImageEventOperationOutput) OperationCode added in v3.45.0

Event Operation Code.

func (ImageEventOperationOutput) Scenarios added in v3.45.0

Event Scenarios.

func (ImageEventOperationOutput) ToImageEventOperationOutput added in v3.45.0

func (o ImageEventOperationOutput) ToImageEventOperationOutput() ImageEventOperationOutput

func (ImageEventOperationOutput) ToImageEventOperationOutputWithContext added in v3.45.0

func (o ImageEventOperationOutput) ToImageEventOperationOutputWithContext(ctx context.Context) ImageEventOperationOutput

type ImageEventOperationState added in v3.45.0

type ImageEventOperationState struct {
	// Event Conditions.
	Conditions pulumi.StringPtrInput
	// Image Event Key.
	EventKey pulumi.StringPtrInput
	// Image Event Name.
	EventName pulumi.StringPtrInput
	// Image Event Type.
	EventType pulumi.StringPtrInput
	// Event Operation Code.
	OperationCode pulumi.StringPtrInput
	// Event Scenarios.
	Scenarios pulumi.StringPtrInput
}

func (ImageEventOperationState) ElementType added in v3.45.0

func (ImageEventOperationState) ElementType() reflect.Type

type Instance added in v3.33.0

type Instance struct {
	pulumi.CustomResourceState

	// Number of servers.
	BuyNumber pulumi.StringPtrOutput `pulumi:"buyNumber"`
	// Container Image security scan. Interval type, value interval:[0,200000].
	// > **NOTE:**  The step size is 20, that is, only multiples of 20 can be filled in.
	//
	// Deprecated: Field 'container_image_scan' has been deprecated from provider version 1.212.0. Container Image security scan. Interval type, value interval:[0,200000].> The step size is 20, that is, only multiples of 20 can be filled in.
	ContainerImageScan pulumi.StringPtrOutput `pulumi:"containerImageScan"`
	// Container Image security scan. Interval type, value interval:[0,200000].
	// > **NOTE:**  The step size is 20, that is, only multiples of 20 can be filled in.
	ContainerImageScanNew pulumi.StringPtrOutput `pulumi:"containerImageScanNew"`
	// The creation time of the resource.
	CreateTime pulumi.StringOutput `pulumi:"createTime"`
	// Number of cloud honeypot licenses. Interval type, value interval:[20,500].
	// > **NOTE:**  This module can only be purchased when honeypotSwitch = 1, starting with 20.
	Honeypot pulumi.StringPtrOutput `pulumi:"honeypot"`
	// Cloud honeypot. Value:
	// - 1: Yes.
	// - 2: No.
	HoneypotSwitch pulumi.StringOutput `pulumi:"honeypotSwitch"`
	// Change configuration type, value
	// - Upgrade: Upgrade.
	// - Downgrade: Downgrade.
	ModifyType pulumi.StringPtrOutput `pulumi:"modifyType"`
	// The payment type of the resource.
	PaymentType pulumi.StringOutput `pulumi:"paymentType"`
	// Prepaid cycle. The unit is Monthly, please enter an integer multiple of 12 for annual paid products.
	// > **NOTE:**  must be set when creating a prepaid instance.
	Period pulumi.IntPtrOutput `pulumi:"period"`
	// Number of application protection licenses. Interval type, value interval:[1,100000000].
	RaspCount pulumi.StringPtrOutput `pulumi:"raspCount"`
	// Automatic renewal cycle, in months.
	// > **NOTE:**  When **RenewalStatus** is set to **AutoRenewal**, it must be set.
	RenewPeriod pulumi.IntOutput `pulumi:"renewPeriod"`
	// Automatic renewal period unit, value:
	// - M: month.
	// - Y: years.
	// > **NOTE:**  Must be set when RenewalStatus = AutoRenewal.
	RenewalPeriodUnit pulumi.StringOutput `pulumi:"renewalPeriodUnit"`
	// Automatic renewal status, default ManualRenewal, valid values:
	// - AutoRenewal: automatic renewal.
	// - ManualRenewal: manual renewal.
	RenewalStatus pulumi.StringPtrOutput `pulumi:"renewalStatus"`
	// Anti-ransomware capacity. Unit: GB. Interval type, value interval:[0,9999999999].
	// > **NOTE:**  The step size is 10, that is, only multiples of 10 can be filled in.
	SasAntiRansomware pulumi.StringPtrOutput `pulumi:"sasAntiRansomware"`
	// Cloud platform configuration check scan times, interval type, value range:[1000,9999999999].
	// > **NOTE:**  You must have sasCspmSwitch = 1 to purchase this module. The step size is 100, that is, only multiples of 10 can be filled in.
	SasCspm pulumi.StringPtrOutput `pulumi:"sasCspm"`
	// Cloud platform configuration check switch. Value:
	// - 0: No.
	// - 1: Yes.
	SasCspmSwitch pulumi.StringOutput `pulumi:"sasCspmSwitch"`
	// Security screen. Value:
	// - true: Yes.
	// - false: No.
	SasSc pulumi.BoolPtrOutput `pulumi:"sasSc"`
	// Number of malicious file detections. Unit: 10,000 times. Interval type, value interval:[10,9999999999].
	// > **NOTE:**  This module can only be purchased when sasSdkSwitch = 1. The step size is 10, that is, only multiples of 10 can be filled in.
	SasSdk pulumi.StringPtrOutput `pulumi:"sasSdk"`
	// Malicious file detection SDK.
	SasSdkSwitch pulumi.StringOutput `pulumi:"sasSdkSwitch"`
	// Log analysis storage capacity. Unit: GB. Interval type, value interval:[0,600000].
	// > **NOTE:**  The step size is 10, that is, only multiples of 10 can be filled in.
	SasSlsStorage pulumi.StringPtrOutput `pulumi:"sasSlsStorage"`
	// Web tamper-proof switch. Value:
	// - 0: No.
	// - 1: Yes.
	SasWebguardBoolean pulumi.StringOutput `pulumi:"sasWebguardBoolean"`
	// Tamper-proof authorization number. Value:
	// - 0: No
	// - 1: Yes.
	SasWebguardOrderNum pulumi.StringPtrOutput `pulumi:"sasWebguardOrderNum"`
	// The status of the resource.
	Status pulumi.StringOutput `pulumi:"status"`
	// Threat Analysis log storage capacity. Interval type, value interval:[0,9999999999].
	// > **NOTE:**  This module can only be purchased when Threat_analysis_switch = 1. The step size is 10, that is, only multiples of 10 can be filled in.
	ThreatAnalysis pulumi.StringPtrOutput `pulumi:"threatAnalysis"`
	// Threat analysis. Value:
	// - 0: No.
	// - 1: Yes.
	ThreatAnalysisSwitch pulumi.StringOutput `pulumi:"threatAnalysisSwitch"`
	// Number of cores.
	VCore pulumi.StringPtrOutput `pulumi:"vCore"`
	// Select the security center version. Value:
	// - level7: Antivirus Edition.
	// - level3: Premium version.
	// - level2: Enterprise Edition.
	// - level8: Ultimate.
	// - level10: Purchase value-added services only.
	VersionCode pulumi.StringOutput `pulumi:"versionCode"`
	// Vulnerability repair times, interval type, value range:[20,100000000].
	// > **NOTE:**  This module can only be purchased when vulSwitch = 1. Only when the versionCode value is level7 or level10. other versions do not need to be purchased separately.
	VulCount pulumi.StringPtrOutput `pulumi:"vulCount"`
	// Vulnerability fix switch. Value:
	// - 0: No.
	// - 1: Yes.
	// > **NOTE:**  When the value of versionCode is level7 or level10, the purchase is allowed. Other versions do not need to be purchased separately.
	VulSwitch pulumi.StringOutput `pulumi:"vulSwitch"`
}

## Import

Threat Detection Instance can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/instance:Instance example <id> ```

func GetInstance added in v3.33.0

func GetInstance(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *InstanceState, opts ...pulumi.ResourceOption) (*Instance, error)

GetInstance gets an existing Instance resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewInstance added in v3.33.0

func NewInstance(ctx *pulumi.Context,
	name string, args *InstanceArgs, opts ...pulumi.ResourceOption) (*Instance, error)

NewInstance registers a new resource with the given unique name, arguments, and options.

func (*Instance) ElementType added in v3.33.0

func (*Instance) ElementType() reflect.Type

func (*Instance) ToInstanceOutput added in v3.33.0

func (i *Instance) ToInstanceOutput() InstanceOutput

func (*Instance) ToInstanceOutputWithContext added in v3.33.0

func (i *Instance) ToInstanceOutputWithContext(ctx context.Context) InstanceOutput

type InstanceArgs added in v3.33.0

type InstanceArgs struct {
	// Number of servers.
	BuyNumber pulumi.StringPtrInput
	// Container Image security scan. Interval type, value interval:[0,200000].
	// > **NOTE:**  The step size is 20, that is, only multiples of 20 can be filled in.
	//
	// Deprecated: Field 'container_image_scan' has been deprecated from provider version 1.212.0. Container Image security scan. Interval type, value interval:[0,200000].> The step size is 20, that is, only multiples of 20 can be filled in.
	ContainerImageScan pulumi.StringPtrInput
	// Container Image security scan. Interval type, value interval:[0,200000].
	// > **NOTE:**  The step size is 20, that is, only multiples of 20 can be filled in.
	ContainerImageScanNew pulumi.StringPtrInput
	// Number of cloud honeypot licenses. Interval type, value interval:[20,500].
	// > **NOTE:**  This module can only be purchased when honeypotSwitch = 1, starting with 20.
	Honeypot pulumi.StringPtrInput
	// Cloud honeypot. Value:
	// - 1: Yes.
	// - 2: No.
	HoneypotSwitch pulumi.StringPtrInput
	// Change configuration type, value
	// - Upgrade: Upgrade.
	// - Downgrade: Downgrade.
	ModifyType pulumi.StringPtrInput
	// The payment type of the resource.
	PaymentType pulumi.StringInput
	// Prepaid cycle. The unit is Monthly, please enter an integer multiple of 12 for annual paid products.
	// > **NOTE:**  must be set when creating a prepaid instance.
	Period pulumi.IntPtrInput
	// Number of application protection licenses. Interval type, value interval:[1,100000000].
	RaspCount pulumi.StringPtrInput
	// Automatic renewal cycle, in months.
	// > **NOTE:**  When **RenewalStatus** is set to **AutoRenewal**, it must be set.
	RenewPeriod pulumi.IntPtrInput
	// Automatic renewal period unit, value:
	// - M: month.
	// - Y: years.
	// > **NOTE:**  Must be set when RenewalStatus = AutoRenewal.
	RenewalPeriodUnit pulumi.StringPtrInput
	// Automatic renewal status, default ManualRenewal, valid values:
	// - AutoRenewal: automatic renewal.
	// - ManualRenewal: manual renewal.
	RenewalStatus pulumi.StringPtrInput
	// Anti-ransomware capacity. Unit: GB. Interval type, value interval:[0,9999999999].
	// > **NOTE:**  The step size is 10, that is, only multiples of 10 can be filled in.
	SasAntiRansomware pulumi.StringPtrInput
	// Cloud platform configuration check scan times, interval type, value range:[1000,9999999999].
	// > **NOTE:**  You must have sasCspmSwitch = 1 to purchase this module. The step size is 100, that is, only multiples of 10 can be filled in.
	SasCspm pulumi.StringPtrInput
	// Cloud platform configuration check switch. Value:
	// - 0: No.
	// - 1: Yes.
	SasCspmSwitch pulumi.StringPtrInput
	// Security screen. Value:
	// - true: Yes.
	// - false: No.
	SasSc pulumi.BoolPtrInput
	// Number of malicious file detections. Unit: 10,000 times. Interval type, value interval:[10,9999999999].
	// > **NOTE:**  This module can only be purchased when sasSdkSwitch = 1. The step size is 10, that is, only multiples of 10 can be filled in.
	SasSdk pulumi.StringPtrInput
	// Malicious file detection SDK.
	SasSdkSwitch pulumi.StringPtrInput
	// Log analysis storage capacity. Unit: GB. Interval type, value interval:[0,600000].
	// > **NOTE:**  The step size is 10, that is, only multiples of 10 can be filled in.
	SasSlsStorage pulumi.StringPtrInput
	// Web tamper-proof switch. Value:
	// - 0: No.
	// - 1: Yes.
	SasWebguardBoolean pulumi.StringPtrInput
	// Tamper-proof authorization number. Value:
	// - 0: No
	// - 1: Yes.
	SasWebguardOrderNum pulumi.StringPtrInput
	// Threat Analysis log storage capacity. Interval type, value interval:[0,9999999999].
	// > **NOTE:**  This module can only be purchased when Threat_analysis_switch = 1. The step size is 10, that is, only multiples of 10 can be filled in.
	ThreatAnalysis pulumi.StringPtrInput
	// Threat analysis. Value:
	// - 0: No.
	// - 1: Yes.
	ThreatAnalysisSwitch pulumi.StringPtrInput
	// Number of cores.
	VCore pulumi.StringPtrInput
	// Select the security center version. Value:
	// - level7: Antivirus Edition.
	// - level3: Premium version.
	// - level2: Enterprise Edition.
	// - level8: Ultimate.
	// - level10: Purchase value-added services only.
	VersionCode pulumi.StringInput
	// Vulnerability repair times, interval type, value range:[20,100000000].
	// > **NOTE:**  This module can only be purchased when vulSwitch = 1. Only when the versionCode value is level7 or level10. other versions do not need to be purchased separately.
	VulCount pulumi.StringPtrInput
	// Vulnerability fix switch. Value:
	// - 0: No.
	// - 1: Yes.
	// > **NOTE:**  When the value of versionCode is level7 or level10, the purchase is allowed. Other versions do not need to be purchased separately.
	VulSwitch pulumi.StringPtrInput
}

