Class: Aws::SecurityHub::Types::ResourceDetails

Inherits:
Struct
  • Object
show all
Defined in:
gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb

Overview

Additional details about a resource related to a finding.

To provide the details, use the object that corresponds to the resource type. For example, if the resource type is AwsEc2Instance, then you use the AwsEc2Instance object to provide the details.

If the type-specific object does not contain all of the fields you want to populate, then you use the Other object to populate those additional fields.

You also use the Other object to populate the details when the selected type does not have a corresponding object.

Constant Summary collapse

SENSITIVE =
[]

Instance Attribute Summary collapse

Instance Attribute Details

#aws_amazon_mq_brokerTypes::AwsAmazonMqBrokerDetails

Provides details about AppSync message broker. A message broker allows software applications and components to communicate using various programming languages, operating systems, and formal messaging protocols.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_api_gateway_rest_apiTypes::AwsApiGatewayRestApiDetails

Provides information about a REST API in version 1 of Amazon API Gateway.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_api_gateway_stageTypes::AwsApiGatewayStageDetails

Provides information about a version 1 Amazon API Gateway stage.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_api_gateway_v2_apiTypes::AwsApiGatewayV2ApiDetails

Provides information about a version 2 API in Amazon API Gateway.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_api_gateway_v2_stageTypes::AwsApiGatewayV2StageDetails

Provides information about a version 2 stage for Amazon API Gateway.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_app_sync_graph_ql_apiTypes::AwsAppSyncGraphQlApiDetails

Provides details about an AppSync Graph QL API, which lets you query multiple databases, microservices, and APIs from a single GraphQL endpoint.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_athena_work_groupTypes::AwsAthenaWorkGroupDetails

Provides information about an Amazon Athena workgroup. A workgroup helps you separate users, teams, applications, or workloads. It also helps you set limits on data processing and track costs.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_auto_scaling_auto_scaling_groupTypes::AwsAutoScalingAutoScalingGroupDetails

Details for an autoscaling group.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_auto_scaling_launch_configurationTypes::AwsAutoScalingLaunchConfigurationDetails

Provides details about a launch configuration.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_backup_backup_planTypes::AwsBackupBackupPlanDetails

Provides details about an Backup backup plan.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_backup_backup_vaultTypes::AwsBackupBackupVaultDetails

Provides details about an Backup backup vault.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_backup_recovery_pointTypes::AwsBackupRecoveryPointDetails

Provides details about an Backup backup, or recovery point.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_certificate_manager_certificateTypes::AwsCertificateManagerCertificateDetails

Provides details about an Certificate Manager certificate.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_cloud_formation_stackTypes::AwsCloudFormationStackDetails

Details about an CloudFormation stack. A stack is a collection of Amazon Web Services resources that you can manage as a single unit.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_cloud_front_distributionTypes::AwsCloudFrontDistributionDetails

Details about a CloudFront distribution.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_cloud_trail_trailTypes::AwsCloudTrailTrailDetails

Provides details about a CloudTrail trail.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_cloud_watch_alarmTypes::AwsCloudWatchAlarmDetails

Details about an Amazon CloudWatch alarm. An alarm allows you to monitor and receive alerts about your Amazon Web Services resources and applications across multiple Regions.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_code_build_projectTypes::AwsCodeBuildProjectDetails

Details for an CodeBuild project.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_dms_endpointTypes::AwsDmsEndpointDetails

Provides details about an Database Migration Service (DMS) endpoint. An endpoint provides connection, data store type, and location information about your data store.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_dms_replication_instanceTypes::AwsDmsReplicationInstanceDetails

Provides details about an DMS replication instance. DMS uses a replication instance to connect to your source data store, read the source data, and format the data for consumption by the target data store.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_dms_replication_taskTypes::AwsDmsReplicationTaskDetails

Provides details about an DMS replication task. A replication task moves a set of data from the source endpoint to the target endpoint.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_dynamo_db_tableTypes::AwsDynamoDbTableDetails

Details about a DynamoDB table.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_client_vpn_endpointTypes::AwsEc2ClientVpnEndpointDetails

Provides details about an Client VPN endpoint. A Client VPN endpoint is the resource that you create and configure to enable and manage client VPN sessions. It's the termination point for all client VPN sessions.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_eipTypes::AwsEc2EipDetails

Details about an Elastic IP address.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_instanceTypes::AwsEc2InstanceDetails

Details about an EC2 instance related to a finding.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_launch_templateTypes::AwsEc2LaunchTemplateDetails

Specifies the properties for creating an Amazon Elastic Compute Cloud (Amazon EC2) launch template.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_network_aclTypes::AwsEc2NetworkAclDetails

Details about an EC2 network access control list (ACL).



