Note:

You are viewing the documentation for an older major version of the AWS CLI (version 1).

AWS CLI version 2, the latest major version of AWS CLI, is now stable and recommended for general use. To view this page for the AWS CLI version 2, click here. For more information see the AWS CLI version 2 installation instructions and migration guide.

[ aws . securityhub ]

batch-import-findings

Description

Imports security findings generated by a finding provider into Security Hub. This action is requested by the finding provider to import its findings into Security Hub.

BatchImportFindings must be called by one of the following:
  • The Amazon Web Services account that is associated with a finding if you are using the default product ARN or are a partner sending findings from within a customer's Amazon Web Services account. In these cases, the identifier of the account that you are calling BatchImportFindings from needs to be the same as the AwsAccountId attribute for the finding.
  • An Amazon Web Services account that Security Hub has allow-listed for an official partner integration. In this case, you can call BatchImportFindings from the allow-listed account and send findings from different customer accounts in the same batch.

The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.

After a finding is created, BatchImportFindings cannot be used to update the following finding fields and objects, which Security Hub customers use to manage their investigation workflow.

  • Note
  • UserDefinedFields
  • VerificationState
  • Workflow

Finding providers also should not use BatchImportFindings to update the following attributes.

  • Confidence
  • Criticality
  • RelatedFindings
  • Severity
  • Types

Instead, finding providers use FindingProviderFields to provide values for these attributes.

See also: AWS API Documentation

Synopsis

  batch-import-findings
--findings <value>
[--cli-input-json <value>]
[--generate-cli-skeleton <value>]
[--debug]
[--endpoint-url <value>]
[--no-verify-ssl]
[--no-paginate]
[--output <value>]
[--query <value>]
[--profile <value>]
[--region <value>]
[--version <value>]
[--color <value>]
[--no-sign-request]
[--ca-bundle <value>]
[--cli-read-timeout <value>]
[--cli-connect-timeout <value>]

Options

--findings (list)

A list of findings to import. To successfully import a finding, it must follow the Amazon Web Services Security Finding Format . Maximum of 100 findings per request.

(structure)

Provides a consistent format for Security Hub findings. AwsSecurityFinding format allows you to share findings between Amazon Web Services security services and third-party solutions.

Note

A finding is a potential security issue generated either by Amazon Web Services services or by the integrated third-party solutions and standards checks.

SchemaVersion -> (string)

The schema version that a finding is formatted for.

Id -> (string)

The security findings provider-specific identifier for a finding.

ProductArn -> (string)

The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.

ProductName -> (string)

The name of the product that generated the finding.

Security Hub populates this attribute automatically for each finding. You cannot update this attribute with BatchImportFindings or BatchUpdateFindings . The exception to this is a custom integration.

When you use the Security Hub console or API to filter findings by product name, you use this attribute.

CompanyName -> (string)

The name of the company for the product that generated the finding.

Security Hub populates this attribute automatically for each finding. You cannot update this attribute with BatchImportFindings or BatchUpdateFindings . The exception to this is a custom integration.

When you use the Security Hub console or API to filter findings by company name, you use this attribute.

Region -> (string)

The Region from which the finding was generated.

Security Hub populates this attribute automatically for each finding. You cannot update it using BatchImportFindings or BatchUpdateFindings .

GeneratorId -> (string)

The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.

AwsAccountId -> (string)

The Amazon Web Services account ID that a finding is generated in.

Types -> (list)

One or more finding types in the format of namespace/category/classifier that classify a finding.

Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications

(string)

FirstObservedAt -> (string)

Indicates when the security findings provider first observed the potential security issue that a finding captured.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

LastObservedAt -> (string)

Indicates when the security findings provider most recently observed the potential security issue that a finding captured.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

CreatedAt -> (string)

Indicates when the security findings provider created the potential security issue that a finding captured.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

UpdatedAt -> (string)

Indicates when the security findings provider last updated the finding record.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Severity -> (structure)

A finding's severity.

Product -> (double)

Deprecated. This attribute isn't included in findings. Instead of providing Product , provide Original .

The native severity as defined by the Amazon Web Services service or integrated partner product that generated the finding.

Label -> (string)

The severity value of the finding. The allowed values are the following.

  • INFORMATIONAL - No issue was found.
  • LOW - The issue does not require action on its own.
  • MEDIUM - The issue must be addressed but not urgently.
  • HIGH - The issue must be addressed as a priority.
  • CRITICAL - The issue must be remediated immediately to avoid it escalating.

If you provide Normalized and do not provide Label , then Label is set automatically as follows.

  • 0 - INFORMATIONAL
  • 1–39 - LOW
  • 40–69 - MEDIUM
  • 70–89 - HIGH
  • 90–100 - CRITICAL

Normalized -> (integer)

Deprecated. The normalized severity of a finding. Instead of providing Normalized , provide Label .

If you provide Label and do not provide Normalized , then Normalized is set automatically as follows.

  • INFORMATIONAL - 0
  • LOW - 1
  • MEDIUM - 40
  • HIGH - 70
  • CRITICAL - 90

Original -> (string)

The native severity from the finding product that generated the finding.

Confidence -> (integer)

A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.

Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.

Criticality -> (integer)

The level of importance assigned to the resources associated with the finding.

A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.

Title -> (string)

A finding's title.

Note

In this release, Title is a required property.

Description -> (string)

A finding's description.

Note

In this release, Description is a required property.

Remediation -> (structure)

A data type that describes the remediation options for a finding.

Recommendation -> (structure)

A recommendation on the steps to take to remediate the issue identified by a finding.

Text -> (string)

Describes the recommended steps to take to remediate an issue identified in a finding.

Url -> (string)

A URL to a page or site that contains information about how to remediate a finding.

SourceUrl -> (string)

A URL that links to a page about the current finding in the security findings provider's solution.

ProductFields -> (map)

A data type where security findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.

Can contain up to 50 key-value pairs. For each key-value pair, the key can contain up to 128 characters, and the value can contain up to 2048 characters.

key -> (string)

value -> (string)

UserDefinedFields -> (map)

A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.

key -> (string)

value -> (string)

Malware -> (list)

A list of malware related to a finding.

(structure)

A list of malware related to a finding.

Name -> (string)

The name of the malware that was observed.

Type -> (string)

The type of the malware that was observed.

Path -> (string)

The file system path of the malware that was observed.

State -> (string)

The state of the malware that was observed.

Network -> (structure)

The details of network-related information about a finding.

Direction -> (string)

The direction of network traffic associated with a finding.

Protocol -> (string)

The protocol of network-related information about a finding.

OpenPortRange -> (structure)

The range of open ports that is present on the network.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

SourceIpV4 -> (string)

The source IPv4 address of network-related information about a finding.

SourceIpV6 -> (string)

The source IPv6 address of network-related information about a finding.

SourcePort -> (integer)

The source port of network-related information about a finding.

SourceDomain -> (string)

The source domain of network-related information about a finding.

SourceMac -> (string)

The source media access control (MAC) address of network-related information about a finding.

DestinationIpV4 -> (string)

The destination IPv4 address of network-related information about a finding.

DestinationIpV6 -> (string)

The destination IPv6 address of network-related information about a finding.

DestinationPort -> (integer)

The destination port of network-related information about a finding.

DestinationDomain -> (string)

The destination domain of network-related information about a finding.

NetworkPath -> (list)

Provides information about a network path that is relevant to a finding. Each entry under NetworkPath represents a component of that path.

(structure)

Information about a network path component.

ComponentId -> (string)

The identifier of a component in the network path.

ComponentType -> (string)

The type of component.

Egress -> (structure)

Information about the component that comes after the current component in the network path.

Protocol -> (string)

The protocol used for the component.

Destination -> (structure)

Information about the destination of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Source -> (structure)

Information about the origin of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Ingress -> (structure)

Information about the component that comes before the current node in the network path.

Protocol -> (string)

The protocol used for the component.

Destination -> (structure)

Information about the destination of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Source -> (structure)

Information about the origin of the component.

Address -> (list)

The IP addresses of the destination.

(string)

PortRanges -> (list)

A list of port ranges for the destination.

(structure)

A range of ports.

Begin -> (integer)

The first port in the port range.

End -> (integer)

The last port in the port range.

Process -> (structure)

The details of process-related information about a finding.

Name -> (string)

The name of the process.

Path -> (string)

The path to the process executable.

Pid -> (integer)

The process ID.

ParentPid -> (integer)

The parent process ID. This field accepts positive integers between O and 2147483647 .

LaunchedAt -> (string)

Indicates when the process was launched.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

TerminatedAt -> (string)

Indicates when the process was terminated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Threats -> (list)

Details about the threat detected in a security finding and the file paths that were affected by the threat.

(structure)

Provides information about the threat detected in a security finding and the file paths that were affected by the threat.

Name -> (string)

The name of the threat.

Severity -> (string)

The severity of the threat.

ItemCount -> (integer)

This total number of items in which the threat has been detected.

FilePaths -> (list)

Provides information about the file paths that were affected by the threat.

(structure)

Provides information about the file paths that were affected by the threat.

FilePath -> (string)

Path to the infected or suspicious file on the resource it was detected on.

FileName -> (string)

The name of the infected or suspicious file corresponding to the hash.

ResourceId -> (string)

The Amazon Resource Name (ARN) of the resource on which the threat was detected.

Hash -> (string)

The hash value for the infected or suspicious file.

ThreatIntelIndicators -> (list)

Threat intelligence details related to a finding.

(structure)

Details about the threat intelligence related to a finding.

Type -> (string)

The type of threat intelligence indicator.

Value -> (string)

The value of a threat intelligence indicator.

Category -> (string)

The category of a threat intelligence indicator.

LastObservedAt -> (string)

Indicates when the most recent instance of a threat intelligence indicator was observed.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Source -> (string)

The source of the threat intelligence indicator.

SourceUrl -> (string)

The URL to the page or site where you can get more information about the threat intelligence indicator.

Resources -> (list)

A set of resource data types that describe the resources that the finding refers to.

(structure)

A resource related to a finding.

Type -> (string)

The type of the resource that details are provided for. If possible, set Type to one of the supported resource types. For example, if the resource is an EC2 instance, then set Type to AwsEc2Instance .

If the resource does not match any of the provided types, then set Type to Other .

Id -> (string)

The canonical identifier for the given resource type.

Partition -> (string)

The canonical Amazon Web Services partition name that the Region is assigned to.

Region -> (string)

The canonical Amazon Web Services external Region name where this resource is located.

ResourceRole -> (string)

Identifies the role of the resource in the finding. A resource is either the actor or target of the finding activity,

Tags -> (map)

A list of Amazon Web Services tags associated with a resource at the time the finding was processed.

key -> (string)

value -> (string)

DataClassification -> (structure)

Contains information about sensitive data that was detected on the resource.

DetailedResultsLocation -> (string)

The path to the folder or file that contains the sensitive data.

Result -> (structure)

The details about the sensitive data that was detected on the resource.

MimeType -> (string)

The type of content that the finding applies to.

SizeClassified -> (long)

The total size in bytes of the affected data.

AdditionalOccurrences -> (boolean)

Indicates whether there are additional occurrences of sensitive data that are not included in the finding. This occurs when the number of occurrences exceeds the maximum that can be included.

Status -> (structure)

The current status of the sensitive data detection.

Code -> (string)

The code that represents the status of the sensitive data detection.

Reason -> (string)

A longer description of the current status of the sensitive data detection.

SensitiveData -> (list)

Provides details about sensitive data that was identified based on built-in configuration.

(structure)

Contains a detected instance of sensitive data that are based on built-in identifiers.

Category -> (string)

The category of sensitive data that was detected. For example, the category can indicate that the sensitive data involved credentials, financial information, or personal information.

Detections -> (list)

The list of detected instances of sensitive data.

(structure)

The list of detected instances of sensitive data.

Count -> (long)

The total number of occurrences of sensitive data that were detected.

Type -> (string)

The type of sensitive data that was detected. For example, the type might indicate that the data is an email address.

Occurrences -> (structure)

Details about the sensitive data that was detected.

LineRanges -> (list)

Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.

(structure)

Identifies where the sensitive data begins and ends.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

OffsetRanges -> (list)

Occurrences of sensitive data detected in a binary text file.

(structure)

Identifies where the sensitive data begins and ends.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

Pages -> (list)

Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.

(structure)

An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.

PageNumber -> (long)

The page number of the page that contains the sensitive data.

LineRange -> (structure)

An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

OffsetRange -> (structure)

An occurrence of sensitive data detected in a binary text file.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

Records -> (list)

Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.

(structure)

An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.

JsonPath -> (string)

The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.

RecordIndex -> (long)

The record index, starting from 0, for the record that contains the data.

Cells -> (list)

Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.

(structure)

An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.

Column -> (long)

The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.

Row -> (long)

The row number of the row that contains the data.

ColumnName -> (string)

The name of the column that contains the data.

CellReference -> (string)

For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.

TotalCount -> (long)

The total number of occurrences of sensitive data.

CustomDataIdentifiers -> (structure)

Provides details about sensitive data that was identified based on customer-defined configuration.

Detections -> (list)

The list of detected instances of sensitive data.

(structure)

The list of detected instances of sensitive data.

Count -> (long)

The total number of occurrences of sensitive data that were detected.

Arn -> (string)

The ARN of the custom identifier that was used to detect the sensitive data.

Name -> (string)

he name of the custom identifier that detected the sensitive data.

Occurrences -> (structure)

Details about the sensitive data that was detected.

LineRanges -> (list)

Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.

(structure)

Identifies where the sensitive data begins and ends.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

OffsetRanges -> (list)

Occurrences of sensitive data detected in a binary text file.

(structure)

Identifies where the sensitive data begins and ends.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

Pages -> (list)

Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.

(structure)

An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.

PageNumber -> (long)

The page number of the page that contains the sensitive data.

LineRange -> (structure)

An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

OffsetRange -> (structure)

An occurrence of sensitive data detected in a binary text file.

Start -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

End -> (long)

The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.

StartColumn -> (long)

In the line where the sensitive data starts, the column within the line where the sensitive data starts.

Records -> (list)

Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.

(structure)

An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.

JsonPath -> (string)

The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.

RecordIndex -> (long)

The record index, starting from 0, for the record that contains the data.

Cells -> (list)

Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.

(structure)

An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.

Column -> (long)

The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.

Row -> (long)

The row number of the row that contains the data.

ColumnName -> (string)

The name of the column that contains the data.

CellReference -> (string)

For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.

TotalCount -> (long)

The total number of occurrences of sensitive data.

Details -> (structure)

Additional details about the resource related to a finding.

AwsAutoScalingAutoScalingGroup -> (structure)

Details for an autoscaling group.

LaunchConfigurationName -> (string)

The name of the launch configuration.

LoadBalancerNames -> (list)

The list of load balancers associated with the group.

(string)

HealthCheckType -> (string)

The service to use for the health checks. Valid values are EC2 or ELB .

HealthCheckGracePeriod -> (integer)

The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it checks the health status of an EC2 instance that has come into service.

CreatedTime -> (string)

Indicates when the auto scaling group was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

MixedInstancesPolicy -> (structure)

The mixed instances policy for the automatic scaling group.

InstancesDistribution -> (structure)

The instances distribution. The instances distribution specifies the distribution of On-Demand Instances and Spot Instances, the maximum price to pay for Spot Instances, and how the Auto Scaling group allocates instance types to fulfill On-Demand and Spot capacity.

OnDemandAllocationStrategy -> (string)

How to allocate instance types to fulfill On-Demand capacity. The valid value is prioritized .

OnDemandBaseCapacity -> (integer)

The minimum amount of the Auto Scaling group's capacity that must be fulfilled by On-Demand Instances.

OnDemandPercentageAboveBaseCapacity -> (integer)

The percentage of On-Demand Instances and Spot Instances for additional capacity beyond OnDemandBaseCapacity .

SpotAllocationStrategy -> (string)

How to allocate instances across Spot Instance pools. Valid values are as follows:

  • lowest-price
  • capacity-optimized
  • capacity-optimized-prioritized

SpotInstancePools -> (integer)

The number of Spot Instance pools across which to allocate your Spot Instances.

SpotMaxPrice -> (string)

The maximum price per unit hour that you are willing to pay for a Spot Instance.

LaunchTemplate -> (structure)

The launch template to use and the instance types (overrides) to use to provision EC2 instances to fulfill On-Demand and Spot capacities.

LaunchTemplateSpecification -> (structure)

The launch template to use for a mixed instances policy.

LaunchTemplateId -> (string)

The identifier of the launch template. You must specify either LaunchTemplateId or LaunchTemplateName .

LaunchTemplateName -> (string)

The name of the launch template. You must specify either LaunchTemplateId or LaunchTemplateName .

Version -> (string)

Identifies the version of the launch template. You can specify a version identifier, or use the values $Latest or $Default .

Overrides -> (list)

Property values to use to override the values in the launch template.

(structure)

Property values to use to override the values in the launch template.

InstanceType -> (string)

The instance type. For example, m3.xlarge .

WeightedCapacity -> (string)

The number of capacity units provided by the specified instance type in terms of virtual CPUs, memory, storage, throughput, or other relative performance characteristic.

AvailabilityZones -> (list)

The list of Availability Zones for the automatic scaling group.

(structure)

An Availability Zone for the automatic scaling group.

Value -> (string)

The name of the Availability Zone.

LaunchTemplate -> (structure)

The launch template to use.

LaunchTemplateId -> (string)

The identifier of the launch template. You must specify either LaunchTemplateId or LaunchTemplateName .

LaunchTemplateName -> (string)

The name of the launch template. You must specify either LaunchTemplateId or LaunchTemplateName .

Version -> (string)

Identifies the version of the launch template. You can specify a version identifier, or use the values $Latest or $Default .

CapacityRebalance -> (boolean)

Indicates whether capacity rebalancing is enabled.

AwsCodeBuildProject -> (structure)

Details for an CodeBuild project.

EncryptionKey -> (string)

The KMS key used to encrypt the build output artifacts.

You can specify either the ARN of the KMS key or, if available, the KMS key alias (using the format alias/alias-name).

Artifacts -> (list)

Information about the build artifacts for the CodeBuild project.

(structure)

Information about the build artifacts for the CodeBuild project.

ArtifactIdentifier -> (string)

An identifier for the artifact definition.

EncryptionDisabled -> (boolean)

Indicates whether to disable encryption on the artifact. Only valid when Type is S3 .

Location -> (string)

Only used when Type is S3 . The name of the S3 bucket where the artifact is located.

Name -> (string)

Only used when Type is S3. The name of the artifact. Used with NamepaceType and Path to determine the pattern for storing the artifact.

NamespaceType -> (string)

Only used when Type is S3 . The value to use for the namespace. Used with Name and Path to determine the pattern for storing the artifact.

OverrideArtifactName -> (boolean)

Whether the name specified in the buildspec file overrides the artifact name.

Packaging -> (string)

Only used when Type is S3 . The type of output artifact to create.

Path -> (string)

Only used when Type is S3 . The path to the artifact. Used with Name and NamespaceType to determine the pattern for storing the artifact.

Type -> (string)

The type of build artifact.

Environment -> (structure)

Information about the build environment for this build project.

Certificate -> (string)

The certificate to use with this build project.

EnvironmentVariables -> (list)

A set of environment variables to make available to builds for the build project.

(structure)

Information about an environment variable that is available to builds for the build project.

Name -> (string)

The name of the environment variable.

Type -> (string)

The type of environment variable.

Value -> (string)

The value of the environment variable.

PrivilegedMode -> (boolean)

Whether to allow the Docker daemon to run inside a Docker container. Set to true if the build project is used to build Docker images.

ImagePullCredentialsType -> (string)

The type of credentials CodeBuild uses to pull images in your build.

Valid values:

  • CODEBUILD specifies that CodeBuild uses its own credentials. This requires that you modify your ECR repository policy to trust the CodeBuild service principal.
  • SERVICE_ROLE specifies that CodeBuild uses your build project's service role.

When you use a cross-account or private registry image, you must use SERVICE_ROLE credentials. When you use an CodeBuild curated image, you must use CODEBUILD credentials.

RegistryCredential -> (structure)

The credentials for access to a private registry.

Credential -> (string)

The ARN or name of credentials created using Secrets Manager.

Note

The credential can use the name of the credentials only if they exist in your current Amazon Web Services Region.

CredentialProvider -> (string)

The service that created the credentials to access a private Docker registry.

The valid value,``SECRETS_MANAGER`` , is for Secrets Manager.

Type -> (string)

The type of build environment to use for related builds.

The environment type ARM_CONTAINER is available only in Regions US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).

The environment type LINUX_CONTAINER with compute type build.general1.2xlarge is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).

The environment type LINUX_GPU_CONTAINER is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).

Valid values: WINDOWS_CONTAINER | LINUX_CONTAINER | LINUX_GPU_CONTAINER | ARM_CONTAINER

Name -> (string)

The name of the build project.

Source -> (structure)

Information about the build input source code for this build project.

Type -> (string)

The type of repository that contains the source code to be built. Valid values are:

  • BITBUCKET - The source code is in a Bitbucket repository.
  • CODECOMMIT - The source code is in an CodeCommit repository.
  • CODEPIPELINE - The source code settings are specified in the source action of a pipeline in CodePipeline.
  • GITHUB - The source code is in a GitHub repository.
  • GITHUB_ENTERPRISE - The source code is in a GitHub Enterprise repository.
  • NO_SOURCE - The project does not have input source code.
  • S3 - The source code is in an S3 input bucket.

Location -> (string)

Information about the location of the source code to be built.

Valid values include:

  • For source code settings that are specified in the source action of a pipeline in CodePipeline, location should not be specified. If it is specified, CodePipeline ignores it. This is because CodePipeline uses the settings in a pipeline's source action instead of this value.
  • For source code in an CodeCommit repository, the HTTPS clone URL to the repository that contains the source code and the build spec file (for example, https://git-codecommit.region-ID.amazonaws.com/v1/repos/repo-name ).
  • For source code in an S3 input bucket, one of the following.
    • The path to the ZIP file that contains the source code (for example, bucket-name/path/to/object-name.zip ).
    • The path to the folder that contains the source code (for example, bucket-name/path/to/source-code/folder/ ).
  • For source code in a GitHub repository, the HTTPS clone URL to the repository that contains the source and the build spec file.
  • For source code in a Bitbucket repository, the HTTPS clone URL to the repository that contains the source and the build spec file.

GitCloneDepth -> (integer)

Information about the Git clone depth for the build project.

InsecureSsl -> (boolean)

Whether to ignore SSL warnings while connecting to the project source code.

ServiceRole -> (string)

The ARN of the IAM role that enables CodeBuild to interact with dependent Amazon Web Services services on behalf of the Amazon Web Services account.

LogsConfig -> (structure)

Information about logs for the build project.

CloudWatchLogs -> (structure)

Information about CloudWatch Logs for the build project.

GroupName -> (string)

The group name of the logs in CloudWatch Logs.

Status -> (string)

The current status of the logs in CloudWatch Logs for a build project.

StreamName -> (string)

The prefix of the stream name of the CloudWatch Logs.

S3Logs -> (structure)

Information about logs built to an S3 bucket for a build project.

EncryptionDisabled -> (boolean)

Whether to disable encryption of the S3 build log output.

Location -> (string)

The ARN of the S3 bucket and the path prefix for S3 logs.

Status -> (string)

The current status of the S3 build logs.

VpcConfig -> (structure)

Information about the VPC configuration that CodeBuild accesses.

VpcId -> (string)

The ID of the VPC.

Subnets -> (list)

A list of one or more subnet IDs in your VPC.

(string)

SecurityGroupIds -> (list)

A list of one or more security group IDs in your VPC.

(string)

SecondaryArtifacts -> (list)

Information about the secondary artifacts for the CodeBuild project.

(structure)

Information about the build artifacts for the CodeBuild project.

ArtifactIdentifier -> (string)

An identifier for the artifact definition.

EncryptionDisabled -> (boolean)

Indicates whether to disable encryption on the artifact. Only valid when Type is S3 .

Location -> (string)

Only used when Type is S3 . The name of the S3 bucket where the artifact is located.

Name -> (string)

Only used when Type is S3. The name of the artifact. Used with NamepaceType and Path to determine the pattern for storing the artifact.

NamespaceType -> (string)

Only used when Type is S3 . The value to use for the namespace. Used with Name and Path to determine the pattern for storing the artifact.

OverrideArtifactName -> (boolean)

Whether the name specified in the buildspec file overrides the artifact name.

Packaging -> (string)

Only used when Type is S3 . The type of output artifact to create.

Path -> (string)

Only used when Type is S3 . The path to the artifact. Used with Name and NamespaceType to determine the pattern for storing the artifact.

Type -> (string)

The type of build artifact.

AwsCloudFrontDistribution -> (structure)

Details about a CloudFront distribution.

CacheBehaviors -> (structure)

Provides information about the cache configuration for the distribution.

Items -> (list)

The cache behaviors for the distribution.

(structure)

Information about a cache behavior for the distribution.

ViewerProtocolPolicy -> (string)

The protocol that viewers can use to access the files in an origin. You can specify the following options:

  • allow-all - Viewers can use HTTP or HTTPS.
  • redirect-to-https - CloudFront responds to HTTP requests with an HTTP status code of 301 (Moved Permanently) and the HTTPS URL. The viewer then uses the new URL to resubmit.
  • https-only - CloudFront responds to HTTP request with an HTTP status code of 403 (Forbidden).

DefaultCacheBehavior -> (structure)

The default cache behavior for the configuration.

ViewerProtocolPolicy -> (string)

The protocol that viewers can use to access the files in an origin. You can specify the following options:

  • allow-all - Viewers can use HTTP or HTTPS.
  • redirect-to-https - CloudFront responds to HTTP requests with an HTTP status code of 301 (Moved Permanently) and the HTTPS URL. The viewer then uses the new URL to resubmit.
  • https-only - CloudFront responds to HTTP request with an HTTP status code of 403 (Forbidden).

DefaultRootObject -> (string)

The object that CloudFront sends in response to requests from the origin (for example, index.html) when a viewer requests the root URL for the distribution (http://www.example.com) instead of an object in your distribution (http://www.example.com/product-description.html).

DomainName -> (string)

The domain name corresponding to the distribution.

ETag -> (string)

The entity tag is a hash of the object.

LastModifiedTime -> (string)

Indicates when that the distribution was last modified.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Logging -> (structure)

A complex type that controls whether access logs are written for the distribution.

Bucket -> (string)

The S3 bucket to store the access logs in.

Enabled -> (boolean)

With this field, you can enable or disable the selected distribution.

IncludeCookies -> (boolean)

Specifies whether you want CloudFront to include cookies in access logs.

Prefix -> (string)

An optional string that you want CloudFront to use as a prefix to the access log filenames for this distribution.

Origins -> (structure)

A complex type that contains information about origins for this distribution.

Items -> (list)

A complex type that contains origins or origin groups for this distribution.

(structure)

A complex type that describes the Amazon S3 bucket, HTTP server (for example, a web server), Elemental MediaStore, or other server from which CloudFront gets your files.

DomainName -> (string)

Amazon S3 origins: The DNS name of the S3 bucket from which you want CloudFront to get objects for this origin.

Id -> (string)

A unique identifier for the origin or origin group.

OriginPath -> (string)

An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.

S3OriginConfig -> (structure)

An origin that is an S3 bucket that is not configured with static website hosting.

OriginAccessIdentity -> (string)

The CloudFront origin access identity to associate with the origin.

CustomOriginConfig -> (structure)

An origin that is not an Amazon S3 bucket, with one exception. If the Amazon S3 bucket is configured with static website hosting, use this attribute. If the Amazon S3 bucket is not configured with static website hosting, use the S3OriginConfig type instead.

HttpPort -> (integer)

The HTTP port that CloudFront uses to connect to the origin.

HttpsPort -> (integer)

The HTTPS port that CloudFront uses to connect to the origin.

OriginKeepaliveTimeout -> (integer)

Specifies how long, in seconds, CloudFront persists its connection to the origin.

OriginProtocolPolicy -> (string)

Specifies the protocol (HTTP or HTTPS) that CloudFront uses to connect to the origin.

OriginReadTimeout -> (integer)

Specifies how long, in seconds, CloudFront waits for a response from the origin.

OriginSslProtocols -> (structure)

Specifies the minimum SSL/TLS protocol that CloudFront uses when connecting to your origin over HTTPS.

Items -> (list)

A list that contains allowed SSL/TLS protocols for this distribution.

(string)

Quantity -> (integer)

The number of SSL/TLS protocols that you want to allow CloudFront to use when establishing an HTTPS connection with this origin.

OriginGroups -> (structure)

Provides information about the origin groups in the distribution.

Items -> (list)

The list of origin groups.

(structure)

Information about an origin group for the CloudFront distribution.

FailoverCriteria -> (structure)

Provides the criteria for an origin group to fail over.

StatusCodes -> (structure)

Information about the status codes that cause an origin group to fail over.

Items -> (list)

The list of status code values that can cause a failover to the next origin.

(integer)

Quantity -> (integer)

The number of status codes that can cause a failover.

ViewerCertificate -> (structure)

Provides information about the TLS/SSL configuration that the distribution uses to communicate with viewers.

AcmCertificateArn -> (string)

The ARN of the ACM certificate. Used if the certificate is stored in ACM. If you provide an ACM certificate ARN, you must also provide MinimumCertificateVersion and SslSupportMethod .

Certificate -> (string)

The identifier of the certificate. Note that in CloudFront, this attribute is deprecated.

CertificateSource -> (string)

The source of the certificate identified by Certificate . Note that in CloudFront, this attribute is deprecated.

CloudFrontDefaultCertificate -> (boolean)

Whether the distribution uses the CloudFront domain name. If set to false , then you provide either AcmCertificateArn or IamCertificateId .

IamCertificateId -> (string)

The identifier of the IAM certificate. Used if the certificate is stored in IAM. If you provide IamCertificateId , then you also must provide MinimumProtocolVersion and SslSupportMethod .

MinimumProtocolVersion -> (string)

The security policy that CloudFront uses for HTTPS connections with viewers. If SslSupportMethod is sni-only , then MinimumProtocolVersion must be TLSv1 or higher.

SslSupportMethod -> (string)

The viewers that the distribution accepts HTTPS connections from.

Status -> (string)

Indicates the current status of the distribution.

WebAclId -> (string)

A unique identifier that specifies the WAF web ACL, if any, to associate with this distribution.

AwsEc2Instance -> (structure)

Details about an EC2 instance related to a finding.

Type -> (string)

The instance type of the instance.

ImageId -> (string)

The Amazon Machine Image (AMI) ID of the instance.

IpV4Addresses -> (list)

The IPv4 addresses associated with the instance.

(string)

IpV6Addresses -> (list)

The IPv6 addresses associated with the instance.

(string)

KeyName -> (string)

The key name associated with the instance.

IamInstanceProfileArn -> (string)

The IAM profile ARN of the instance.

VpcId -> (string)

The identifier of the VPC that the instance was launched in.

SubnetId -> (string)

The identifier of the subnet that the instance was launched in.

LaunchedAt -> (string)

Indicates when the instance was launched.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

NetworkInterfaces -> (list)

The identifiers of the network interfaces for the EC2 instance. The details for each network interface are in a corresponding AwsEc2NetworkInterfacesDetails object.

(structure)

Identifies a network interface for the Amazon EC2 instance.

NetworkInterfaceId -> (string)

The identifier of the network interface. The details are in a corresponding AwsEc2NetworkInterfacesDetails object.

VirtualizationType -> (string)

The virtualization type of the Amazon Machine Image (AMI) required to launch the instance.

MetadataOptions -> (structure)

Details about the metadata options for the Amazon EC2 instance.

HttpEndpoint -> (string)

Enables or disables the HTTP metadata endpoint on the instance.

HttpProtocolIpv6 -> (string)

Enables or disables the IPv6 endpoint for the instance metadata service.

HttpPutResponseHopLimit -> (integer)

The desired HTTP PUT response hop limit for instance metadata requests. The larger the number, the further instance metadata requests can travel.

HttpTokens -> (string)

The state of token usage for your instance metadata requests.

InstanceMetadataTags -> (string)

Specifies whether to allow access to instance tags from the instance metadata.

Monitoring -> (structure)

Describes the type of monitoring that’s turned on for an instance.

State -> (string)

Indicates whether detailed monitoring is turned on. Otherwise, basic monitoring is turned on.

AwsEc2NetworkInterface -> (structure)

Details for an EC2 network interface.

Attachment -> (structure)

The network interface attachment.

AttachTime -> (string)

Indicates when the attachment initiated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

AttachmentId -> (string)

The identifier of the network interface attachment

DeleteOnTermination -> (boolean)

Indicates whether the network interface is deleted when the instance is terminated.

DeviceIndex -> (integer)

The device index of the network interface attachment on the instance.

InstanceId -> (string)

The ID of the instance.

InstanceOwnerId -> (string)

The Amazon Web Services account ID of the owner of the instance.

Status -> (string)

The attachment state.

Valid values: attaching | attached | detaching | detached

NetworkInterfaceId -> (string)

The ID of the network interface.

SecurityGroups -> (list)

Security groups for the network interface.

(structure)

A security group associated with the network interface.

GroupName -> (string)

The name of the security group.

GroupId -> (string)

The ID of the security group.

SourceDestCheck -> (boolean)

Indicates whether traffic to or from the instance is validated.

IpV6Addresses -> (list)

The IPv6 addresses associated with the network interface.

(structure)

Provides information about an IPV6 address that is associated with the network interface.

IpV6Address -> (string)

The IPV6 address.

PrivateIpAddresses -> (list)

The private IPv4 addresses associated with the network interface.

(structure)

Provides information about a private IPv4 address that is with the network interface.

PrivateIpAddress -> (string)

The IP address.

PrivateDnsName -> (string)

The private DNS name for the IP address.

PublicDnsName -> (string)

The public DNS name of the network interface.

PublicIp -> (string)

The address of the Elastic IP address bound to the network interface.

AwsEc2SecurityGroup -> (structure)

Details for an EC2 security group.

GroupName -> (string)

The name of the security group.

GroupId -> (string)

The ID of the security group.

OwnerId -> (string)

The Amazon Web Services account ID of the owner of the security group.

VpcId -> (string)

[VPC only] The ID of the VPC for the security group.

IpPermissions -> (list)

The inbound rules associated with the security group.

(structure)

An IP permission for an EC2 security group.

IpProtocol -> (string)

The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.

[VPC only] Use -1 to specify all protocols.

When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.

For tcp , udp , and icmp , you must specify a port range.

For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.

FromPort -> (integer)

The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.

A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.

ToPort -> (integer)

The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.

A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.

UserIdGroupPairs -> (list)

The security group and Amazon Web Services account ID pairs.

(structure)

A relationship between a security group and a user.

GroupId -> (string)

The ID of the security group.

GroupName -> (string)

The name of the security group.

PeeringStatus -> (string)

The status of a VPC peering connection, if applicable.

UserId -> (string)

The ID of an Amazon Web Services account.

For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.

[EC2-Classic] Required when adding or removing rules that reference a security group in another VPC.

VpcId -> (string)

The ID of the VPC for the referenced security group, if applicable.

VpcPeeringConnectionId -> (string)

The ID of the VPC peering connection, if applicable.

IpRanges -> (list)

The IPv4 ranges.

(structure)

A range of IPv4 addresses.

CidrIp -> (string)

The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.

Ipv6Ranges -> (list)

The IPv6 ranges.

(structure)

A range of IPv6 addresses.

CidrIpv6 -> (string)

The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.

PrefixListIds -> (list)

[VPC only] The prefix list IDs for an Amazon Web Services service. With outbound rules, this is the Amazon Web Services service to access through a VPC endpoint from instances associated with the security group.

(structure)

A prefix list ID.

PrefixListId -> (string)

The ID of the prefix.

IpPermissionsEgress -> (list)

[VPC only] The outbound rules associated with the security group.

(structure)

An IP permission for an EC2 security group.

IpProtocol -> (string)

The IP protocol name (tcp , udp , icmp , icmpv6 ) or number.

[VPC only] Use -1 to specify all protocols.

When authorizing security group rules, specifying -1 or a protocol number other than tcp , udp , icmp , or icmpv6 allows traffic on all ports, regardless of any port range you specify.

For tcp , udp , and icmp , you must specify a port range.

For icmpv6 , the port range is optional. If you omit the port range, traffic for all types and codes is allowed.

FromPort -> (integer)

The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.

A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.

ToPort -> (integer)

The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.

A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.

UserIdGroupPairs -> (list)

The security group and Amazon Web Services account ID pairs.

(structure)

A relationship between a security group and a user.

GroupId -> (string)

The ID of the security group.

GroupName -> (string)

The name of the security group.

PeeringStatus -> (string)

The status of a VPC peering connection, if applicable.

UserId -> (string)

The ID of an Amazon Web Services account.

For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.

[EC2-Classic] Required when adding or removing rules that reference a security group in another VPC.

VpcId -> (string)

The ID of the VPC for the referenced security group, if applicable.

VpcPeeringConnectionId -> (string)

The ID of the VPC peering connection, if applicable.

IpRanges -> (list)

The IPv4 ranges.

(structure)

A range of IPv4 addresses.

CidrIp -> (string)

The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.

Ipv6Ranges -> (list)

The IPv6 ranges.

(structure)

A range of IPv6 addresses.

CidrIpv6 -> (string)

The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.

PrefixListIds -> (list)

[VPC only] The prefix list IDs for an Amazon Web Services service. With outbound rules, this is the Amazon Web Services service to access through a VPC endpoint from instances associated with the security group.

(structure)

A prefix list ID.

PrefixListId -> (string)

The ID of the prefix.

AwsEc2Volume -> (structure)

Details for an Amazon EC2 volume.

CreateTime -> (string)

Indicates when the volume was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

DeviceName -> (string)

The device name for the volume that is attached to the instance.

Encrypted -> (boolean)

Specifies whether the volume is encrypted.

Size -> (integer)

The size of the volume, in GiBs.

SnapshotId -> (string)

The snapshot from which the volume was created.

Status -> (string)

The volume state. Valid values are as follows:

  • available
  • creating
  • deleted
  • deleting
  • error
  • in-use

KmsKeyId -> (string)

The ARN of the KMS key that was used to protect the volume encryption key for the volume.

Attachments -> (list)

The volume attachments.

(structure)

An attachment to an Amazon EC2 volume.

AttachTime -> (string)

The datetime when the attachment initiated.

DeleteOnTermination -> (boolean)

Whether the EBS volume is deleted when the EC2 instance is terminated.

InstanceId -> (string)

The identifier of the EC2 instance.

Status -> (string)

The attachment state of the volume. Valid values are as follows:

  • attaching
  • attached
  • busy
  • detaching
  • detached

VolumeId -> (string)

The ID of the volume.

VolumeType -> (string)

The volume type.

VolumeScanStatus -> (string)

Indicates whether the volume was scanned or skipped.

AwsEc2Vpc -> (structure)

Details for an Amazon EC2 VPC.

CidrBlockAssociationSet -> (list)

Information about the IPv4 CIDR blocks associated with the VPC.

(structure)

An IPv4 CIDR block association.

AssociationId -> (string)

The association ID for the IPv4 CIDR block.

CidrBlock -> (string)

The IPv4 CIDR block.

CidrBlockState -> (string)

Information about the state of the IPv4 CIDR block.

Ipv6CidrBlockAssociationSet -> (list)

Information about the IPv6 CIDR blocks associated with the VPC.

(structure)

An IPV6 CIDR block association.

AssociationId -> (string)

The association ID for the IPv6 CIDR block.

Ipv6CidrBlock -> (string)

The IPv6 CIDR block.

CidrBlockState -> (string)

Information about the state of the CIDR block. Valid values are as follows:

  • associating
  • associated
  • disassociating
  • disassociated
  • failed
  • failing

DhcpOptionsId -> (string)

The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options that are associated with the VPC. If the default options are associated with the VPC, then this is default.

State -> (string)

The current state of the VPC. Valid values are available or pending .

AwsEc2Eip -> (structure)

Details about an Elastic IP address.

InstanceId -> (string)

The identifier of the EC2 instance.

PublicIp -> (string)

A public IP address that is associated with the EC2 instance.

AllocationId -> (string)

The identifier that Amazon Web Services assigns to represent the allocation of the Elastic IP address for use with Amazon VPC.

AssociationId -> (string)

The identifier that represents the association of the Elastic IP address with an EC2 instance.

Domain -> (string)

The domain in which to allocate the address.

If the address is for use with EC2 instances in a VPC, then Domain is vpc . Otherwise, Domain is standard .

PublicIpv4Pool -> (string)

The identifier of an IP address pool. This parameter allows Amazon EC2 to select an IP address from the address pool.

NetworkBorderGroup -> (string)

The name of the location from which the Elastic IP address is advertised.

NetworkInterfaceId -> (string)

The identifier of the network interface.

NetworkInterfaceOwnerId -> (string)

The Amazon Web Services account ID of the owner of the network interface.

PrivateIpAddress -> (string)

The private IP address that is associated with the Elastic IP address.

AwsEc2Subnet -> (structure)

Details about a subnet in Amazon EC2.

AssignIpv6AddressOnCreation -> (boolean)

Whether to assign an IPV6 address to a network interface that is created in this subnet.

AvailabilityZone -> (string)

The Availability Zone for the subnet.

AvailabilityZoneId -> (string)

The identifier of the Availability Zone for the subnet.

AvailableIpAddressCount -> (integer)

The number of available IPV4 addresses in the subnet. Does not include addresses for stopped instances.

CidrBlock -> (string)

The IPV4 CIDR block that is assigned to the subnet.

DefaultForAz -> (boolean)

Whether this subnet is the default subnet for the Availability Zone.

MapPublicIpOnLaunch -> (boolean)

Whether instances in this subnet receive a public IP address.

OwnerId -> (string)

The identifier of the Amazon Web Services account that owns the subnet.

State -> (string)

The current state of the subnet. Valid values are available or pending .

SubnetArn -> (string)

The ARN of the subnet.

SubnetId -> (string)

The identifier of the subnet.

VpcId -> (string)

The identifier of the VPC that contains the subnet.

Ipv6CidrBlockAssociationSet -> (list)

The IPV6 CIDR blocks that are associated with the subnet.

(structure)

An IPV6 CIDR block association.

AssociationId -> (string)

The association ID for the IPv6 CIDR block.

Ipv6CidrBlock -> (string)

The IPv6 CIDR block.

CidrBlockState -> (string)

Information about the state of the CIDR block. Valid values are as follows:

  • associating
  • associated
  • disassociating
  • disassociated
  • failed
  • failing

AwsEc2NetworkAcl -> (structure)

Details about an EC2 network access control list (ACL).

IsDefault -> (boolean)

Whether this is the default network ACL for the VPC.

NetworkAclId -> (string)

The identifier of the network ACL.

OwnerId -> (string)

The identifier of the Amazon Web Services account that owns the network ACL.

VpcId -> (string)

The identifier of the VPC for the network ACL.

Associations -> (list)

Associations between the network ACL and subnets.

(structure)

An association between the network ACL and a subnet.

NetworkAclAssociationId -> (string)

The identifier of the association between the network ACL and the subnet.

NetworkAclId -> (string)

The identifier of the network ACL.

SubnetId -> (string)

The identifier of the subnet that is associated with the network ACL.

Entries -> (list)

The set of rules in the network ACL.

(structure)

A rule for the network ACL. Each rule allows or denies access based on the IP address, traffic direction, port, and protocol.

CidrBlock -> (string)

The IPV4 network range for which to deny or allow access.

Egress -> (boolean)

Whether the rule is an egress rule. An egress rule is a rule that applies to traffic that leaves the subnet.

IcmpTypeCode -> (structure)

The Internet Control Message Protocol (ICMP) type and code for which to deny or allow access.

Code -> (integer)

The ICMP code for which to deny or allow access. To deny or allow all codes, use the value -1 .

Type -> (integer)

The ICMP type for which to deny or allow access. To deny or allow all types, use the value -1 .

Ipv6CidrBlock -> (string)

The IPV6 network range for which to deny or allow access.

PortRange -> (structure)

For TCP or UDP protocols, the range of ports that the rule applies to.

From -> (integer)

The first port in the port range.

To -> (integer)

The last port in the port range.

Protocol -> (string)

The protocol that the rule applies to. To deny or allow access to all protocols, use the value -1 .

RuleAction -> (string)

Whether the rule is used to allow access or deny access.

RuleNumber -> (integer)

The rule number. The rules are processed in order by their number.

AwsElbv2LoadBalancer -> (structure)

Details about a load balancer.

AvailabilityZones -> (list)

The Availability Zones for the load balancer.

(structure)

Information about an Availability Zone.

ZoneName -> (string)

The name of the Availability Zone.

SubnetId -> (string)

The ID of the subnet. You can specify one subnet per Availability Zone.

CanonicalHostedZoneId -> (string)

The ID of the Amazon Route 53 hosted zone associated with the load balancer.

CreatedTime -> (string)

Indicates when the load balancer was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

DNSName -> (string)

The public DNS name of the load balancer.

IpAddressType -> (string)

The type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).

Scheme -> (string)

The nodes of an Internet-facing load balancer have public IP addresses.

SecurityGroups -> (list)

The IDs of the security groups for the load balancer.

(string)

State -> (structure)

The state of the load balancer.

Code -> (string)

The state code. The initial state of the load balancer is provisioning.

After the load balancer is fully set up and ready to route traffic, its state is active.

If the load balancer could not be set up, its state is failed.

Reason -> (string)

A description of the state.

Type -> (string)

The type of load balancer.

VpcId -> (string)

The ID of the VPC for the load balancer.

LoadBalancerAttributes -> (list)

Attributes of the load balancer.

(structure)

A load balancer attribute.

Key -> (string)

The name of the load balancer attribute.

Value -> (string)

The value of the load balancer attribute.

AwsElasticBeanstalkEnvironment -> (structure)

Details about an Elastic Beanstalk environment.

ApplicationName -> (string)

The name of the application that is associated with the environment.

Cname -> (string)

The URL to the CNAME for this environment.

DateCreated -> (string)

The creation date for this environment.

DateUpdated -> (string)

The date when this environment was last modified.

Description -> (string)

A description of the environment.

EndpointUrl -> (string)

For load-balanced, autoscaling environments, the URL to the load balancer. For single-instance environments, the IP address of the instance.

EnvironmentArn -> (string)

The ARN of the environment.

EnvironmentId -> (string)

The identifier of the environment.

EnvironmentLinks -> (list)

Links to other environments in the same group.

(structure)

Contains information about a link to another environment that is in the same group.

EnvironmentName -> (string)

The name of the linked environment.

LinkName -> (string)

The name of the environment link.

EnvironmentName -> (string)

The name of the environment.

OptionSettings -> (list)

The configuration setting for the environment.

(structure)

A configuration option setting for the environment.

Namespace -> (string)

The type of resource that the configuration option is associated with.

OptionName -> (string)

The name of the option.

ResourceName -> (string)

The name of the resource.

Value -> (string)

The value of the configuration setting.

PlatformArn -> (string)

The ARN of the platform version for the environment.

SolutionStackName -> (string)

The name of the solution stack that is deployed with the environment.

Status -> (string)

The current operational status of the environment. Valid values are as follows:

  • Aborting
  • Launching
  • LinkingFrom
  • LinkingTo
  • Ready
  • Terminated
  • Terminating
  • Updating

Tier -> (structure)

The tier of the environment.

Name -> (string)

The name of the environment tier. Valid values are WebServer or Worker .

Type -> (string)

The type of environment tier. Valid values are Standard or SQS/HTTP .

Version -> (string)

The version of the environment tier.

VersionLabel -> (string)

The application version of the environment.

AwsElasticsearchDomain -> (structure)

Details for an Elasticsearch domain.

AccessPolicies -> (string)

IAM policy document specifying the access policies for the new Elasticsearch domain.

DomainEndpointOptions -> (structure)

Additional options for the domain endpoint.

EnforceHTTPS -> (boolean)

Whether to require that all traffic to the domain arrive over HTTPS.

TLSSecurityPolicy -> (string)

The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.

Valid values:

  • Policy-Min-TLS-1-0-2019-07 , which supports TLSv1.0 and higher
  • Policy-Min-TLS-1-2-2019-07 , which only supports TLSv1.2

DomainId -> (string)

Unique identifier for an Elasticsearch domain.

DomainName -> (string)

Name of an Elasticsearch domain.

Domain names are unique across all domains owned by the same account within an Amazon Web Services Region.

Domain names must start with a lowercase letter and must be between 3 and 28 characters.

Valid characters are a-z (lowercase only), 0-9, and – (hyphen).

Endpoint -> (string)

Domain-specific endpoint used to submit index, search, and data upload requests to an Elasticsearch domain.

The endpoint is a service URL.

Endpoints -> (map)

The key-value pair that exists if the Elasticsearch domain uses VPC endpoints.

key -> (string)

value -> (string)

ElasticsearchVersion -> (string)

OpenSearch version.

ElasticsearchClusterConfig -> (structure)

Information about an OpenSearch cluster configuration.

DedicatedMasterCount -> (integer)

The number of instances to use for the master node. If this attribute is specified, then DedicatedMasterEnabled must be true .

DedicatedMasterEnabled -> (boolean)

Whether to use a dedicated master node for the Elasticsearch domain. A dedicated master node performs cluster management tasks, but doesn't hold data or respond to data upload requests.

DedicatedMasterType -> (string)

The hardware configuration of the computer that hosts the dedicated master node. A sample value is m3.medium.elasticsearch . If this attribute is specified, then DedicatedMasterEnabled must be true .

For a list of valid values, see Supported instance types in Amazon OpenSearch Service in the Amazon OpenSearch Service Developer Guide .

InstanceCount -> (integer)

The number of data nodes to use in the Elasticsearch domain.

InstanceType -> (string)

The instance type for your data nodes. For example, m3.medium.elasticsearch .

For a list of valid values, see Supported instance types in Amazon OpenSearch Service in the Amazon OpenSearch Service Developer Guide .

ZoneAwarenessConfig -> (structure)

Configuration options for zone awareness. Provided if ZoneAwarenessEnabled is true .

AvailabilityZoneCount -> (integer)

he number of Availability Zones that the domain uses. Valid values are 2 and 3. The default is 2.

ZoneAwarenessEnabled -> (boolean)

Whether to enable zone awareness for the Elasticsearch domain. When zone awareness is enabled, OpenSearch allocates the cluster's nodes and replica index shards across Availability Zones in the same Region. This prevents data loss and minimizes downtime if a node or data center fails.

EncryptionAtRestOptions -> (structure)

Details about the configuration for encryption at rest.

Enabled -> (boolean)

Whether encryption at rest is enabled.

KmsKeyId -> (string)

The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a .

LogPublishingOptions -> (structure)

Configures the CloudWatch Logs to publish for the Elasticsearch domain.

IndexSlowLogs -> (structure)

Configures the OpenSearch index logs publishing.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs group to publish the logs to.

Enabled -> (boolean)

Whether the log publishing is enabled.

SearchSlowLogs -> (structure)

Configures the OpenSearch search slow log publishing.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs group to publish the logs to.

Enabled -> (boolean)

Whether the log publishing is enabled.

AuditLogs -> (structure)

The log configuration.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs group to publish the logs to.

Enabled -> (boolean)

Whether the log publishing is enabled.

NodeToNodeEncryptionOptions -> (structure)

Details about the configuration for node-to-node encryption.

Enabled -> (boolean)

Whether node-to-node encryption is enabled.

ServiceSoftwareOptions -> (structure)

Information about the status of a domain relative to the latest service software.

AutomatedUpdateDate -> (string)

The epoch time when the deployment window closes for required updates. After this time, Amazon OpenSearch Service schedules the software upgrade automatically.

Cancellable -> (boolean)

Whether a request to update the domain can be canceled.

CurrentVersion -> (string)

The version of the service software that is currently installed on the domain.

Description -> (string)

A more detailed description of the service software status.

NewVersion -> (string)

The most recent version of the service software.

UpdateAvailable -> (boolean)

Whether a service software update is available for the domain.

UpdateStatus -> (string)

The status of the service software update. Valid values are as follows:

  • COMPLETED
  • ELIGIBLE
  • IN_PROGRESS
  • NOT_ELIGIBLE
  • PENDING_UPDATE

VPCOptions -> (structure)

Information that OpenSearch derives based on VPCOptions for the domain.