The set of arguments for constructing a Instance resource.

func (InstanceArgs) ElementType added in v3.33.0

func (InstanceArgs) ElementType() reflect.Type

type InstanceArray added in v3.33.0

type InstanceArray []InstanceInput

func (InstanceArray) ElementType added in v3.33.0

func (InstanceArray) ElementType() reflect.Type

func (InstanceArray) ToInstanceArrayOutput added in v3.33.0

func (i InstanceArray) ToInstanceArrayOutput() InstanceArrayOutput

func (InstanceArray) ToInstanceArrayOutputWithContext added in v3.33.0

func (i InstanceArray) ToInstanceArrayOutputWithContext(ctx context.Context) InstanceArrayOutput

type InstanceArrayInput added in v3.33.0

type InstanceArrayInput interface {
	pulumi.Input

	ToInstanceArrayOutput() InstanceArrayOutput
	ToInstanceArrayOutputWithContext(context.Context) InstanceArrayOutput
}

InstanceArrayInput is an input type that accepts InstanceArray and InstanceArrayOutput values. You can construct a concrete instance of `InstanceArrayInput` via:

InstanceArray{ InstanceArgs{...} }

type InstanceArrayOutput added in v3.33.0

type InstanceArrayOutput struct{ *pulumi.OutputState }

func (InstanceArrayOutput) ElementType added in v3.33.0

func (InstanceArrayOutput) ElementType() reflect.Type

func (InstanceArrayOutput) Index added in v3.33.0

func (InstanceArrayOutput) ToInstanceArrayOutput added in v3.33.0

func (o InstanceArrayOutput) ToInstanceArrayOutput() InstanceArrayOutput

func (InstanceArrayOutput) ToInstanceArrayOutputWithContext added in v3.33.0

func (o InstanceArrayOutput) ToInstanceArrayOutputWithContext(ctx context.Context) InstanceArrayOutput

type InstanceInput added in v3.33.0

type InstanceInput interface {
	pulumi.Input

	ToInstanceOutput() InstanceOutput
	ToInstanceOutputWithContext(ctx context.Context) InstanceOutput
}

type InstanceMap added in v3.33.0

type InstanceMap map[string]InstanceInput

func (InstanceMap) ElementType added in v3.33.0

func (InstanceMap) ElementType() reflect.Type

func (InstanceMap) ToInstanceMapOutput added in v3.33.0

func (i InstanceMap) ToInstanceMapOutput() InstanceMapOutput

func (InstanceMap) ToInstanceMapOutputWithContext added in v3.33.0

func (i InstanceMap) ToInstanceMapOutputWithContext(ctx context.Context) InstanceMapOutput

type InstanceMapInput added in v3.33.0

type InstanceMapInput interface {
	pulumi.Input

	ToInstanceMapOutput() InstanceMapOutput
	ToInstanceMapOutputWithContext(context.Context) InstanceMapOutput
}

InstanceMapInput is an input type that accepts InstanceMap and InstanceMapOutput values. You can construct a concrete instance of `InstanceMapInput` via:

InstanceMap{ "key": InstanceArgs{...} }

type InstanceMapOutput added in v3.33.0

type InstanceMapOutput struct{ *pulumi.OutputState }

func (InstanceMapOutput) ElementType added in v3.33.0

func (InstanceMapOutput) ElementType() reflect.Type

func (InstanceMapOutput) MapIndex added in v3.33.0

func (InstanceMapOutput) ToInstanceMapOutput added in v3.33.0

func (o InstanceMapOutput) ToInstanceMapOutput() InstanceMapOutput

func (InstanceMapOutput) ToInstanceMapOutputWithContext added in v3.33.0

func (o InstanceMapOutput) ToInstanceMapOutputWithContext(ctx context.Context) InstanceMapOutput

type InstanceOutput added in v3.33.0

type InstanceOutput struct{ *pulumi.OutputState }

func (InstanceOutput) BuyNumber added in v3.33.0

func (o InstanceOutput) BuyNumber() pulumi.StringPtrOutput

Number of servers.

func (InstanceOutput) ContainerImageScan deprecated added in v3.33.0

func (o InstanceOutput) ContainerImageScan() pulumi.StringPtrOutput

Container Image security scan. Interval type, value interval:[0,200000]. > **NOTE:** The step size is 20, that is, only multiples of 20 can be filled in.

Deprecated: Field 'container_image_scan' has been deprecated from provider version 1.212.0. Container Image security scan. Interval type, value interval:[0,200000].> The step size is 20, that is, only multiples of 20 can be filled in.

func (InstanceOutput) ContainerImageScanNew added in v3.45.0

func (o InstanceOutput) ContainerImageScanNew() pulumi.StringPtrOutput

Container Image security scan. Interval type, value interval:[0,200000]. > **NOTE:** The step size is 20, that is, only multiples of 20 can be filled in.

func (InstanceOutput) CreateTime added in v3.33.0

func (o InstanceOutput) CreateTime() pulumi.StringOutput

The creation time of the resource.

func (InstanceOutput) ElementType added in v3.33.0

func (InstanceOutput) ElementType() reflect.Type

func (InstanceOutput) Honeypot added in v3.33.0

func (o InstanceOutput) Honeypot() pulumi.StringPtrOutput

Number of cloud honeypot licenses. Interval type, value interval:[20,500]. > **NOTE:** This module can only be purchased when honeypotSwitch = 1, starting with 20.

func (InstanceOutput) HoneypotSwitch added in v3.33.0

func (o InstanceOutput) HoneypotSwitch() pulumi.StringOutput

Cloud honeypot. Value: - 1: Yes. - 2: No.

func (InstanceOutput) ModifyType added in v3.33.0

func (o InstanceOutput) ModifyType() pulumi.StringPtrOutput

Change configuration type, value - Upgrade: Upgrade. - Downgrade: Downgrade.

func (InstanceOutput) PaymentType added in v3.33.0

func (o InstanceOutput) PaymentType() pulumi.StringOutput

The payment type of the resource.

func (InstanceOutput) Period added in v3.33.0

func (o InstanceOutput) Period() pulumi.IntPtrOutput

Prepaid cycle. The unit is Monthly, please enter an integer multiple of 12 for annual paid products. > **NOTE:** must be set when creating a prepaid instance.

func (InstanceOutput) RaspCount added in v3.45.0

func (o InstanceOutput) RaspCount() pulumi.StringPtrOutput

Number of application protection licenses. Interval type, value interval:[1,100000000].

func (InstanceOutput) RenewPeriod added in v3.33.0

func (o InstanceOutput) RenewPeriod() pulumi.IntOutput

Automatic renewal cycle, in months. > **NOTE:** When **RenewalStatus** is set to **AutoRenewal**, it must be set.

func (InstanceOutput) RenewalPeriodUnit added in v3.33.0

func (o InstanceOutput) RenewalPeriodUnit() pulumi.StringOutput

Automatic renewal period unit, value: - M: month. - Y: years. > **NOTE:** Must be set when RenewalStatus = AutoRenewal.

func (InstanceOutput) RenewalStatus added in v3.33.0

func (o InstanceOutput) RenewalStatus() pulumi.StringPtrOutput

Automatic renewal status, default ManualRenewal, valid values: - AutoRenewal: automatic renewal. - ManualRenewal: manual renewal.

func (InstanceOutput) SasAntiRansomware added in v3.33.0

func (o InstanceOutput) SasAntiRansomware() pulumi.StringPtrOutput

Anti-ransomware capacity. Unit: GB. Interval type, value interval:[0,9999999999]. > **NOTE:** The step size is 10, that is, only multiples of 10 can be filled in.

func (InstanceOutput) SasCspm added in v3.45.0

Cloud platform configuration check scan times, interval type, value range:[1000,9999999999]. > **NOTE:** You must have sasCspmSwitch = 1 to purchase this module. The step size is 100, that is, only multiples of 10 can be filled in.

func (InstanceOutput) SasCspmSwitch added in v3.45.0

func (o InstanceOutput) SasCspmSwitch() pulumi.StringOutput

Cloud platform configuration check switch. Value: - 0: No. - 1: Yes.

func (InstanceOutput) SasSc added in v3.33.0

Security screen. Value: - true: Yes. - false: No.

func (InstanceOutput) SasSdk added in v3.33.0

Number of malicious file detections. Unit: 10,000 times. Interval type, value interval:[10,9999999999]. > **NOTE:** This module can only be purchased when sasSdkSwitch = 1. The step size is 10, that is, only multiples of 10 can be filled in.

func (InstanceOutput) SasSdkSwitch added in v3.33.0

func (o InstanceOutput) SasSdkSwitch() pulumi.StringOutput

Malicious file detection SDK.

func (InstanceOutput) SasSlsStorage added in v3.33.0

func (o InstanceOutput) SasSlsStorage() pulumi.StringPtrOutput

Log analysis storage capacity. Unit: GB. Interval type, value interval:[0,600000]. > **NOTE:** The step size is 10, that is, only multiples of 10 can be filled in.