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_network_interfaceTypes::AwsEc2NetworkInterfaceDetails

Details for an EC2 network interface.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_route_tableTypes::AwsEc2RouteTableDetails

Provides details about a route table. A route table contains a set of rules, called routes, that determine where to direct network traffic from your subnet or gateway.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_security_groupTypes::AwsEc2SecurityGroupDetails

Details for an EC2 security group.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_subnetTypes::AwsEc2SubnetDetails

Details about a subnet in Amazon EC2.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_transit_gatewayTypes::AwsEc2TransitGatewayDetails

Details about an Amazon EC2 transit gateway that interconnects your virtual private clouds (VPC) and on-premises networks.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_volumeTypes::AwsEc2VolumeDetails

Details for an Amazon EC2 volume.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_vpcTypes::AwsEc2VpcDetails

Details for an Amazon EC2 VPC.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_vpc_endpoint_serviceTypes::AwsEc2VpcEndpointServiceDetails

Details about the service configuration for a VPC endpoint service.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_vpc_peering_connectionTypes::AwsEc2VpcPeeringConnectionDetails

Details about an Amazon EC2 VPC peering connection. A VPC peering connection is a networking connection between two VPCs that enables you to route traffic between them privately.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ec2_vpn_connectionTypes::AwsEc2VpnConnectionDetails

Details about an Amazon EC2 VPN connection.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecr_container_imageTypes::AwsEcrContainerImageDetails

Information about an Amazon ECR image.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecr_repositoryTypes::AwsEcrRepositoryDetails

Information about an Amazon Elastic Container Registry repository.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecs_clusterTypes::AwsEcsClusterDetails

Details about an Amazon ECS cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecs_containerTypes::AwsEcsContainerDetails

Provides information about a Docker container that's part of a task.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecs_serviceTypes::AwsEcsServiceDetails

Details about a service within an ECS cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecs_taskTypes::AwsEcsTaskDetails

Details about a task in a cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ecs_task_definitionTypes::AwsEcsTaskDefinitionDetails

Details about a task definition. A task definition describes the container and volume definitions of an Amazon Elastic Container Service task.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_efs_access_pointTypes::AwsEfsAccessPointDetails

Details about an Amazon EFS access point. An access point is an application-specific view into an EFS file system that applies an operating system user and group, and a file system path, to any file system request made through the access point.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_eks_clusterTypes::AwsEksClusterDetails

Details about an Amazon EKS cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_elastic_beanstalk_environmentTypes::AwsElasticBeanstalkEnvironmentDetails

Details about an Elastic Beanstalk environment.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_elasticsearch_domainTypes::AwsElasticsearchDomainDetails

Details for an Elasticsearch domain.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_elb_load_balancerTypes::AwsElbLoadBalancerDetails

Contains details about a Classic Load Balancer.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_elbv_2_load_balancerTypes::AwsElbv2LoadBalancerDetails

Details about a load balancer.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_event_schemas_registryTypes::AwsEventSchemasRegistryDetails

A schema defines the structure of events that are sent to Amazon EventBridge. Schema registries are containers for schemas. They collect and organize schemas so that your schemas are in logical groups.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_events_endpointTypes::AwsEventsEndpointDetails

Provides details about an Amazon EventBridge global endpoint. The endpoint can improve your applicationā€™s availability by making it Regional-fault tolerant.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_events_eventbusTypes::AwsEventsEventbusDetails

Provides details about Amazon EventBridge event bus for an endpoint. An event bus is a router that receives events and delivers them to zero or more destinations, or targets.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_guard_duty_detectorTypes::AwsGuardDutyDetectorDetails

Provides details about an Amazon GuardDuty detector. A detector is an object that represents the GuardDuty service. A detector is required for GuardDuty to become operational.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_iam_access_keyTypes::AwsIamAccessKeyDetails

Details about an IAM access key related to a finding.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_iam_groupTypes::AwsIamGroupDetails

Contains details about an IAM group.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_iam_policyTypes::AwsIamPolicyDetails

Details about an IAM permissions policy.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_iam_roleTypes::AwsIamRoleDetails

Details about an IAM role.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_iam_userTypes::AwsIamUserDetails

Details about an IAM user.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_kinesis_streamTypes::AwsKinesisStreamDetails

Details about an Amazon Kinesis data stream.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_kms_keyTypes::AwsKmsKeyDetails

Details about an KMS key.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_lambda_functionTypes::AwsLambdaFunctionDetails

Details about a Lambda function.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_lambda_layer_versionTypes::AwsLambdaLayerVersionDetails

Details for a Lambda layer version.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_msk_clusterTypes::AwsMskClusterDetails