AvailabilityZones -> (list)

The list of Availability Zones associated with the VPC subnets.

(string)

SecurityGroupIds -> (list)

The list of security group IDs associated with the VPC endpoints for the domain.

(string)

SubnetIds -> (list)

A list of subnet IDs associated with the VPC endpoints for the domain.

(string)

VPCId -> (string)

ID for the VPC.

AwsS3Bucket -> (structure)

Details about an S3 bucket related to a finding.

OwnerId -> (string)

The canonical user ID of the owner of the S3 bucket.

OwnerName -> (string)

The display name of the owner of the S3 bucket.

OwnerAccountId -> (string)

The Amazon Web Services account identifier of the account that owns the S3 bucket.

CreatedAt -> (string)

Indicates when the S3 bucket was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ServerSideEncryptionConfiguration -> (structure)

The encryption rules that are applied to the S3 bucket.

Rules -> (list)

The encryption rules that are applied to the S3 bucket.

(structure)

An encryption rule to apply to the S3 bucket.

ApplyServerSideEncryptionByDefault -> (structure)

Specifies the default server-side encryption to apply to new objects in the bucket. If a PUT object request doesn't specify any server-side encryption, this default encryption is applied.

SSEAlgorithm -> (string)

Server-side encryption algorithm to use for the default encryption. Valid values are aws: kms or AES256 .

KMSMasterKeyID -> (string)

KMS key ID to use for the default encryption.

BucketLifecycleConfiguration -> (structure)

The lifecycle configuration for objects in the specified bucket.

Rules -> (list)

The lifecycle rules.

(structure)

Configuration for a lifecycle rule.

AbortIncompleteMultipartUpload -> (structure)

How Amazon S3 responds when a multipart upload is incomplete. Specifically, provides a number of days before Amazon S3 cancels the entire upload.

DaysAfterInitiation -> (integer)

The number of days after which Amazon S3 cancels an incomplete multipart upload.

ExpirationDate -> (string)

The date when objects are moved or deleted.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ExpirationInDays -> (integer)

The length in days of the lifetime for objects that are subject to the rule.

ExpiredObjectDeleteMarker -> (boolean)

Whether Amazon S3 removes a delete marker that has no noncurrent versions. If set to true , the delete marker is expired. If set to false , the policy takes no action.

If you provide ExpiredObjectDeleteMarker , you cannot provide ExpirationInDays or ExpirationDate .

Filter -> (structure)

Identifies the objects that a rule applies to.

Predicate -> (structure)

The configuration for the filter.

Operands -> (list)

The values to use for the filter.

(structure)

A value to use for the filter.

Prefix -> (string)

Prefix text for matching objects.

Tag -> (structure)

A tag that is assigned to matching objects.

Key -> (string)

The tag key.

Value -> (string)

The tag value.

Type -> (string)

The type of filter value. Valid values are LifecyclePrefixPredicate or LifecycleTagPredicate .

Prefix -> (string)

A prefix filter.

Tag -> (structure)

A tag filter.

Key -> (string)

The tag key.

Value -> (string)

The tag value

Type -> (string)

Whether to use AND or OR to join the operands. Valid values are LifecycleAndOperator or LifecycleOrOperator .

ID -> (string)

The unique identifier of the rule.

NoncurrentVersionExpirationInDays -> (integer)

The number of days that an object is noncurrent before Amazon S3 can perform the associated action.

NoncurrentVersionTransitions -> (list)

Transition rules that describe when noncurrent objects transition to a specified storage class.

(structure)

A transition rule that describes when noncurrent objects transition to a specified storage class.

Days -> (integer)

The number of days that an object is noncurrent before Amazon S3 can perform the associated action.

StorageClass -> (string)

The class of storage to change the object to after the object is noncurrent for the specified number of days.

Prefix -> (string)

A prefix that identifies one or more objects that the rule applies to.

Status -> (string)

The current status of the rule. Indicates whether the rule is currently being applied.

Transitions -> (list)

Transition rules that indicate when objects transition to a specified storage class.

(structure)

A rule for when objects transition to specific storage classes.

Date -> (string)

A date on which to transition objects to the specified storage class. If you provide Date , you cannot provide Days .

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Days -> (integer)

The number of days after which to transition the object to the specified storage class. If you provide Days , you cannot provide Date .

StorageClass -> (string)

The storage class to transition the object to. Valid values are as follows:

  • DEEP_ARCHIVE
  • GLACIER
  • INTELLIGENT_TIERING
  • ONEZONE_IA
  • STANDARD_IA

PublicAccessBlockConfiguration -> (structure)

Provides information about the Amazon S3 Public Access Block configuration for the S3 bucket.

BlockPublicAcls -> (boolean)

Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).

BlockPublicPolicy -> (boolean)

Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.

IgnorePublicAcls -> (boolean)

Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.

RestrictPublicBuckets -> (boolean)

Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only Amazon Web Services service principals and authorized users within the S3 bucket owner's account.

AccessControlList -> (string)

The access control list for the S3 bucket.

BucketLoggingConfiguration -> (structure)

The logging configuration for the S3 bucket.

DestinationBucketName -> (string)

The name of the S3 bucket where log files for the S3 bucket are stored.

LogFilePrefix -> (string)

The prefix added to log files for the S3 bucket.

BucketWebsiteConfiguration -> (structure)

The website configuration parameters for the S3 bucket.

ErrorDocument -> (string)

The name of the error document for the website.

IndexDocumentSuffix -> (string)

The name of the index document for the website.

RedirectAllRequestsTo -> (structure)

The redirect behavior for requests to the website.

Hostname -> (string)

The name of the host to redirect requests to.

Protocol -> (string)

The protocol to use when redirecting requests. By default, this field uses the same protocol as the original request. Valid values are http or https .

RoutingRules -> (list)

The rules for applying redirects for requests to the website.

(structure)

A rule for redirecting requests to the website.

Condition -> (structure)

Provides the condition that must be met in order to apply the routing rule.

HttpErrorCodeReturnedEquals -> (string)

Indicates to redirect the request if the HTTP error code matches this value.

KeyPrefixEquals -> (string)

Indicates to redirect the request if the key prefix matches this value.

Redirect -> (structure)

Provides the rules to redirect the request if the condition in Condition is met.

Hostname -> (string)

The host name to use in the redirect request.

HttpRedirectCode -> (string)

The HTTP redirect code to use in the response.

Protocol -> (string)

The protocol to use to redirect the request. By default, uses the protocol from the original request.

ReplaceKeyPrefixWith -> (string)

The object key prefix to use in the redirect request.

Cannot be provided if ReplaceKeyWith is present.

ReplaceKeyWith -> (string)

The specific object key to use in the redirect request.

Cannot be provided if ReplaceKeyPrefixWith is present.

BucketNotificationConfiguration -> (structure)

The notification configuration for the S3 bucket.

Configurations -> (list)

Configurations for S3 bucket notifications.

(structure)

Details for an S3 bucket notification configuration.

Events -> (list)

The list of events that trigger a notification.

(string)

Filter -> (structure)

The filters that determine which S3 buckets generate notifications.

S3KeyFilter -> (structure)

Details for an Amazon S3 filter.

FilterRules -> (list)

The filter rules for the filter.

(structure)

Details for a filter rule.

Name -> (string)

Indicates whether the filter is based on the prefix or suffix of the Amazon S3 key.

Value -> (string)

The filter value.

Destination -> (string)

The ARN of the Lambda function, Amazon SQS queue, or Amazon SNS topic that generates the notification.

Type -> (string)

Indicates the type of notification. Notifications can be generated using Lambda functions, Amazon SQS queues, or Amazon SNS topics, with corresponding valid values as follows:

  • LambdaConfiguration
  • QueueConfiguration
  • TopicConfiguration

BucketVersioningConfiguration -> (structure)

The versioning state of an S3 bucket.

IsMfaDeleteEnabled -> (boolean)

Specifies whether MFA delete is currently enabled in the S3 bucket versioning configuration. If the S3 bucket was never configured with MFA delete, then this attribute is not included.

Status -> (string)

The versioning status of the S3 bucket. Valid values are Enabled or Suspended .

ObjectLockConfiguration -> (structure)

Specifies which rule Amazon S3 applies by default to every new object placed in the bucket.

ObjectLockEnabled -> (string)

Indicates whether the bucket has an Object Lock configuration enabled.

Rule -> (structure)

Specifies the Object Lock rule for the specified object.

DefaultRetention -> (structure)

The default Object Lock retention mode and period that you want to apply to new objects placed in the specified bucket.

Days -> (integer)

The number of days that you want to specify for the default retention period.

Mode -> (string)

The default Object Lock retention mode you want to apply to new objects placed in the specified bucket.

Years -> (integer)

The number of years that you want to specify for the default retention period.

Name -> (string)

The name of the bucket.

AwsS3AccountPublicAccessBlock -> (structure)

Details about the Amazon S3 Public Access Block configuration for an account.

BlockPublicAcls -> (boolean)

Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).

BlockPublicPolicy -> (boolean)

Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.

IgnorePublicAcls -> (boolean)

Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.

RestrictPublicBuckets -> (boolean)

Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only Amazon Web Services service principals and authorized users within the S3 bucket owner's account.

AwsS3Object -> (structure)

Details about an S3 object related to a finding.

LastModified -> (string)

Indicates when the object was last modified.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ETag -> (string)

The opaque identifier assigned by a web server to a specific version of a resource found at a URL.

VersionId -> (string)

The version of the object.

ContentType -> (string)

A standard MIME type describing the format of the object data.

ServerSideEncryption -> (string)

If the object is stored using server-side encryption, the value of the server-side encryption algorithm used when storing this object in Amazon S3.

SSEKMSKeyId -> (string)

The identifier of the KMS symmetric customer managed key that was used for the object.

AwsSecretsManagerSecret -> (structure)

Details about a Secrets Manager secret.

RotationRules -> (structure)

Defines the rotation schedule for the secret.

AutomaticallyAfterDays -> (integer)

The number of days after the previous rotation to rotate the secret.

RotationOccurredWithinFrequency -> (boolean)

Whether the rotation occurred within the specified rotation frequency.

KmsKeyId -> (string)

The ARN, Key ID, or alias of the KMS key used to encrypt the SecretString or SecretBinary values for versions of this secret.

RotationEnabled -> (boolean)

Whether rotation is enabled.

RotationLambdaArn -> (string)

The ARN of the Lambda function that rotates the secret.

Deleted -> (boolean)

Whether the secret is deleted.

Name -> (string)

The name of the secret.

Description -> (string)

The user-provided description of the secret.

AwsIamAccessKey -> (structure)

Details about an IAM access key related to a finding.

UserName -> (string)

The user associated with the IAM access key related to a finding.

The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.

Status -> (string)

The status of the IAM access key related to a finding.

CreatedAt -> (string)

Indicates when the IAM access key was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

PrincipalId -> (string)

The ID of the principal associated with an access key.

PrincipalType -> (string)

The type of principal associated with an access key.

PrincipalName -> (string)

The name of the principal.

AccountId -> (string)

The Amazon Web Services account ID of the account for the key.

AccessKeyId -> (string)

The identifier of the access key.

SessionContext -> (structure)

Information about the session that the key was used for.

Attributes -> (structure)

Attributes of the session that the key was used for.

MfaAuthenticated -> (boolean)

Indicates whether the session used multi-factor authentication (MFA).

CreationDate -> (string)

Indicates when the session was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

SessionIssuer -> (structure)

Information about the entity that created the session.

Type -> (string)

The type of principal (user, role, or group) that created the session.

PrincipalId -> (string)

The principal ID of the principal (user, role, or group) that created the session.

Arn -> (string)

The ARN of the session.

AccountId -> (string)

The identifier of the Amazon Web Services account that created the session.

UserName -> (string)

The name of the principal that created the session.

AwsIamUser -> (structure)

Details about an IAM user.

AttachedManagedPolicies -> (list)

A list of the managed policies that are attached to the user.

(structure)

A managed policy that is attached to an IAM principal.

PolicyName -> (string)

The name of the policy.

PolicyArn -> (string)

The ARN of the policy.

CreateDate -> (string)

Indicates when the user was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

GroupList -> (list)

A list of IAM groups that the user belongs to.

(string)

Path -> (string)

The path to the user.

PermissionsBoundary -> (structure)

The permissions boundary for the user.

PermissionsBoundaryArn -> (string)

The ARN of the policy used to set the permissions boundary.

PermissionsBoundaryType -> (string)

The usage type for the permissions boundary.

UserId -> (string)

The unique identifier for the user.

UserName -> (string)

The name of the user.

UserPolicyList -> (list)

The list of inline policies that are embedded in the user.

(structure)

Information about an inline policy that is embedded in the user.

PolicyName -> (string)

The name of the policy.

AwsIamPolicy -> (structure)

Details about an IAM permissions policy.

AttachmentCount -> (integer)

The number of users, groups, and roles that the policy is attached to.

CreateDate -> (string)

When the policy was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

DefaultVersionId -> (string)

The identifier of the default version of the policy.

Description -> (string)

A description of the policy.

IsAttachable -> (boolean)

Whether the policy can be attached to a user, group, or role.

Path -> (string)

The path to the policy.

PermissionsBoundaryUsageCount -> (integer)

The number of users and roles that use the policy to set the permissions boundary.

PolicyId -> (string)

The unique identifier of the policy.

PolicyName -> (string)

The name of the policy.

PolicyVersionList -> (list)

List of versions of the policy.

(structure)

A version of an IAM policy.

VersionId -> (string)

The identifier of the policy version.

IsDefaultVersion -> (boolean)

Whether the version is the default version.

CreateDate -> (string)

Indicates when the version was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

UpdateDate -> (string)

When the policy was most recently updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

AwsApiGatewayV2Stage -> (structure)

Provides information about a version 2 stage for Amazon API Gateway.

ClientCertificateId -> (string)

The identifier of a client certificate for a stage. Supported only for WebSocket API calls.

CreatedDate -> (string)

Indicates when the stage was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Description -> (string)

The description of the stage.

DefaultRouteSettings -> (structure)

Default route settings for the stage.

DetailedMetricsEnabled -> (boolean)

Indicates whether detailed metrics are enabled.

LoggingLevel -> (string)

The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.

If the logging level is ERROR , then the logs only include error-level entries.

If the logging level is INFO , then the logs include both ERROR events and extra informational events.

Valid values: OFF | ERROR | INFO

DataTraceEnabled -> (boolean)

Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.

ThrottlingBurstLimit -> (integer)

The throttling burst limit.

ThrottlingRateLimit -> (double)

The throttling rate limit.

DeploymentId -> (string)

The identifier of the deployment that the stage is associated with.

LastUpdatedDate -> (string)

Indicates when the stage was most recently updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

RouteSettings -> (structure)

The route settings for the stage.

DetailedMetricsEnabled -> (boolean)

Indicates whether detailed metrics are enabled.

LoggingLevel -> (string)

The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.

If the logging level is ERROR , then the logs only include error-level entries.

If the logging level is INFO , then the logs include both ERROR events and extra informational events.

Valid values: OFF | ERROR | INFO

DataTraceEnabled -> (boolean)

Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.

ThrottlingBurstLimit -> (integer)

The throttling burst limit.

ThrottlingRateLimit -> (double)

The throttling rate limit.

StageName -> (string)

The name of the stage.

StageVariables -> (map)

A map that defines the stage variables for the stage.

Variable names can have alphanumeric and underscore characters.

Variable values can contain the following characters:

  • Uppercase and lowercase letters
  • Numbers
  • Special characters -._~:/?#&=,

key -> (string)

value -> (string)

AccessLogSettings -> (structure)

Information about settings for logging access for the stage.

Format -> (string)

A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .

DestinationArn -> (string)

The ARN of the CloudWatch Logs log group that receives the access logs.

AutoDeploy -> (boolean)

Indicates whether updates to an API automatically trigger a new deployment.

LastDeploymentStatusMessage -> (string)

The status of the last deployment of a stage. Supported only if the stage has automatic deployment enabled.

ApiGatewayManaged -> (boolean)

Indicates whether the stage is managed by API Gateway.

AwsApiGatewayV2Api -> (structure)

Provides information about a version 2 API in Amazon API Gateway.

ApiEndpoint -> (string)

The URI of the API.

Uses the format `` <api-id> .execute-api.*<region>* .amazonaws.com``

The stage name is typically appended to the URI to form a complete path to a deployed API stage.

ApiId -> (string)

The identifier of the API.

ApiKeySelectionExpression -> (string)

An API key selection expression. Supported only for WebSocket APIs.

CreatedDate -> (string)

Indicates when the API was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Description -> (string)

A description of the API.

Version -> (string)

The version identifier for the API.

Name -> (string)

The name of the API.

ProtocolType -> (string)

The API protocol for the API.

Valid values: WEBSOCKET | HTTP

RouteSelectionExpression -> (string)

The route selection expression for the API.

For HTTP APIs, must be ${request.method} ${request.path} . This is the default value for HTTP APIs.

For WebSocket APIs, there is no default value.

CorsConfiguration -> (structure)

A cross-origin resource sharing (CORS) configuration. Supported only for HTTP APIs.

AllowOrigins -> (list)

The allowed origins for CORS requests.

(string)

AllowCredentials -> (boolean)

Indicates whether the CORS request includes credentials.

ExposeHeaders -> (list)

The exposed headers for CORS requests.

(string)

MaxAge -> (integer)

The number of seconds for which the browser caches preflight request results.

AllowMethods -> (list)

The allowed methods for CORS requests.

(string)

AllowHeaders -> (list)

The allowed headers for CORS requests.

(string)

AwsDynamoDbTable -> (structure)

Details about a DynamoDB table.

AttributeDefinitions -> (list)

A list of attribute definitions for the table.

(structure)

Contains a definition of an attribute for the table.

AttributeName -> (string)

The name of the attribute.

AttributeType -> (string)

The type of the attribute.

BillingModeSummary -> (structure)

Information about the billing for read/write capacity on the table.

BillingMode -> (string)

The method used to charge for read and write throughput and to manage capacity.

LastUpdateToPayPerRequestDateTime -> (string)

If the billing mode is PAY_PER_REQUEST , indicates when the billing mode was set to that value.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

CreationDateTime -> (string)

Indicates when the table was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

GlobalSecondaryIndexes -> (list)

List of global secondary indexes for the table.

(structure)

Information abut a global secondary index for the table.

Backfilling -> (boolean)

Whether the index is currently backfilling.

IndexArn -> (string)

The ARN of the index.

IndexName -> (string)

The name of the index.

IndexSizeBytes -> (long)

The total size in bytes of the index.

IndexStatus -> (string)

The current status of the index.

  • ACTIVE
  • CREATING
  • DELETING
  • UPDATING

ItemCount -> (integer)

The number of items in the index.

KeySchema -> (list)

The key schema for the index.

(structure)

A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.

AttributeName -> (string)

The name of the key schema attribute.

KeyType -> (string)

The type of key used for the key schema attribute. Valid values are HASH or RANGE .

Projection -> (structure)

Attributes that are copied from the table into an index.

NonKeyAttributes -> (list)

The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.

(string)

ProjectionType -> (string)

The types of attributes that are projected into the index. Valid values are as follows:

  • ALL
  • INCLUDE
  • KEYS_ONLY

ProvisionedThroughput -> (structure)

Information about the provisioned throughput settings for the indexes.

LastDecreaseDateTime -> (string)

Indicates when the provisioned throughput was last decreased.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

LastIncreaseDateTime -> (string)

Indicates when the provisioned throughput was last increased.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

NumberOfDecreasesToday -> (integer)

The number of times during the current UTC calendar day that the provisioned throughput was decreased.

ReadCapacityUnits -> (integer)

The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .

WriteCapacityUnits -> (integer)

The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .

GlobalTableVersion -> (string)

The version of global tables being used.

ItemCount -> (integer)

The number of items in the table.

KeySchema -> (list)

The primary key structure for the table.

(structure)

A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.

AttributeName -> (string)

The name of the key schema attribute.

KeyType -> (string)

The type of key used for the key schema attribute. Valid values are HASH or RANGE .

LatestStreamArn -> (string)

The ARN of the latest stream for the table.

LatestStreamLabel -> (string)

The label of the latest stream. The label is not a unique identifier.

LocalSecondaryIndexes -> (list)

The list of local secondary indexes for the table.

(structure)

Information about a local secondary index for a DynamoDB table.

IndexArn -> (string)

The ARN of the index.

IndexName -> (string)

The name of the index.

KeySchema -> (list)

The complete key schema for the index.

(structure)

A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.

AttributeName -> (string)

The name of the key schema attribute.

KeyType -> (string)

The type of key used for the key schema attribute. Valid values are HASH or RANGE .

Projection -> (structure)

Attributes that are copied from the table into the index. These are in addition to the primary key attributes and index key attributes, which are automatically projected.

NonKeyAttributes -> (list)

The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.

(string)

ProjectionType -> (string)

The types of attributes that are projected into the index. Valid values are as follows:

  • ALL
  • INCLUDE
  • KEYS_ONLY

ProvisionedThroughput -> (structure)

Information about the provisioned throughput for the table.

LastDecreaseDateTime -> (string)

Indicates when the provisioned throughput was last decreased.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

LastIncreaseDateTime -> (string)

Indicates when the provisioned throughput was last increased.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

NumberOfDecreasesToday -> (integer)

The number of times during the current UTC calendar day that the provisioned throughput was decreased.

ReadCapacityUnits -> (integer)

The maximum number of strongly consistent reads consumed per second before DynamoDB returns a ThrottlingException .

WriteCapacityUnits -> (integer)

The maximum number of writes consumed per second before DynamoDB returns a ThrottlingException .

Replicas -> (list)

The list of replicas of this table.

(structure)

Information about a replica of a DynamoDB table.

GlobalSecondaryIndexes -> (list)

List of global secondary indexes for the replica.

(structure)

Information about a global secondary index for a DynamoDB table replica.

IndexName -> (string)

The name of the index.

ProvisionedThroughputOverride -> (structure)

Replica-specific configuration for the provisioned throughput for the index.

ReadCapacityUnits -> (integer)

The read capacity units for the replica.

KmsMasterKeyId -> (string)

The identifier of the KMS key that will be used for KMS encryption for the replica.

ProvisionedThroughputOverride -> (structure)

Replica-specific configuration for the provisioned throughput.

ReadCapacityUnits -> (integer)

The read capacity units for the replica.

RegionName -> (string)

The name of the Region where the replica is located.

ReplicaStatus -> (string)

The current status of the replica. Valid values are as follows:

  • ACTIVE
  • CREATING
  • CREATION_FAILED
  • DELETING
  • UPDATING

ReplicaStatusDescription -> (string)

Detailed information about the replica status.

RestoreSummary -> (structure)

Information about the restore for the table.

SourceBackupArn -> (string)

The ARN of the source backup from which the table was restored.

SourceTableArn -> (string)

The ARN of the source table for the backup.

RestoreDateTime -> (string)

Indicates the point in time that the table was restored to.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

RestoreInProgress -> (boolean)

Whether a restore is currently in progress.

SseDescription -> (structure)

Information about the server-side encryption for the table.

InaccessibleEncryptionDateTime -> (string)

If the key is inaccessible, the date and time when DynamoDB detected that the key was inaccessible.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Status -> (string)

The status of the server-side encryption.

SseType -> (string)

The type of server-side encryption.

KmsMasterKeyArn -> (string)

The ARN of the KMS key that is used for the KMS encryption.

StreamSpecification -> (structure)

The current DynamoDB Streams configuration for the table.

StreamEnabled -> (boolean)

Indicates whether DynamoDB Streams is enabled on the table.

StreamViewType -> (string)

Determines the information that is written to the table.

TableId -> (string)

The identifier of the table.

TableName -> (string)

The name of the table.

TableSizeBytes -> (long)

The total size of the table in bytes.

TableStatus -> (string)

The current status of the table. Valid values are as follows:

  • ACTIVE
  • ARCHIVED
  • ARCHIVING
  • CREATING
  • DELETING
  • INACCESSIBLE_ENCRYPTION_CREDENTIALS
  • UPDATING

DeletionProtectionEnabled -> (boolean)

Indicates whether deletion protection is to be enabled (true) or disabled (false) on the table.

AwsApiGatewayStage -> (structure)

Provides information about a version 1 Amazon API Gateway stage.

DeploymentId -> (string)

The identifier of the deployment that the stage points to.

ClientCertificateId -> (string)

The identifier of the client certificate for the stage.

StageName -> (string)

The name of the stage.

Description -> (string)

A description of the stage.

CacheClusterEnabled -> (boolean)

Indicates whether a cache cluster is enabled for the stage.

CacheClusterSize -> (string)

If a cache cluster is enabled, the size of the cache cluster.

CacheClusterStatus -> (string)

If a cache cluster is enabled, the status of the cache cluster.

MethodSettings -> (list)

Defines the method settings for the stage.

(structure)

Defines settings for a method for the stage.

MetricsEnabled -> (boolean)

Indicates whether CloudWatch metrics are enabled for the method.

LoggingLevel -> (string)

The logging level for this method. The logging level affects the log entries that are pushed to CloudWatch Logs.

If the logging level is ERROR , then the logs only include error-level entries.

If the logging level is INFO , then the logs include both ERROR events and extra informational events.

Valid values: OFF | ERROR | INFO

DataTraceEnabled -> (boolean)

Indicates whether data trace logging is enabled for the method. Data trace logging affects the log entries that are pushed to CloudWatch Logs.

ThrottlingBurstLimit -> (integer)

The throttling burst limit for the method.

ThrottlingRateLimit -> (double)

The throttling rate limit for the method.

CachingEnabled -> (boolean)

Indicates whether responses are cached and returned for requests. For responses to be cached, a cache cluster must be enabled on the stage.

CacheTtlInSeconds -> (integer)

Specifies the time to live (TTL), in seconds, for cached responses. The higher the TTL, the longer the response is cached.

CacheDataEncrypted -> (boolean)

Indicates whether the cached responses are encrypted.

RequireAuthorizationForCacheControl -> (boolean)

Indicates whether authorization is required for a cache invalidation request.

UnauthorizedCacheControlHeaderStrategy -> (string)

Indicates how to handle unauthorized requests for cache invalidation.

Valid values: FAIL_WITH_403 | SUCCEED_WITH_RESPONSE_HEADER | SUCCEED_WITHOUT_RESPONSE_HEADER

HttpMethod -> (string)

The HTTP method. You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.

ResourcePath -> (string)

The resource path for this method. Forward slashes (/) are encoded as ~1 . The initial slash must include a forward slash.

For example, the path value /resource/subresource must be encoded as /~1resource~1subresource .

To specify the root path, use only a slash (/). You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.

Variables -> (map)

A map that defines the stage variables for the stage.

Variable names can have alphanumeric and underscore characters.

Variable values can contain the following characters:

  • Uppercase and lowercase letters
  • Numbers
  • Special characters -._~:/?#&=,

key -> (string)

value -> (string)

DocumentationVersion -> (string)

The version of the API documentation that is associated with the stage.

AccessLogSettings -> (structure)

Settings for logging access for the stage.

Format -> (string)

A single-line format of the access logs of data, as specified by selected $context variables. The format must include at least $context.requestId .

DestinationArn -> (string)

The ARN of the CloudWatch Logs log group that receives the access logs.

CanarySettings -> (structure)

Information about settings for canary deployment in the stage.

PercentTraffic -> (double)

The percentage of traffic that is diverted to a canary deployment.

DeploymentId -> (string)

The deployment identifier for the canary deployment.

StageVariableOverrides -> (map)

Stage variables that are overridden in the canary release deployment. The variables include new stage variables that are introduced in the canary.

Each variable is represented as a string-to-string map between the stage variable name and the variable value.

key -> (string)

value -> (string)

UseStageCache -> (boolean)

Indicates whether the canary deployment uses the stage cache.

TracingEnabled -> (boolean)

Indicates whether active tracing with X-Ray is enabled for the stage.

CreatedDate -> (string)

Indicates when the stage was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

LastUpdatedDate -> (string)

Indicates when the stage was most recently updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

WebAclArn -> (string)

The ARN of the web ACL associated with the stage.

AwsApiGatewayRestApi -> (structure)

Provides information about a REST API in version 1 of Amazon API Gateway.

Id -> (string)

The identifier of the REST API.

Name -> (string)

The name of the REST API.

Description -> (string)

A description of the REST API.

CreatedDate -> (string)

Indicates when the API was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Version -> (string)

The version identifier for the REST API.

BinaryMediaTypes -> (list)

The list of binary media types supported by the REST API.

(string)

MinimumCompressionSize -> (integer)

The minimum size in bytes of a payload before compression is enabled.

If null , then compression is disabled.

If 0, then all payloads are compressed.

ApiKeySource -> (string)

The source of the API key for metering requests according to a usage plan.

HEADER indicates whether to read the API key from the X-API-Key header of a request.

AUTHORIZER indicates whether to read the API key from the UsageIdentifierKey from a custom authorizer.

EndpointConfiguration -> (structure)

The endpoint configuration of the REST API.

Types -> (list)

A list of endpoint types for the REST API.

For an edge-optimized API, the endpoint type is EDGE . For a Regional API, the endpoint type is REGIONAL . For a private API, the endpoint type is PRIVATE .

(string)

AwsCloudTrailTrail -> (structure)

Provides details about a CloudTrail trail.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the log group that CloudTrail logs are delivered to.

CloudWatchLogsRoleArn -> (string)

The ARN of the role that the CloudWatch Events endpoint assumes when it writes to the log group.

HasCustomEventSelectors -> (boolean)

Indicates whether the trail has custom event selectors.

HomeRegion -> (string)

The Region where the trail was created.

IncludeGlobalServiceEvents -> (boolean)

Indicates whether the trail publishes events from global services such as IAM to the log files.

IsMultiRegionTrail -> (boolean)

Indicates whether the trail applies only to the current Region or to all Regions.

IsOrganizationTrail -> (boolean)

Whether the trail is created for all accounts in an organization in Organizations, or only for the current Amazon Web Services account.

KmsKeyId -> (string)

The KMS key ID to use to encrypt the logs.

LogFileValidationEnabled -> (boolean)

Indicates whether CloudTrail log file validation is enabled.

Name -> (string)

The name of the trail.

S3BucketName -> (string)

The name of the S3 bucket where the log files are published.

S3KeyPrefix -> (string)

The S3 key prefix. The key prefix is added after the name of the S3 bucket where the log files are published.

SnsTopicArn -> (string)

The ARN of the SNS topic that is used for notifications of log file delivery.

SnsTopicName -> (string)

The name of the SNS topic that is used for notifications of log file delivery.

TrailArn -> (string)

The ARN of the trail.

AwsSsmPatchCompliance -> (structure)

Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.

Patch -> (structure)

Information about the status of a patch.

ComplianceSummary -> (structure)

The compliance status details for the patch.

Status -> (string)

The current patch compliance status. Valid values are as follows:

  • COMPLIANT
  • NON_COMPLIANT
  • UNSPECIFIED_DATA

CompliantCriticalCount -> (integer)

For the patches that are compliant, the number that have a severity of CRITICAL .

CompliantHighCount -> (integer)

For the patches that are compliant, the number that have a severity of HIGH .

CompliantMediumCount -> (integer)

For the patches that are compliant, the number that have a severity of MEDIUM .

ExecutionType -> (string)

The type of execution that was used determine compliance.

NonCompliantCriticalCount -> (integer)

For the patch items that are noncompliant, the number of items that have a severity of CRITICAL .

CompliantInformationalCount -> (integer)

For the patches that are compliant, the number that have a severity of INFORMATIONAL .

NonCompliantInformationalCount -> (integer)

For the patches that are noncompliant, the number that have a severity of INFORMATIONAL .

CompliantUnspecifiedCount -> (integer)

For the patches that are compliant, the number that have a severity of UNSPECIFIED .

NonCompliantLowCount -> (integer)

For the patches that are noncompliant, the number that have a severity of LOW .

NonCompliantHighCount -> (integer)

For the patches that are noncompliant, the number that have a severity of HIGH .

CompliantLowCount -> (integer)

For the patches that are compliant, the number that have a severity of LOW .

ComplianceType -> (string)

The type of resource for which the compliance was determined. For AwsSsmPatchCompliance , ComplianceType is Patch .

PatchBaselineId -> (string)

The identifier of the patch baseline. The patch baseline lists the patches that are approved for installation.

OverallSeverity -> (string)

The highest severity for the patches. Valid values are as follows:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFORMATIONAL
  • UNSPECIFIED

NonCompliantMediumCount -> (integer)

For the patches that are noncompliant, the number that have a severity of MEDIUM .

NonCompliantUnspecifiedCount -> (integer)

For the patches that are noncompliant, the number that have a severity of UNSPECIFIED .

PatchGroup -> (string)

The identifier of the patch group for which compliance was determined. A patch group uses tags to group EC2 instances that should have the same patch compliance.

AwsCertificateManagerCertificate -> (structure)

Provides details about an Certificate Manager certificate.

CertificateAuthorityArn -> (string)

The ARN of the private certificate authority (CA) that will be used to issue the certificate.

CreatedAt -> (string)

Indicates when the certificate was requested.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

DomainName -> (string)

The fully qualified domain name (FQDN), such as www.example.com, that is secured by the certificate.

DomainValidationOptions -> (list)

Contains information about the initial validation of each domain name that occurs as a result of the RequestCertificate request.

Only provided if the certificate type is AMAZON_ISSUED .

(structure)

Contains information about one of the following:

  • The initial validation of each domain name that occurs as a result of the RequestCertificate request
  • The validation of each domain name in the certificate, as it pertains to Certificate Manager managed renewal

DomainName -> (string)

A fully qualified domain name (FQDN) in the certificate.

ResourceRecord -> (structure)

The CNAME record that is added to the DNS database for domain validation.

Name -> (string)

The name of the resource.

Type -> (string)

The type of resource.

Value -> (string)

The value of the resource.

ValidationDomain -> (string)

The domain name that Certificate Manager uses to send domain validation emails.

ValidationEmails -> (list)

A list of email addresses that Certificate Manager uses to send domain validation emails.

(string)

ValidationMethod -> (string)

The method used to validate the domain name.

ValidationStatus -> (string)

The validation status of the domain name.

ExtendedKeyUsages -> (list)

Contains a list of Extended Key Usage X.509 v3 extension objects. Each object specifies a purpose for which the certificate public key can be used and consists of a name and an object identifier (OID).

(structure)

Contains information about an extended key usage X.509 v3 extension object.

Name -> (string)

The name of an extension value. Indicates the purpose for which the certificate public key can be used.

OId -> (string)

An object identifier (OID) for the extension value.

The format is numbers separated by periods.

FailureReason -> (string)

For a failed certificate request, the reason for the failure.

Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER

ImportedAt -> (string)

Indicates when the certificate was imported. Provided if the certificate type is IMPORTED .

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

InUseBy -> (list)

The list of ARNs for the Amazon Web Services resources that use the certificate.

(string)

IssuedAt -> (string)

Indicates when the certificate was issued. Provided if the certificate type is AMAZON_ISSUED .

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Issuer -> (string)

The name of the certificate authority that issued and signed the certificate.

KeyAlgorithm -> (string)

The algorithm that was used to generate the public-private key pair.

Valid values: RSA_2048 | RSA_1024 |RSA_4096 | EC_prime256v1 | EC_secp384r1 | EC_secp521r1

KeyUsages -> (list)

A list of key usage X.509 v3 extension objects.

(structure)

Contains information about a key usage X.509 v3 extension object.

Name -> (string)

The key usage extension name.

NotAfter -> (string)

The time after which the certificate becomes invalid.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

NotBefore -> (string)

The time before which the certificate is not valid.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Options -> (structure)

Provides a value that specifies whether to add the certificate to a transparency log.

CertificateTransparencyLoggingPreference -> (string)

Whether to add the certificate to a transparency log.

Valid values: DISABLED | ENABLED

RenewalEligibility -> (string)

Whether the certificate is eligible for renewal.

Valid values: ELIGIBLE | INELIGIBLE

RenewalSummary -> (structure)

Information about the status of the Certificate Manager managed renewal for the certificate. Provided only when the certificate type is AMAZON_ISSUED .

DomainValidationOptions -> (list)

Information about the validation of each domain name in the certificate, as it pertains to Certificate Manager managed renewal. Provided only when the certificate type is AMAZON_ISSUED .

(structure)

Contains information about one of the following:

  • The initial validation of each domain name that occurs as a result of the RequestCertificate request
  • The validation of each domain name in the certificate, as it pertains to Certificate Manager managed renewal

DomainName -> (string)

A fully qualified domain name (FQDN) in the certificate.

ResourceRecord -> (structure)

The CNAME record that is added to the DNS database for domain validation.

Name -> (string)

The name of the resource.

Type -> (string)

The type of resource.

Value -> (string)

The value of the resource.

ValidationDomain -> (string)

The domain name that Certificate Manager uses to send domain validation emails.

ValidationEmails -> (list)

A list of email addresses that Certificate Manager uses to send domain validation emails.

(string)

ValidationMethod -> (string)

The method used to validate the domain name.

ValidationStatus -> (string)

The validation status of the domain name.

RenewalStatus -> (string)

The status of the Certificate Manager managed renewal of the certificate.

Valid values: PENDING_AUTO_RENEWAL | PENDING_VALIDATION | SUCCESS | FAILED

RenewalStatusReason -> (string)

The reason that a renewal request was unsuccessful. This attribute is used only when RenewalStatus is FAILED .

Valid values: NO_AVAILABLE_CONTACTS | ADDITIONAL_VERIFICATION_REQUIRED | DOMAIN_NOT_ALLOWED | INVALID_PUBLIC_DOMAIN | DOMAIN_VALIDATION_DENIED | CAA_ERROR | PCA_LIMIT_EXCEEDED | PCA_INVALID_ARN | PCA_INVALID_STATE | PCA_REQUEST_FAILED | PCA_NAME_CONSTRAINTS_VALIDATION | PCA_RESOURCE_NOT_FOUND | PCA_INVALID_ARGS | PCA_INVALID_DURATION | PCA_ACCESS_DENIED | SLR_NOT_FOUND | OTHER

UpdatedAt -> (string)

Indicates when the renewal summary was last updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Serial -> (string)

The serial number of the certificate.

SignatureAlgorithm -> (string)

The algorithm that was used to sign the certificate.

Status -> (string)

The status of the certificate.

Valid values: PENDING_VALIDATION | ISSUED | INACTIVE | EXPIRED | VALIDATION_TIMED_OUT | REVOKED | FAILED

Subject -> (string)

The name of the entity that is associated with the public key contained in the certificate.

SubjectAlternativeNames -> (list)

One or more domain names (subject alternative names) included in the certificate. This list contains the domain names that are bound to the public key that is contained in the certificate.

The subject alternative names include the canonical domain name (CN) of the certificate and additional domain names that can be used to connect to the website.

(string)

Type -> (string)

The source of the certificate. For certificates that Certificate Manager provides, Type is AMAZON_ISSUED . For certificates that are imported with ImportCertificate , Type is IMPORTED .

Valid values: IMPORTED | AMAZON_ISSUED | PRIVATE

AwsRedshiftCluster -> (structure)

Contains details about an Amazon Redshift cluster.

AllowVersionUpgrade -> (boolean)

Indicates whether major version upgrades are applied automatically to the cluster during the maintenance window.

AutomatedSnapshotRetentionPeriod -> (integer)

The number of days that automatic cluster snapshots are retained.

AvailabilityZone -> (string)

The name of the Availability Zone in which the cluster is located.

ClusterAvailabilityStatus -> (string)

The availability status of the cluster for queries. Possible values are the following:

  • Available - The cluster is available for queries.
  • Unavailable - The cluster is not available for queries.
  • Maintenance - The cluster is intermittently available for queries due to maintenance activities.
  • Modifying -The cluster is intermittently available for queries due to changes that modify the cluster.
  • Failed - The cluster failed and is not available for queries.

ClusterCreateTime -> (string)

Indicates when the cluster was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ClusterIdentifier -> (string)

The unique identifier of the cluster.

ClusterNodes -> (list)

The nodes in the cluster.

(structure)

A node in an Amazon Redshift cluster.

NodeRole -> (string)

The role of the node. A node might be a leader node or a compute node.

PrivateIpAddress -> (string)

The private IP address of the node.

PublicIpAddress -> (string)

The public IP address of the node.

ClusterParameterGroups -> (list)

The list of cluster parameter groups that are associated with this cluster.

(structure)

A cluster parameter group that is associated with an Amazon Redshift cluster.

ClusterParameterStatusList -> (list)

The list of parameter statuses.

(structure)

The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.

ParameterName -> (string)

The name of the parameter.

ParameterApplyStatus -> (string)

The status of the parameter. Indicates whether the parameter is in sync with the database, waiting for a cluster reboot, or encountered an error when it was applied.

Valid values: in-sync | pending-reboot | applying | invalid-parameter | apply-deferred | apply-error | unknown-error

ParameterApplyErrorDescription -> (string)

The error that prevented the parameter from being applied to the database.

ParameterApplyStatus -> (string)

The status of updates to the parameters.

ParameterGroupName -> (string)

The name of the parameter group.

ClusterPublicKey -> (string)

The public key for the cluster.

ClusterRevisionNumber -> (string)

The specific revision number of the database in the cluster.

ClusterSecurityGroups -> (list)

A list of cluster security groups that are associated with the cluster.

(structure)

A security group that is associated with the cluster.

ClusterSecurityGroupName -> (string)

The name of the cluster security group.

Status -> (string)

The status of the cluster security group.

ClusterSnapshotCopyStatus -> (structure)

Information about the destination Region and retention period for the cross-Region snapshot copy.

DestinationRegion -> (string)

The destination Region that snapshots are automatically copied to when cross-Region snapshot copy is enabled.

ManualSnapshotRetentionPeriod -> (integer)

The number of days that manual snapshots are retained in the destination Region after they are copied from a source Region.

If the value is -1 , then the manual snapshot is retained indefinitely.

Valid values: Either -1 or an integer between 1 and 3,653

RetentionPeriod -> (integer)

The number of days to retain automated snapshots in the destination Region after they are copied from a source Region.

SnapshotCopyGrantName -> (string)

The name of the snapshot copy grant.

ClusterStatus -> (string)

The current status of the cluster.

Valid values: available | available, prep-for-resize | available, resize-cleanup |cancelling-resize | creating | deleting | final-snapshot | hardware-failure | incompatible-hsm |incompatible-network | incompatible-parameters | incompatible-restore | modifying | paused | rebooting | renaming | resizing | rotating-keys | storage-full | updating-hsm

ClusterSubnetGroupName -> (string)

The name of the subnet group that is associated with the cluster. This parameter is valid only when the cluster is in a VPC.

ClusterVersion -> (string)

The version ID of the Amazon Redshift engine that runs on the cluster.

DBName -> (string)

The name of the initial database that was created when the cluster was created.

The same name is returned for the life of the cluster.

If an initial database is not specified, a database named devdev is created by default.

DeferredMaintenanceWindows -> (list)

List of time windows during which maintenance was deferred.

(structure)

A time windows during which maintenance was deferred for an Amazon Redshift cluster.

DeferMaintenanceEndTime -> (string)

The end of the time window for which maintenance was deferred.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

DeferMaintenanceIdentifier -> (string)

The identifier of the maintenance window.

DeferMaintenanceStartTime -> (string)

The start of the time window for which maintenance was deferred.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ElasticIpStatus -> (structure)

Information about the status of the Elastic IP (EIP) address.

ElasticIp -> (string)

The elastic IP address for the cluster.

Status -> (string)

The status of the elastic IP address.

ElasticResizeNumberOfNodeOptions -> (string)

The number of nodes that you can use the elastic resize method to resize the cluster to.

Encrypted -> (boolean)

Indicates whether the data in the cluster is encrypted at rest.

Endpoint -> (structure)

The connection endpoint.

Address -> (string)

The DNS address of the cluster.

Port -> (integer)

The port that the database engine listens on.

EnhancedVpcRouting -> (boolean)

Indicates whether to create the cluster with enhanced VPC routing enabled.

ExpectedNextSnapshotScheduleTime -> (string)

Indicates when the next snapshot is expected to be taken. The cluster must have a valid snapshot schedule and have backups enabled.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ExpectedNextSnapshotScheduleTimeStatus -> (string)

The status of the next expected snapshot.

Valid values: OnTrack | Pending

HsmStatus -> (structure)

Information about whether the Amazon Redshift cluster finished applying any changes to hardware security module (HSM) settings that were specified in a modify cluster command.

HsmClientCertificateIdentifier -> (string)

The name of the HSM client certificate that the Amazon Redshift cluster uses to retrieve the data encryption keys that are stored in an HSM.

HsmConfigurationIdentifier -> (string)

The name of the HSM configuration that contains the information that the Amazon Redshift cluster can use to retrieve and store keys in an HSM.

Status -> (string)

Indicates whether the Amazon Redshift cluster has finished applying any HSM settings changes specified in a modify cluster command.

Type: String

Valid values: active | applying

IamRoles -> (list)

A list of IAM roles that the cluster can use to access other Amazon Web Services services.

(structure)

An IAM role that the cluster can use to access other Amazon Web Services services.

ApplyStatus -> (string)

The status of the IAM role's association with the cluster.

Valid values: in-sync | adding | removing

IamRoleArn -> (string)

The ARN of the IAM role.

KmsKeyId -> (string)

The identifier of the KMS encryption key that is used to encrypt data in the cluster.

MaintenanceTrackName -> (string)

The name of the maintenance track for the cluster.

ManualSnapshotRetentionPeriod -> (integer)

The default number of days to retain a manual snapshot.

If the value is -1 , the snapshot is retained indefinitely.

This setting doesn't change the retention period of existing snapshots.

Valid values: Either -1 or an integer between 1 and 3,653

MasterUsername -> (string)

The master user name for the cluster. This name is used to connect to the database that is specified in as the value of DBName .

NextMaintenanceWindowStartTime -> (string)

Indicates the start of the next maintenance window.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

NodeType -> (string)

The node type for the nodes in the cluster.

NumberOfNodes -> (integer)

The number of compute nodes in the cluster.

PendingActions -> (list)

A list of cluster operations that are waiting to start.

(string)

PendingModifiedValues -> (structure)

A list of changes to the cluster that are currently pending.

AutomatedSnapshotRetentionPeriod -> (integer)

The pending or in-progress change to the automated snapshot retention period.

ClusterIdentifier -> (string)

The pending or in-progress change to the identifier for the cluster.

ClusterType -> (string)

The pending or in-progress change to the cluster type.

ClusterVersion -> (string)

The pending or in-progress change to the service version.

EncryptionType -> (string)

The encryption type for a cluster.

EnhancedVpcRouting -> (boolean)

Indicates whether to create the cluster with enhanced VPC routing enabled.

MaintenanceTrackName -> (string)

The name of the maintenance track that the cluster changes to during the next maintenance window.

MasterUserPassword -> (string)

The pending or in-progress change to the master user password for the cluster.

NodeType -> (string)

The pending or in-progress change to the cluster's node type.

NumberOfNodes -> (integer)

The pending or in-progress change to the number of nodes in the cluster.

PubliclyAccessible -> (boolean)

The pending or in-progress change to whether the cluster can be connected to from the public network.

PreferredMaintenanceWindow -> (string)

The weekly time range, in Universal Coordinated Time (UTC), during which system maintenance can occur.

Format: `` <day> :HH:MM-<day> :HH:MM``

For the day values, use mon | tue | wed | thu | fri | sat | sun

For example, sun:09:32-sun:10:02

PubliclyAccessible -> (boolean)

Whether the cluster can be accessed from a public network.

ResizeInfo -> (structure)

Information about the resize operation for the cluster.

AllowCancelResize -> (boolean)

Indicates whether the resize operation can be canceled.

ResizeType -> (string)

The type of resize operation.

Valid values: ClassicResize

RestoreStatus -> (structure)

Information about the status of a cluster restore action. Only applies to a cluster that was created by restoring a snapshot.

CurrentRestoreRateInMegaBytesPerSecond -> (double)

The number of megabytes per second being transferred from the backup storage. Returns the average rate for a completed backup.

This field is only updated when you restore to DC2 and DS2 node types.

ElapsedTimeInSeconds -> (long)

The amount of time an in-progress restore has been running, or the amount of time it took a completed restore to finish.

This field is only updated when you restore to DC2 and DS2 node types.

EstimatedTimeToCompletionInSeconds -> (long)

The estimate of the time remaining before the restore is complete. Returns 0 for a completed restore.

This field is only updated when you restore to DC2 and DS2 node types.

ProgressInMegaBytes -> (long)

The number of megabytes that were transferred from snapshot storage.

This field is only updated when you restore to DC2 and DS2 node types.

SnapshotSizeInMegaBytes -> (long)

The size of the set of snapshot data that was used to restore the cluster.

This field is only updated when you restore to DC2 and DS2 node types.

Status -> (string)

The status of the restore action.

Valid values: starting | restoring | completed | failed

SnapshotScheduleIdentifier -> (string)

A unique identifier for the cluster snapshot schedule.

SnapshotScheduleState -> (string)

The current state of the cluster snapshot schedule.

Valid values: MODIFYING | ACTIVE | FAILED

VpcId -> (string)

The identifier of the VPC that the cluster is in, if the cluster is in a VPC.

VpcSecurityGroups -> (list)

The list of VPC security groups that the cluster belongs to, if the cluster is in a VPC.

(structure)

A VPC security group that the cluster belongs to, if the cluster is in a VPC.

Status -> (string)

The status of the VPC security group.

VpcSecurityGroupId -> (string)

The identifier of the VPC security group.

LoggingStatus -> (structure)

Information about the logging status of the cluster.

BucketName -> (string)

The name of the S3 bucket where the log files are stored.

LastFailureMessage -> (string)

The message indicating that the logs failed to be delivered.

LastFailureTime -> (string)

The last time when logs failed to be delivered.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

LastSuccessfulDeliveryTime -> (string)

The last time that logs were delivered successfully.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

LoggingEnabled -> (boolean)

Indicates whether logging is enabled.

S3KeyPrefix -> (string)

Provides the prefix applied to the log file names.

AwsElbLoadBalancer -> (structure)

Contains details about a Classic Load Balancer.

AvailabilityZones -> (list)

The list of Availability Zones for the load balancer.

(string)

BackendServerDescriptions -> (list)

Information about the configuration of the EC2 instances.

(structure)

Provides information about the configuration of an EC2 instance for the load balancer.

InstancePort -> (integer)

The port on which the EC2 instance is listening.

PolicyNames -> (list)

The names of the policies that are enabled for the EC2 instance.

(string)

CanonicalHostedZoneName -> (string)

The name of the Amazon Route 53 hosted zone for the load balancer.

CanonicalHostedZoneNameID -> (string)

The ID of the Amazon Route 53 hosted zone for the load balancer.

CreatedTime -> (string)

Indicates when the load balancer was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

DnsName -> (string)

The DNS name of the load balancer.

HealthCheck -> (structure)

Information about the health checks that are conducted on the load balancer.

HealthyThreshold -> (integer)

The number of consecutive health check successes required before the instance is moved to the Healthy state.

Interval -> (integer)

The approximate interval, in seconds, between health checks of an individual instance.

Target -> (string)

The instance that is being checked. The target specifies the protocol and port. The available protocols are TCP, SSL, HTTP, and HTTPS. The range of valid ports is 1 through 65535.

For the HTTP and HTTPS protocols, the target also specifies the ping path.

For the TCP protocol, the target is specified as ``TCP: <port> `` .

For the SSL protocol, the target is specified as ``SSL.*<port>* `` .

For the HTTP and HTTPS protocols, the target is specified as `` <protocol> :<port> /<path to ping> `` .

Timeout -> (integer)

The amount of time, in seconds, during which no response means a failed health check.

UnhealthyThreshold -> (integer)

The number of consecutive health check failures that must occur before the instance is moved to the Unhealthy state.

Instances -> (list)

List of EC2 instances for the load balancer.

(structure)

Provides information about an EC2 instance for a load balancer.

InstanceId -> (string)

The instance identifier.

ListenerDescriptions -> (list)

The policies that are enabled for the load balancer listeners.

(structure)

Lists the policies that are enabled for a load balancer listener.

Listener -> (structure)

Information about the listener.

InstancePort -> (integer)

The port on which the instance is listening.