func (InstanceOutput) SasWebguardBoolean added in v3.33.0

func (o InstanceOutput) SasWebguardBoolean() pulumi.StringOutput

Web tamper-proof switch. Value: - 0: No. - 1: Yes.

func (InstanceOutput) SasWebguardOrderNum added in v3.33.0

func (o InstanceOutput) SasWebguardOrderNum() pulumi.StringPtrOutput

Tamper-proof authorization number. Value: - 0: No - 1: Yes.

func (InstanceOutput) Status added in v3.33.0

func (o InstanceOutput) Status() pulumi.StringOutput

The status of the resource.

func (InstanceOutput) ThreatAnalysis added in v3.33.0

func (o InstanceOutput) ThreatAnalysis() pulumi.StringPtrOutput

Threat Analysis log storage capacity. Interval type, value interval:[0,9999999999]. > **NOTE:** This module can only be purchased when Threat_analysis_switch = 1. The step size is 10, that is, only multiples of 10 can be filled in.

func (InstanceOutput) ThreatAnalysisSwitch added in v3.33.0

func (o InstanceOutput) ThreatAnalysisSwitch() pulumi.StringOutput

Threat analysis. Value: - 0: No. - 1: Yes.

func (InstanceOutput) ToInstanceOutput added in v3.33.0

func (o InstanceOutput) ToInstanceOutput() InstanceOutput

func (InstanceOutput) ToInstanceOutputWithContext added in v3.33.0

func (o InstanceOutput) ToInstanceOutputWithContext(ctx context.Context) InstanceOutput

func (InstanceOutput) VCore added in v3.33.0

Number of cores.

func (InstanceOutput) VersionCode added in v3.33.0

func (o InstanceOutput) VersionCode() pulumi.StringOutput

Select the security center version. Value: - level7: Antivirus Edition. - level3: Premium version. - level2: Enterprise Edition. - level8: Ultimate. - level10: Purchase value-added services only.

func (InstanceOutput) VulCount added in v3.45.0

func (o InstanceOutput) VulCount() pulumi.StringPtrOutput

Vulnerability repair times, interval type, value range:[20,100000000]. > **NOTE:** This module can only be purchased when vulSwitch = 1. Only when the versionCode value is level7 or level10. other versions do not need to be purchased separately.

func (InstanceOutput) VulSwitch added in v3.45.0

func (o InstanceOutput) VulSwitch() pulumi.StringOutput

Vulnerability fix switch. Value: - 0: No. - 1: Yes. > **NOTE:** When the value of versionCode is level7 or level10, the purchase is allowed. Other versions do not need to be purchased separately.

type InstanceState added in v3.33.0

type InstanceState struct {
	// Number of servers.
	BuyNumber pulumi.StringPtrInput
	// Container Image security scan. Interval type, value interval:[0,200000].
	// > **NOTE:**  The step size is 20, that is, only multiples of 20 can be filled in.
	//
	// Deprecated: Field 'container_image_scan' has been deprecated from provider version 1.212.0. Container Image security scan. Interval type, value interval:[0,200000].> The step size is 20, that is, only multiples of 20 can be filled in.
	ContainerImageScan pulumi.StringPtrInput
	// Container Image security scan. Interval type, value interval:[0,200000].
	// > **NOTE:**  The step size is 20, that is, only multiples of 20 can be filled in.
	ContainerImageScanNew pulumi.StringPtrInput
	// The creation time of the resource.
	CreateTime pulumi.StringPtrInput
	// Number of cloud honeypot licenses. Interval type, value interval:[20,500].
	// > **NOTE:**  This module can only be purchased when honeypotSwitch = 1, starting with 20.
	Honeypot pulumi.StringPtrInput
	// Cloud honeypot. Value:
	// - 1: Yes.
	// - 2: No.
	HoneypotSwitch pulumi.StringPtrInput
	// Change configuration type, value
	// - Upgrade: Upgrade.
	// - Downgrade: Downgrade.
	ModifyType pulumi.StringPtrInput
	// The payment type of the resource.
	PaymentType pulumi.StringPtrInput
	// Prepaid cycle. The unit is Monthly, please enter an integer multiple of 12 for annual paid products.
	// > **NOTE:**  must be set when creating a prepaid instance.
	Period pulumi.IntPtrInput
	// Number of application protection licenses. Interval type, value interval:[1,100000000].
	RaspCount pulumi.StringPtrInput
	// Automatic renewal cycle, in months.
	// > **NOTE:**  When **RenewalStatus** is set to **AutoRenewal**, it must be set.
	RenewPeriod pulumi.IntPtrInput
	// Automatic renewal period unit, value:
	// - M: month.
	// - Y: years.
	// > **NOTE:**  Must be set when RenewalStatus = AutoRenewal.
	RenewalPeriodUnit pulumi.StringPtrInput
	// Automatic renewal status, default ManualRenewal, valid values:
	// - AutoRenewal: automatic renewal.
	// - ManualRenewal: manual renewal.
	RenewalStatus pulumi.StringPtrInput
	// Anti-ransomware capacity. Unit: GB. Interval type, value interval:[0,9999999999].
	// > **NOTE:**  The step size is 10, that is, only multiples of 10 can be filled in.
	SasAntiRansomware pulumi.StringPtrInput
	// Cloud platform configuration check scan times, interval type, value range:[1000,9999999999].
	// > **NOTE:**  You must have sasCspmSwitch = 1 to purchase this module. The step size is 100, that is, only multiples of 10 can be filled in.
	SasCspm pulumi.StringPtrInput
	// Cloud platform configuration check switch. Value:
	// - 0: No.
	// - 1: Yes.
	SasCspmSwitch pulumi.StringPtrInput
	// Security screen. Value:
	// - true: Yes.
	// - false: No.
	SasSc pulumi.BoolPtrInput
	// Number of malicious file detections. Unit: 10,000 times. Interval type, value interval:[10,9999999999].
	// > **NOTE:**  This module can only be purchased when sasSdkSwitch = 1. The step size is 10, that is, only multiples of 10 can be filled in.
	SasSdk pulumi.StringPtrInput
	// Malicious file detection SDK.
	SasSdkSwitch pulumi.StringPtrInput
	// Log analysis storage capacity. Unit: GB. Interval type, value interval:[0,600000].
	// > **NOTE:**  The step size is 10, that is, only multiples of 10 can be filled in.
	SasSlsStorage pulumi.StringPtrInput
	// Web tamper-proof switch. Value:
	// - 0: No.
	// - 1: Yes.
	SasWebguardBoolean pulumi.StringPtrInput
	// Tamper-proof authorization number. Value:
	// - 0: No
	// - 1: Yes.
	SasWebguardOrderNum pulumi.StringPtrInput
	// The status of the resource.
	Status pulumi.StringPtrInput
	// Threat Analysis log storage capacity. Interval type, value interval:[0,9999999999].
	// > **NOTE:**  This module can only be purchased when Threat_analysis_switch = 1. The step size is 10, that is, only multiples of 10 can be filled in.
	ThreatAnalysis pulumi.StringPtrInput
	// Threat analysis. Value:
	// - 0: No.
	// - 1: Yes.
	ThreatAnalysisSwitch pulumi.StringPtrInput
	// Number of cores.
	VCore pulumi.StringPtrInput
	// Select the security center version. Value:
	// - level7: Antivirus Edition.
	// - level3: Premium version.
	// - level2: Enterprise Edition.
	// - level8: Ultimate.
	// - level10: Purchase value-added services only.
	VersionCode pulumi.StringPtrInput
	// Vulnerability repair times, interval type, value range:[20,100000000].
	// > **NOTE:**  This module can only be purchased when vulSwitch = 1. Only when the versionCode value is level7 or level10. other versions do not need to be purchased separately.
	VulCount pulumi.StringPtrInput
	// Vulnerability fix switch. Value:
	// - 0: No.
	// - 1: Yes.
	// > **NOTE:**  When the value of versionCode is level7 or level10, the purchase is allowed. Other versions do not need to be purchased separately.
	VulSwitch pulumi.StringPtrInput
}

func (InstanceState) ElementType added in v3.33.0

func (InstanceState) ElementType() reflect.Type

type MaliciousFileWhitelistConfig added in v3.46.0

type MaliciousFileWhitelistConfig struct {
	pulumi.CustomResourceState

	// The creation time of the resource.
	CreateTime pulumi.StringOutput `pulumi:"createTime"`
	// The name of the security alert associated with the representative rule.
	EventName pulumi.StringPtrOutput `pulumi:"eventName"`
	// Represents the alarm associated with the resource and the white field.
	Field pulumi.StringPtrOutput `pulumi:"field"`
	// Represents the whiteout target value in effect for the resource.
	FieldValue pulumi.StringPtrOutput `pulumi:"fieldValue"`
	// The decision operator in effect on behalf of the resource.
	Operator pulumi.StringPtrOutput `pulumi:"operator"`
	// Business Source:
	// - agentless: agentless detection.
	Source pulumi.StringPtrOutput `pulumi:"source"`
	// The type of target in effect on behalf of the resource.
	TargetType pulumi.StringPtrOutput `pulumi:"targetType"`
	// Represents the specific value of the target type in effect for the resource.
	TargetValue pulumi.StringPtrOutput `pulumi:"targetValue"`
}

Provides a Threat Detection Malicious File Whitelist Config resource. malicious file add whitelist config.

For information about Threat Detection Malicious File Whitelist Config and how to use it, see [What is Malicious File Whitelist Config](https://www.alibabacloud.com/help/zh/security-center/developer-reference/api-sas-2018-12-03-createmaliciousfilewhitelistconfig/).

> **NOTE:** Available since v1.214.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "terraform-example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := threatdetection.NewMaliciousFileWhitelistConfig(ctx, "default", &threatdetection.MaliciousFileWhitelistConfigArgs{
			Operator:    pulumi.String("strEquals"),
			Field:       pulumi.String("fileMd6"),
			TargetValue: pulumi.String("123"),
			TargetType:  pulumi.String("SELECTION_KEY"),
			EventName:   pulumi.String("123"),
			Source:      pulumi.String("agentless"),
			FieldValue:  pulumi.String("sadfas"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Malicious File Whitelist Config can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/maliciousFileWhitelistConfig:MaliciousFileWhitelistConfig example <id> ```

func GetMaliciousFileWhitelistConfig added in v3.46.0

func GetMaliciousFileWhitelistConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MaliciousFileWhitelistConfigState, opts ...pulumi.ResourceOption) (*MaliciousFileWhitelistConfig, error)

GetMaliciousFileWhitelistConfig gets an existing MaliciousFileWhitelistConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMaliciousFileWhitelistConfig added in v3.46.0

func NewMaliciousFileWhitelistConfig(ctx *pulumi.Context,
	name string, args *MaliciousFileWhitelistConfigArgs, opts ...pulumi.ResourceOption) (*MaliciousFileWhitelistConfig, error)

NewMaliciousFileWhitelistConfig registers a new resource with the given unique name, arguments, and options.