Provides details about an Amazon Managed Streaming for Apache Kafka (Amazon MSK) cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_network_firewall_firewallTypes::AwsNetworkFirewallFirewallDetails

Details about an Network Firewall firewall.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_network_firewall_firewall_policyTypes::AwsNetworkFirewallFirewallPolicyDetails

Details about an Network Firewall firewall policy.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_network_firewall_rule_groupTypes::AwsNetworkFirewallRuleGroupDetails

Details about an Network Firewall rule group.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_open_search_service_domainTypes::AwsOpenSearchServiceDomainDetails

Details about an Amazon OpenSearch Service domain.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_rds_db_clusterTypes::AwsRdsDbClusterDetails

Details about an Amazon RDS database cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_rds_db_cluster_snapshotTypes::AwsRdsDbClusterSnapshotDetails

Details about an Amazon RDS database cluster snapshot.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_rds_db_instanceTypes::AwsRdsDbInstanceDetails

Details about an Amazon RDS database instance.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_rds_db_security_groupTypes::AwsRdsDbSecurityGroupDetails

Details about an Amazon RDS DB security group.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_rds_db_snapshotTypes::AwsRdsDbSnapshotDetails

Details about an Amazon RDS database snapshot.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_rds_event_subscriptionTypes::AwsRdsEventSubscriptionDetails

Details about an RDS event notification subscription.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_redshift_clusterTypes::AwsRedshiftClusterDetails

Contains details about an Amazon Redshift cluster.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_route_53_hosted_zoneTypes::AwsRoute53HostedZoneDetails

Provides details about an Amazon RouteĀ 53 hosted zone, including the four name servers assigned to the hosted zone. A hosted zone represents a collection of records that can be managed together, belonging to a single parent domain name.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_s3_access_pointTypes::AwsS3AccessPointDetails

Provides details about an Amazon Simple Storage Service (Amazon S3) access point. S3 access points are named network endpoints that are attached to S3 buckets that you can use to perform S3 object operations.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_s3_account_public_access_blockTypes::AwsS3AccountPublicAccessBlockDetails

Details about the Amazon S3 Public Access Block configuration for an account.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_s3_bucketTypes::AwsS3BucketDetails

Details about an S3 bucket related to a finding.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_s3_objectTypes::AwsS3ObjectDetails

Details about an S3 object related to a finding.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_sage_maker_notebook_instanceTypes::AwsSageMakerNotebookInstanceDetails

Provides details about an Amazon SageMaker notebook instance.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_secrets_manager_secretTypes::AwsSecretsManagerSecretDetails

Details about a Secrets Manager secret.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_sns_topicTypes::AwsSnsTopicDetails

Details about an SNS topic.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_sqs_queueTypes::AwsSqsQueueDetails

Details about an SQS queue.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_ssm_patch_complianceTypes::AwsSsmPatchComplianceDetails

Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_step_function_state_machineTypes::AwsStepFunctionStateMachineDetails

Provides details about an Step Functions state machine, which is a workflow consisting of a series of event-driven steps.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_rate_based_ruleTypes::AwsWafRateBasedRuleDetails

Details about a rate-based rule for global resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_regional_rate_based_ruleTypes::AwsWafRegionalRateBasedRuleDetails

Details about a rate-based rule for Regional resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_regional_ruleTypes::AwsWafRegionalRuleDetails

Details about an WAF rule for Regional resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_regional_rule_groupTypes::AwsWafRegionalRuleGroupDetails

Details about an WAF rule group for Regional resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_regional_web_aclTypes::AwsWafRegionalWebAclDetails

Details about an WAF web access control list (web ACL) for Regional resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_ruleTypes::AwsWafRuleDetails

Details about an WAF rule for global resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_rule_groupTypes::AwsWafRuleGroupDetails

Details about an WAF rule group for global resources.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_waf_web_aclTypes::AwsWafWebAclDetails

Details for an WAF web ACL.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_wafv_2_rule_groupTypes::AwsWafv2RuleGroupDetails

Details about an WAFv2 rule group.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_wafv_2_web_aclTypes::AwsWafv2WebAclDetails

Details about an WAFv2 web Access Control List (ACL).



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#aws_xray_encryption_configTypes::AwsXrayEncryptionConfigDetails

Information about the encryption configuration for X-Ray.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#containerTypes::ContainerDetails

Details about a container resource related to a finding.



28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end

#otherHash<String,String>

Details about a resource that are not available in a type-specific details object. Use the Other object in the following cases.

  • The type-specific object does not contain all of the fields that you want to populate. In this case, first use the type-specific object to populate those fields. Use the Other object to populate the fields that are missing from the type-specific object.

  • The resource type does not have a corresponding object. This includes resources for which the type is Other.