InstanceProtocol -> (string)

The protocol to use to route traffic to instances.

Valid values: HTTP | HTTPS | TCP | SSL

LoadBalancerPort -> (integer)

The port on which the load balancer is listening.

On EC2-VPC, you can specify any port from the range 1-65535.

On EC2-Classic, you can specify any port from the following list: 25, 80, 443, 465, 587, 1024-65535.

Protocol -> (string)

The load balancer transport protocol to use for routing.

Valid values: HTTP | HTTPS | TCP | SSL

SslCertificateId -> (string)

The ARN of the server certificate.

PolicyNames -> (list)

The policies enabled for the listener.

(string)

LoadBalancerAttributes -> (structure)

The attributes for a load balancer.

AccessLog -> (structure)

Information about the access log configuration for the load balancer.

If the access log is enabled, the load balancer captures detailed information about all requests. It delivers the information to a specified S3 bucket.

EmitInterval -> (integer)

The interval in minutes for publishing the access logs.

You can publish access logs either every 5 minutes or every 60 minutes.

Enabled -> (boolean)

Indicates whether access logs are enabled for the load balancer.

S3BucketName -> (string)

The name of the S3 bucket where the access logs are stored.

S3BucketPrefix -> (string)

The logical hierarchy that was created for the S3 bucket.

If a prefix is not provided, the log is placed at the root level of the bucket.

ConnectionDraining -> (structure)

Information about the connection draining configuration for the load balancer.

If connection draining is enabled, the load balancer allows existing requests to complete before it shifts traffic away from a deregistered or unhealthy instance.

Enabled -> (boolean)

Indicates whether connection draining is enabled for the load balancer.

Timeout -> (integer)

The maximum time, in seconds, to keep the existing connections open before deregistering the instances.

ConnectionSettings -> (structure)

Connection settings for the load balancer.

If an idle timeout is configured, the load balancer allows connections to remain idle for the specified duration. When a connection is idle, no data is sent over the connection.

IdleTimeout -> (integer)

The time, in seconds, that the connection can be idle (no data is sent over the connection) before it is closed by the load balancer.

CrossZoneLoadBalancing -> (structure)

Cross-zone load balancing settings for the load balancer.

If cross-zone load balancing is enabled, the load balancer routes the request traffic evenly across all instances regardless of the Availability Zones.

Enabled -> (boolean)

Indicates whether cross-zone load balancing is enabled for the load balancer.

AdditionalAttributes -> (list)

Any additional attributes for a load balancer.

(structure)

Provides information about additional attributes for the load balancer.

Key -> (string)

The name of the attribute.

Value -> (string)

The value of the attribute.

LoadBalancerName -> (string)

The name of the load balancer.

Policies -> (structure)

The policies for a load balancer.

AppCookieStickinessPolicies -> (list)

The stickiness policies that are created using CreateAppCookieStickinessPolicy .

(structure)

Contains information about a stickiness policy that was created using CreateAppCookieStickinessPolicy .

CookieName -> (string)

The name of the application cookie used for stickiness.

PolicyName -> (string)

The mnemonic name for the policy being created. The name must be unique within the set of policies for the load balancer.

LbCookieStickinessPolicies -> (list)

The stickiness policies that are created using CreateLBCookieStickinessPolicy .

(structure)

Contains information about a stickiness policy that was created using CreateLBCookieStickinessPolicy .

CookieExpirationPeriod -> (long)

The amount of time, in seconds, after which the cookie is considered stale. If an expiration period is not specified, the stickiness session lasts for the duration of the browser session.

PolicyName -> (string)

The name of the policy. The name must be unique within the set of policies for the load balancer.

OtherPolicies -> (list)

The policies other than the stickiness policies.

(string)

Scheme -> (string)

The type of load balancer. Only provided if the load balancer is in a VPC.

If Scheme is internet-facing , the load balancer has a public DNS name that resolves to a public IP address.

If Scheme is internal , the load balancer has a public DNS name that resolves to a private IP address.

SecurityGroups -> (list)

The security groups for the load balancer. Only provided if the load balancer is in a VPC.

(string)

SourceSecurityGroup -> (structure)

Information about the security group for the load balancer. This is the security group that is used for inbound rules.

GroupName -> (string)

The name of the security group.

OwnerAlias -> (string)

The owner of the security group.

Subnets -> (list)

The list of subnet identifiers for the load balancer.

(string)

VpcId -> (string)

The identifier of the VPC for the load balancer.

AwsIamGroup -> (structure)

Contains details about an IAM group.

AttachedManagedPolicies -> (list)

A list of the managed policies that are attached to the IAM group.

(structure)

A managed policy that is attached to an IAM principal.

PolicyName -> (string)

The name of the policy.

PolicyArn -> (string)

The ARN of the policy.

CreateDate -> (string)

Indicates when the IAM group was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

GroupId -> (string)

The identifier of the IAM group.

GroupName -> (string)

The name of the IAM group.

GroupPolicyList -> (list)

The list of inline policies that are embedded in the group.

(structure)

A managed policy that is attached to the IAM group.

PolicyName -> (string)

The name of the policy.

Path -> (string)

The path to the group.

AwsIamRole -> (structure)

Details about an IAM role.

AssumeRolePolicyDocument -> (string)

The trust policy that grants permission to assume the role.

AttachedManagedPolicies -> (list)

The list of the managed policies that are attached to the role.

(structure)

A managed policy that is attached to an IAM principal.

PolicyName -> (string)

The name of the policy.

PolicyArn -> (string)

The ARN of the policy.

CreateDate -> (string)

Indicates when the role was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

InstanceProfileList -> (list)

The list of instance profiles that contain this role.

(structure)

Information about an instance profile.

Arn -> (string)

The ARN of the instance profile.

CreateDate -> (string)

Indicates when the instance profile was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

InstanceProfileId -> (string)

The identifier of the instance profile.

InstanceProfileName -> (string)

The name of the instance profile.

Path -> (string)

The path to the instance profile.

Roles -> (list)

The roles associated with the instance profile.

(structure)

Information about a role associated with an instance profile.

Arn -> (string)

The ARN of the role.

AssumeRolePolicyDocument -> (string)

The policy that grants an entity permission to assume the role.

CreateDate -> (string)

Indicates when the role was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Path -> (string)

The path to the role.

RoleId -> (string)

The identifier of the role.

RoleName -> (string)

The name of the role.

PermissionsBoundary -> (structure)

Information about the policy used to set the permissions boundary for an IAM principal.

PermissionsBoundaryArn -> (string)

The ARN of the policy used to set the permissions boundary.

PermissionsBoundaryType -> (string)

The usage type for the permissions boundary.

RoleId -> (string)

The stable and unique string identifying the role.

RoleName -> (string)

The friendly name that identifies the role.

RolePolicyList -> (list)

The list of inline policies that are embedded in the role.

(structure)

An inline policy that is embedded in the role.

PolicyName -> (string)

The name of the policy.

MaxSessionDuration -> (integer)

The maximum session duration (in seconds) that you want to set for the specified role.

Path -> (string)

The path to the role.

AwsKmsKey -> (structure)

Details about an KMS key.

AWSAccountId -> (string)

The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

CreationDate -> (double)

Indicates when the KMS key was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

KeyId -> (string)

The globally unique identifier for the KMS key.

KeyManager -> (string)

The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed.

KeyState -> (string)

The state of the KMS key. Valid values are as follows:

  • Disabled
  • Enabled
  • PendingDeletion
  • PendingImport
  • Unavailable

Origin -> (string)

The source of the KMS key material.

When this value is AWS_KMS , KMS created the key material.

When this value is EXTERNAL , the key material was imported from your existing key management infrastructure or the KMS key lacks key material.

When this value is AWS_CLOUDHSM , the key material was created in the CloudHSM cluster associated with a custom key store.

Description -> (string)

A description of the KMS key.

KeyRotationStatus -> (boolean)

Whether the key has key rotation enabled.

AwsLambdaFunction -> (structure)

Details about a Lambda function.

Code -> (structure)

An AwsLambdaFunctionCode object.

S3Bucket -> (string)

An Amazon S3 bucket in the same Amazon Web Services Region as your function. The bucket can be in a different Amazon Web Services account.

S3Key -> (string)

The Amazon S3 key of the deployment package.

S3ObjectVersion -> (string)

For versioned objects, the version of the deployment package object to use.

ZipFile -> (string)

The base64-encoded contents of the deployment package. Amazon Web Services SDK and Amazon Web Services CLI clients handle the encoding for you.

CodeSha256 -> (string)

The SHA256 hash of the function's deployment package.

DeadLetterConfig -> (structure)

The function's dead letter queue.

TargetArn -> (string)

The ARN of an SQS queue or SNS topic.

Environment -> (structure)

The function's environment variables.

Variables -> (map)

Environment variable key-value pairs.

key -> (string)

value -> (string)

Error -> (structure)

An AwsLambdaFunctionEnvironmentError object.

ErrorCode -> (string)

The error code.

Message -> (string)

The error message.

FunctionName -> (string)

The name of the function.

Handler -> (string)

The function that Lambda calls to begin executing your function.

KmsKeyArn -> (string)

The KMS key that is used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed customer managed key.

LastModified -> (string)

Indicates when the function was last updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Layers -> (list)

The function's layers.

(structure)

An Lambda layer.

Arn -> (string)

The ARN of the function layer.

CodeSize -> (integer)

The size of the layer archive in bytes.

MasterArn -> (string)

For Lambda@Edge functions, the ARN of the master function.

MemorySize -> (integer)

The memory that is allocated to the function.

RevisionId -> (string)

The latest updated revision of the function or alias.

Role -> (string)

The function's execution role.

Runtime -> (string)

The runtime environment for the Lambda function.

Timeout -> (integer)

The amount of time that Lambda allows a function to run before stopping it.

TracingConfig -> (structure)

The function's X-Ray tracing configuration.

Mode -> (string)

The tracing mode.

VpcConfig -> (structure)

The function's networking configuration.

SecurityGroupIds -> (list)

A list of VPC security groups IDs.

(string)

SubnetIds -> (list)

A list of VPC subnet IDs.

(string)

VpcId -> (string)

The ID of the VPC.

Version -> (string)

The version of the Lambda function.

Architectures -> (list)

The instruction set architecture that the function uses. Valid values are x86_64 or arm64 .

(string)

PackageType -> (string)

The type of deployment package that's used to deploy the function code to Lambda. Set to Image for a container image and Zip for a .zip file archive.

AwsLambdaLayerVersion -> (structure)

Details for a Lambda layer version.

Version -> (long)

The version number.

CompatibleRuntimes -> (list)

The layer's compatible runtimes. Maximum number of five items.

Valid values: nodejs10.x | nodejs12.x | java8 | java11 | python2.7 | python3.6 | python3.7 | python3.8 | dotnetcore1.0 | dotnetcore2.1 | go1.x | ruby2.5 | provided

(string)

CreatedDate -> (string)

Indicates when the version was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

AwsRdsDbInstance -> (structure)

Details about an Amazon RDS database instance.

AssociatedRoles -> (list)

The IAM roles associated with the DB instance.

(structure)

An IAM role associated with the DB instance.

RoleArn -> (string)

The ARN of the IAM role that is associated with the DB instance.

FeatureName -> (string)

The name of the feature associated with the IAM role.

Status -> (string)

Describes the state of the association between the IAM role and the DB instance. The Status property returns one of the following values:

  • ACTIVE - The IAM role ARN is associated with the DB instance and can be used to access other Amazon Web Services services on your behalf.
  • PENDING - The IAM role ARN is being associated with the DB instance.
  • INVALID - The IAM role ARN is associated with the DB instance. But the DB instance is unable to assume the IAM role in order to access other Amazon Web Services services on your behalf.

CACertificateIdentifier -> (string)

The identifier of the CA certificate for this DB instance.

DBClusterIdentifier -> (string)

If the DB instance is a member of a DB cluster, contains the name of the DB cluster that the DB instance is a member of.

DBInstanceIdentifier -> (string)

Contains a user-supplied database identifier. This identifier is the unique key that identifies a DB instance.

DBInstanceClass -> (string)

Contains the name of the compute and memory capacity class of the DB instance.

DbInstancePort -> (integer)

Specifies the port that the DB instance listens on. If the DB instance is part of a DB cluster, this can be a different port than the DB cluster port.

DbiResourceId -> (string)

The Amazon Web Services Region-unique, immutable identifier for the DB instance. This identifier is found in CloudTrail log entries whenever the KMS key for the DB instance is accessed.

DBName -> (string)

The meaning of this parameter differs according to the database engine you use.

MySQL, MariaDB, SQL Server, PostgreSQL

Contains the name of the initial database of this instance that was provided at create time, if one was specified when the DB instance was created. This same name is returned for the life of the DB instance.

Oracle

Contains the Oracle System ID (SID) of the created DB instance. Not shown when the returned parameters do not apply to an Oracle DB instance.

DeletionProtection -> (boolean)

Indicates whether the DB instance has deletion protection enabled.

When deletion protection is enabled, the database cannot be deleted.

Endpoint -> (structure)

Specifies the connection endpoint.

Address -> (string)

Specifies the DNS address of the DB instance.

Port -> (integer)

Specifies the port that the database engine is listening on.

HostedZoneId -> (string)

Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.

Engine -> (string)

Provides the name of the database engine to use for this DB instance.

EngineVersion -> (string)

Indicates the database engine version.

IAMDatabaseAuthenticationEnabled -> (boolean)

True if mapping of IAM accounts to database accounts is enabled, and otherwise false.

IAM database authentication can be enabled for the following database engines.

  • For MySQL 5.6, minor version 5.6.34 or higher
  • For MySQL 5.7, minor version 5.7.16 or higher
  • Aurora 5.6 or higher

InstanceCreateTime -> (string)

Indicates when the DB instance was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

KmsKeyId -> (string)

If StorageEncrypted is true, the KMS key identifier for the encrypted DB instance.

PubliclyAccessible -> (boolean)

Specifies the accessibility options for the DB instance.

A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address.

A value of false specifies an internal instance with a DNS name that resolves to a private IP address.

StorageEncrypted -> (boolean)

Specifies whether the DB instance is encrypted.

TdeCredentialArn -> (string)

The ARN from the key store with which the instance is associated for TDE encryption.

VpcSecurityGroups -> (list)

A list of VPC security groups that the DB instance belongs to.

(structure)

A VPC security groups that the DB instance belongs to.

VpcSecurityGroupId -> (string)

The name of the VPC security group.

Status -> (string)

The status of the VPC security group.

MultiAz -> (boolean)

Whether the DB instance is a multiple Availability Zone deployment.

EnhancedMonitoringResourceArn -> (string)

The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring metrics data for the DB instance.

DbInstanceStatus -> (string)

The current status of the DB instance.

MasterUsername -> (string)

The master user name of the DB instance.

AllocatedStorage -> (integer)

The amount of storage (in gigabytes) to initially allocate for the DB instance.

PreferredBackupWindow -> (string)

The range of time each day when automated backups are created, if automated backups are enabled.

Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .

BackupRetentionPeriod -> (integer)

The number of days for which to retain automated backups.

DbSecurityGroups -> (list)

A list of the DB security groups to assign to the DB instance.

(string)

DbParameterGroups -> (list)

A list of the DB parameter groups to assign to the DB instance.

(structure)

Provides information about a parameter group for a DB instance.

DbParameterGroupName -> (string)

The name of the parameter group.

ParameterApplyStatus -> (string)

The status of parameter updates.

AvailabilityZone -> (string)

The Availability Zone where the DB instance will be created.

DbSubnetGroup -> (structure)

Information about the subnet group that is associated with the DB instance.

DbSubnetGroupName -> (string)

The name of the subnet group.

DbSubnetGroupDescription -> (string)

The description of the subnet group.

VpcId -> (string)

The VPC ID of the subnet group.

SubnetGroupStatus -> (string)

The status of the subnet group.

Subnets -> (list)

A list of subnets in the subnet group.

(structure)

Information about a subnet in a subnet group.

SubnetIdentifier -> (string)

The identifier of a subnet in the subnet group.

SubnetAvailabilityZone -> (structure)

Information about the Availability Zone for a subnet in the subnet group.

Name -> (string)

The name of the Availability Zone for a subnet in the subnet group.

SubnetStatus -> (string)

The status of a subnet in the subnet group.

DbSubnetGroupArn -> (string)

The ARN of the subnet group.

PreferredMaintenanceWindow -> (string)

The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).

Uses the format <day>:HH:MM-<day>:HH:MM .

For the day values, use mon |tue |wed |thu |fri |sat |sun .

For example, sun:09:32-sun:10:02 .

PendingModifiedValues -> (structure)

Changes to the DB instance that are currently pending.

DbInstanceClass -> (string)

The new DB instance class for the DB instance.

AllocatedStorage -> (integer)

The new value of the allocated storage for the DB instance.

MasterUserPassword -> (string)

The new master user password for the DB instance.

Port -> (integer)

The new port for the DB instance.

BackupRetentionPeriod -> (integer)

The new backup retention period for the DB instance.

MultiAZ -> (boolean)

Indicates that a single Availability Zone DB instance is changing to a multiple Availability Zone deployment.

EngineVersion -> (string)

The new engine version for the DB instance.

LicenseModel -> (string)

The new license model value for the DB instance.

Iops -> (integer)

The new provisioned IOPS value for the DB instance.

DbInstanceIdentifier -> (string)

The new DB instance identifier for the DB instance.

StorageType -> (string)

The new storage type for the DB instance.

CaCertificateIdentifier -> (string)

The new CA certificate identifier for the DB instance.

DbSubnetGroupName -> (string)

The name of the new subnet group for the DB instance.

PendingCloudWatchLogsExports -> (structure)

A list of log types that are being enabled or disabled.

LogTypesToEnable -> (list)

A list of log types that are being enabled.

(string)

LogTypesToDisable -> (list)

A list of log types that are being disabled.

(string)

ProcessorFeatures -> (list)

Processor features that are being updated.

(structure)

A processor feature.

Name -> (string)

The name of the processor feature. Valid values are coreCount or threadsPerCore .

Value -> (string)

The value of the processor feature.

LatestRestorableTime -> (string)

Specifies the latest time to which a database can be restored with point-in-time restore.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

AutoMinorVersionUpgrade -> (boolean)

Indicates whether minor version patches are applied automatically.

ReadReplicaSourceDBInstanceIdentifier -> (string)

If this DB instance is a read replica, contains the identifier of the source DB instance.

ReadReplicaDBInstanceIdentifiers -> (list)

List of identifiers of the read replicas associated with this DB instance.

(string)

ReadReplicaDBClusterIdentifiers -> (list)

List of identifiers of Aurora DB clusters to which the RDS DB instance is replicated as a read replica.

(string)

LicenseModel -> (string)

License model information for this DB instance.

Iops -> (integer)

Specifies the provisioned IOPS (I/O operations per second) for this DB instance.

OptionGroupMemberships -> (list)

The list of option group memberships for this DB instance.

(structure)

An option group membership.

OptionGroupName -> (string)

The name of the option group.

Status -> (string)

The status of the option group membership.

CharacterSetName -> (string)

The name of the character set that this DB instance is associated with.

SecondaryAvailabilityZone -> (string)

For a DB instance with multi-Availability Zone support, the name of the secondary Availability Zone.

StatusInfos -> (list)

The status of a read replica. If the instance isn't a read replica, this is empty.

(structure)

Information about the status of a read replica.

StatusType -> (string)

The type of status. For a read replica, the status type is read replication.

Normal -> (boolean)

Whether the read replica instance is operating normally.

Status -> (string)

The status of the read replica instance.

Message -> (string)

If the read replica is currently in an error state, provides the error details.

StorageType -> (string)

The storage type for the DB instance.

DomainMemberships -> (list)

The Active Directory domain membership records associated with the DB instance.

(structure)

Information about an Active Directory domain membership record associated with the DB instance.

Domain -> (string)

The identifier of the Active Directory domain.

Status -> (string)

The status of the Active Directory Domain membership for the DB instance.

Fqdn -> (string)

The fully qualified domain name of the Active Directory domain.

IamRoleName -> (string)

The name of the IAM role to use when making API calls to the Directory Service.

CopyTagsToSnapshot -> (boolean)

Whether to copy resource tags to snapshots of the DB instance.

MonitoringInterval -> (integer)

The interval, in seconds, between points when enhanced monitoring metrics are collected for the DB instance.

MonitoringRoleArn -> (string)

The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring metrics to CloudWatch Logs.

PromotionTier -> (integer)

The order in which to promote an Aurora replica to the primary instance after a failure of the existing primary instance.

Timezone -> (string)

The time zone of the DB instance.

PerformanceInsightsEnabled -> (boolean)

Indicates whether Performance Insights is enabled for the DB instance.

PerformanceInsightsKmsKeyId -> (string)

The identifier of the KMS key used to encrypt the Performance Insights data.

PerformanceInsightsRetentionPeriod -> (integer)

The number of days to retain Performance Insights data.

EnabledCloudWatchLogsExports -> (list)

A list of log types that this DB instance is configured to export to CloudWatch Logs.

(string)

ProcessorFeatures -> (list)

The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.

(structure)

A processor feature.

Name -> (string)

The name of the processor feature. Valid values are coreCount or threadsPerCore .

Value -> (string)

The value of the processor feature.

ListenerEndpoint -> (structure)

Specifies the connection endpoint.

Address -> (string)

Specifies the DNS address of the DB instance.

Port -> (integer)

Specifies the port that the database engine is listening on.

HostedZoneId -> (string)

Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.

MaxAllocatedStorage -> (integer)

The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.

AwsSnsTopic -> (structure)

Details about an SNS topic.

KmsMasterKeyId -> (string)

The ID of an Amazon Web Services managed key for Amazon SNS or a customer managed key.

Subscription -> (list)

Subscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.

(structure)

A wrapper type for the attributes of an Amazon SNS subscription.

Endpoint -> (string)

The subscription's endpoint (format depends on the protocol).

Protocol -> (string)

The subscription's protocol.

TopicName -> (string)

The name of the Amazon SNS topic.

Owner -> (string)

The subscription's owner.

SqsSuccessFeedbackRoleArn -> (string)

Indicates successful message delivery status for an Amazon SNS topic that is subscribed to an Amazon SQS endpoint.

SqsFailureFeedbackRoleArn -> (string)

Indicates failed message delivery status for an Amazon SNS topic that is subscribed to an Amazon SQS endpoint.

ApplicationSuccessFeedbackRoleArn -> (string)

Indicates failed message delivery status for an Amazon SNS topic that is subscribed to a platform application endpoint.

FirehoseSuccessFeedbackRoleArn -> (string)

Indicates successful message delivery status for an Amazon SNS topic that is subscribed to an Amazon Kinesis Data Firehose endpoint.

FirehoseFailureFeedbackRoleArn -> (string)

Indicates failed message delivery status for an Amazon SNS topic that is subscribed to an Amazon Kinesis Data Firehose endpoint.

HttpSuccessFeedbackRoleArn -> (string)

Indicates successful message delivery status for an Amazon SNS topic that is subscribed to an HTTP endpoint.

HttpFailureFeedbackRoleArn -> (string)

Indicates failed message delivery status for an Amazon SNS topic that is subscribed to an HTTP endpoint.

AwsSqsQueue -> (structure)

Details about an SQS queue.

KmsDataKeyReusePeriodSeconds -> (integer)

The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling KMS again.

KmsMasterKeyId -> (string)

The ID of an Amazon Web Services managed key for Amazon SQS or a custom KMS key.

QueueName -> (string)

The name of the new queue.

DeadLetterTargetArn -> (string)

The ARN of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.

AwsWafWebAcl -> (structure)

Details for an WAF web ACL.

Name -> (string)

A friendly name or description of the web ACL. You can't change the name of a web ACL after you create it.

DefaultAction -> (string)

The action to perform if none of the rules contained in the web ACL match.

Rules -> (list)

An array that contains the action for each rule in a web ACL, the priority of the rule, and the ID of the rule.

(structure)

Details for a rule in an WAF web ACL.

Action -> (structure)

Specifies the action that CloudFront or WAF takes when a web request matches the conditions in the rule.

Type -> (string)

Specifies how you want WAF to respond to requests that match the settings in a rule.

Valid settings include the following:

  • ALLOW - WAF allows requests
  • BLOCK - WAF blocks requests
  • COUNT - WAF increments a counter of the requests that match all of the conditions in the rule. WAF then continues to inspect the web request based on the remaining rules in the web ACL. You can't specify COUNT for the default action for a web ACL.

ExcludedRules -> (list)

Rules to exclude from a rule group.

(structure)

Details about a rule to exclude from a rule group.

RuleId -> (string)

The unique identifier for the rule to exclude from the rule group.

OverrideAction -> (structure)

Use the OverrideAction to test your RuleGroup .

Any rule in a RuleGroup can potentially block a request. If you set the OverrideAction to None , the RuleGroup blocks a request if any individual rule in the RuleGroup matches the request and is configured to block that request.

However, if you first want to test the RuleGroup , set the OverrideAction to Count . The RuleGroup then overrides any block action specified by individual rules contained within the group. Instead of blocking matching requests, those requests are counted.

ActivatedRule |OverrideAction applies only when updating or adding a RuleGroup to a web ACL. In this case you do not use ActivatedRule Action . For all other update requests, ActivatedRule Action is used instead of ActivatedRule OverrideAction .

Type -> (string)

COUNT overrides the action specified by the individual rule within a RuleGroup .

If set to NONE , the rule's action takes place.

Priority -> (integer)

Specifies the order in which the rules in a web ACL are evaluated. Rules with a lower value for Priority are evaluated before rules with a higher value. The value must be a unique integer. If you add multiple rules to a web ACL, the values do not need to be consecutive.

RuleId -> (string)

The identifier for a rule.

Type -> (string)

The rule type.

Valid values: REGULAR | RATE_BASED | GROUP

The default is REGULAR .

WebAclId -> (string)

A unique identifier for a web ACL.

AwsRdsDbSnapshot -> (structure)

Details about an Amazon RDS database snapshot.

DbSnapshotIdentifier -> (string)

The name or ARN of the DB snapshot that is used to restore the DB instance.

DbInstanceIdentifier -> (string)

A name for the DB instance.

SnapshotCreateTime -> (string)

When the snapshot was taken in Coordinated Universal Time (UTC).

Engine -> (string)

The name of the database engine to use for this DB instance. Valid values are as follows:

  • aurora
  • aurora-mysql
  • aurora-postgresql
  • c
  • mariadb
  • mysql
  • oracle-ee
  • oracle-se
  • oracle-se1
  • oracle-se2
  • sqlserver-ee
  • sqlserver-ex
  • sqlserver-se
  • sqlserver-web

AllocatedStorage -> (integer)

The amount of storage (in gigabytes) to be initially allocated for the database instance.

Status -> (string)

The status of this DB snapshot.

Port -> (integer)

The port that the database engine was listening on at the time of the snapshot.

AvailabilityZone -> (string)

Specifies the name of the Availability Zone in which the DB instance was located at the time of the DB snapshot.

VpcId -> (string)

The VPC ID associated with the DB snapshot.

InstanceCreateTime -> (string)

Specifies the time in Coordinated Universal Time (UTC) when the DB instance, from which the snapshot was taken, was created.

MasterUsername -> (string)

The master user name for the DB snapshot.

EngineVersion -> (string)

The version of the database engine.

LicenseModel -> (string)

License model information for the restored DB instance.

SnapshotType -> (string)

The type of the DB snapshot.

Iops -> (integer)

The provisioned IOPS (I/O operations per second) value of the DB instance at the time of the snapshot.

OptionGroupName -> (string)

The option group name for the DB snapshot.

PercentProgress -> (integer)

The percentage of the estimated data that has been transferred.

SourceRegion -> (string)

The Amazon Web Services Region that the DB snapshot was created in or copied from.

SourceDbSnapshotIdentifier -> (string)

The DB snapshot ARN that the DB snapshot was copied from.

StorageType -> (string)

The storage type associated with the DB snapshot. Valid values are as follows:

  • gp2
  • io1
  • standard

TdeCredentialArn -> (string)

The ARN from the key store with which to associate the instance for TDE encryption.

Encrypted -> (boolean)

Whether the DB snapshot is encrypted.

KmsKeyId -> (string)

If Encrypted is true , the KMS key identifier for the encrypted DB snapshot.

Timezone -> (string)

The time zone of the DB snapshot.

IamDatabaseAuthenticationEnabled -> (boolean)

Whether mapping of IAM accounts to database accounts is enabled.

ProcessorFeatures -> (list)

The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.

(structure)

A processor feature.

Name -> (string)

The name of the processor feature. Valid values are coreCount or threadsPerCore .

Value -> (string)

The value of the processor feature.

DbiResourceId -> (string)

The identifier for the source DB instance.

AwsRdsDbClusterSnapshot -> (structure)

Details about an Amazon RDS database cluster snapshot.

AvailabilityZones -> (list)

A list of Availability Zones where instances in the DB cluster can be created.

(string)

SnapshotCreateTime -> (string)

Indicates when the snapshot was taken.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Engine -> (string)

The name of the database engine that you want to use for this DB instance.

AllocatedStorage -> (integer)

Specifies the allocated storage size in gibibytes (GiB).

Status -> (string)

The status of this DB cluster snapshot.

Port -> (integer)

The port number on which the DB instances in the DB cluster accept connections.

VpcId -> (string)

The VPC ID that is associated with the DB cluster snapshot.

ClusterCreateTime -> (string)

Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

MasterUsername -> (string)

The name of the master user for the DB cluster.

EngineVersion -> (string)

The version of the database engine to use.

LicenseModel -> (string)

The license model information for this DB cluster snapshot.

SnapshotType -> (string)

The type of DB cluster snapshot.

PercentProgress -> (integer)

Specifies the percentage of the estimated data that has been transferred.

StorageEncrypted -> (boolean)

Whether the DB cluster is encrypted.

KmsKeyId -> (string)

The ARN of the KMS master key that is used to encrypt the database instances in the DB cluster.

DbClusterIdentifier -> (string)

The DB cluster identifier.

DbClusterSnapshotIdentifier -> (string)

The identifier of the DB cluster snapshot.

IamDatabaseAuthenticationEnabled -> (boolean)

Whether mapping of IAM accounts to database accounts is enabled.

DbClusterSnapshotAttributes -> (list)

Contains the name and values of a manual DB cluster snapshot attribute.

(structure)

Contains the name and values of a manual Amazon Relational Database Service (RDS) DB cluster snapshot attribute.

AttributeName -> (string)

The name of the manual DB cluster snapshot attribute. The attribute named restore refers to the list of Amazon Web Services accounts that have permission to copy or restore the manual DB cluster snapshot.

AttributeValues -> (list)

The value(s) for the manual DB cluster snapshot attribute. If the AttributeName field is set to restore , then this element returns a list of IDs of the Amazon Web Services accounts that are authorized to copy or restore the manual DB cluster snapshot. If a value of all is in the list, then the manual DB cluster snapshot is public and available for any Amazon Web Services account to copy or restore.

(string)

AwsRdsDbCluster -> (structure)

Details about an Amazon RDS database cluster.

AllocatedStorage -> (integer)

For all database engines except Aurora, specifies the allocated storage size in gibibytes (GiB).

AvailabilityZones -> (list)

A list of Availability Zones (AZs) where instances in the DB cluster can be created.

(string)

BackupRetentionPeriod -> (integer)

The number of days for which automated backups are retained.

DatabaseName -> (string)

The name of the database.

Status -> (string)

The current status of this DB cluster.

Endpoint -> (string)

The connection endpoint for the primary instance of the DB cluster.

ReaderEndpoint -> (string)

The reader endpoint for the DB cluster.

CustomEndpoints -> (list)

A list of custom endpoints for the DB cluster.

(string)

MultiAz -> (boolean)

Whether the DB cluster has instances in multiple Availability Zones.

Engine -> (string)

The name of the database engine to use for this DB cluster. Valid values are as follows:

  • aurora
  • aurora-mysql
  • aurora-postgresql

EngineVersion -> (string)

The version number of the database engine to use.

Port -> (integer)

The port number on which the DB instances in the DB cluster accept connections.

MasterUsername -> (string)

The name of the master user for the DB cluster.

PreferredBackupWindow -> (string)

The range of time each day when automated backups are created, if automated backups are enabled.

Uses the format HH:MM-HH:MM . For example, 04:52-05:22 .

PreferredMaintenanceWindow -> (string)

The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).

Uses the format <day>:HH:MM-<day>:HH:MM .

For the day values, use mon |tue |wed |thu |fri |sat |sun .

For example, sun:09:32-sun:10:02 .

ReadReplicaIdentifiers -> (list)

The identifiers of the read replicas that are associated with this DB cluster.

(string)

VpcSecurityGroups -> (list)

A list of VPC security groups that the DB cluster belongs to.

(structure)

A VPC security groups that the DB instance belongs to.

VpcSecurityGroupId -> (string)

The name of the VPC security group.

Status -> (string)

The status of the VPC security group.

HostedZoneId -> (string)

Specifies the identifier that Amazon Route 53 assigns when you create a hosted zone.

StorageEncrypted -> (boolean)

Whether the DB cluster is encrypted.

KmsKeyId -> (string)

The ARN of the KMS master key that is used to encrypt the database instances in the DB cluster.

DbClusterResourceId -> (string)

The identifier of the DB cluster. The identifier must be unique within each Amazon Web Services Region and is immutable.

AssociatedRoles -> (list)

A list of the IAM roles that are associated with the DB cluster.

(structure)

An IAM role that is associated with the Amazon RDS DB cluster.

RoleArn -> (string)

The ARN of the IAM role.

Status -> (string)

The status of the association between the IAM role and the DB cluster. Valid values are as follows:

  • ACTIVE
  • INVALID
  • PENDING

ClusterCreateTime -> (string)

Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

EnabledCloudWatchLogsExports -> (list)

A list of log types that this DB cluster is configured to export to CloudWatch Logs.

(string)

EngineMode -> (string)

The database engine mode of the DB cluster.Valid values are as follows:

  • global
  • multimaster
  • parallelquery
  • provisioned
  • serverless

DeletionProtection -> (boolean)

Whether the DB cluster has deletion protection enabled.

HttpEndpointEnabled -> (boolean)

Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.

ActivityStreamStatus -> (string)

The status of the database activity stream. Valid values are as follows:

  • started
  • starting
  • stopped
  • stopping

CopyTagsToSnapshot -> (boolean)

Whether tags are copied from the DB cluster to snapshots of the DB cluster.

CrossAccountClone -> (boolean)

Whether the DB cluster is a clone of a DB cluster owned by a different Amazon Web Services account.

DomainMemberships -> (list)

The Active Directory domain membership records that are associated with the DB cluster.

(structure)

Information about an Active Directory domain membership record associated with the DB instance.

Domain -> (string)

The identifier of the Active Directory domain.

Status -> (string)

The status of the Active Directory Domain membership for the DB instance.

Fqdn -> (string)

The fully qualified domain name of the Active Directory domain.

IamRoleName -> (string)

The name of the IAM role to use when making API calls to the Directory Service.

DbClusterParameterGroup -> (string)

The name of the DB cluster parameter group for the DB cluster.

DbSubnetGroup -> (string)

The subnet group that is associated with the DB cluster, including the name, description, and subnets in the subnet group.

DbClusterOptionGroupMemberships -> (list)

The list of option group memberships for this DB cluster.

(structure)

Information about an option group membership for a DB cluster.

DbClusterOptionGroupName -> (string)

The name of the DB cluster option group.

Status -> (string)

The status of the DB cluster option group.

DbClusterIdentifier -> (string)

The DB cluster identifier that the user assigned to the cluster. This identifier is the unique key that identifies a DB cluster.

DbClusterMembers -> (list)

The list of instances that make up the DB cluster.

(structure)

Information about an instance in the DB cluster.

IsClusterWriter -> (boolean)

Whether the cluster member is the primary instance for the DB cluster.

PromotionTier -> (integer)

Specifies the order in which an Aurora replica is promoted to the primary instance when the existing primary instance fails.

DbInstanceIdentifier -> (string)

The instance identifier for this member of the DB cluster.

DbClusterParameterGroupStatus -> (string)

The status of the DB cluster parameter group for this member of the DB cluster.

IamDatabaseAuthenticationEnabled -> (boolean)

Whether the mapping of IAM accounts to database accounts is enabled.

AutoMinorVersionUpgrade -> (boolean)

Indicates if minor version upgrades are automatically applied to the cluster.

AwsEcsCluster -> (structure)

Details about an Amazon ECS cluster.

ClusterArn -> (string)

The Amazon Resource Name (ARN) that identifies the cluster.

ActiveServicesCount -> (integer)

The number of services that are running on the cluster in an ACTIVE state. You can view these services with the Amazon ECS ` ListServices https://docs.aws.amazon.com/AmazonECS/latest/APIReference/API_ListServices.html`__ API operation.

CapacityProviders -> (list)

The short name of one or more capacity providers to associate with the cluster.

(string)

ClusterSettings -> (list)

The setting to use to create the cluster. Specifically used to configure whether to enable CloudWatch Container Insights for the cluster.

(structure)

Indicates whether to enable CloudWatch Container Insights for the ECS cluster.

Name -> (string)

The name of the setting. The valid value is containerInsights .

Value -> (string)

The value of the setting. Valid values are disabled or enabled .

Configuration -> (structure)

The run command configuration for the cluster.

ExecuteCommandConfiguration -> (structure)

Contains the run command configuration for the cluster.

KmsKeyId -> (string)

The identifier of the KMS key that is used to encrypt the data between the local client and the container.

LogConfiguration -> (structure)

The log configuration for the results of the run command actions. Required if Logging is NONE .

CloudWatchEncryptionEnabled -> (boolean)

Whether to enable encryption on the CloudWatch logs.

CloudWatchLogGroupName -> (string)

The name of the CloudWatch log group to send the logs to.

S3BucketName -> (string)

The name of the S3 bucket to send logs to.

S3EncryptionEnabled -> (boolean)

Whether to encrypt the logs that are sent to the S3 bucket.

S3KeyPrefix -> (string)

Identifies the folder in the S3 bucket to send the logs to.

Logging -> (string)

The log setting to use for redirecting logs for run command results.

DefaultCapacityProviderStrategy -> (list)

The default capacity provider strategy for the cluster. The default capacity provider strategy is used when services or tasks are run without a specified launch type or capacity provider strategy.

(structure)

The default capacity provider strategy for the cluster. The default capacity provider strategy is used when services or tasks are run without a specified launch type or capacity provider strategy.

Base -> (integer)

The minimum number of tasks to run on the specified capacity provider.

CapacityProvider -> (string)

The name of the capacity provider.

Weight -> (integer)

The relative percentage of the total number of tasks launched that should use the capacity provider.

ClusterName -> (string)

A name that you use to identify your cluster.

RegisteredContainerInstancesCount -> (integer)

The number of container instances registered into the cluster. This includes container instances in both ACTIVE and DRAINING status.

RunningTasksCount -> (integer)

The number of tasks in the cluster that are in the RUNNING state.

Status -> (string)

The status of the cluster.

AwsEcsContainer -> (structure)

Provides information about a Docker container that's part of a task.

Name -> (string)

The name of the container.

Image -> (string)

The image used for the container.

MountPoints -> (list)

The mount points for data volumes in your container.

(structure)

Details for a volume mount point that's used in a container definition.

SourceVolume -> (string)

The name of the volume to mount. Must be a volume name referenced in the name parameter of task definition volume .

ContainerPath -> (string)

The path on the container to mount the host volume at.

Privileged -> (boolean)

When this parameter is true, the container is given elevated privileges on the host container instance (similar to the root user).

AwsEcsTaskDefinition -> (structure)

Details about a task definition. A task definition describes the container and volume definitions of an Amazon Elastic Container Service task.

ContainerDefinitions -> (list)

The container definitions that describe the containers that make up the task.

(structure)

A container definition that describes a container in the task.

Command -> (list)

The command that is passed to the container.

(string)

Cpu -> (integer)

The number of CPU units reserved for the container.

DependsOn -> (list)

The dependencies that are defined for container startup and shutdown.

(structure)

A dependency that is defined for container startup and shutdown.

Condition -> (string)

The dependency condition of the dependent container. Indicates the required status of the dependent container before the current container can start. Valid values are as follows:

  • COMPLETE
  • HEALTHY
  • SUCCESS
  • START

ContainerName -> (string)

The name of the dependent container.

DisableNetworking -> (boolean)

Whether to disable networking within the container.

DnsSearchDomains -> (list)

A list of DNS search domains that are presented to the container.

(string)

DnsServers -> (list)

A list of DNS servers that are presented to the container.

(string)

DockerLabels -> (map)

A key-value map of labels to add to the container.

key -> (string)

value -> (string)

DockerSecurityOptions -> (list)

A list of strings to provide custom labels for SELinux and AppArmor multi-level security systems.

(string)

EntryPoint -> (list)

The entry point that is passed to the container.

(string)

Environment -> (list)

The environment variables to pass to a container.

(structure)

An environment variable to pass to the container.

Name -> (string)

The name of the environment variable.

Value -> (string)

The value of the environment variable.

EnvironmentFiles -> (list)

A list of files containing the environment variables to pass to a container.

(structure)

A file that contain environment variables to pass to a container.

Type -> (string)

The type of environment file. The valid value is s3 .

Value -> (string)

The ARN of the S3 object that contains the environment variable file.

Essential -> (boolean)

Whether the container is essential. All tasks must have at least one essential container.

ExtraHosts -> (list)

A list of hostnames and IP address mappings to append to the /etc/hosts file on the container.

(structure)

A hostname and IP address mapping to append to the /etc/hosts file on the container.

Hostname -> (string)

The hostname to use in the /etc/hosts entry.

IpAddress -> (string)

The IP address to use in the /etc/hosts entry.

FirelensConfiguration -> (structure)

The FireLens configuration for the container. Specifies and configures a log router for container logs.

Options -> (map)

The options to use to configure the log router.

The valid option keys are as follows:

  • enable-ecs-log-metadata . The value can be true or false .
  • config-file-type . The value can be s3 or file .
  • config-file-value . The value is either an S3 ARN or a file path.

key -> (string)

value -> (string)

Type -> (string)

The log router to use. Valid values are fluentbit or fluentd .

HealthCheck -> (structure)

The container health check command and associated configuration parameters for the container.

Command -> (list)

The command that the container runs to determine whether it is healthy.

(string)

Interval -> (integer)

The time period in seconds between each health check execution. The default value is 30 seconds.

Retries -> (integer)

The number of times to retry a failed health check before the container is considered unhealthy. The default value is 3.

StartPeriod -> (integer)

The optional grace period in seconds that allows containers time to bootstrap before failed health checks count towards the maximum number of retries.

Timeout -> (integer)

The time period in seconds to wait for a health check to succeed before it is considered a failure. The default value is 5.

Hostname -> (string)

The hostname to use for the container.

Image -> (string)

The image used to start the container.

Interactive -> (boolean)

If set to true, then containerized applications can be deployed that require stdin or a tty to be allocated.

Links -> (list)

A list of links for the container in the form `` container_name :alias `` . Allows containers to communicate with each other without the need for port mappings.

(string)

LinuxParameters -> (structure)

Linux-specific modifications that are applied to the container, such as Linux kernel capabilities.

Capabilities -> (structure)

The Linux capabilities for the container that are added to or dropped from the default configuration provided by Docker.

Add -> (list)

The Linux capabilities for the container that are added to the default configuration provided by Docker. Valid values are as follows:

Valid values: "ALL" | "AUDIT_CONTROL" |"AUDIT_WRITE" | "BLOCK_SUSPEND" | "CHOWN" | "DAC_OVERRIDE" | "DAC_READ_SEARCH" | "FOWNER" | "FSETID" | "IPC_LOCK" | "IPC_OWNER" | "KILL" | "LEASE" | "LINUX_IMMUTABLE" | "MAC_ADMIN" |"MAC_OVERRIDE" | "MKNOD" | "NET_ADMIN" | "NET_BIND_SERVICE" | "NET_BROADCAST" | "NET_RAW" | "SETFCAP" | "SETGID" | "SETPCAP" | "SETUID" | "SYS_ADMIN" | "SYS_BOOT" | "SYS_CHROOT" | "SYS_MODULE" | "SYS_NICE" | "SYS_PACCT" | "SYS_PTRACE" | "SYS_RAWIO" | "SYS_RESOURCE" | "SYS_TIME" | "SYS_TTY_CONFIG" | "SYSLOG" | "WAKE_ALARM"

(string)

Drop -> (list)

The Linux capabilities for the container that are dropped from the default configuration provided by Docker.

Valid values: "ALL" | "AUDIT_CONTROL" |"AUDIT_WRITE" | "BLOCK_SUSPEND" | "CHOWN" | "DAC_OVERRIDE" | "DAC_READ_SEARCH" | "FOWNER" | "FSETID" | "IPC_LOCK" | "IPC_OWNER" | "KILL" | "LEASE" | "LINUX_IMMUTABLE" | "MAC_ADMIN" |"MAC_OVERRIDE" | "MKNOD" | "NET_ADMIN" | "NET_BIND_SERVICE" | "NET_BROADCAST" | "NET_RAW" | "SETFCAP" | "SETGID" | "SETPCAP" | "SETUID" | "SYS_ADMIN" | "SYS_BOOT" | "SYS_CHROOT" | "SYS_MODULE" | "SYS_NICE" | "SYS_PACCT" | "SYS_PTRACE" | "SYS_RAWIO" | "SYS_RESOURCE" | "SYS_TIME" | "SYS_TTY_CONFIG" | "SYSLOG" | "WAKE_ALARM"

(string)

Devices -> (list)

The host devices to expose to the container.

(structure)

A host device to expose to the container.

ContainerPath -> (string)

The path inside the container at which to expose the host device.

HostPath -> (string)

The path for the device on the host container instance.

Permissions -> (list)

The explicit permissions to provide to the container for the device. By default, the container has permissions for read, write, and mknod for the device.

(string)

InitProcessEnabled -> (boolean)

Whether to run an init process inside the container that forwards signals and reaps processes.

MaxSwap -> (integer)

The total amount of swap memory (in MiB) that a container can use.

SharedMemorySize -> (integer)

The value for the size (in MiB) of the /dev/shm volume.

Swappiness -> (integer)

Configures the container's memory swappiness behavior. Determines how aggressively pages are swapped. The higher the value, the more aggressive the swappiness. The default is 60.

Tmpfs -> (list)

The container path, mount options, and size (in MiB) of the tmpfs mount.

(structure)

The container path, mount options, and size (in MiB) of a tmpfs mount.

ContainerPath -> (string)

The absolute file path where the tmpfs volume is to be mounted.

MountOptions -> (list)

The list of tmpfs volume mount options.

Valid values: "defaults" | "ro" | "rw" | "suid" | "nosuid" | "dev" | "nodev" |"exec" | "noexec" | "sync" | "async" | "dirsync" | "remount" | "mand" | "nomand" | "atime" | "noatime" | "diratime" | "nodiratime" | "bind" | "rbind" | "unbindable" | "runbindable" | "private" | "rprivate" | "shared" | "rshared" | "slave" | "rslave" | "relatime" | "norelatime" | "strictatime" | "nostrictatime" |"mode" | "uid" | "gid" | "nr_inodes" |"nr_blocks" | "mpol"

(string)

Size -> (integer)

The maximum size (in MiB) of the tmpfs volume.

LogConfiguration -> (structure)

The log configuration specification for the container.

LogDriver -> (string)

The log driver to use for the container.

Valid values on Fargate are as follows:

  • awsfirelens
  • awslogs
  • splunk

Valid values on Amazon EC2 are as follows:

  • awsfirelens
  • awslogs
  • fluentd
  • gelf
  • journald
  • json-file
  • logentries
  • splunk
  • syslog

Options -> (map)

The configuration options to send to the log driver. Requires version 1.19 of the Docker Remote API or greater on your container instance.

key -> (string)

value -> (string)

SecretOptions -> (list)

The secrets to pass to the log configuration.

(structure)

A secret to pass to the log configuration.

Name -> (string)

The name of the secret.

ValueFrom -> (string)

The secret to expose to the container.

The value is either the full ARN of the Secrets Manager secret or the full ARN of the parameter in the Systems Manager Parameter Store.

Memory -> (integer)

The amount (in MiB) of memory to present to the container. If the container attempts to exceed the memory specified here, the container is shut down. The total amount of memory reserved for all containers within a task must be lower than the task memory value, if one is specified.

MemoryReservation -> (integer)

The soft limit (in MiB) of memory to reserve for the container.

MountPoints -> (list)

The mount points for the data volumes in the container.

(structure)

A mount point for the data volumes in the container.

ContainerPath -> (string)

The path on the container to mount the host volume at.

ReadOnly -> (boolean)

Whether the container has read-only access to the volume.

SourceVolume -> (string)

The name of the volume to mount. Must match the name of a volume listed in VolumeDetails for the task definition.

Name -> (string)

The name of the container.

PortMappings -> (list)

The list of port mappings for the container.

(structure)

A port mapping for the container.

ContainerPort -> (integer)

The port number on the container that is bound to the user-specified or automatically assigned host port.

HostPort -> (integer)

The port number on the container instance to reserve for the container.

Protocol -> (string)

The protocol used for the port mapping. The default is tcp .

Privileged -> (boolean)

Whether the container is given elevated privileges on the host container instance. The elevated privileges are similar to the root user.

PseudoTerminal -> (boolean)

Whether to allocate a TTY to the container.

ReadonlyRootFilesystem -> (boolean)

Whether the container is given read-only access to its root file system.

RepositoryCredentials -> (structure)

The private repository authentication credentials to use.

CredentialsParameter -> (string)

The ARN of the secret that contains the private repository credentials.

ResourceRequirements -> (list)

The type and amount of a resource to assign to a container. The only supported resource is a GPU.

(structure)

A resource to assign to a container.

Type -> (string)

The type of resource to assign to a container. Valid values are GPU or InferenceAccelerator .

Value -> (string)

The value for the specified resource type.

For GPU , the value is the number of physical GPUs the Amazon ECS container agent reserves for the container.

For InferenceAccelerator , the value should match the DeviceName attribute of an entry in InferenceAccelerators .

Secrets -> (list)

The secrets to pass to the container.

(structure)

A secret to pass to the container.

Name -> (string)

The name of the secret.

ValueFrom -> (string)

The secret to expose to the container. The value is either the full ARN of the Secrets Manager secret or the full ARN of the parameter in the Systems Manager Parameter Store.

StartTimeout -> (integer)

The number of seconds to wait before giving up on resolving dependencies for a container.

StopTimeout -> (integer)

The number of seconds to wait before the container is stopped if it doesn't shut down normally on its own.

SystemControls -> (list)

A list of namespaced kernel parameters to set in the container.

(structure)

A namespaced kernel parameter to set in the container.

Namespace -> (string)

The namespaced kernel parameter for which to set a value.

Value -> (string)

The value of the parameter.

Ulimits -> (list)

A list of ulimits to set in the container.

(structure)

A ulimit to set in the container.

HardLimit -> (integer)

The hard limit for the ulimit type.

Name -> (string)

The type of the ulimit. Valid values are as follows:

  • core
  • cpu
  • data
  • fsize
  • locks
  • memlock
  • msgqueue
  • nice
  • nofile
  • nproc
  • rss
  • rtprio
  • rttime
  • sigpending
  • stack

SoftLimit -> (integer)

The soft limit for the ulimit type.

User -> (string)

The user to use inside the container.

The value can use one of the following formats.

  • ``user ``
  • *user* `` : group ``
  • ``uid ``
  • *uid* `` : gid ``
  • *user* `` : gid ``
  • *uid* `` : group ``

VolumesFrom -> (list)

Data volumes to mount from another container.

(structure)

A data volume to mount from another container.

ReadOnly -> (boolean)

Whether the container has read-only access to the volume.

SourceContainer -> (string)

The name of another container within the same task definition from which to mount volumes.

WorkingDirectory -> (string)

The working directory in which to run commands inside the container.

Cpu -> (string)

The number of CPU units used by the task.Valid values are as follows:

  • 256 (.25 vCPU)
  • 512 (.5 vCPU)
  • 1024 (1 vCPU)
  • 2048 (2 vCPU)
  • 4096 (4 vCPU)

ExecutionRoleArn -> (string)

The ARN of the task execution role that grants the container agent permission to make API calls on behalf of the container user.