func (*MaliciousFileWhitelistConfig) ElementType added in v3.46.0

func (*MaliciousFileWhitelistConfig) ElementType() reflect.Type

func (*MaliciousFileWhitelistConfig) ToMaliciousFileWhitelistConfigOutput added in v3.46.0

func (i *MaliciousFileWhitelistConfig) ToMaliciousFileWhitelistConfigOutput() MaliciousFileWhitelistConfigOutput

func (*MaliciousFileWhitelistConfig) ToMaliciousFileWhitelistConfigOutputWithContext added in v3.46.0

func (i *MaliciousFileWhitelistConfig) ToMaliciousFileWhitelistConfigOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigOutput

type MaliciousFileWhitelistConfigArgs added in v3.46.0

type MaliciousFileWhitelistConfigArgs struct {
	// The name of the security alert associated with the representative rule.
	EventName pulumi.StringPtrInput
	// Represents the alarm associated with the resource and the white field.
	Field pulumi.StringPtrInput
	// Represents the whiteout target value in effect for the resource.
	FieldValue pulumi.StringPtrInput
	// The decision operator in effect on behalf of the resource.
	Operator pulumi.StringPtrInput
	// Business Source:
	// - agentless: agentless detection.
	Source pulumi.StringPtrInput
	// The type of target in effect on behalf of the resource.
	TargetType pulumi.StringPtrInput
	// Represents the specific value of the target type in effect for the resource.
	TargetValue pulumi.StringPtrInput
}

The set of arguments for constructing a MaliciousFileWhitelistConfig resource.

func (MaliciousFileWhitelistConfigArgs) ElementType added in v3.46.0

type MaliciousFileWhitelistConfigArray added in v3.46.0

type MaliciousFileWhitelistConfigArray []MaliciousFileWhitelistConfigInput

func (MaliciousFileWhitelistConfigArray) ElementType added in v3.46.0

func (MaliciousFileWhitelistConfigArray) ToMaliciousFileWhitelistConfigArrayOutput added in v3.46.0

func (i MaliciousFileWhitelistConfigArray) ToMaliciousFileWhitelistConfigArrayOutput() MaliciousFileWhitelistConfigArrayOutput

func (MaliciousFileWhitelistConfigArray) ToMaliciousFileWhitelistConfigArrayOutputWithContext added in v3.46.0

func (i MaliciousFileWhitelistConfigArray) ToMaliciousFileWhitelistConfigArrayOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigArrayOutput

type MaliciousFileWhitelistConfigArrayInput added in v3.46.0

type MaliciousFileWhitelistConfigArrayInput interface {
	pulumi.Input

	ToMaliciousFileWhitelistConfigArrayOutput() MaliciousFileWhitelistConfigArrayOutput
	ToMaliciousFileWhitelistConfigArrayOutputWithContext(context.Context) MaliciousFileWhitelistConfigArrayOutput
}

MaliciousFileWhitelistConfigArrayInput is an input type that accepts MaliciousFileWhitelistConfigArray and MaliciousFileWhitelistConfigArrayOutput values. You can construct a concrete instance of `MaliciousFileWhitelistConfigArrayInput` via:

MaliciousFileWhitelistConfigArray{ MaliciousFileWhitelistConfigArgs{...} }

type MaliciousFileWhitelistConfigArrayOutput added in v3.46.0

type MaliciousFileWhitelistConfigArrayOutput struct{ *pulumi.OutputState }

func (MaliciousFileWhitelistConfigArrayOutput) ElementType added in v3.46.0

func (MaliciousFileWhitelistConfigArrayOutput) Index added in v3.46.0

func (MaliciousFileWhitelistConfigArrayOutput) ToMaliciousFileWhitelistConfigArrayOutput added in v3.46.0

func (o MaliciousFileWhitelistConfigArrayOutput) ToMaliciousFileWhitelistConfigArrayOutput() MaliciousFileWhitelistConfigArrayOutput

func (MaliciousFileWhitelistConfigArrayOutput) ToMaliciousFileWhitelistConfigArrayOutputWithContext added in v3.46.0

func (o MaliciousFileWhitelistConfigArrayOutput) ToMaliciousFileWhitelistConfigArrayOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigArrayOutput

type MaliciousFileWhitelistConfigInput added in v3.46.0

type MaliciousFileWhitelistConfigInput interface {
	pulumi.Input

	ToMaliciousFileWhitelistConfigOutput() MaliciousFileWhitelistConfigOutput
	ToMaliciousFileWhitelistConfigOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigOutput
}

type MaliciousFileWhitelistConfigMap added in v3.46.0

type MaliciousFileWhitelistConfigMap map[string]MaliciousFileWhitelistConfigInput

func (MaliciousFileWhitelistConfigMap) ElementType added in v3.46.0

func (MaliciousFileWhitelistConfigMap) ToMaliciousFileWhitelistConfigMapOutput added in v3.46.0

func (i MaliciousFileWhitelistConfigMap) ToMaliciousFileWhitelistConfigMapOutput() MaliciousFileWhitelistConfigMapOutput

func (MaliciousFileWhitelistConfigMap) ToMaliciousFileWhitelistConfigMapOutputWithContext added in v3.46.0

func (i MaliciousFileWhitelistConfigMap) ToMaliciousFileWhitelistConfigMapOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigMapOutput

type MaliciousFileWhitelistConfigMapInput added in v3.46.0

type MaliciousFileWhitelistConfigMapInput interface {
	pulumi.Input

	ToMaliciousFileWhitelistConfigMapOutput() MaliciousFileWhitelistConfigMapOutput
	ToMaliciousFileWhitelistConfigMapOutputWithContext(context.Context) MaliciousFileWhitelistConfigMapOutput
}

MaliciousFileWhitelistConfigMapInput is an input type that accepts MaliciousFileWhitelistConfigMap and MaliciousFileWhitelistConfigMapOutput values. You can construct a concrete instance of `MaliciousFileWhitelistConfigMapInput` via:

MaliciousFileWhitelistConfigMap{ "key": MaliciousFileWhitelistConfigArgs{...} }

type MaliciousFileWhitelistConfigMapOutput added in v3.46.0

type MaliciousFileWhitelistConfigMapOutput struct{ *pulumi.OutputState }

func (MaliciousFileWhitelistConfigMapOutput) ElementType added in v3.46.0

func (MaliciousFileWhitelistConfigMapOutput) MapIndex added in v3.46.0

func (MaliciousFileWhitelistConfigMapOutput) ToMaliciousFileWhitelistConfigMapOutput added in v3.46.0

func (o MaliciousFileWhitelistConfigMapOutput) ToMaliciousFileWhitelistConfigMapOutput() MaliciousFileWhitelistConfigMapOutput

func (MaliciousFileWhitelistConfigMapOutput) ToMaliciousFileWhitelistConfigMapOutputWithContext added in v3.46.0

func (o MaliciousFileWhitelistConfigMapOutput) ToMaliciousFileWhitelistConfigMapOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigMapOutput

type MaliciousFileWhitelistConfigOutput added in v3.46.0

type MaliciousFileWhitelistConfigOutput struct{ *pulumi.OutputState }

func (MaliciousFileWhitelistConfigOutput) CreateTime added in v3.46.0

The creation time of the resource.

func (MaliciousFileWhitelistConfigOutput) ElementType added in v3.46.0

func (MaliciousFileWhitelistConfigOutput) EventName added in v3.46.0

The name of the security alert associated with the representative rule.

func (MaliciousFileWhitelistConfigOutput) Field added in v3.46.0

Represents the alarm associated with the resource and the white field.

func (MaliciousFileWhitelistConfigOutput) FieldValue added in v3.46.0

Represents the whiteout target value in effect for the resource.

func (MaliciousFileWhitelistConfigOutput) Operator added in v3.46.0

The decision operator in effect on behalf of the resource.

func (MaliciousFileWhitelistConfigOutput) Source added in v3.46.0

Business Source: - agentless: agentless detection.

func (MaliciousFileWhitelistConfigOutput) TargetType added in v3.46.0

The type of target in effect on behalf of the resource.

func (MaliciousFileWhitelistConfigOutput) TargetValue added in v3.46.0

Represents the specific value of the target type in effect for the resource.

func (MaliciousFileWhitelistConfigOutput) ToMaliciousFileWhitelistConfigOutput added in v3.46.0

func (o MaliciousFileWhitelistConfigOutput) ToMaliciousFileWhitelistConfigOutput() MaliciousFileWhitelistConfigOutput

func (MaliciousFileWhitelistConfigOutput) ToMaliciousFileWhitelistConfigOutputWithContext added in v3.46.0

func (o MaliciousFileWhitelistConfigOutput) ToMaliciousFileWhitelistConfigOutputWithContext(ctx context.Context) MaliciousFileWhitelistConfigOutput

type MaliciousFileWhitelistConfigState added in v3.46.0

type MaliciousFileWhitelistConfigState struct {
	// The creation time of the resource.
	CreateTime pulumi.StringPtrInput
	// The name of the security alert associated with the representative rule.
	EventName pulumi.StringPtrInput
	// Represents the alarm associated with the resource and the white field.
	Field pulumi.StringPtrInput
	// Represents the whiteout target value in effect for the resource.
	FieldValue pulumi.StringPtrInput
	// The decision operator in effect on behalf of the resource.
	Operator pulumi.StringPtrInput
	// Business Source:
	// - agentless: agentless detection.
	Source pulumi.StringPtrInput
	// The type of target in effect on behalf of the resource.
	TargetType pulumi.StringPtrInput
	// Represents the specific value of the target type in effect for the resource.
	TargetValue pulumi.StringPtrInput
}

func (MaliciousFileWhitelistConfigState) ElementType added in v3.46.0

type OssScanConfig added in v3.46.0

type OssScanConfig struct {
	pulumi.CustomResourceState

	// Match all prefixes.
	AllKeyPrefix pulumi.BoolOutput `pulumi:"allKeyPrefix"`
	// Bucket List.
	BucketNameLists pulumi.StringArrayOutput `pulumi:"bucketNameLists"`
	// Enable configuration.
	Enable pulumi.IntOutput `pulumi:"enable"`
	// End time, hours, minutes and seconds.
	EndTime pulumi.StringOutput `pulumi:"endTime"`
	// File prefix list.
	KeyPrefixLists pulumi.StringArrayOutput `pulumi:"keyPrefixLists"`
	// File Suffix List.
	KeySuffixLists pulumi.StringArrayOutput `pulumi:"keySuffixLists"`
	// Configuration Name.
	OssScanConfigName pulumi.StringPtrOutput `pulumi:"ossScanConfigName"`
	// Scan cycle.
	ScanDayLists pulumi.IntArrayOutput `pulumi:"scanDayLists"`
	// Start time, hours, minutes and seconds.
	StartTime pulumi.StringOutput `pulumi:"startTime"`
}

Provides a Threat Detection Oss Scan Config resource. Oss detection configuration.

For information about Threat Detection Oss Scan Config and how to use it, see [What is Oss Scan Config](https://www.alibabacloud.com/help/zh/security-center/developer-reference/api-sas-2018-12-03-createossscanconfig/).

> **NOTE:** Available since v1.214.0.