Returns:

  • (Hash<String,String>)


28411
28412
28413
28414
28415
28416
28417
28418
28419
28420
28421
28422
28423
28424
28425
28426
28427
28428
28429
28430
28431
28432
28433
28434
28435
28436
28437
28438
28439
28440
28441
28442
28443
28444
28445
28446
28447
28448
28449
28450
28451
28452
28453
28454
28455
28456
28457
28458
28459
28460
28461
28462
28463
28464
28465
28466
28467
28468
28469
28470
28471
28472
28473
28474
28475
28476
28477
28478
28479
28480
28481
28482
28483
28484
28485
28486
28487
28488
28489
28490
28491
28492
28493
28494
28495
28496
28497
28498
28499
28500
28501
28502
28503
28504
28505
28506
28507
28508
28509
28510
28511
28512
28513
# File 'gems/aws-sdk-securityhub/lib/aws-sdk-securityhub/types.rb', line 28411

class ResourceDetails < Struct.new(
  :aws_auto_scaling_auto_scaling_group,
  :aws_code_build_project,
  :aws_cloud_front_distribution,
  :aws_ec2_instance,
  :aws_ec2_network_interface,
  :aws_ec2_security_group,
  :aws_ec2_volume,
  :aws_ec2_vpc,
  :aws_ec2_eip,
  :aws_ec2_subnet,
  :aws_ec2_network_acl,
  :aws_elbv_2_load_balancer,
  :aws_elastic_beanstalk_environment,
  :aws_elasticsearch_domain,
  :aws_s3_bucket,
  :aws_s3_account_public_access_block,
  :aws_s3_object,
  :aws_secrets_manager_secret,
  :aws_iam_access_key,
  :aws_iam_user,
  :aws_iam_policy,
  :aws_api_gateway_v2_stage,
  :aws_api_gateway_v2_api,
  :aws_dynamo_db_table,
  :aws_api_gateway_stage,
  :aws_api_gateway_rest_api,
  :aws_cloud_trail_trail,
  :aws_ssm_patch_compliance,
  :aws_certificate_manager_certificate,
  :aws_redshift_cluster,
  :aws_elb_load_balancer,
  :aws_iam_group,
  :aws_iam_role,
  :aws_kms_key,
  :aws_lambda_function,
  :aws_lambda_layer_version,
  :aws_rds_db_instance,
  :aws_sns_topic,
  :aws_sqs_queue,
  :aws_waf_web_acl,
  :aws_rds_db_snapshot,
  :aws_rds_db_cluster_snapshot,
  :aws_rds_db_cluster,
  :aws_ecs_cluster,
  :aws_ecs_container,
  :aws_ecs_task_definition,
  :container,
  :other,
  :aws_rds_event_subscription,
  :aws_ecs_service,
  :aws_auto_scaling_launch_configuration,
  :aws_ec2_vpn_connection,
  :aws_ecr_container_image,
  :aws_open_search_service_domain,
  :aws_ec2_vpc_endpoint_service,
  :aws_xray_encryption_config,
  :aws_waf_rate_based_rule,
  :aws_waf_regional_rate_based_rule,
  :aws_ecr_repository,
  :aws_eks_cluster,
  :aws_network_firewall_firewall_policy,
  :aws_network_firewall_firewall,
  :aws_network_firewall_rule_group,
  :aws_rds_db_security_group,
  :aws_kinesis_stream,
  :aws_ec2_transit_gateway,
  :aws_efs_access_point,
  :aws_cloud_formation_stack,
  :aws_cloud_watch_alarm,
  :aws_ec2_vpc_peering_connection,
  :aws_waf_regional_rule_group,
  :aws_waf_regional_rule,
  :aws_waf_regional_web_acl,
  :aws_waf_rule,
  :aws_waf_rule_group,
  :aws_ecs_task,
  :aws_backup_backup_vault,
  :aws_backup_backup_plan,
  :aws_backup_recovery_point,
  :aws_ec2_launch_template,
  :aws_sage_maker_notebook_instance,
  :aws_wafv_2_web_acl,
  :aws_wafv_2_rule_group,
  :aws_ec2_route_table,
  :aws_amazon_mq_broker,
  :aws_app_sync_graph_ql_api,
  :aws_event_schemas_registry,
  :aws_guard_duty_detector,
  :aws_step_function_state_machine,
  :aws_athena_work_group,
  :aws_events_eventbus,
  :aws_dms_endpoint,
  :aws_events_endpoint,
  :aws_dms_replication_task,
  :aws_dms_replication_instance,
  :aws_route_53_hosted_zone,
  :aws_msk_cluster,
  :aws_s3_access_point,
  :aws_ec2_client_vpn_endpoint)
  SENSITIVE = []
  include Aws::Structure
end