Family -> (string)

The name of a family that this task definition is registered to.

InferenceAccelerators -> (list)

The Elastic Inference accelerators to use for the containers in the task.

(structure)

An Elastic Inference accelerator to use for the containers in the task.

DeviceName -> (string)

The Elastic Inference accelerator device name.

DeviceType -> (string)

The Elastic Inference accelerator type to use.

IpcMode -> (string)

The inter-process communication (IPC) resource namespace to use for the containers in the task. Valid values are as follows:

  • host
  • none
  • task

Memory -> (string)

The amount (in MiB) of memory used by the task.

For tasks that are hosted on Amazon EC2, you can provide a task-level memory value or a container-level memory value. For tasks that are hosted on Fargate, you must use one of the specified values in the * Amazon Elastic Container Service Developer Guide * , which determines your range of supported values for the Cpu and Memory parameters.

NetworkMode -> (string)

The Docker networking mode to use for the containers in the task. Valid values are as follows:

  • awsvpc
  • bridge
  • host
  • none

PidMode -> (string)

The process namespace to use for the containers in the task. Valid values are host or task .

PlacementConstraints -> (list)

The placement constraint objects to use for tasks.

(structure)

A placement constraint object to use for tasks.

Expression -> (string)

A cluster query language expression to apply to the constraint.

Type -> (string)

The type of constraint.

ProxyConfiguration -> (structure)

The configuration details for the App Mesh proxy.

ContainerName -> (string)

The name of the container that will serve as the App Mesh proxy.

ProxyConfigurationProperties -> (list)

The set of network configuration parameters to provide to the Container Network Interface (CNI) plugin, specified as key-value pairs.

(structure)

A network configuration parameter to provide to the Container Network Interface (CNI) plugin.

Name -> (string)

The name of the property.

Value -> (string)

The value of the property.

Type -> (string)

The proxy type.

RequiresCompatibilities -> (list)

The task launch types that the task definition was validated against.

(string)

TaskRoleArn -> (string)

The short name or ARN of the IAM role that grants containers in the task permission to call Amazon Web Services API operations on your behalf.

Volumes -> (list)

The data volume definitions for the task.

(structure)

A data volume to mount from another container.

DockerVolumeConfiguration -> (structure)

Information about a Docker volume.

Autoprovision -> (boolean)

Whether to create the Docker volume automatically if it does not already exist.

Driver -> (string)

The Docker volume driver to use.

DriverOpts -> (map)

A map of Docker driver-specific options that are passed through.

key -> (string)

value -> (string)

Labels -> (map)

Custom metadata to add to the Docker volume.

key -> (string)

value -> (string)

Scope -> (string)

The scope for the Docker volume that determines its lifecycle. Docker volumes that are scoped to a task are provisioned automatically when the task starts and destroyed when the task stops. Docker volumes that are shared persist after the task stops. Valid values are shared or task .

EfsVolumeConfiguration -> (structure)

Information about the Amazon Elastic File System file system that is used for task storage.

AuthorizationConfig -> (structure)

The authorization configuration details for the Amazon EFS file system.

AccessPointId -> (string)

The Amazon EFS access point identifier to use.

Iam -> (string)

Whether to use the Amazon ECS task IAM role defined in a task definition when mounting the Amazon EFS file system.

FilesystemId -> (string)

The Amazon EFS file system identifier to use.

RootDirectory -> (string)

The directory within the Amazon EFS file system to mount as the root directory inside the host.

TransitEncryption -> (string)

Whether to enable encryption for Amazon EFS data in transit between the Amazon ECS host and the Amazon EFS server.

TransitEncryptionPort -> (integer)

The port to use when sending encrypted data between the Amazon ECS host and the Amazon EFS server.

Host -> (structure)

Information about a bind mount host volume.

SourcePath -> (string)

The path on the host container instance that is presented to the container.

Name -> (string)

The name of the data volume.

Status -> (string)

The status of the task definition.

Container -> (structure)

Details about a container resource related to a finding.

ContainerRuntime -> (string)

The runtime of the container.

Name -> (string)

The name of the container related to a finding.

ImageId -> (string)

The identifier of the container image related to a finding.

ImageName -> (string)

The name of the container image related to a finding.

LaunchedAt -> (string)

Indicates when the container started.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

VolumeMounts -> (list)

Provides information about the mounting of a volume in a container.

(structure)

Describes the mounting of a volume in a container.

Name -> (string)

The name of the volume.

MountPath -> (string)

The path in the container at which the volume should be mounted.

Privileged -> (boolean)

When this parameter is true , the container is given elevated privileges on the host container instance (similar to the root user).

Other -> (map)

Details about a resource that are not available in a type-specific details object. Use the Other object in the following cases.

  • The type-specific object does not contain all of the fields that you want to populate. In this case, first use the type-specific object to populate those fields. Use the Other object to populate the fields that are missing from the type-specific object.
  • The resource type does not have a corresponding object. This includes resources for which the type is Other .

key -> (string)

value -> (string)

AwsRdsEventSubscription -> (structure)

Details about an RDS event notification subscription.

CustSubscriptionId -> (string)

The identifier of the account that is associated with the event notification subscription.

CustomerAwsId -> (string)

The identifier of the event notification subscription.

Enabled -> (boolean)

Whether the event notification subscription is enabled.

EventCategoriesList -> (list)

The list of event categories for the event notification subscription.

(string)

EventSubscriptionArn -> (string)

The ARN of the event notification subscription.

SnsTopicArn -> (string)

The ARN of the SNS topic to post the event notifications to.

SourceIdsList -> (list)

A list of source identifiers for the event notification subscription.

(string)

SourceType -> (string)

The source type for the event notification subscription.

Status -> (string)

The status of the event notification subscription.

Valid values: creating | modifying | deleting | active | no-permission | topic-not-exist

SubscriptionCreationTime -> (string)

The datetime when the event notification subscription was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

AwsEcsService -> (structure)

Details about a service within an ECS cluster.

CapacityProviderStrategy -> (list)

The capacity provider strategy that the service uses.

(structure)

Strategy item for the capacity provider strategy that the service uses.

Base -> (integer)

The minimum number of tasks to run on the capacity provider. Only one strategy item can specify a value for Base .

The value must be between 0 and 100000.

CapacityProvider -> (string)

The short name of the capacity provider.

Weight -> (integer)

The relative percentage of the total number of tasks that should use the capacity provider.

If no weight is specified, the default value is 0. At least one capacity provider must have a weight greater than 0.

The value can be between 0 and 1000.

Cluster -> (string)

The ARN of the cluster that hosts the service.

DeploymentConfiguration -> (structure)

Deployment parameters for the service. Includes the number of tasks that run and the order in which to start and stop tasks.

DeploymentCircuitBreaker -> (structure)

Determines whether a service deployment fails if a service cannot reach a steady state.

Enable -> (boolean)

Whether to enable the deployment circuit breaker logic for the service.

Rollback -> (boolean)

Whether to roll back the service if a service deployment fails. If rollback is enabled, when a service deployment fails, the service is rolled back to the last deployment that completed successfully.

MaximumPercent -> (integer)

For a service that uses the rolling update (ECS ) deployment type, the maximum number of tasks in a service that are allowed in the RUNNING or PENDING state during a deployment, and for tasks that use the EC2 launch type, when any container instances are in the DRAINING state. Provided as a percentage of the desired number of tasks. The default value is 200%.

For a service that uses the blue/green (CODE_DEPLOY ) or EXTERNAL deployment types, and tasks that use the EC2 launch type, the maximum number of tasks in the service that remain in the RUNNING state while the container instances are in the DRAINING state.

For the Fargate launch type, the maximum percent value is not used.

MinimumHealthyPercent -> (integer)

For a service that uses the rolling update (ECS ) deployment type, the minimum number of tasks in a service that must remain in the RUNNING state during a deployment, and while any container instances are in the DRAINING state if the service contains tasks using the EC2 launch type. Expressed as a percentage of the desired number of tasks. The default value is 100%.

For a service that uses the blue/green (CODE_DEPLOY ) or EXTERNAL deployment types and tasks that use the EC2 launch type, the minimum number of the tasks in the service that remain in the RUNNING state while the container instances are in the DRAINING state.

For the Fargate launch type, the minimum healthy percent value is not used.

DeploymentController -> (structure)

Contains the deployment controller type that the service uses.

Type -> (string)

The rolling update (ECS ) deployment type replaces the current running version of the container with the latest version.

The blue/green (CODE_DEPLOY ) deployment type uses the blue/green deployment model that is powered by CodeDeploy. This deployment model a new deployment of a service can be verified before production traffic is sent to it.

The external (EXTERNAL ) deployment type allows the use of any third-party deployment controller for full control over the deployment process for an Amazon ECS service.

Valid values: ECS | CODE_DEPLOY | EXTERNAL

DesiredCount -> (integer)

The number of instantiations of the task definition to run on the service.

EnableEcsManagedTags -> (boolean)

Whether to enable Amazon ECS managed tags for the tasks in the service.

EnableExecuteCommand -> (boolean)

Whether the execute command functionality is enabled for the service.

HealthCheckGracePeriodSeconds -> (integer)

After a task starts, the amount of time in seconds that the Amazon ECS service scheduler ignores unhealthy Elastic Load Balancing target health checks.

LaunchType -> (string)

The launch type that the service uses.

Valid values: EC2 | FARGATE | EXTERNAL

LoadBalancers -> (list)

Information about the load balancers that the service uses.

(structure)

Information about a load balancer that the service uses.

ContainerName -> (string)

The name of the container to associate with the load balancer.

ContainerPort -> (integer)

The port on the container to associate with the load balancer. This port must correspond to a containerPort in the task definition the tasks in the service are using. For tasks that use the EC2 launch type, the container instance they are launched on must allow ingress traffic on the hostPort of the port mapping.

LoadBalancerName -> (string)

The name of the load balancer to associate with the Amazon ECS service or task set.

Only specified when using a Classic Load Balancer. For an Application Load Balancer or a Network Load Balancer, the load balancer name is omitted.

TargetGroupArn -> (string)

The ARN of the Elastic Load Balancing target group or groups associated with a service or task set.

Only specified when using an Application Load Balancer or a Network Load Balancer. For a Classic Load Balancer, the target group ARN is omitted.

Name -> (string)

The name of the service.

NetworkConfiguration -> (structure)

For tasks that use the awsvpc networking mode, the VPC subnet and security group configuration.

AwsVpcConfiguration -> (structure)

The VPC subnet and security group configuration.

AssignPublicIp -> (string)

Whether the task's elastic network interface receives a public IP address. The default value is DISABLED .

Valid values: ENABLED | DISABLED

SecurityGroups -> (list)

The IDs of the security groups associated with the task or service.

You can provide up to five security groups.

(string)

Subnets -> (list)

The IDs of the subnets associated with the task or service.

You can provide up to 16 subnets.

(string)

PlacementConstraints -> (list)

The placement constraints for the tasks in the service.

(structure)

A placement constraint for the tasks in the service.

Expression -> (string)

A cluster query language expression to apply to the constraint. You cannot specify an expression if the constraint type is distinctInstance .

Type -> (string)

The type of constraint. Use distinctInstance to run each task in a particular group on a different container instance. Use memberOf to restrict the selection to a group of valid candidates.

Valid values: distinctInstance | memberOf

PlacementStrategies -> (list)

Information about how tasks for the service are placed.

(structure)

A placement strategy that determines how to place the tasks for the service.

Field -> (string)

The field to apply the placement strategy against.

For the spread placement strategy, valid values are instanceId (or host , which has the same effect), or any platform or custom attribute that is applied to a container instance, such as attribute:ecs.availability-zone .

For the binpack placement strategy, valid values are cpu and memory .

For the random placement strategy, this attribute is not used.

Type -> (string)

The type of placement strategy.

The random placement strategy randomly places tasks on available candidates.

The spread placement strategy spreads placement across available candidates evenly based on the value of Field .

The binpack strategy places tasks on available candidates that have the least available amount of the resource that is specified in Field .

Valid values: random | spread | binpack

PlatformVersion -> (string)

The platform version on which to run the service. Only specified for tasks that are hosted on Fargate. If a platform version is not specified, the LATEST platform version is used by default.

PropagateTags -> (string)

Indicates whether to propagate the tags from the task definition to the task or from the service to the task. If no value is provided, then tags are not propagated.

Valid values: TASK_DEFINITION | SERVICE

Role -> (string)

The ARN of the IAM role that is associated with the service. The role allows the Amazon ECS container agent to register container instances with an Elastic Load Balancing load balancer.

SchedulingStrategy -> (string)

The scheduling strategy to use for the service.

The REPLICA scheduling strategy places and maintains the desired number of tasks across the cluster. By default, the service scheduler spreads tasks across Availability Zones. Task placement strategies and constraints are used to customize task placement decisions.

The DAEMON scheduling strategy deploys exactly one task on each active container instance that meets all of the task placement constraints that are specified in the cluster. The service scheduler also evaluates the task placement constraints for running tasks and stops tasks that do not meet the placement constraints.

Valid values: REPLICA | DAEMON

ServiceArn -> (string)

The ARN of the service.

ServiceName -> (string)

The name of the service.

The name can contain up to 255 characters. It can use letters, numbers, underscores, and hyphens.

ServiceRegistries -> (list)

Information about the service discovery registries to assign to the service.

(structure)

Information about a service discovery registry to assign to the service.

ContainerName -> (string)

The container name value to use for the service discovery service.

If the task definition uses the bridge or host network mode, you must specify ContainerName and ContainerPort .

If the task definition uses the awsvpc network mode and a type SRV DNS record, you must specify either ContainerName and ContainerPort , or Port , but not both.

ContainerPort -> (integer)

The port value to use for the service discovery service.

If the task definition uses the bridge or host network mode, you must specify ContainerName and ContainerPort .

If the task definition uses the awsvpc network mode and a type SRV DNS record, you must specify either ContainerName and ContainerPort , or Port , but not both.

Port -> (integer)

The port value to use for a service discovery service that specifies an SRV record. This field can be used if both the awsvpc awsvpc network mode and SRV records are used.

RegistryArn -> (string)

The ARN of the service registry.

TaskDefinition -> (string)

The task definition to use for tasks in the service.

AwsAutoScalingLaunchConfiguration -> (structure)

Provides details about a launch configuration.

AssociatePublicIpAddress -> (boolean)

For Auto Scaling groups that run in a VPC, specifies whether to assign a public IP address to the group's instances.

BlockDeviceMappings -> (list)

Specifies the block devices for the instance.

(structure)

A block device for the instance.

DeviceName -> (string)

The device name that is exposed to the EC2 instance. For example, /dev/sdh or xvdh .

Ebs -> (structure)

Parameters that are used to automatically set up Amazon EBS volumes when an instance is launched.

DeleteOnTermination -> (boolean)

Whether to delete the volume when the instance is terminated.

Encrypted -> (boolean)

Whether to encrypt the volume.

Iops -> (integer)

The number of input/output (I/O) operations per second (IOPS) to provision for the volume.

Only supported for gp3 or io1 volumes. Required for io1 volumes. Not used with standard , gp2 , st1 , or sc1 volumes.

SnapshotId -> (string)

The snapshot ID of the volume to use.

You must specify either VolumeSize or SnapshotId .

VolumeSize -> (integer)

The volume size, in GiBs. The following are the supported volumes sizes for each volume type:

  • gp2 and gp3: 1-16,384
  • io1: 4-16,384
  • st1 and sc1: 125-16,384
  • standard: 1-1,024

You must specify either SnapshotId or VolumeSize . If you specify both SnapshotId and VolumeSize , the volume size must be equal or greater than the size of the snapshot.

VolumeType -> (string)

The volume type. Valid values are as follows:

  • gp2
  • gp3
  • io1
  • sc1
  • st1
  • standard

NoDevice -> (boolean)

Whether to suppress the device that is included in the block device mapping of the Amazon Machine Image (AMI).

If NoDevice is true , then you cannot specify Ebs .>

VirtualName -> (string)

The name of the virtual device (for example, ephemeral0 ).

You can provide either VirtualName or Ebs , but not both.

ClassicLinkVpcId -> (string)

The identifier of a ClassicLink-enabled VPC that EC2-Classic instances are linked to.

ClassicLinkVpcSecurityGroups -> (list)

The identifiers of one or more security groups for the VPC that is specified in ClassicLinkVPCId .

(string)

CreatedTime -> (string)

The creation date and time for the launch configuration.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

EbsOptimized -> (boolean)

Whether the launch configuration is optimized for Amazon EBS I/O.

IamInstanceProfile -> (string)

The name or the ARN of the instance profile associated with the IAM role for the instance. The instance profile contains the IAM role.

ImageId -> (string)

The identifier of the Amazon Machine Image (AMI) that is used to launch EC2 instances.

InstanceMonitoring -> (structure)

Indicates the type of monitoring for instances in the group.

Enabled -> (boolean)

If set to true , then instances in the group launch with detailed monitoring.

If set to false , then instances in the group launch with basic monitoring.

InstanceType -> (string)

The instance type for the instances.

KernelId -> (string)

The identifier of the kernel associated with the AMI.

KeyName -> (string)

The name of the key pair.

LaunchConfigurationName -> (string)

The name of the launch configuration.

PlacementTenancy -> (string)

The tenancy of the instance. An instance with dedicated tenancy runs on isolated, single-tenant hardware and can only be launched into a VPC.

RamdiskId -> (string)

The identifier of the RAM disk associated with the AMI.

SecurityGroups -> (list)

The security groups to assign to the instances in the Auto Scaling group.

(string)

SpotPrice -> (string)

The maximum hourly price to be paid for any Spot Instance that is launched to fulfill the request.

UserData -> (string)

The user data to make available to the launched EC2 instances. Must be base64-encoded text.

MetadataOptions -> (structure)

The metadata options for the instances.

HttpEndpoint -> (string)

Enables or disables the HTTP metadata endpoint on your instances. By default, the metadata endpoint is enabled.

HttpPutResponseHopLimit -> (integer)

The HTTP PUT response hop limit for instance metadata requests. The larger the number, the further instance metadata requests can travel.

HttpTokens -> (string)

Indicates whether token usage is required or optional for metadata requests. By default, token usage is optional .

AwsEc2VpnConnection -> (structure)

Details about an Amazon EC2 VPN connection.

VpnConnectionId -> (string)

The identifier of the VPN connection.

State -> (string)

The current state of the VPN connection. Valid values are as follows:

  • available
  • deleted
  • deleting
  • pending

CustomerGatewayId -> (string)

The identifier of the customer gateway that is at your end of the VPN connection.

CustomerGatewayConfiguration -> (string)

The configuration information for the VPN connection's customer gateway, in the native XML format.

Type -> (string)

The type of VPN connection.

VpnGatewayId -> (string)

The identifier of the virtual private gateway that is at the Amazon Web Services side of the VPN connection.

Category -> (string)

The category of the VPN connection. VPN indicates an Amazon Web Services VPN connection. VPN-Classic indicates an Amazon Web Services Classic VPN connection.

VgwTelemetry -> (list)

Information about the VPN tunnel.

(structure)

Information about the VPN tunnel.

AcceptedRouteCount -> (integer)

The number of accepted routes.

CertificateArn -> (string)

The ARN of the VPN tunnel endpoint certificate.

LastStatusChange -> (string)

The date and time of the last change in status.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

OutsideIpAddress -> (string)

The Internet-routable IP address of the virtual private gateway's outside interface.

Status -> (string)

The status of the VPN tunnel. Valid values are DOWN or UP .

StatusMessage -> (string)

If an error occurs, a description of the error.

Options -> (structure)

The VPN connection options.

StaticRoutesOnly -> (boolean)

Whether the VPN connection uses static routes only.

TunnelOptions -> (list)

The VPN tunnel options.

(structure)

The VPN tunnel options.

DpdTimeoutSeconds -> (integer)

The number of seconds after which a Dead Peer Detection (DPD) timeout occurs.

IkeVersions -> (list)

The Internet Key Exchange (IKE) versions that are permitted for the VPN tunnel.

(string)

OutsideIpAddress -> (string)

The external IP address of the VPN tunnel.

Phase1DhGroupNumbers -> (list)

The permitted Diffie-Hellman group numbers for the VPN tunnel for phase 1 IKE negotiations.

(integer)

Phase1EncryptionAlgorithms -> (list)

The permitted encryption algorithms for the VPN tunnel for phase 1 IKE negotiations.

(string)

Phase1IntegrityAlgorithms -> (list)

The permitted integrity algorithms for the VPN tunnel for phase 1 IKE negotiations.

(string)

Phase1LifetimeSeconds -> (integer)

The lifetime for phase 1 of the IKE negotiation, in seconds.

Phase2DhGroupNumbers -> (list)

The permitted Diffie-Hellman group numbers for the VPN tunnel for phase 2 IKE negotiations.

(integer)

Phase2EncryptionAlgorithms -> (list)

The permitted encryption algorithms for the VPN tunnel for phase 2 IKE negotiations.

(string)

Phase2IntegrityAlgorithms -> (list)

The permitted integrity algorithms for the VPN tunnel for phase 2 IKE negotiations.

(string)

Phase2LifetimeSeconds -> (integer)

The lifetime for phase 2 of the IKE negotiation, in seconds.

PreSharedKey -> (string)

The preshared key to establish initial authentication between the virtual private gateway and the customer gateway.

RekeyFuzzPercentage -> (integer)

The percentage of the rekey window, which is determined by RekeyMarginTimeSeconds during which the rekey time is randomly selected.

RekeyMarginTimeSeconds -> (integer)

The margin time, in seconds, before the phase 2 lifetime expires, during which the Amazon Web Services side of the VPN connection performs an IKE rekey.

ReplayWindowSize -> (integer)

The number of packets in an IKE replay window.

TunnelInsideCidr -> (string)

The range of inside IPv4 addresses for the tunnel.

Routes -> (list)

The static routes that are associated with the VPN connection.

(structure)

A static routes associated with the VPN connection.

DestinationCidrBlock -> (string)

The CIDR block associated with the local subnet of the customer data center.

State -> (string)

The current state of the static route.

TransitGatewayId -> (string)

The identifier of the transit gateway that is associated with the VPN connection.

AwsEcrContainerImage -> (structure)

Information about an Amazon ECR image.

RegistryId -> (string)

The Amazon Web Services account identifier that is associated with the registry that the image belongs to.

RepositoryName -> (string)

The name of the repository that the image belongs to.

Architecture -> (string)

The architecture of the image. Valid values are as follows:

  • arm64
  • i386
  • x86_64

ImageDigest -> (string)

The sha256 digest of the image manifest.

ImageTags -> (list)

The list of tags that are associated with the image.

(string)

ImagePublishedAt -> (string)

The date and time when the image was pushed to the repository.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

AwsOpenSearchServiceDomain -> (structure)

Details about an Amazon OpenSearch Service domain.

Arn -> (string)

The ARN of the OpenSearch Service domain.

AccessPolicies -> (string)

IAM policy document that specifies the access policies for the OpenSearch Service domain.

DomainName -> (string)

The name of the endpoint.

Id -> (string)

The identifier of the domain.

DomainEndpoint -> (string)

The domain endpoint.

EngineVersion -> (string)

The version of the domain engine.

EncryptionAtRestOptions -> (structure)

Details about the configuration for encryption at rest.

Enabled -> (boolean)

Whether encryption at rest is enabled.

KmsKeyId -> (string)

The KMS key ID.

NodeToNodeEncryptionOptions -> (structure)

Details about the configuration for node-to-node encryption.

Enabled -> (boolean)

Whether node-to-node encryption is enabled.

ServiceSoftwareOptions -> (structure)

Information about the status of a domain relative to the latest service software.

AutomatedUpdateDate -> (string)

The epoch time when the deployment window closes for required updates. After this time, OpenSearch Service schedules the software upgrade automatically.

Cancellable -> (boolean)

Whether a request to update the domain can be canceled.

CurrentVersion -> (string)

The version of the service software that is currently installed on the domain.

Description -> (string)

A more detailed description of the service software status.

NewVersion -> (string)

The most recent version of the service software.

UpdateAvailable -> (boolean)

Whether a service software update is available for the domain.

UpdateStatus -> (string)

The status of the service software update. Valid values are as follows:

  • COMPLETED
  • ELIGIBLE
  • IN_PROGRESS
  • NOT_ELIGIBLE
  • PENDING_UPDATE

OptionalDeployment -> (boolean)

Whether the service software update is optional.

ClusterConfig -> (structure)

Details about the configuration of an OpenSearch cluster.

InstanceCount -> (integer)

The number of data nodes to use in the OpenSearch domain.

WarmEnabled -> (boolean)

Whether UltraWarm is enabled.

WarmCount -> (integer)

The number of UltraWarm instances.

DedicatedMasterEnabled -> (boolean)

Whether to use a dedicated master node for the OpenSearch domain. A dedicated master node performs cluster management tasks, but does not hold data or respond to data upload requests.

ZoneAwarenessConfig -> (structure)

Configuration options for zone awareness. Provided if ZoneAwarenessEnabled is true .

AvailabilityZoneCount -> (integer)

The number of Availability Zones that the domain uses. Valid values are 2 or 3 . The default is 2 .

DedicatedMasterCount -> (integer)

The number of instances to use for the master node. If this attribute is specified, then DedicatedMasterEnabled must be true .

InstanceType -> (string)

The instance type for your data nodes.

For a list of valid values, see Supported instance types in Amazon OpenSearch Service in the Amazon OpenSearch Service Developer Guide .

WarmType -> (string)

The type of UltraWarm instance.

ZoneAwarenessEnabled -> (boolean)

Whether to enable zone awareness for the OpenSearch domain. When zone awareness is enabled, OpenSearch Service allocates the cluster's nodes and replica index shards across Availability Zones (AZs) in the same Region. This prevents data loss and minimizes downtime if a node or data center fails.

DedicatedMasterType -> (string)

The hardware configuration of the computer that hosts the dedicated master node.

If this attribute is specified, then DedicatedMasterEnabled must be true .

DomainEndpointOptions -> (structure)

Additional options for the domain endpoint.

CustomEndpointCertificateArn -> (string)

The ARN for the security certificate. The certificate is managed in ACM.

CustomEndpointEnabled -> (boolean)

Whether to enable a custom endpoint for the domain.

EnforceHTTPS -> (boolean)

Whether to require that all traffic to the domain arrive over HTTPS.

CustomEndpoint -> (string)

The fully qualified URL for the custom endpoint.

TLSSecurityPolicy -> (string)

The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.

VpcOptions -> (structure)

Information that OpenSearch Service derives based on VPCOptions for the domain.

SecurityGroupIds -> (list)

The list of security group IDs that are associated with the VPC endpoints for the domain.

(string)

SubnetIds -> (list)

A list of subnet IDs that are associated with the VPC endpoints for the domain.

(string)

LogPublishingOptions -> (structure)

Configures the CloudWatch Logs to publish for the OpenSearch domain.

IndexSlowLogs -> (structure)

Configures the OpenSearch index logs publishing.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs group to publish the logs to.

Enabled -> (boolean)

Whether the log publishing is enabled.

SearchSlowLogs -> (structure)

Configures the OpenSearch search slow log publishing.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs group to publish the logs to.

Enabled -> (boolean)

Whether the log publishing is enabled.

AuditLogs -> (structure)

Configures the OpenSearch audit logs publishing.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs group to publish the logs to.

Enabled -> (boolean)

Whether the log publishing is enabled.

DomainEndpoints -> (map)

The domain endpoints. Used if the OpenSearch domain resides in a VPC.

This is a map of key-value pairs. The key is always vpc . The value is the endpoint.

key -> (string)

value -> (string)

AdvancedSecurityOptions -> (structure)

Specifies options for fine-grained access control.

Enabled -> (boolean)

Enables fine-grained access control.

InternalUserDatabaseEnabled -> (boolean)

Enables the internal user database.

MasterUserOptions -> (structure)

Specifies information about the master user of the domain.

MasterUserArn -> (string)

The Amazon Resource Name (ARN) for the master user.

MasterUserName -> (string)

The username for the master user.

MasterUserPassword -> (string)

The password for the master user.

AwsEc2VpcEndpointService -> (structure)

Details about the service configuration for a VPC endpoint service.

AcceptanceRequired -> (boolean)

Whether requests from other Amazon Web Services accounts to create an endpoint to the service must first be accepted.

AvailabilityZones -> (list)

The Availability Zones where the service is available.

(string)

BaseEndpointDnsNames -> (list)

The DNS names for the service.

(string)

ManagesVpcEndpoints -> (boolean)

Whether the service manages its VPC endpoints.

GatewayLoadBalancerArns -> (list)

The ARNs of the Gateway Load Balancers for the service.

(string)

NetworkLoadBalancerArns -> (list)

The ARNs of the Network Load Balancers for the service.

(string)

PrivateDnsName -> (string)

The private DNS name for the service.

ServiceId -> (string)

The identifier of the service.

ServiceName -> (string)

The name of the service.

ServiceState -> (string)

The current state of the service. Valid values are as follows:

  • Available
  • Deleted
  • Deleting
  • Failed
  • Pending

ServiceType -> (list)

The types for the service.

(structure)

The service type information for a VPC endpoint service.

ServiceType -> (string)

The type of service.

AwsXrayEncryptionConfig -> (structure)

Information about the encryption configuration for X-Ray.

KeyId -> (string)

The identifier of the KMS key that is used for encryption. Provided if Type is KMS .

Status -> (string)

The current status of the encryption configuration. Valid values are ACTIVE or UPDATING .

When Status is equal to UPDATING , X-Ray might use both the old and new encryption.

Type -> (string)

The type of encryption. KMS indicates that the encryption uses KMS keys. NONE indicates the default encryption.

AwsWafRateBasedRule -> (structure)

Details about a rate-based rule for global resources.

MetricName -> (string)

The name of the metrics for the rate-based rule.

Name -> (string)

The name of the rate-based rule.

RateKey -> (string)

The field that WAF uses to determine whether requests are likely arriving from single source and are subject to rate monitoring.

RateLimit -> (long)

The maximum number of requests that have an identical value for the field specified in RateKey that are allowed within a five-minute period. If the number of requests exceeds RateLimit and the other predicates specified in the rule are met, WAF triggers the action for the rule.

RuleId -> (string)

The unique identifier for the rate-based rule.

MatchPredicates -> (list)

The predicates to include in the rate-based rule.

(structure)

A match predicate. A predicate might look for characteristics such as specific IP addresses, geographic locations, or sizes.

DataId -> (string)

The unique identifier for the predicate.

Negated -> (boolean)

If set to true , then the rule actions are performed on requests that match the predicate settings.

If set to false , then the rule actions are performed on all requests except those that match the predicate settings.

Type -> (string)

The type of predicate. Valid values are as follows:

  • ByteMatch
  • GeoMatch
  • IPMatch
  • RegexMatch
  • SizeConstraint
  • SqlInjectionMatch
  • XssMatch

AwsWafRegionalRateBasedRule -> (structure)

Details about a rate-based rule for Regional resources.

MetricName -> (string)

The name of the metrics for the rate-based rule.

Name -> (string)

The name of the rate-based rule.

RateKey -> (string)

The field that WAF uses to determine whether requests are likely arriving from single source and are subject to rate monitoring.

RateLimit -> (long)

The maximum number of requests that have an identical value for the field specified in RateKey that are allowed within a five-minute period. If the number of requests exceeds RateLimit and the other predicates specified in the rule are met, WAF triggers the action for the rule.

RuleId -> (string)

The unique identifier for the rate-based rule.

MatchPredicates -> (list)

The predicates to include in the rate-based rule.

(structure)

Details for a match predicate. A predicate might look for characteristics such as specific IP addresses, geographic locations, or sizes.

DataId -> (string)

The unique identifier for the predicate.

Negated -> (boolean)

If set to true , then the rule actions are performed on requests that match the predicate settings.

If set to false , then the rule actions are performed on all requests except those that match the predicate settings.

Type -> (string)

The type of predicate. Valid values are as follows:

  • ByteMatch
  • GeoMatch
  • IPMatch
  • RegexMatch
  • SizeConstraint
  • SqlInjectionMatch
  • XssMatch

AwsEcrRepository -> (structure)

Information about an Amazon Elastic Container Registry repository.

Arn -> (string)

The ARN of the repository.

ImageScanningConfiguration -> (structure)

The image scanning configuration for a repository.

ScanOnPush -> (boolean)

Whether to scan images after they are pushed to a repository.

ImageTagMutability -> (string)

The tag mutability setting for the repository. Valid values are IMMUTABLE or MUTABLE .

LifecyclePolicy -> (structure)

Information about the lifecycle policy for the repository.

LifecyclePolicyText -> (string)

The text of the lifecycle policy.

RegistryId -> (string)

The Amazon Web Services account identifier that is associated with the registry that contains the repository.

RepositoryName -> (string)

The name of the repository.

RepositoryPolicyText -> (string)

The text of the repository policy.

AwsEksCluster -> (structure)

Details about an Amazon EKS cluster.

Arn -> (string)

The ARN of the cluster.

CertificateAuthorityData -> (string)

The certificate authority data for the cluster.

ClusterStatus -> (string)

The status of the cluster. Valid values are as follows:

  • ACTIVE
  • CREATING
  • DELETING
  • FAILED
  • PENDING
  • UPDATING

Endpoint -> (string)

The endpoint for the Amazon EKS API server.

Name -> (string)

The name of the cluster.

ResourcesVpcConfig -> (structure)

The VPC configuration used by the cluster control plane.

SecurityGroupIds -> (list)

The security groups that are associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Amazon EKS control plane.

(string)

SubnetIds -> (list)

The subnets that are associated with the cluster.

(string)

EndpointPublicAccess -> (boolean)

Indicates whether the Amazon EKS public API server endpoint is turned on. If the Amazon EKS public API server endpoint is turned off, your cluster's Kubernetes API server can only receive requests that originate from within the cluster VPC.

RoleArn -> (string)

The ARN of the IAM role that provides permissions for the Amazon EKS control plane to make calls to Amazon Web Services API operations on your behalf.

Version -> (string)

The Amazon EKS server version for the cluster.

Logging -> (structure)

The logging configuration for the cluster.

ClusterLogging -> (list)

Cluster logging configurations.

(structure)

Details for a cluster logging configuration.

Enabled -> (boolean)

Whether the logging types that are listed in Types are enabled.

Types -> (list)

A list of logging types. Valid values are as follows:

  • api
  • audit
  • authenticator
  • controllerManager
  • scheduler

(string)

AwsNetworkFirewallFirewallPolicy -> (structure)

Details about an Network Firewall firewall policy.

FirewallPolicy -> (structure)

The firewall policy configuration.

StatefulRuleGroupReferences -> (list)

The stateful rule groups that are used in the firewall policy.

(structure)

A stateful rule group that is used by the firewall policy.

ResourceArn -> (string)

The ARN of the stateful rule group.

StatelessCustomActions -> (list)

The custom action definitions that are available to use in the firewall policy's StatelessDefaultActions setting.

(structure)

A custom action that can be used for stateless packet handling.

ActionDefinition -> (structure)

The definition of the custom action.

PublishMetricAction -> (structure)

Information about metrics to publish to CloudWatch.

Dimensions -> (list)

Defines CloudWatch dimension values to publish.

(structure)

Defines a CloudWatch dimension value to publish.

Value -> (string)

The value to use for the custom metric dimension.

ActionName -> (string)

The name of the custom action.

StatelessDefaultActions -> (list)

The actions to take on a packet if it doesn't match any of the stateless rules in the policy.

You must specify a standard action (aws:pass , aws:drop , aws:forward_to_sfe ), and can optionally include a custom action from StatelessCustomActions .

(string)

StatelessFragmentDefaultActions -> (list)

The actions to take on a fragmented UDP packet if it doesn't match any of the stateless rules in the policy.

You must specify a standard action (aws:pass , aws:drop , aws:forward_to_sfe ), and can optionally include a custom action from StatelessCustomActions .

(string)

StatelessRuleGroupReferences -> (list)

The stateless rule groups that are used in the firewall policy.

(structure)

A stateless rule group that is used by the firewall policy.

Priority -> (integer)

The order in which to run the stateless rule group.

ResourceArn -> (string)

The ARN of the stateless rule group.

FirewallPolicyArn -> (string)

The ARN of the firewall policy.

FirewallPolicyId -> (string)

The identifier of the firewall policy.

FirewallPolicyName -> (string)

The name of the firewall policy.

Description -> (string)

A description of the firewall policy.

AwsNetworkFirewallFirewall -> (structure)

Details about an Network Firewall firewall.

DeleteProtection -> (boolean)

Whether the firewall is protected from deletion. If set to true , then the firewall cannot be deleted.

Description -> (string)

A description of the firewall.

FirewallArn -> (string)

The ARN of the firewall.

FirewallId -> (string)

The identifier of the firewall.

FirewallName -> (string)

A descriptive name of the firewall.

FirewallPolicyArn -> (string)

The ARN of the firewall policy.

FirewallPolicyChangeProtection -> (boolean)

Whether the firewall is protected from a change to the firewall policy. If set to true , you cannot associate a different policy with the firewall.

SubnetChangeProtection -> (boolean)

Whether the firewall is protected from a change to the subnet associations. If set to true , you cannot map different subnets to the firewall.

SubnetMappings -> (list)

The public subnets that Network Firewall uses for the firewall. Each subnet must belong to a different Availability Zone.

(structure)

A public subnet that Network Firewall uses for the firewall.

SubnetId -> (string)

The identifier of the subnet

VpcId -> (string)

The identifier of the VPC where the firewall is used.

AwsNetworkFirewallRuleGroup -> (structure)

Details about an Network Firewall rule group.

Capacity -> (integer)

The maximum number of operating resources that this rule group can use.

Description -> (string)

A description of the rule group.

RuleGroup -> (structure)

Details about the rule group.

RuleVariables -> (structure)

Additional settings to use in the specified rules.

IpSets -> (structure)

A list of IP addresses and address ranges, in CIDR notation.

Definition -> (list)

The list of IP addresses and ranges.

(string)

PortSets -> (structure)

A list of port ranges.

Definition -> (list)

The list of port ranges.

(string)

RulesSource -> (structure)

The rules and actions for the rule group.

For stateful rule groups, can contain RulesString , RulesSourceList , or StatefulRules .

For stateless rule groups, contains StatelessRulesAndCustomActions .

RulesSourceList -> (structure)

Stateful inspection criteria for a domain list rule group. A domain list rule group determines access by specific protocols to specific domains.

GeneratedRulesType -> (string)

Indicates whether to allow or deny access to the domains listed in Targets .

TargetTypes -> (list)

The protocols that you want to inspect. Specify LS_SNI for HTTPS. Specify HTTP_HOST for HTTP. You can specify either or both.

(string)

Targets -> (list)

The domains that you want to inspect for in your traffic flows. You can provide full domain names, or use the '.' prefix as a wildcard. For example, .example.com matches all domains that end with example.com .

(string)

RulesString -> (string)

Stateful inspection criteria, provided in Suricata compatible intrusion prevention system (IPS) rules.

StatefulRules -> (list)

Suricata rule specifications.

(structure)

A Suricata rule specification.

Action -> (string)

Defines what Network Firewall should do with the packets in a traffic flow when the flow matches the stateful rule criteria.

Header -> (structure)

The stateful inspection criteria for the rule.

Destination -> (string)

The destination IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

DestinationPort -> (string)

The destination port to inspect for. You can specify an individual port, such as 1994 . You also can specify a port range, such as 1990:1994 . To match with any port, specify ANY .

Direction -> (string)

The direction of traffic flow to inspect. If set to ANY , the inspection matches bidirectional traffic, both from the source to the destination and from the destination to the source. If set to FORWARD , the inspection only matches traffic going from the source to the destination.

Protocol -> (string)

The protocol to inspect for. To inspector for all protocols, use IP .

Source -> (string)

The source IP address or address range to inspect for, in CIDR notation. To match with any address, specify ANY .

SourcePort -> (string)

The source port to inspect for. You can specify an individual port, such as 1994 . You also can specify a port range, such as 1990:1994 . To match with any port, specify ANY .

RuleOptions -> (list)

Additional options for the rule.

(structure)

A rule option for a stateful rule.

Keyword -> (string)

A keyword to look for.

Settings -> (list)

A list of settings.

(string)

StatelessRulesAndCustomActions -> (structure)

The stateless rules and custom actions used by a stateless rule group.

CustomActions -> (list)

Custom actions for the rule group.

(structure)

A custom action definition. A custom action is an optional, non-standard action to use for stateless packet handling.

ActionDefinition -> (structure)

The definition of a custom action.

PublishMetricAction -> (structure)

Information about metrics to publish to CloudWatch.

Dimensions -> (list)

Defines CloudWatch dimension values to publish.

(structure)

Defines a CloudWatch dimension value to publish.

Value -> (string)

The value to use for the custom metric dimension.

ActionName -> (string)

A descriptive name of the custom action.

StatelessRules -> (list)

Stateless rules for the rule group.

(structure)

A stateless rule in the rule group.

Priority -> (integer)

Indicates the order in which to run this rule relative to all of the rules in the stateless rule group.

RuleDefinition -> (structure)

Provides the definition of the stateless rule.

Actions -> (list)

The actions to take on a packet that matches one of the stateless rule definition's match attributes. You must specify a standard action (aws:pass , aws:drop , or aws:forward_to_sfe ). You can then add custom actions.

(string)

MatchAttributes -> (structure)

The criteria for Network Firewall to use to inspect an individual packet in a stateless rule inspection.

DestinationPorts -> (list)

A list of port ranges to specify the destination ports to inspect for.

(structure)

A port range to specify the destination ports to inspect for.

FromPort -> (integer)

The starting port value for the port range.

ToPort -> (integer)

The ending port value for the port range.

Destinations -> (list)

The destination IP addresses and address ranges to inspect for, in CIDR notation.

(structure)

A destination IP address or range.

AddressDefinition -> (string)

An IP address or a block of IP addresses.

Protocols -> (list)

The protocols to inspect for.

(integer)

SourcePorts -> (list)

A list of port ranges to specify the source ports to inspect for.

(structure)

A port range to specify the source ports to inspect for.

FromPort -> (integer)

The starting port value for the port range.

ToPort -> (integer)

The ending port value for the port range.

Sources -> (list)

The source IP addresses and address ranges to inspect for, in CIDR notation.

(structure)

A source IP addresses and address range to inspect for.

AddressDefinition -> (string)

An IP address or a block of IP addresses.

TcpFlags -> (list)

The TCP flags and masks to inspect for.

(structure)

A set of TCP flags and masks to inspect for.

Flags -> (list)

Defines the flags from the Masks setting that must be set in order for the packet to match. Flags that are listed must be set. Flags that are not listed must not be set.

(string)

Masks -> (list)

The set of flags to consider in the inspection. If not specified, then all flags are inspected.

(string)

RuleGroupArn -> (string)

The ARN of the rule group.

RuleGroupId -> (string)

The identifier of the rule group.

RuleGroupName -> (string)

The descriptive name of the rule group.

Type -> (string)

The type of rule group. A rule group can be stateful or stateless.

AwsRdsDbSecurityGroup -> (structure)

Details about an Amazon RDS DB security group.

DbSecurityGroupArn -> (string)

The ARN for the DB security group.

DbSecurityGroupDescription -> (string)

Provides the description of the DB security group.

DbSecurityGroupName -> (string)

Specifies the name of the DB security group.

Ec2SecurityGroups -> (list)

Contains a list of EC2 security groups.

(structure)

EC2 security group information for an RDS DB security group.

Ec2SecurityGroupId -> (string)

Specifies the ID for the EC2 security group.

Ec2SecurityGroupName -> (string)

Specifies the name of the EC2 security group.

Ec2SecurityGroupOwnerId -> (string)

Provides the Amazon Web Services ID of the owner of the EC2 security group.

Status -> (string)

Provides the status of the EC2 security group.

IpRanges -> (list)

Contains a list of IP ranges.

(structure)

IP range information for an RDS DB security group.

CidrIp -> (string)

Specifies the IP range.

Status -> (string)

Specifies the status of the IP range.

OwnerId -> (string)

Provides the Amazon Web Services ID of the owner of a specific DB security group.

VpcId -> (string)

Provides VPC ID associated with the DB security group.

AwsKinesisStream -> (structure)

Details about an Amazon Kinesis data stream.

Name -> (string)

The name of the Kinesis stream. If you don't specify a name, CloudFront generates a unique physical ID and uses that ID for the stream name.

Arn -> (string)

The Amazon Resource Name (ARN) of the Kinesis data stream.

StreamEncryption -> (structure)

When specified, enables or updates server-side encryption using an KMS key for a specified stream. Removing this property from your stack template and updating your stack disables encryption.

EncryptionType -> (string)

The encryption type to use.

KeyId -> (string)

The globally unique identifier for the customer-managed KMS key to use for encryption.

ShardCount -> (integer)

The number of shards that the stream uses.

RetentionPeriodHours -> (integer)

The number of hours for the data records that are stored in shards to remain accessible.

AwsEc2TransitGateway -> (structure)

Details about an Amazon EC2 transit gateway that interconnects your virtual private clouds (VPC) and on-premises networks.

Id -> (string)

The ID of the transit gateway.

Description -> (string)

The description of the transit gateway.

DefaultRouteTablePropagation -> (string)

Turn on or turn off automatic propagation of routes to the default propagation route table.

AutoAcceptSharedAttachments -> (string)

Turn on or turn off automatic acceptance of attachment requests.

DefaultRouteTableAssociation -> (string)

Turn on or turn off automatic association with the default association route table.

TransitGatewayCidrBlocks -> (list)

The transit gateway Classless Inter-Domain Routing (CIDR) blocks.

(string)

AssociationDefaultRouteTableId -> (string)

The ID of the default association route table.

PropagationDefaultRouteTableId -> (string)

The ID of the default propagation route table.

VpnEcmpSupport -> (string)

Turn on or turn off Equal Cost Multipath Protocol (ECMP) support.

DnsSupport -> (string)

Turn on or turn off DNS support.

MulticastSupport -> (string)

Indicates whether multicast is supported on the transit gateway.

AmazonSideAsn -> (integer)

A private Autonomous System Number (ASN) for the Amazon side of a BGP session.

AwsEfsAccessPoint -> (structure)

Details about an Amazon EFS access point. An access point is an application-specific view into an EFS file system that applies an operating system user and group, and a file system path, to any file system request made through the access point.

AccessPointId -> (string)

The ID of the Amazon EFS access point.

Arn -> (string)

The Amazon Resource Name (ARN) of the Amazon EFS access point.

ClientToken -> (string)

The opaque string specified in the request to ensure idempotent creation.

FileSystemId -> (string)

The ID of the Amazon EFS file system that the access point applies to.

PosixUser -> (structure)

The full POSIX identity, including the user ID, group ID, and secondary group IDs on the access point, that is used for all file operations by NFS clients using the access point.

Gid -> (string)

The POSIX group ID used for all file system operations using this access point.

SecondaryGids -> (list)

Secondary POSIX group IDs used for all file system operations using this access point.

(string)

Uid -> (string)

The POSIX user ID used for all file system operations using this access point.

RootDirectory -> (structure)

The directory on the Amazon EFS file system that the access point exposes as the root directory to NFS clients using the access point.

CreationInfo -> (structure)

Specifies the POSIX IDs and permissions to apply to the access point's root directory.

OwnerGid -> (string)

Specifies the POSIX group ID to apply to the root directory.

OwnerUid -> (string)

Specifies the POSIX user ID to apply to the root directory.

Permissions -> (string)

Specifies the POSIX permissions to apply to the root directory, in the format of an octal number representing the file's mode bits.

Path -> (string)

Specifies the path on the Amazon EFS file system to expose as the root directory to NFS clients using the access point to access the EFS file system. A path can have up to four subdirectories. If the specified path does not exist, you are required to provide CreationInfo .

AwsCloudFormationStack -> (structure)

Details about an CloudFormation stack. A stack is a collection of Amazon Web Services resources that you can manage as a single unit.

Capabilities -> (list)

The capabilities allowed in the stack.

(string)

CreationTime -> (string)

The time at which the stack was created.

Description -> (string)

A user-defined description associated with the stack.

DisableRollback -> (boolean)

Boolean to enable or disable rollback on stack creation failures.

DriftInformation -> (structure)

Information about whether a stack's actual configuration differs, or has drifted, from its expected configuration, as defined in the stack template and any values specified as template parameters.

StackDriftStatus -> (string)

Status of the stack's actual configuration compared to its expected template configuration.

EnableTerminationProtection -> (boolean)

Whether termination protection is enabled for the stack.

LastUpdatedTime -> (string)

The time the nested stack was last updated. This field will only be returned if the stack has been updated at least once.

NotificationArns -> (list)

The Amazon Resource Names (ARNs) of the Amazon SNS topic to which stack-related events are published.

(string)

Outputs -> (list)

A list of output structures.

(structure)

Provides information about the CloudFormation stack output.

Description -> (string)

A user-defined description associated with the output.

OutputKey -> (string)

The key associated with the output.

OutputValue -> (string)

The value associated with the output.

RoleArn -> (string)

The ARN of an IAM role that's associated with the stack.

StackId -> (string)

Unique identifier of the stack.

StackName -> (string)

The name associated with the stack.

StackStatus -> (string)

Current status of the stack.

StackStatusReason -> (string)

Success or failure message associated with the stack status.

TimeoutInMinutes -> (integer)

The length of time, in minutes, that CloudFormation waits for the nested stack to reach the CREATE_COMPLETE state.

AwsCloudWatchAlarm -> (structure)

Details about an Amazon CloudWatch alarm. An alarm allows you to monitor and receive alerts about your Amazon Web Services resources and applications across multiple Regions.

ActionsEnabled -> (boolean)

Indicates whether actions should be executed during any changes to the alarm state.

AlarmActions -> (list)

The list of actions, specified as Amazon Resource Names (ARNs) to execute when this alarm transitions into an ALARM state from any other state.

(string)

AlarmArn -> (string)

The ARN of the alarm.

AlarmConfigurationUpdatedTimestamp -> (string)

The time stamp of the last update to the alarm configuration.

AlarmDescription -> (string)

The description of the alarm.

AlarmName -> (string)

The name of the alarm. If you don't specify a name, CloudFront generates a unique physical ID and uses that ID for the alarm name.

ComparisonOperator -> (string)

The arithmetic operation to use when comparing the specified statistic and threshold. The specified statistic value is used as the first operand.

DatapointsToAlarm -> (integer)

The number of datapoints that must be breaching to trigger the alarm.

Dimensions -> (list)

The dimensions for the metric associated with the alarm.

(structure)

Details about the dimensions for the metric associated with the alarm.

Name -> (string)

The name of a dimension.

Value -> (string)

The value of a dimension.

EvaluateLowSampleCountPercentile -> (string)

Used only for alarms based on percentiles. If ignore , the alarm state does not change during periods with too few data points to be statistically significant. If evaluate or this parameter is not used, the alarm is always evaluated and possibly changes state no matter how many data points are available.

EvaluationPeriods -> (integer)

The number of periods over which data is compared to the specified threshold.

ExtendedStatistic -> (string)

The percentile statistic for the metric associated with the alarm.

InsufficientDataActions -> (list)

The actions to execute when this alarm transitions to the INSUFFICIENT_DATA state from any other state. Each action is specified as an ARN.

(string)

MetricName -> (string)

The name of the metric associated with the alarm. This is required for an alarm based on a metric. For an alarm based on a math expression, you use Metrics instead and you can't specify MetricName .

Namespace -> (string)

The namespace of the metric associated with the alarm. This is required for an alarm based on a metric. For an alarm based on a math expression, you can't specify Namespace and you use Metrics instead.

OkActions -> (list)

The actions to execute when this alarm transitions to the OK state from any other state. Each action is specified as an ARN.

(string)

Period -> (integer)

The period, in seconds, over which the statistic is applied. This is required for an alarm based on a metric.

Statistic -> (string)

The statistic for the metric associated with the alarm, other than percentile. For percentile statistics, use ExtendedStatistic .

For an alarm based on a metric, you must specify either Statistic or ExtendedStatistic but not both.

For an alarm based on a math expression, you can't specify Statistic . Instead, you use Metrics .

Threshold -> (double)

The value to compare with the specified statistic.