## Example Usage

Basic Usage

```go package main

import (

"fmt"

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/oss"
"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi-random/sdk/v4/go/random"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "terraform-example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := random.NewInteger(ctx, "default", &random.IntegerArgs{
			Min: 10000,
			Max: 99999,
		})
		if err != nil {
			return err
		}
		bucketRandom := _default.Result
		default8j4t1R, err := oss.NewBucket(ctx, "default8j4t1R", &oss.BucketArgs{
			Bucket:       pulumi.String(fmt.Sprintf("%v-1-%v", name, bucketRandom)),
			StorageClass: pulumi.String("Standard"),
		})
		if err != nil {
			return err
		}
		default9HMqfT, err := oss.NewBucket(ctx, "default9HMqfT", &oss.BucketArgs{
			Bucket:       pulumi.String(fmt.Sprintf("%v-2-%v", name, bucketRandom)),
			StorageClass: pulumi.String("Standard"),
		})
		if err != nil {
			return err
		}
		defaultxBXqFQ, err := oss.NewBucket(ctx, "defaultxBXqFQ", &oss.BucketArgs{
			Bucket:       pulumi.String(fmt.Sprintf("%v-3-%v", name, bucketRandom)),
			StorageClass: pulumi.String("Standard"),
		})
		if err != nil {
			return err
		}
		_, err = oss.NewBucket(ctx, "defaulthZvCmR", &oss.BucketArgs{
			Bucket:       pulumi.String(fmt.Sprintf("%v-4-%v", name, bucketRandom)),
			StorageClass: pulumi.String("Standard"),
		})
		if err != nil {
			return err
		}
		_, err = threatdetection.NewOssScanConfig(ctx, "default", &threatdetection.OssScanConfigArgs{
			KeySuffixLists: pulumi.StringArray{
				pulumi.String(".jsp"),
				pulumi.String(".php"),
				pulumi.String(".k"),
			},
			ScanDayLists: pulumi.IntArray{
				pulumi.Int(2),
				pulumi.Int(5),
				pulumi.Int(4),
				pulumi.Int(3),
			},
			OssScanConfigName: pulumi.String(name),
			EndTime:           pulumi.String("00:00:02"),
			StartTime:         pulumi.String("00:00:01"),
			Enable:            pulumi.Int(1),
			AllKeyPrefix:      pulumi.Bool(false),
			BucketNameLists: pulumi.StringArray{
				default8j4t1R.Bucket,
				default9HMqfT.Bucket,
				defaultxBXqFQ.Bucket,
			},
			KeyPrefixLists: pulumi.StringArray{
				pulumi.String("/root"),
				pulumi.String("/usr"),
				pulumi.String("/123"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Oss Scan Config can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/ossScanConfig:OssScanConfig example <id> ```

func GetOssScanConfig added in v3.46.0

func GetOssScanConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *OssScanConfigState, opts ...pulumi.ResourceOption) (*OssScanConfig, error)

GetOssScanConfig gets an existing OssScanConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewOssScanConfig added in v3.46.0

func NewOssScanConfig(ctx *pulumi.Context,
	name string, args *OssScanConfigArgs, opts ...pulumi.ResourceOption) (*OssScanConfig, error)

NewOssScanConfig registers a new resource with the given unique name, arguments, and options.

func (*OssScanConfig) ElementType added in v3.46.0

func (*OssScanConfig) ElementType() reflect.Type

func (*OssScanConfig) ToOssScanConfigOutput added in v3.46.0

func (i *OssScanConfig) ToOssScanConfigOutput() OssScanConfigOutput

func (*OssScanConfig) ToOssScanConfigOutputWithContext added in v3.46.0

func (i *OssScanConfig) ToOssScanConfigOutputWithContext(ctx context.Context) OssScanConfigOutput

type OssScanConfigArgs added in v3.46.0

type OssScanConfigArgs struct {
	// Match all prefixes.
	AllKeyPrefix pulumi.BoolPtrInput
	// Bucket List.
	BucketNameLists pulumi.StringArrayInput
	// Enable configuration.
	Enable pulumi.IntInput
	// End time, hours, minutes and seconds.
	EndTime pulumi.StringInput
	// File prefix list.
	KeyPrefixLists pulumi.StringArrayInput
	// File Suffix List.
	KeySuffixLists pulumi.StringArrayInput
	// Configuration Name.
	OssScanConfigName pulumi.StringPtrInput
	// Scan cycle.
	ScanDayLists pulumi.IntArrayInput
	// Start time, hours, minutes and seconds.
	StartTime pulumi.StringInput
}

The set of arguments for constructing a OssScanConfig resource.

func (OssScanConfigArgs) ElementType added in v3.46.0

func (OssScanConfigArgs) ElementType() reflect.Type

type OssScanConfigArray added in v3.46.0

type OssScanConfigArray []OssScanConfigInput

func (OssScanConfigArray) ElementType added in v3.46.0

func (OssScanConfigArray) ElementType() reflect.Type

func (OssScanConfigArray) ToOssScanConfigArrayOutput added in v3.46.0

func (i OssScanConfigArray) ToOssScanConfigArrayOutput() OssScanConfigArrayOutput

func (OssScanConfigArray) ToOssScanConfigArrayOutputWithContext added in v3.46.0

func (i OssScanConfigArray) ToOssScanConfigArrayOutputWithContext(ctx context.Context) OssScanConfigArrayOutput

type OssScanConfigArrayInput added in v3.46.0

type OssScanConfigArrayInput interface {
	pulumi.Input

	ToOssScanConfigArrayOutput() OssScanConfigArrayOutput
	ToOssScanConfigArrayOutputWithContext(context.Context) OssScanConfigArrayOutput
}

OssScanConfigArrayInput is an input type that accepts OssScanConfigArray and OssScanConfigArrayOutput values. You can construct a concrete instance of `OssScanConfigArrayInput` via:

OssScanConfigArray{ OssScanConfigArgs{...} }

type OssScanConfigArrayOutput added in v3.46.0

type OssScanConfigArrayOutput struct{ *pulumi.OutputState }

func (OssScanConfigArrayOutput) ElementType added in v3.46.0

func (OssScanConfigArrayOutput) ElementType() reflect.Type

func (OssScanConfigArrayOutput) Index added in v3.46.0

func (OssScanConfigArrayOutput) ToOssScanConfigArrayOutput added in v3.46.0

func (o OssScanConfigArrayOutput) ToOssScanConfigArrayOutput() OssScanConfigArrayOutput

func (OssScanConfigArrayOutput) ToOssScanConfigArrayOutputWithContext added in v3.46.0

func (o OssScanConfigArrayOutput) ToOssScanConfigArrayOutputWithContext(ctx context.Context) OssScanConfigArrayOutput

type OssScanConfigInput added in v3.46.0

type OssScanConfigInput interface {
	pulumi.Input

	ToOssScanConfigOutput() OssScanConfigOutput
	ToOssScanConfigOutputWithContext(ctx context.Context) OssScanConfigOutput
}

type OssScanConfigMap added in v3.46.0

type OssScanConfigMap map[string]OssScanConfigInput

func (OssScanConfigMap) ElementType added in v3.46.0

func (OssScanConfigMap) ElementType() reflect.Type

func (OssScanConfigMap) ToOssScanConfigMapOutput added in v3.46.0

func (i OssScanConfigMap) ToOssScanConfigMapOutput() OssScanConfigMapOutput

func (OssScanConfigMap) ToOssScanConfigMapOutputWithContext added in v3.46.0

func (i OssScanConfigMap) ToOssScanConfigMapOutputWithContext(ctx context.Context) OssScanConfigMapOutput

type OssScanConfigMapInput added in v3.46.0

type OssScanConfigMapInput interface {
	pulumi.Input

	ToOssScanConfigMapOutput() OssScanConfigMapOutput
	ToOssScanConfigMapOutputWithContext(context.Context) OssScanConfigMapOutput
}

OssScanConfigMapInput is an input type that accepts OssScanConfigMap and OssScanConfigMapOutput values. You can construct a concrete instance of `OssScanConfigMapInput` via:

OssScanConfigMap{ "key": OssScanConfigArgs{...} }

type OssScanConfigMapOutput added in v3.46.0

type OssScanConfigMapOutput struct{ *pulumi.OutputState }

func (OssScanConfigMapOutput) ElementType added in v3.46.0

func (OssScanConfigMapOutput) ElementType() reflect.Type

func (OssScanConfigMapOutput) MapIndex added in v3.46.0

func (OssScanConfigMapOutput) ToOssScanConfigMapOutput added in v3.46.0

func (o OssScanConfigMapOutput) ToOssScanConfigMapOutput() OssScanConfigMapOutput

func (OssScanConfigMapOutput) ToOssScanConfigMapOutputWithContext added in v3.46.0

func (o OssScanConfigMapOutput) ToOssScanConfigMapOutputWithContext(ctx context.Context) OssScanConfigMapOutput

type OssScanConfigOutput added in v3.46.0

type OssScanConfigOutput struct{ *pulumi.OutputState }

func (OssScanConfigOutput) AllKeyPrefix added in v3.46.0

func (o OssScanConfigOutput) AllKeyPrefix() pulumi.BoolOutput

Match all prefixes.

func (OssScanConfigOutput) BucketNameLists added in v3.46.0

func (o OssScanConfigOutput) BucketNameLists() pulumi.StringArrayOutput

Bucket List.

func (OssScanConfigOutput) ElementType added in v3.46.0

func (OssScanConfigOutput) ElementType() reflect.Type

func (OssScanConfigOutput) Enable added in v3.46.0

Enable configuration.

func (OssScanConfigOutput) EndTime added in v3.46.0

End time, hours, minutes and seconds.

func (OssScanConfigOutput) KeyPrefixLists added in v3.46.0

func (o OssScanConfigOutput) KeyPrefixLists() pulumi.StringArrayOutput

File prefix list.

func (OssScanConfigOutput) KeySuffixLists added in v3.46.0

func (o OssScanConfigOutput) KeySuffixLists() pulumi.StringArrayOutput

File Suffix List.

func (OssScanConfigOutput) OssScanConfigName added in v3.46.0

func (o OssScanConfigOutput) OssScanConfigName() pulumi.StringPtrOutput

Configuration Name.

func (OssScanConfigOutput) ScanDayLists added in v3.46.0

func (o OssScanConfigOutput) ScanDayLists() pulumi.IntArrayOutput

Scan cycle.

func (OssScanConfigOutput) StartTime added in v3.46.0

func (o OssScanConfigOutput) StartTime() pulumi.StringOutput

Start time, hours, minutes and seconds.

func (OssScanConfigOutput) ToOssScanConfigOutput added in v3.46.0

func (o OssScanConfigOutput) ToOssScanConfigOutput() OssScanConfigOutput

func (OssScanConfigOutput) ToOssScanConfigOutputWithContext added in v3.46.0

func (o OssScanConfigOutput) ToOssScanConfigOutputWithContext(ctx context.Context) OssScanConfigOutput

type OssScanConfigState added in v3.46.0

type OssScanConfigState struct {
	// Match all prefixes.
	AllKeyPrefix pulumi.BoolPtrInput
	// Bucket List.
	BucketNameLists pulumi.StringArrayInput
	// Enable configuration.
	Enable pulumi.IntPtrInput
	// End time, hours, minutes and seconds.
	EndTime pulumi.StringPtrInput
	// File prefix list.
	KeyPrefixLists pulumi.StringArrayInput
	// File Suffix List.
	KeySuffixLists pulumi.StringArrayInput
	// Configuration Name.
	OssScanConfigName pulumi.StringPtrInput
	// Scan cycle.
	ScanDayLists pulumi.IntArrayInput
	// Start time, hours, minutes and seconds.
	StartTime pulumi.StringPtrInput
}

func (OssScanConfigState) ElementType added in v3.46.0

func (OssScanConfigState) ElementType() reflect.Type

type SasTrail added in v3.45.0

type SasTrail struct {
	pulumi.CustomResourceState