ThresholdMetricId -> (string)

n an alarm based on an anomaly detection model, this is the ID of the ANOMALY_DETECTION_BAND function used as the threshold for the alarm.

TreatMissingData -> (string)

Sets how this alarm is to handle missing data points.

Unit -> (string)

The unit of the metric associated with the alarm.

AwsEc2VpcPeeringConnection -> (structure)

Details about an Amazon EC2 VPC peering connection. A VPC peering connection is a networking connection between two VPCs that enables you to route traffic between them privately.

AccepterVpcInfo -> (structure)

Information about the accepter VPC.

CidrBlock -> (string)

The IPv4 CIDR block for the VPC.

CidrBlockSet -> (list)

Information about the IPv4 CIDR blocks for the VPC.

(structure)

Provides details about the IPv4 CIDR blocks for the VPC.

CidrBlock -> (string)

The IPv4 CIDR block for the VPC.

Ipv6CidrBlockSet -> (list)

The IPv6 CIDR block for the VPC.

(structure)

Provides details about the IPv6 CIDR blocks for the VPC.

Ipv6CidrBlock -> (string)

The IPv6 CIDR block for the VPC.

OwnerId -> (string)

The ID of the Amazon Web Services account that owns the VPC.

PeeringOptions -> (structure)

Information about the VPC peering connection options for the accepter or requester VPC.

AllowDnsResolutionFromRemoteVpc -> (boolean)

Indicates whether a local VPC can resolve public DNS hostnames to private IP addresses when queried from instances in a peer VPC.

AllowEgressFromLocalClassicLinkToRemoteVpc -> (boolean)

Indicates whether a local ClassicLink connection can communicate with the peer VPC over the VPC peering connection.

AllowEgressFromLocalVpcToRemoteClassicLink -> (boolean)

Indicates whether a local VPC can communicate with a ClassicLink connection in the peer VPC over the VPC peering connection.

Region -> (string)

The Amazon Web Services Region in which the VPC is located.

VpcId -> (string)

The ID of the VPC.

ExpirationTime -> (string)

The time at which an unaccepted VPC peering connection will expire.

RequesterVpcInfo -> (structure)

Information about the requester VPC.

CidrBlock -> (string)

The IPv4 CIDR block for the VPC.

CidrBlockSet -> (list)

Information about the IPv4 CIDR blocks for the VPC.

(structure)

Provides details about the IPv4 CIDR blocks for the VPC.

CidrBlock -> (string)

The IPv4 CIDR block for the VPC.

Ipv6CidrBlockSet -> (list)

The IPv6 CIDR block for the VPC.

(structure)

Provides details about the IPv6 CIDR blocks for the VPC.

Ipv6CidrBlock -> (string)

The IPv6 CIDR block for the VPC.

OwnerId -> (string)

The ID of the Amazon Web Services account that owns the VPC.

PeeringOptions -> (structure)

Information about the VPC peering connection options for the accepter or requester VPC.

AllowDnsResolutionFromRemoteVpc -> (boolean)

Indicates whether a local VPC can resolve public DNS hostnames to private IP addresses when queried from instances in a peer VPC.

AllowEgressFromLocalClassicLinkToRemoteVpc -> (boolean)

Indicates whether a local ClassicLink connection can communicate with the peer VPC over the VPC peering connection.

AllowEgressFromLocalVpcToRemoteClassicLink -> (boolean)

Indicates whether a local VPC can communicate with a ClassicLink connection in the peer VPC over the VPC peering connection.

Region -> (string)

The Amazon Web Services Region in which the VPC is located.

VpcId -> (string)

The ID of the VPC.

Status -> (structure)

The status of the VPC peering connection.

Code -> (string)

The status of the VPC peering connection.

Message -> (string)

A message that provides more information about the status, if applicable.

VpcPeeringConnectionId -> (string)

The ID of the VPC peering connection.

AwsWafRegionalRuleGroup -> (structure)

Details about an WAF rule group for Regional resources.

MetricName -> (string)

A name for the metrics for this rule group.

Name -> (string)

The descriptive name of the rule group.

RuleGroupId -> (string)

The ID of the rule group.

Rules -> (list)

Provides information about the rule statements used to identify the web requests that you want to allow, block, or count.

(structure)

Provides information about the rules attached to a rule group

Action -> (structure)

The action that WAF should take on a web request when it matches the criteria defined in the rule.

Type -> (string)

Specifies the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , and SizeConstraintSet objects that you want to add to a rule and, for each object, indicates whether you want to negate the settings.

Priority -> (integer)

If you define more than one rule in a web ACL, WAF evaluates each request against the rules in order based on the value of Priority .

RuleId -> (string)

The ID for a rule.

Type -> (string)

The type of rule in the rule group.

AwsWafRegionalRule -> (structure)

Details about an WAF rule for Regional resources.

MetricName -> (string)

A name for the metrics for the rule.

Name -> (string)

A descriptive name for the rule.

PredicateList -> (list)

Specifies the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , and SizeConstraintSet objects that you want to add to a rule and, for each object, indicates whether you want to negate the settings.

(structure)

Provides details about the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , and SizeConstraintSet objects that you want to add to a rule and, for each object, indicates whether you want to negate the settings.

DataId -> (string)

A unique identifier for a predicate in a rule, such as ByteMatchSetId or IPSetId .

Negated -> (boolean)

Specifies if you want WAF to allow, block, or count requests based on the settings in the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , or SizeConstraintSet .

Type -> (string)

The type of predicate in a rule, such as ByteMatch or IPSet .

RuleId -> (string)

The ID of the rule.

AwsWafRegionalWebAcl -> (structure)

Details about an WAF web access control list (web ACL) for Regional resources.

DefaultAction -> (string)

The action to perform if none of the rules contained in the web ACL match.

MetricName -> (string)

A name for the metrics for this web ACL.

Name -> (string)

A descriptive name for the web ACL.

RulesList -> (list)

An array that contains the action for each rule in a web ACL, the priority of the rule, and the ID of the rule.

(structure)

A combination of ByteMatchSet , IPSet , and/or SqlInjectionMatchSet objects that identify the web requests that you want to allow, block, or count.

Action -> (structure)

The action that WAF takes when a web request matches all conditions in the rule, such as allow, block, or count the request.

Type -> (string)

For actions that are associated with a rule, the action that WAF takes when a web request matches all conditions in a rule.

OverrideAction -> (structure)

Overrides the rule evaluation result in the rule group.

Type -> (string)

Overrides the rule evaluation result in the rule group.

Priority -> (integer)

The order in which WAF evaluates the rules in a web ACL.

RuleId -> (string)

The ID of an WAF Regional rule to associate with a web ACL.

Type -> (string)

For actions that are associated with a rule, the action that WAF takes when a web request matches all conditions in a rule.

WebAclId -> (string)

The ID of the web ACL.

AwsWafRule -> (structure)

Details about an WAF rule for global resources.

MetricName -> (string)

The name of the metrics for this rule.

Name -> (string)

A descriptive name for the rule.

PredicateList -> (list)

Specifies the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , and SizeConstraintSet objects that you want to add to a rule and, for each object, indicates whether you want to negate the settings.

(structure)

Provides details about the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , and SizeConstraintSet objects that you want to add to a rule and, for each object, indicates whether you want to negate the settings.

DataId -> (string)

A unique identifier for a predicate in a rule, such as ByteMatchSetId or IPSetId .

Negated -> (boolean)

Specifies if you want WAF to allow, block, or count requests based on the settings in the ByteMatchSet , IPSet , SqlInjectionMatchSet , XssMatchSet , RegexMatchSet , GeoMatchSet , or SizeConstraintSet .

Type -> (string)

The type of predicate in a rule, such as ByteMatch or IPSet .

RuleId -> (string)

The ID of the WAF rule.

AwsWafRuleGroup -> (structure)

Details about an WAF rule group for global resources.

MetricName -> (string)

The name of the metrics for this rule group.

Name -> (string)

The name of the rule group.

RuleGroupId -> (string)

The ID of the rule group.

Rules -> (list)

Provides information about the rules attached to the rule group. These rules identify the web requests that you want to allow, block, or count.

(structure)

Provides information about the rules attached to the rule group. These rules identify the web requests that you want to allow, block, or count.

Action -> (structure)

Provides information about what action WAF should take on a web request when it matches the criteria defined in the rule.

Type -> (string)

The action that WAF should take on a web request when it matches the rule's statement.

Priority -> (integer)

If you define more than one rule in a web ACL, WAF evaluates each request against the rules in order based on the value of Priority .

RuleId -> (string)

The rule ID for a rule.

Type -> (string)

The type of rule.

AwsEcsTask -> (structure)

Details about a task in a cluster.

ClusterArn -> (string)

The Amazon Resource Name (ARN) of the cluster that hosts the task.

TaskDefinitionArn -> (string)

The ARN of the task definition that creates the task.

Version -> (string)

The version counter for the task.

CreatedAt -> (string)

The Unix timestamp for the time when the task was created. More specifically, it's for the time when the task entered the PENDING state.

StartedAt -> (string)

The Unix timestamp for the time when the task started. More specifically, it's for the time when the task transitioned from the PENDING state to the RUNNING state.

StartedBy -> (string)

The tag specified when a task is started. If an Amazon ECS service started the task, the startedBy parameter contains the deployment ID of that service.

Group -> (string)

The name of the task group that's associated with the task.

Volumes -> (list)

Details about the data volume that is used in a task definition.

(structure)

Provides information about a data volume that's used in a task definition.

Name -> (string)

The name of the volume. Up to 255 letters (uppercase and lowercase), numbers, underscores, and hyphens are allowed. This name is referenced in the sourceVolume parameter of container definition mountPoints .

Host -> (structure)

This parameter is specified when you use bind mount host volumes. The contents of the host parameter determine whether your bind mount host volume persists on the host container instance and where it's stored.

SourcePath -> (string)

When the host parameter is used, specify a sourcePath to declare the path on the host container instance that's presented to the container.

Containers -> (list)

The containers that are associated with the task.

(structure)

Provides information about an Amazon ECS container.

Name -> (string)

The name of the container.

Image -> (string)

The image used for the container.

MountPoints -> (list)

The mount points for data volumes in your container.

(structure)

Details for a volume mount point that's used in a container definition.

SourceVolume -> (string)

The name of the volume to mount. Must be a volume name referenced in the name parameter of task definition volume .

ContainerPath -> (string)

The path on the container to mount the host volume at.

Privileged -> (boolean)

When this parameter is true, the container is given elevated privileges on the host container instance (similar to the root user).

AwsBackupBackupVault -> (structure)

Provides details about an Backup backup vault.

BackupVaultArn -> (string)

An Amazon Resource Name (ARN) that uniquely identifies a backup vault.

BackupVaultName -> (string)

The name of a logical container where backups are stored. Backup vaults are identified by names that are unique to the Amazon Web Services account used to create them and the Amazon Web Services Region where they are created. They consist of lowercase letters, numbers, and hyphens.

EncryptionKeyArn -> (string)

The unique ARN associated with the server-side encryption key. You can specify a key to encrypt your backups from services that support full Backup management. If you do not specify a key, Backup creates an KMS key for you by default.

Notifications -> (structure)

The Amazon SNS event notifications for the specified backup vault.

BackupVaultEvents -> (list)

An array of events that indicate the status of jobs to back up resources to the backup vault. The following events are supported:

  • BACKUP_JOB_STARTED | BACKUP_JOB_COMPLETED
  • COPY_JOB_STARTED | COPY_JOB_SUCCESSFUL | COPY_JOB_FAILED
  • RESTORE_JOB_STARTED | RESTORE_JOB_COMPLETED | RECOVERY_POINT_MODIFIED
  • S3_BACKUP_OBJECT_FAILED | S3_RESTORE_OBJECT_FAILED

(string)

SnsTopicArn -> (string)

The Amazon Resource Name (ARN) that uniquely identifies the Amazon SNS topic for a backup vault's events.

AccessPolicy -> (string)

A resource-based policy that is used to manage access permissions on the target backup vault.

AwsBackupBackupPlan -> (structure)

Provides details about an Backup backup plan.

BackupPlan -> (structure)

Uniquely identifies the backup plan to be associated with the selection of resources.

BackupPlanName -> (string)

The display name of a backup plan.

AdvancedBackupSettings -> (list)

A list of backup options for each resource type.

(structure)

Provides a list of backup options for each resource type.

BackupOptions -> (map)

Specifies the backup option for a selected resource. This option is only available for Windows Volume Shadow Copy Service (VSS) backup jobs. Valid values are as follows:

  • Set to WindowsVSS: enabled to enable the WindowsVSS backup option and create a Windows VSS backup.
  • Set to WindowsVSS: disabled to create a regular backup. The WindowsVSS option is not enabled by default.

key -> (string)

value -> (string)

ResourceType -> (string)

The name of a resource type. The only supported resource type is Amazon EC2 instances with Windows VSS.

The only valid value is EC2 .

BackupPlanRule -> (list)

An array of BackupRule objects, each of which specifies a scheduled task that is used to back up a selection of resources.

(structure)

Provides details about an array of BackupRule objects, each of which specifies a scheduled task that is used to back up a selection of resources.

TargetBackupVault -> (string)

The name of a logical container where backups are stored. Backup vaults are identified by names that are unique to the Amazon Web Services account used to create them and the Amazon Web Services Region where they are created. They consist of letters, numbers, and hyphens.

StartWindowMinutes -> (long)

A value in minutes after a backup is scheduled before a job will be canceled if it doesn't start successfully.

ScheduleExpression -> (string)

A cron expression in UTC specifying when Backup initiates a backup job.

RuleName -> (string)

A display name for a backup rule. Must contain 1 to 50 alphanumeric or '-_.' characters.

RuleId -> (string)

Uniquely identifies a rule that is used to schedule the backup of a selection of resources.

EnableContinuousBackup -> (boolean)

Specifies whether Backup creates continuous backups capable of point-in-time restore (PITR).

CompletionWindowMinutes -> (long)

A value in minutes after a backup job is successfully started before it must be completed, or it is canceled by Backup.

CopyActions -> (list)

An array of CopyAction objects, each of which contains details of the copy operation.

(structure)

An array of CopyAction objects, each of which contains details of the copy operation.

DestinationBackupVaultArn -> (string)

An Amazon Resource Name (ARN) that uniquely identifies the destination backup vault for the copied backup.

Lifecycle -> (structure)

Defines when a protected resource is transitioned to cold storage and when it expires. Backup transitions and expires backups automatically according to the lifecycle that you define. If you do not specify a lifecycle, Backup applies the lifecycle policy of the source backup to the destination backup.

Backups transitioned to cold storage must be stored in cold storage for a minimum of 90 days.

DeleteAfterDays -> (long)

Specifies the number of days after creation that a recovery point is deleted. Must be greater than 90 days plus MoveToColdStorageAfterDays .

MoveToColdStorageAfterDays -> (long)

Specifies the number of days after creation that a recovery point is moved to cold storage.

Lifecycle -> (structure)

Defines when a protected resource is transitioned to cold storage and when it expires. Backup transitions and expires backups automatically according to the lifecycle that you define. If you do not specify a lifecycle, Backup applies the lifecycle policy of the source backup to the destination backup.

Backups transitioned to cold storage must be stored in cold storage for a minimum of 90 days.

DeleteAfterDays -> (long)

Specifies the number of days after creation that a recovery point is deleted. Must be greater than 90 days plus MoveToColdStorageAfterDays .

MoveToColdStorageAfterDays -> (long)

Specifies the number of days after creation that a recovery point is moved to cold storage.

BackupPlanArn -> (string)

An Amazon Resource Name (ARN) that uniquely identifies the backup plan.

BackupPlanId -> (string)

A unique ID for the backup plan.

VersionId -> (string)

Unique, randomly generated, Unicode, UTF-8 encoded strings. Version IDs cannot be edited.

AwsBackupRecoveryPoint -> (structure)

Provides details about an Backup backup, or recovery point.

BackupSizeInBytes -> (long)

The size, in bytes, of a backup.

BackupVaultArn -> (string)

An Amazon Resource Name (ARN) that uniquely identifies a backup vault.

BackupVaultName -> (string)

The name of a logical container where backups are stored. Backup vaults are identified by names that are unique to the Amazon Web Services account used to create them and the Amazon Web Services Region where they are created. They consist of lowercase letters, numbers, and hyphens.

CalculatedLifecycle -> (structure)

A CalculatedLifecycle object containing DeleteAt and MoveToColdStorageAt timestamps.

DeleteAt -> (string)

Specifies the number of days after creation that a recovery point is deleted. Must be greater than 90 days plus MoveToColdStorageAfterDays .

MoveToColdStorageAt -> (string)

Specifies the number of days after creation that a recovery point is moved to cold storage.

CompletionDate -> (string)

The date and time that a job to create a recovery point is completed, in Unix format and UTC. The value of CompletionDate is accurate to milliseconds. For example, the value 1516925490.087 represents Friday, January 26, 2018 12:11:30.087 AM.

CreatedBy -> (structure)

Contains identifying information about the creation of a recovery point, including the BackupPlanArn , BackupPlanId , BackupPlanVersion , and BackupRuleId of the backup plan that is used to create it.

BackupPlanArn -> (string)

An Amazon Resource Name (ARN) that uniquely identifies a backup plan.

BackupPlanId -> (string)

Uniquely identifies a backup plan.

BackupPlanVersion -> (string)

Unique, randomly generated, Unicode, UTF-8 encoded strings that are at most 1,024 bytes long. Version IDs cannot be edited.

BackupRuleId -> (string)

Uniquely identifies a rule used to schedule the backup of a selection of resources.

CreationDate -> (string)

The date and time a recovery point is created, in Unix format and UTC. The value of CreationDate is accurate to milliseconds. For example, the value 1516925490.087 represents Friday, January 26, 2018 12:11:30.087 AM.

EncryptionKeyArn -> (string)

The ARN for the server-side encryption key that is used to protect your backups.

IamRoleArn -> (string)

Specifies the IAM role ARN used to create the target recovery point

IsEncrypted -> (boolean)

A Boolean value that is returned as TRUE if the specified recovery point is encrypted, or FALSE if the recovery point is not encrypted.

LastRestoreTime -> (string)

The date and time that a recovery point was last restored, in Unix format and UTC. The value of LastRestoreTime is accurate to milliseconds. For example, the value 1516925490.087 represents Friday, January 26, 2018 12:11:30.087 AM.

Lifecycle -> (structure)

The lifecycle defines when a protected resource is transitioned to cold storage and when it expires. Backup transitions and expires backups automatically according to the lifecycle that you define

DeleteAfterDays -> (long)

Specifies the number of days after creation that a recovery point is deleted. Must be greater than 90 days plus MoveToColdStorageAfterDays .

MoveToColdStorageAfterDays -> (long)

Specifies the number of days after creation that a recovery point is moved to cold storage.

RecoveryPointArn -> (string)

An ARN that uniquely identifies a recovery point.

ResourceArn -> (string)

An ARN that uniquely identifies a resource. The format of the ARN depends on the resource type.

ResourceType -> (string)

The type of Amazon Web Services resource saved as a recovery point, such as an Amazon EBS volume or an Amazon RDS database.

SourceBackupVaultArn -> (string)

The ARN for the backup vault where the recovery point was originally copied from. If the recovery point is restored to the same account, this value will be null.

Status -> (string)

A status code specifying the state of the recovery point. Valid values are as follows:

  • COMPLETED
  • DELETING
  • EXPIRED
  • PARTIAL

StatusMessage -> (string)

A message explaining the reason of the recovery point deletion failure.

StorageClass -> (string)

Specifies the storage class of the recovery point. Valid values are as follows:

  • COLD
  • DELETED
  • WARM

AwsEc2LaunchTemplate -> (structure)

Specifies the properties for creating an Amazon Elastic Compute Cloud (Amazon EC2) launch template.

LaunchTemplateName -> (string)

A name for the launch template.

Id -> (string)

An ID for the launch template.

LaunchTemplateData -> (structure)

The information to include in the launch template.

BlockDeviceMappingSet -> (list)

Information about a block device mapping for an Amazon EC2 launch template.

(structure)

Information about a block device mapping for an Amazon Elastic Compute Cloud (Amazon EC2) launch template.

DeviceName -> (string)

The device name.

Ebs -> (structure)

Parameters used to automatically set up Amazon EBS volumes when the instance is launched.

DeleteOnTermination -> (boolean)

Indicates whether the EBS volume is deleted on instance termination.

Encrypted -> (boolean)

Indicates whether the EBS volume is encrypted. Encrypted volumes can only be attached to instances that support Amazon EBS encryption. If you're creating a volume from a snapshot, you can't specify an encryption value.

Iops -> (integer)

The number of I/O operations per second (IOPS).

KmsKeyId -> (string)

The Amazon Resource Name (ARN) of the symmetric Key Management Service (KMS) customer managed key used for encryption.

SnapshotId -> (string)

The ID of the EBS snapshot.

Throughput -> (integer)

The throughput to provision for a gp3 volume, with a maximum of 1,000 MiB/s.

VolumeSize -> (integer)

The size of the volume, in GiBs. You must specify either a snapshot ID or a volume size.

VolumeType -> (string)

The volume type.

NoDevice -> (string)

Omits the device from the block device mapping when an empty string is specified.

VirtualName -> (string)

The virtual device name (ephemeralN). Instance store volumes are numbered starting from 0. An instance type with 2 available instance store volumes can specify mappings for ephemeral0 and ephemeral1 . The number of available instance store volumes depends on the instance type.

CapacityReservationSpecification -> (structure)

Specifies an instance's Capacity Reservation targeting option. You can specify only one option at a time.

CapacityReservationPreference -> (string)

Indicates the instance's Capacity Reservation preferences. If equal to open , the instance can run in any open Capacity Reservation that has matching attributes (instance type, platform, Availability Zone). If equal to none , the instance avoids running in a Capacity Reservation even if one is available. The instance runs in On-Demand capacity.

CapacityReservationTarget -> (structure)

Specifies a target Capacity Reservation.

CapacityReservationId -> (string)

The ID of the Capacity Reservation in which to run the instance.

CapacityReservationResourceGroupArn -> (string)

The Amazon Resource Name (ARN) of the Capacity Reservation resource group in which to run the instance.

CpuOptions -> (structure)

Specifies the CPU options for an instance. For more information, see Optimize CPU options in the Amazon Elastic Compute Cloud User Guide .

CoreCount -> (integer)

The number of CPU cores for the instance.

ThreadsPerCore -> (integer)

The number of threads per CPU core. A value of 1 disables multithreading for the instance, The default value is 2 .

CreditSpecification -> (structure)

Specifies the credit option for CPU usage of a T2, T3, or T3a instance.

CpuCredits -> (string)

The credit option for CPU usage of a T instance.

DisableApiStop -> (boolean)

Indicates whether to enable the instance for stop protection. For more information, see Enable stop protection in the Amazon EC2 User Guide .

DisableApiTermination -> (boolean)

If you set this parameter to true , you can't terminate the instance using the Amazon EC2 console, CLI, or API. If set to true , you can.

EbsOptimized -> (boolean)

Indicates whether the instance is optimized for Amazon EBS I/O.

ElasticGpuSpecificationSet -> (list)

Provides details about Elastic Graphics accelerators to associate with the instance.

(structure)

Provides details about an Elastic Graphics specification for an Amazon EC2 launch template.

Type -> (string)

The type of Elastic Graphics accelerator.

ElasticInferenceAcceleratorSet -> (list)

The Amazon Elastic Inference accelerator for the instance.

(structure)

Provides details for an Amazon Elastic Inference accelerator.

Count -> (integer)

The number of Elastic Inference accelerators to attach to the instance.

Type -> (string)

The type of Elastic Inference accelerator.

EnclaveOptions -> (structure)

Indicates whether the Amazon EC2 instance is enabled for Amazon Web Services Nitro Enclaves.

Enabled -> (boolean)

If this parameter is set to true , the instance is enabled for Amazon Web Services Nitro Enclaves.

HibernationOptions -> (structure)

Specifies whether your Amazon EC2 instance is configured for hibernation.

Configured -> (boolean)

If you set this parameter to true , the instance is enabled for hibernation.

IamInstanceProfile -> (structure)

The name or Amazon Resource Name (ARN) of an IAM instance profile.

Arn -> (string)

The Amazon Resource Name (ARN) of the instance profile.

Name -> (string)

The name of the instance profile.

ImageId -> (string)

The ID of the Amazon Machine Image (AMI).

InstanceInitiatedShutdownBehavior -> (string)

Provides the options for specifying the instance initiated shutdown behavior.

InstanceMarketOptions -> (structure)

Specifies the market (purchasing) option for an instance.

MarketType -> (string)

The market type.

SpotOptions -> (structure)

The options for Spot Instances.

BlockDurationMinutes -> (integer)

Deprecated.

InstanceInterruptionBehavior -> (string)

The behavior when a Spot Instance is interrupted.

MaxPrice -> (string)

The maximum hourly price you're willing to pay for the Spot Instances.

SpotInstanceType -> (string)

The Spot Instance request type.

ValidUntil -> (string)

The end date of the request, in UTC format (YYYY-MM-DDTHH:MM:SSZ), for persistent requests.

InstanceRequirements -> (structure)

The attributes for the instance types. When you specify instance attributes, Amazon EC2 will identify instance types with these attributes. If you specify InstanceRequirements , you can't specify InstanceType .

AcceleratorCount -> (structure)

The minimum and maximum number of accelerators (GPUs, FPGAs, or Amazon Web Services Inferentia chips) on an instance.

Max -> (integer)

The maximum number of accelerators. If this parameter isn't specified, there's no maximum limit. To exclude accelerator-enabled instance types, set Max to 0 .

Min -> (integer)

The minimum number of accelerators. If this parameter isn't specified, there's no minimum limit.

AcceleratorManufacturers -> (list)

Indicates whether instance types must have accelerators by specific manufacturers.

(string)

AcceleratorNames -> (list)

The accelerators that must be on the instance type.

(string)

AcceleratorTotalMemoryMiB -> (structure)

The minimum and maximum amount of total accelerator memory, in MiB.

Max -> (integer)

The maximum amount of memory, in MiB. If this parameter isn't specified, there's no maximum limit.

Min -> (integer)

The minimum amount of memory, in MiB. If 0 is specified, there's no maximum limit.

AcceleratorTypes -> (list)

The accelerator types that must be on the instance type.

(string)

BareMetal -> (string)

Indicates whether bare metal instance types must be included, excluded, or required.

BaselineEbsBandwidthMbps -> (structure)

The minimum and maximum baseline bandwidth to Amazon EBS, in Mbps. For more information, see Amazon EBS optimized instances in the Amazon EC2 User Guide .

Max -> (integer)

The maximum baseline bandwidth, in Mbps. If this parameter is omitted, there's no maximum limit.

Min -> (integer)

The minimum baseline bandwidth, in Mbps. If this parameter is omitted, there's no minimum limit.

BurstablePerformance -> (string)

Indicates whether burstable performance T instance types are included, excluded, or required. For more information, Burstable performance instances in the Amazon EC2 User Guide .

CpuManufacturers -> (list)

The CPU manufacturers to include.

(string)

ExcludedInstanceTypes -> (list)

The instance types to exclude.

(string)

InstanceGenerations -> (list)

Indicates whether current or previous generation instance types are included.

(string)

LocalStorage -> (string)

Indicates whether instance types with instance store volumes are included, excluded, or required. For more information, see Amazon EC2 instance store in the Amazon EC2 User Guide .

LocalStorageTypes -> (list)

The type of local storage that is required.

(string)

MemoryGiBPerVCpu -> (structure)

The minimum and maximum amount of memory per vCPU, in GiB.

Max -> (double)

The maximum amount of memory per vCPU, in GiB. If this parameter is omitted, there's no maximum limit.

Min -> (double)

The minimum amount of memory per vCPU, in GiB. If this parameter is omitted, there's no maximum limit.

MemoryMiB -> (structure)

The minimum and maximum amount of memory, in MiB.

Max -> (integer)

The maximum amount of memory, in MiB.

Min -> (integer)

The minimum amount of memory, in MiB.

NetworkInterfaceCount -> (structure)

The minimum and maximum number of network interfaces.

Max -> (integer)

The maximum number of network interfaces.

Min -> (integer)

The minimum number of network interfaces.

OnDemandMaxPricePercentageOverLowestPrice -> (integer)

The price protection threshold for On-Demand Instances. This is the maximum you'll pay for an On-Demand Instance, expressed as a percentage above the least expensive current generation M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

A high value, such as 999999 , turns off price protection.

RequireHibernateSupport -> (boolean)

Indicates whether instance types must support hibernation for On-Demand Instances.

SpotMaxPricePercentageOverLowestPrice -> (integer)

The price protection threshold for Spot Instances. This is the maximum you'll pay for a Spot Instance, expressed as a percentage above the least expensive current generation M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

A high value, such as 999999 , turns off price protection.

TotalLocalStorageGB -> (structure)

The minimum and maximum amount of total local storage, in GB.

Max -> (double)

The maximum amount of total local storage, in GB.

Min -> (double)

The minimum amount of total local storage, in GB.

VCpuCount -> (structure)

The minimum and maximum number of vCPUs.

Max -> (integer)

The maximum number of vCPUs.

Min -> (integer)

The minimum number of vCPUs.

InstanceType -> (string)

The instance type. For more information, see Instance types in the Amazon EC2 User Guide . If you specify InstanceType , you can't specify InstanceRequirements .

KernelId -> (string)

The ID of the kernel.

KeyName -> (string)

The name of the key pair that allows users to connect to the instance.

LicenseSet -> (list)

Specifies a license configuration for an instance.

(structure)

Provides details about the license configuration for an Amazon EC2 instance.

LicenseConfigurationArn -> (string)

The Amazon Resource Name (ARN) of the license configuration.

MaintenanceOptions -> (structure)

The maintenance options of your instance.

AutoRecovery -> (string)

Disables the automatic recovery behavior of your instance or sets it to default.

MetadataOptions -> (structure)

The metadata options for the instance. For more information, see Instance metadata and user data in the Amazon EC2 User Guide .

HttpEndpoint -> (string)

Enables or disables the HTTP metadata endpoint on your instances. If the parameter is not specified, the default state is enabled, and you won't be able to access your instance metadata.

HttpProtocolIpv6 -> (string)

Enables or disables the IPv6 endpoint for the instance metadata service.

HttpTokens -> (string)

The state of token usage for your instance metadata requests.

HttpPutResponseHopLimit -> (integer)

The desired HTTP PUT response hop limit for instance metadata requests. The larger the number, the further instance metadata requests can travel.

InstanceMetadataTags -> (string)

When set to enabled , this parameter allows access to instance tags from the instance metadata. When set to disabled , it turns off access to instance tags from the instance metadata. For more information, see Work with instance tags in instance metadata in the Amazon EC2 User Guide .

Monitoring -> (structure)

The monitoring for the instance.

Enabled -> (boolean)

Enables detailed monitoring when true is specified. Otherwise, basic monitoring is enabled. For more information about detailed monitoring, see Enable or turn off detailed monitoring for your instances in the Amazon EC2 User Guide .

NetworkInterfaceSet -> (list)

Specifies the parameters for a network interface that is attached to the instance.

(structure)

One or more network interfaces to attach to an Amazon EC2 instance. If you specify a network interface, you must specify security groups and subnets as part of the network interface.

AssociateCarrierIpAddress -> (boolean)

Indicates whether to associate a Carrier IP address with eth0 for a new network interface. You use this option when you launch an instance in a Wavelength Zone and want to associate a Carrier IP address with the network interface. For more information, see Carrier IP address in the Wavelength Developer Guide .

AssociatePublicIpAddress -> (boolean)

Associates a public IPv4 address with eth0 for a new network interface.

DeleteOnTermination -> (boolean)

Indicates whether the network interface is deleted when the instance is terminated.

Description -> (string)

A description for the network interface.

DeviceIndex -> (integer)

The device index for the network interface attachment.

Groups -> (list)

The IDs of one or more security groups.

(string)

InterfaceType -> (string)

The type of network interface.

Ipv4PrefixCount -> (integer)

The number of IPv4 prefixes to be automatically assigned to the network interface. You cannot use this option if you use the Ipv4Prefixes option.

Ipv4Prefixes -> (list)

One or more IPv4 prefixes to be assigned to the network interface. You cannot use this option if you use the Ipv4PrefixCount option.

(structure)

Provides details on one or more IPv4 prefixes for a network interface.

Ipv4Prefix -> (string)

The IPv4 prefix. For more information, see Assigning prefixes to Amazon EC2 network interfaces in the Amazon Elastic Compute Cloud User Guide .

Ipv6AddressCount -> (integer)

The number of IPv6 addresses to assign to a network interface. Amazon EC2 automatically selects the IPv6 addresses from the subnet range. You can't use this option if you use Ipv6Addresses .

Ipv6Addresses -> (list)

One or more specific IPv6 addresses from the IPv6 CIDR block range of your subnet. You can't use this option if you use Ipv6AddressCount .

(structure)

Specifies an IPv6 address in an Amazon EC2 launch template.

Ipv6Address -> (string)

One or more specific IPv6 addresses from the IPv6 CIDR block range of your subnet.

Ipv6PrefixCount -> (integer)

The number of IPv6 prefixes to be automatically assigned to the network interface. You cannot use this option if you use the Ipv6Prefix option.

Ipv6Prefixes -> (list)

One or more IPv6 prefixes to be assigned to the network interface. You cannot use this option if you use the Ipv6PrefixCount option.

(structure)

Provides details on one or more IPv6 prefixes to be assigned to the network interface.

Ipv6Prefix -> (string)

The IPv6 prefix.

NetworkCardIndex -> (integer)

The index of the network card. Some instance types support multiple network cards. The primary network interface must be assigned to network card index 0 . The default is network card index 0 .

NetworkInterfaceId -> (string)

The ID of the network interface.

PrivateIpAddress -> (string)

The primary private IPv4 address of the network interface.

PrivateIpAddresses -> (list)

One or more private IPv4 addresses.

(structure)

One or more private IPv4 addresses.

Primary -> (boolean)

Indicates whether the private IPv4 address is the primary private IPv4 address. Only one IPv4 address can be designated as primary.

PrivateIpAddress -> (string)

The private IPv4 address.

SecondaryPrivateIpAddressCount -> (integer)

The number of secondary private IPv4 addresses to assign to a network interface.

SubnetId -> (string)

The ID of the subnet for the network interface.

Placement -> (structure)

Specifies the placement of an instance.

Affinity -> (string)

The affinity setting for an instance on an EC2 Dedicated Host.

AvailabilityZone -> (string)

The Availability Zone for the instance.

GroupName -> (string)

The name of the placement group for the instance.

HostId -> (string)

The ID of the Dedicated Host for the instance.

HostResourceGroupArn -> (string)

The Amazon Resource Name (ARN) of the host resource group in which to launch the instances.

PartitionNumber -> (integer)

The number of the partition the instance should launch in.

SpreadDomain -> (string)

Reserved for future use.

Tenancy -> (string)

The tenancy of the instance (if the instance is running in a VPC). An instance with a tenancy of dedicated runs on single-tenant hardware.

PrivateDnsNameOptions -> (structure)

The options for the instance hostname.

EnableResourceNameDnsAAAARecord -> (boolean)

Indicates whether to respond to DNS queries for instance hostnames with DNS AAAA records.

EnableResourceNameDnsARecord -> (boolean)

Indicates whether to respond to DNS queries for instance hostnames with DNS A records.

HostnameType -> (string)

The type of hostname for EC2 instances.

RamDiskId -> (string)

The ID of the RAM disk.

SecurityGroupIdSet -> (list)

One or more security group IDs.

(string)

SecurityGroupSet -> (list)

One or more security group names. For a nondefault VPC, you must use security group IDs instead. You cannot specify both a security group ID and security name in the same request.

(string)

UserData -> (string)

The user data to make available to the instance.

DefaultVersionNumber -> (long)

The default version of the launch template.

LatestVersionNumber -> (long)

The latest version of the launch template.

AwsSageMakerNotebookInstance -> (structure)

Provides details about an Amazon SageMaker notebook instance.

AcceleratorTypes -> (list)

A list of Amazon Elastic Inference instance types to associate with the notebook instance. Currently, only one instance type can be associated with a notebook instance.

(string)

AdditionalCodeRepositories -> (list)

An array of up to three Git repositories associated with the notebook instance. These can be either the names of Git repositories stored as resources in your account, or the URL of Git repositories in CodeCommit or in any other Git repository. These repositories are cloned at the same level as the default repository of your notebook instance. For more information, see Associating Git repositories with SageMaker notebook instances in the Amazon SageMaker Developer Guide .

(string)

DefaultCodeRepository -> (string)

The Git repository associated with the notebook instance as its default code repository. This can be either the name of a Git repository stored as a resource in your account, or the URL of a Git repository in CodeCommit or in any other Git repository. When you open a notebook instance, it opens in the directory that contains this repository. For more information, see Associating Git repositories with SageMaker notebook instances in the Amazon SageMaker Developer Guide .

DirectInternetAccess -> (string)

Sets whether SageMaker provides internet access to the notebook instance. If you set this to Disabled , this notebook instance is able to access resources only in your VPC, and is not be able to connect to SageMaker training and endpoint services unless you configure a Network Address Translation (NAT) Gateway in your VPC.

FailureReason -> (string)

If status of the instance is Failed , the reason it failed.

InstanceMetadataServiceConfiguration -> (structure)

Information on the IMDS configuration of the notebook instance.

MinimumInstanceMetadataServiceVersion -> (string)

Indicates the minimum IMDS version that the notebook instance supports.

InstanceType -> (string)

The type of machine learning (ML) compute instance to launch for the notebook instance.

KmsKeyId -> (string)

The Amazon Resource Name (ARN) of an Key Management Service (KMS) key that SageMaker uses to encrypt data on the storage volume attached to your notebook instance. The KMS key you provide must be enabled. For information, see Enabling and disabling keys in the Key Management Service Developer Guide .

NetworkInterfaceId -> (string)

The network interface ID that SageMaker created when the instance was created.

NotebookInstanceArn -> (string)

The Amazon Resource Name (ARN) of the notebook instance.

NotebookInstanceLifecycleConfigName -> (string)

The name of a notebook instance lifecycle configuration.

NotebookInstanceName -> (string)

The name of the new notebook instance.

NotebookInstanceStatus -> (string)

The status of the notebook instance.

PlatformIdentifier -> (string)

The platform identifier of the notebook instance runtime environment.

RoleArn -> (string)

The Amazon Resource Name (ARN) of the IAM role associated with the instance.

RootAccess -> (string)

Whether root access is enabled or disabled for users of the notebook instance.

SecurityGroups -> (list)

The VPC security group IDs.

(string)

SubnetId -> (string)

The ID of the VPC subnet to which you have a connectivity from your ML compute instance.

Url -> (string)

The URL that you use to connect to the Jupyter notebook that is running in your notebook instance.

VolumeSizeInGB -> (integer)

The size, in GB, of the ML storage volume to attach to the notebook instance.

AwsWafv2WebAcl -> (structure)

Details about an WAFv2 web Access Control List (ACL).

Name -> (string)

The name of the web ACL.

Arn -> (string)

The Amazon Resource Name (ARN) of the web ACL that you want to associate with the resource.

ManagedbyFirewallManager -> (boolean)

Indicates whether this web ACL is managed by Firewall Manager.

Id -> (string)

A unique identifier for the web ACL.

Capacity -> (long)

The web ACL capacity units (WCUs) currently being used by this web ACL.

CaptchaConfig -> (structure)

Specifies how WAF should handle CAPTCHA evaluations for rules that don't have their own CaptchaConfig settings.

ImmunityTimeProperty -> (structure)

Determines how long a CAPTCHA timestamp in the token remains valid after the client successfully solves a CAPTCHA puzzle.

ImmunityTime -> (long)

The amount of time, in seconds, that a CAPTCHA or challenge timestamp is considered valid by WAF.

DefaultAction -> (structure)

The action to perform if none of the Rules contained in the web ACL match.

Allow -> (structure)

Specifies that WAF should allow requests by default.

CustomRequestHandling -> (structure)

Defines custom handling for the web request. For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Block -> (structure)

Specifies that WAF should block requests by default.

CustomResponse -> (structure)

Defines a custom response for the web request. For information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block.

ResponseCode -> (integer)

The HTTP status code to return to the client. For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide.

ResponseHeaders -> (list)

The HTTP headers to use in the response.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Description -> (string)

A description of the web ACL that helps with identification.

Rules -> (list)

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

(structure)

Provides details about rules in a rule group. A rule identifies web requests that you want to allow, block, or count. Each rule includes one top-level Statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

Action -> (structure)

The action that WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request. For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request. For information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block.

ResponseCode -> (integer)

The HTTP status code to return to the client. For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide.

ResponseHeaders -> (list)

The HTTP headers to use in the response.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired. For more information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request. For more information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Name -> (string)

The name of the rule.

OverrideAction -> (string)

The action to use in the place of the action that results from the rule group evaluation.

Priority -> (integer)

If you define more than one Rule in a WebACL, WAF evaluates each request against the Rules in order based on the value of Priority . WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.

VisibilityConfig -> (structure)

Defines and enables Amazon CloudWatch metrics and web request sample collection.

CloudWatchMetricsEnabled -> (boolean)

A boolean indicating whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF metrics and dimensions in the WAF Developer Guide .

MetricName -> (string)

A name of the Amazon CloudWatch metric.

SampledRequestsEnabled -> (boolean)

A boolean indicating whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

VisibilityConfig -> (structure)

Defines and enables Amazon CloudWatch metrics and web request sample collection.

CloudWatchMetricsEnabled -> (boolean)

A boolean indicating whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF metrics and dimensions in the WAF Developer Guide .

MetricName -> (string)

A name of the Amazon CloudWatch metric.

SampledRequestsEnabled -> (boolean)

A boolean indicating whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

AwsWafv2RuleGroup -> (structure)

Details about an WAFv2 rule group.

Capacity -> (long)

The web ACL capacity units (WCUs) required for this rule group.

Description -> (string)

A description of the rule group that helps with identification.

Id -> (string)

A unique identifier for the rule group.

Name -> (string)

The name of the rule group. You cannot change the name of a rule group after you create it.

Arn -> (string)

The Amazon Resource Name (ARN) of the entity.

Rules -> (list)

The Rule statements used to identify the web requests that you want to allow, block, or count. Each rule includes one top-level statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

(structure)

Provides details about rules in a rule group. A rule identifies web requests that you want to allow, block, or count. Each rule includes one top-level Statement that WAF uses to identify matching web requests, and parameters that govern how WAF handles them.

Action -> (structure)

The action that WAF should take on a web request when it matches the rule statement. Settings at the web ACL level can override the rule action setting.

Allow -> (structure)

Instructs WAF to allow the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request. For information about customizing web requests and responses, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Block -> (structure)

Instructs WAF to block the web request.

CustomResponse -> (structure)

Defines a custom response for the web request. For information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

CustomResponseBodyKey -> (string)

References the response body that you want WAF to return to the web request client. You can define a custom response for a rule action or a default web ACL action that is set to block.

ResponseCode -> (integer)

The HTTP status code to return to the client. For a list of status codes that you can use in your custom responses, see Supported status codes for custom response in the WAF Developer Guide.

ResponseHeaders -> (list)

The HTTP headers to use in the response.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Captcha -> (structure)

Instructs WAF to run a CAPTCHA check against the web request.

CustomRequestHandling -> (structure)

Defines custom handling for the web request, used when the CAPTCHA inspection determines that the request's token is valid and unexpired. For more information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Count -> (structure)

Instructs WAF to count the web request and then continue evaluating the request using the remaining rules in the web ACL.

CustomRequestHandling -> (structure)

Defines custom handling for the web request. For more information, see Customizing web requests and responses in WAF in the WAF Developer Guide. .

InsertHeaders -> (list)

The HTTP headers to insert into the request.

(structure)

A custom header for custom request and response handling.

Name -> (string)

The name of the custom header.

Value -> (string)

The value of the custom header.

Name -> (string)

The name of the rule.

OverrideAction -> (string)

The action to use in the place of the action that results from the rule group evaluation.

Priority -> (integer)

If you define more than one Rule in a WebACL, WAF evaluates each request against the Rules in order based on the value of Priority . WAF processes rules with lower priority first. The priorities don't need to be consecutive, but they must all be different.

VisibilityConfig -> (structure)

Defines and enables Amazon CloudWatch metrics and web request sample collection.

CloudWatchMetricsEnabled -> (boolean)

A boolean indicating whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF metrics and dimensions in the WAF Developer Guide .

MetricName -> (string)

A name of the Amazon CloudWatch metric.

SampledRequestsEnabled -> (boolean)

A boolean indicating whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

Scope -> (string)

Specifies whether the rule group is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, or an Amazon Cognito user pool.

VisibilityConfig -> (structure)

Defines and enables Amazon CloudWatch metrics and web request sample collection.

CloudWatchMetricsEnabled -> (boolean)

A boolean indicating whether the associated resource sends metrics to Amazon CloudWatch. For the list of available metrics, see WAF metrics and dimensions in the WAF Developer Guide .

MetricName -> (string)

A name of the Amazon CloudWatch metric.

SampledRequestsEnabled -> (boolean)

A boolean indicating whether WAF should store a sampling of the web requests that match the rules. You can view the sampled requests through the WAF console.

AwsEc2RouteTable -> (structure)

Provides details about a route table. A route table contains a set of rules, called routes, that determine where to direct network traffic from your subnet or gateway.

AssociationSet -> (list)

The associations between a route table and one or more subnets or a gateway.

(structure)

The associations between a route table and one or more subnets or a gateway.

AssociationState -> (structure)

The state of the association between a route table and a subnet or gateway.

State -> (string)

The state of the association.

StatusMessage -> (string)

The status message, if applicable.

GatewayId -> (string)

The ID of the internet gateway or virtual private gateway.

Main -> (boolean)

Indicates whether this is the main route table.

RouteTableAssociationId -> (string)

The ID of the association.

RouteTableId -> (string)

The ID of the route table.

SubnetId -> (string)

The ID of the subnet. A subnet ID is not returned for an implicit association.

OwnerId -> (string)

The ID of the Amazon Web Services account that owns the route table.

PropagatingVgwSet -> (list)

Describes a virtual private gateway propagating route.

(structure)

Describes a virtual private gateway propagating route.

GatewayId -> (string)

The ID of the virtual private gateway.

RouteTableId -> (string)

The ID of the route table.

RouteSet -> (list)

The routes in the route table.

(structure)

Provides details about the routes in the route table.

CarrierGatewayId -> (string)

The ID of the carrier gateway.

CoreNetworkArn -> (string)

The Amazon Resource Name (ARN) of the core network.

DestinationCidrBlock -> (string)

The IPv4 CIDR block used for the destination match.

DestinationIpv6CidrBlock -> (string)

The IPv6 CIDR block used for the destination match.

DestinationPrefixListId -> (string)

The prefix of the destination Amazon Web Service.

EgressOnlyInternetGatewayId -> (string)

The ID of the egress-only internet gateway.

GatewayId -> (string)

The ID of a gateway attached to your VPC.

InstanceId -> (string)

The ID of a NAT instance in your VPC.

InstanceOwnerId -> (string)

The ID of the Amazon Web Services account that owns the instance.

LocalGatewayId -> (string)

The ID of the local gateway.

NatGatewayId -> (string)

The ID of a NAT gateway.

NetworkInterfaceId -> (string)

The ID of the network interface.

Origin -> (string)

Describes how the route was created.

State -> (string)

The state of the route.

TransitGatewayId -> (string)

The ID of a transit gateway.

VpcPeeringConnectionId -> (string)

The ID of a VPC peering connection.

VpcId -> (string)

The ID of the virtual private cloud (VPC).

AwsAmazonMqBroker -> (structure)

Provides details about AppSync message broker. A message broker allows software applications and components to communicate using various programming languages, operating systems, and formal messaging protocols.

AuthenticationStrategy -> (string)

The authentication strategy used to secure the broker. The default is SIMPLE .

AutoMinorVersionUpgrade -> (boolean)

Whether automatically upgrade new minor versions for brokers, as new versions are released and supported by Amazon MQ. Automatic upgrades occur during the scheduled maintenance window of the broker or after a manual broker reboot.

BrokerArn -> (string)

The Amazon Resource Name (ARN) of the broker.

BrokerName -> (string)

The broker's name.

DeploymentMode -> (string)

The broker's deployment mode.

EncryptionOptions -> (structure)

Encryption options for the broker. Doesn’t apply to RabbitMQ brokers.

KmsKeyId -> (string)

The KMS key that’s used to encrypt your data at rest. If not provided, Amazon MQ will use a default KMS key to encrypt your data.

UseAwsOwnedKey -> (boolean)

Specifies that an KMS key should be used for at-rest encryption. Set to true by default if no value is provided (for example, for RabbitMQ brokers).

EngineType -> (string)

The type of broker engine.

EngineVersion -> (string)

The version of the broker engine.

HostInstanceType -> (string)

The broker's instance type.

BrokerId -> (string)

The unique ID that Amazon MQ generates for the broker.

LdapServerMetadata -> (structure)

The metadata of the Lightweight Directory Access Protocol (LDAP) server used to authenticate and authorize connections to the broker. This is an optional failover server.

Hosts -> (list)

Specifies the location of the LDAP server, such as Amazon Web Services Directory Service for Microsoft Active Directory.

(string)

RoleBase -> (string)

The distinguished name of the node in the directory information tree (DIT) to search for roles or groups.

RoleName -> (string)

The group name attribute in a role entry whose value is the name of that role.

RoleSearchMatching -> (string)

The LDAP search filter used to find roles within the roleBase .

RoleSearchSubtree -> (boolean)

The directory search scope for the role. If set to true , the scope is to search the entire subtree.

ServiceAccountUsername -> (string)

A username for the service account, which is an account in your LDAP server that has access to initiate a connection.

UserBase -> (string)

Selects a particular subtree of the directory information tree (DIT) to search for user entries.

UserRoleName -> (string)

The name of the LDAP attribute in the user's directory entry for the user's group membership.

UserSearchMatching -> (string)

The LDAP search filter used to find users within the userBase .

UserSearchSubtree -> (boolean)

The directory search scope for the user. If set to true, the scope is to search the entire subtree.

Logs -> (structure)

Turns on Amazon CloudWatch logging for brokers.

Audit -> (boolean)

Activates audit logging. Every user management action made using JMX or the ActiveMQ Web Console is logged. Doesn't apply to RabbitMQ brokers.

General -> (boolean)

Activates general logging.

AuditLogGroup -> (string)

The location of the CloudWatch Logs log group where audit logs are sent.

GeneralLogGroup -> (string)

The location of the CloudWatch Logs log group where general logs are sent.

Pending -> (structure)

The list of information about logs that are to be turned on for the specified broker.

Audit -> (boolean)

Activates audit logging. Every user management action made using JMX or the ActiveMQ Web Console is logged. Doesn't apply to RabbitMQ brokers.

General -> (boolean)

Activates general logging.

MaintenanceWindowStartTime -> (structure)

The scheduled time period (UTC) during which Amazon MQ begins to apply pending updates or patches to the broker.

DayOfWeek -> (string)

The day of the week on which the maintenance window falls.

TimeOfDay -> (string)

The time, in 24-hour format, on which the maintenance window falls.

TimeZone -> (string)

The time zone in either the Country/City format or the UTC offset format. UTC is the default format.

PubliclyAccessible -> (boolean)

Permits connections from applications outside of the VPC that hosts the broker's subnets.

SecurityGroups -> (list)

The list of rules (one minimum, 125 maximum) that authorize connections to brokers.

(string)

StorageType -> (string)

The broker's storage type.

SubnetIds -> (list)

The list of groups that define which subnets and IP ranges the broker can use from different Availability Zones.

(string)

Users -> (list)

The list of all broker usernames for the specified broker. Doesn't apply to RabbitMQ brokers.

(structure)

Provides details about the broker usernames for the specified broker. Doesn't apply to RabbitMQ brokers.

PendingChange -> (string)

The type of change pending for the broker user.

Username -> (string)

The username of the broker user.

AwsAppSyncGraphQlApi -> (structure)

Provides details about an AppSync Graph QL API, which lets you query multiple databases, microservices, and APIs from a single GraphQL endpoint.

ApiId -> (string)

The unique identifier for the API.

Id -> (string)

The unique identifier for the API.

OpenIdConnectConfig -> (structure)

Specifies the authorization configuration for using an OpenID Connect compliant service with an AppSync GraphQL API endpoint.

AuthTtL -> (long)

The number of milliseconds that a token is valid after being authenticated.

ClientId -> (string)

The client identifier of the relying party at the OpenID identity provider. This identifier is typically obtained when the relying party is registered with the OpenID identity provider. You can specify a regular expression so that AppSync can validate against multiple client identifiers at a time.

IatTtL -> (long)

The number of milliseconds that a token is valid after it's issued to a user.

Issuer -> (string)

The issuer for the OIDC configuration. The issuer returned by discovery must exactly match the value of iss in the ID token.

Name -> (string)

The API name.

LambdaAuthorizerConfig -> (structure)

Specifies the configuration for Lambda function authorization.

AuthorizerResultTtlInSeconds -> (integer)

The number of seconds a response should be cached for. The default is 5 minutes (300 seconds).

AuthorizerUri -> (string)

The Amazon Resource Name (ARN) of the Lambda function to be called for authorization. This can be a standard Lambda ARN, a version ARN (.../v3), or an alias ARN.

IdentityValidationExpression -> (string)

A regular expression for validation of tokens before the Lambda function is called.

XrayEnabled -> (boolean)

Indicates whether to use X-Ray tracing for the GraphQL API.

Arn -> (string)

The Amazon Resource Name (ARN) of the API.

UserPoolConfig -> (structure)

The Amazon Cognito user pools configuration.

AppIdClientRegex -> (string)

A regular expression for validating the incoming Amazon Cognito user pools app client ID. If this value isn't set, no filtering is applied.

AwsRegion -> (string)

The Amazon Web Services Region in which the user pool was created.

DefaultAction -> (string)

The action that you want your GraphQL API to take when a request that uses Amazon Cognito user pools authentication doesn't match the Amazon Cognito user pools configuration.

UserPoolId -> (string)

The user pool ID.

AuthenticationType -> (string)

The type of security configuration for your GraphQL API: API key, Identity and Access Management (IAM), OpenID Connect (OIDC), Amazon Cognito user pools, or Lambda.

LogConfig -> (structure)

The Amazon CloudWatch Logs configuration.

CloudWatchLogsRoleArn -> (string)

The Amazon Resource Name (ARN) of the service role that AppSync assumes to publish to CloudWatch Logs in your account.

ExcludeVerboseContent -> (boolean)

Set to TRUE to exclude sections that contain information such as headers, context, and evaluated mapping templates, regardless of logging level.

FieldLogLevel -> (string)

The field logging level.

AdditionalAuthenticationProviders -> (list)

A list of additional authentication providers for the GraphQL API.

(structure)

A list of additional authentication providers for the GraphqlApi API.

AuthenticationType -> (string)

The type of security configuration for your GraphQL API: API key, Identity and Access Management (IAM), OpenID Connect (OIDC), Amazon Cognito user pools, or Lambda.

LambdaAuthorizerConfig -> (structure)

The configuration for Lambda function authorization.

AuthorizerResultTtlInSeconds -> (integer)

The number of seconds a response should be cached for. The default is 5 minutes (300 seconds).

AuthorizerUri -> (string)

The Amazon Resource Name (ARN) of the Lambda function to be called for authorization. This can be a standard Lambda ARN, a version ARN (.../v3), or an alias ARN.

IdentityValidationExpression -> (string)

A regular expression for validation of tokens before the Lambda function is called.

OpenIdConnectConfig -> (structure)

The OpenID Connect configuration.

AuthTtL -> (long)

The number of milliseconds that a token is valid after being authenticated.

ClientId -> (string)

The client identifier of the relying party at the OpenID identity provider. This identifier is typically obtained when the relying party is registered with the OpenID identity provider. You can specify a regular expression so that AppSync can validate against multiple client identifiers at a time.

IatTtL -> (long)

The number of milliseconds that a token is valid after it's issued to a user.

Issuer -> (string)

The issuer for the OIDC configuration. The issuer returned by discovery must exactly match the value of iss in the ID token.

UserPoolConfig -> (structure)

The Amazon Cognito user pools configuration.

AppIdClientRegex -> (string)

A regular expression for validating the incoming Amazon Cognito user pools app client ID. If this value isn't set, no filtering is applied.

AwsRegion -> (string)

The Amazon Web Services Region in which the user pool was created.

DefaultAction -> (string)

The action that you want your GraphQL API to take when a request that uses Amazon Cognito user pools authentication doesn't match the Amazon Cognito user pools configuration.

UserPoolId -> (string)

The user pool ID.

WafWebAclArn -> (string)

The Amazon Resource Name (ARN) of the WAF web access control list (web ACL) associated with this GraphQL API, if one exists.

AwsEventSchemasRegistry -> (structure)

A schema defines the structure of events that are sent to Amazon EventBridge. Schema registries are containers for schemas. They collect and organize schemas so that your schemas are in logical groups.

Description -> (string)

A description of the registry to be created.

RegistryArn -> (string)

The Amazon Resource Name (ARN) of the registry.

RegistryName -> (string)

The name of the schema registry.

AwsGuardDutyDetector -> (structure)

Provides details about an Amazon GuardDuty detector. A detector is an object that represents the GuardDuty service. A detector is required for GuardDuty to become operational.

DataSources -> (structure)

Describes which data sources are activated for the detector.

CloudTrail -> (structure)

An object that contains information on the status of CloudTrail as a data source for the detector.

Status -> (string)

Specifies whether CloudTrail is activated as a data source for the detector.

DnsLogs -> (structure)

An object that contains information on the status of DNS logs as a data source for the detector.

Status -> (string)

Describes whether DNS logs is enabled as a data source for the detector.

FlowLogs -> (structure)

An object that contains information on the status of VPC Flow Logs as a data source for the detector.

Status -> (string)

Describes whether VPC Flow Logs are activated as a data source for the detector.

Kubernetes -> (structure)

An object that contains information on the status of Kubernetes data sources for the detector.

AuditLogs -> (structure)

Describes whether Kubernetes audit logs are activated as a data source for the detector.

Status -> (string)

Describes whether Kubernetes audit logs are activated as a data source for the detector.

MalwareProtection -> (structure)

An object that contains information on the status of Malware Protection as a data source for the detector.

ScanEc2InstanceWithFindings -> (structure)

Describes the configuration of Malware Protection for EC2 instances with findings.

EbsVolumes -> (structure)

Describes the configuration of scanning EBS volumes (Malware Protection) as a data source.

Reason -> (string)

Specifies the reason why scanning EBS volumes (Malware Protection) isn’t activated as a data source.

Status -> (string)

Describes whether scanning EBS volumes is activated as a data source for the detector.

ServiceRole -> (string)

The GuardDuty Malware Protection service role.

S3Logs -> (structure)

An object that contains information on the status of S3 Data event logs as a data source for the detector.

Status -> (string)

A value that describes whether S3 data event logs are automatically enabled for new members of an organization.

Features -> (list)

Describes which features are activated for the detector.

(structure)

Describes which features are activated for the detector.

Name -> (string)

Indicates the name of the feature that is activated for the detector.

Status -> (string)

Indicates the status of the feature that is activated for the detector.

FindingPublishingFrequency -> (string)

The publishing frequency of the finding.

ServiceRole -> (string)

The GuardDuty service role.

Status -> (string)

The activation status of the detector.

AwsStepFunctionStateMachine -> (structure)

Provides details about an Step Functions state machine, which is a workflow consisting of a series of event-driven steps.

Label -> (string)

A user-defined or an auto-generated string that identifies a Map state. This parameter is present only if the stateMachineArn specified in input is a qualified state machine ARN.

LoggingConfiguration -> (structure)

Used to set CloudWatch Logs options.

Destinations -> (list)

An array of objects that describes where your execution history events will be logged.

(structure)

An array of objects that describes where your execution history events will be logged.

CloudWatchLogsLogGroup -> (structure)

An object describing a CloudWatch Logs log group. For more information, see Amazon Web Services::Logs::LogGroup in the CloudFormation User Guide .

LogGroupArn -> (string)

The ARN (ends with :* ) of the CloudWatch Logs log group to which you want your logs emitted.

IncludeExecutionData -> (boolean)

Determines whether execution data is included in your log. When set to false, data is excluded.

Level -> (string)

Defines which category of execution history events are logged.

Name -> (string)

The name of the state machine.

RoleArn -> (string)

The Amazon Resource Name (ARN) of the IAM role used when creating this state machine.

StateMachineArn -> (string)

The ARN that identifies the state machine.

Status -> (string)

The current status of the state machine.

TracingConfiguration -> (structure)

Specifies whether X-Ray tracing is enabled.

Enabled -> (boolean)

When set to true, X-Ray tracing is enabled.

Type -> (string)

The type of the state machine (STANDARD or EXPRESS).

AwsAthenaWorkGroup -> (structure)

Provides information about an Amazon Athena workgroup. A workgroup helps you separate users, teams, applications, or workloads. It also helps you set limits on data processing and track costs.

Name -> (string)

The workgroup name.

Description -> (string)

The workgroup description.

State -> (string)

Whether the workgroup is enabled or disabled.

Configuration -> (structure)

The configuration of the workgroup, which includes the location in Amazon Simple Storage Service (Amazon S3) where query results are stored, the encryption option, if any, used for query results, whether Amazon CloudWatch metrics are enabled for the workgroup, and the limit for the amount of bytes scanned (cutoff) per query, if it is specified.

ResultConfiguration -> (structure)

The location in Amazon S3 where query and calculation results are stored and the encryption option, if any, used for query and calculation results. These are known as client-side settings. If workgroup settings override client-side settings, then the query uses the workgroup settings.

EncryptionConfiguration -> (structure)

Specifies the method used to encrypt the user’s data stores in the Athena workgroup.

EncryptionOption -> (string)

Indicates whether Amazon Simple Storage Service (Amazon S3) server-side encryption with Amazon S3 managed keys (SSE_S3), server-side encryption with KMS keys (SSE_KMS), or client-side encryption with KMS customer managed keys (CSE_KMS) is used.

KmsKey -> (string)

For SSE_KMS and CSE_KMS , this is the KMS key Amazon Resource Name (ARN) or ID.

AwsEventsEventbus -> (structure)

Provides details about Amazon EventBridge event bus for an endpoint. An event bus is a router that receives events and delivers them to zero or more destinations, or targets.

Arn -> (string)

The Amazon Resource Name (ARN) of the account permitted to write events to the current account.

Name -> (string)

The name of the event bus.

Policy -> (string)

The policy that enables the external account to send events to your account.

AwsDmsEndpoint -> (structure)

Provides details about an Database Migration Service (DMS) endpoint. An endpoint provides connection, data store type, and location information about your data store.

CertificateArn -> (string)

The Amazon Resource Name (ARN) for the SSL certificate that encrypts connections between the DMS endpoint and the replication instance.

DatabaseName -> (string)

The name of the endpoint database.

EndpointArn -> (string)

The Amazon Resource Name (ARN) of the endpoint.

EndpointIdentifier -> (string)

The database endpoint identifier.

EndpointType -> (string)

The type of endpoint. Valid values are source and target.

EngineName -> (string)

The type of engine for the endpoint, depending on the EndpointType value.

ExternalId -> (string)

A value that can be used for cross-account validation.

ExtraConnectionAttributes -> (string)

Additional attributes associated with the connection.

KmsKeyId -> (string)

An DMS key identifier that is used to encrypt the connection parameters for the endpoint. If you don't specify a value for the KmsKeyId parameter, then DMS uses your default encryption key. KMS creates the default encryption key for your Amazon Web Services account. Your Amazon Web Services account has a different default encryption key for each Amazon Web Services Region.

Port -> (integer)

The port used to access the endpoint.

ServerName -> (string)

The name of the server where the endpoint database resides.

SslMode -> (string)

The SSL mode used to connect to the endpoint. The default is none.

Username -> (string)

The user name to be used to log in to the endpoint database.

AwsEventsEndpoint -> (structure)

Provides details about an Amazon EventBridge global endpoint. The endpoint can improve your application’s availability by making it Regional-fault tolerant.

Arn -> (string)

The Amazon Resource Name (ARN) of the endpoint.

Description -> (string)

A description of the endpoint.

EndpointId -> (string)

The URL subdomain of the endpoint. For example, if EndpointUrl is https://abcde.veo.endpoints.event.amazonaws.com , then the EndpointId is abcde.veo .

EndpointUrl -> (string)

The URL of the endpoint.

EventBuses -> (list)

The event buses being used by the endpoint.

(structure)

Provides details about the Amazon EventBridge event buses that the endpoint is associated with.

EventBusArn -> (string)

The Amazon Resource Name (ARN) of the event bus that the endpoint is associated with.

Name -> (string)

The name of the endpoint.

ReplicationConfig -> (structure)

Whether event replication was enabled or disabled for this endpoint. The default state is ENABLED , which means you must supply a RoleArn . If you don't have a RoleArn or you don't want event replication enabled, set the state to DISABLED .

State -> (string)

The state of event replication.

RoleArn -> (string)

The ARN of the role used by event replication for the endpoint.

RoutingConfig -> (structure)

The routing configuration of the endpoint.

FailoverConfig -> (structure)

The failover configuration for an endpoint. This includes what triggers failover and what happens when it's triggered.

Primary -> (structure)

The main Region of the endpoint.

HealthCheck -> (string)

The Amazon Resource Name (ARN) of the health check used by the endpoint to determine whether failover is triggered.

Secondary -> (structure)

The Region that events are routed to when failover is triggered or event replication is enabled.

Route -> (string)

Defines the secondary Region.

State -> (string)

The current state of the endpoint.

StateReason -> (string)

The reason the endpoint is in its current state.

AwsDmsReplicationTask -> (structure)

Provides details about an DMS replication task. A replication task moves a set of data from the source endpoint to the target endpoint.

CdcStartPosition -> (string)

Indicates when you want a change data capture (CDC) operation to start. CCdcStartPosition or CCdcStartTime specifies when you want a CDC operation to start. Only a value for one of these fields is included.

CdcStartTime -> (string)

Indicates the start time for a CDC operation. CdcStartPosition or CCdcStartTime specifies when you want a CDC operation to start. Only a value for one of these fields is included.

CdcStopPosition -> (string)

Indicates when you want a CDC operation to stop. The value can be either server time or commit time.

MigrationType -> (string)

The migration type.

Id -> (string)

The identifier of the replication task.

ResourceIdentifier -> (string)

A display name for the resource identifier at the end of the EndpointArn response parameter. If you don't specify a ResourceIdentifier value, DMS generates a default identifier value for the end of EndpointArn .

ReplicationInstanceArn -> (string)

The Amazon Resource Name (ARN) of a replication instance.

ReplicationTaskIdentifier -> (string)

The user-defined replication task identifier or name.

ReplicationTaskSettings -> (string)

The settings for the replication task.

SourceEndpointArn -> (string)

The ARN of the source endpoint.

TableMappings -> (string)

The table mappings for the replication task, in JSON format.

TargetEndpointArn -> (string)

The ARN of the target endpoint.

TaskData -> (string)

Supplemental information that the task requires to migrate the data for certain source and target endpoints.

AwsDmsReplicationInstance -> (structure)

Provides details about an DMS replication instance. DMS uses a replication instance to connect to your source data store, read the source data, and format the data for consumption by the target data store.

AllocatedStorage -> (integer)

The amount of storage (in gigabytes) that is allocated for the replication instance.

AutoMinorVersionUpgrade -> (boolean)

Indicates whether minor engine upgrades are applied automatically to the replication instance during the maintenance window.

AvailabilityZone -> (string)

The Availability Zone that the replication instance is created in. The default value is a random, system-chosen Availability Zone in the endpoint's Amazon Web Services Region, such as us-east-1d .

EngineVersion -> (string)

The engine version number of the replication instance. If an engine version number is not specified when a replication instance is created, the default is the latest engine version available.

KmsKeyId -> (string)

An KMS key identifier that is used to encrypt the data on the replication instance. If you don't specify a value for the KmsKeyId parameter, DMS uses your default encryption key. KMS creates the default encryption key for your Amazon Web Services account. Your Amazon Web Services account has a different default encryption key for each Amazon Web Services Region.

MultiAZ -> (boolean)

Specifies whether the replication instance is deployed across multiple Availability Zones (AZs). You can't set the AvailabilityZone parameter if the MultiAZ parameter is set to true .

PreferredMaintenanceWindow -> (string)

The maintenance window times for the replication instance. Upgrades to the replication instance are performed during this time.

PubliclyAccessible -> (boolean)

Specifies the accessibility options for the replication instance. A value of true represents an instance with a public IP address. A value of false represents an instance with a private IP address. The default value is true .

ReplicationInstanceClass -> (string)

The compute and memory capacity of the replication instance as defined for the specified replication instance class.

ReplicationInstanceIdentifier -> (string)

The replication instance identifier.

ReplicationSubnetGroup -> (structure)

The subnet group for the replication instance.

ReplicationSubnetGroupIdentifier -> (string)

The identifier of the replication subnet group.

VpcSecurityGroups -> (list)

The virtual private cloud (VPC) security group for the replication instance.

(structure)

Provides details about the virtual private cloud (VPC) security group that’s associated with the replication instance.

VpcSecurityGroupId -> (string)

The identifier of the VPC security group that’s associated with the replication instance.

AwsRoute53HostedZone -> (structure)

Provides details about an Amazon Route 53 hosted zone, including the four name servers assigned to the hosted zone. A hosted zone represents a collection of records that can be managed together, belonging to a single parent domain name.

HostedZone -> (structure)

An object that contains information about the specified hosted zone.

Id -> (string)

The ID that Route 53 assigns to the hosted zone when you create it.

Name -> (string)

The name of the domain. For public hosted zones, this is the name that you have registered with your DNS registrar.

Config -> (structure)

An object that includes the Comment element.

Comment -> (string)

Any comments that you include about the hosted zone.

Vpcs -> (list)

An object that contains information about the Amazon Virtual Private Clouds (Amazon VPCs) that are associated with the specified hosted zone.

(structure)

For private hosted zones, this is a complex type that contains information about an Amazon VPC.

Id -> (string)

The identifier of an Amazon VPC.

Region -> (string)

The Amazon Web Services Region that an Amazon VPC was created in.

NameServers -> (list)

An object that contains a list of the authoritative name servers for a hosted zone or for a reusable delegation set.

(string)

QueryLoggingConfig -> (structure)

An array that contains one QueryLoggingConfig element for each DNS query logging configuration that is associated with the current Amazon Web Services account.

CloudWatchLogsLogGroupArn -> (structure)

The Amazon Resource Name (ARN) of the Amazon CloudWatch Logs log group that Route 53 is publishing logs to.

CloudWatchLogsLogGroupArn -> (string)

The ARN of the CloudWatch Logs log group that Route 53 is publishing logs to.

HostedZoneId -> (string)

The ID of the hosted zone that CloudWatch Logs is logging queries for.

Id -> (string)

The ID for a DNS query logging configuration.

AwsMskCluster -> (structure)

Provides details about an Amazon Managed Streaming for Apache Kafka (Amazon MSK) cluster.

ClusterInfo -> (structure)

Provides information about a cluster.

EncryptionInfo -> (structure)

Includes encryption-related information, such as the KMS key used for encrypting data at rest and whether you want Amazon MSK to encrypt your data in transit.

EncryptionInTransit -> (structure)

The settings for encrypting data in transit.

InCluster -> (boolean)

When set to true , it indicates that data communication among the broker nodes of the cluster is encrypted. When set to false , the communication happens in plain text. The default value is true .

ClientBroker -> (string)

Indicates the encryption setting for data in transit between clients and brokers.

EncryptionAtRest -> (structure)

The data-volume encryption details. You can't update encryption at rest settings for existing clusters.

DataVolumeKMSKeyId -> (string)

The Amazon Resource Name (ARN) of the KMS key for encrypting data at rest. If you don't specify a KMS key, MSK creates one for you and uses it.

CurrentVersion -> (string)

The current version of the cluster.

NumberOfBrokerNodes -> (integer)

The number of broker nodes in the cluster.

ClusterName -> (string)

The name of the cluster.

ClientAuthentication -> (structure)

Provides information for different modes of client authentication.

Sasl -> (structure)

Provides details for client authentication using SASL.

Iam -> (structure)

Provides details for SASL client authentication using IAM.

Enabled -> (boolean)

Indicates whether SASL/IAM authentication is enabled or not.

Scram -> (structure)

Details for SASL client authentication using SCRAM.

Enabled -> (boolean)

Indicates whether SASL/SCRAM authentication is enabled or not.

Unauthenticated -> (structure)

Provides details for allowing no client authentication.

Enabled -> (boolean)

Indicates whether unauthenticated is allowed or not.

Tls -> (structure)

Provides details for client authentication using TLS.

CertificateAuthorityArnList -> (list)

List of Amazon Web Services Private CA Amazon Resource Names (ARNs). Amazon Web Services Private CA enables creation of private certificate authority (CA) hierarchies, including root and subordinate CAs, without the investment and maintenance costs of operating an on-premises CA.

(string)

Enabled -> (boolean)

Indicates whether TLS authentication is enabled or not.

EnhancedMonitoring -> (string)

Specifies the level of monitoring for the cluster.

AwsS3AccessPoint -> (structure)

Provides details about an Amazon Simple Storage Service (Amazon S3) access point. S3 access points are named network endpoints that are attached to S3 buckets that you can use to perform S3 object operations.

AccessPointArn -> (string)

The Amazon Resource Name (ARN) of the access point.

Alias -> (string)

The name or alias of the access point.

Bucket -> (string)

The name of the S3 bucket associated with the specified access point.

BucketAccountId -> (string)

The Amazon Web Services account ID associated with the S3 bucket associated with this access point.

Name -> (string)

The name of the specified access point.

NetworkOrigin -> (string)

Indicates whether this access point allows access from the public internet.

PublicAccessBlockConfiguration -> (structure)

provides information about the Amazon S3 Public Access Block configuration for accounts.

BlockPublicAcls -> (boolean)

Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).

BlockPublicPolicy -> (boolean)

Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.

IgnorePublicAcls -> (boolean)

Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.

RestrictPublicBuckets -> (boolean)

Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only Amazon Web Services service principals and authorized users within the S3 bucket owner's account.

VpcConfiguration -> (structure)

Contains the virtual private cloud (VPC) configuration for the specified access point.

VpcId -> (string)

If this field is specified, this access point will only allow connections from the specified VPC ID.

AwsEc2ClientVpnEndpoint -> (structure)

Provides details about an Client VPN endpoint. A Client VPN endpoint is the resource that you create and configure to enable and manage client VPN sessions. It's the termination point for all client VPN sessions.

ClientVpnEndpointId -> (string)

The ID of the Client VPN endpoint.

Description -> (string)

A brief description of the endpoint.

ClientCidrBlock -> (string)

The IPv4 address range, in CIDR notation, from which client IP addresses are assigned.

DnsServer -> (list)

Information about the DNS servers to be used for DNS resolution.

(string)

SplitTunnel -> (boolean)

Indicates whether split-tunnel is enabled in the Client VPN endpoint.

TransportProtocol -> (string)

The transport protocol used by the Client VPN endpoint.

VpnPort -> (integer)

The port number for the Client VPN endpoint.

ServerCertificateArn -> (string)

The Amazon Resource Name (ARN) of the server certificate.

AuthenticationOptions -> (list)

Information about the authentication method used by the Client VPN endpoint.

(structure)

Information about the authentication method used by the Client VPN endpoint.

Type -> (string)

The authentication type used.

ActiveDirectory -> (structure)

Information about the Active Directory, if applicable. With Active Directory authentication, clients are authenticated against existing Active Directory groups.

DirectoryId -> (string)

The ID of the Active Directory used for authentication.

MutualAuthentication -> (structure)

Information about the authentication certificates, if applicable.

ClientRootCertificateChain -> (string)

The Amazon Resource Name (ARN) of the client certificate.

FederatedAuthentication -> (structure)

Information about the IAM SAML identity provider, if applicable.

SamlProviderArn -> (string)

The Amazon Resource Name (ARN) of the IAM SAML identity provider.

SelfServiceSamlProviderArn -> (string)

The Amazon Resource Name (ARN) of the IAM SAML identity provider for the self-service portal.

ConnectionLogOptions -> (structure)

Information about the client connection logging options for the Client VPN endpoint.

Enabled -> (boolean)

Indicates whether client connection logging is enabled for the Client VPN endpoint.

CloudwatchLogGroup -> (string)

The name of the Amazon CloudWatch Logs log group to which connection logging data is published.

CloudwatchLogStream -> (string)

The name of the Amazon CloudWatch Logs log stream to which connection logging data is published.

SecurityGroupIdSet -> (list)

The IDs of the security groups for the target network.

(string)

VpcId -> (string)

The ID of the VPC.

SelfServicePortalUrl -> (string)

The URL of the self-service portal.

ClientConnectOptions -> (structure)

The options for managing connection authorization for new client connections.

Enabled -> (boolean)

Indicates whether client connect options are enabled.

LambdaFunctionArn -> (string)

The Amazon Resource Name (ARN) of the Lambda function used for connection authorization.

Status -> (structure)

The status of any updates to the client connect options.

Code -> (string)

The status code.

Message -> (string)

The status message.

SessionTimeoutHours -> (integer)

The maximum VPN session duration time in hours.

ClientLoginBannerOptions -> (structure)

Options for enabling a customizable text banner that will be displayed on Amazon Web Services provided clients when a VPN session is established.

Enabled -> (boolean)

Current state of text banner feature.

BannerText -> (string)

Customizable text that will be displayed in a banner on Amazon Web Services provided clients when a VPN session is established.

ApplicationName -> (string)

The name of the application that is related to a finding.

ApplicationArn -> (string)

The Amazon Resource Name (ARN) of the application that is related to a finding.

Compliance -> (structure)

This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported security standard, such as CIS Amazon Web Services Foundations. Contains security standard-related finding details.

Status -> (string)

The result of a standards check.

The valid values for Status are as follows.

    • PASSED - Standards check passed for all evaluated resources.
    • WARNING - Some information is missing or this check is not supported for your configuration.
    • FAILED - Standards check failed for at least one evaluated resource.
    • NOT_AVAILABLE - Check could not be performed due to a service outage, API error, or because the result of the Config evaluation was NOT_APPLICABLE . If the Config evaluation result was NOT_APPLICABLE , then after 3 days, Security Hub automatically archives the finding.

RelatedRequirements -> (list)

For a control, the industry or regulatory framework requirements that are related to the control. The check for that control is aligned with these requirements.

(string)

StatusReasons -> (list)

For findings generated from controls, a list of reasons behind the value of Status . For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the Security Hub User Guide .

(structure)

Provides additional context for the value of Compliance.Status .

ReasonCode -> (string)

A code that represents a reason for the control status. For the list of status reason codes and their meanings, see Standards-related information in the ASFF in the Security Hub User Guide .

Description -> (string)

The corresponding description for the status reason code.

SecurityControlId -> (string)

The unique identifier of a control across standards. Values for this field typically consist of an Amazon Web Service and a number, such as APIGateway.5.

AssociatedStandards -> (list)

The enabled security standards in which a security control is currently enabled.

(structure)

Information about an enabled security standard in which a security control is enabled.

StandardsId -> (string)

The unique identifier of a standard in which a control is enabled. This field consists of the resource portion of the Amazon Resource Name (ARN) returned for a standard in the DescribeStandards API response.

SecurityControlParameters -> (list)

An object that includes security control parameter names and values.

(structure)

A parameter that a security control accepts.

Name -> (string)

The name of a

Value -> (list)

The current value of a control parameter.

(string)

VerificationState -> (string)

Indicates the veracity of a finding.

WorkflowState -> (string)

The workflow state of a finding.

Workflow -> (structure)

Provides information about the status of the investigation into a finding.

Status -> (string)

The status of the investigation into the finding. The workflow status is specific to an individual finding. It does not affect the generation of new findings. For example, setting the workflow status to SUPPRESSED or RESOLVED does not prevent a new finding for the same issue.

The allowed values are the following.

  • NEW - The initial state of a finding, before it is reviewed. Security Hub also resets the workflow status from NOTIFIED or RESOLVED to NEW in the following cases:
    • RecordState changes from ARCHIVED to ACTIVE .
    • ComplianceStatus changes from PASSED to either WARNING , FAILED , or NOT_AVAILABLE .
  • NOTIFIED - Indicates that you notified the resource owner about the security issue. Used when the initial reviewer is not the resource owner, and needs intervention from the resource owner.
  • SUPPRESSED - Indicates that you reviewed the finding and do not believe that any action is needed. The finding is no longer updated.
  • RESOLVED - The finding was reviewed and remediated and is now considered resolved.

RecordState -> (string)

The record state of a finding.

RelatedFindings -> (list)

A list of related findings.

(structure)

Details about a related finding.

ProductArn -> (string)

The ARN of the product that generated a related finding.

Id -> (string)

The product-generated identifier for a related finding.

Note -> (structure)

A user-defined note added to a finding.

Text -> (string)

The text of a note.

UpdatedBy -> (string)

The principal that created a note.

UpdatedAt -> (string)

The timestamp of when the note was updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

Vulnerabilities -> (list)

Provides a list of vulnerabilities associated with the findings.

(structure)

A vulnerability associated with a finding.

Id -> (string)

The identifier of the vulnerability.

VulnerablePackages -> (list)

List of software packages that have the vulnerability.

(structure)

Information about a software package.

Name -> (string)

The name of the software package.

Version -> (string)

The version of the software package.

Epoch -> (string)

The epoch of the software package.

Release -> (string)

The release of the software package.

Architecture -> (string)

The architecture used for the software package.

PackageManager -> (string)

The source of the package.

FilePath -> (string)

The file system path to the package manager inventory file.

FixedInVersion -> (string)

The version of the software package in which the vulnerability has been resolved.

Remediation -> (string)

Describes the actions a customer can take to resolve the vulnerability in the software package.

SourceLayerHash -> (string)

The source layer hash of the vulnerable package.

SourceLayerArn -> (string)

The Amazon Resource Name (ARN) of the source layer.

Cvss -> (list)

CVSS scores from the advisory related to the vulnerability.

(structure)

CVSS scores from the advisory related to the vulnerability.

Version -> (string)

The version of CVSS for the CVSS score.

BaseScore -> (double)

The base CVSS score.

BaseVector -> (string)

The base scoring vector for the CVSS score.

Source -> (string)

The origin of the original CVSS score and vector.

Adjustments -> (list)

Adjustments to the CVSS metrics.

(structure)

An adjustment to the CVSS metric.

Metric -> (string)

The metric to adjust.

Reason -> (string)

The reason for the adjustment.

RelatedVulnerabilities -> (list)

List of vulnerabilities that are related to this vulnerability.

(string)

Vendor -> (structure)

Information about the vendor that generates the vulnerability report.

Name -> (string)

The name of the vendor.

Url -> (string)

The URL of the vulnerability advisory.

VendorSeverity -> (string)

The severity that the vendor assigned to the vulnerability.

VendorCreatedAt -> (string)

Indicates when the vulnerability advisory was created.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

VendorUpdatedAt -> (string)

Indicates when the vulnerability advisory was last updated.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

ReferenceUrls -> (list)

A list of URLs that provide additional information about the vulnerability.

(string)

FixAvailable -> (string)

Specifies if all vulnerable packages in a finding have a value for FixedInVersion and Remediation . This field is evaluated for each vulnerability Id based on the number of vulnerable packages that have a value for both FixedInVersion and Remediation . Valid values are as follows:

  • YES if all vulnerable packages have a value for both FixedInVersion and Remediation
  • NO if no vulnerable packages have a value for FixedInVersion and Remediation
  • PARTIAL otherwise

EpssScore -> (double)

The Exploit Prediction Scoring System (EPSS) score for a finding.

ExploitAvailable -> (string)

Whether an exploit is available for a finding.

LastKnownExploitAt -> (string)

The date and time of the last exploit associated with a finding discovered in your environment.

CodeVulnerabilities -> (list)

The vulnerabilities found in your Lambda function code. This field pertains to findings that Security Hub receives from Amazon Inspector.

(structure)

Provides details about the vulnerabilities found in your Lambda function code. This field pertains to findings that Security Hub receives from Amazon Inspector.

Cwes -> (list)

The Common Weakness Enumeration (CWE) item associated with the detected code vulnerability.

(string)

FilePath -> (structure)

Provides details about where a code vulnerability is located in your Lambda function.

EndLine -> (integer)

The line number of the last line of code in which the vulnerability is located.

FileName -> (string)

The name of the file in which the code vulnerability is located.

FilePath -> (string)

The file path to the code in which the vulnerability is located.

StartLine -> (integer)

The line number of the first line of code in which the vulnerability is located.

SourceArn -> (string)

The Amazon Resource Name (ARN) of the Lambda layer in which the code vulnerability is located.

PatchSummary -> (structure)

Provides an overview of the patch compliance status for an instance against a selected compliance standard.

Id -> (string)

The identifier of the compliance standard that was used to determine the patch compliance status.

InstalledCount -> (integer)

The number of patches from the compliance standard that were installed successfully.

MissingCount -> (integer)

The number of patches that are part of the compliance standard but are not installed. The count includes patches that failed to install.

FailedCount -> (integer)

The number of patches from the compliance standard that failed to install.

InstalledOtherCount -> (integer)

The number of installed patches that are not part of the compliance standard.

InstalledRejectedCount -> (integer)

The number of patches that are installed but are also on a list of patches that the customer rejected.

InstalledPendingReboot -> (integer)

The number of patches that were applied, but that require the instance to be rebooted in order to be marked as installed.

OperationStartTime -> (string)

Indicates when the operation started.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

OperationEndTime -> (string)

Indicates when the operation completed.

Uses the date-time format specified in RFC 3339 section 5.6, Internet Date/Time Format . The value cannot contain spaces, and date and time should be separated by T . For example, 2020-03-22T13:22:13.933Z .

RebootOption -> (string)

The reboot option specified for the instance.

Operation -> (string)

The type of patch operation performed. For Patch Manager, the values are SCAN and INSTALL .

Action -> (structure)

Provides details about an action that affects or that was taken on a resource.

ActionType -> (string)

The type of action that was detected. The possible action types are:

  • NETWORK_CONNECTION
  • AWS_API_CALL
  • DNS_REQUEST
  • PORT_PROBE

NetworkConnectionAction -> (structure)

Included if ActionType is NETWORK_CONNECTION . Provides details about the network connection that was detected.

ConnectionDirection -> (string)

The direction of the network connection request (IN or OUT ).

RemoteIpDetails -> (structure)

Information about the remote IP address that issued the network connection request.

IpAddressV4 -> (string)

The IP address.

Organization -> (structure)

The internet service provider (ISP) organization associated with the remote IP address.

Asn -> (integer)

The Autonomous System Number (ASN) of the internet provider

AsnOrg -> (string)

The name of the organization that registered the ASN.

Isp -> (string)

The ISP information for the internet provider.

Org -> (string)

The name of the internet provider.

Country -> (structure)

The country where the remote IP address is located.

CountryCode -> (string)

The 2-letter ISO 3166 country code for the country.

CountryName -> (string)

The name of the country.

City -> (structure)

The city where the remote IP address is located.

CityName -> (string)

The name of the city.

GeoLocation -> (structure)

The coordinates of the location of the remote IP address.

Lon -> (double)

The longitude of the location.

Lat -> (double)

The latitude of the location.

RemotePortDetails -> (structure)

Information about the port on the remote IP address.

Port -> (integer)

The number of the port.

PortName -> (string)

The port name of the remote connection.

LocalPortDetails -> (structure)

Information about the port on the EC2 instance.

Port -> (integer)

The number of the port.

PortName -> (string)

The port name of the local connection.

Protocol -> (string)

The protocol used to make the network connection request.

Blocked -> (boolean)

Indicates whether the network connection attempt was blocked.

AwsApiCallAction -> (structure)

Included if ActionType is AWS_API_CALL . Provides details about the API call that was detected.

Api -> (string)

The name of the API method that was issued.

ServiceName -> (string)

The name of the Amazon Web Services service that the API method belongs to.

CallerType -> (string)

Indicates whether the API call originated from a remote IP address (remoteip ) or from a DNS domain (domain ).

RemoteIpDetails -> (structure)

Provided if CallerType is remoteIp . Provides information about the remote IP address that the API call originated from.

IpAddressV4 -> (string)

The IP address.

Organization -> (structure)

The internet service provider (ISP) organization associated with the remote IP address.

Asn -> (integer)

The Autonomous System Number (ASN) of the internet provider

AsnOrg -> (string)

The name of the organization that registered the ASN.

Isp -> (string)

The ISP information for the internet provider.

Org -> (string)

The name of the internet provider.

Country -> (structure)

The country where the remote IP address is located.

CountryCode -> (string)

The 2-letter ISO 3166 country code for the country.

CountryName -> (string)

The name of the country.

City -> (structure)

The city where the remote IP address is located.

CityName -> (string)

The name of the city.

GeoLocation -> (structure)

The coordinates of the location of the remote IP address.

Lon -> (double)

The longitude of the location.

Lat -> (double)

The latitude of the location.

DomainDetails -> (structure)

Provided if CallerType is domain . Provides information about the DNS domain that the API call originated from.

Domain -> (string)

The name of the DNS domain that issued the API call.

AffectedResources -> (map)

Identifies the resources that were affected by the API call.

key -> (string)

value -> (string)

FirstSeen -> (string)

An ISO8601-formatted timestamp that indicates when the API call was first observed.

A correctly formatted example is 2020-05-21T20:16:34.724Z . The value cannot contain spaces, and date and time should be separated by T . For more information, see RFC 3339 section 5.6, Internet Date/Time Format .

LastSeen -> (string)

An ISO8601-formatted timestamp that indicates when the API call was most recently observed.

A correctly formatted example is 2020-05-21T20:16:34.724Z . The value cannot contain spaces, and date and time should be separated by T . For more information, see RFC 3339 section 5.6, Internet Date/Time Format .

DnsRequestAction -> (structure)

Included if ActionType is DNS_REQUEST . Provides details about the DNS request that was detected.

Domain -> (string)

The DNS domain that is associated with the DNS request.

Protocol -> (string)

The protocol that was used for the DNS request.

Blocked -> (boolean)

Indicates whether the DNS request was blocked.

PortProbeAction -> (structure)

Included if ActionType is PORT_PROBE . Provides details about the port probe that was detected.

PortProbeDetails -> (list)

Information about the ports affected by the port probe.

(structure)

A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.

LocalPortDetails -> (structure)

Provides information about the port that was scanned.

Port -> (integer)

The number of the port.

PortName -> (string)

The port name of the local connection.

LocalIpDetails -> (structure)

Provides information about the IP address where the scanned port is located.

IpAddressV4 -> (string)

The IP address.

RemoteIpDetails -> (structure)

Provides information about the remote IP address that performed the scan.

IpAddressV4 -> (string)

The IP address.

Organization -> (structure)

The internet service provider (ISP) organization associated with the remote IP address.

Asn -> (integer)

The Autonomous System Number (ASN) of the internet provider

AsnOrg -> (string)

The name of the organization that registered the ASN.

Isp -> (string)

The ISP information for the internet provider.

Org -> (string)

The name of the internet provider.

Country -> (structure)

The country where the remote IP address is located.

CountryCode -> (string)

The 2-letter ISO 3166 country code for the country.

CountryName -> (string)

The name of the country.

City -> (structure)

The city where the remote IP address is located.

CityName -> (string)

The name of the city.

GeoLocation -> (structure)

The coordinates of the location of the remote IP address.

Lon -> (double)

The longitude of the location.

Lat -> (double)

The latitude of the location.

Blocked -> (boolean)

Indicates whether the port probe was blocked.

FindingProviderFields -> (structure)

In a BatchImportFindings request, finding providers use FindingProviderFields to provide and update their own values for confidence, criticality, related findings, severity, and types.

Confidence -> (integer)

A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.

Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.

Criticality -> (integer)

The level of importance assigned to the resources associated with the finding.

A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.

RelatedFindings -> (list)

A list of findings that are related to the current finding.

(structure)

Details about a related finding.

ProductArn -> (string)

The ARN of the product that generated a related finding.

Id -> (string)

The product-generated identifier for a related finding.

Severity -> (structure)

The severity of a finding.

Label -> (string)

The severity label assigned to the finding by the finding provider.

Original -> (string)

The finding provider's original value for the severity.

Types -> (list)

One or more finding types in the format of namespace/category/classifier that classify a finding.

Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications

(string)

Sample -> (boolean)

Indicates whether the finding is a sample finding.

GeneratorDetails -> (structure)

Provides metadata for the Amazon CodeGuru detector associated with a finding. This field pertains to findings that relate to Lambda functions. Amazon Inspector identifies policy violations and vulnerabilities in Lambda function code based on internal detectors developed in collaboration with Amazon CodeGuru. Security Hub receives those findings.

Name -> (string)

The name of the detector used to identify the code vulnerability.

Description -> (string)

The description of the detector used to identify the code vulnerability.

Labels -> (list)

An array of tags used to identify the detector associated with the finding.

(string)

ProcessedAt -> (string)

An ISO8601-formatted timestamp that indicates when Security Hub received a finding and begins to process it.

A correctly formatted example is 2020-05-21T20:16:34.724Z . The value cannot contain spaces, and date and time should be separated by T . For more information, see RFC 3339 section 5.6, Internet Date/Time Format .

AwsAccountName -> (string)

The name of the Amazon Web Services account from which a finding was generated.

JSON Syntax:

[
  {
    "SchemaVersion": "string",
    "Id": "string",
    "ProductArn": "string",
    "ProductName": "string",
    "CompanyName": "string",
    "Region": "string",
    "GeneratorId": "string",
    "AwsAccountId": "string",
    "Types": ["string", ...],
    "FirstObservedAt": "string",
    "LastObservedAt": "string",
    "CreatedAt": "string",
    "UpdatedAt": "string",
    "Severity": {
      "Product": double,
      "Label": "INFORMATIONAL"|"LOW"|"MEDIUM"|"HIGH"|"CRITICAL",
      "Normalized": integer,
      "Original": "string"
    },
    "Confidence": integer,
    "Criticality": integer,
    "Title": "string",
    "Description": "string",
    "Remediation": {
      "Recommendation": {
        "Text": "string",
        "Url": "string"
      }
    },
    "SourceUrl": "string",
    "ProductFields": {"string": "string"
      ...},
    "UserDefinedFields": {"string": "string"
      ...},
    "Malware": [
      {
        "Name": "string",
        "Type": "ADWARE"|"BLENDED_THREAT"|"BOTNET_AGENT"|"COIN_MINER"|"EXPLOIT_KIT"|"KEYLOGGER"|"MACRO"|"POTENTIALLY_UNWANTED"|"SPYWARE"|"RANSOMWARE"|"REMOTE_ACCESS"|"ROOTKIT"|"TROJAN"|"VIRUS"|"WORM",
        "Path": "string",
        "State": "OBSERVED"|"REMOVAL_FAILED"|"REMOVED"
      }
      ...
    ],
    "Network": {
      "Direction": "IN"|"OUT",
      "Protocol": "string",
      "OpenPortRange": {
        "Begin": integer,
        "End": integer
      },
      "SourceIpV4": "string",
      "SourceIpV6": "string",
      "SourcePort": integer,
      "SourceDomain": "string",
      "SourceMac": "string",
      "DestinationIpV4": "string",
      "DestinationIpV6": "string",
      "DestinationPort": integer,
      "DestinationDomain": "string"
    },
    "NetworkPath": [
      {
        "ComponentId": "string",
        "ComponentType": "string",
        "Egress": {
          "Protocol": "string",
          "Destination": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          },
          "Source": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          }
        },
        "Ingress": {
          "Protocol": "string",
          "Destination": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          },
          "Source": {
            "Address": ["string", ...],
            "PortRanges": [
              {
                "Begin": integer,
                "End": integer
              }
              ...
            ]
          }
        }
      }
      ...
    ],
    "Process": {
      "Name": "string",
      "Path": "string",
      "Pid": integer,
      "ParentPid": integer,
      "LaunchedAt": "string",
      "TerminatedAt": "string"
    },
    "Threats": [
      {
        "Name": "string",
        "Severity": "string",
        "ItemCount": integer,
        "FilePaths": [
          {
            "FilePath": "string",
            "FileName": "string",
            "ResourceId": "string",
            "Hash": "string"
          }
          ...
        ]
      }
      ...
    ],
    "ThreatIntelIndicators": [
      {
        "Type": "DOMAIN"|"EMAIL_ADDRESS"|"HASH_MD5"|"HASH_SHA1"|"HASH_SHA256"|"HASH_SHA512"|"IPV4_ADDRESS"|"IPV6_ADDRESS"|"MUTEX"|"PROCESS"|"URL",
        "Value": "string",
        "Category": "BACKDOOR"|"CARD_STEALER"|"COMMAND_AND_CONTROL"|"DROP_SITE"|"EXPLOIT_SITE"|"KEYLOGGER",
        "LastObservedAt": "string",
        "Source": "string",
        "SourceUrl": "string"
      }
      ...
    ],
    "Resources": [
      {
        "Type": "string",
        "Id": "string",
        "Partition": "aws"|"aws-cn"|"aws-us-gov",
        "Region": "string",
        "ResourceRole": "string",
        "Tags": {"string": "string"
          ...},
        "DataClassification": {
          "DetailedResultsLocation": "string",
          "Result": {
            "MimeType": "string",
            "SizeClassified": long,
            "AdditionalOccurrences": true|false,
            "Status": {
              "Code": "string",
              "Reason": "string"
            },
            "SensitiveData": [
              {
                "Category": "string",
                "Detections": [
                  {
                    "Count": long,
                    "Type": "string",
                    "Occurrences": {
                      "LineRanges": [
                        {
                          "Start": long,
                          "End": long,
                          "StartColumn": long
                        }
                        ...
                      ],
                      "OffsetRanges": [
                        {
                          "Start": long,
                          "End": long,
                          "StartColumn": long
                        }
                        ...
                      ],
                      "Pages": [
                        {
                          "PageNumber": long,
                          "LineRange": {
                            "Start": long,
                            "End": long,
                            "StartColumn": long
                          },
                          "OffsetRange": {
                            "Start": long,
                            "End": long,
                            "StartColumn": long
                          }
                        }
                        ...
                      ],
                      "Records": [
                        {
                          "JsonPath": "string",
                          "RecordIndex": long
                        }
                        ...
                      ],
                      "Cells": [
                        {
                          "Column": long,
                          "Row": long,
                          "ColumnName": "string",
                          "CellReference": "string"
                        }
                        ...
                      ]
                    }
                  }
                  ...
                ],
                "TotalCount": long
              }
              ...
            ],
            "CustomDataIdentifiers": {
              "Detections": [
                {
                  "Count": long,
                  "Arn": "string",
                  "Name": "string",
                  "Occurrences": {
                    "LineRanges": [
                      {
                        "Start": long,
                        "End": long,
                        "StartColumn": long
                      }
                      ...
                    ],
                    "OffsetRanges": [
                      {
                        "Start": long,
                        "End": long,
                        "StartColumn": long
                      }
                      ...
                    ],
                    "Pages": [
                      {
                        "PageNumber": long,
                        "LineRange": {
                          "Start": long,
                          "End": long,
                          "StartColumn": long
                        },
                        "OffsetRange": {
                          "Start": long,
                          "End": long,
                          "StartColumn": long
                        }
                      }
                      ...
                    ],
                    "Records": [
                      {
                        "JsonPath": "string",
                        "RecordIndex": long
                      }
                      ...
                    ],
                    "Cells": [
                      {
                        "Column": long,
                        "Row": long,
                        "ColumnName": "string",
                        "CellReference": "string"
                      }
                      ...
                    ]
                  }
                }
                ...
              ],
              "TotalCount": long
            }
          }
        },
        "Details": {
          "AwsAutoScalingAutoScalingGroup": {
            "LaunchConfigurationName": "string",
            "LoadBalancerNames": ["string", ...],
            "HealthCheckType": "string",
            "HealthCheckGracePeriod": integer,
            "CreatedTime": "string",
            "MixedInstancesPolicy": {
              "InstancesDistribution": {
                "OnDemandAllocationStrategy": "string",
                "OnDemandBaseCapacity": integer,
                "OnDemandPercentageAboveBaseCapacity": integer,
                "SpotAllocationStrategy": "string",
                "SpotInstancePools": integer,
                "SpotMaxPrice": "string"
              },
              "LaunchTemplate": {
                "LaunchTemplateSpecification": {
                  "LaunchTemplateId": "string",
                  "LaunchTemplateName": "string",
                  "Version": "string"
                },
                "Overrides": [
                  {
                    "InstanceType": "string",
                    "WeightedCapacity": "string"
                  }
                  ...
                ]
              }
            },
            "AvailabilityZones": [
              {
                "Value": "string"
              }
              ...
            ],
            "LaunchTemplate": {
              "LaunchTemplateId": "string",
              "LaunchTemplateName": "string",
              "Version": "string"
            },
            "CapacityRebalance": true|false
          },
          "AwsCodeBuildProject": {
            "EncryptionKey": "string",
            "Artifacts": [
              {
                "ArtifactIdentifier": "string",
                "EncryptionDisabled": true|false,
                "Location": "string",
                "Name": "string",
                "NamespaceType": "string",
                "OverrideArtifactName": true|false,
                "Packaging": "string",
                "Path": "string",
                "Type": "string"
              }
              ...
            ],
            "Environment": {
              "Certificate": "string",
              "EnvironmentVariables": [
                {
                  "Name": "string",
                  "Type": "string",
                  "Value": "string"
                }
                ...
              ],
              "PrivilegedMode": true|false,
              "ImagePullCredentialsType": "string",
              "RegistryCredential": {
                "Credential": "string",
                "CredentialProvider": "string"
              },
              "Type": "string"
            },
            "Name": "string",
            "Source": {
              "Type": "string",
              "Location": "string",
              "GitCloneDepth": integer,
              "InsecureSsl": true|false
            },
            "ServiceRole": "string",
            "LogsConfig": {
              "CloudWatchLogs": {
                "GroupName": "string",
                "Status": "string",
                "StreamName": "string"
              },
              "S3Logs": {
                "EncryptionDisabled": true|false,
                "Location": "string",
                "Status": "string"
              }
            },
            "VpcConfig": {
              "VpcId": "string",
              "Subnets": ["string", ...],
              "SecurityGroupIds": ["string", ...]
            },
            "SecondaryArtifacts": [
              {
                "ArtifactIdentifier": "string",
                "EncryptionDisabled": true|false,
                "Location": "string",
                "Name": "string",
                "NamespaceType": "string",
                "OverrideArtifactName": true|false,
                "Packaging": "string",
                "Path": "string",
                "Type": "string"
              }
              ...
            ]
          },
          "AwsCloudFrontDistribution": {
            "CacheBehaviors": {
              "Items": [
                {
                  "ViewerProtocolPolicy": "string"
                }
                ...
              ]
            },
            "DefaultCacheBehavior": {
              "ViewerProtocolPolicy": "string"
            },
            "DefaultRootObject": "string",
            "DomainName": "string",
            "ETag": "string",
            "LastModifiedTime": "string",
            "Logging": {
              "Bucket": "string",
              "Enabled": true|false,
              "IncludeCookies": true|false,
              "Prefix": "string"
            },
            "Origins": {
              "Items": [
                {
                  "DomainName": "string",
                  "Id": "string",
                  "OriginPath": "string",
                  "S3OriginConfig": {
                    "OriginAccessIdentity": "string"
                  },
                  "CustomOriginConfig": {
                    "HttpPort": integer,
                    "HttpsPort": integer,
                    "OriginKeepaliveTimeout": integer,
                    "OriginProtocolPolicy": "string",
                    "OriginReadTimeout": integer,
                    "OriginSslProtocols": {
                      "Items": ["string", ...],
                      "Quantity": integer
                    }
                  }
                }
                ...
              ]
            },
            "OriginGroups": {
              "Items": [
                {
                  "FailoverCriteria": {
                    "StatusCodes": {
                      "Items": [integer, ...],
                      "Quantity": integer
                    }
                  }
                }
                ...
              ]
            },
            "ViewerCertificate": {
              "AcmCertificateArn": "string",
              "Certificate": "string",
              "CertificateSource": "string",
              "CloudFrontDefaultCertificate": true|false,
              "IamCertificateId": "string",
              "MinimumProtocolVersion": "string",
              "SslSupportMethod": "string"
            },
            "Status": "string",
            "WebAclId": "string"
          },
          "AwsEc2Instance": {
            "Type": "string",
            "ImageId": "string",
            "IpV4Addresses": ["string", ...],
            "IpV6Addresses": ["string", ...],
            "KeyName": "string",
            "IamInstanceProfileArn": "string",
            "VpcId": "string",
            "SubnetId": "string",
            "LaunchedAt": "string",
            "NetworkInterfaces": [
              {
                "NetworkInterfaceId": "string"
              }
              ...
            ],
            "VirtualizationType": "string",
            "MetadataOptions": {
              "HttpEndpoint": "string",
              "HttpProtocolIpv6": "string",
              "HttpPutResponseHopLimit": integer,
              "HttpTokens": "string",
              "InstanceMetadataTags": "string"
            },
            "Monitoring": {
              "State": "string"
            }
          },
          "AwsEc2NetworkInterface": {
            "Attachment": {
              "AttachTime": "string",
              "AttachmentId": "string",
              "DeleteOnTermination": true|false,
              "DeviceIndex": integer,
              "InstanceId": "string",
              "InstanceOwnerId": "string",
              "Status": "string"
            },
            "NetworkInterfaceId": "string",
            "SecurityGroups": [
              {
                "GroupName": "string",
                "GroupId": "string"
              }
              ...
            ],
            "SourceDestCheck": true|false,
            "IpV6Addresses": [
              {
                "IpV6Address": "string"
              }
              ...
            ],
            "PrivateIpAddresses": [
              {
                "PrivateIpAddress": "string",
                "PrivateDnsName": "string"
              }
              ...
            ],
            "PublicDnsName": "string",
            "PublicIp": "string"
          },
          "AwsEc2SecurityGroup": {
            "GroupName": "string",
            "GroupId": "string",
            "OwnerId": "string",
            "VpcId": "string",
            "IpPermissions": [
              {
                "IpProtocol": "string",
                "FromPort": integer,
                "ToPort": integer,
                "UserIdGroupPairs": [
                  {
                    "GroupId": "string",
                    "GroupName": "string",
                    "PeeringStatus": "string",
                    "UserId": "string",
                    "VpcId": "string",
                    "VpcPeeringConnectionId": "string"
                  }
                  ...
                ],
                "IpRanges": [
                  {
                    "CidrIp": "string"
                  }
                  ...
                ],
                "Ipv6Ranges": [
                  {
                    "CidrIpv6": "string"
                  }
                  ...
                ],
                "PrefixListIds": [
                  {
                    "PrefixListId": "string"
                  }
                  ...
                ]
              }
              ...
            ],
            "IpPermissionsEgress": [
              {
                "IpProtocol": "string",
                "FromPort": integer,
                "ToPort": integer,
                "UserIdGroupPairs": [
                  {
                    "GroupId": "string",
                    "GroupName": "string",
                    "PeeringStatus": "string",
                    "UserId": "string",
                    "VpcId": "string",
                    "VpcPeeringConnectionId": "string"
                  }
                  ...
                ],
                "IpRanges": [
                  {
                    "CidrIp": "string"
                  }
                  ...
                ],
                "Ipv6Ranges": [
                  {
                    "CidrIpv6": "string"
                  }
                  ...
                ],
                "PrefixListIds": [
                  {
                    "PrefixListId": "string"
                  }
                  ...
                ]
              }
              ...
            ]
          },
          "AwsEc2Volume": {
            "CreateTime": "string",
            "DeviceName": "string",
            "Encrypted": true|false,
            "Size": integer,
            "SnapshotId": "string",
            "Status": "string",
            "KmsKeyId": "string",
            "Attachments": [
              {
                "AttachTime": "string",
                "DeleteOnTermination": true|false,
                "InstanceId": "string",
                "Status": "string"
              }
              ...
            ],
            "VolumeId": "string",
            "VolumeType": "string",
            "VolumeScanStatus": "string"
          },
          "AwsEc2Vpc": {
            "CidrBlockAssociationSet": [
              {
                "AssociationId": "string",
                "CidrBlock": "string",
                "CidrBlockState": "string"
              }
              ...
            ],
            "Ipv6CidrBlockAssociationSet": [
              {
                "AssociationId": "string",
                "Ipv6CidrBlock": "string",
                "CidrBlockState": "string"
              }
              ...
            ],
            "DhcpOptionsId": "string",
            "State": "string"
          },
          "AwsEc2Eip": {
            "InstanceId": "string",
            "PublicIp": "string",
            "AllocationId": "string",
            "AssociationId": "string",
            "Domain": "string",
            "PublicIpv4Pool": "string",
            "NetworkBorderGroup": "string",
            "NetworkInterfaceId": "string",
            "NetworkInterfaceOwnerId": "string",
            "PrivateIpAddress": "string"
          },
          "AwsEc2Subnet": {
            "AssignIpv6AddressOnCreation": true|false,
            "AvailabilityZone": "string",
            "AvailabilityZoneId": "string",
            "AvailableIpAddressCount": integer,
            "CidrBlock": "string",
            "DefaultForAz": true|false,
            "MapPublicIpOnLaunch": true|false,
            "OwnerId": "string",
            "State": "string",
            "SubnetArn": "string",
            "SubnetId": "string",
            "VpcId": "string",
            "Ipv6CidrBlockAssociationSet": [
              {
                "AssociationId": "string",
                "Ipv6CidrBlock": "string",
                "CidrBlockState": "string"
              }
              ...
            ]
          },
          "AwsEc2NetworkAcl": {
            "IsDefault": true|false,
            "NetworkAclId": "string",
            "OwnerId": "string",
            "VpcId": "string",
            "Associations": [
              {
                "NetworkAclAssociationId": "string",
                "NetworkAclId": "string",
                "SubnetId": "string"
              }
              ...
            ],
            "Entries": [
              {
                "CidrBlock": "string",
                "Egress": true|false,
                "IcmpTypeCode": {
                  "Code": integer,
                  "Type": integer
                },
                "Ipv6CidrBlock": "string",
                "PortRange": {
                  "From": integer,
                  "To": integer
                },
                "Protocol": "string",
                "RuleAction": "string",
                "RuleNumber": integer
              }
              ...
            ]
          },
          "AwsElbv2LoadBalancer": {
            "AvailabilityZones": [
              {
                "ZoneName": "string",
                "SubnetId": "string"
              }
              ...
            ],
            "CanonicalHostedZoneId": "string",
            "CreatedTime": "string",
            "DNSName": "string",
            "IpAddressType": "string",
            "Scheme": "string",
            "SecurityGroups": ["string", ...],
            "State": {
              "Code": "string",
              "Reason": "string"
            },
            "Type": "string",
            "VpcId": "string",
            "LoadBalancerAttributes": [
              {
                "Key": "string",
                "Value": "string"
              }
              ...
            ]
          },
          "AwsElasticBeanstalkEnvironment": {
            "ApplicationName": "string",
            "Cname": "string",
            "DateCreated": "string",
            "DateUpdated": "string",
            "Description": "string",
            "EndpointUrl": "string",
            "EnvironmentArn": "string",
            "EnvironmentId": "string",
            "EnvironmentLinks": [
              {
                "EnvironmentName": "string",
                "LinkName": "string"
              }
              ...
            ],
            "EnvironmentName": "string",
            "OptionSettings": [
              {
                "Namespace": "string",
                "OptionName": "string",
                "ResourceName": "string",
                "Value": "string"
              }
              ...
            ],
            "PlatformArn": "string",
            "SolutionStackName": "string",
            "Status": "string",
            "Tier": {
              "Name": "string",
              "Type": "string",
              "Version": "string"
            },
            "VersionLabel": "string"
          },
          "AwsElasticsearchDomain": {
            "AccessPolicies": "string",
            "DomainEndpointOptions": {
              "EnforceHTTPS": true|false,
              "TLSSecurityPolicy": "string"
            },
            "DomainId": "string",
            "DomainName": "string",
            "Endpoint": "string",
            "Endpoints": {"string": "string"
              ...},
            "ElasticsearchVersion": "string",
            "ElasticsearchClusterConfig": {
              "DedicatedMasterCount": integer,
              "DedicatedMasterEnabled": true|false,
              "DedicatedMasterType": "string",
              "InstanceCount": integer,
              "InstanceType": "string",
              "ZoneAwarenessConfig": {
                "AvailabilityZoneCount": integer
              },
              "ZoneAwarenessEnabled": true|false
            },
            "EncryptionAtRestOptions": {
              "Enabled": true|false,
              "KmsKeyId": "string"
            },
            "LogPublishingOptions": {
              "IndexSlowLogs": {
                "CloudWatchLogsLogGroupArn": "string",
                "Enabled": true|false
              },
              "SearchSlowLogs": {
                "CloudWatchLogsLogGroupArn": "string",
                "Enabled": true|false
              },
              "AuditLogs": {
                "CloudWatchLogsLogGroupArn": "string",
                "Enabled": true|false
              }
            },
            "NodeToNodeEncryptionOptions": {
              "Enabled": true|false
            },
            "ServiceSoftwareOptions": {
              "AutomatedUpdateDate": "string",
              "Cancellable": true|false,
              "CurrentVersion": "string",
              "Description": "string",
              "NewVersion": "string",
              "UpdateAvailable": true|false,
              "UpdateStatus": "string"
            },
            "VPCOptions": {
              "AvailabilityZones": ["string", ...],
              "SecurityGroupIds": ["string", ...],
              "SubnetIds": ["string", ...],
              "VPCId": "string"
            }
          },
          "AwsS3Bucket": {
            "OwnerId": "string",
            "OwnerName": "string",
            "OwnerAccountId": "string",
            "CreatedAt": "string",
            "ServerSideEncryptionConfiguration": {
              "Rules": [
                {
                  "ApplyServerSideEncryptionByDefault": {
                    "SSEAlgorithm": "string",
                    "KMSMasterKeyID": "string"
                  }
                }
                ...
              ]
            },
            "BucketLifecycleConfiguration": {
              "Rules": [
                {
                  "AbortIncompleteMultipartUpload": {
                    "DaysAfterInitiation": integer
                  },
                  "ExpirationDate": "string",
                  "ExpirationInDays": integer,
                  "ExpiredObjectDeleteMarker": true|false,
                  "Filter": {
                    "Predicate": {
                      "Operands": [
                        {
                          "Prefix": "string",
                          "Tag": {
                            "Key": "string",
                            "Value": "string"
                          },
                          "Type": "string"
                        }
                        ...
                      ],
                      "Prefix": "string",
                      "Tag": {
                        "Key": "string",
                        "Value": "string"
                      },
                      "Type": "string"
                    }
                  },
                  "ID": "string",
                  "NoncurrentVersionExpirationInDays": integer,
                  "NoncurrentVersionTransitions": [
                    {
                      "Days": integer,
                      "StorageClass": "string"
                    }
                    ...
                  ],
                  "Prefix": "string",
                  "Status": "string",
                  "Transitions": [
                    {
                      "Date": "string",
                      "Days": integer,
                      "StorageClass": "string"
                    }
                    ...
                  ]
                }
                ...
              ]
            },
            "PublicAccessBlockConfiguration": {
              "BlockPublicAcls": true|false,
              "BlockPublicPolicy": true|false,
              "IgnorePublicAcls": true|false,
              "RestrictPublicBuckets": true|false
            },
            "AccessControlList": "string",
            "BucketLoggingConfiguration": {
              "DestinationBucketName": "string",
              "LogFilePrefix": "string"
            },
            "BucketWebsiteConfiguration": {
              "ErrorDocument": "string",
              "IndexDocumentSuffix": "string",
              "RedirectAllRequestsTo": {
                "Hostname": "string",
                "Protocol": "string"
              },
              "RoutingRules": [
                {
                  "Condition": {
                    "HttpErrorCodeReturnedEquals": "string",
                    "KeyPrefixEquals": "string"
                  },
                  "Redirect": {
                    "Hostname": "string",
                    "HttpRedirectCode": "string",
                    "Protocol": "string",
                    "ReplaceKeyPrefixWith": "string",
                    "ReplaceKeyWith": "string"
                  }
                }
                ...
              ]
            },
            "BucketNotificationConfiguration": {
              "Configurations": [
                {
                  "Events": ["string", ...],
                  "Filter": {
                    "S3KeyFilter": {
                      "FilterRules": [
                        {
                          "Name": "Prefix"|"Suffix",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Destination": "string",
                  "Type": "string"
                }
                ...
              ]
            },
            "BucketVersioningConfiguration": {
              "IsMfaDeleteEnabled": true|false,
              "Status": "string"
            },
            "ObjectLockConfiguration": {
              "ObjectLockEnabled": "string",
              "Rule": {
                "DefaultRetention": {
                  "Days": integer,
                  "Mode": "string",
                  "Years": integer
                }
              }
            },
            "Name": "string"
          },
          "AwsS3AccountPublicAccessBlock": {
            "BlockPublicAcls": true|false,
            "BlockPublicPolicy": true|false,
            "IgnorePublicAcls": true|false,
            "RestrictPublicBuckets": true|false
          },
          "AwsS3Object": {
            "LastModified": "string",
            "ETag": "string",
            "VersionId": "string",
            "ContentType": "string",
            "ServerSideEncryption": "string",
            "SSEKMSKeyId": "string"
          },
          "AwsSecretsManagerSecret": {
            "RotationRules": {
              "AutomaticallyAfterDays": integer
            },
            "RotationOccurredWithinFrequency": true|false,
            "KmsKeyId": "string",
            "RotationEnabled": true|false,
            "RotationLambdaArn": "string",
            "Deleted": true|false,
            "Name": "string",
            "Description": "string"
          },
          "AwsIamAccessKey": {
            "UserName": "string",
            "Status": "Active"|"Inactive",
            "CreatedAt": "string",
            "PrincipalId": "string",
            "PrincipalType": "string",
            "PrincipalName": "string",
            "AccountId": "string",
            "AccessKeyId": "string",
            "SessionContext": {
              "Attributes": {
                "MfaAuthenticated": true|false,
                "CreationDate": "string"
              },
              "SessionIssuer": {
                "Type": "string",
                "PrincipalId": "string",
                "Arn": "string",
                "AccountId": "string",
                "UserName": "string"
              }
            }
          },
          "AwsIamUser": {
            "AttachedManagedPolicies": [
              {
                "PolicyName": "string",
                "PolicyArn": "string"
              }
              ...
            ],
            "CreateDate": "string",
            "GroupList": ["string", ...],
            "Path": "string",
            "PermissionsBoundary": {
              "PermissionsBoundaryArn": "string",
              "PermissionsBoundaryType": "string"
            },
            "UserId": "string",
            "UserName": "string",
            "UserPolicyList": [
              {
                "PolicyName": "string"
              }
              ...
            ]
          },
          "AwsIamPolicy": {
            "AttachmentCount": integer,
            "CreateDate": "string",
            "DefaultVersionId": "string",
            "Description": "string",
            "IsAttachable": true|false,
            "Path": "string",
            "PermissionsBoundaryUsageCount": integer,
            "PolicyId": "string",
            "PolicyName": "string",
            "PolicyVersionList": [
              {
                "VersionId": "string",
                "IsDefaultVersion": true|false,
                "CreateDate": "string"
              }
              ...
            ],
            "UpdateDate": "string"
          },
          "AwsApiGatewayV2Stage": {
            "ClientCertificateId": "string",
            "CreatedDate": "string",
            "Description": "string",
            "DefaultRouteSettings": {
              "DetailedMetricsEnabled": true|false,
              "LoggingLevel": "string",
              "DataTraceEnabled": true|false,
              "ThrottlingBurstLimit": integer,
              "ThrottlingRateLimit": double
            },
            "DeploymentId": "string",
            "LastUpdatedDate": "string",
            "RouteSettings": {
              "DetailedMetricsEnabled": true|false,
              "LoggingLevel": "string",
              "DataTraceEnabled": true|false,
              "ThrottlingBurstLimit": integer,
              "ThrottlingRateLimit": double
            },
            "StageName": "string",
            "StageVariables": {"string": "string"
              ...},
            "AccessLogSettings": {
              "Format": "string",
              "DestinationArn": "string"
            },
            "AutoDeploy": true|false,
            "LastDeploymentStatusMessage": "string",
            "ApiGatewayManaged": true|false
          },
          "AwsApiGatewayV2Api": {
            "ApiEndpoint": "string",
            "ApiId": "string",
            "ApiKeySelectionExpression": "string",
            "CreatedDate": "string",
            "Description": "string",
            "Version": "string",
            "Name": "string",
            "ProtocolType": "string",
            "RouteSelectionExpression": "string",
            "CorsConfiguration": {
              "AllowOrigins": ["string", ...],
              "AllowCredentials": true|false,
              "ExposeHeaders": ["string", ...],
              "MaxAge": integer,
              "AllowMethods": ["string", ...],
              "AllowHeaders": ["string", ...]
            }
          },
          "AwsDynamoDbTable": {
            "AttributeDefinitions": [
              {
                "AttributeName": "string",
                "AttributeType": "string"
              }
              ...
            ],
            "BillingModeSummary": {
              "BillingMode": "string",
              "LastUpdateToPayPerRequestDateTime": "string"
            },
            "CreationDateTime": "string",
            "GlobalSecondaryIndexes": [
              {
                "Backfilling": true|false,
                "IndexArn": "string",
                "IndexName": "string",
                "IndexSizeBytes": long,
                "IndexStatus": "string",
                "ItemCount": integer,
                "KeySchema": [
                  {
                    "AttributeName": "string",
                    "KeyType": "string"
                  }
                  ...
                ],
                "Projection": {
                  "NonKeyAttributes": ["string", ...],
                  "ProjectionType": "string"
                },
                "ProvisionedThroughput": {
                  "LastDecreaseDateTime": "string",
                  "LastIncreaseDateTime": "string",
                  "NumberOfDecreasesToday": integer,
                  "ReadCapacityUnits": integer,
                  "WriteCapacityUnits": integer
                }
              }
              ...
            ],
            "GlobalTableVersion": "string",
            "ItemCount": integer,
            "KeySchema": [
              {
                "AttributeName": "string",
                "KeyType": "string"
              }
              ...
            ],
            "LatestStreamArn": "string",
            "LatestStreamLabel": "string",
            "LocalSecondaryIndexes": [
              {
                "IndexArn": "string",
                "IndexName": "string",
                "KeySchema": [
                  {
                    "AttributeName": "string",
                    "KeyType": "string"
                  }
                  ...
                ],
                "Projection": {
                  "NonKeyAttributes": ["string", ...],
                  "ProjectionType": "string"
                }
              }
              ...
            ],
            "ProvisionedThroughput": {
              "LastDecreaseDateTime": "string",
              "LastIncreaseDateTime": "string",
              "NumberOfDecreasesToday": integer,
              "ReadCapacityUnits": integer,
              "WriteCapacityUnits": integer
            },
            "Replicas": [
              {
                "GlobalSecondaryIndexes": [
                  {
                    "IndexName": "string",
                    "ProvisionedThroughputOverride": {
                      "ReadCapacityUnits": integer
                    }
                  }
                  ...
                ],
                "KmsMasterKeyId": "string",
                "ProvisionedThroughputOverride": {
                  "ReadCapacityUnits": integer
                },
                "RegionName": "string",
                "ReplicaStatus": "string",
                "ReplicaStatusDescription": "string"
              }
              ...
            ],
            "RestoreSummary": {
              "SourceBackupArn": "string",
              "SourceTableArn": "string",
              "RestoreDateTime": "string",
              "RestoreInProgress": true|false
            },
            "SseDescription": {
              "InaccessibleEncryptionDateTime": "string",
              "Status": "string",
              "SseType": "string",
              "KmsMasterKeyArn": "string"
            },
            "StreamSpecification": {
              "StreamEnabled": true|false,
              "StreamViewType": "string"
            },
            "TableId": "string",
            "TableName": "string",
            "TableSizeBytes": long,
            "TableStatus": "string",
            "DeletionProtectionEnabled": true|false
          },
          "AwsApiGatewayStage": {
            "DeploymentId": "string",
            "ClientCertificateId": "string",
            "StageName": "string",
            "Description": "string",
            "CacheClusterEnabled": true|false,
            "CacheClusterSize": "string",
            "CacheClusterStatus": "string",
            "MethodSettings": [
              {
                "MetricsEnabled": true|false,
                "LoggingLevel": "string",
                "DataTraceEnabled": true|false,
                "ThrottlingBurstLimit": integer,
                "ThrottlingRateLimit": double,
                "CachingEnabled": true|false,
                "CacheTtlInSeconds": integer,
                "CacheDataEncrypted": true|false,
                "RequireAuthorizationForCacheControl": true|false,
                "UnauthorizedCacheControlHeaderStrategy": "string",
                "HttpMethod": "string",
                "ResourcePath": "string"
              }
              ...
            ],
            "Variables": {"string": "string"
              ...},
            "DocumentationVersion": "string",
            "AccessLogSettings": {
              "Format": "string",
              "DestinationArn": "string"
            },
            "CanarySettings": {
              "PercentTraffic": double,
              "DeploymentId": "string",
              "StageVariableOverrides": {"string": "string"
                ...},
              "UseStageCache": true|false
            },
            "TracingEnabled": true|false,
            "CreatedDate": "string",
            "LastUpdatedDate": "string",
            "WebAclArn": "string"
          },
          "AwsApiGatewayRestApi": {
            "Id": "string",
            "Name": "string",
            "Description": "string",
            "CreatedDate": "string",
            "Version": "string",
            "BinaryMediaTypes": ["string", ...],
            "MinimumCompressionSize": integer,
            "ApiKeySource": "string",
            "EndpointConfiguration": {
              "Types": ["string", ...]
            }
          },
          "AwsCloudTrailTrail": {
            "CloudWatchLogsLogGroupArn": "string",
            "CloudWatchLogsRoleArn": "string",
            "HasCustomEventSelectors": true|false,
            "HomeRegion": "string",
            "IncludeGlobalServiceEvents": true|false,
            "IsMultiRegionTrail": true|false,
            "IsOrganizationTrail": true|false,
            "KmsKeyId": "string",
            "LogFileValidationEnabled": true|false,
            "Name": "string",
            "S3BucketName": "string",
            "S3KeyPrefix": "string",
            "SnsTopicArn": "string",
            "SnsTopicName": "string",
            "TrailArn": "string"
          },
          "AwsSsmPatchCompliance": {
            "Patch": {
              "ComplianceSummary": {
                "Status": "string",
                "CompliantCriticalCount": integer,
                "CompliantHighCount": integer,
                "CompliantMediumCount": integer,
                "ExecutionType": "string",
                "NonCompliantCriticalCount": integer,
                "CompliantInformationalCount": integer,
                "NonCompliantInformationalCount": integer,
                "CompliantUnspecifiedCount": integer,
                "NonCompliantLowCount": integer,
                "NonCompliantHighCount": integer,
                "CompliantLowCount": integer,
                "ComplianceType": "string",
                "PatchBaselineId": "string",
                "OverallSeverity": "string",
                "NonCompliantMediumCount": integer,
                "NonCompliantUnspecifiedCount": integer,
                "PatchGroup": "string"
              }
            }
          },
          "AwsCertificateManagerCertificate": {
            "CertificateAuthorityArn": "string",
            "CreatedAt": "string",
            "DomainName": "string",
            "DomainValidationOptions": [
              {
                "DomainName": "string",
                "ResourceRecord": {
                  "Name": "string",
                  "Type": "string",
                  "Value": "string"
                },
                "ValidationDomain": "string",
                "ValidationEmails": ["string", ...],
                "ValidationMethod": "string",
                "ValidationStatus": "string"
              }
              ...
            ],
            "ExtendedKeyUsages": [
              {
                "Name": "string",
                "OId": "string"
              }
              ...
            ],
            "FailureReason": "string",
            "ImportedAt": "string",
            "InUseBy": ["string", ...],
            "IssuedAt": "string",
            "Issuer": "string",
            "KeyAlgorithm": "string",
            "KeyUsages": [
              {
                "Name": "string"
              }
              ...
            ],
            "NotAfter": "string",
            "NotBefore": "string",
            "Options": {
              "CertificateTransparencyLoggingPreference": "string"
            },
            "RenewalEligibility": "string",
            "RenewalSummary": {
              "DomainValidationOptions": [
                {
                  "DomainName": "string",
                  "ResourceRecord": {
                    "Name": "string",
                    "Type": "string",
                    "Value": "string"
                  },
                  "ValidationDomain": "string",
                  "ValidationEmails": ["string", ...],
                  "ValidationMethod": "string",
                  "ValidationStatus": "string"
                }
                ...
              ],
              "RenewalStatus": "string",
              "RenewalStatusReason": "string",
              "UpdatedAt": "string"
            },
            "Serial": "string",
            "SignatureAlgorithm": "string",
            "Status": "string",
            "Subject": "string",
            "SubjectAlternativeNames": ["string", ...],
            "Type": "string"
          },
          "AwsRedshiftCluster": {
            "AllowVersionUpgrade": true|false,
            "AutomatedSnapshotRetentionPeriod": integer,
            "AvailabilityZone": "string",
            "ClusterAvailabilityStatus": "string",
            "ClusterCreateTime": "string",
            "ClusterIdentifier": "string",
            "ClusterNodes": [
              {
                "NodeRole": "string",
                "PrivateIpAddress": "string",
                "PublicIpAddress": "string"
              }
              ...
            ],
            "ClusterParameterGroups": [
              {
                "ClusterParameterStatusList": [
                  {
                    "ParameterName": "string",
                    "ParameterApplyStatus": "string",
                    "ParameterApplyErrorDescription": "string"
                  }
                  ...
                ],
                "ParameterApplyStatus": "string",
                "ParameterGroupName": "string"
              }
              ...
            ],
            "ClusterPublicKey": "string",
            "ClusterRevisionNumber": "string",
            "ClusterSecurityGroups": [
              {
                "ClusterSecurityGroupName": "string",
                "Status": "string"
              }
              ...
            ],
            "ClusterSnapshotCopyStatus": {
              "DestinationRegion": "string",
              "ManualSnapshotRetentionPeriod": integer,
              "RetentionPeriod": integer,
              "SnapshotCopyGrantName": "string"
            },
            "ClusterStatus": "string",
            "ClusterSubnetGroupName": "string",
            "ClusterVersion": "string",
            "DBName": "string",
            "DeferredMaintenanceWindows": [
              {
                "DeferMaintenanceEndTime": "string",
                "DeferMaintenanceIdentifier": "string",
                "DeferMaintenanceStartTime": "string"
              }
              ...
            ],
            "ElasticIpStatus": {
              "ElasticIp": "string",
              "Status": "string"
            },
            "ElasticResizeNumberOfNodeOptions": "string",
            "Encrypted": true|false,
            "Endpoint": {
              "Address": "string",
              "Port": integer
            },
            "EnhancedVpcRouting": true|false,
            "ExpectedNextSnapshotScheduleTime": "string",
            "ExpectedNextSnapshotScheduleTimeStatus": "string",
            "HsmStatus": {
              "HsmClientCertificateIdentifier": "string",
              "HsmConfigurationIdentifier": "string",
              "Status": "string"
            },
            "IamRoles": [
              {
                "ApplyStatus": "string",
                "IamRoleArn": "string"
              }
              ...
            ],
            "KmsKeyId": "string",
            "MaintenanceTrackName": "string",
            "ManualSnapshotRetentionPeriod": integer,
            "MasterUsername": "string",
            "NextMaintenanceWindowStartTime": "string",
            "NodeType": "string",
            "NumberOfNodes": integer,
            "PendingActions": ["string", ...],
            "PendingModifiedValues": {
              "AutomatedSnapshotRetentionPeriod": integer,
              "ClusterIdentifier": "string",
              "ClusterType": "string",
              "ClusterVersion": "string",
              "EncryptionType": "string",
              "EnhancedVpcRouting": true|false,
              "MaintenanceTrackName": "string",
              "MasterUserPassword": "string",
              "NodeType": "string",
              "NumberOfNodes": integer,
              "PubliclyAccessible": true|false
            },
            "PreferredMaintenanceWindow": "string",
            "PubliclyAccessible": true|false,
            "ResizeInfo": {
              "AllowCancelResize": true|false,
              "ResizeType": "string"
            },
            "RestoreStatus": {
              "CurrentRestoreRateInMegaBytesPerSecond": double,
              "ElapsedTimeInSeconds": long,
              "EstimatedTimeToCompletionInSeconds": long,
              "ProgressInMegaBytes": long,
              "SnapshotSizeInMegaBytes": long,
              "Status": "string"
            },
            "SnapshotScheduleIdentifier": "string",
            "SnapshotScheduleState": "string",
            "VpcId": "string",
            "VpcSecurityGroups": [
              {
                "Status": "string",
                "VpcSecurityGroupId": "string"
              }
              ...
            ],
            "LoggingStatus": {
              "BucketName": "string",
              "LastFailureMessage": "string",
              "LastFailureTime": "string",
              "LastSuccessfulDeliveryTime": "string",
              "LoggingEnabled": true|false,
              "S3KeyPrefix": "string"
            }
          },
          "AwsElbLoadBalancer": {
            "AvailabilityZones": ["string", ...],
            "BackendServerDescriptions": [
              {
                "InstancePort": integer,
                "PolicyNames": ["string", ...]
              }
              ...
            ],
            "CanonicalHostedZoneName": "string",
            "CanonicalHostedZoneNameID": "string",
            "CreatedTime": "string",
            "DnsName": "string",
            "HealthCheck": {
              "HealthyThreshold": integer,
              "Interval": integer,
              "Target": "string",
              "Timeout": integer,
              "UnhealthyThreshold": integer
            },
            "Instances": [
              {
                "InstanceId": "string"
              }
              ...
            ],
            "ListenerDescriptions": [
              {
                "Listener": {
                  "InstancePort": integer,
                  "InstanceProtocol": "string",
                  "LoadBalancerPort": integer,
                  "Protocol": "string",
                  "SslCertificateId": "string"
                },
                "PolicyNames": ["string", ...]
              }
              ...
            ],
            "LoadBalancerAttributes": {
              "AccessLog": {
                "EmitInterval": integer,
                "Enabled": true|false,
                "S3BucketName": "string",
                "S3BucketPrefix": "string"
              },
              "ConnectionDraining": {
                "Enabled": true|false,
                "Timeout": integer
              },
              "ConnectionSettings": {
                "IdleTimeout": integer
              },
              "CrossZoneLoadBalancing": {
                "Enabled": true|false
              },
              "AdditionalAttributes": [
                {
                  "Key": "string",
                  "Value": "string"
                }
                ...
              ]
            },
            "LoadBalancerName": "string",
            "Policies": {
              "AppCookieStickinessPolicies": [
                {
                  "CookieName": "string",
                  "PolicyName": "string"
                }
                ...
              ],
              "LbCookieStickinessPolicies": [
                {
                  "CookieExpirationPeriod": long,
                  "PolicyName": "string"
                }
                ...
              ],
              "OtherPolicies": ["string", ...]
            },
            "Scheme": "string",
            "SecurityGroups": ["string", ...],
            "SourceSecurityGroup": {
              "GroupName": "string",
              "OwnerAlias": "string"
            },
            "Subnets": ["string", ...],
            "VpcId": "string"
          },
          "AwsIamGroup": {
            "AttachedManagedPolicies": [
              {
                "PolicyName": "string",
                "PolicyArn": "string"
              }
              ...
            ],
            "CreateDate": "string",
            "GroupId": "string",
            "GroupName": "string",
            "GroupPolicyList": [
              {
                "PolicyName": "string"
              }
              ...
            ],
            "Path": "string"
          },
          "AwsIamRole": {
            "AssumeRolePolicyDocument": "string",
            "AttachedManagedPolicies": [
              {
                "PolicyName": "string",
                "PolicyArn": "string"
              }
              ...
            ],
            "CreateDate": "string",
            "InstanceProfileList": [
              {
                "Arn": "string",
                "CreateDate": "string",
                "InstanceProfileId": "string",
                "InstanceProfileName": "string",
                "Path": "string",
                "Roles": [
                  {
                    "Arn": "string",
                    "AssumeRolePolicyDocument": "string",
                    "CreateDate": "string",
                    "Path": "string",
                    "RoleId": "string",
                    "RoleName": "string"
                  }
                  ...
                ]
              }
              ...
            ],
            "PermissionsBoundary": {
              "PermissionsBoundaryArn": "string",
              "PermissionsBoundaryType": "string"
            },
            "RoleId": "string",
            "RoleName": "string",
            "RolePolicyList": [
              {
                "PolicyName": "string"
              }
              ...
            ],
            "MaxSessionDuration": integer,
            "Path": "string"
          },
          "AwsKmsKey": {
            "AWSAccountId": "string",
            "CreationDate": double,
            "KeyId": "string",
            "KeyManager": "string",
            "KeyState": "string",
            "Origin": "string",
            "Description": "string",
            "KeyRotationStatus": true|false
          },
          "AwsLambdaFunction": {
            "Code": {
              "S3Bucket": "string",
              "S3Key": "string",
              "S3ObjectVersion": "string",
              "ZipFile": "string"
            },
            "CodeSha256": "string",
            "DeadLetterConfig": {
              "TargetArn": "string"
            },
            "Environment": {
              "Variables": {"string": "string"
                ...},
              "Error": {
                "ErrorCode": "string",
                "Message": "string"
              }
            },
            "FunctionName": "string",
            "Handler": "string",
            "KmsKeyArn": "string",
            "LastModified": "string",
            "Layers": [
              {
                "Arn": "string",
                "CodeSize": integer
              }
              ...
            ],
            "MasterArn": "string",
            "MemorySize": integer,
            "RevisionId": "string",
            "Role": "string",
            "Runtime": "string",
            "Timeout": integer,
            "TracingConfig": {
              "Mode": "string"
            },
            "VpcConfig": {
              "SecurityGroupIds": ["string", ...],
              "SubnetIds": ["string", ...],
              "VpcId": "string"
            },
            "Version": "string",
            "Architectures": ["string", ...],
            "PackageType": "string"
          },
          "AwsLambdaLayerVersion": {
            "Version": long,
            "CompatibleRuntimes": ["string", ...],
            "CreatedDate": "string"
          },
          "AwsRdsDbInstance": {
            "AssociatedRoles": [
              {
                "RoleArn": "string",
                "FeatureName": "string",
                "Status": "string"
              }
              ...
            ],
            "CACertificateIdentifier": "string",
            "DBClusterIdentifier": "string",
            "DBInstanceIdentifier": "string",
            "DBInstanceClass": "string",
            "DbInstancePort": integer,
            "DbiResourceId": "string",
            "DBName": "string",
            "DeletionProtection": true|false,
            "Endpoint": {
              "Address": "string",
              "Port": integer,
              "HostedZoneId": "string"
            },
            "Engine": "string",
            "EngineVersion": "string",
            "IAMDatabaseAuthenticationEnabled": true|false,
            "InstanceCreateTime": "string",
            "KmsKeyId": "string",
            "PubliclyAccessible": true|false,
            "StorageEncrypted": true|false,
            "TdeCredentialArn": "string",
            "VpcSecurityGroups": [
              {
                "VpcSecurityGroupId": "string",
                "Status": "string"
              }
              ...
            ],
            "MultiAz": true|false,
            "EnhancedMonitoringResourceArn": "string",
            "DbInstanceStatus": "string",
            "MasterUsername": "string",
            "AllocatedStorage": integer,
            "PreferredBackupWindow": "string",
            "BackupRetentionPeriod": integer,
            "DbSecurityGroups": ["string", ...],
            "DbParameterGroups": [
              {
                "DbParameterGroupName": "string",
                "ParameterApplyStatus": "string"
              }
              ...
            ],
            "AvailabilityZone": "string",
            "DbSubnetGroup": {
              "DbSubnetGroupName": "string",
              "DbSubnetGroupDescription": "string",
              "VpcId": "string",
              "SubnetGroupStatus": "string",
              "Subnets": [
                {
                  "SubnetIdentifier": "string",
                  "SubnetAvailabilityZone": {
                    "Name": "string"
                  },
                  "SubnetStatus": "string"
                }
                ...
              ],
              "DbSubnetGroupArn": "string"
            },
            "PreferredMaintenanceWindow": "string",
            "PendingModifiedValues": {
              "DbInstanceClass": "string",
              "AllocatedStorage": integer,
              "MasterUserPassword": "string",
              "Port": integer,
              "BackupRetentionPeriod": integer,
              "MultiAZ": true|false,
              "EngineVersion": "string",
              "LicenseModel": "string",
              "Iops": integer,
              "DbInstanceIdentifier": "string",
              "StorageType": "string",
              "CaCertificateIdentifier": "string",
              "DbSubnetGroupName": "string",
              "PendingCloudWatchLogsExports": {
                "LogTypesToEnable": ["string", ...],
                "LogTypesToDisable": ["string", ...]
              },
              "ProcessorFeatures": [
                {
                  "Name": "string",
                  "Value": "string"
                }
                ...
              ]
            },
            "LatestRestorableTime": "string",
            "AutoMinorVersionUpgrade": true|false,
            "ReadReplicaSourceDBInstanceIdentifier": "string",
            "ReadReplicaDBInstanceIdentifiers": ["string", ...],
            "ReadReplicaDBClusterIdentifiers": ["string", ...],
            "LicenseModel": "string",
            "Iops": integer,
            "OptionGroupMemberships": [
              {
                "OptionGroupName": "string",
                "Status": "string"
              }
              ...
            ],
            "CharacterSetName": "string",
            "SecondaryAvailabilityZone": "string",
            "StatusInfos": [
              {
                "StatusType": "string",
                "Normal": true|false,
                "Status": "string",
                "Message": "string"
              }
              ...
            ],
            "StorageType": "string",
            "DomainMemberships": [
              {
                "Domain": "string",
                "Status": "string",
                "Fqdn": "string",
                "IamRoleName": "string"
              }
              ...
            ],
            "CopyTagsToSnapshot": true|false,
            "MonitoringInterval": integer,
            "MonitoringRoleArn": "string",
            "PromotionTier": integer,
            "Timezone": "string",
            "PerformanceInsightsEnabled": true|false,
            "PerformanceInsightsKmsKeyId": "string",
            "PerformanceInsightsRetentionPeriod": integer,
            "EnabledCloudWatchLogsExports": ["string", ...],
            "ProcessorFeatures": [
              {
                "Name": "string",
                "Value": "string"
              }
              ...
            ],
            "ListenerEndpoint": {
              "Address": "string",
              "Port": integer,
              "HostedZoneId": "string"
            },
            "MaxAllocatedStorage": integer
          },
          "AwsSnsTopic": {
            "KmsMasterKeyId": "string",
            "Subscription": [
              {
                "Endpoint": "string",
                "Protocol": "string"
              }
              ...
            ],
            "TopicName": "string",
            "Owner": "string",
            "SqsSuccessFeedbackRoleArn": "string",
            "SqsFailureFeedbackRoleArn": "string",
            "ApplicationSuccessFeedbackRoleArn": "string",
            "FirehoseSuccessFeedbackRoleArn": "string",
            "FirehoseFailureFeedbackRoleArn": "string",
            "HttpSuccessFeedbackRoleArn": "string",
            "HttpFailureFeedbackRoleArn": "string"
          },
          "AwsSqsQueue": {
            "KmsDataKeyReusePeriodSeconds": integer,
            "KmsMasterKeyId": "string",
            "QueueName": "string",
            "DeadLetterTargetArn": "string"
          },
          "AwsWafWebAcl": {
            "Name": "string",
            "DefaultAction": "string",
            "Rules": [
              {
                "Action": {
                  "Type": "string"
                },
                "ExcludedRules": [
                  {
                    "RuleId": "string"
                  }
                  ...
                ],
                "OverrideAction": {
                  "Type": "string"
                },
                "Priority": integer,
                "RuleId": "string",
                "Type": "string"
              }
              ...
            ],
            "WebAclId": "string"
          },
          "AwsRdsDbSnapshot": {
            "DbSnapshotIdentifier": "string",
            "DbInstanceIdentifier": "string",
            "SnapshotCreateTime": "string",
            "Engine": "string",
            "AllocatedStorage": integer,
            "Status": "string",
            "Port": integer,
            "AvailabilityZone": "string",
            "VpcId": "string",
            "InstanceCreateTime": "string",
            "MasterUsername": "string",
            "EngineVersion": "string",
            "LicenseModel": "string",
            "SnapshotType": "string",
            "Iops": integer,
            "OptionGroupName": "string",
            "PercentProgress": integer,
            "SourceRegion": "string",
            "SourceDbSnapshotIdentifier": "string",
            "StorageType": "string",
            "TdeCredentialArn": "string",
            "Encrypted": true|false,
            "KmsKeyId": "string",
            "Timezone": "string",
            "IamDatabaseAuthenticationEnabled": true|false,
            "ProcessorFeatures": [
              {
                "Name": "string",
                "Value": "string"
              }
              ...
            ],
            "DbiResourceId": "string"
          },
          "AwsRdsDbClusterSnapshot": {
            "AvailabilityZones": ["string", ...],
            "SnapshotCreateTime": "string",
            "Engine": "string",
            "AllocatedStorage": integer,
            "Status": "string",
            "Port": integer,
            "VpcId": "string",
            "ClusterCreateTime": "string",
            "MasterUsername": "string",
            "EngineVersion": "string",
            "LicenseModel": "string",
            "SnapshotType": "string",
            "PercentProgress": integer,
            "StorageEncrypted": true|false,
            "KmsKeyId": "string",
            "DbClusterIdentifier": "string",
            "DbClusterSnapshotIdentifier": "string",
            "IamDatabaseAuthenticationEnabled": true|false,
            "DbClusterSnapshotAttributes": [
              {
                "AttributeName": "string",
                "AttributeValues": ["string", ...]
              }
              ...
            ]
          },
          "AwsRdsDbCluster": {
            "AllocatedStorage": integer,
            "AvailabilityZones": ["string", ...],
            "BackupRetentionPeriod": integer,
            "DatabaseName": "string",
            "Status": "string",
            "Endpoint": "string",
            "ReaderEndpoint": "string",
            "CustomEndpoints": ["string", ...],
            "MultiAz": true|false,
            "Engine": "string",
            "EngineVersion": "string",
            "Port": integer,
            "MasterUsername": "string",
            "PreferredBackupWindow": "string",
            "PreferredMaintenanceWindow": "string",
            "ReadReplicaIdentifiers": ["string", ...],
            "VpcSecurityGroups": [
              {
                "VpcSecurityGroupId": "string",
                "Status": "string"
              }
              ...
            ],
            "HostedZoneId": "string",
            "StorageEncrypted": true|false,
            "KmsKeyId": "string",
            "DbClusterResourceId": "string",
            "AssociatedRoles": [
              {
                "RoleArn": "string",
                "Status": "string"
              }
              ...
            ],
            "ClusterCreateTime": "string",
            "EnabledCloudWatchLogsExports": ["string", ...],
            "EngineMode": "string",
            "DeletionProtection": true|false,
            "HttpEndpointEnabled": true|false,
            "ActivityStreamStatus": "string",
            "CopyTagsToSnapshot": true|false,
            "CrossAccountClone": true|false,
            "DomainMemberships": [
              {
                "Domain": "string",
                "Status": "string",
                "Fqdn": "string",
                "IamRoleName": "string"
              }
              ...
            ],
            "DbClusterParameterGroup": "string",
            "DbSubnetGroup": "string",
            "DbClusterOptionGroupMemberships": [
              {
                "DbClusterOptionGroupName": "string",
                "Status": "string"
              }
              ...
            ],
            "DbClusterIdentifier": "string",
            "DbClusterMembers": [
              {
                "IsClusterWriter": true|false,
                "PromotionTier": integer,
                "DbInstanceIdentifier": "string",
                "DbClusterParameterGroupStatus": "string"
              }
              ...
            ],
            "IamDatabaseAuthenticationEnabled": true|false,
            "AutoMinorVersionUpgrade": true|false
          },
          "AwsEcsCluster": {
            "ClusterArn": "string",
            "ActiveServicesCount": integer,
            "CapacityProviders": ["string", ...],
            "ClusterSettings": [
              {
                "Name": "string",
                "Value": "string"
              }
              ...
            ],
            "Configuration": {
              "ExecuteCommandConfiguration": {
                "KmsKeyId": "string",
                "LogConfiguration": {
                  "CloudWatchEncryptionEnabled": true|false,
                  "CloudWatchLogGroupName": "string",
                  "S3BucketName": "string",
                  "S3EncryptionEnabled": true|false,
                  "S3KeyPrefix": "string"
                },
                "Logging": "string"
              }
            },
            "DefaultCapacityProviderStrategy": [
              {
                "Base": integer,
                "CapacityProvider": "string",
                "Weight": integer
              }
              ...
            ],
            "ClusterName": "string",
            "RegisteredContainerInstancesCount": integer,
            "RunningTasksCount": integer,
            "Status": "string"
          },
          "AwsEcsContainer": {
            "Name": "string",
            "Image": "string",
            "MountPoints": [
              {
                "SourceVolume": "string",
                "ContainerPath": "string"
              }
              ...
            ],
            "Privileged": true|false
          },
          "AwsEcsTaskDefinition": {
            "ContainerDefinitions": [
              {
                "Command": ["string", ...],
                "Cpu": integer,
                "DependsOn": [
                  {
                    "Condition": "string",
                    "ContainerName": "string"
                  }
                  ...
                ],
                "DisableNetworking": true|false,
                "DnsSearchDomains": ["string", ...],
                "DnsServers": ["string", ...],
                "DockerLabels": {"string": "string"
                  ...},
                "DockerSecurityOptions": ["string", ...],
                "EntryPoint": ["string", ...],
                "Environment": [
                  {
                    "Name": "string",
                    "Value": "string"
                  }
                  ...
                ],
                "EnvironmentFiles": [
                  {
                    "Type": "string",
                    "Value": "string"
                  }
                  ...
                ],
                "Essential": true|false,
                "ExtraHosts": [
                  {
                    "Hostname": "string",
                    "IpAddress": "string"
                  }
                  ...
                ],
                "FirelensConfiguration": {
                  "Options": {"string": "string"
                    ...},
                  "Type": "string"
                },
                "HealthCheck": {
                  "Command": ["string", ...],
                  "Interval": integer,
                  "Retries": integer,
                  "StartPeriod": integer,
                  "Timeout": integer
                },
                "Hostname": "string",
                "Image": "string",
                "Interactive": true|false,
                "Links": ["string", ...],
                "LinuxParameters": {
                  "Capabilities": {
                    "Add": ["string", ...],
                    "Drop": ["string", ...]
                  },
                  "Devices": [
                    {
                      "ContainerPath": "string",
                      "HostPath": "string",
                      "Permissions": ["string", ...]
                    }
                    ...
                  ],
                  "InitProcessEnabled": true|false,
                  "MaxSwap": integer,
                  "SharedMemorySize": integer,
                  "Swappiness": integer,
                  "Tmpfs": [
                    {
                      "ContainerPath": "string",
                      "MountOptions": ["string", ...],
                      "Size": integer
                    }
                    ...
                  ]
                },
                "LogConfiguration": {
                  "LogDriver": "string",
                  "Options": {"string": "string"
                    ...},
                  "SecretOptions": [
                    {
                      "Name": "string",
                      "ValueFrom": "string"
                    }
                    ...
                  ]
                },
                "Memory": integer,
                "MemoryReservation": integer,
                "MountPoints": [
                  {
                    "ContainerPath": "string",
                    "ReadOnly": true|false,
                    "SourceVolume": "string"
                  }
                  ...
                ],
                "Name": "string",
                "PortMappings": [
                  {
                    "ContainerPort": integer,
                    "HostPort": integer,
                    "Protocol": "string"
                  }
                  ...
                ],
                "Privileged": true|false,
                "PseudoTerminal": true|false,
                "ReadonlyRootFilesystem": true|false,
                "RepositoryCredentials": {
                  "CredentialsParameter": "string"
                },
                "ResourceRequirements": [
                  {
                    "Type": "string",
                    "Value": "string"
                  }
                  ...
                ],
                "Secrets": [
                  {
                    "Name": "string",
                    "ValueFrom": "string"
                  }
                  ...
                ],
                "StartTimeout": integer,
                "StopTimeout": integer,
                "SystemControls": [
                  {
                    "Namespace": "string",
                    "Value": "string"
                  }
                  ...
                ],
                "Ulimits": [
                  {
                    "HardLimit": integer,
                    "Name": "string",
                    "SoftLimit": integer
                  }
                  ...
                ],
                "User": "string",
                "VolumesFrom": [
                  {
                    "ReadOnly": true|false,
                    "SourceContainer": "string"
                  }
                  ...
                ],
                "WorkingDirectory": "string"
              }
              ...
            ],
            "Cpu": "string",
            "ExecutionRoleArn": "string",
            "Family": "string",
            "InferenceAccelerators": [
              {
                "DeviceName": "string",
                "DeviceType": "string"
              }
              ...
            ],
            "IpcMode": "string",
            "Memory": "string",
            "NetworkMode": "string",
            "PidMode": "string",
            "PlacementConstraints": [
              {
                "Expression": "string",
                "Type": "string"
              }
              ...
            ],
            "ProxyConfiguration": {
              "ContainerName": "string",
              "ProxyConfigurationProperties": [
                {
                  "Name": "string",
                  "Value": "string"
                }
                ...
              ],
              "Type": "string"
            },
            "RequiresCompatibilities": ["string", ...],
            "TaskRoleArn": "string",
            "Volumes": [
              {
                "DockerVolumeConfiguration": {
                  "Autoprovision": true|false,
                  "Driver": "string",
                  "DriverOpts": {"string": "string"
                    ...},
                  "Labels": {"string": "string"
                    ...},
                  "Scope": "string"
                },
                "EfsVolumeConfiguration": {
                  "AuthorizationConfig": {
                    "AccessPointId": "string",
                    "Iam": "string"
                  },
                  "FilesystemId": "string",
                  "RootDirectory": "string",
                  "TransitEncryption": "string",
                  "TransitEncryptionPort": integer
                },
                "Host": {
                  "SourcePath": "string"
                },
                "Name": "string"
              }
              ...
            ],
            "Status": "string"
          },
          "Container": {
            "ContainerRuntime": "string",
            "Name": "string",
            "ImageId": "string",
            "ImageName": "string",
            "LaunchedAt": "string",
            "VolumeMounts": [
              {
                "Name": "string",
                "MountPath": "string"
              }
              ...
            ],
            "Privileged": true|false
          },
          "Other": {"string": "string"
            ...},
          "AwsRdsEventSubscription": {
            "CustSubscriptionId": "string",
            "CustomerAwsId": "string",
            "Enabled": true|false,
            "EventCategoriesList": ["string", ...],
            "EventSubscriptionArn": "string",
            "SnsTopicArn": "string",
            "SourceIdsList": ["string", ...],
            "SourceType": "string",
            "Status": "string",
            "SubscriptionCreationTime": "string"
          },
          "AwsEcsService": {
            "CapacityProviderStrategy": [
              {
                "Base": integer,
                "CapacityProvider": "string",
                "Weight": integer
              }
              ...
            ],
            "Cluster": "string",
            "DeploymentConfiguration": {
              "DeploymentCircuitBreaker": {
                "Enable": true|false,
                "Rollback": true|false
              },
              "MaximumPercent": integer,
              "MinimumHealthyPercent": integer
            },
            "DeploymentController": {
              "Type": "string"
            },
            "DesiredCount": integer,
            "EnableEcsManagedTags": true|false,
            "EnableExecuteCommand": true|false,
            "HealthCheckGracePeriodSeconds": integer,
            "LaunchType": "string",
            "LoadBalancers": [
              {
                "ContainerName": "string",
                "ContainerPort": integer,
                "LoadBalancerName": "string",
                "TargetGroupArn": "string"
              }
              ...
            ],
            "Name": "string",
            "NetworkConfiguration": {
              "AwsVpcConfiguration": {
                "AssignPublicIp": "string",
                "SecurityGroups": ["string", ...],
                "Subnets": ["string", ...]
              }
            },
            "PlacementConstraints": [
              {
                "Expression": "string",
                "Type": "string"
              }
              ...
            ],
            "PlacementStrategies": [
              {
                "Field": "string",
                "Type": "string"
              }
              ...
            ],
            "PlatformVersion": "string",
            "PropagateTags": "string",
            "Role": "string",
            "SchedulingStrategy": "string",
            "ServiceArn": "string",
            "ServiceName": "string",
            "ServiceRegistries": [
              {
                "ContainerName": "string",
                "ContainerPort": integer,
                "Port": integer,
                "RegistryArn": "string"
              }
              ...
            ],
            "TaskDefinition": "string"
          },
          "AwsAutoScalingLaunchConfiguration": {
            "AssociatePublicIpAddress": true|false,
            "BlockDeviceMappings": [
              {
                "DeviceName": "string",
                "Ebs": {
                  "DeleteOnTermination": true|false,
                  "Encrypted": true|false,
                  "Iops": integer,
                  "SnapshotId": "string",
                  "VolumeSize": integer,
                  "VolumeType": "string"
                },
                "NoDevice": true|false,
                "VirtualName": "string"
              }
              ...
            ],
            "ClassicLinkVpcId": "string",
            "ClassicLinkVpcSecurityGroups": ["string", ...],
            "CreatedTime": "string",
            "EbsOptimized": true|false,
            "IamInstanceProfile": "string",
            "ImageId": "string",
            "InstanceMonitoring": {
              "Enabled": true|false
            },
            "InstanceType": "string",
            "KernelId": "string",
            "KeyName": "string",
            "LaunchConfigurationName": "string",
            "PlacementTenancy": "string",
            "RamdiskId": "string",
            "SecurityGroups": ["string", ...],
            "SpotPrice": "string",
            "UserData": "string",
            "MetadataOptions": {
              "HttpEndpoint": "string",
              "HttpPutResponseHopLimit": integer,
              "HttpTokens": "string"
            }
          },
          "AwsEc2VpnConnection": {
            "VpnConnectionId": "string",
            "State": "string",
            "CustomerGatewayId": "string",
            "CustomerGatewayConfiguration": "string",
            "Type": "string",
            "VpnGatewayId": "string",
            "Category": "string",
            "VgwTelemetry": [
              {
                "AcceptedRouteCount": integer,
                "CertificateArn": "string",
                "LastStatusChange": "string",
                "OutsideIpAddress": "string",
                "Status": "string",
                "StatusMessage": "string"
              }
              ...
            ],
            "Options": {
              "StaticRoutesOnly": true|false,
              "TunnelOptions": [
                {
                  "DpdTimeoutSeconds": integer,
                  "IkeVersions": ["string", ...],
                  "OutsideIpAddress": "string",
                  "Phase1DhGroupNumbers": [integer, ...],
                  "Phase1EncryptionAlgorithms": ["string", ...],
                  "Phase1IntegrityAlgorithms": ["string", ...],
                  "Phase1LifetimeSeconds": integer,
                  "Phase2DhGroupNumbers": [integer, ...],
                  "Phase2EncryptionAlgorithms": ["string", ...],
                  "Phase2IntegrityAlgorithms": ["string", ...],
                  "Phase2LifetimeSeconds": integer,
                  "PreSharedKey": "string",
                  "RekeyFuzzPercentage": integer,
                  "RekeyMarginTimeSeconds": integer,
                  "ReplayWindowSize": integer,
                  "TunnelInsideCidr": "string"
                }
                ...
              ]
            },
            "Routes": [
              {
                "DestinationCidrBlock": "string",
                "State": "string"
              }
              ...
            ],
            "TransitGatewayId": "string"
          },
          "AwsEcrContainerImage": {
            "RegistryId": "string",
            "RepositoryName": "string",
            "Architecture": "string",
            "ImageDigest": "string",
            "ImageTags": ["string", ...],
            "ImagePublishedAt": "string"
          },
          "AwsOpenSearchServiceDomain": {
            "Arn": "string",
            "AccessPolicies": "string",
            "DomainName": "string",
            "Id": "string",
            "DomainEndpoint": "string",
            "EngineVersion": "string",
            "EncryptionAtRestOptions": {
              "Enabled": true|false,
              "KmsKeyId": "string"
            },
            "NodeToNodeEncryptionOptions": {
              "Enabled": true|false
            },
            "ServiceSoftwareOptions": {
              "AutomatedUpdateDate": "string",
              "Cancellable": true|false,
              "CurrentVersion": "string",
              "Description": "string",
              "NewVersion": "string",
              "UpdateAvailable": true|false,
              "UpdateStatus": "string",
              "OptionalDeployment": true|false
            },
            "ClusterConfig": {
              "InstanceCount": integer,
              "WarmEnabled": true|false,
              "WarmCount": integer,
              "DedicatedMasterEnabled": true|false,
              "ZoneAwarenessConfig": {
                "AvailabilityZoneCount": integer
              },
              "DedicatedMasterCount": integer,
              "InstanceType": "string",
              "WarmType": "string",
              "ZoneAwarenessEnabled": true|false,
              "DedicatedMasterType": "string"
            },
            "DomainEndpointOptions": {
              "CustomEndpointCertificateArn": "string",
              "CustomEndpointEnabled": true|false,
              "EnforceHTTPS": true|false,
              "CustomEndpoint": "string",
              "TLSSecurityPolicy": "string"
            },
            "VpcOptions": {
              "SecurityGroupIds": ["string", ...],
              "SubnetIds": ["string", ...]
            },
            "LogPublishingOptions": {
              "IndexSlowLogs": {
                "CloudWatchLogsLogGroupArn": "string",
                "Enabled": true|false
              },
              "SearchSlowLogs": {
                "CloudWatchLogsLogGroupArn": "string",
                "Enabled": true|false
              },
              "AuditLogs": {
                "CloudWatchLogsLogGroupArn": "string",
                "Enabled": true|false
              }
            },
            "DomainEndpoints": {"string": "string"
              ...},
            "AdvancedSecurityOptions": {
              "Enabled": true|false,
              "InternalUserDatabaseEnabled": true|false,
              "MasterUserOptions": {
                "MasterUserArn": "string",
                "MasterUserName": "string",
                "MasterUserPassword": "string"
              }
            }
          },
          "AwsEc2VpcEndpointService": {
            "AcceptanceRequired": true|false,
            "AvailabilityZones": ["string", ...],
            "BaseEndpointDnsNames": ["string", ...],
            "ManagesVpcEndpoints": true|false,
            "GatewayLoadBalancerArns": ["string", ...],
            "NetworkLoadBalancerArns": ["string", ...],
            "PrivateDnsName": "string",
            "ServiceId": "string",
            "ServiceName": "string",
            "ServiceState": "string",
            "ServiceType": [
              {
                "ServiceType": "string"
              }
              ...
            ]
          },
          "AwsXrayEncryptionConfig": {
            "KeyId": "string",
            "Status": "string",
            "Type": "string"
          },
          "AwsWafRateBasedRule": {
            "MetricName": "string",
            "Name": "string",
            "RateKey": "string",
            "RateLimit": long,
            "RuleId": "string",
            "MatchPredicates": [
              {
                "DataId": "string",
                "Negated": true|false,
                "Type": "string"
              }
              ...
            ]
          },
          "AwsWafRegionalRateBasedRule": {
            "MetricName": "string",
            "Name": "string",
            "RateKey": "string",
            "RateLimit": long,
            "RuleId": "string",
            "MatchPredicates": [
              {
                "DataId": "string",
                "Negated": true|false,
                "Type": "string"
              }
              ...
            ]
          },
          "AwsEcrRepository": {
            "Arn": "string",
            "ImageScanningConfiguration": {
              "ScanOnPush": true|false
            },
            "ImageTagMutability": "string",
            "LifecyclePolicy": {
              "LifecyclePolicyText": "string",
              "RegistryId": "string"
            },
            "RepositoryName": "string",
            "RepositoryPolicyText": "string"
          },
          "AwsEksCluster": {
            "Arn": "string",
            "CertificateAuthorityData": "string",
            "ClusterStatus": "string",
            "Endpoint": "string",
            "Name": "string",
            "ResourcesVpcConfig": {
              "SecurityGroupIds": ["string", ...],
              "SubnetIds": ["string", ...],
              "EndpointPublicAccess": true|false
            },
            "RoleArn": "string",
            "Version": "string",
            "Logging": {
              "ClusterLogging": [
                {
                  "Enabled": true|false,
                  "Types": ["string", ...]
                }
                ...
              ]
            }
          },
          "AwsNetworkFirewallFirewallPolicy": {
            "FirewallPolicy": {
              "StatefulRuleGroupReferences": [
                {
                  "ResourceArn": "string"
                }
                ...
              ],
              "StatelessCustomActions": [
                {
                  "ActionDefinition": {
                    "PublishMetricAction": {
                      "Dimensions": [
                        {
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "ActionName": "string"
                }
                ...
              ],
              "StatelessDefaultActions": ["string", ...],
              "StatelessFragmentDefaultActions": ["string", ...],
              "StatelessRuleGroupReferences": [
                {
                  "Priority": integer,
                  "ResourceArn": "string"
                }
                ...
              ]
            },
            "FirewallPolicyArn": "string",
            "FirewallPolicyId": "string",
            "FirewallPolicyName": "string",
            "Description": "string"
          },
          "AwsNetworkFirewallFirewall": {
            "DeleteProtection": true|false,
            "Description": "string",
            "FirewallArn": "string",
            "FirewallId": "string",
            "FirewallName": "string",
            "FirewallPolicyArn": "string",
            "FirewallPolicyChangeProtection": true|false,
            "SubnetChangeProtection": true|false,
            "SubnetMappings": [
              {
                "SubnetId": "string"
              }
              ...
            ],
            "VpcId": "string"
          },
          "AwsNetworkFirewallRuleGroup": {
            "Capacity": integer,
            "Description": "string",
            "RuleGroup": {
              "RuleVariables": {
                "IpSets": {
                  "Definition": ["string", ...]
                },
                "PortSets": {
                  "Definition": ["string", ...]
                }
              },
              "RulesSource": {
                "RulesSourceList": {
                  "GeneratedRulesType": "string",
                  "TargetTypes": ["string", ...],
                  "Targets": ["string", ...]
                },
                "RulesString": "string",
                "StatefulRules": [
                  {
                    "Action": "string",
                    "Header": {
                      "Destination": "string",
                      "DestinationPort": "string",
                      "Direction": "string",
                      "Protocol": "string",
                      "Source": "string",
                      "SourcePort": "string"
                    },
                    "RuleOptions": [
                      {
                        "Keyword": "string",
                        "Settings": ["string", ...]
                      }
                      ...
                    ]
                  }
                  ...
                ],
                "StatelessRulesAndCustomActions": {
                  "CustomActions": [
                    {
                      "ActionDefinition": {
                        "PublishMetricAction": {
                          "Dimensions": [
                            {
                              "Value": "string"
                            }
                            ...
                          ]
                        }
                      },
                      "ActionName": "string"
                    }
                    ...
                  ],
                  "StatelessRules": [
                    {
                      "Priority": integer,
                      "RuleDefinition": {
                        "Actions": ["string", ...],
                        "MatchAttributes": {
                          "DestinationPorts": [
                            {
                              "FromPort": integer,
                              "ToPort": integer
                            }
                            ...
                          ],
                          "Destinations": [
                            {
                              "AddressDefinition": "string"
                            }
                            ...
                          ],
                          "Protocols": [integer, ...],
                          "SourcePorts": [
                            {
                              "FromPort": integer,
                              "ToPort": integer
                            }
                            ...
                          ],
                          "Sources": [
                            {
                              "AddressDefinition": "string"
                            }
                            ...
                          ],
                          "TcpFlags": [
                            {
                              "Flags": ["string", ...],
                              "Masks": ["string", ...]
                            }
                            ...
                          ]
                        }
                      }
                    }
                    ...
                  ]
                }
              }
            },
            "RuleGroupArn": "string",
            "RuleGroupId": "string",
            "RuleGroupName": "string",
            "Type": "string"
          },
          "AwsRdsDbSecurityGroup": {
            "DbSecurityGroupArn": "string",
            "DbSecurityGroupDescription": "string",
            "DbSecurityGroupName": "string",
            "Ec2SecurityGroups": [
              {
                "Ec2SecurityGroupId": "string",
                "Ec2SecurityGroupName": "string",
                "Ec2SecurityGroupOwnerId": "string",
                "Status": "string"
              }
              ...
            ],
            "IpRanges": [
              {
                "CidrIp": "string",
                "Status": "string"
              }
              ...
            ],
            "OwnerId": "string",
            "VpcId": "string"
          },
          "AwsKinesisStream": {
            "Name": "string",
            "Arn": "string",
            "StreamEncryption": {
              "EncryptionType": "string",
              "KeyId": "string"
            },
            "ShardCount": integer,
            "RetentionPeriodHours": integer
          },
          "AwsEc2TransitGateway": {
            "Id": "string",
            "Description": "string",
            "DefaultRouteTablePropagation": "string",
            "AutoAcceptSharedAttachments": "string",
            "DefaultRouteTableAssociation": "string",
            "TransitGatewayCidrBlocks": ["string", ...],
            "AssociationDefaultRouteTableId": "string",
            "PropagationDefaultRouteTableId": "string",
            "VpnEcmpSupport": "string",
            "DnsSupport": "string",
            "MulticastSupport": "string",
            "AmazonSideAsn": integer
          },
          "AwsEfsAccessPoint": {
            "AccessPointId": "string",
            "Arn": "string",
            "ClientToken": "string",
            "FileSystemId": "string",
            "PosixUser": {
              "Gid": "string",
              "SecondaryGids": ["string", ...],
              "Uid": "string"
            },
            "RootDirectory": {
              "CreationInfo": {
                "OwnerGid": "string",
                "OwnerUid": "string",
                "Permissions": "string"
              },
              "Path": "string"
            }
          },
          "AwsCloudFormationStack": {
            "Capabilities": ["string", ...],
            "CreationTime": "string",
            "Description": "string",
            "DisableRollback": true|false,
            "DriftInformation": {
              "StackDriftStatus": "string"
            },
            "EnableTerminationProtection": true|false,
            "LastUpdatedTime": "string",
            "NotificationArns": ["string", ...],
            "Outputs": [
              {
                "Description": "string",
                "OutputKey": "string",
                "OutputValue": "string"
              }
              ...
            ],
            "RoleArn": "string",
            "StackId": "string",
            "StackName": "string",
            "StackStatus": "string",
            "StackStatusReason": "string",
            "TimeoutInMinutes": integer
          },
          "AwsCloudWatchAlarm": {
            "ActionsEnabled": true|false,
            "AlarmActions": ["string", ...],
            "AlarmArn": "string",
            "AlarmConfigurationUpdatedTimestamp": "string",
            "AlarmDescription": "string",
            "AlarmName": "string",
            "ComparisonOperator": "string",
            "DatapointsToAlarm": integer,
            "Dimensions": [
              {
                "Name": "string",
                "Value": "string"
              }
              ...
            ],
            "EvaluateLowSampleCountPercentile": "string",
            "EvaluationPeriods": integer,
            "ExtendedStatistic": "string",
            "InsufficientDataActions": ["string", ...],
            "MetricName": "string",
            "Namespace": "string",
            "OkActions": ["string", ...],
            "Period": integer,
            "Statistic": "string",
            "Threshold": double,
            "ThresholdMetricId": "string",
            "TreatMissingData": "string",
            "Unit": "string"
          },
          "AwsEc2VpcPeeringConnection": {
            "AccepterVpcInfo": {
              "CidrBlock": "string",
              "CidrBlockSet": [
                {
                  "CidrBlock": "string"
                }
                ...
              ],
              "Ipv6CidrBlockSet": [
                {
                  "Ipv6CidrBlock": "string"
                }
                ...
              ],
              "OwnerId": "string",
              "PeeringOptions": {
                "AllowDnsResolutionFromRemoteVpc": true|false,
                "AllowEgressFromLocalClassicLinkToRemoteVpc": true|false,
                "AllowEgressFromLocalVpcToRemoteClassicLink": true|false
              },
              "Region": "string",
              "VpcId": "string"
            },
            "ExpirationTime": "string",
            "RequesterVpcInfo": {
              "CidrBlock": "string",
              "CidrBlockSet": [
                {
                  "CidrBlock": "string"
                }
                ...
              ],
              "Ipv6CidrBlockSet": [
                {
                  "Ipv6CidrBlock": "string"
                }
                ...
              ],
              "OwnerId": "string",
              "PeeringOptions": {
                "AllowDnsResolutionFromRemoteVpc": true|false,
                "AllowEgressFromLocalClassicLinkToRemoteVpc": true|false,
                "AllowEgressFromLocalVpcToRemoteClassicLink": true|false
              },
              "Region": "string",
              "VpcId": "string"
            },
            "Status": {
              "Code": "string",
              "Message": "string"
            },
            "VpcPeeringConnectionId": "string"
          },
          "AwsWafRegionalRuleGroup": {
            "MetricName": "string",
            "Name": "string",
            "RuleGroupId": "string",
            "Rules": [
              {
                "Action": {
                  "Type": "string"
                },
                "Priority": integer,
                "RuleId": "string",
                "Type": "string"
              }
              ...
            ]
          },
          "AwsWafRegionalRule": {
            "MetricName": "string",
            "Name": "string",
            "PredicateList": [
              {
                "DataId": "string",
                "Negated": true|false,
                "Type": "string"
              }
              ...
            ],
            "RuleId": "string"
          },
          "AwsWafRegionalWebAcl": {
            "DefaultAction": "string",
            "MetricName": "string",
            "Name": "string",
            "RulesList": [
              {
                "Action": {
                  "Type": "string"
                },
                "OverrideAction": {
                  "Type": "string"
                },
                "Priority": integer,
                "RuleId": "string",
                "Type": "string"
              }
              ...
            ],
            "WebAclId": "string"
          },
          "AwsWafRule": {
            "MetricName": "string",
            "Name": "string",
            "PredicateList": [
              {
                "DataId": "string",
                "Negated": true|false,
                "Type": "string"
              }
              ...
            ],
            "RuleId": "string"
          },
          "AwsWafRuleGroup": {
            "MetricName": "string",
            "Name": "string",
            "RuleGroupId": "string",
            "Rules": [
              {
                "Action": {
                  "Type": "string"
                },
                "Priority": integer,
                "RuleId": "string",
                "Type": "string"
              }
              ...
            ]
          },
          "AwsEcsTask": {
            "ClusterArn": "string",
            "TaskDefinitionArn": "string",
            "Version": "string",
            "CreatedAt": "string",
            "StartedAt": "string",
            "StartedBy": "string",
            "Group": "string",
            "Volumes": [
              {
                "Name": "string",
                "Host": {
                  "SourcePath": "string"
                }
              }
              ...
            ],
            "Containers": [
              {
                "Name": "string",
                "Image": "string",
                "MountPoints": [
                  {
                    "SourceVolume": "string",
                    "ContainerPath": "string"
                  }
                  ...
                ],
                "Privileged": true|false
              }
              ...
            ]
          },
          "AwsBackupBackupVault": {
            "BackupVaultArn": "string",
            "BackupVaultName": "string",
            "EncryptionKeyArn": "string",
            "Notifications": {
              "BackupVaultEvents": ["string", ...],
              "SnsTopicArn": "string"
            },
            "AccessPolicy": "string"
          },
          "AwsBackupBackupPlan": {
            "BackupPlan": {
              "BackupPlanName": "string",
              "AdvancedBackupSettings": [
                {
                  "BackupOptions": {"string": "string"
                    ...},
                  "ResourceType": "string"
                }
                ...
              ],
              "BackupPlanRule": [
                {
                  "TargetBackupVault": "string",
                  "StartWindowMinutes": long,
                  "ScheduleExpression": "string",
                  "RuleName": "string",
                  "RuleId": "string",
                  "EnableContinuousBackup": true|false,
                  "CompletionWindowMinutes": long,
                  "CopyActions": [
                    {
                      "DestinationBackupVaultArn": "string",
                      "Lifecycle": {
                        "DeleteAfterDays": long,
                        "MoveToColdStorageAfterDays": long
                      }
                    }
                    ...
                  ],
                  "Lifecycle": {
                    "DeleteAfterDays": long,
                    "MoveToColdStorageAfterDays": long
                  }
                }
                ...
              ]
            },
            "BackupPlanArn": "string",
            "BackupPlanId": "string",
            "VersionId": "string"
          },
          "AwsBackupRecoveryPoint": {
            "BackupSizeInBytes": long,
            "BackupVaultArn": "string",
            "BackupVaultName": "string",
            "CalculatedLifecycle": {
              "DeleteAt": "string",
              "MoveToColdStorageAt": "string"
            },
            "CompletionDate": "string",
            "CreatedBy": {
              "BackupPlanArn": "string",
              "BackupPlanId": "string",
              "BackupPlanVersion": "string",
              "BackupRuleId": "string"
            },
            "CreationDate": "string",
            "EncryptionKeyArn": "string",
            "IamRoleArn": "string",
            "IsEncrypted": true|false,
            "LastRestoreTime": "string",
            "Lifecycle": {
              "DeleteAfterDays": long,
              "MoveToColdStorageAfterDays": long
            },
            "RecoveryPointArn": "string",
            "ResourceArn": "string",
            "ResourceType": "string",
            "SourceBackupVaultArn": "string",
            "Status": "string",
            "StatusMessage": "string",
            "StorageClass": "string"
          },
          "AwsEc2LaunchTemplate": {
            "LaunchTemplateName": "string",
            "Id": "string",
            "LaunchTemplateData": {
              "BlockDeviceMappingSet": [
                {
                  "DeviceName": "string",
                  "Ebs": {
                    "DeleteOnTermination": true|false,
                    "Encrypted": true|false,
                    "Iops": integer,
                    "KmsKeyId": "string",
                    "SnapshotId": "string",
                    "Throughput": integer,
                    "VolumeSize": integer,
                    "VolumeType": "string"
                  },
                  "NoDevice": "string",
                  "VirtualName": "string"
                }
                ...
              ],
              "CapacityReservationSpecification": {
                "CapacityReservationPreference": "string",
                "CapacityReservationTarget": {
                  "CapacityReservationId": "string",
                  "CapacityReservationResourceGroupArn": "string"
                }
              },
              "CpuOptions": {
                "CoreCount": integer,
                "ThreadsPerCore": integer
              },
              "CreditSpecification": {
                "CpuCredits": "string"
              },
              "DisableApiStop": true|false,
              "DisableApiTermination": true|false,
              "EbsOptimized": true|false,
              "ElasticGpuSpecificationSet": [
                {
                  "Type": "string"
                }
                ...
              ],
              "ElasticInferenceAcceleratorSet": [
                {
                  "Count": integer,
                  "Type": "string"
                }
                ...
              ],
              "EnclaveOptions": {
                "Enabled": true|false
              },
              "HibernationOptions": {
                "Configured": true|false
              },
              "IamInstanceProfile": {
                "Arn": "string",
                "Name": "string"
              },
              "ImageId": "string",
              "InstanceInitiatedShutdownBehavior": "string",
              "InstanceMarketOptions": {
                "MarketType": "string",
                "SpotOptions": {
                  "BlockDurationMinutes": integer,
                  "InstanceInterruptionBehavior": "string",
                  "MaxPrice": "string",
                  "SpotInstanceType": "string",
                  "ValidUntil": "string"
                }
              },
              "InstanceRequirements": {
                "AcceleratorCount": {
                  "Max": integer,
                  "Min": integer
                },
                "AcceleratorManufacturers": ["string", ...],
                "AcceleratorNames": ["string", ...],
                "AcceleratorTotalMemoryMiB": {
                  "Max": integer,
                  "Min": integer
                },
                "AcceleratorTypes": ["string", ...],
                "BareMetal": "string",
                "BaselineEbsBandwidthMbps": {
                  "Max": integer,
                  "Min": integer
                },
                "BurstablePerformance": "string",
                "CpuManufacturers": ["string", ...],
                "ExcludedInstanceTypes": ["string", ...],
                "InstanceGenerations": ["string", ...],
                "LocalStorage": "string",
                "LocalStorageTypes": ["string", ...],
                "MemoryGiBPerVCpu": {
                  "Max": double,
                  "Min": double
                },
                "MemoryMiB": {
                  "Max": integer,
                  "Min": integer
                },
                "NetworkInterfaceCount": {
                  "Max": integer,
                  "Min": integer
                },
                "OnDemandMaxPricePercentageOverLowestPrice": integer,
                "RequireHibernateSupport": true|false,
                "SpotMaxPricePercentageOverLowestPrice": integer,
                "TotalLocalStorageGB": {
                  "Max": double,
                  "Min": double
                },
                "VCpuCount": {
                  "Max": integer,
                  "Min": integer
                }
              },
              "InstanceType": "string",
              "KernelId": "string",
              "KeyName": "string",
              "LicenseSet": [
                {
                  "LicenseConfigurationArn": "string"
                }
                ...
              ],
              "MaintenanceOptions": {
                "AutoRecovery": "string"
              },
              "MetadataOptions": {
                "HttpEndpoint": "string",
                "HttpProtocolIpv6": "string",
                "HttpTokens": "string",
                "HttpPutResponseHopLimit": integer,
                "InstanceMetadataTags": "string"
              },
              "Monitoring": {
                "Enabled": true|false
              },
              "NetworkInterfaceSet": [
                {
                  "AssociateCarrierIpAddress": true|false,
                  "AssociatePublicIpAddress": true|false,
                  "DeleteOnTermination": true|false,
                  "Description": "string",
                  "DeviceIndex": integer,
                  "Groups": ["string", ...],
                  "InterfaceType": "string",
                  "Ipv4PrefixCount": integer,
                  "Ipv4Prefixes": [
                    {
                      "Ipv4Prefix": "string"
                    }
                    ...
                  ],
                  "Ipv6AddressCount": integer,
                  "Ipv6Addresses": [
                    {
                      "Ipv6Address": "string"
                    }
                    ...
                  ],
                  "Ipv6PrefixCount": integer,
                  "Ipv6Prefixes": [
                    {
                      "Ipv6Prefix": "string"
                    }
                    ...
                  ],
                  "NetworkCardIndex": integer,
                  "NetworkInterfaceId": "string",
                  "PrivateIpAddress": "string",
                  "PrivateIpAddresses": [
                    {
                      "Primary": true|false,
                      "PrivateIpAddress": "string"
                    }
                    ...
                  ],
                  "SecondaryPrivateIpAddressCount": integer,
                  "SubnetId": "string"
                }
                ...
              ],
              "Placement": {
                "Affinity": "string",
                "AvailabilityZone": "string",
                "GroupName": "string",
                "HostId": "string",
                "HostResourceGroupArn": "string",
                "PartitionNumber": integer,
                "SpreadDomain": "string",
                "Tenancy": "string"
              },
              "PrivateDnsNameOptions": {
                "EnableResourceNameDnsAAAARecord": true|false,
                "EnableResourceNameDnsARecord": true|false,
                "HostnameType": "string"
              },
              "RamDiskId": "string",
              "SecurityGroupIdSet": ["string", ...],
              "SecurityGroupSet": ["string", ...],
              "UserData": "string"
            },
            "DefaultVersionNumber": long,
            "LatestVersionNumber": long
          },
          "AwsSageMakerNotebookInstance": {
            "AcceleratorTypes": ["string", ...],
            "AdditionalCodeRepositories": ["string", ...],
            "DefaultCodeRepository": "string",
            "DirectInternetAccess": "string",
            "FailureReason": "string",
            "InstanceMetadataServiceConfiguration": {
              "MinimumInstanceMetadataServiceVersion": "string"
            },
            "InstanceType": "string",
            "KmsKeyId": "string",
            "NetworkInterfaceId": "string",
            "NotebookInstanceArn": "string",
            "NotebookInstanceLifecycleConfigName": "string",
            "NotebookInstanceName": "string",
            "NotebookInstanceStatus": "string",
            "PlatformIdentifier": "string",
            "RoleArn": "string",
            "RootAccess": "string",
            "SecurityGroups": ["string", ...],
            "SubnetId": "string",
            "Url": "string",
            "VolumeSizeInGB": integer
          },
          "AwsWafv2WebAcl": {
            "Name": "string",
            "Arn": "string",
            "ManagedbyFirewallManager": true|false,
            "Id": "string",
            "Capacity": long,
            "CaptchaConfig": {
              "ImmunityTimeProperty": {
                "ImmunityTime": long
              }
            },
            "DefaultAction": {
              "Allow": {
                "CustomRequestHandling": {
                  "InsertHeaders": [
                    {
                      "Name": "string",
                      "Value": "string"
                    }
                    ...
                  ]
                }
              },
              "Block": {
                "CustomResponse": {
                  "CustomResponseBodyKey": "string",
                  "ResponseCode": integer,
                  "ResponseHeaders": [
                    {
                      "Name": "string",
                      "Value": "string"
                    }
                    ...
                  ]
                }
              }
            },
            "Description": "string",
            "Rules": [
              {
                "Action": {
                  "Allow": {
                    "CustomRequestHandling": {
                      "InsertHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Block": {
                    "CustomResponse": {
                      "CustomResponseBodyKey": "string",
                      "ResponseCode": integer,
                      "ResponseHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Captcha": {
                    "CustomRequestHandling": {
                      "InsertHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Count": {
                    "CustomRequestHandling": {
                      "InsertHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  }
                },
                "Name": "string",
                "OverrideAction": "string",
                "Priority": integer,
                "VisibilityConfig": {
                  "CloudWatchMetricsEnabled": true|false,
                  "MetricName": "string",
                  "SampledRequestsEnabled": true|false
                }
              }
              ...
            ],
            "VisibilityConfig": {
              "CloudWatchMetricsEnabled": true|false,
              "MetricName": "string",
              "SampledRequestsEnabled": true|false
            }
          },
          "AwsWafv2RuleGroup": {
            "Capacity": long,
            "Description": "string",
            "Id": "string",
            "Name": "string",
            "Arn": "string",
            "Rules": [
              {
                "Action": {
                  "Allow": {
                    "CustomRequestHandling": {
                      "InsertHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Block": {
                    "CustomResponse": {
                      "CustomResponseBodyKey": "string",
                      "ResponseCode": integer,
                      "ResponseHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Captcha": {
                    "CustomRequestHandling": {
                      "InsertHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  },
                  "Count": {
                    "CustomRequestHandling": {
                      "InsertHeaders": [
                        {
                          "Name": "string",
                          "Value": "string"
                        }
                        ...
                      ]
                    }
                  }
                },
                "Name": "string",
                "OverrideAction": "string",
                "Priority": integer,
                "VisibilityConfig": {
                  "CloudWatchMetricsEnabled": true|false,
                  "MetricName": "string",
                  "SampledRequestsEnabled": true|false
                }
              }
              ...
            ],
            "Scope": "string",
            "VisibilityConfig": {
              "CloudWatchMetricsEnabled": true|false,
              "MetricName": "string",
              "SampledRequestsEnabled": true|false
            }
          },
          "AwsEc2RouteTable": {
            "AssociationSet": [
              {
                "AssociationState": {
                  "State": "string",
                  "StatusMessage": "string"
                },
                "GatewayId": "string",
                "Main": true|false,
                "RouteTableAssociationId": "string",
                "RouteTableId": "string",
                "SubnetId": "string"
              }
              ...
            ],
            "OwnerId": "string",
            "PropagatingVgwSet": [
              {
                "GatewayId": "string"
              }
              ...
            ],
            "RouteTableId": "string",
            "RouteSet": [
              {
                "CarrierGatewayId": "string",
                "CoreNetworkArn": "string",
                "DestinationCidrBlock": "string",
                "DestinationIpv6CidrBlock": "string",
                "DestinationPrefixListId": "string",
                "EgressOnlyInternetGatewayId": "string",
                "GatewayId": "string",
                "InstanceId": "string",
                "InstanceOwnerId": "string",
                "LocalGatewayId": "string",
                "NatGatewayId": "string",
                "NetworkInterfaceId": "string",
                "Origin": "string",
                "State": "string",
                "TransitGatewayId": "string",
                "VpcPeeringConnectionId": "string"
              }
              ...
            ],
            "VpcId": "string"
          },
          "AwsAmazonMqBroker": {
            "AuthenticationStrategy": "string",
            "AutoMinorVersionUpgrade": true|false,
            "BrokerArn": "string",
            "BrokerName": "string",
            "DeploymentMode": "string",
            "EncryptionOptions": {
              "KmsKeyId": "string",
              "UseAwsOwnedKey": true|false
            },
            "EngineType": "string",
            "EngineVersion": "string",
            "HostInstanceType": "string",
            "BrokerId": "string",
            "LdapServerMetadata": {
              "Hosts": ["string", ...],
              "RoleBase": "string",
              "RoleName": "string",
              "RoleSearchMatching": "string",
              "RoleSearchSubtree": true|false,
              "ServiceAccountUsername": "string",
              "UserBase": "string",
              "UserRoleName": "string",
              "UserSearchMatching": "string",
              "UserSearchSubtree": true|false
            },
            "Logs": {
              "Audit": true|false,
              "General": true|false,
              "AuditLogGroup": "string",
              "GeneralLogGroup": "string",
              "Pending": {
                "Audit": true|false,
                "General": true|false
              }
            },
            "MaintenanceWindowStartTime": {
              "DayOfWeek": "string",
              "TimeOfDay": "string",
              "TimeZone": "string"
            },
            "PubliclyAccessible": true|false,
            "SecurityGroups": ["string", ...],
            "StorageType": "string",
            "SubnetIds": ["string", ...],
            "Users": [
              {
                "PendingChange": "string",
                "Username": "string"
              }
              ...
            ]
          },
          "AwsAppSyncGraphQlApi": {
            "ApiId": "string",
            "Id": "string",
            "OpenIdConnectConfig": {
              "AuthTtL": long,
              "ClientId": "string",
              "IatTtL": long,
              "Issuer": "string"
            },
            "Name": "string",
            "LambdaAuthorizerConfig": {
              "AuthorizerResultTtlInSeconds": integer,
              "AuthorizerUri": "string",
              "IdentityValidationExpression": "string"
            },
            "XrayEnabled": true|false,
            "Arn": "string",
            "UserPoolConfig": {
              "AppIdClientRegex": "string",
              "AwsRegion": "string",
              "DefaultAction": "string",
              "UserPoolId": "string"
            },
            "AuthenticationType": "string",
            "LogConfig": {
              "CloudWatchLogsRoleArn": "string",
              "ExcludeVerboseContent": true|false,
              "FieldLogLevel": "string"
            },
            "AdditionalAuthenticationProviders": [
              {
                "AuthenticationType": "string",
                "LambdaAuthorizerConfig": {
                  "AuthorizerResultTtlInSeconds": integer,
                  "AuthorizerUri": "string",
                  "IdentityValidationExpression": "string"
                },
                "OpenIdConnectConfig": {
                  "AuthTtL": long,
                  "ClientId": "string",
                  "IatTtL": long,
                  "Issuer": "string"
                },
                "UserPoolConfig": {
                  "AppIdClientRegex": "string",
                  "AwsRegion": "string",
                  "DefaultAction": "string",
                  "UserPoolId": "string"
                }
              }
              ...
            ],
            "WafWebAclArn": "string"
          },
          "AwsEventSchemasRegistry": {
            "Description": "string",
            "RegistryArn": "string",
            "RegistryName": "string"
          },
          "AwsGuardDutyDetector": {
            "DataSources": {
              "CloudTrail": {
                "Status": "string"
              },
              "DnsLogs": {
                "Status": "string"
              },
              "FlowLogs": {
                "Status": "string"
              },
              "Kubernetes": {
                "AuditLogs": {
                  "Status": "string"
                }
              },
              "MalwareProtection": {
                "ScanEc2InstanceWithFindings": {
                  "EbsVolumes": {
                    "Reason": "string",
                    "Status": "string"
                  }
                },
                "ServiceRole": "string"
              },
              "S3Logs": {
                "Status": "string"
              }
            },
            "Features": [
              {
                "Name": "string",
                "Status": "string"
              }
              ...
            ],
            "FindingPublishingFrequency": "string",
            "ServiceRole": "string",
            "Status": "string"
          },
          "AwsStepFunctionStateMachine": {
            "Label": "string",
            "LoggingConfiguration": {
              "Destinations": [
                {
                  "CloudWatchLogsLogGroup": {
                    "LogGroupArn": "string"
                  }
                }
                ...
              ],
              "IncludeExecutionData": true|false,
              "Level": "string"
            },
            "Name": "string",
            "RoleArn": "string",
            "StateMachineArn": "string",
            "Status": "string",
            "TracingConfiguration": {
              "Enabled": true|false
            },
            "Type": "string"
          },
          "AwsAthenaWorkGroup": {
            "Name": "string",
            "Description": "string",
            "State": "string",
            "Configuration": {
              "ResultConfiguration": {
                "EncryptionConfiguration": {
                  "EncryptionOption": "string",
                  "KmsKey": "string"
                }
              }
            }
          },
          "AwsEventsEventbus": {
            "Arn": "string",
            "Name": "string",
            "Policy": "string"
          },
          "AwsDmsEndpoint": {
            "CertificateArn": "string",
            "DatabaseName": "string",
            "EndpointArn": "string",
            "EndpointIdentifier": "string",
            "EndpointType": "string",
            "EngineName": "string",
            "ExternalId": "string",
            "ExtraConnectionAttributes": "string",
            "KmsKeyId": "string",
            "Port": integer,
            "ServerName": "string",
            "SslMode": "string",
            "Username": "string"
          },
          "AwsEventsEndpoint": {
            "Arn": "string",
            "Description": "string",
            "EndpointId": "string",
            "EndpointUrl": "string",
            "EventBuses": [
              {
                "EventBusArn": "string"
              }
              ...
            ],
            "Name": "string",
            "ReplicationConfig": {
              "State": "string"
            },
            "RoleArn": "string",
            "RoutingConfig": {
              "FailoverConfig": {
                "Primary": {
                  "HealthCheck": "string"
                },
                "Secondary": {
                  "Route": "string"
                }
              }
            },
            "State": "string",
            "StateReason": "string"
          },
          "AwsDmsReplicationTask": {
            "CdcStartPosition": "string",
            "CdcStartTime": "string",
            "CdcStopPosition": "string",
            "MigrationType": "string",
            "Id": "string",
            "ResourceIdentifier": "string",
            "ReplicationInstanceArn": "string",
            "ReplicationTaskIdentifier": "string",
            "ReplicationTaskSettings": "string",
            "SourceEndpointArn": "string",
            "TableMappings": "string",
            "TargetEndpointArn": "string",
            "TaskData": "string"
          },
          "AwsDmsReplicationInstance": {
            "AllocatedStorage": integer,
            "AutoMinorVersionUpgrade": true|false,
            "AvailabilityZone": "string",
            "EngineVersion": "string",
            "KmsKeyId": "string",
            "MultiAZ": true|false,
            "PreferredMaintenanceWindow": "string",
            "PubliclyAccessible": true|false,
            "ReplicationInstanceClass": "string",
            "ReplicationInstanceIdentifier": "string",
            "ReplicationSubnetGroup": {
              "ReplicationSubnetGroupIdentifier": "string"
            },
            "VpcSecurityGroups": [
              {
                "VpcSecurityGroupId": "string"
              }
              ...
            ]
          },
          "AwsRoute53HostedZone": {
            "HostedZone": {
              "Id": "string",
              "Name": "string",
              "Config": {
                "Comment": "string"
              }
            },
            "Vpcs": [
              {
                "Id": "string",
                "Region": "string"
              }
              ...
            ],
            "NameServers": ["string", ...],
            "QueryLoggingConfig": {
              "CloudWatchLogsLogGroupArn": {
                "CloudWatchLogsLogGroupArn": "string",
                "HostedZoneId": "string",
                "Id": "string"
              }
            }
          },
          "AwsMskCluster": {
            "ClusterInfo": {
              "EncryptionInfo": {
                "EncryptionInTransit": {
                  "InCluster": true|false,
                  "ClientBroker": "string"
                },
                "EncryptionAtRest": {
                  "DataVolumeKMSKeyId": "string"
                }
              },
              "CurrentVersion": "string",
              "NumberOfBrokerNodes": integer,
              "ClusterName": "string",
              "ClientAuthentication": {
                "Sasl": {
                  "Iam": {
                    "Enabled": true|false
                  },
                  "Scram": {
                    "Enabled": true|false
                  }
                },
                "Unauthenticated": {
                  "Enabled": true|false
                },
                "Tls": {
                  "CertificateAuthorityArnList": ["string", ...],
                  "Enabled": true|false
                }
              },
              "EnhancedMonitoring": "string"
            }
          },
          "AwsS3AccessPoint": {
            "AccessPointArn": "string",
            "Alias": "string",
            "Bucket": "string",
            "BucketAccountId": "string",
            "Name": "string",
            "NetworkOrigin": "string",
            "PublicAccessBlockConfiguration": {
              "BlockPublicAcls": true|false,
              "BlockPublicPolicy": true|false,
              "IgnorePublicAcls": true|false,
              "RestrictPublicBuckets": true|false
            },
            "VpcConfiguration": {
              "VpcId": "string"
            }
          },
          "AwsEc2ClientVpnEndpoint": {
            "ClientVpnEndpointId": "string",
            "Description": "string",
            "ClientCidrBlock": "string",
            "DnsServer": ["string", ...],
            "SplitTunnel": true|false,
            "TransportProtocol": "string",
            "VpnPort": integer,
            "ServerCertificateArn": "string",
            "AuthenticationOptions": [
              {
                "Type": "string",
                "ActiveDirectory": {
                  "DirectoryId": "string"
                },
                "MutualAuthentication": {
                  "ClientRootCertificateChain": "string"
                },
                "FederatedAuthentication": {
                  "SamlProviderArn": "string",
                  "SelfServiceSamlProviderArn": "string"
                }
              }
              ...
            ],
            "ConnectionLogOptions": {
              "Enabled": true|false,
              "CloudwatchLogGroup": "string",
              "CloudwatchLogStream": "string"
            },
            "SecurityGroupIdSet": ["string", ...],
            "VpcId": "string",
            "SelfServicePortalUrl": "string",
            "ClientConnectOptions": {
              "Enabled": true|false,
              "LambdaFunctionArn": "string",
              "Status": {
                "Code": "string",
                "Message": "string"
              }
            },
            "SessionTimeoutHours": integer,
            "ClientLoginBannerOptions": {
              "Enabled": true|false,
              "BannerText": "string"
            }
          }
        },
        "ApplicationName": "string",
        "ApplicationArn": "string"
      }
      ...
    ],
    "Compliance": {
      "Status": "PASSED"|"WARNING"|"FAILED"|"NOT_AVAILABLE",
      "RelatedRequirements": ["string", ...],
      "StatusReasons": [
        {
          "ReasonCode": "string",
          "Description": "string"
        }
        ...
      ],
      "SecurityControlId": "string",
      "AssociatedStandards": [
        {
          "StandardsId": "string"
        }
        ...
      ],
      "SecurityControlParameters": [
        {
          "Name": "string",
          "Value": ["string", ...]
        }
        ...
      ]
    },
    "VerificationState": "UNKNOWN"|"TRUE_POSITIVE"|"FALSE_POSITIVE"|"BENIGN_POSITIVE",
    "WorkflowState": "NEW"|"ASSIGNED"|"IN_PROGRESS"|"DEFERRED"|"RESOLVED",
    "Workflow": {
      "Status": "NEW"|"NOTIFIED"|"RESOLVED"|"SUPPRESSED"
    },
    "RecordState": "ACTIVE"|"ARCHIVED",
    "RelatedFindings": [
      {
        "ProductArn": "string",
        "Id": "string"
      }
      ...
    ],
    "Note": {
      "Text": "string",
      "UpdatedBy": "string",
      "UpdatedAt": "string"
    },
    "Vulnerabilities": [
      {
        "Id": "string",
        "VulnerablePackages": [
          {
            "Name": "string",
            "Version": "string",
            "Epoch": "string",
            "Release": "string",
            "Architecture": "string",
            "PackageManager": "string",
            "FilePath": "string",
            "FixedInVersion": "string",
            "Remediation": "string",
            "SourceLayerHash": "string",
            "SourceLayerArn": "string"
          }
          ...
        ],
        "Cvss": [
          {
            "Version": "string",
            "BaseScore": double,
            "BaseVector": "string",
            "Source": "string",
            "Adjustments": [
              {
                "Metric": "string",
                "Reason": "string"
              }
              ...
            ]
          }
          ...
        ],
        "RelatedVulnerabilities": ["string", ...],
        "Vendor": {
          "Name": "string",
          "Url": "string",
          "VendorSeverity": "string",
          "VendorCreatedAt": "string",
          "VendorUpdatedAt": "string"
        },
        "ReferenceUrls": ["string", ...],
        "FixAvailable": "YES"|"NO"|"PARTIAL",
        "EpssScore": double,
        "ExploitAvailable": "YES"|"NO",
        "LastKnownExploitAt": "string",
        "CodeVulnerabilities": [
          {
            "Cwes": ["string", ...],
            "FilePath": {
              "EndLine": integer,
              "FileName": "string",
              "FilePath": "string",
              "StartLine": integer
            },
            "SourceArn": "string"
          }
          ...
        ]
      }
      ...
    ],
    "PatchSummary": {
      "Id": "string",
      "InstalledCount": integer,
      "MissingCount": integer,
      "FailedCount": integer,
      "InstalledOtherCount": integer,
      "InstalledRejectedCount": integer,
      "InstalledPendingReboot": integer,
      "OperationStartTime": "string",
      "OperationEndTime": "string",
      "RebootOption": "string",
      "Operation": "string"
    },
    "Action": {
      "ActionType": "string",
      "NetworkConnectionAction": {
        "ConnectionDirection": "string",
        "RemoteIpDetails": {
          "IpAddressV4": "string",
          "Organization": {
            "Asn": integer,
            "AsnOrg": "string",
            "Isp": "string",
            "Org": "string"
          },
          "Country": {
            "CountryCode": "string",
            "CountryName": "string"
          },
          "City": {
            "CityName": "string"
          },
          "GeoLocation": {
            "Lon": double,
            "Lat": double
          }
        },
        "RemotePortDetails": {
          "Port": integer,
          "PortName": "string"
        },
        "LocalPortDetails": {
          "Port": integer,
          "PortName": "string"
        },
        "Protocol": "string",
        "Blocked": true|false
      },
      "AwsApiCallAction": {
        "Api": "string",
        "ServiceName": "string",
        "CallerType": "string",
        "RemoteIpDetails": {
          "IpAddressV4": "string",
          "Organization": {
            "Asn": integer,
            "AsnOrg": "string",
            "Isp": "string",
            "Org": "string"
          },
          "Country": {
            "CountryCode": "string",
            "CountryName": "string"
          },
          "City": {
            "CityName": "string"
          },
          "GeoLocation": {
            "Lon": double,
            "Lat": double
          }
        },
        "DomainDetails": {
          "Domain": "string"
        },
        "AffectedResources": {"string": "string"
          ...},
        "FirstSeen": "string",
        "LastSeen": "string"
      },
      "DnsRequestAction": {
        "Domain": "string",
        "Protocol": "string",
        "Blocked": true|false
      },
      "PortProbeAction": {
        "PortProbeDetails": [
          {
            "LocalPortDetails": {
              "Port": integer,
              "PortName": "string"
            },
            "LocalIpDetails": {
              "IpAddressV4": "string"
            },
            "RemoteIpDetails": {
              "IpAddressV4": "string",
              "Organization": {
                "Asn": integer,
                "AsnOrg": "string",
                "Isp": "string",
                "Org": "string"
              },
              "Country": {
                "CountryCode": "string",
                "CountryName": "string"
              },
              "City": {
                "CityName": "string"
              },
              "GeoLocation": {
                "Lon": double,
                "Lat": double
              }
            }
          }
          ...
        ],
        "Blocked": true|false
      }
    },
    "FindingProviderFields": {
      "Confidence": integer,
      "Criticality": integer,
      "RelatedFindings": [
        {
          "ProductArn": "string",
          "Id": "string"
        }
        ...
      ],
      "Severity": {
        "Label": "INFORMATIONAL"|"LOW"|"MEDIUM"|"HIGH"|"CRITICAL",
        "Original": "string"
      },
      "Types": ["string", ...]
    },
    "Sample": true|false,
    "GeneratorDetails": {
      "Name": "string",
      "Description": "string",
      "Labels": ["string", ...]
    },
    "ProcessedAt": "string",
    "AwsAccountName": "string"
  }
  ...
]