	// The service trace creation timestamp, in milliseconds.
	CreateTime pulumi.IntOutput `pulumi:"createTime"`
	// Service trace configuration information.
	ServiceTrail SasTrailServiceTrailOutput `pulumi:"serviceTrail"`
}

Provides a Threat Detection Sas Trail resource.

For information about Threat Detection Sas Trail and how to use it, see [What is Sas Trail](https://www.alibabacloud.com/help/zh/security-center/developer-reference/api-sas-2018-12-03-createservicetrail).

> **NOTE:** Available since v1.212.0.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		name := "terraform-example"
		if param := cfg.Get("name"); param != "" {
			name = param
		}
		_, err := threatdetection.NewSasTrail(ctx, "default", nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Sas Trail can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/sasTrail:SasTrail example ```

func GetSasTrail added in v3.45.0

func GetSasTrail(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *SasTrailState, opts ...pulumi.ResourceOption) (*SasTrail, error)

GetSasTrail gets an existing SasTrail resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewSasTrail added in v3.45.0

func NewSasTrail(ctx *pulumi.Context,
	name string, args *SasTrailArgs, opts ...pulumi.ResourceOption) (*SasTrail, error)

NewSasTrail registers a new resource with the given unique name, arguments, and options.

func (*SasTrail) ElementType added in v3.45.0

func (*SasTrail) ElementType() reflect.Type

func (*SasTrail) ToSasTrailOutput added in v3.45.0

func (i *SasTrail) ToSasTrailOutput() SasTrailOutput

func (*SasTrail) ToSasTrailOutputWithContext added in v3.45.0

func (i *SasTrail) ToSasTrailOutputWithContext(ctx context.Context) SasTrailOutput

type SasTrailArgs added in v3.45.0

type SasTrailArgs struct {
}

The set of arguments for constructing a SasTrail resource.

func (SasTrailArgs) ElementType added in v3.45.0

func (SasTrailArgs) ElementType() reflect.Type

type SasTrailArray added in v3.45.0

type SasTrailArray []SasTrailInput

func (SasTrailArray) ElementType added in v3.45.0

func (SasTrailArray) ElementType() reflect.Type

func (SasTrailArray) ToSasTrailArrayOutput added in v3.45.0

func (i SasTrailArray) ToSasTrailArrayOutput() SasTrailArrayOutput

func (SasTrailArray) ToSasTrailArrayOutputWithContext added in v3.45.0

func (i SasTrailArray) ToSasTrailArrayOutputWithContext(ctx context.Context) SasTrailArrayOutput

type SasTrailArrayInput added in v3.45.0

type SasTrailArrayInput interface {
	pulumi.Input

	ToSasTrailArrayOutput() SasTrailArrayOutput
	ToSasTrailArrayOutputWithContext(context.Context) SasTrailArrayOutput
}

SasTrailArrayInput is an input type that accepts SasTrailArray and SasTrailArrayOutput values. You can construct a concrete instance of `SasTrailArrayInput` via:

SasTrailArray{ SasTrailArgs{...} }

type SasTrailArrayOutput added in v3.45.0

type SasTrailArrayOutput struct{ *pulumi.OutputState }

func (SasTrailArrayOutput) ElementType added in v3.45.0

func (SasTrailArrayOutput) ElementType() reflect.Type

func (SasTrailArrayOutput) Index added in v3.45.0

func (SasTrailArrayOutput) ToSasTrailArrayOutput added in v3.45.0

func (o SasTrailArrayOutput) ToSasTrailArrayOutput() SasTrailArrayOutput

func (SasTrailArrayOutput) ToSasTrailArrayOutputWithContext added in v3.45.0

func (o SasTrailArrayOutput) ToSasTrailArrayOutputWithContext(ctx context.Context) SasTrailArrayOutput

type SasTrailInput added in v3.45.0

type SasTrailInput interface {
	pulumi.Input

	ToSasTrailOutput() SasTrailOutput
	ToSasTrailOutputWithContext(ctx context.Context) SasTrailOutput
}

type SasTrailMap added in v3.45.0

type SasTrailMap map[string]SasTrailInput

func (SasTrailMap) ElementType added in v3.45.0

func (SasTrailMap) ElementType() reflect.Type

func (SasTrailMap) ToSasTrailMapOutput added in v3.45.0

func (i SasTrailMap) ToSasTrailMapOutput() SasTrailMapOutput

func (SasTrailMap) ToSasTrailMapOutputWithContext added in v3.45.0

func (i SasTrailMap) ToSasTrailMapOutputWithContext(ctx context.Context) SasTrailMapOutput

type SasTrailMapInput added in v3.45.0

type SasTrailMapInput interface {
	pulumi.Input

	ToSasTrailMapOutput() SasTrailMapOutput
	ToSasTrailMapOutputWithContext(context.Context) SasTrailMapOutput
}

SasTrailMapInput is an input type that accepts SasTrailMap and SasTrailMapOutput values. You can construct a concrete instance of `SasTrailMapInput` via:

SasTrailMap{ "key": SasTrailArgs{...} }

type SasTrailMapOutput added in v3.45.0

type SasTrailMapOutput struct{ *pulumi.OutputState }

func (SasTrailMapOutput) ElementType added in v3.45.0

func (SasTrailMapOutput) ElementType() reflect.Type

func (SasTrailMapOutput) MapIndex added in v3.45.0

func (SasTrailMapOutput) ToSasTrailMapOutput added in v3.45.0

func (o SasTrailMapOutput) ToSasTrailMapOutput() SasTrailMapOutput

func (SasTrailMapOutput) ToSasTrailMapOutputWithContext added in v3.45.0

func (o SasTrailMapOutput) ToSasTrailMapOutputWithContext(ctx context.Context) SasTrailMapOutput

type SasTrailOutput added in v3.45.0

type SasTrailOutput struct{ *pulumi.OutputState }

func (SasTrailOutput) CreateTime added in v3.45.0

func (o SasTrailOutput) CreateTime() pulumi.IntOutput

The service trace creation timestamp, in milliseconds.

func (SasTrailOutput) ElementType added in v3.45.0

func (SasTrailOutput) ElementType() reflect.Type

func (SasTrailOutput) ServiceTrail added in v3.45.0

func (o SasTrailOutput) ServiceTrail() SasTrailServiceTrailOutput

Service trace configuration information.

func (SasTrailOutput) ToSasTrailOutput added in v3.45.0

func (o SasTrailOutput) ToSasTrailOutput() SasTrailOutput

func (SasTrailOutput) ToSasTrailOutputWithContext added in v3.45.0

func (o SasTrailOutput) ToSasTrailOutputWithContext(ctx context.Context) SasTrailOutput

type SasTrailServiceTrail added in v3.45.0

type SasTrailServiceTrail struct {
	// Service tracking on status. The value is:
	// - **on:** Open
	// - **off:** off.
	Config *string `pulumi:"config"`
	// The timestamp of the last service update. Unit: milliseconds.
	UpdateTime *int `pulumi:"updateTime"`
}

type SasTrailServiceTrailArgs added in v3.45.0

type SasTrailServiceTrailArgs struct {
	// Service tracking on status. The value is:
	// - **on:** Open
	// - **off:** off.
	Config pulumi.StringPtrInput `pulumi:"config"`
	// The timestamp of the last service update. Unit: milliseconds.
	UpdateTime pulumi.IntPtrInput `pulumi:"updateTime"`
}

func (SasTrailServiceTrailArgs) ElementType added in v3.45.0

func (SasTrailServiceTrailArgs) ElementType() reflect.Type

func (SasTrailServiceTrailArgs) ToSasTrailServiceTrailOutput added in v3.45.0

func (i SasTrailServiceTrailArgs) ToSasTrailServiceTrailOutput() SasTrailServiceTrailOutput

func (SasTrailServiceTrailArgs) ToSasTrailServiceTrailOutputWithContext added in v3.45.0

func (i SasTrailServiceTrailArgs) ToSasTrailServiceTrailOutputWithContext(ctx context.Context) SasTrailServiceTrailOutput

func (SasTrailServiceTrailArgs) ToSasTrailServiceTrailPtrOutput added in v3.45.0

func (i SasTrailServiceTrailArgs) ToSasTrailServiceTrailPtrOutput() SasTrailServiceTrailPtrOutput

func (SasTrailServiceTrailArgs) ToSasTrailServiceTrailPtrOutputWithContext added in v3.45.0

func (i SasTrailServiceTrailArgs) ToSasTrailServiceTrailPtrOutputWithContext(ctx context.Context) SasTrailServiceTrailPtrOutput

type SasTrailServiceTrailInput added in v3.45.0

type SasTrailServiceTrailInput interface {
	pulumi.Input

	ToSasTrailServiceTrailOutput() SasTrailServiceTrailOutput
	ToSasTrailServiceTrailOutputWithContext(context.Context) SasTrailServiceTrailOutput
}

SasTrailServiceTrailInput is an input type that accepts SasTrailServiceTrailArgs and SasTrailServiceTrailOutput values. You can construct a concrete instance of `SasTrailServiceTrailInput` via:

SasTrailServiceTrailArgs{...}

type SasTrailServiceTrailOutput added in v3.45.0

type SasTrailServiceTrailOutput struct{ *pulumi.OutputState }

func (SasTrailServiceTrailOutput) Config added in v3.45.0

Service tracking on status. The value is: - **on:** Open - **off:** off.

func (SasTrailServiceTrailOutput) ElementType added in v3.45.0

func (SasTrailServiceTrailOutput) ElementType() reflect.Type

func (SasTrailServiceTrailOutput) ToSasTrailServiceTrailOutput added in v3.45.0

func (o SasTrailServiceTrailOutput) ToSasTrailServiceTrailOutput() SasTrailServiceTrailOutput

func (SasTrailServiceTrailOutput) ToSasTrailServiceTrailOutputWithContext added in v3.45.0

func (o SasTrailServiceTrailOutput) ToSasTrailServiceTrailOutputWithContext(ctx context.Context) SasTrailServiceTrailOutput

func (SasTrailServiceTrailOutput) ToSasTrailServiceTrailPtrOutput added in v3.45.0

func (o SasTrailServiceTrailOutput) ToSasTrailServiceTrailPtrOutput() SasTrailServiceTrailPtrOutput

func (SasTrailServiceTrailOutput) ToSasTrailServiceTrailPtrOutputWithContext added in v3.45.0

func (o SasTrailServiceTrailOutput) ToSasTrailServiceTrailPtrOutputWithContext(ctx context.Context) SasTrailServiceTrailPtrOutput

func (SasTrailServiceTrailOutput) UpdateTime added in v3.45.0

The timestamp of the last service update. Unit: milliseconds.

type SasTrailServiceTrailPtrInput added in v3.45.0

type SasTrailServiceTrailPtrInput interface {
	pulumi.Input

	ToSasTrailServiceTrailPtrOutput() SasTrailServiceTrailPtrOutput
	ToSasTrailServiceTrailPtrOutputWithContext(context.Context) SasTrailServiceTrailPtrOutput
}

SasTrailServiceTrailPtrInput is an input type that accepts SasTrailServiceTrailArgs, SasTrailServiceTrailPtr and SasTrailServiceTrailPtrOutput values. You can construct a concrete instance of `SasTrailServiceTrailPtrInput` via:

        SasTrailServiceTrailArgs{...}

or:

        nil

func SasTrailServiceTrailPtr added in v3.45.0

func SasTrailServiceTrailPtr(v *SasTrailServiceTrailArgs) SasTrailServiceTrailPtrInput

type SasTrailServiceTrailPtrOutput added in v3.45.0

type SasTrailServiceTrailPtrOutput struct{ *pulumi.OutputState }

func (SasTrailServiceTrailPtrOutput) Config added in v3.45.0

Service tracking on status. The value is: - **on:** Open - **off:** off.

func (SasTrailServiceTrailPtrOutput) Elem added in v3.45.0

func (SasTrailServiceTrailPtrOutput) ElementType added in v3.45.0

func (SasTrailServiceTrailPtrOutput) ToSasTrailServiceTrailPtrOutput added in v3.45.0

func (o SasTrailServiceTrailPtrOutput) ToSasTrailServiceTrailPtrOutput() SasTrailServiceTrailPtrOutput

func (SasTrailServiceTrailPtrOutput) ToSasTrailServiceTrailPtrOutputWithContext added in v3.45.0

func (o SasTrailServiceTrailPtrOutput) ToSasTrailServiceTrailPtrOutputWithContext(ctx context.Context) SasTrailServiceTrailPtrOutput

func (SasTrailServiceTrailPtrOutput) UpdateTime added in v3.45.0

The timestamp of the last service update. Unit: milliseconds.

type SasTrailState added in v3.45.0

type SasTrailState struct {
	// The service trace creation timestamp, in milliseconds.
	CreateTime pulumi.IntPtrInput
	// Service trace configuration information.
	ServiceTrail SasTrailServiceTrailPtrInput
}

func (SasTrailState) ElementType added in v3.45.0

func (SasTrailState) ElementType() reflect.Type

type VulWhitelist

type VulWhitelist struct {
	pulumi.CustomResourceState

	// Reason for adding whitelist.
	Reason pulumi.StringPtrOutput `pulumi:"reason"`
	// Set the effective range of the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).
	TargetInfo pulumi.StringPtrOutput `pulumi:"targetInfo"`
	// Information about the vulnerability to be added to the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).
	Whitelist pulumi.StringOutput `pulumi:"whitelist"`
}

Provides a Threat Detection Vul Whitelist resource.

For information about Threat Detection Vul Whitelist and how to use it, see [What is Vul Whitelist](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := threatdetection.NewVulWhitelist(ctx, "default", &threatdetection.VulWhitelistArgs{
			Whitelist:  pulumi.String("[{\"aliasName\":\"RHSA-2021:2260: libwebp 安全更新\",\"name\":\"RHSA-2021:2260: libwebp 安全更新\",\"type\":\"cve\"}]"),
			TargetInfo: pulumi.String("{\"type\":\"GroupId\",\"uuids\":[],\"groupIds\":[10782678]}"),
			Reason:     pulumi.String("tf-example-reason"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Vul Whitelist can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/vulWhitelist:VulWhitelist example <id> ```

func GetVulWhitelist

func GetVulWhitelist(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *VulWhitelistState, opts ...pulumi.ResourceOption) (*VulWhitelist, error)

GetVulWhitelist gets an existing VulWhitelist resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewVulWhitelist

func NewVulWhitelist(ctx *pulumi.Context,
	name string, args *VulWhitelistArgs, opts ...pulumi.ResourceOption) (*VulWhitelist, error)

NewVulWhitelist registers a new resource with the given unique name, arguments, and options.

func (*VulWhitelist) ElementType

func (*VulWhitelist) ElementType() reflect.Type

func (*VulWhitelist) ToVulWhitelistOutput

func (i *VulWhitelist) ToVulWhitelistOutput() VulWhitelistOutput

func (*VulWhitelist) ToVulWhitelistOutputWithContext

func (i *VulWhitelist) ToVulWhitelistOutputWithContext(ctx context.Context) VulWhitelistOutput

type VulWhitelistArgs

type VulWhitelistArgs struct {
	// Reason for adding whitelist.
	Reason pulumi.StringPtrInput
	// Set the effective range of the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).
	TargetInfo pulumi.StringPtrInput
	// Information about the vulnerability to be added to the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).
	Whitelist pulumi.StringInput
}

The set of arguments for constructing a VulWhitelist resource.

func (VulWhitelistArgs) ElementType

func (VulWhitelistArgs) ElementType() reflect.Type

type VulWhitelistArray

type VulWhitelistArray []VulWhitelistInput

func (VulWhitelistArray) ElementType

func (VulWhitelistArray) ElementType() reflect.Type

func (VulWhitelistArray) ToVulWhitelistArrayOutput

func (i VulWhitelistArray) ToVulWhitelistArrayOutput() VulWhitelistArrayOutput

func (VulWhitelistArray) ToVulWhitelistArrayOutputWithContext

func (i VulWhitelistArray) ToVulWhitelistArrayOutputWithContext(ctx context.Context) VulWhitelistArrayOutput

type VulWhitelistArrayInput

type VulWhitelistArrayInput interface {
	pulumi.Input

	ToVulWhitelistArrayOutput() VulWhitelistArrayOutput
	ToVulWhitelistArrayOutputWithContext(context.Context) VulWhitelistArrayOutput
}

VulWhitelistArrayInput is an input type that accepts VulWhitelistArray and VulWhitelistArrayOutput values. You can construct a concrete instance of `VulWhitelistArrayInput` via:

VulWhitelistArray{ VulWhitelistArgs{...} }

type VulWhitelistArrayOutput

type VulWhitelistArrayOutput struct{ *pulumi.OutputState }

func (VulWhitelistArrayOutput) ElementType

func (VulWhitelistArrayOutput) ElementType() reflect.Type

func (VulWhitelistArrayOutput) Index

func (VulWhitelistArrayOutput) ToVulWhitelistArrayOutput

func (o VulWhitelistArrayOutput) ToVulWhitelistArrayOutput() VulWhitelistArrayOutput

func (VulWhitelistArrayOutput) ToVulWhitelistArrayOutputWithContext

func (o VulWhitelistArrayOutput) ToVulWhitelistArrayOutputWithContext(ctx context.Context) VulWhitelistArrayOutput

type VulWhitelistInput

type VulWhitelistInput interface {
	pulumi.Input

	ToVulWhitelistOutput() VulWhitelistOutput
	ToVulWhitelistOutputWithContext(ctx context.Context) VulWhitelistOutput
}

type VulWhitelistMap

type VulWhitelistMap map[string]VulWhitelistInput

func (VulWhitelistMap) ElementType

func (VulWhitelistMap) ElementType() reflect.Type

func (VulWhitelistMap) ToVulWhitelistMapOutput

func (i VulWhitelistMap) ToVulWhitelistMapOutput() VulWhitelistMapOutput

func (VulWhitelistMap) ToVulWhitelistMapOutputWithContext

func (i VulWhitelistMap) ToVulWhitelistMapOutputWithContext(ctx context.Context) VulWhitelistMapOutput

type VulWhitelistMapInput

type VulWhitelistMapInput interface {
	pulumi.Input

	ToVulWhitelistMapOutput() VulWhitelistMapOutput
	ToVulWhitelistMapOutputWithContext(context.Context) VulWhitelistMapOutput
}

VulWhitelistMapInput is an input type that accepts VulWhitelistMap and VulWhitelistMapOutput values. You can construct a concrete instance of `VulWhitelistMapInput` via:

VulWhitelistMap{ "key": VulWhitelistArgs{...} }

type VulWhitelistMapOutput

type VulWhitelistMapOutput struct{ *pulumi.OutputState }

func (VulWhitelistMapOutput) ElementType

func (VulWhitelistMapOutput) ElementType() reflect.Type

func (VulWhitelistMapOutput) MapIndex

func (VulWhitelistMapOutput) ToVulWhitelistMapOutput

func (o VulWhitelistMapOutput) ToVulWhitelistMapOutput() VulWhitelistMapOutput

func (VulWhitelistMapOutput) ToVulWhitelistMapOutputWithContext

func (o VulWhitelistMapOutput) ToVulWhitelistMapOutputWithContext(ctx context.Context) VulWhitelistMapOutput

type VulWhitelistOutput

type VulWhitelistOutput struct{ *pulumi.OutputState }

func (VulWhitelistOutput) ElementType

func (VulWhitelistOutput) ElementType() reflect.Type

func (VulWhitelistOutput) Reason

Reason for adding whitelist.

func (VulWhitelistOutput) TargetInfo

func (o VulWhitelistOutput) TargetInfo() pulumi.StringPtrOutput

Set the effective range of the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).

func (VulWhitelistOutput) ToVulWhitelistOutput

func (o VulWhitelistOutput) ToVulWhitelistOutput() VulWhitelistOutput

func (VulWhitelistOutput) ToVulWhitelistOutputWithContext

func (o VulWhitelistOutput) ToVulWhitelistOutputWithContext(ctx context.Context) VulWhitelistOutput

func (VulWhitelistOutput) Whitelist

func (o VulWhitelistOutput) Whitelist() pulumi.StringOutput

Information about the vulnerability to be added to the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).

type VulWhitelistState

type VulWhitelistState struct {
	// Reason for adding whitelist.
	Reason pulumi.StringPtrInput
	// Set the effective range of the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).
	TargetInfo pulumi.StringPtrInput
	// Information about the vulnerability to be added to the whitelist. see [how to use it](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifycreatevulwhitelist).
	Whitelist pulumi.StringPtrInput
}

func (VulWhitelistState) ElementType

func (VulWhitelistState) ElementType() reflect.Type

type WebLockConfig

type WebLockConfig struct {
	pulumi.CustomResourceState

	// Protection mode. Value:-**block**: Intercept-**audit**: Alarm
	DefenceMode pulumi.StringOutput `pulumi:"defenceMode"`
	// Specify the protection directory.
	Dir pulumi.StringOutput `pulumi:"dir"`
	// Specify a directory address that does not require Web tamper protection (I. E. Excluded directories).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveDir pulumi.StringPtrOutput `pulumi:"exclusiveDir"`
	// Specify files that do not need to enable tamper protection for web pages (that is, exclude files).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveFile pulumi.StringPtrOutput `pulumi:"exclusiveFile"`
	// Specify the type of file that does not require Web tamper protection (that is, the type of excluded file). When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png > The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveFileType pulumi.StringPtrOutput `pulumi:"exclusiveFileType"`
	// Specify the type of file that requires tamper protection. When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png> The protection Mode **Mode** is set to **whitelist**, you need to configure this parameter.
	InclusiveFileType pulumi.StringPtrOutput `pulumi:"inclusiveFileType"`
	// The local backup path is used to protect the safe backup of the Directory.
	LocalBackupDir pulumi.StringOutput `pulumi:"localBackupDir"`
	// Specify the protected directory mode. Value:-**whitelist**: whitelist mode, which protects the added protected directories and file types.-**blacklist**: blacklist mode, which protects all unexcluded subdirectories, file types, and specified files under the added protection directory.
	Mode pulumi.StringOutput `pulumi:"mode"`
	// Specify the UUID of the server to which you want to add a protection directory.> You can call the DescribeCloudCenterInstances interface to obtain the UUID of the server.
	Uuid pulumi.StringOutput `pulumi:"uuid"`
}

Provides a Threat Detection Web Lock Config resource.

For information about Threat Detection Web Lock Config and how to use it, see [What is Web Lock Config](https://www.alibabacloud.com/help/en/security-center/developer-reference/api-sas-2018-12-03-modifyweblockstart).

> **NOTE:** Available in v1.195.0+.

## Example Usage

Basic Usage