--cli-input-json (string) Performs service operation based on the JSON string provided. The JSON string follows the format provided by --generate-cli-skeleton. If other arguments are provided on the command line, the CLI values will override the JSON-provided values. It is not possible to pass arbitrary binary values using a JSON-provided value as the string will be taken literally.

--generate-cli-skeleton (string) Prints a JSON skeleton to standard output without sending an API request. If provided with no value or the value input, prints a sample input JSON that can be used as an argument for --cli-input-json. If provided with the value output, it validates the command inputs and returns a sample output JSON for that command.

Global Options

--debug (boolean)

Turn on debug logging.

--endpoint-url (string)

Override command's default URL with the given URL.

--no-verify-ssl (boolean)

By default, the AWS CLI uses SSL when communicating with AWS services. For each SSL connection, the AWS CLI will verify SSL certificates. This option overrides the default behavior of verifying SSL certificates.

--no-paginate (boolean)

Disable automatic pagination.

--output (string)

The formatting style for command output.

  • json
  • text
  • table

--query (string)

A JMESPath query to use in filtering the response data.

--profile (string)

Use a specific profile from your credential file.

--region (string)

The region to use. Overrides config/env settings.

--version (string)

Display the version of this tool.

--color (string)

Turn on/off color output.

  • on
  • off
  • auto

--no-sign-request (boolean)

Do not sign requests. Credentials will not be loaded if this argument is provided.

--ca-bundle (string)

The CA certificate bundle to use when verifying SSL certificates. Overrides config/env settings.

--cli-read-timeout (int)

The maximum socket read time in seconds. If the value is set to 0, the socket read will be blocking and not timeout. The default value is 60 seconds.

--cli-connect-timeout (int)

The maximum socket connect time in seconds. If the value is set to 0, the socket connect will be blocking and not timeout. The default value is 60 seconds.

Examples

Note

To use the following examples, you must have the AWS CLI installed and configured. See the Getting started guide in the AWS CLI User Guide for more information.

Unless otherwise stated, all examples have unix-like quotation rules. These examples will need to be adapted to your terminal's quoting rules. See Using quotation marks with strings in the AWS CLI User Guide .

To update a finding

The following batch-import-findings example updates a finding.

aws securityhub batch-import-findings \
     --findings '
        [{
            "AwsAccountId": "123456789012",
            "CreatedAt": "2020-05-27T17:05:54.832Z",
            "Description": "Vulnerability in a CloudTrail trail",
            "FindingProviderFields": {
                "Severity": {
                    "Label": "LOW",
                    "Original": "10"
                },
                "Types": [
                    "Software and Configuration Checks/Vulnerabilities/CVE"
                ]
            },
            "GeneratorId": "TestGeneratorId",
            "Id": "Id1",
            "ProductArn": "arn:aws:securityhub:us-west-1:123456789012:product/123456789012/default",
            "Resources": [
                {
                    "Id": "arn:aws:cloudtrail:us-west-1:123456789012:trail/TrailName",
                    "Partition": "aws",
                    "Region": "us-west-1",
                    "Type": "AwsCloudTrailTrail"
                }
            ],
            "SchemaVersion": "2018-10-08",
            "Title": "CloudTrail trail vulnerability",
            "UpdatedAt": "2020-06-02T16:05:54.832Z"
        }]'

Output:

{
    "FailedCount": 0,
    "SuccessCount": 1,
    "FailedFindings": []
}

For more information, see Using BatchImportFindings to create and update findings in the AWS Security Hub User Guide.

Output

FailedCount -> (integer)

The number of findings that failed to import.

SuccessCount -> (integer)

The number of findings that were successfully imported.

FailedFindings -> (list)

The list of findings that failed to import.

(structure)

The list of the findings that cannot be imported. For each finding, the list provides the error.

Id -> (string)

The identifier of the finding that could not be updated.

ErrorCode -> (string)

The code of the error returned by the BatchImportFindings operation.

ErrorMessage -> (string)

The message of the error returned by the BatchImportFindings operation.