```go package main

import (

"github.com/pulumi/pulumi-alicloud/sdk/v3/go/alicloud/threatdetection"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_default, err := threatdetection.GetAssets(ctx, &threatdetection.GetAssetsArgs{
			MachineTypes: pulumi.StringRef("ecs"),
		}, nil)
		if err != nil {
			return err
		}
		_, err = threatdetection.NewWebLockConfig(ctx, "default", &threatdetection.WebLockConfigArgs{
			InclusiveFileType: pulumi.String("php;jsp;asp;aspx;js;cgi;html;htm;xml;shtml;shtm;jpg"),
			Uuid:              pulumi.String(_default.Ids[0]),
			Mode:              pulumi.String("whitelist"),
			LocalBackupDir:    pulumi.String("/usr/local/aegis/bak"),
			Dir:               pulumi.String("/tmp/"),
			DefenceMode:       pulumi.String("audit"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Threat Detection Web Lock Config can be imported using the id, e.g.

```sh $ pulumi import alicloud:threatdetection/webLockConfig:WebLockConfig example <id> ```

func GetWebLockConfig

func GetWebLockConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *WebLockConfigState, opts ...pulumi.ResourceOption) (*WebLockConfig, error)

GetWebLockConfig gets an existing WebLockConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewWebLockConfig

func NewWebLockConfig(ctx *pulumi.Context,
	name string, args *WebLockConfigArgs, opts ...pulumi.ResourceOption) (*WebLockConfig, error)

NewWebLockConfig registers a new resource with the given unique name, arguments, and options.

func (*WebLockConfig) ElementType

func (*WebLockConfig) ElementType() reflect.Type

func (*WebLockConfig) ToWebLockConfigOutput

func (i *WebLockConfig) ToWebLockConfigOutput() WebLockConfigOutput

func (*WebLockConfig) ToWebLockConfigOutputWithContext

func (i *WebLockConfig) ToWebLockConfigOutputWithContext(ctx context.Context) WebLockConfigOutput

type WebLockConfigArgs

type WebLockConfigArgs struct {
	// Protection mode. Value:-**block**: Intercept-**audit**: Alarm
	DefenceMode pulumi.StringInput
	// Specify the protection directory.
	Dir pulumi.StringInput
	// Specify a directory address that does not require Web tamper protection (I. E. Excluded directories).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveDir pulumi.StringPtrInput
	// Specify files that do not need to enable tamper protection for web pages (that is, exclude files).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveFile pulumi.StringPtrInput
	// Specify the type of file that does not require Web tamper protection (that is, the type of excluded file). When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png > The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveFileType pulumi.StringPtrInput
	// Specify the type of file that requires tamper protection. When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png> The protection Mode **Mode** is set to **whitelist**, you need to configure this parameter.
	InclusiveFileType pulumi.StringPtrInput
	// The local backup path is used to protect the safe backup of the Directory.
	LocalBackupDir pulumi.StringInput
	// Specify the protected directory mode. Value:-**whitelist**: whitelist mode, which protects the added protected directories and file types.-**blacklist**: blacklist mode, which protects all unexcluded subdirectories, file types, and specified files under the added protection directory.
	Mode pulumi.StringInput
	// Specify the UUID of the server to which you want to add a protection directory.> You can call the DescribeCloudCenterInstances interface to obtain the UUID of the server.
	Uuid pulumi.StringInput
}

The set of arguments for constructing a WebLockConfig resource.

func (WebLockConfigArgs) ElementType

func (WebLockConfigArgs) ElementType() reflect.Type

type WebLockConfigArray

type WebLockConfigArray []WebLockConfigInput

func (WebLockConfigArray) ElementType

func (WebLockConfigArray) ElementType() reflect.Type

func (WebLockConfigArray) ToWebLockConfigArrayOutput

func (i WebLockConfigArray) ToWebLockConfigArrayOutput() WebLockConfigArrayOutput

func (WebLockConfigArray) ToWebLockConfigArrayOutputWithContext

func (i WebLockConfigArray) ToWebLockConfigArrayOutputWithContext(ctx context.Context) WebLockConfigArrayOutput

type WebLockConfigArrayInput

type WebLockConfigArrayInput interface {
	pulumi.Input

	ToWebLockConfigArrayOutput() WebLockConfigArrayOutput
	ToWebLockConfigArrayOutputWithContext(context.Context) WebLockConfigArrayOutput
}

WebLockConfigArrayInput is an input type that accepts WebLockConfigArray and WebLockConfigArrayOutput values. You can construct a concrete instance of `WebLockConfigArrayInput` via:

WebLockConfigArray{ WebLockConfigArgs{...} }

type WebLockConfigArrayOutput

type WebLockConfigArrayOutput struct{ *pulumi.OutputState }

func (WebLockConfigArrayOutput) ElementType

func (WebLockConfigArrayOutput) ElementType() reflect.Type

func (WebLockConfigArrayOutput) Index

func (WebLockConfigArrayOutput) ToWebLockConfigArrayOutput

func (o WebLockConfigArrayOutput) ToWebLockConfigArrayOutput() WebLockConfigArrayOutput

func (WebLockConfigArrayOutput) ToWebLockConfigArrayOutputWithContext

func (o WebLockConfigArrayOutput) ToWebLockConfigArrayOutputWithContext(ctx context.Context) WebLockConfigArrayOutput

type WebLockConfigInput

type WebLockConfigInput interface {
	pulumi.Input

	ToWebLockConfigOutput() WebLockConfigOutput
	ToWebLockConfigOutputWithContext(ctx context.Context) WebLockConfigOutput
}

type WebLockConfigMap

type WebLockConfigMap map[string]WebLockConfigInput

func (WebLockConfigMap) ElementType

func (WebLockConfigMap) ElementType() reflect.Type

func (WebLockConfigMap) ToWebLockConfigMapOutput

func (i WebLockConfigMap) ToWebLockConfigMapOutput() WebLockConfigMapOutput

func (WebLockConfigMap) ToWebLockConfigMapOutputWithContext

func (i WebLockConfigMap) ToWebLockConfigMapOutputWithContext(ctx context.Context) WebLockConfigMapOutput

type WebLockConfigMapInput

type WebLockConfigMapInput interface {
	pulumi.Input

	ToWebLockConfigMapOutput() WebLockConfigMapOutput
	ToWebLockConfigMapOutputWithContext(context.Context) WebLockConfigMapOutput
}

WebLockConfigMapInput is an input type that accepts WebLockConfigMap and WebLockConfigMapOutput values. You can construct a concrete instance of `WebLockConfigMapInput` via:

WebLockConfigMap{ "key": WebLockConfigArgs{...} }

type WebLockConfigMapOutput

type WebLockConfigMapOutput struct{ *pulumi.OutputState }

func (WebLockConfigMapOutput) ElementType

func (WebLockConfigMapOutput) ElementType() reflect.Type

func (WebLockConfigMapOutput) MapIndex

func (WebLockConfigMapOutput) ToWebLockConfigMapOutput

func (o WebLockConfigMapOutput) ToWebLockConfigMapOutput() WebLockConfigMapOutput

func (WebLockConfigMapOutput) ToWebLockConfigMapOutputWithContext

func (o WebLockConfigMapOutput) ToWebLockConfigMapOutputWithContext(ctx context.Context) WebLockConfigMapOutput

type WebLockConfigOutput

type WebLockConfigOutput struct{ *pulumi.OutputState }

func (WebLockConfigOutput) DefenceMode

func (o WebLockConfigOutput) DefenceMode() pulumi.StringOutput

Protection mode. Value:-**block**: Intercept-**audit**: Alarm

func (WebLockConfigOutput) Dir

Specify the protection directory.

func (WebLockConfigOutput) ElementType

func (WebLockConfigOutput) ElementType() reflect.Type

func (WebLockConfigOutput) ExclusiveDir

func (o WebLockConfigOutput) ExclusiveDir() pulumi.StringPtrOutput

Specify a directory address that does not require Web tamper protection (I. E. Excluded directories).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.

func (WebLockConfigOutput) ExclusiveFile

func (o WebLockConfigOutput) ExclusiveFile() pulumi.StringPtrOutput

Specify files that do not need to enable tamper protection for web pages (that is, exclude files).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.

func (WebLockConfigOutput) ExclusiveFileType

func (o WebLockConfigOutput) ExclusiveFileType() pulumi.StringPtrOutput

Specify the type of file that does not require Web tamper protection (that is, the type of excluded file). When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png > The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.

func (WebLockConfigOutput) InclusiveFileType

func (o WebLockConfigOutput) InclusiveFileType() pulumi.StringPtrOutput

Specify the type of file that requires tamper protection. When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png> The protection Mode **Mode** is set to **whitelist**, you need to configure this parameter.

func (WebLockConfigOutput) LocalBackupDir

func (o WebLockConfigOutput) LocalBackupDir() pulumi.StringOutput

The local backup path is used to protect the safe backup of the Directory.

func (WebLockConfigOutput) Mode

Specify the protected directory mode. Value:-**whitelist**: whitelist mode, which protects the added protected directories and file types.-**blacklist**: blacklist mode, which protects all unexcluded subdirectories, file types, and specified files under the added protection directory.

func (WebLockConfigOutput) ToWebLockConfigOutput

func (o WebLockConfigOutput) ToWebLockConfigOutput() WebLockConfigOutput

func (WebLockConfigOutput) ToWebLockConfigOutputWithContext

func (o WebLockConfigOutput) ToWebLockConfigOutputWithContext(ctx context.Context) WebLockConfigOutput

func (WebLockConfigOutput) Uuid

Specify the UUID of the server to which you want to add a protection directory.> You can call the DescribeCloudCenterInstances interface to obtain the UUID of the server.

type WebLockConfigState

type WebLockConfigState struct {
	// Protection mode. Value:-**block**: Intercept-**audit**: Alarm
	DefenceMode pulumi.StringPtrInput
	// Specify the protection directory.
	Dir pulumi.StringPtrInput
	// Specify a directory address that does not require Web tamper protection (I. E. Excluded directories).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveDir pulumi.StringPtrInput
	// Specify files that do not need to enable tamper protection for web pages (that is, exclude files).> The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveFile pulumi.StringPtrInput
	// Specify the type of file that does not require Web tamper protection (that is, the type of excluded file). When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png > The protection Mode **Mode** is set to **blacklist**, you need to configure this parameter.
	ExclusiveFileType pulumi.StringPtrInput
	// Specify the type of file that requires tamper protection. When there are multiple file types, use semicolons (;) separation. Value:-php-jsp-asp-aspx-js-cgi-html-htm-xml-shtml-shtm-jpg-gif-png> The protection Mode **Mode** is set to **whitelist**, you need to configure this parameter.
	InclusiveFileType pulumi.StringPtrInput
	// The local backup path is used to protect the safe backup of the Directory.
	LocalBackupDir pulumi.StringPtrInput
	// Specify the protected directory mode. Value:-**whitelist**: whitelist mode, which protects the added protected directories and file types.-**blacklist**: blacklist mode, which protects all unexcluded subdirectories, file types, and specified files under the added protection directory.
	Mode pulumi.StringPtrInput
	// Specify the UUID of the server to which you want to add a protection directory.> You can call the DescribeCloudCenterInstances interface to obtain the UUID of the server.
	Uuid pulumi.StringPtrInput
}

func (WebLockConfigState) ElementType

func (WebLockConfigState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL