guardduty

package
v1.51.24 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 18, 2024 License: Apache-2.0 Imports: 10 Imported by: 76

Documentation

Overview

Package guardduty provides the client and types for making API requests to Amazon GuardDuty.

Amazon GuardDuty is a continuous security monitoring service that analyzes and processes the following foundational data sources - VPC flow logs, Amazon Web Services CloudTrail management event logs, CloudTrail S3 data event logs, EKS audit logs, DNS logs, Amazon EBS volume data, runtime activity belonging to container workloads, such as Amazon EKS, Amazon ECS (including Amazon Web Services Fargate), and Amazon EC2 instances. It uses threat intelligence feeds, such as lists of malicious IPs and domains, and machine learning to identify unexpected, potentially unauthorized, and malicious activity within your Amazon Web Services environment. This can include issues like escalations of privileges, uses of exposed credentials, or communication with malicious IPs, domains, or presence of malware on your Amazon EC2 instances and container workloads. For example, GuardDuty can detect compromised EC2 instances and container workloads serving malware, or mining bitcoin.

GuardDuty also monitors Amazon Web Services account access behavior for signs of compromise, such as unauthorized infrastructure deployments like EC2 instances deployed in a Region that has never been used, or unusual API calls like a password policy change to reduce password strength.

GuardDuty informs you about the status of your Amazon Web Services environment by producing security findings that you can view in the GuardDuty console or through Amazon EventBridge. For more information, see the Amazon GuardDuty User Guide (https://docs.aws.amazon.com/guardduty/latest/ug/what-is-guardduty.html) .

See https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28 for more information on this service.

See guardduty package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/guardduty/

Using the Client

To contact Amazon GuardDuty with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the Amazon GuardDuty client GuardDuty for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/guardduty/#New

Index

Constants

View Source
const (
	// AdminStatusEnabled is a AdminStatus enum value
	AdminStatusEnabled = "ENABLED"

	// AdminStatusDisableInProgress is a AdminStatus enum value
	AdminStatusDisableInProgress = "DISABLE_IN_PROGRESS"
)
View Source
const (
	// AutoEnableMembersNew is a AutoEnableMembers enum value
	AutoEnableMembersNew = "NEW"

	// AutoEnableMembersAll is a AutoEnableMembers enum value
	AutoEnableMembersAll = "ALL"

	// AutoEnableMembersNone is a AutoEnableMembers enum value
	AutoEnableMembersNone = "NONE"
)
View Source
const (
	// CoverageFilterCriterionKeyAccountId is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyAccountId = "ACCOUNT_ID"

	// CoverageFilterCriterionKeyClusterName is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyClusterName = "CLUSTER_NAME"

	// CoverageFilterCriterionKeyResourceType is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyResourceType = "RESOURCE_TYPE"

	// CoverageFilterCriterionKeyCoverageStatus is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyCoverageStatus = "COVERAGE_STATUS"

	// CoverageFilterCriterionKeyAddonVersion is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyAddonVersion = "ADDON_VERSION"

	// CoverageFilterCriterionKeyManagementType is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyManagementType = "MANAGEMENT_TYPE"

	// CoverageFilterCriterionKeyEksClusterName is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyEksClusterName = "EKS_CLUSTER_NAME"

	// CoverageFilterCriterionKeyEcsClusterName is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyEcsClusterName = "ECS_CLUSTER_NAME"

	// CoverageFilterCriterionKeyAgentVersion is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyAgentVersion = "AGENT_VERSION"

	// CoverageFilterCriterionKeyInstanceId is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyInstanceId = "INSTANCE_ID"

	// CoverageFilterCriterionKeyClusterArn is a CoverageFilterCriterionKey enum value
	CoverageFilterCriterionKeyClusterArn = "CLUSTER_ARN"
)
View Source
const (
	// CoverageSortKeyAccountId is a CoverageSortKey enum value
	CoverageSortKeyAccountId = "ACCOUNT_ID"

	// CoverageSortKeyClusterName is a CoverageSortKey enum value
	CoverageSortKeyClusterName = "CLUSTER_NAME"

	// CoverageSortKeyCoverageStatus is a CoverageSortKey enum value
	CoverageSortKeyCoverageStatus = "COVERAGE_STATUS"

	// CoverageSortKeyIssue is a CoverageSortKey enum value
	CoverageSortKeyIssue = "ISSUE"

	// CoverageSortKeyAddonVersion is a CoverageSortKey enum value
	CoverageSortKeyAddonVersion = "ADDON_VERSION"

	// CoverageSortKeyUpdatedAt is a CoverageSortKey enum value
	CoverageSortKeyUpdatedAt = "UPDATED_AT"

	// CoverageSortKeyEksClusterName is a CoverageSortKey enum value
	CoverageSortKeyEksClusterName = "EKS_CLUSTER_NAME"

	// CoverageSortKeyEcsClusterName is a CoverageSortKey enum value
	CoverageSortKeyEcsClusterName = "ECS_CLUSTER_NAME"

	// CoverageSortKeyInstanceId is a CoverageSortKey enum value
	CoverageSortKeyInstanceId = "INSTANCE_ID"
)
View Source
const (
	// CoverageStatisticsTypeCountByResourceType is a CoverageStatisticsType enum value
	CoverageStatisticsTypeCountByResourceType = "COUNT_BY_RESOURCE_TYPE"

	// CoverageStatisticsTypeCountByCoverageStatus is a CoverageStatisticsType enum value
	CoverageStatisticsTypeCountByCoverageStatus = "COUNT_BY_COVERAGE_STATUS"
)
View Source
const (
	// CoverageStatusHealthy is a CoverageStatus enum value
	CoverageStatusHealthy = "HEALTHY"

	// CoverageStatusUnhealthy is a CoverageStatus enum value
	CoverageStatusUnhealthy = "UNHEALTHY"
)
View Source
const (
	// CriterionKeyEc2InstanceArn is a CriterionKey enum value
	CriterionKeyEc2InstanceArn = "EC2_INSTANCE_ARN"

	// CriterionKeyScanId is a CriterionKey enum value
	CriterionKeyScanId = "SCAN_ID"

	// CriterionKeyAccountId is a CriterionKey enum value
	CriterionKeyAccountId = "ACCOUNT_ID"

	// CriterionKeyGuarddutyFindingId is a CriterionKey enum value
	CriterionKeyGuarddutyFindingId = "GUARDDUTY_FINDING_ID"

	// CriterionKeyScanStartTime is a CriterionKey enum value
	CriterionKeyScanStartTime = "SCAN_START_TIME"

	// CriterionKeyScanStatus is a CriterionKey enum value
	CriterionKeyScanStatus = "SCAN_STATUS"

	// CriterionKeyScanType is a CriterionKey enum value
	CriterionKeyScanType = "SCAN_TYPE"
)
View Source
const (
	// DataSourceFlowLogs is a DataSource enum value
	DataSourceFlowLogs = "FLOW_LOGS"

	// DataSourceCloudTrail is a DataSource enum value
	DataSourceCloudTrail = "CLOUD_TRAIL"

	// DataSourceDnsLogs is a DataSource enum value
	DataSourceDnsLogs = "DNS_LOGS"

	// DataSourceS3Logs is a DataSource enum value
	DataSourceS3Logs = "S3_LOGS"

	// DataSourceKubernetesAuditLogs is a DataSource enum value
	DataSourceKubernetesAuditLogs = "KUBERNETES_AUDIT_LOGS"

	// DataSourceEc2MalwareScan is a DataSource enum value
	DataSourceEc2MalwareScan = "EC2_MALWARE_SCAN"
)
View Source
const (
	// DataSourceStatusEnabled is a DataSourceStatus enum value
	DataSourceStatusEnabled = "ENABLED"

	// DataSourceStatusDisabled is a DataSourceStatus enum value
	DataSourceStatusDisabled = "DISABLED"
)
View Source
const (
	// DetectorFeatureS3DataEvents is a DetectorFeature enum value
	DetectorFeatureS3DataEvents = "S3_DATA_EVENTS"

	// DetectorFeatureEksAuditLogs is a DetectorFeature enum value
	DetectorFeatureEksAuditLogs = "EKS_AUDIT_LOGS"

	// DetectorFeatureEbsMalwareProtection is a DetectorFeature enum value
	DetectorFeatureEbsMalwareProtection = "EBS_MALWARE_PROTECTION"

	// DetectorFeatureRdsLoginEvents is a DetectorFeature enum value
	DetectorFeatureRdsLoginEvents = "RDS_LOGIN_EVENTS"

	// DetectorFeatureEksRuntimeMonitoring is a DetectorFeature enum value
	DetectorFeatureEksRuntimeMonitoring = "EKS_RUNTIME_MONITORING"

	// DetectorFeatureLambdaNetworkLogs is a DetectorFeature enum value
	DetectorFeatureLambdaNetworkLogs = "LAMBDA_NETWORK_LOGS"

	// DetectorFeatureRuntimeMonitoring is a DetectorFeature enum value
	DetectorFeatureRuntimeMonitoring = "RUNTIME_MONITORING"
)
View Source
const (
	// DetectorFeatureResultFlowLogs is a DetectorFeatureResult enum value
	DetectorFeatureResultFlowLogs = "FLOW_LOGS"

	// DetectorFeatureResultCloudTrail is a DetectorFeatureResult enum value
	DetectorFeatureResultCloudTrail = "CLOUD_TRAIL"

	// DetectorFeatureResultDnsLogs is a DetectorFeatureResult enum value
	DetectorFeatureResultDnsLogs = "DNS_LOGS"

	// DetectorFeatureResultS3DataEvents is a DetectorFeatureResult enum value
	DetectorFeatureResultS3DataEvents = "S3_DATA_EVENTS"

	// DetectorFeatureResultEksAuditLogs is a DetectorFeatureResult enum value
	DetectorFeatureResultEksAuditLogs = "EKS_AUDIT_LOGS"

	// DetectorFeatureResultEbsMalwareProtection is a DetectorFeatureResult enum value
	DetectorFeatureResultEbsMalwareProtection = "EBS_MALWARE_PROTECTION"

	// DetectorFeatureResultRdsLoginEvents is a DetectorFeatureResult enum value
	DetectorFeatureResultRdsLoginEvents = "RDS_LOGIN_EVENTS"

	// DetectorFeatureResultEksRuntimeMonitoring is a DetectorFeatureResult enum value
	DetectorFeatureResultEksRuntimeMonitoring = "EKS_RUNTIME_MONITORING"

	// DetectorFeatureResultLambdaNetworkLogs is a DetectorFeatureResult enum value
	DetectorFeatureResultLambdaNetworkLogs = "LAMBDA_NETWORK_LOGS"

	// DetectorFeatureResultRuntimeMonitoring is a DetectorFeatureResult enum value
	DetectorFeatureResultRuntimeMonitoring = "RUNTIME_MONITORING"
)
View Source
const (
	// DetectorStatusEnabled is a DetectorStatus enum value
	DetectorStatusEnabled = "ENABLED"

	// DetectorStatusDisabled is a DetectorStatus enum value
	DetectorStatusDisabled = "DISABLED"
)
View Source
const (
	// EbsSnapshotPreservationNoRetention is a EbsSnapshotPreservation enum value
	EbsSnapshotPreservationNoRetention = "NO_RETENTION"

	// EbsSnapshotPreservationRetentionWithFinding is a EbsSnapshotPreservation enum value
	EbsSnapshotPreservationRetentionWithFinding = "RETENTION_WITH_FINDING"
)
View Source
const (
	// FeatureAdditionalConfigurationEksAddonManagement is a FeatureAdditionalConfiguration enum value
	FeatureAdditionalConfigurationEksAddonManagement = "EKS_ADDON_MANAGEMENT"

	// FeatureAdditionalConfigurationEcsFargateAgentManagement is a FeatureAdditionalConfiguration enum value
	FeatureAdditionalConfigurationEcsFargateAgentManagement = "ECS_FARGATE_AGENT_MANAGEMENT"

	// FeatureAdditionalConfigurationEc2AgentManagement is a FeatureAdditionalConfiguration enum value
	FeatureAdditionalConfigurationEc2AgentManagement = "EC2_AGENT_MANAGEMENT"
)
View Source
const (
	// FeatureStatusEnabled is a FeatureStatus enum value
	FeatureStatusEnabled = "ENABLED"

	// FeatureStatusDisabled is a FeatureStatus enum value
	FeatureStatusDisabled = "DISABLED"
)
View Source
const (
	// FeedbackUseful is a Feedback enum value
	FeedbackUseful = "USEFUL"

	// FeedbackNotUseful is a Feedback enum value
	FeedbackNotUseful = "NOT_USEFUL"
)
View Source
const (
	// FilterActionNoop is a FilterAction enum value
	FilterActionNoop = "NOOP"

	// FilterActionArchive is a FilterAction enum value
	FilterActionArchive = "ARCHIVE"
)
View Source
const (
	// FindingPublishingFrequencyFifteenMinutes is a FindingPublishingFrequency enum value
	FindingPublishingFrequencyFifteenMinutes = "FIFTEEN_MINUTES"

	// FindingPublishingFrequencyOneHour is a FindingPublishingFrequency enum value
	FindingPublishingFrequencyOneHour = "ONE_HOUR"

	// FindingPublishingFrequencySixHours is a FindingPublishingFrequency enum value
	FindingPublishingFrequencySixHours = "SIX_HOURS"
)
View Source
const (
	// FreeTrialFeatureResultFlowLogs is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultFlowLogs = "FLOW_LOGS"

	// FreeTrialFeatureResultCloudTrail is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultCloudTrail = "CLOUD_TRAIL"

	// FreeTrialFeatureResultDnsLogs is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultDnsLogs = "DNS_LOGS"

	// FreeTrialFeatureResultS3DataEvents is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultS3DataEvents = "S3_DATA_EVENTS"

	// FreeTrialFeatureResultEksAuditLogs is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultEksAuditLogs = "EKS_AUDIT_LOGS"

	// FreeTrialFeatureResultEbsMalwareProtection is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultEbsMalwareProtection = "EBS_MALWARE_PROTECTION"

	// FreeTrialFeatureResultRdsLoginEvents is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultRdsLoginEvents = "RDS_LOGIN_EVENTS"

	// FreeTrialFeatureResultEksRuntimeMonitoring is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultEksRuntimeMonitoring = "EKS_RUNTIME_MONITORING"

	// FreeTrialFeatureResultLambdaNetworkLogs is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultLambdaNetworkLogs = "LAMBDA_NETWORK_LOGS"

	// FreeTrialFeatureResultFargateRuntimeMonitoring is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultFargateRuntimeMonitoring = "FARGATE_RUNTIME_MONITORING"

	// FreeTrialFeatureResultEc2RuntimeMonitoring is a FreeTrialFeatureResult enum value
	FreeTrialFeatureResultEc2RuntimeMonitoring = "EC2_RUNTIME_MONITORING"
)
View Source
const (
	// IpSetFormatTxt is a IpSetFormat enum value
	IpSetFormatTxt = "TXT"

	// IpSetFormatStix is a IpSetFormat enum value
	IpSetFormatStix = "STIX"

	// IpSetFormatOtxCsv is a IpSetFormat enum value
	IpSetFormatOtxCsv = "OTX_CSV"

	// IpSetFormatAlienVault is a IpSetFormat enum value
	IpSetFormatAlienVault = "ALIEN_VAULT"

	// IpSetFormatProofPoint is a IpSetFormat enum value
	IpSetFormatProofPoint = "PROOF_POINT"

	// IpSetFormatFireEye is a IpSetFormat enum value
	IpSetFormatFireEye = "FIRE_EYE"
)
View Source
const (
	// IpSetStatusInactive is a IpSetStatus enum value
	IpSetStatusInactive = "INACTIVE"

	// IpSetStatusActivating is a IpSetStatus enum value
	IpSetStatusActivating = "ACTIVATING"

	// IpSetStatusActive is a IpSetStatus enum value
	IpSetStatusActive = "ACTIVE"

	// IpSetStatusDeactivating is a IpSetStatus enum value
	IpSetStatusDeactivating = "DEACTIVATING"

	// IpSetStatusError is a IpSetStatus enum value
	IpSetStatusError = "ERROR"

	// IpSetStatusDeletePending is a IpSetStatus enum value
	IpSetStatusDeletePending = "DELETE_PENDING"

	// IpSetStatusDeleted is a IpSetStatus enum value
	IpSetStatusDeleted = "DELETED"
)
View Source
const (
	// ManagementTypeAutoManaged is a ManagementType enum value
	ManagementTypeAutoManaged = "AUTO_MANAGED"

	// ManagementTypeManual is a ManagementType enum value
	ManagementTypeManual = "MANUAL"

	// ManagementTypeDisabled is a ManagementType enum value
	ManagementTypeDisabled = "DISABLED"
)
View Source
const (
	// OrderByAsc is a OrderBy enum value
	OrderByAsc = "ASC"

	// OrderByDesc is a OrderBy enum value
	OrderByDesc = "DESC"
)
View Source
const (
	// OrgFeatureS3DataEvents is a OrgFeature enum value
	OrgFeatureS3DataEvents = "S3_DATA_EVENTS"

	// OrgFeatureEksAuditLogs is a OrgFeature enum value
	OrgFeatureEksAuditLogs = "EKS_AUDIT_LOGS"

	// OrgFeatureEbsMalwareProtection is a OrgFeature enum value
	OrgFeatureEbsMalwareProtection = "EBS_MALWARE_PROTECTION"

	// OrgFeatureRdsLoginEvents is a OrgFeature enum value
	OrgFeatureRdsLoginEvents = "RDS_LOGIN_EVENTS"

	// OrgFeatureEksRuntimeMonitoring is a OrgFeature enum value
	OrgFeatureEksRuntimeMonitoring = "EKS_RUNTIME_MONITORING"

	// OrgFeatureLambdaNetworkLogs is a OrgFeature enum value
	OrgFeatureLambdaNetworkLogs = "LAMBDA_NETWORK_LOGS"

	// OrgFeatureRuntimeMonitoring is a OrgFeature enum value
	OrgFeatureRuntimeMonitoring = "RUNTIME_MONITORING"
)
View Source
const (
	// OrgFeatureAdditionalConfigurationEksAddonManagement is a OrgFeatureAdditionalConfiguration enum value
	OrgFeatureAdditionalConfigurationEksAddonManagement = "EKS_ADDON_MANAGEMENT"

	// OrgFeatureAdditionalConfigurationEcsFargateAgentManagement is a OrgFeatureAdditionalConfiguration enum value
	OrgFeatureAdditionalConfigurationEcsFargateAgentManagement = "ECS_FARGATE_AGENT_MANAGEMENT"

	// OrgFeatureAdditionalConfigurationEc2AgentManagement is a OrgFeatureAdditionalConfiguration enum value
	OrgFeatureAdditionalConfigurationEc2AgentManagement = "EC2_AGENT_MANAGEMENT"
)
View Source
const (
	// OrgFeatureStatusNew is a OrgFeatureStatus enum value
	OrgFeatureStatusNew = "NEW"

	// OrgFeatureStatusNone is a OrgFeatureStatus enum value
	OrgFeatureStatusNone = "NONE"

	// OrgFeatureStatusAll is a OrgFeatureStatus enum value
	OrgFeatureStatusAll = "ALL"
)
View Source
const (
	// ProfileSubtypeFrequent is a ProfileSubtype enum value
	ProfileSubtypeFrequent = "FREQUENT"

	// ProfileSubtypeInfrequent is a ProfileSubtype enum value
	ProfileSubtypeInfrequent = "INFREQUENT"

	// ProfileSubtypeUnseen is a ProfileSubtype enum value
	ProfileSubtypeUnseen = "UNSEEN"

	// ProfileSubtypeRare is a ProfileSubtype enum value
	ProfileSubtypeRare = "RARE"
)
View Source
const (
	// PublishingStatusPendingVerification is a PublishingStatus enum value
	PublishingStatusPendingVerification = "PENDING_VERIFICATION"

	// PublishingStatusPublishing is a PublishingStatus enum value
	PublishingStatusPublishing = "PUBLISHING"

	// PublishingStatusUnableToPublishFixDestinationProperty is a PublishingStatus enum value
	PublishingStatusUnableToPublishFixDestinationProperty = "UNABLE_TO_PUBLISH_FIX_DESTINATION_PROPERTY"

	// PublishingStatusStopped is a PublishingStatus enum value
	PublishingStatusStopped = "STOPPED"
)
View Source
const (
	// ResourceTypeEks is a ResourceType enum value
	ResourceTypeEks = "EKS"

	// ResourceTypeEcs is a ResourceType enum value
	ResourceTypeEcs = "ECS"

	// ResourceTypeEc2 is a ResourceType enum value
	ResourceTypeEc2 = "EC2"
)
View Source
const (
	// ScanResultClean is a ScanResult enum value
	ScanResultClean = "CLEAN"

	// ScanResultInfected is a ScanResult enum value
	ScanResultInfected = "INFECTED"
)
View Source
const (
	// ScanStatusRunning is a ScanStatus enum value
	ScanStatusRunning = "RUNNING"

	// ScanStatusCompleted is a ScanStatus enum value
	ScanStatusCompleted = "COMPLETED"

	// ScanStatusFailed is a ScanStatus enum value
	ScanStatusFailed = "FAILED"

	// ScanStatusSkipped is a ScanStatus enum value
	ScanStatusSkipped = "SKIPPED"
)
View Source
const (
	// ScanTypeGuarddutyInitiated is a ScanType enum value
	ScanTypeGuarddutyInitiated = "GUARDDUTY_INITIATED"

	// ScanTypeOnDemand is a ScanType enum value
	ScanTypeOnDemand = "ON_DEMAND"
)
View Source
const (
	// ThreatIntelSetFormatTxt is a ThreatIntelSetFormat enum value
	ThreatIntelSetFormatTxt = "TXT"

	// ThreatIntelSetFormatStix is a ThreatIntelSetFormat enum value
	ThreatIntelSetFormatStix = "STIX"

	// ThreatIntelSetFormatOtxCsv is a ThreatIntelSetFormat enum value
	ThreatIntelSetFormatOtxCsv = "OTX_CSV"

	// ThreatIntelSetFormatAlienVault is a ThreatIntelSetFormat enum value
	ThreatIntelSetFormatAlienVault = "ALIEN_VAULT"

	// ThreatIntelSetFormatProofPoint is a ThreatIntelSetFormat enum value
	ThreatIntelSetFormatProofPoint = "PROOF_POINT"

	// ThreatIntelSetFormatFireEye is a ThreatIntelSetFormat enum value
	ThreatIntelSetFormatFireEye = "FIRE_EYE"
)
View Source
const (
	// ThreatIntelSetStatusInactive is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusInactive = "INACTIVE"

	// ThreatIntelSetStatusActivating is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusActivating = "ACTIVATING"

	// ThreatIntelSetStatusActive is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusActive = "ACTIVE"

	// ThreatIntelSetStatusDeactivating is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusDeactivating = "DEACTIVATING"

	// ThreatIntelSetStatusError is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusError = "ERROR"

	// ThreatIntelSetStatusDeletePending is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusDeletePending = "DELETE_PENDING"

	// ThreatIntelSetStatusDeleted is a ThreatIntelSetStatus enum value
	ThreatIntelSetStatusDeleted = "DELETED"
)
View Source
const (
	// UsageFeatureFlowLogs is a UsageFeature enum value
	UsageFeatureFlowLogs = "FLOW_LOGS"

	// UsageFeatureCloudTrail is a UsageFeature enum value
	UsageFeatureCloudTrail = "CLOUD_TRAIL"

	// UsageFeatureDnsLogs is a UsageFeature enum value
	UsageFeatureDnsLogs = "DNS_LOGS"

	// UsageFeatureS3DataEvents is a UsageFeature enum value
	UsageFeatureS3DataEvents = "S3_DATA_EVENTS"

	// UsageFeatureEksAuditLogs is a UsageFeature enum value
	UsageFeatureEksAuditLogs = "EKS_AUDIT_LOGS"

	// UsageFeatureEbsMalwareProtection is a UsageFeature enum value
	UsageFeatureEbsMalwareProtection = "EBS_MALWARE_PROTECTION"

	// UsageFeatureRdsLoginEvents is a UsageFeature enum value
	UsageFeatureRdsLoginEvents = "RDS_LOGIN_EVENTS"

	// UsageFeatureLambdaNetworkLogs is a UsageFeature enum value
	UsageFeatureLambdaNetworkLogs = "LAMBDA_NETWORK_LOGS"

	// UsageFeatureEksRuntimeMonitoring is a UsageFeature enum value
	UsageFeatureEksRuntimeMonitoring = "EKS_RUNTIME_MONITORING"

	// UsageFeatureFargateRuntimeMonitoring is a UsageFeature enum value
	UsageFeatureFargateRuntimeMonitoring = "FARGATE_RUNTIME_MONITORING"

	// UsageFeatureEc2RuntimeMonitoring is a UsageFeature enum value
	UsageFeatureEc2RuntimeMonitoring = "EC2_RUNTIME_MONITORING"

	// UsageFeatureRdsDbiProtectionProvisioned is a UsageFeature enum value
	UsageFeatureRdsDbiProtectionProvisioned = "RDS_DBI_PROTECTION_PROVISIONED"

	// UsageFeatureRdsDbiProtectionServerless is a UsageFeature enum value
	UsageFeatureRdsDbiProtectionServerless = "RDS_DBI_PROTECTION_SERVERLESS"
)
View Source
const (
	// UsageStatisticTypeSumByAccount is a UsageStatisticType enum value
	UsageStatisticTypeSumByAccount = "SUM_BY_ACCOUNT"

	// UsageStatisticTypeSumByDataSource is a UsageStatisticType enum value
	UsageStatisticTypeSumByDataSource = "SUM_BY_DATA_SOURCE"

	// UsageStatisticTypeSumByResource is a UsageStatisticType enum value
	UsageStatisticTypeSumByResource = "SUM_BY_RESOURCE"

	// UsageStatisticTypeTopResources is a UsageStatisticType enum value
	UsageStatisticTypeTopResources = "TOP_RESOURCES"

	// UsageStatisticTypeSumByFeatures is a UsageStatisticType enum value
	UsageStatisticTypeSumByFeatures = "SUM_BY_FEATURES"

	// UsageStatisticTypeTopAccountsByFeature is a UsageStatisticType enum value
	UsageStatisticTypeTopAccountsByFeature = "TOP_ACCOUNTS_BY_FEATURE"
)
View Source
const (

	// ErrCodeAccessDeniedException for service response error code
	// "AccessDeniedException".
	//
	// An access denied exception object.
	ErrCodeAccessDeniedException = "AccessDeniedException"

	// ErrCodeBadRequestException for service response error code
	// "BadRequestException".
	//
	// A bad request exception object.
	ErrCodeBadRequestException = "BadRequestException"

	// ErrCodeConflictException for service response error code
	// "ConflictException".
	//
	// A request conflict exception object.
	ErrCodeConflictException = "ConflictException"

	// ErrCodeInternalServerErrorException for service response error code
	// "InternalServerErrorException".
	//
	// An internal server error exception object.
	ErrCodeInternalServerErrorException = "InternalServerErrorException"
)
View Source
const (
	ServiceName = "guardduty" // Name of service.
	EndpointsID = ServiceName // ID to lookup a service endpoint with.
	ServiceID   = "GuardDuty" // ServiceID is a unique identifier of a specific service.
)

Service information constants

View Source
const (
	// DestinationTypeS3 is a DestinationType enum value
	DestinationTypeS3 = "S3"
)
View Source
const (
	// FindingStatisticTypeCountBySeverity is a FindingStatisticType enum value
	FindingStatisticTypeCountBySeverity = "COUNT_BY_SEVERITY"
)
View Source
const (
	// ProfileTypeFrequency is a ProfileType enum value
	ProfileTypeFrequency = "FREQUENCY"
)
View Source
const (
	// ScanCriterionKeyEc2InstanceTag is a ScanCriterionKey enum value
	ScanCriterionKeyEc2InstanceTag = "EC2_INSTANCE_TAG"
)

An enum value representing possible resource properties to match with given scan condition.

Variables

This section is empty.

Functions

func AdminStatus_Values added in v1.34.3

func AdminStatus_Values() []string

AdminStatus_Values returns all elements of the AdminStatus enum

func AutoEnableMembers_Values added in v1.44.228

func AutoEnableMembers_Values() []string

AutoEnableMembers_Values returns all elements of the AutoEnableMembers enum

func CoverageFilterCriterionKey_Values added in v1.44.233

func CoverageFilterCriterionKey_Values() []string

CoverageFilterCriterionKey_Values returns all elements of the CoverageFilterCriterionKey enum

func CoverageSortKey_Values added in v1.44.233

func CoverageSortKey_Values() []string

CoverageSortKey_Values returns all elements of the CoverageSortKey enum

func CoverageStatisticsType_Values added in v1.44.233

func CoverageStatisticsType_Values() []string

CoverageStatisticsType_Values returns all elements of the CoverageStatisticsType enum

func CoverageStatus_Values added in v1.44.233

func CoverageStatus_Values() []string

CoverageStatus_Values returns all elements of the CoverageStatus enum

func CriterionKey_Values added in v1.44.63

func CriterionKey_Values() []string

CriterionKey_Values returns all elements of the CriterionKey enum

func DataSourceStatus_Values added in v1.34.3

func DataSourceStatus_Values() []string

DataSourceStatus_Values returns all elements of the DataSourceStatus enum

func DataSource_Values added in v1.34.3

func DataSource_Values() []string

DataSource_Values returns all elements of the DataSource enum

func DestinationType_Values added in v1.34.3

func DestinationType_Values() []string

DestinationType_Values returns all elements of the DestinationType enum

func DetectorFeatureResult_Values added in v1.44.223

func DetectorFeatureResult_Values() []string

DetectorFeatureResult_Values returns all elements of the DetectorFeatureResult enum

func DetectorFeature_Values added in v1.44.223

func DetectorFeature_Values() []string

DetectorFeature_Values returns all elements of the DetectorFeature enum

func DetectorStatus_Values added in v1.34.3

func DetectorStatus_Values() []string

DetectorStatus_Values returns all elements of the DetectorStatus enum

func EbsSnapshotPreservation_Values added in v1.44.63

func EbsSnapshotPreservation_Values() []string

EbsSnapshotPreservation_Values returns all elements of the EbsSnapshotPreservation enum

func FeatureAdditionalConfiguration_Values added in v1.44.233

func FeatureAdditionalConfiguration_Values() []string

FeatureAdditionalConfiguration_Values returns all elements of the FeatureAdditionalConfiguration enum

func FeatureStatus_Values added in v1.44.223

func FeatureStatus_Values() []string

FeatureStatus_Values returns all elements of the FeatureStatus enum

func Feedback_Values added in v1.34.3

func Feedback_Values() []string

Feedback_Values returns all elements of the Feedback enum

func FilterAction_Values added in v1.34.3

func FilterAction_Values() []string

FilterAction_Values returns all elements of the FilterAction enum

func FindingPublishingFrequency_Values added in v1.34.3

func FindingPublishingFrequency_Values() []string

FindingPublishingFrequency_Values returns all elements of the FindingPublishingFrequency enum

func FindingStatisticType_Values added in v1.34.3

func FindingStatisticType_Values() []string

FindingStatisticType_Values returns all elements of the FindingStatisticType enum

func FreeTrialFeatureResult_Values added in v1.44.223

func FreeTrialFeatureResult_Values() []string

FreeTrialFeatureResult_Values returns all elements of the FreeTrialFeatureResult enum

func IpSetFormat_Values added in v1.34.3

func IpSetFormat_Values() []string

IpSetFormat_Values returns all elements of the IpSetFormat enum

func IpSetStatus_Values added in v1.34.3

func IpSetStatus_Values() []string

IpSetStatus_Values returns all elements of the IpSetStatus enum

func ManagementType_Values added in v1.45.9

func ManagementType_Values() []string

ManagementType_Values returns all elements of the ManagementType enum

func OrderBy_Values added in v1.34.3

func OrderBy_Values() []string

OrderBy_Values returns all elements of the OrderBy enum

func OrgFeatureAdditionalConfiguration_Values added in v1.44.233

func OrgFeatureAdditionalConfiguration_Values() []string

OrgFeatureAdditionalConfiguration_Values returns all elements of the OrgFeatureAdditionalConfiguration enum

func OrgFeatureStatus_Values added in v1.44.223

func OrgFeatureStatus_Values() []string

OrgFeatureStatus_Values returns all elements of the OrgFeatureStatus enum

func OrgFeature_Values added in v1.44.223

func OrgFeature_Values() []string

OrgFeature_Values returns all elements of the OrgFeature enum

func ProfileSubtype_Values added in v1.47.6

func ProfileSubtype_Values() []string

ProfileSubtype_Values returns all elements of the ProfileSubtype enum

func ProfileType_Values added in v1.47.6

func ProfileType_Values() []string

ProfileType_Values returns all elements of the ProfileType enum

func PublishingStatus_Values added in v1.34.3

func PublishingStatus_Values() []string

PublishingStatus_Values returns all elements of the PublishingStatus enum

func ResourceType_Values added in v1.44.233

func ResourceType_Values() []string

ResourceType_Values returns all elements of the ResourceType enum

func ScanCriterionKey_Values added in v1.44.63

func ScanCriterionKey_Values() []string

ScanCriterionKey_Values returns all elements of the ScanCriterionKey enum

func ScanResult_Values added in v1.44.63

func ScanResult_Values() []string

ScanResult_Values returns all elements of the ScanResult enum

func ScanStatus_Values added in v1.44.63

func ScanStatus_Values() []string

ScanStatus_Values returns all elements of the ScanStatus enum

func ScanType_Values added in v1.44.252

func ScanType_Values() []string

ScanType_Values returns all elements of the ScanType enum

func ThreatIntelSetFormat_Values added in v1.34.3

func ThreatIntelSetFormat_Values() []string

ThreatIntelSetFormat_Values returns all elements of the ThreatIntelSetFormat enum

func ThreatIntelSetStatus_Values added in v1.34.3

func ThreatIntelSetStatus_Values() []string

ThreatIntelSetStatus_Values returns all elements of the ThreatIntelSetStatus enum

func UsageFeature_Values added in v1.44.223

func UsageFeature_Values() []string

UsageFeature_Values returns all elements of the UsageFeature enum

func UsageStatisticType_Values added in v1.34.3

func UsageStatisticType_Values() []string

UsageStatisticType_Values returns all elements of the UsageStatisticType enum

Types

type AcceptAdministratorInvitationInput added in v1.44.35

type AcceptAdministratorInvitationInput struct {

	// The account ID of the GuardDuty administrator account whose invitation you're
	// accepting.
	//
	// AdministratorId is a required field
	AdministratorId *string `locationName:"administratorId" type:"string" required:"true"`

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The value that is used to validate the administrator account to the member
	// account.
	//
	// InvitationId is a required field
	InvitationId *string `locationName:"invitationId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (AcceptAdministratorInvitationInput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AcceptAdministratorInvitationInput) SetAdministratorId added in v1.44.35

SetAdministratorId sets the AdministratorId field's value.

func (*AcceptAdministratorInvitationInput) SetDetectorId added in v1.44.35

SetDetectorId sets the DetectorId field's value.

func (*AcceptAdministratorInvitationInput) SetInvitationId added in v1.44.35

SetInvitationId sets the InvitationId field's value.

func (AcceptAdministratorInvitationInput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AcceptAdministratorInvitationInput) Validate added in v1.44.35

Validate inspects the fields of the type to determine if they are valid.

type AcceptAdministratorInvitationOutput added in v1.44.35

type AcceptAdministratorInvitationOutput struct {
	// contains filtered or unexported fields
}

func (AcceptAdministratorInvitationOutput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AcceptAdministratorInvitationOutput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AcceptInvitationInput deprecated

type AcceptInvitationInput struct {

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The value that is used to validate the administrator account to the member
	// account.
	//
	// InvitationId is a required field
	InvitationId *string `locationName:"invitationId" type:"string" required:"true"`

	// The account ID of the GuardDuty administrator account whose invitation you're
	// accepting.
	//
	// MasterId is a required field
	MasterId *string `locationName:"masterId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Deprecated: This input is deprecated, use AcceptAdministratorInvitationRequest instead

func (AcceptInvitationInput) GoString

func (s AcceptInvitationInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AcceptInvitationInput) SetDetectorId

func (s *AcceptInvitationInput) SetDetectorId(v string) *AcceptInvitationInput

SetDetectorId sets the DetectorId field's value.

func (*AcceptInvitationInput) SetInvitationId

func (s *AcceptInvitationInput) SetInvitationId(v string) *AcceptInvitationInput

SetInvitationId sets the InvitationId field's value.

func (*AcceptInvitationInput) SetMasterId

SetMasterId sets the MasterId field's value.

func (AcceptInvitationInput) String

func (s AcceptInvitationInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AcceptInvitationInput) Validate

func (s *AcceptInvitationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AcceptInvitationOutput deprecated

type AcceptInvitationOutput struct {
	// contains filtered or unexported fields
}

Deprecated: This output is deprecated, use AcceptAdministratorInvitationResponse instead

func (AcceptInvitationOutput) GoString

func (s AcceptInvitationOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (AcceptInvitationOutput) String

func (s AcceptInvitationOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccessControlList added in v1.31.9

type AccessControlList struct {

	// A value that indicates whether public read access for the bucket is enabled
	// through an Access Control List (ACL).
	AllowsPublicReadAccess *bool `locationName:"allowsPublicReadAccess" type:"boolean"`

	// A value that indicates whether public write access for the bucket is enabled
	// through an Access Control List (ACL).
	AllowsPublicWriteAccess *bool `locationName:"allowsPublicWriteAccess" type:"boolean"`
	// contains filtered or unexported fields
}

Contains information on the current access control policies for the bucket.

func (AccessControlList) GoString added in v1.31.9

func (s AccessControlList) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessControlList) SetAllowsPublicReadAccess added in v1.31.9

func (s *AccessControlList) SetAllowsPublicReadAccess(v bool) *AccessControlList

SetAllowsPublicReadAccess sets the AllowsPublicReadAccess field's value.

func (*AccessControlList) SetAllowsPublicWriteAccess added in v1.31.9

func (s *AccessControlList) SetAllowsPublicWriteAccess(v bool) *AccessControlList

SetAllowsPublicWriteAccess sets the AllowsPublicWriteAccess field's value.

func (AccessControlList) String added in v1.31.9

func (s AccessControlList) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccessDeniedException added in v1.44.259

type AccessDeniedException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	// The error message.
	Message_ *string `locationName:"message" type:"string"`

	// The error type.
	Type *string `locationName:"__type" type:"string"`
	// contains filtered or unexported fields
}

An access denied exception object.

func (*AccessDeniedException) Code added in v1.44.259

func (s *AccessDeniedException) Code() string

Code returns the exception type name.

func (*AccessDeniedException) Error added in v1.44.259

func (s *AccessDeniedException) Error() string

func (AccessDeniedException) GoString added in v1.44.259

func (s AccessDeniedException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessDeniedException) Message added in v1.44.259

func (s *AccessDeniedException) Message() string

Message returns the exception's message.

func (*AccessDeniedException) OrigErr added in v1.44.259

func (s *AccessDeniedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*AccessDeniedException) RequestID added in v1.44.259

func (s *AccessDeniedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*AccessDeniedException) StatusCode added in v1.44.259

func (s *AccessDeniedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (AccessDeniedException) String added in v1.44.259

func (s AccessDeniedException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccessKeyDetails added in v1.12.69

type AccessKeyDetails struct {

	// The access key ID of the user.
	AccessKeyId *string `locationName:"accessKeyId" type:"string"`

	// The principal ID of the user.
	PrincipalId *string `locationName:"principalId" type:"string"`

	// The name of the user.
	UserName *string `locationName:"userName" type:"string"`

	// The type of the user.
	UserType *string `locationName:"userType" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the access keys.

func (AccessKeyDetails) GoString added in v1.12.69

func (s AccessKeyDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessKeyDetails) SetAccessKeyId added in v1.12.69

func (s *AccessKeyDetails) SetAccessKeyId(v string) *AccessKeyDetails

SetAccessKeyId sets the AccessKeyId field's value.

func (*AccessKeyDetails) SetPrincipalId added in v1.12.69

func (s *AccessKeyDetails) SetPrincipalId(v string) *AccessKeyDetails

SetPrincipalId sets the PrincipalId field's value.

func (*AccessKeyDetails) SetUserName added in v1.12.69

func (s *AccessKeyDetails) SetUserName(v string) *AccessKeyDetails

SetUserName sets the UserName field's value.

func (*AccessKeyDetails) SetUserType added in v1.12.69

func (s *AccessKeyDetails) SetUserType(v string) *AccessKeyDetails

SetUserType sets the UserType field's value.

func (AccessKeyDetails) String added in v1.12.69

func (s AccessKeyDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccountDetail

type AccountDetail struct {

	// The member account ID.
	//
	// AccountId is a required field
	AccountId *string `locationName:"accountId" min:"12" type:"string" required:"true"`

	// The email address of the member account.
	//
	// Email is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by AccountDetail's
	// String and GoString methods.
	//
	// Email is a required field
	Email *string `locationName:"email" min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Contains information about the account.

func (AccountDetail) GoString

func (s AccountDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountDetail) SetAccountId

func (s *AccountDetail) SetAccountId(v string) *AccountDetail

SetAccountId sets the AccountId field's value.

func (*AccountDetail) SetEmail

func (s *AccountDetail) SetEmail(v string) *AccountDetail

SetEmail sets the Email field's value.

func (AccountDetail) String

func (s AccountDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountDetail) Validate added in v1.13.39

func (s *AccountDetail) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccountFreeTrialInfo added in v1.44.35

type AccountFreeTrialInfo struct {

	// The account identifier of the GuardDuty member account.
	AccountId *string `locationName:"accountId" type:"string"`

	// Describes the data source enabled for the GuardDuty member account.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *DataSourcesFreeTrial `locationName:"dataSources" deprecated:"true" type:"structure"`

	// A list of features enabled for the GuardDuty account.
	Features []*FreeTrialFeatureConfigurationResult `locationName:"features" type:"list"`
	// contains filtered or unexported fields
}

Provides details of the GuardDuty member account that uses a free trial service.

func (AccountFreeTrialInfo) GoString added in v1.44.35

func (s AccountFreeTrialInfo) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountFreeTrialInfo) SetAccountId added in v1.44.35

func (s *AccountFreeTrialInfo) SetAccountId(v string) *AccountFreeTrialInfo

SetAccountId sets the AccountId field's value.

func (*AccountFreeTrialInfo) SetDataSources added in v1.44.35

SetDataSources sets the DataSources field's value.

func (*AccountFreeTrialInfo) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (AccountFreeTrialInfo) String added in v1.44.35

func (s AccountFreeTrialInfo) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AccountLevelPermissions added in v1.31.9

type AccountLevelPermissions struct {

	// Describes the S3 Block Public Access settings of the bucket's parent account.
	BlockPublicAccess *BlockPublicAccess `locationName:"blockPublicAccess" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the account level permissions on the S3 bucket.

func (AccountLevelPermissions) GoString added in v1.31.9

func (s AccountLevelPermissions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccountLevelPermissions) SetBlockPublicAccess added in v1.31.9

SetBlockPublicAccess sets the BlockPublicAccess field's value.

func (AccountLevelPermissions) String added in v1.31.9

func (s AccountLevelPermissions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Action

type Action struct {

	// The GuardDuty finding activity type.
	ActionType *string `locationName:"actionType" type:"string"`

	// Information about the AWS_API_CALL action described in this finding.
	AwsApiCallAction *AwsApiCallAction `locationName:"awsApiCallAction" type:"structure"`

	// Information about the DNS_REQUEST action described in this finding.
	DnsRequestAction *DnsRequestAction `locationName:"dnsRequestAction" type:"structure"`

	// Information about the Kubernetes API call action described in this finding.
	KubernetesApiCallAction *KubernetesApiCallAction `locationName:"kubernetesApiCallAction" type:"structure"`

	// Information whether the user has the permission to use a specific Kubernetes
	// API.
	KubernetesPermissionCheckedDetails *KubernetesPermissionCheckedDetails `locationName:"kubernetesPermissionCheckedDetails" type:"structure"`

	// Information about the role binding that grants the permission defined in
	// a Kubernetes role.
	KubernetesRoleBindingDetails *KubernetesRoleBindingDetails `locationName:"kubernetesRoleBindingDetails" type:"structure"`

	// Information about the Kubernetes role name and role type.
	KubernetesRoleDetails *KubernetesRoleDetails `locationName:"kubernetesRoleDetails" type:"structure"`

	// Information about the NETWORK_CONNECTION action described in this finding.
	NetworkConnectionAction *NetworkConnectionAction `locationName:"networkConnectionAction" type:"structure"`

	// Information about the PORT_PROBE action described in this finding.
	PortProbeAction *PortProbeAction `locationName:"portProbeAction" type:"structure"`

	// Information about RDS_LOGIN_ATTEMPT action described in this finding.
	RdsLoginAttemptAction *RdsLoginAttemptAction `locationName:"rdsLoginAttemptAction" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about actions.

func (Action) GoString

func (s Action) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Action) SetActionType

func (s *Action) SetActionType(v string) *Action

SetActionType sets the ActionType field's value.

func (*Action) SetAwsApiCallAction

func (s *Action) SetAwsApiCallAction(v *AwsApiCallAction) *Action

SetAwsApiCallAction sets the AwsApiCallAction field's value.

func (*Action) SetDnsRequestAction

func (s *Action) SetDnsRequestAction(v *DnsRequestAction) *Action

SetDnsRequestAction sets the DnsRequestAction field's value.

func (*Action) SetKubernetesApiCallAction added in v1.42.41

func (s *Action) SetKubernetesApiCallAction(v *KubernetesApiCallAction) *Action

SetKubernetesApiCallAction sets the KubernetesApiCallAction field's value.

func (*Action) SetKubernetesPermissionCheckedDetails added in v1.47.6

func (s *Action) SetKubernetesPermissionCheckedDetails(v *KubernetesPermissionCheckedDetails) *Action

SetKubernetesPermissionCheckedDetails sets the KubernetesPermissionCheckedDetails field's value.

func (*Action) SetKubernetesRoleBindingDetails added in v1.47.6

func (s *Action) SetKubernetesRoleBindingDetails(v *KubernetesRoleBindingDetails) *Action

SetKubernetesRoleBindingDetails sets the KubernetesRoleBindingDetails field's value.

func (*Action) SetKubernetesRoleDetails added in v1.47.6

func (s *Action) SetKubernetesRoleDetails(v *KubernetesRoleDetails) *Action

SetKubernetesRoleDetails sets the KubernetesRoleDetails field's value.

func (*Action) SetNetworkConnectionAction

func (s *Action) SetNetworkConnectionAction(v *NetworkConnectionAction) *Action

SetNetworkConnectionAction sets the NetworkConnectionAction field's value.

func (*Action) SetPortProbeAction added in v1.12.75

func (s *Action) SetPortProbeAction(v *PortProbeAction) *Action

SetPortProbeAction sets the PortProbeAction field's value.

func (*Action) SetRdsLoginAttemptAction added in v1.44.223

func (s *Action) SetRdsLoginAttemptAction(v *RdsLoginAttemptAction) *Action

SetRdsLoginAttemptAction sets the RdsLoginAttemptAction field's value.

func (Action) String

func (s Action) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AddonDetails added in v1.44.233

type AddonDetails struct {

	// Status of the installed EKS add-on.
	AddonStatus *string `locationName:"addonStatus" type:"string"`

	// Version of the installed EKS add-on.
	AddonVersion *string `locationName:"addonVersion" type:"string"`
	// contains filtered or unexported fields
}

Information about the installed EKS add-on (GuardDuty security agent).

func (AddonDetails) GoString added in v1.44.233

func (s AddonDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AddonDetails) SetAddonStatus added in v1.44.233

func (s *AddonDetails) SetAddonStatus(v string) *AddonDetails

SetAddonStatus sets the AddonStatus field's value.

func (*AddonDetails) SetAddonVersion added in v1.44.233

func (s *AddonDetails) SetAddonVersion(v string) *AddonDetails

SetAddonVersion sets the AddonVersion field's value.

func (AddonDetails) String added in v1.44.233

func (s AddonDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AdminAccount added in v1.30.11

type AdminAccount struct {

	// The Amazon Web Services account ID for the account.
	AdminAccountId *string `locationName:"adminAccountId" type:"string"`

	// Indicates whether the account is enabled as the delegated administrator.
	AdminStatus *string `locationName:"adminStatus" min:"1" type:"string" enum:"AdminStatus"`
	// contains filtered or unexported fields
}

The account within the organization specified as the GuardDuty delegated administrator.

func (AdminAccount) GoString added in v1.30.11

func (s AdminAccount) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AdminAccount) SetAdminAccountId added in v1.30.11

func (s *AdminAccount) SetAdminAccountId(v string) *AdminAccount

SetAdminAccountId sets the AdminAccountId field's value.

func (*AdminAccount) SetAdminStatus added in v1.30.11

func (s *AdminAccount) SetAdminStatus(v string) *AdminAccount

SetAdminStatus sets the AdminStatus field's value.

func (AdminAccount) String added in v1.30.11

func (s AdminAccount) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Administrator added in v1.44.35

type Administrator struct {

	// The ID of the account used as the administrator account.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// The value that is used to validate the administrator account to the member
	// account.
	InvitationId *string `locationName:"invitationId" type:"string"`

	// The timestamp when the invitation was sent.
	InvitedAt *string `locationName:"invitedAt" type:"string"`

	// The status of the relationship between the administrator and member accounts.
	RelationshipStatus *string `locationName:"relationshipStatus" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the administrator account and invitation.

func (Administrator) GoString added in v1.44.35

func (s Administrator) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Administrator) SetAccountId added in v1.44.35

func (s *Administrator) SetAccountId(v string) *Administrator

SetAccountId sets the AccountId field's value.

func (*Administrator) SetInvitationId added in v1.44.35

func (s *Administrator) SetInvitationId(v string) *Administrator

SetInvitationId sets the InvitationId field's value.

func (*Administrator) SetInvitedAt added in v1.44.35

func (s *Administrator) SetInvitedAt(v string) *Administrator

SetInvitedAt sets the InvitedAt field's value.

func (*Administrator) SetRelationshipStatus added in v1.44.35

func (s *Administrator) SetRelationshipStatus(v string) *Administrator

SetRelationshipStatus sets the RelationshipStatus field's value.

func (Administrator) String added in v1.44.35

func (s Administrator) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AgentDetails added in v1.48.4

type AgentDetails struct {

	// Version of the installed GuardDuty security agent.
	Version *string `locationName:"version" type:"string"`
	// contains filtered or unexported fields
}

Information about the installed GuardDuty security agent.

func (AgentDetails) GoString added in v1.48.4

func (s AgentDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AgentDetails) SetVersion added in v1.48.4

func (s *AgentDetails) SetVersion(v string) *AgentDetails

SetVersion sets the Version field's value.

func (AgentDetails) String added in v1.48.4

func (s AgentDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Anomaly added in v1.47.6

type Anomaly struct {

	// Information about the types of profiles.
	Profiles map[string]map[string][]*AnomalyObject `locationName:"profiles" type:"map"`

	// Information about the behavior of the anomalies.
	Unusual *AnomalyUnusual `locationName:"unusual" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the anomalies.

func (Anomaly) GoString added in v1.47.6

func (s Anomaly) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Anomaly) SetProfiles added in v1.47.6

func (s *Anomaly) SetProfiles(v map[string]map[string][]*AnomalyObject) *Anomaly

SetProfiles sets the Profiles field's value.

func (*Anomaly) SetUnusual added in v1.47.6

func (s *Anomaly) SetUnusual(v *AnomalyUnusual) *Anomaly

SetUnusual sets the Unusual field's value.

func (Anomaly) String added in v1.47.6

func (s Anomaly) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AnomalyObject added in v1.47.6

type AnomalyObject struct {

	// The recorded value.
	Observations *Observations `locationName:"observations" type:"structure"`

	// The frequency of the anomaly.
	ProfileSubtype *string `locationName:"profileSubtype" type:"string" enum:"ProfileSubtype"`

	// The type of behavior of the profile.
	ProfileType *string `locationName:"profileType" type:"string" enum:"ProfileType"`
	// contains filtered or unexported fields
}

Contains information about the unusual anomalies.

func (AnomalyObject) GoString added in v1.47.6

func (s AnomalyObject) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AnomalyObject) SetObservations added in v1.47.6

func (s *AnomalyObject) SetObservations(v *Observations) *AnomalyObject

SetObservations sets the Observations field's value.

func (*AnomalyObject) SetProfileSubtype added in v1.47.6

func (s *AnomalyObject) SetProfileSubtype(v string) *AnomalyObject

SetProfileSubtype sets the ProfileSubtype field's value.

func (*AnomalyObject) SetProfileType added in v1.47.6

func (s *AnomalyObject) SetProfileType(v string) *AnomalyObject

SetProfileType sets the ProfileType field's value.

func (AnomalyObject) String added in v1.47.6

func (s AnomalyObject) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AnomalyUnusual added in v1.47.6

type AnomalyUnusual struct {

	// The behavior of the anomalous activity that caused GuardDuty to generate
	// the finding.
	Behavior map[string]map[string]*AnomalyObject `locationName:"behavior" type:"map"`
	// contains filtered or unexported fields
}

Contains information about the behavior of the anomaly that is new to GuardDuty.

func (AnomalyUnusual) GoString added in v1.47.6

func (s AnomalyUnusual) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AnomalyUnusual) SetBehavior added in v1.47.6

func (s *AnomalyUnusual) SetBehavior(v map[string]map[string]*AnomalyObject) *AnomalyUnusual

SetBehavior sets the Behavior field's value.

func (AnomalyUnusual) String added in v1.47.6

func (s AnomalyUnusual) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ArchiveFindingsInput

type ArchiveFindingsInput struct {

	// The ID of the detector that specifies the GuardDuty service whose findings
	// you want to archive.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The IDs of the findings that you want to archive.
	//
	// FindingIds is a required field
	FindingIds []*string `locationName:"findingIds" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (ArchiveFindingsInput) GoString

func (s ArchiveFindingsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ArchiveFindingsInput) SetDetectorId

func (s *ArchiveFindingsInput) SetDetectorId(v string) *ArchiveFindingsInput

SetDetectorId sets the DetectorId field's value.

func (*ArchiveFindingsInput) SetFindingIds

func (s *ArchiveFindingsInput) SetFindingIds(v []*string) *ArchiveFindingsInput

SetFindingIds sets the FindingIds field's value.

func (ArchiveFindingsInput) String

func (s ArchiveFindingsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ArchiveFindingsInput) Validate

func (s *ArchiveFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ArchiveFindingsOutput

type ArchiveFindingsOutput struct {
	// contains filtered or unexported fields
}

func (ArchiveFindingsOutput) GoString

func (s ArchiveFindingsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (ArchiveFindingsOutput) String

func (s ArchiveFindingsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type AwsApiCallAction

type AwsApiCallAction struct {

	// The details of the Amazon Web Services account that made the API call. This
	// field identifies the resources that were affected by this API call.
	AffectedResources map[string]*string `locationName:"affectedResources" type:"map"`

	// The Amazon Web Services API name.
	Api *string `locationName:"api" type:"string"`

	// The Amazon Web Services API caller type.
	CallerType *string `locationName:"callerType" type:"string"`

	// The domain information for the Amazon Web Services API call.
	DomainDetails *DomainDetails `locationName:"domainDetails" type:"structure"`

	// The error code of the failed Amazon Web Services API action.
	ErrorCode *string `locationName:"errorCode" type:"string"`

	// The details of the Amazon Web Services account that made the API call. This
	// field appears if the call was made from outside your account.
	RemoteAccountDetails *RemoteAccountDetails `locationName:"remoteAccountDetails" type:"structure"`

	// The remote IP information of the connection that initiated the Amazon Web
	// Services API call.
	RemoteIpDetails *RemoteIpDetails `locationName:"remoteIpDetails" type:"structure"`

	// The Amazon Web Services service name whose API was invoked.
	ServiceName *string `locationName:"serviceName" type:"string"`

	// The agent through which the API request was made.
	UserAgent *string `locationName:"userAgent" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the API action.

func (AwsApiCallAction) GoString

func (s AwsApiCallAction) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AwsApiCallAction) SetAffectedResources added in v1.44.35

func (s *AwsApiCallAction) SetAffectedResources(v map[string]*string) *AwsApiCallAction

SetAffectedResources sets the AffectedResources field's value.

func (*AwsApiCallAction) SetApi

SetApi sets the Api field's value.

func (*AwsApiCallAction) SetCallerType

func (s *AwsApiCallAction) SetCallerType(v string) *AwsApiCallAction

SetCallerType sets the CallerType field's value.

func (*AwsApiCallAction) SetDomainDetails

func (s *AwsApiCallAction) SetDomainDetails(v *DomainDetails) *AwsApiCallAction

SetDomainDetails sets the DomainDetails field's value.

func (*AwsApiCallAction) SetErrorCode added in v1.34.17

func (s *AwsApiCallAction) SetErrorCode(v string) *AwsApiCallAction

SetErrorCode sets the ErrorCode field's value.

func (*AwsApiCallAction) SetRemoteAccountDetails added in v1.42.38

func (s *AwsApiCallAction) SetRemoteAccountDetails(v *RemoteAccountDetails) *AwsApiCallAction

SetRemoteAccountDetails sets the RemoteAccountDetails field's value.

func (*AwsApiCallAction) SetRemoteIpDetails

func (s *AwsApiCallAction) SetRemoteIpDetails(v *RemoteIpDetails) *AwsApiCallAction

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (*AwsApiCallAction) SetServiceName

func (s *AwsApiCallAction) SetServiceName(v string) *AwsApiCallAction

SetServiceName sets the ServiceName field's value.

func (*AwsApiCallAction) SetUserAgent added in v1.42.41

func (s *AwsApiCallAction) SetUserAgent(v string) *AwsApiCallAction

SetUserAgent sets the UserAgent field's value.

func (AwsApiCallAction) String

func (s AwsApiCallAction) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type BadRequestException added in v1.28.0

type BadRequestException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	// The error message.
	Message_ *string `locationName:"message" type:"string"`

	// The error type.
	Type *string `locationName:"__type" type:"string"`
	// contains filtered or unexported fields
}

A bad request exception object.

func (*BadRequestException) Code added in v1.28.0

func (s *BadRequestException) Code() string

Code returns the exception type name.

func (*BadRequestException) Error added in v1.28.0

func (s *BadRequestException) Error() string

func (BadRequestException) GoString added in v1.28.0

func (s BadRequestException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*BadRequestException) Message added in v1.28.0

func (s *BadRequestException) Message() string

Message returns the exception's message.

func (*BadRequestException) OrigErr added in v1.28.0

func (s *BadRequestException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*BadRequestException) RequestID added in v1.28.0

func (s *BadRequestException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*BadRequestException) StatusCode added in v1.28.0

func (s *BadRequestException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (BadRequestException) String added in v1.28.0

func (s BadRequestException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type BlockPublicAccess added in v1.31.9

type BlockPublicAccess struct {

	// Indicates if S3 Block Public Access is set to BlockPublicAcls.
	BlockPublicAcls *bool `locationName:"blockPublicAcls" type:"boolean"`

	// Indicates if S3 Block Public Access is set to BlockPublicPolicy.
	BlockPublicPolicy *bool `locationName:"blockPublicPolicy" type:"boolean"`

	// Indicates if S3 Block Public Access is set to IgnorePublicAcls.
	IgnorePublicAcls *bool `locationName:"ignorePublicAcls" type:"boolean"`

	// Indicates if S3 Block Public Access is set to RestrictPublicBuckets.
	RestrictPublicBuckets *bool `locationName:"restrictPublicBuckets" type:"boolean"`
	// contains filtered or unexported fields
}

Contains information on how the bucker owner's S3 Block Public Access settings are being applied to the S3 bucket. See S3 Block Public Access (https://docs.aws.amazon.com/AmazonS3/latest/dev/access-control-block-public-access.html) for more information.

func (BlockPublicAccess) GoString added in v1.31.9

func (s BlockPublicAccess) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*BlockPublicAccess) SetBlockPublicAcls added in v1.31.9

func (s *BlockPublicAccess) SetBlockPublicAcls(v bool) *BlockPublicAccess

SetBlockPublicAcls sets the BlockPublicAcls field's value.

func (*BlockPublicAccess) SetBlockPublicPolicy added in v1.31.9

func (s *BlockPublicAccess) SetBlockPublicPolicy(v bool) *BlockPublicAccess

SetBlockPublicPolicy sets the BlockPublicPolicy field's value.

func (*BlockPublicAccess) SetIgnorePublicAcls added in v1.31.9

func (s *BlockPublicAccess) SetIgnorePublicAcls(v bool) *BlockPublicAccess

SetIgnorePublicAcls sets the IgnorePublicAcls field's value.

func (*BlockPublicAccess) SetRestrictPublicBuckets added in v1.31.9

func (s *BlockPublicAccess) SetRestrictPublicBuckets(v bool) *BlockPublicAccess

SetRestrictPublicBuckets sets the RestrictPublicBuckets field's value.

func (BlockPublicAccess) String added in v1.31.9

func (s BlockPublicAccess) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type BucketLevelPermissions added in v1.31.9

type BucketLevelPermissions struct {

	// Contains information on how Access Control Policies are applied to the bucket.
	AccessControlList *AccessControlList `locationName:"accessControlList" type:"structure"`

	// Contains information on which account level S3 Block Public Access settings
	// are applied to the S3 bucket.
	BlockPublicAccess *BlockPublicAccess `locationName:"blockPublicAccess" type:"structure"`

	// Contains information on the bucket policies for the S3 bucket.
	BucketPolicy *BucketPolicy `locationName:"bucketPolicy" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the bucket level permissions for the S3 bucket.

func (BucketLevelPermissions) GoString added in v1.31.9

func (s BucketLevelPermissions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*BucketLevelPermissions) SetAccessControlList added in v1.31.9

SetAccessControlList sets the AccessControlList field's value.

func (*BucketLevelPermissions) SetBlockPublicAccess added in v1.31.9

SetBlockPublicAccess sets the BlockPublicAccess field's value.

func (*BucketLevelPermissions) SetBucketPolicy added in v1.31.9

SetBucketPolicy sets the BucketPolicy field's value.

func (BucketLevelPermissions) String added in v1.31.9

func (s BucketLevelPermissions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type BucketPolicy added in v1.31.9

type BucketPolicy struct {

	// A value that indicates whether public read access for the bucket is enabled
	// through a bucket policy.
	AllowsPublicReadAccess *bool `locationName:"allowsPublicReadAccess" type:"boolean"`

	// A value that indicates whether public write access for the bucket is enabled
	// through a bucket policy.
	AllowsPublicWriteAccess *bool `locationName:"allowsPublicWriteAccess" type:"boolean"`
	// contains filtered or unexported fields
}

Contains information on the current bucket policies for the S3 bucket.

func (BucketPolicy) GoString added in v1.31.9

func (s BucketPolicy) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*BucketPolicy) SetAllowsPublicReadAccess added in v1.31.9

func (s *BucketPolicy) SetAllowsPublicReadAccess(v bool) *BucketPolicy

SetAllowsPublicReadAccess sets the AllowsPublicReadAccess field's value.

func (*BucketPolicy) SetAllowsPublicWriteAccess added in v1.31.9

func (s *BucketPolicy) SetAllowsPublicWriteAccess(v bool) *BucketPolicy

SetAllowsPublicWriteAccess sets the AllowsPublicWriteAccess field's value.

func (BucketPolicy) String added in v1.31.9

func (s BucketPolicy) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type City

type City struct {

	// The city name of the remote IP address.
	CityName *string `locationName:"cityName" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the city associated with the IP address.

func (City) GoString

func (s City) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*City) SetCityName

func (s *City) SetCityName(v string) *City

SetCityName sets the CityName field's value.

func (City) String

func (s City) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CloudTrailConfigurationResult added in v1.33.15

type CloudTrailConfigurationResult struct {

	// Describes whether CloudTrail is enabled as a data source for the detector.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"DataSourceStatus"`
	// contains filtered or unexported fields
}

Contains information on the status of CloudTrail as a data source for the detector.

func (CloudTrailConfigurationResult) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CloudTrailConfigurationResult) SetStatus added in v1.33.15

SetStatus sets the Status field's value.

func (CloudTrailConfigurationResult) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Condition

type Condition struct {

	// Represents the equal condition to be applied to a single field when querying
	// for findings.
	//
	// Deprecated: Eq has been deprecated
	Eq []*string `locationName:"eq" deprecated:"true" type:"list"`

	// Represents an equal condition to be applied to a single field when querying
	// for findings.
	Equals []*string `locationName:"equals" type:"list"`

	// Represents a greater than condition to be applied to a single field when
	// querying for findings.
	GreaterThan *int64 `locationName:"greaterThan" type:"long"`

	// Represents a greater than or equal condition to be applied to a single field
	// when querying for findings.
	GreaterThanOrEqual *int64 `locationName:"greaterThanOrEqual" type:"long"`

	// Represents a greater than condition to be applied to a single field when
	// querying for findings.
	//
	// Deprecated: Gt has been deprecated
	Gt *int64 `locationName:"gt" deprecated:"true" type:"integer"`

	// Represents a greater than or equal condition to be applied to a single field
	// when querying for findings.
	//
	// Deprecated: Gte has been deprecated
	Gte *int64 `locationName:"gte" deprecated:"true" type:"integer"`

	// Represents a less than condition to be applied to a single field when querying
	// for findings.
	LessThan *int64 `locationName:"lessThan" type:"long"`

	// Represents a less than or equal condition to be applied to a single field
	// when querying for findings.
	LessThanOrEqual *int64 `locationName:"lessThanOrEqual" type:"long"`

	// Represents a less than condition to be applied to a single field when querying
	// for findings.
	//
	// Deprecated: Lt has been deprecated
	Lt *int64 `locationName:"lt" deprecated:"true" type:"integer"`

	// Represents a less than or equal condition to be applied to a single field
	// when querying for findings.
	//
	// Deprecated: Lte has been deprecated
	Lte *int64 `locationName:"lte" deprecated:"true" type:"integer"`

	// Represents the not equal condition to be applied to a single field when querying
	// for findings.
	//
	// Deprecated: Neq has been deprecated
	Neq []*string `locationName:"neq" deprecated:"true" type:"list"`

	// Represents a not equal condition to be applied to a single field when querying
	// for findings.
	NotEquals []*string `locationName:"notEquals" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the condition.

func (Condition) GoString

func (s Condition) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Condition) SetEq

func (s *Condition) SetEq(v []*string) *Condition

SetEq sets the Eq field's value.

func (*Condition) SetEquals added in v1.19.45

func (s *Condition) SetEquals(v []*string) *Condition

SetEquals sets the Equals field's value.

func (*Condition) SetGreaterThan added in v1.19.45

func (s *Condition) SetGreaterThan(v int64) *Condition

SetGreaterThan sets the GreaterThan field's value.

func (*Condition) SetGreaterThanOrEqual added in v1.19.45

func (s *Condition) SetGreaterThanOrEqual(v int64) *Condition

SetGreaterThanOrEqual sets the GreaterThanOrEqual field's value.

func (*Condition) SetGt

func (s *Condition) SetGt(v int64) *Condition

SetGt sets the Gt field's value.

func (*Condition) SetGte

func (s *Condition) SetGte(v int64) *Condition

SetGte sets the Gte field's value.

func (*Condition) SetLessThan added in v1.19.45

func (s *Condition) SetLessThan(v int64) *Condition

SetLessThan sets the LessThan field's value.

func (*Condition) SetLessThanOrEqual added in v1.19.45

func (s *Condition) SetLessThanOrEqual(v int64) *Condition

SetLessThanOrEqual sets the LessThanOrEqual field's value.

func (*Condition) SetLt

func (s *Condition) SetLt(v int64) *Condition

SetLt sets the Lt field's value.

func (*Condition) SetLte

func (s *Condition) SetLte(v int64) *Condition

SetLte sets the Lte field's value.

func (*Condition) SetNeq

func (s *Condition) SetNeq(v []*string) *Condition

SetNeq sets the Neq field's value.

func (*Condition) SetNotEquals added in v1.19.45

func (s *Condition) SetNotEquals(v []*string) *Condition

SetNotEquals sets the NotEquals field's value.

func (Condition) String

func (s Condition) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ConflictException added in v1.44.252

type ConflictException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	// The error message.
	Message_ *string `locationName:"message" type:"string"`

	// The error type.
	Type *string `locationName:"__type" type:"string"`
	// contains filtered or unexported fields
}

A request conflict exception object.

func (*ConflictException) Code added in v1.44.252

func (s *ConflictException) Code() string

Code returns the exception type name.

func (*ConflictException) Error added in v1.44.252

func (s *ConflictException) Error() string

func (ConflictException) GoString added in v1.44.252

func (s ConflictException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ConflictException) Message added in v1.44.252

func (s *ConflictException) Message() string

Message returns the exception's message.

func (*ConflictException) OrigErr added in v1.44.252

func (s *ConflictException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ConflictException) RequestID added in v1.44.252

func (s *ConflictException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ConflictException) StatusCode added in v1.44.252

func (s *ConflictException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ConflictException) String added in v1.44.252

func (s ConflictException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Container added in v1.42.41

type Container struct {

	// The container runtime (such as, Docker or containerd) used to run the container.
	ContainerRuntime *string `locationName:"containerRuntime" type:"string"`

	// Container ID.
	Id *string `locationName:"id" type:"string"`

	// Container image.
	Image *string `locationName:"image" type:"string"`

	// Part of the image name before the last slash. For example, imagePrefix for
	// public.ecr.aws/amazonlinux/amazonlinux:latest would be public.ecr.aws/amazonlinux.
	// If the image name is relative and does not have a slash, this field is empty.
	ImagePrefix *string `locationName:"imagePrefix" type:"string"`

	// Container name.
	Name *string `locationName:"name" type:"string"`

	// Container security context.
	SecurityContext *SecurityContext `locationName:"securityContext" type:"structure"`

	// Container volume mounts.
	VolumeMounts []*VolumeMount `locationName:"volumeMounts" type:"list"`
	// contains filtered or unexported fields
}

Details of a container.

func (Container) GoString added in v1.42.41

func (s Container) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Container) SetContainerRuntime added in v1.42.41

func (s *Container) SetContainerRuntime(v string) *Container

SetContainerRuntime sets the ContainerRuntime field's value.

func (*Container) SetId added in v1.42.41

func (s *Container) SetId(v string) *Container

SetId sets the Id field's value.

func (*Container) SetImage added in v1.42.41

func (s *Container) SetImage(v string) *Container

SetImage sets the Image field's value.

func (*Container) SetImagePrefix added in v1.42.41

func (s *Container) SetImagePrefix(v string) *Container

SetImagePrefix sets the ImagePrefix field's value.

func (*Container) SetName added in v1.42.41

func (s *Container) SetName(v string) *Container

SetName sets the Name field's value.

func (*Container) SetSecurityContext added in v1.42.41

func (s *Container) SetSecurityContext(v *SecurityContext) *Container

SetSecurityContext sets the SecurityContext field's value.

func (*Container) SetVolumeMounts added in v1.42.41

func (s *Container) SetVolumeMounts(v []*VolumeMount) *Container

SetVolumeMounts sets the VolumeMounts field's value.

func (Container) String added in v1.42.41

func (s Container) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ContainerInstanceDetails added in v1.48.4

type ContainerInstanceDetails struct {

	// Represents total number of nodes in the Amazon ECS cluster.
	CompatibleContainerInstances *int64 `locationName:"compatibleContainerInstances" type:"long"`

	// Represents the nodes in the Amazon ECS cluster that has a HEALTHY coverage
	// status.
	CoveredContainerInstances *int64 `locationName:"coveredContainerInstances" type:"long"`
	// contains filtered or unexported fields
}

Contains information about the Amazon EC2 instance that is running the Amazon ECS container.

func (ContainerInstanceDetails) GoString added in v1.48.4

func (s ContainerInstanceDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ContainerInstanceDetails) SetCompatibleContainerInstances added in v1.48.4

func (s *ContainerInstanceDetails) SetCompatibleContainerInstances(v int64) *ContainerInstanceDetails

SetCompatibleContainerInstances sets the CompatibleContainerInstances field's value.

func (*ContainerInstanceDetails) SetCoveredContainerInstances added in v1.48.4

func (s *ContainerInstanceDetails) SetCoveredContainerInstances(v int64) *ContainerInstanceDetails

SetCoveredContainerInstances sets the CoveredContainerInstances field's value.

func (ContainerInstanceDetails) String added in v1.48.4

func (s ContainerInstanceDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Country

type Country struct {

	// The country code of the remote IP address.
	CountryCode *string `locationName:"countryCode" type:"string"`

	// The country name of the remote IP address.
	CountryName *string `locationName:"countryName" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the country where the remote IP address is located.

func (Country) GoString

func (s Country) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Country) SetCountryCode

func (s *Country) SetCountryCode(v string) *Country

SetCountryCode sets the CountryCode field's value.

func (*Country) SetCountryName

func (s *Country) SetCountryName(v string) *Country

SetCountryName sets the CountryName field's value.

func (Country) String

func (s Country) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageEc2InstanceDetails added in v1.48.4

type CoverageEc2InstanceDetails struct {

	// Information about the installed security agent.
	AgentDetails *AgentDetails `locationName:"agentDetails" type:"structure"`

	// The cluster ARN of the Amazon ECS cluster running on the Amazon EC2 instance.
	ClusterArn *string `locationName:"clusterArn" type:"string"`

	// The Amazon EC2 instance ID.
	InstanceId *string `locationName:"instanceId" type:"string"`

	// The instance type of the Amazon EC2 instance.
	InstanceType *string `locationName:"instanceType" type:"string"`

	// Indicates how the GuardDuty security agent is managed for this resource.
	//
	//    * AUTO_MANAGED indicates that GuardDuty deploys and manages updates for
	//    this resource.
	//
	//    * MANUAL indicates that you are responsible to deploy, update, and manage
	//    the GuardDuty security agent updates for this resource.
	//
	// The DISABLED status doesn't apply to Amazon EC2 instances and Amazon EKS
	// clusters.
	ManagementType *string `locationName:"managementType" type:"string" enum:"ManagementType"`
	// contains filtered or unexported fields
}

Contains information about the Amazon EC2 instance runtime coverage details.

func (CoverageEc2InstanceDetails) GoString added in v1.48.4

func (s CoverageEc2InstanceDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageEc2InstanceDetails) SetAgentDetails added in v1.48.4

SetAgentDetails sets the AgentDetails field's value.

func (*CoverageEc2InstanceDetails) SetClusterArn added in v1.48.4

SetClusterArn sets the ClusterArn field's value.

func (*CoverageEc2InstanceDetails) SetInstanceId added in v1.48.4

SetInstanceId sets the InstanceId field's value.

func (*CoverageEc2InstanceDetails) SetInstanceType added in v1.48.4

SetInstanceType sets the InstanceType field's value.

func (*CoverageEc2InstanceDetails) SetManagementType added in v1.48.4

SetManagementType sets the ManagementType field's value.

func (CoverageEc2InstanceDetails) String added in v1.48.4

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageEcsClusterDetails added in v1.48.4

type CoverageEcsClusterDetails struct {

	// The name of the Amazon ECS cluster.
	ClusterName *string `locationName:"clusterName" type:"string"`

	// Information about the Amazon ECS container running on Amazon EC2 instance.
	ContainerInstanceDetails *ContainerInstanceDetails `locationName:"containerInstanceDetails" type:"structure"`

	// Information about the Fargate details associated with the Amazon ECS cluster.
	FargateDetails *FargateDetails `locationName:"fargateDetails" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about Amazon ECS cluster runtime coverage details.

func (CoverageEcsClusterDetails) GoString added in v1.48.4

func (s CoverageEcsClusterDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageEcsClusterDetails) SetClusterName added in v1.48.4

SetClusterName sets the ClusterName field's value.

func (*CoverageEcsClusterDetails) SetContainerInstanceDetails added in v1.48.4

SetContainerInstanceDetails sets the ContainerInstanceDetails field's value.

func (*CoverageEcsClusterDetails) SetFargateDetails added in v1.48.4

SetFargateDetails sets the FargateDetails field's value.

func (CoverageEcsClusterDetails) String added in v1.48.4

func (s CoverageEcsClusterDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageEksClusterDetails added in v1.44.233

type CoverageEksClusterDetails struct {

	// Information about the installed EKS add-on.
	AddonDetails *AddonDetails `locationName:"addonDetails" type:"structure"`

	// Name of the EKS cluster.
	ClusterName *string `locationName:"clusterName" type:"string"`

	// Represents all the nodes within the EKS cluster in your account.
	CompatibleNodes *int64 `locationName:"compatibleNodes" type:"long"`

	// Represents the nodes within the EKS cluster that have a HEALTHY coverage
	// status.
	CoveredNodes *int64 `locationName:"coveredNodes" type:"long"`

	// Indicates how the Amazon EKS add-on GuardDuty agent is managed for this EKS
	// cluster.
	//
	// AUTO_MANAGED indicates GuardDuty deploys and manages updates for this resource.
	//
	// MANUAL indicates that you are responsible to deploy, update, and manage the
	// Amazon EKS add-on GuardDuty agent for this resource.
	ManagementType *string `locationName:"managementType" type:"string" enum:"ManagementType"`
	// contains filtered or unexported fields
}

Information about the EKS cluster that has a coverage status.

func (CoverageEksClusterDetails) GoString added in v1.44.233

func (s CoverageEksClusterDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageEksClusterDetails) SetAddonDetails added in v1.44.233

SetAddonDetails sets the AddonDetails field's value.

func (*CoverageEksClusterDetails) SetClusterName added in v1.44.233

SetClusterName sets the ClusterName field's value.

func (*CoverageEksClusterDetails) SetCompatibleNodes added in v1.44.233

func (s *CoverageEksClusterDetails) SetCompatibleNodes(v int64) *CoverageEksClusterDetails

SetCompatibleNodes sets the CompatibleNodes field's value.

func (*CoverageEksClusterDetails) SetCoveredNodes added in v1.44.233

SetCoveredNodes sets the CoveredNodes field's value.

func (*CoverageEksClusterDetails) SetManagementType added in v1.45.9

SetManagementType sets the ManagementType field's value.

func (CoverageEksClusterDetails) String added in v1.44.233

func (s CoverageEksClusterDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageFilterCondition added in v1.44.233

type CoverageFilterCondition struct {

	// Represents an equal condition that is applied to a single field while retrieving
	// the coverage details.
	Equals []*string `locationName:"equals" type:"list"`

	// Represents a not equal condition that is applied to a single field while
	// retrieving the coverage details.
	NotEquals []*string `locationName:"notEquals" type:"list"`
	// contains filtered or unexported fields
}

Represents a condition that when matched will be added to the response of the operation.

func (CoverageFilterCondition) GoString added in v1.44.233

func (s CoverageFilterCondition) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageFilterCondition) SetEquals added in v1.44.233

SetEquals sets the Equals field's value.

func (*CoverageFilterCondition) SetNotEquals added in v1.44.233

SetNotEquals sets the NotEquals field's value.

func (CoverageFilterCondition) String added in v1.44.233

func (s CoverageFilterCondition) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageFilterCriteria added in v1.44.233

type CoverageFilterCriteria struct {

	// Represents a condition that when matched will be added to the response of
	// the operation.
	FilterCriterion []*CoverageFilterCriterion `locationName:"filterCriterion" type:"list"`
	// contains filtered or unexported fields
}

Represents the criteria used in the filter.

func (CoverageFilterCriteria) GoString added in v1.44.233

func (s CoverageFilterCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageFilterCriteria) SetFilterCriterion added in v1.44.233

SetFilterCriterion sets the FilterCriterion field's value.

func (CoverageFilterCriteria) String added in v1.44.233

func (s CoverageFilterCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageFilterCriterion added in v1.44.233

type CoverageFilterCriterion struct {

	// An enum value representing possible filter fields.
	//
	// Replace the enum value CLUSTER_NAME with EKS_CLUSTER_NAME. CLUSTER_NAME has
	// been deprecated.
	CriterionKey *string `locationName:"criterionKey" type:"string" enum:"CoverageFilterCriterionKey"`

	// Contains information about the condition.
	FilterCondition *CoverageFilterCondition `locationName:"filterCondition" type:"structure"`
	// contains filtered or unexported fields
}

Represents a condition that when matched will be added to the response of the operation.

func (CoverageFilterCriterion) GoString added in v1.44.233

func (s CoverageFilterCriterion) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageFilterCriterion) SetCriterionKey added in v1.44.233

SetCriterionKey sets the CriterionKey field's value.

func (*CoverageFilterCriterion) SetFilterCondition added in v1.44.233

SetFilterCondition sets the FilterCondition field's value.

func (CoverageFilterCriterion) String added in v1.44.233

func (s CoverageFilterCriterion) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageResource added in v1.44.233

type CoverageResource struct {

	// The unique ID of the Amazon Web Services account.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// Represents the status of the EKS cluster coverage.
	CoverageStatus *string `locationName:"coverageStatus" type:"string" enum:"CoverageStatus"`

	// The unique ID of the GuardDuty detector associated with the resource.
	DetectorId *string `locationName:"detectorId" min:"1" type:"string"`

	// Represents the reason why a coverage status was UNHEALTHY for the EKS cluster.
	Issue *string `locationName:"issue" type:"string"`

	// Information about the resource for which the coverage statistics are retrieved.
	ResourceDetails *CoverageResourceDetails `locationName:"resourceDetails" type:"structure"`

	// The unique ID of the resource.
	ResourceId *string `locationName:"resourceId" type:"string"`

	// The timestamp at which the coverage details for the resource were last updated.
	// This is in UTC format.
	UpdatedAt *time.Time `locationName:"updatedAt" type:"timestamp"`
	// contains filtered or unexported fields
}

Information about the resource of the GuardDuty account.

func (CoverageResource) GoString added in v1.44.233

func (s CoverageResource) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageResource) SetAccountId added in v1.44.233

func (s *CoverageResource) SetAccountId(v string) *CoverageResource

SetAccountId sets the AccountId field's value.

func (*CoverageResource) SetCoverageStatus added in v1.44.233

func (s *CoverageResource) SetCoverageStatus(v string) *CoverageResource

SetCoverageStatus sets the CoverageStatus field's value.

func (*CoverageResource) SetDetectorId added in v1.44.233

func (s *CoverageResource) SetDetectorId(v string) *CoverageResource

SetDetectorId sets the DetectorId field's value.

func (*CoverageResource) SetIssue added in v1.44.233

func (s *CoverageResource) SetIssue(v string) *CoverageResource

SetIssue sets the Issue field's value.

func (*CoverageResource) SetResourceDetails added in v1.44.233

func (s *CoverageResource) SetResourceDetails(v *CoverageResourceDetails) *CoverageResource

SetResourceDetails sets the ResourceDetails field's value.

func (*CoverageResource) SetResourceId added in v1.44.233

func (s *CoverageResource) SetResourceId(v string) *CoverageResource

SetResourceId sets the ResourceId field's value.

func (*CoverageResource) SetUpdatedAt added in v1.44.233

func (s *CoverageResource) SetUpdatedAt(v time.Time) *CoverageResource

SetUpdatedAt sets the UpdatedAt field's value.

func (CoverageResource) String added in v1.44.233

func (s CoverageResource) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageResourceDetails added in v1.44.233

type CoverageResourceDetails struct {

	// Information about the Amazon EC2 instance assessed for runtime coverage.
	Ec2InstanceDetails *CoverageEc2InstanceDetails `locationName:"ec2InstanceDetails" type:"structure"`

	// Information about the Amazon ECS cluster that is assessed for runtime coverage.
	EcsClusterDetails *CoverageEcsClusterDetails `locationName:"ecsClusterDetails" type:"structure"`

	// EKS cluster details involved in the coverage statistics.
	EksClusterDetails *CoverageEksClusterDetails `locationName:"eksClusterDetails" type:"structure"`

	// The type of Amazon Web Services resource.
	ResourceType *string `locationName:"resourceType" type:"string" enum:"ResourceType"`
	// contains filtered or unexported fields
}

Information about the resource for each individual EKS cluster.

func (CoverageResourceDetails) GoString added in v1.44.233

func (s CoverageResourceDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageResourceDetails) SetEc2InstanceDetails added in v1.48.4

SetEc2InstanceDetails sets the Ec2InstanceDetails field's value.

func (*CoverageResourceDetails) SetEcsClusterDetails added in v1.48.4

SetEcsClusterDetails sets the EcsClusterDetails field's value.

func (*CoverageResourceDetails) SetEksClusterDetails added in v1.44.233

SetEksClusterDetails sets the EksClusterDetails field's value.

func (*CoverageResourceDetails) SetResourceType added in v1.44.233

SetResourceType sets the ResourceType field's value.

func (CoverageResourceDetails) String added in v1.44.233

func (s CoverageResourceDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageSortCriteria added in v1.44.233

type CoverageSortCriteria struct {

	// Represents the field name used to sort the coverage details.
	//
	// Replace the enum value CLUSTER_NAME with EKS_CLUSTER_NAME. CLUSTER_NAME has
	// been deprecated.
	AttributeName *string `locationName:"attributeName" type:"string" enum:"CoverageSortKey"`

	// The order in which the sorted findings are to be displayed.
	OrderBy *string `locationName:"orderBy" type:"string" enum:"OrderBy"`
	// contains filtered or unexported fields
}

Information about the sorting criteria used in the coverage statistics.

func (CoverageSortCriteria) GoString added in v1.44.233

func (s CoverageSortCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageSortCriteria) SetAttributeName added in v1.44.233

func (s *CoverageSortCriteria) SetAttributeName(v string) *CoverageSortCriteria

SetAttributeName sets the AttributeName field's value.

func (*CoverageSortCriteria) SetOrderBy added in v1.44.233

SetOrderBy sets the OrderBy field's value.

func (CoverageSortCriteria) String added in v1.44.233

func (s CoverageSortCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CoverageStatistics added in v1.44.233

type CoverageStatistics struct {

	// Represents coverage statistics for EKS clusters aggregated by coverage status.
	CountByCoverageStatus map[string]*int64 `locationName:"countByCoverageStatus" type:"map"`

	// Represents coverage statistics for EKS clusters aggregated by resource type.
	CountByResourceType map[string]*int64 `locationName:"countByResourceType" type:"map"`
	// contains filtered or unexported fields
}

Information about the coverage statistics for a resource.

func (CoverageStatistics) GoString added in v1.44.233

func (s CoverageStatistics) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CoverageStatistics) SetCountByCoverageStatus added in v1.44.233

func (s *CoverageStatistics) SetCountByCoverageStatus(v map[string]*int64) *CoverageStatistics

SetCountByCoverageStatus sets the CountByCoverageStatus field's value.

func (*CoverageStatistics) SetCountByResourceType added in v1.44.233

func (s *CoverageStatistics) SetCountByResourceType(v map[string]*int64) *CoverageStatistics

SetCountByResourceType sets the CountByResourceType field's value.

func (CoverageStatistics) String added in v1.44.233

func (s CoverageStatistics) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateDetectorInput

type CreateDetectorInput struct {

	// The idempotency token for the create request.
	ClientToken *string `locationName:"clientToken" type:"string" idempotencyToken:"true"`

	// Describes which data sources will be enabled for the detector.
	//
	// There might be regional differences because some data sources might not be
	// available in all the Amazon Web Services Regions where GuardDuty is presently
	// supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *DataSourceConfigurations `locationName:"dataSources" deprecated:"true" type:"structure"`

	// A Boolean value that specifies whether the detector is to be enabled.
	//
	// Enable is a required field
	Enable *bool `locationName:"enable" type:"boolean" required:"true"`

	// A list of features that will be configured for the detector.
	Features []*DetectorFeatureConfiguration `locationName:"features" type:"list"`

	// A value that specifies how frequently updated findings are exported.
	FindingPublishingFrequency *string `locationName:"findingPublishingFrequency" type:"string" enum:"FindingPublishingFrequency"`

	// The tags to be added to a new detector resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (CreateDetectorInput) GoString

func (s CreateDetectorInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateDetectorInput) SetClientToken added in v1.15.46

func (s *CreateDetectorInput) SetClientToken(v string) *CreateDetectorInput

SetClientToken sets the ClientToken field's value.

func (*CreateDetectorInput) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*CreateDetectorInput) SetEnable

func (s *CreateDetectorInput) SetEnable(v bool) *CreateDetectorInput

SetEnable sets the Enable field's value.

func (*CreateDetectorInput) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (*CreateDetectorInput) SetFindingPublishingFrequency added in v1.15.46

func (s *CreateDetectorInput) SetFindingPublishingFrequency(v string) *CreateDetectorInput

SetFindingPublishingFrequency sets the FindingPublishingFrequency field's value.

func (*CreateDetectorInput) SetTags added in v1.20.0

SetTags sets the Tags field's value.

func (CreateDetectorInput) String

func (s CreateDetectorInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateDetectorInput) Validate added in v1.15.46

func (s *CreateDetectorInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateDetectorOutput

type CreateDetectorOutput struct {

	// The unique ID of the created detector.
	DetectorId *string `locationName:"detectorId" min:"1" type:"string"`

	// Specifies the data sources that couldn't be enabled when GuardDuty was enabled
	// for the first time.
	UnprocessedDataSources *UnprocessedDataSourcesResult `locationName:"unprocessedDataSources" type:"structure"`
	// contains filtered or unexported fields
}

func (CreateDetectorOutput) GoString

func (s CreateDetectorOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateDetectorOutput) SetDetectorId

func (s *CreateDetectorOutput) SetDetectorId(v string) *CreateDetectorOutput

SetDetectorId sets the DetectorId field's value.

func (*CreateDetectorOutput) SetUnprocessedDataSources added in v1.44.115

SetUnprocessedDataSources sets the UnprocessedDataSources field's value.

func (CreateDetectorOutput) String

func (s CreateDetectorOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateFilterInput added in v1.13.42

type CreateFilterInput struct {

	// Specifies the action that is to be applied to the findings that match the
	// filter.
	Action *string `locationName:"action" min:"1" type:"string" enum:"FilterAction"`

	// The idempotency token for the create request.
	ClientToken *string `locationName:"clientToken" type:"string" idempotencyToken:"true"`

	// The description of the filter. Valid characters include alphanumeric characters,
	// and special characters such as hyphen, period, colon, underscore, parentheses
	// ({ }, [ ], and ( )), forward slash, horizontal tab, vertical tab, newline,
	// form feed, return, and whitespace.
	Description *string `locationName:"description" type:"string"`

	// The ID of the detector belonging to the GuardDuty account that you want to
	// create a filter for.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Represents the criteria to be used in the filter for querying findings.
	//
	// You can only use the following attributes to query findings:
	//
	//    * accountId
	//
	//    * id
	//
	//    * region
	//
	//    * severity To filter on the basis of severity, the API and CLI use the
	//    following input list for the FindingCriteria (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_FindingCriteria.html)
	//    condition: Low: ["1", "2", "3"] Medium: ["4", "5", "6"] High: ["7", "8",
	//    "9"] For more information, see Severity levels for GuardDuty findings
	//    (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_findings.html#guardduty_findings-severity).
	//
	//    * type
	//
	//    * updatedAt Type: ISO 8601 string format: YYYY-MM-DDTHH:MM:SS.SSSZ or
	//    YYYY-MM-DDTHH:MM:SSZ depending on whether the value contains milliseconds.
	//
	//    * resource.accessKeyDetails.accessKeyId
	//
	//    * resource.accessKeyDetails.principalId
	//
	//    * resource.accessKeyDetails.userName
	//
	//    * resource.accessKeyDetails.userType
	//
	//    * resource.instanceDetails.iamInstanceProfile.id
	//
	//    * resource.instanceDetails.imageId
	//
	//    * resource.instanceDetails.instanceId
	//
	//    * resource.instanceDetails.tags.key
	//
	//    * resource.instanceDetails.tags.value
	//
	//    * resource.instanceDetails.networkInterfaces.ipv6Addresses
	//
	//    * resource.instanceDetails.networkInterfaces.privateIpAddresses.privateIpAddress
	//
	//    * resource.instanceDetails.networkInterfaces.publicDnsName
	//
	//    * resource.instanceDetails.networkInterfaces.publicIp
	//
	//    * resource.instanceDetails.networkInterfaces.securityGroups.groupId
	//
	//    * resource.instanceDetails.networkInterfaces.securityGroups.groupName
	//
	//    * resource.instanceDetails.networkInterfaces.subnetId
	//
	//    * resource.instanceDetails.networkInterfaces.vpcId
	//
	//    * resource.instanceDetails.outpostArn
	//
	//    * resource.resourceType
	//
	//    * resource.s3BucketDetails.publicAccess.effectivePermissions
	//
	//    * resource.s3BucketDetails.name
	//
	//    * resource.s3BucketDetails.tags.key
	//
	//    * resource.s3BucketDetails.tags.value
	//
	//    * resource.s3BucketDetails.type
	//
	//    * service.action.actionType
	//
	//    * service.action.awsApiCallAction.api
	//
	//    * service.action.awsApiCallAction.callerType
	//
	//    * service.action.awsApiCallAction.errorCode
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.city.cityName
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.country.countryName
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.ipAddressV4
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.ipAddressV6
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.organization.asn
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.organization.asnOrg
	//
	//    * service.action.awsApiCallAction.serviceName
	//
	//    * service.action.dnsRequestAction.domain
	//
	//    * service.action.dnsRequestAction.domainWithSuffix
	//
	//    * service.action.networkConnectionAction.blocked
	//
	//    * service.action.networkConnectionAction.connectionDirection
	//
	//    * service.action.networkConnectionAction.localPortDetails.port
	//
	//    * service.action.networkConnectionAction.protocol
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.city.cityName
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.country.countryName
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.ipAddressV4
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.ipAddressV6
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.organization.asn
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.organization.asnOrg
	//
	//    * service.action.networkConnectionAction.remotePortDetails.port
	//
	//    * service.action.awsApiCallAction.remoteAccountDetails.affiliated
	//
	//    * service.action.kubernetesApiCallAction.remoteIpDetails.ipAddressV4
	//
	//    * service.action.kubernetesApiCallAction.remoteIpDetails.ipAddressV6
	//
	//    * service.action.kubernetesApiCallAction.namespace
	//
	//    * service.action.kubernetesApiCallAction.remoteIpDetails.organization.asn
	//
	//    * service.action.kubernetesApiCallAction.requestUri
	//
	//    * service.action.kubernetesApiCallAction.statusCode
	//
	//    * service.action.networkConnectionAction.localIpDetails.ipAddressV4
	//
	//    * service.action.networkConnectionAction.localIpDetails.ipAddressV6
	//
	//    * service.action.networkConnectionAction.protocol
	//
	//    * service.action.awsApiCallAction.serviceName
	//
	//    * service.action.awsApiCallAction.remoteAccountDetails.accountId
	//
	//    * service.additionalInfo.threatListName
	//
	//    * service.resourceRole
	//
	//    * resource.eksClusterDetails.name
	//
	//    * resource.kubernetesDetails.kubernetesWorkloadDetails.name
	//
	//    * resource.kubernetesDetails.kubernetesWorkloadDetails.namespace
	//
	//    * resource.kubernetesDetails.kubernetesUserDetails.username
	//
	//    * resource.kubernetesDetails.kubernetesWorkloadDetails.containers.image
	//
	//    * resource.kubernetesDetails.kubernetesWorkloadDetails.containers.imagePrefix
	//
	//    * service.ebsVolumeScanDetails.scanId
	//
	//    * service.ebsVolumeScanDetails.scanDetections.threatDetectedByName.threatNames.name
	//
	//    * service.ebsVolumeScanDetails.scanDetections.threatDetectedByName.threatNames.severity
	//
	//    * service.ebsVolumeScanDetails.scanDetections.threatDetectedByName.threatNames.filePaths.hash
	//
	//    * resource.ecsClusterDetails.name
	//
	//    * resource.ecsClusterDetails.taskDetails.containers.image
	//
	//    * resource.ecsClusterDetails.taskDetails.definitionArn
	//
	//    * resource.containerDetails.image
	//
	//    * resource.rdsDbInstanceDetails.dbInstanceIdentifier
	//
	//    * resource.rdsDbInstanceDetails.dbClusterIdentifier
	//
	//    * resource.rdsDbInstanceDetails.engine
	//
	//    * resource.rdsDbUserDetails.user
	//
	//    * resource.rdsDbInstanceDetails.tags.key
	//
	//    * resource.rdsDbInstanceDetails.tags.value
	//
	//    * service.runtimeDetails.process.executableSha256
	//
	//    * service.runtimeDetails.process.name
	//
	//    * service.runtimeDetails.process.name
	//
	//    * resource.lambdaDetails.functionName
	//
	//    * resource.lambdaDetails.functionArn
	//
	//    * resource.lambdaDetails.tags.key
	//
	//    * resource.lambdaDetails.tags.value
	//
	// FindingCriteria is a required field
	FindingCriteria *FindingCriteria `locationName:"findingCriteria" type:"structure" required:"true"`

	// The name of the filter. Valid characters include period (.), underscore (_),
	// dash (-), and alphanumeric characters. A whitespace is considered to be an
	// invalid character.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"3" type:"string" required:"true"`

	// Specifies the position of the filter in the list of current filters. Also
	// specifies the order in which this filter is applied to the findings.
	Rank *int64 `locationName:"rank" min:"1" type:"integer"`

	// The tags to be added to a new filter resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (CreateFilterInput) GoString added in v1.13.42

func (s CreateFilterInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateFilterInput) SetAction added in v1.13.42

func (s *CreateFilterInput) SetAction(v string) *CreateFilterInput

SetAction sets the Action field's value.

func (*CreateFilterInput) SetClientToken added in v1.13.42

func (s *CreateFilterInput) SetClientToken(v string) *CreateFilterInput

SetClientToken sets the ClientToken field's value.

func (*CreateFilterInput) SetDescription added in v1.13.42

func (s *CreateFilterInput) SetDescription(v string) *CreateFilterInput

SetDescription sets the Description field's value.

func (*CreateFilterInput) SetDetectorId added in v1.13.42

func (s *CreateFilterInput) SetDetectorId(v string) *CreateFilterInput

SetDetectorId sets the DetectorId field's value.

func (*CreateFilterInput) SetFindingCriteria added in v1.13.42

func (s *CreateFilterInput) SetFindingCriteria(v *FindingCriteria) *CreateFilterInput

SetFindingCriteria sets the FindingCriteria field's value.

func (*CreateFilterInput) SetName added in v1.13.42

SetName sets the Name field's value.

func (*CreateFilterInput) SetRank added in v1.13.42

func (s *CreateFilterInput) SetRank(v int64) *CreateFilterInput

SetRank sets the Rank field's value.

func (*CreateFilterInput) SetTags added in v1.20.0

func (s *CreateFilterInput) SetTags(v map[string]*string) *CreateFilterInput

SetTags sets the Tags field's value.

func (CreateFilterInput) String added in v1.13.42

func (s CreateFilterInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateFilterInput) Validate added in v1.13.42

func (s *CreateFilterInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateFilterOutput added in v1.13.42

type CreateFilterOutput struct {

	// The name of the successfully created filter.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"3" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateFilterOutput) GoString added in v1.13.42

func (s CreateFilterOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateFilterOutput) SetName added in v1.13.42

SetName sets the Name field's value.

func (CreateFilterOutput) String added in v1.13.42

func (s CreateFilterOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateIPSetInput

type CreateIPSetInput struct {

	// A Boolean value that indicates whether GuardDuty is to start using the uploaded
	// IPSet.
	//
	// Activate is a required field
	Activate *bool `locationName:"activate" type:"boolean" required:"true"`

	// The idempotency token for the create request.
	ClientToken *string `locationName:"clientToken" type:"string" idempotencyToken:"true"`

	// The unique ID of the detector of the GuardDuty account that you want to create
	// an IPSet for.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The format of the file that contains the IPSet.
	//
	// Format is a required field
	Format *string `locationName:"format" min:"1" type:"string" required:"true" enum:"IpSetFormat"`

	// The URI of the file that contains the IPSet.
	//
	// Location is a required field
	Location *string `locationName:"location" min:"1" type:"string" required:"true"`

	// The user-friendly name to identify the IPSet.
	//
	// Allowed characters are alphanumeric, whitespace, dash (-), and underscores
	// (_).
	//
	// Name is a required field
	Name *string `locationName:"name" min:"1" type:"string" required:"true"`

	// The tags to be added to a new IP set resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (CreateIPSetInput) GoString

func (s CreateIPSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateIPSetInput) SetActivate

func (s *CreateIPSetInput) SetActivate(v bool) *CreateIPSetInput

SetActivate sets the Activate field's value.

func (*CreateIPSetInput) SetClientToken added in v1.15.46

func (s *CreateIPSetInput) SetClientToken(v string) *CreateIPSetInput

SetClientToken sets the ClientToken field's value.

func (*CreateIPSetInput) SetDetectorId

func (s *CreateIPSetInput) SetDetectorId(v string) *CreateIPSetInput

SetDetectorId sets the DetectorId field's value.

func (*CreateIPSetInput) SetFormat

func (s *CreateIPSetInput) SetFormat(v string) *CreateIPSetInput

SetFormat sets the Format field's value.

func (*CreateIPSetInput) SetLocation

func (s *CreateIPSetInput) SetLocation(v string) *CreateIPSetInput

SetLocation sets the Location field's value.

func (*CreateIPSetInput) SetName

func (s *CreateIPSetInput) SetName(v string) *CreateIPSetInput

SetName sets the Name field's value.

func (*CreateIPSetInput) SetTags added in v1.20.0

func (s *CreateIPSetInput) SetTags(v map[string]*string) *CreateIPSetInput

SetTags sets the Tags field's value.

func (CreateIPSetInput) String

func (s CreateIPSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateIPSetInput) Validate

func (s *CreateIPSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateIPSetOutput

type CreateIPSetOutput struct {

	// The ID of the IPSet resource.
	//
	// IpSetId is a required field
	IpSetId *string `locationName:"ipSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateIPSetOutput) GoString

func (s CreateIPSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateIPSetOutput) SetIpSetId

func (s *CreateIPSetOutput) SetIpSetId(v string) *CreateIPSetOutput

SetIpSetId sets the IpSetId field's value.

func (CreateIPSetOutput) String

func (s CreateIPSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateMembersInput

type CreateMembersInput struct {

	// A list of account ID and email address pairs of the accounts that you want
	// to associate with the GuardDuty administrator account.
	//
	// AccountDetails is a required field
	AccountDetails []*AccountDetail `locationName:"accountDetails" min:"1" type:"list" required:"true"`

	// The unique ID of the detector of the GuardDuty account that you want to associate
	// member accounts with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateMembersInput) GoString

func (s CreateMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateMembersInput) SetAccountDetails

func (s *CreateMembersInput) SetAccountDetails(v []*AccountDetail) *CreateMembersInput

SetAccountDetails sets the AccountDetails field's value.

func (*CreateMembersInput) SetDetectorId

func (s *CreateMembersInput) SetDetectorId(v string) *CreateMembersInput

SetDetectorId sets the DetectorId field's value.

func (CreateMembersInput) String

func (s CreateMembersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateMembersInput) Validate

func (s *CreateMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateMembersOutput

type CreateMembersOutput struct {

	// A list of objects that include the accountIds of the unprocessed accounts
	// and a result string that explains why each was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (CreateMembersOutput) GoString

func (s CreateMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateMembersOutput) SetUnprocessedAccounts

func (s *CreateMembersOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *CreateMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (CreateMembersOutput) String

func (s CreateMembersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreatePublishingDestinationInput added in v1.25.36

type CreatePublishingDestinationInput struct {

	// The idempotency token for the request.
	ClientToken *string `locationName:"clientToken" type:"string" idempotencyToken:"true"`

	// The properties of the publishing destination, including the ARNs for the
	// destination and the KMS key used for encryption.
	//
	// DestinationProperties is a required field
	DestinationProperties *DestinationProperties `locationName:"destinationProperties" type:"structure" required:"true"`

	// The type of resource for the publishing destination. Currently only Amazon
	// S3 buckets are supported.
	//
	// DestinationType is a required field
	DestinationType *string `locationName:"destinationType" min:"1" type:"string" required:"true" enum:"DestinationType"`

	// The ID of the GuardDuty detector associated with the publishing destination.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreatePublishingDestinationInput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePublishingDestinationInput) SetClientToken added in v1.25.36

SetClientToken sets the ClientToken field's value.

func (*CreatePublishingDestinationInput) SetDestinationProperties added in v1.25.36

SetDestinationProperties sets the DestinationProperties field's value.

func (*CreatePublishingDestinationInput) SetDestinationType added in v1.25.36

SetDestinationType sets the DestinationType field's value.

func (*CreatePublishingDestinationInput) SetDetectorId added in v1.25.36

SetDetectorId sets the DetectorId field's value.

func (CreatePublishingDestinationInput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePublishingDestinationInput) Validate added in v1.25.36

Validate inspects the fields of the type to determine if they are valid.

type CreatePublishingDestinationOutput added in v1.25.36

type CreatePublishingDestinationOutput struct {

	// The ID of the publishing destination that is created.
	//
	// DestinationId is a required field
	DestinationId *string `locationName:"destinationId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreatePublishingDestinationOutput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePublishingDestinationOutput) SetDestinationId added in v1.25.36

SetDestinationId sets the DestinationId field's value.

func (CreatePublishingDestinationOutput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateSampleFindingsInput

type CreateSampleFindingsInput struct {

	// The ID of the detector to create sample findings for.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The types of sample findings to generate.
	FindingTypes []*string `locationName:"findingTypes" type:"list"`
	// contains filtered or unexported fields
}

func (CreateSampleFindingsInput) GoString

func (s CreateSampleFindingsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateSampleFindingsInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*CreateSampleFindingsInput) SetFindingTypes

SetFindingTypes sets the FindingTypes field's value.

func (CreateSampleFindingsInput) String

func (s CreateSampleFindingsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateSampleFindingsInput) Validate

func (s *CreateSampleFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateSampleFindingsOutput

type CreateSampleFindingsOutput struct {
	// contains filtered or unexported fields
}

func (CreateSampleFindingsOutput) GoString

func (s CreateSampleFindingsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (CreateSampleFindingsOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateThreatIntelSetInput

type CreateThreatIntelSetInput struct {

	// A Boolean value that indicates whether GuardDuty is to start using the uploaded
	// ThreatIntelSet.
	//
	// Activate is a required field
	Activate *bool `locationName:"activate" type:"boolean" required:"true"`

	// The idempotency token for the create request.
	ClientToken *string `locationName:"clientToken" type:"string" idempotencyToken:"true"`

	// The unique ID of the detector of the GuardDuty account that you want to create
	// a threatIntelSet for.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The format of the file that contains the ThreatIntelSet.
	//
	// Format is a required field
	Format *string `locationName:"format" min:"1" type:"string" required:"true" enum:"ThreatIntelSetFormat"`

	// The URI of the file that contains the ThreatIntelSet.
	//
	// Location is a required field
	Location *string `locationName:"location" min:"1" type:"string" required:"true"`

	// A user-friendly ThreatIntelSet name displayed in all findings that are generated
	// by activity that involves IP addresses included in this ThreatIntelSet.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"1" type:"string" required:"true"`

	// The tags to be added to a new threat list resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (CreateThreatIntelSetInput) GoString

func (s CreateThreatIntelSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateThreatIntelSetInput) SetActivate

SetActivate sets the Activate field's value.

func (*CreateThreatIntelSetInput) SetClientToken added in v1.15.46

SetClientToken sets the ClientToken field's value.

func (*CreateThreatIntelSetInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*CreateThreatIntelSetInput) SetFormat

SetFormat sets the Format field's value.

func (*CreateThreatIntelSetInput) SetLocation

SetLocation sets the Location field's value.

func (*CreateThreatIntelSetInput) SetName

SetName sets the Name field's value.

func (*CreateThreatIntelSetInput) SetTags added in v1.20.0

SetTags sets the Tags field's value.

func (CreateThreatIntelSetInput) String

func (s CreateThreatIntelSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateThreatIntelSetInput) Validate

func (s *CreateThreatIntelSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateThreatIntelSetOutput

type CreateThreatIntelSetOutput struct {

	// The ID of the ThreatIntelSet resource.
	//
	// ThreatIntelSetId is a required field
	ThreatIntelSetId *string `locationName:"threatIntelSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateThreatIntelSetOutput) GoString

func (s CreateThreatIntelSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateThreatIntelSetOutput) SetThreatIntelSetId

SetThreatIntelSetId sets the ThreatIntelSetId field's value.

func (CreateThreatIntelSetOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DNSLogsConfigurationResult added in v1.33.15

type DNSLogsConfigurationResult struct {

	// Denotes whether DNS logs is enabled as a data source.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"DataSourceStatus"`
	// contains filtered or unexported fields
}

Contains information on the status of DNS logs as a data source.

func (DNSLogsConfigurationResult) GoString added in v1.33.15

func (s DNSLogsConfigurationResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DNSLogsConfigurationResult) SetStatus added in v1.33.15

SetStatus sets the Status field's value.

func (DNSLogsConfigurationResult) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DataSourceConfigurations added in v1.33.15

type DataSourceConfigurations struct {

	// Describes whether any Kubernetes logs are enabled as data sources.
	Kubernetes *KubernetesConfiguration `locationName:"kubernetes" type:"structure"`

	// Describes whether Malware Protection is enabled as a data source.
	MalwareProtection *MalwareProtectionConfiguration `locationName:"malwareProtection" type:"structure"`

	// Describes whether S3 data event logs are enabled as a data source.
	S3Logs *S3LogsConfiguration `locationName:"s3Logs" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about which data sources are enabled.

func (DataSourceConfigurations) GoString added in v1.33.15

func (s DataSourceConfigurations) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DataSourceConfigurations) SetKubernetes added in v1.42.41

SetKubernetes sets the Kubernetes field's value.

func (*DataSourceConfigurations) SetMalwareProtection added in v1.44.63

SetMalwareProtection sets the MalwareProtection field's value.

func (*DataSourceConfigurations) SetS3Logs added in v1.33.15

SetS3Logs sets the S3Logs field's value.

func (DataSourceConfigurations) String added in v1.33.15

func (s DataSourceConfigurations) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DataSourceConfigurations) Validate added in v1.33.15

func (s *DataSourceConfigurations) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DataSourceConfigurationsResult added in v1.33.15

type DataSourceConfigurationsResult struct {

	// An object that contains information on the status of CloudTrail as a data
	// source.
	//
	// CloudTrail is a required field
	CloudTrail *CloudTrailConfigurationResult `locationName:"cloudTrail" type:"structure" required:"true"`

	// An object that contains information on the status of DNS logs as a data source.
	//
	// DNSLogs is a required field
	DNSLogs *DNSLogsConfigurationResult `locationName:"dnsLogs" type:"structure" required:"true"`

	// An object that contains information on the status of VPC flow logs as a data
	// source.
	//
	// FlowLogs is a required field
	FlowLogs *FlowLogsConfigurationResult `locationName:"flowLogs" type:"structure" required:"true"`

	// An object that contains information on the status of all Kubernetes data
	// sources.
	Kubernetes *KubernetesConfigurationResult `locationName:"kubernetes" type:"structure"`

	// Describes the configuration of Malware Protection data sources.
	MalwareProtection *MalwareProtectionConfigurationResult `locationName:"malwareProtection" type:"structure"`

	// An object that contains information on the status of S3 Data event logs as
	// a data source.
	//
	// S3Logs is a required field
	S3Logs *S3LogsConfigurationResult `locationName:"s3Logs" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Contains information on the status of data sources for the detector.

func (DataSourceConfigurationsResult) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DataSourceConfigurationsResult) SetCloudTrail added in v1.33.15

SetCloudTrail sets the CloudTrail field's value.

func (*DataSourceConfigurationsResult) SetDNSLogs added in v1.33.15

SetDNSLogs sets the DNSLogs field's value.

func (*DataSourceConfigurationsResult) SetFlowLogs added in v1.33.15

SetFlowLogs sets the FlowLogs field's value.

func (*DataSourceConfigurationsResult) SetKubernetes added in v1.42.41

SetKubernetes sets the Kubernetes field's value.

func (*DataSourceConfigurationsResult) SetMalwareProtection added in v1.44.63

SetMalwareProtection sets the MalwareProtection field's value.

func (*DataSourceConfigurationsResult) SetS3Logs added in v1.33.15

SetS3Logs sets the S3Logs field's value.

func (DataSourceConfigurationsResult) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DataSourceFreeTrial added in v1.44.35

type DataSourceFreeTrial struct {

	// A value that specifies the number of days left to use each enabled data source.
	FreeTrialDaysRemaining *int64 `locationName:"freeTrialDaysRemaining" type:"integer"`
	// contains filtered or unexported fields
}

Contains information about which data sources are enabled for the GuardDuty member account.

func (DataSourceFreeTrial) GoString added in v1.44.35

func (s DataSourceFreeTrial) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DataSourceFreeTrial) SetFreeTrialDaysRemaining added in v1.44.35

func (s *DataSourceFreeTrial) SetFreeTrialDaysRemaining(v int64) *DataSourceFreeTrial

SetFreeTrialDaysRemaining sets the FreeTrialDaysRemaining field's value.

func (DataSourceFreeTrial) String added in v1.44.35

func (s DataSourceFreeTrial) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DataSourcesFreeTrial added in v1.44.35

type DataSourcesFreeTrial struct {

	// Describes whether any Amazon Web Services CloudTrail management event logs
	// are enabled as data sources.
	CloudTrail *DataSourceFreeTrial `locationName:"cloudTrail" type:"structure"`

	// Describes whether any DNS logs are enabled as data sources.
	DnsLogs *DataSourceFreeTrial `locationName:"dnsLogs" type:"structure"`

	// Describes whether any VPC Flow logs are enabled as data sources.
	FlowLogs *DataSourceFreeTrial `locationName:"flowLogs" type:"structure"`

	// Describes whether any Kubernetes logs are enabled as data sources.
	Kubernetes *KubernetesDataSourceFreeTrial `locationName:"kubernetes" type:"structure"`

	// Describes whether Malware Protection is enabled as a data source.
	MalwareProtection *MalwareProtectionDataSourceFreeTrial `locationName:"malwareProtection" type:"structure"`

	// Describes whether any S3 data event logs are enabled as data sources.
	S3Logs *DataSourceFreeTrial `locationName:"s3Logs" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about which data sources are enabled for the GuardDuty member account.

func (DataSourcesFreeTrial) GoString added in v1.44.35

func (s DataSourcesFreeTrial) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DataSourcesFreeTrial) SetCloudTrail added in v1.44.35

SetCloudTrail sets the CloudTrail field's value.

func (*DataSourcesFreeTrial) SetDnsLogs added in v1.44.35

SetDnsLogs sets the DnsLogs field's value.

func (*DataSourcesFreeTrial) SetFlowLogs added in v1.44.35

SetFlowLogs sets the FlowLogs field's value.

func (*DataSourcesFreeTrial) SetKubernetes added in v1.44.35

SetKubernetes sets the Kubernetes field's value.

func (*DataSourcesFreeTrial) SetMalwareProtection added in v1.44.63

SetMalwareProtection sets the MalwareProtection field's value.

func (*DataSourcesFreeTrial) SetS3Logs added in v1.44.35

SetS3Logs sets the S3Logs field's value.

func (DataSourcesFreeTrial) String added in v1.44.35

func (s DataSourcesFreeTrial) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeclineInvitationsInput

type DeclineInvitationsInput struct {

	// A list of account IDs of the Amazon Web Services accounts that sent invitations
	// to the current member account that you want to decline invitations from.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeclineInvitationsInput) GoString

func (s DeclineInvitationsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeclineInvitationsInput) SetAccountIds

func (s *DeclineInvitationsInput) SetAccountIds(v []*string) *DeclineInvitationsInput

SetAccountIds sets the AccountIds field's value.

func (DeclineInvitationsInput) String

func (s DeclineInvitationsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeclineInvitationsInput) Validate added in v1.15.46

func (s *DeclineInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeclineInvitationsOutput

type DeclineInvitationsOutput struct {

	// A list of objects that contain the unprocessed account and a result string
	// that explains why it was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeclineInvitationsOutput) GoString

func (s DeclineInvitationsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeclineInvitationsOutput) SetUnprocessedAccounts

func (s *DeclineInvitationsOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *DeclineInvitationsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeclineInvitationsOutput) String

func (s DeclineInvitationsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DefaultServerSideEncryption added in v1.31.9

type DefaultServerSideEncryption struct {

	// The type of encryption used for objects within the S3 bucket.
	EncryptionType *string `locationName:"encryptionType" type:"string"`

	// The Amazon Resource Name (ARN) of the KMS encryption key. Only available
	// if the bucket EncryptionType is aws:kms.
	KmsMasterKeyArn *string `locationName:"kmsMasterKeyArn" type:"string"`
	// contains filtered or unexported fields
}

Contains information on the server side encryption method used in the S3 bucket. See S3 Server-Side Encryption (https://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html) for more information.

func (DefaultServerSideEncryption) GoString added in v1.31.9

func (s DefaultServerSideEncryption) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DefaultServerSideEncryption) SetEncryptionType added in v1.31.9

SetEncryptionType sets the EncryptionType field's value.

func (*DefaultServerSideEncryption) SetKmsMasterKeyArn added in v1.31.9

SetKmsMasterKeyArn sets the KmsMasterKeyArn field's value.

func (DefaultServerSideEncryption) String added in v1.31.9

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteDetectorInput

type DeleteDetectorInput struct {

	// The unique ID of the detector that you want to delete.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteDetectorInput) GoString

func (s DeleteDetectorInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteDetectorInput) SetDetectorId

func (s *DeleteDetectorInput) SetDetectorId(v string) *DeleteDetectorInput

SetDetectorId sets the DetectorId field's value.

func (DeleteDetectorInput) String

func (s DeleteDetectorInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteDetectorInput) Validate

func (s *DeleteDetectorInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteDetectorOutput

type DeleteDetectorOutput struct {
	// contains filtered or unexported fields
}

func (DeleteDetectorOutput) GoString

func (s DeleteDetectorOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteDetectorOutput) String

func (s DeleteDetectorOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteFilterInput added in v1.13.42

type DeleteFilterInput struct {

	// The unique ID of the detector that the filter is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The name of the filter that you want to delete.
	//
	// FilterName is a required field
	FilterName *string `location:"uri" locationName:"filterName" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteFilterInput) GoString added in v1.13.42

func (s DeleteFilterInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteFilterInput) SetDetectorId added in v1.13.42

func (s *DeleteFilterInput) SetDetectorId(v string) *DeleteFilterInput

SetDetectorId sets the DetectorId field's value.

func (*DeleteFilterInput) SetFilterName added in v1.13.42

func (s *DeleteFilterInput) SetFilterName(v string) *DeleteFilterInput

SetFilterName sets the FilterName field's value.

func (DeleteFilterInput) String added in v1.13.42

func (s DeleteFilterInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteFilterInput) Validate added in v1.13.42

func (s *DeleteFilterInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteFilterOutput added in v1.13.42

type DeleteFilterOutput struct {
	// contains filtered or unexported fields
}

func (DeleteFilterOutput) GoString added in v1.13.42

func (s DeleteFilterOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteFilterOutput) String added in v1.13.42

func (s DeleteFilterOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteIPSetInput

type DeleteIPSetInput struct {

	// The unique ID of the detector associated with the IPSet.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The unique ID of the IPSet to delete.
	//
	// IpSetId is a required field
	IpSetId *string `location:"uri" locationName:"ipSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteIPSetInput) GoString

func (s DeleteIPSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteIPSetInput) SetDetectorId

func (s *DeleteIPSetInput) SetDetectorId(v string) *DeleteIPSetInput

SetDetectorId sets the DetectorId field's value.

func (*DeleteIPSetInput) SetIpSetId

func (s *DeleteIPSetInput) SetIpSetId(v string) *DeleteIPSetInput

SetIpSetId sets the IpSetId field's value.

func (DeleteIPSetInput) String

func (s DeleteIPSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteIPSetInput) Validate

func (s *DeleteIPSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteIPSetOutput

type DeleteIPSetOutput struct {
	// contains filtered or unexported fields
}

func (DeleteIPSetOutput) GoString

func (s DeleteIPSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteIPSetOutput) String

func (s DeleteIPSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteInvitationsInput

type DeleteInvitationsInput struct {

	// A list of account IDs of the Amazon Web Services accounts that sent invitations
	// to the current member account that you want to delete invitations from.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInvitationsInput) GoString

func (s DeleteInvitationsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInvitationsInput) SetAccountIds

func (s *DeleteInvitationsInput) SetAccountIds(v []*string) *DeleteInvitationsInput

SetAccountIds sets the AccountIds field's value.

func (DeleteInvitationsInput) String

func (s DeleteInvitationsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInvitationsInput) Validate added in v1.15.46

func (s *DeleteInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInvitationsOutput

type DeleteInvitationsOutput struct {

	// A list of objects that contain the unprocessed account and a result string
	// that explains why it was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInvitationsOutput) GoString

func (s DeleteInvitationsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteInvitationsOutput) SetUnprocessedAccounts

func (s *DeleteInvitationsOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *DeleteInvitationsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeleteInvitationsOutput) String

func (s DeleteInvitationsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteMembersInput

type DeleteMembersInput struct {

	// A list of account IDs of the GuardDuty member accounts that you want to delete.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The unique ID of the detector of the GuardDuty account whose members you
	// want to delete.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteMembersInput) GoString

func (s DeleteMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteMembersInput) SetAccountIds

func (s *DeleteMembersInput) SetAccountIds(v []*string) *DeleteMembersInput

SetAccountIds sets the AccountIds field's value.

func (*DeleteMembersInput) SetDetectorId

func (s *DeleteMembersInput) SetDetectorId(v string) *DeleteMembersInput

SetDetectorId sets the DetectorId field's value.

func (DeleteMembersInput) String

func (s DeleteMembersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteMembersInput) Validate

func (s *DeleteMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteMembersOutput

type DeleteMembersOutput struct {

	// The accounts that could not be processed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteMembersOutput) GoString

func (s DeleteMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteMembersOutput) SetUnprocessedAccounts

func (s *DeleteMembersOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *DeleteMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeleteMembersOutput) String

func (s DeleteMembersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePublishingDestinationInput added in v1.25.36

type DeletePublishingDestinationInput struct {

	// The ID of the publishing destination to delete.
	//
	// DestinationId is a required field
	DestinationId *string `location:"uri" locationName:"destinationId" type:"string" required:"true"`

	// The unique ID of the detector associated with the publishing destination
	// to delete.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeletePublishingDestinationInput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePublishingDestinationInput) SetDestinationId added in v1.25.36

SetDestinationId sets the DestinationId field's value.

func (*DeletePublishingDestinationInput) SetDetectorId added in v1.25.36

SetDetectorId sets the DetectorId field's value.

func (DeletePublishingDestinationInput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePublishingDestinationInput) Validate added in v1.25.36

Validate inspects the fields of the type to determine if they are valid.

type DeletePublishingDestinationOutput added in v1.25.36

type DeletePublishingDestinationOutput struct {
	// contains filtered or unexported fields
}

func (DeletePublishingDestinationOutput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePublishingDestinationOutput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeleteThreatIntelSetInput

type DeleteThreatIntelSetInput struct {

	// The unique ID of the detector that the threatIntelSet is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The unique ID of the threatIntelSet that you want to delete.
	//
	// ThreatIntelSetId is a required field
	ThreatIntelSetId *string `location:"uri" locationName:"threatIntelSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteThreatIntelSetInput) GoString

func (s DeleteThreatIntelSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteThreatIntelSetInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*DeleteThreatIntelSetInput) SetThreatIntelSetId

func (s *DeleteThreatIntelSetInput) SetThreatIntelSetId(v string) *DeleteThreatIntelSetInput

SetThreatIntelSetId sets the ThreatIntelSetId field's value.

func (DeleteThreatIntelSetInput) String

func (s DeleteThreatIntelSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteThreatIntelSetInput) Validate

func (s *DeleteThreatIntelSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteThreatIntelSetOutput

type DeleteThreatIntelSetOutput struct {
	// contains filtered or unexported fields
}

func (DeleteThreatIntelSetOutput) GoString

func (s DeleteThreatIntelSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteThreatIntelSetOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeMalwareScansInput added in v1.44.63

type DescribeMalwareScansInput struct {

	// The unique ID of the detector that the request is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Represents the criteria to be used in the filter for describing scan entries.
	FilterCriteria *FilterCriteria `locationName:"filterCriteria" type:"structure"`

	// You can use this parameter to indicate the maximum number of items that you
	// want in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `locationName:"nextToken" type:"string"`

	// Represents the criteria used for sorting scan entries. The attributeName
	// (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_SortCriteria.html#guardduty-Type-SortCriteria-attributeName)
	// is required and it must be scanStartTime.
	SortCriteria *SortCriteria `locationName:"sortCriteria" type:"structure"`
	// contains filtered or unexported fields
}

func (DescribeMalwareScansInput) GoString added in v1.44.63

func (s DescribeMalwareScansInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeMalwareScansInput) SetDetectorId added in v1.44.63

SetDetectorId sets the DetectorId field's value.

func (*DescribeMalwareScansInput) SetFilterCriteria added in v1.44.63

SetFilterCriteria sets the FilterCriteria field's value.

func (*DescribeMalwareScansInput) SetMaxResults added in v1.44.63

SetMaxResults sets the MaxResults field's value.

func (*DescribeMalwareScansInput) SetNextToken added in v1.44.63

SetNextToken sets the NextToken field's value.

func (*DescribeMalwareScansInput) SetSortCriteria added in v1.44.63

SetSortCriteria sets the SortCriteria field's value.

func (DescribeMalwareScansInput) String added in v1.44.63

func (s DescribeMalwareScansInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeMalwareScansInput) Validate added in v1.44.63

func (s *DescribeMalwareScansInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeMalwareScansOutput added in v1.44.63

type DescribeMalwareScansOutput struct {

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`

	// Contains information about malware scans.
	//
	// Scans is a required field
	Scans []*Scan `locationName:"scans" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeMalwareScansOutput) GoString added in v1.44.63

func (s DescribeMalwareScansOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeMalwareScansOutput) SetNextToken added in v1.44.63

SetNextToken sets the NextToken field's value.

func (*DescribeMalwareScansOutput) SetScans added in v1.44.63

SetScans sets the Scans field's value.

func (DescribeMalwareScansOutput) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeOrganizationConfigurationInput added in v1.30.11

type DescribeOrganizationConfigurationInput struct {

	// The ID of the detector to retrieve information about the delegated administrator
	// from.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// You can use this parameter to indicate the maximum number of items that you
	// want in the response.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (DescribeOrganizationConfigurationInput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeOrganizationConfigurationInput) SetDetectorId added in v1.30.11

SetDetectorId sets the DetectorId field's value.

func (*DescribeOrganizationConfigurationInput) SetMaxResults added in v1.44.223

SetMaxResults sets the MaxResults field's value.

func (*DescribeOrganizationConfigurationInput) SetNextToken added in v1.44.223

SetNextToken sets the NextToken field's value.

func (DescribeOrganizationConfigurationInput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeOrganizationConfigurationInput) Validate added in v1.30.11

Validate inspects the fields of the type to determine if they are valid.

type DescribeOrganizationConfigurationOutput added in v1.30.11

type DescribeOrganizationConfigurationOutput struct {

	// Indicates whether GuardDuty is automatically enabled for accounts added to
	// the organization.
	//
	// Even though this is still supported, we recommend using AutoEnableOrganizationMembers
	// to achieve the similar results.
	//
	// Deprecated: This field is deprecated, use AutoEnableOrganizationMembers instead
	AutoEnable *bool `locationName:"autoEnable" deprecated:"true" type:"boolean"`

	// Indicates the auto-enablement configuration of GuardDuty or any of the corresponding
	// protection plans for the member accounts in the organization.
	//
	//    * NEW: Indicates that when a new account joins the organization, they
	//    will have GuardDuty or any of the corresponding protection plans enabled
	//    automatically.
	//
	//    * ALL: Indicates that all accounts in the organization have GuardDuty
	//    and any of the corresponding protection plans enabled automatically. This
	//    includes NEW accounts that join the organization and accounts that may
	//    have been suspended or removed from the organization in GuardDuty.
	//
	//    * NONE: Indicates that GuardDuty or any of the corresponding protection
	//    plans will not be automatically enabled for any account in the organization.
	//    The administrator must manage GuardDuty for each account in the organization
	//    individually. When you update the auto-enable setting from ALL or NEW
	//    to NONE, this action doesn't disable the corresponding option for your
	//    existing accounts. This configuration will apply to the new accounts that
	//    join the organization. After you update the auto-enable settings, no new
	//    account will have the corresponding option as enabled.
	AutoEnableOrganizationMembers *string `locationName:"autoEnableOrganizationMembers" type:"string" enum:"AutoEnableMembers"`

	// Describes which data sources are enabled automatically for member accounts.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *OrganizationDataSourceConfigurationsResult `locationName:"dataSources" deprecated:"true" type:"structure"`

	// A list of features that are configured for this organization.
	Features []*OrganizationFeatureConfigurationResult `locationName:"features" type:"list"`

	// Indicates whether the maximum number of allowed member accounts are already
	// associated with the delegated administrator account for your organization.
	//
	// MemberAccountLimitReached is a required field
	MemberAccountLimitReached *bool `locationName:"memberAccountLimitReached" type:"boolean" required:"true"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (DescribeOrganizationConfigurationOutput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeOrganizationConfigurationOutput) SetAutoEnable added in v1.30.11

SetAutoEnable sets the AutoEnable field's value.

func (*DescribeOrganizationConfigurationOutput) SetAutoEnableOrganizationMembers added in v1.44.228

SetAutoEnableOrganizationMembers sets the AutoEnableOrganizationMembers field's value.

func (*DescribeOrganizationConfigurationOutput) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*DescribeOrganizationConfigurationOutput) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (*DescribeOrganizationConfigurationOutput) SetMemberAccountLimitReached added in v1.30.11

SetMemberAccountLimitReached sets the MemberAccountLimitReached field's value.

func (*DescribeOrganizationConfigurationOutput) SetNextToken added in v1.44.223

SetNextToken sets the NextToken field's value.

func (DescribeOrganizationConfigurationOutput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribePublishingDestinationInput added in v1.25.36

type DescribePublishingDestinationInput struct {

	// The ID of the publishing destination to retrieve.
	//
	// DestinationId is a required field
	DestinationId *string `location:"uri" locationName:"destinationId" type:"string" required:"true"`

	// The unique ID of the detector associated with the publishing destination
	// to retrieve.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribePublishingDestinationInput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePublishingDestinationInput) SetDestinationId added in v1.25.36

SetDestinationId sets the DestinationId field's value.

func (*DescribePublishingDestinationInput) SetDetectorId added in v1.25.36

SetDetectorId sets the DetectorId field's value.

func (DescribePublishingDestinationInput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePublishingDestinationInput) Validate added in v1.25.36

Validate inspects the fields of the type to determine if they are valid.

type DescribePublishingDestinationOutput added in v1.25.36

type DescribePublishingDestinationOutput struct {

	// The ID of the publishing destination.
	//
	// DestinationId is a required field
	DestinationId *string `locationName:"destinationId" type:"string" required:"true"`

	// A DestinationProperties object that includes the DestinationArn and KmsKeyArn
	// of the publishing destination.
	//
	// DestinationProperties is a required field
	DestinationProperties *DestinationProperties `locationName:"destinationProperties" type:"structure" required:"true"`

	// The type of publishing destination. Currently, only Amazon S3 buckets are
	// supported.
	//
	// DestinationType is a required field
	DestinationType *string `locationName:"destinationType" min:"1" type:"string" required:"true" enum:"DestinationType"`

	// The time, in epoch millisecond format, at which GuardDuty was first unable
	// to publish findings to the destination.
	//
	// PublishingFailureStartTimestamp is a required field
	PublishingFailureStartTimestamp *int64 `locationName:"publishingFailureStartTimestamp" type:"long" required:"true"`

	// The status of the publishing destination.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"PublishingStatus"`
	// contains filtered or unexported fields
}

func (DescribePublishingDestinationOutput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribePublishingDestinationOutput) SetDestinationId added in v1.25.36

SetDestinationId sets the DestinationId field's value.

func (*DescribePublishingDestinationOutput) SetDestinationProperties added in v1.25.36

SetDestinationProperties sets the DestinationProperties field's value.

func (*DescribePublishingDestinationOutput) SetDestinationType added in v1.25.36

SetDestinationType sets the DestinationType field's value.

func (*DescribePublishingDestinationOutput) SetPublishingFailureStartTimestamp added in v1.25.36

func (s *DescribePublishingDestinationOutput) SetPublishingFailureStartTimestamp(v int64) *DescribePublishingDestinationOutput

SetPublishingFailureStartTimestamp sets the PublishingFailureStartTimestamp field's value.

func (*DescribePublishingDestinationOutput) SetStatus added in v1.25.36

SetStatus sets the Status field's value.

func (DescribePublishingDestinationOutput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Destination added in v1.25.36

type Destination struct {

	// The unique ID of the publishing destination.
	//
	// DestinationId is a required field
	DestinationId *string `locationName:"destinationId" type:"string" required:"true"`

	// The type of resource used for the publishing destination. Currently, only
	// Amazon S3 buckets are supported.
	//
	// DestinationType is a required field
	DestinationType *string `locationName:"destinationType" min:"1" type:"string" required:"true" enum:"DestinationType"`

	// The status of the publishing destination.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"PublishingStatus"`
	// contains filtered or unexported fields
}

Contains information about the publishing destination, including the ID, type, and status.

func (Destination) GoString added in v1.25.36

func (s Destination) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Destination) SetDestinationId added in v1.25.36

func (s *Destination) SetDestinationId(v string) *Destination

SetDestinationId sets the DestinationId field's value.

func (*Destination) SetDestinationType added in v1.25.36

func (s *Destination) SetDestinationType(v string) *Destination

SetDestinationType sets the DestinationType field's value.

func (*Destination) SetStatus added in v1.25.36

func (s *Destination) SetStatus(v string) *Destination

SetStatus sets the Status field's value.

func (Destination) String added in v1.25.36

func (s Destination) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DestinationProperties added in v1.25.36

type DestinationProperties struct {

	// The ARN of the resource to publish to.
	//
	// To specify an S3 bucket folder use the following format: arn:aws:s3:::DOC-EXAMPLE-BUCKET/myFolder/
	DestinationArn *string `locationName:"destinationArn" type:"string"`

	// The ARN of the KMS key to use for encryption.
	KmsKeyArn *string `locationName:"kmsKeyArn" type:"string"`
	// contains filtered or unexported fields
}

Contains the Amazon Resource Name (ARN) of the resource to publish to, such as an S3 bucket, and the ARN of the KMS key to use to encrypt published findings.

func (DestinationProperties) GoString added in v1.25.36

func (s DestinationProperties) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DestinationProperties) SetDestinationArn added in v1.25.36

func (s *DestinationProperties) SetDestinationArn(v string) *DestinationProperties

SetDestinationArn sets the DestinationArn field's value.

func (*DestinationProperties) SetKmsKeyArn added in v1.25.36

SetKmsKeyArn sets the KmsKeyArn field's value.

func (DestinationProperties) String added in v1.25.36

func (s DestinationProperties) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Detection added in v1.47.6

type Detection struct {

	// The details about the anomalous activity that caused GuardDuty to generate
	// the finding.
	Anomaly *Anomaly `locationName:"anomaly" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the detected behavior.

func (Detection) GoString added in v1.47.6

func (s Detection) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Detection) SetAnomaly added in v1.47.6

func (s *Detection) SetAnomaly(v *Anomaly) *Detection

SetAnomaly sets the Anomaly field's value.

func (Detection) String added in v1.47.6

func (s Detection) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetectorAdditionalConfiguration added in v1.44.233

type DetectorAdditionalConfiguration struct {

	// Name of the additional configuration.
	Name *string `locationName:"name" type:"string" enum:"FeatureAdditionalConfiguration"`

	// Status of the additional configuration.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`
	// contains filtered or unexported fields
}

Information about the additional configuration for a feature in your GuardDuty account.

func (DetectorAdditionalConfiguration) GoString added in v1.44.233

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetectorAdditionalConfiguration) SetName added in v1.44.233

SetName sets the Name field's value.

func (*DetectorAdditionalConfiguration) SetStatus added in v1.44.233

SetStatus sets the Status field's value.

func (DetectorAdditionalConfiguration) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetectorAdditionalConfigurationResult added in v1.44.233

type DetectorAdditionalConfigurationResult struct {

	// Name of the additional configuration.
	Name *string `locationName:"name" type:"string" enum:"FeatureAdditionalConfiguration"`

	// Status of the additional configuration.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`

	// The timestamp at which the additional configuration was last updated. This
	// is in UTC format.
	UpdatedAt *time.Time `locationName:"updatedAt" type:"timestamp"`
	// contains filtered or unexported fields
}

Information about the additional configuration.

func (DetectorAdditionalConfigurationResult) GoString added in v1.44.233

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetectorAdditionalConfigurationResult) SetName added in v1.44.233

SetName sets the Name field's value.

func (*DetectorAdditionalConfigurationResult) SetStatus added in v1.44.233

SetStatus sets the Status field's value.

func (*DetectorAdditionalConfigurationResult) SetUpdatedAt added in v1.44.233

SetUpdatedAt sets the UpdatedAt field's value.

func (DetectorAdditionalConfigurationResult) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetectorFeatureConfiguration added in v1.44.223

type DetectorFeatureConfiguration struct {

	// Additional configuration for a resource.
	AdditionalConfiguration []*DetectorAdditionalConfiguration `locationName:"additionalConfiguration" type:"list"`

	// The name of the feature.
	Name *string `locationName:"name" type:"string" enum:"DetectorFeature"`

	// The status of the feature.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`
	// contains filtered or unexported fields
}

Contains information about a GuardDuty feature.

Specifying both EKS Runtime Monitoring (EKS_RUNTIME_MONITORING) and Runtime Monitoring (RUNTIME_MONITORING) will cause an error. You can add only one of these two features because Runtime Monitoring already includes the threat detection for Amazon EKS resources. For more information, see Runtime Monitoring (https://docs.aws.amazon.com/guardduty/latest/ug/runtime-monitoring.html).

func (DetectorFeatureConfiguration) GoString added in v1.44.223

func (s DetectorFeatureConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetectorFeatureConfiguration) SetAdditionalConfiguration added in v1.44.233

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*DetectorFeatureConfiguration) SetName added in v1.44.223

SetName sets the Name field's value.

func (*DetectorFeatureConfiguration) SetStatus added in v1.44.223

SetStatus sets the Status field's value.

func (DetectorFeatureConfiguration) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DetectorFeatureConfigurationResult added in v1.44.223

type DetectorFeatureConfigurationResult struct {

	// Additional configuration for a resource.
	AdditionalConfiguration []*DetectorAdditionalConfigurationResult `locationName:"additionalConfiguration" type:"list"`

	// Indicates the name of the feature that can be enabled for the detector.
	Name *string `locationName:"name" type:"string" enum:"DetectorFeatureResult"`

	// Indicates the status of the feature that is enabled for the detector.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`

	// The timestamp at which the feature object was updated.
	UpdatedAt *time.Time `locationName:"updatedAt" type:"timestamp"`
	// contains filtered or unexported fields
}

Contains information about a GuardDuty feature.

Specifying both EKS Runtime Monitoring (EKS_RUNTIME_MONITORING) and Runtime Monitoring (RUNTIME_MONITORING) will cause an error. You can add only one of these two features because Runtime Monitoring already includes the threat detection for Amazon EKS resources. For more information, see Runtime Monitoring (https://docs.aws.amazon.com/guardduty/latest/ug/runtime-monitoring.html).

func (DetectorFeatureConfigurationResult) GoString added in v1.44.223

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DetectorFeatureConfigurationResult) SetAdditionalConfiguration added in v1.44.233

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*DetectorFeatureConfigurationResult) SetName added in v1.44.223

SetName sets the Name field's value.

func (*DetectorFeatureConfigurationResult) SetStatus added in v1.44.223

SetStatus sets the Status field's value.

func (*DetectorFeatureConfigurationResult) SetUpdatedAt added in v1.44.223

SetUpdatedAt sets the UpdatedAt field's value.

func (DetectorFeatureConfigurationResult) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DisableOrganizationAdminAccountInput added in v1.30.11

type DisableOrganizationAdminAccountInput struct {

	// The Amazon Web Services Account ID for the organizations account to be disabled
	// as a GuardDuty delegated administrator.
	//
	// AdminAccountId is a required field
	AdminAccountId *string `locationName:"adminAccountId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableOrganizationAdminAccountInput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisableOrganizationAdminAccountInput) SetAdminAccountId added in v1.30.11

SetAdminAccountId sets the AdminAccountId field's value.

func (DisableOrganizationAdminAccountInput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisableOrganizationAdminAccountInput) Validate added in v1.30.11

Validate inspects the fields of the type to determine if they are valid.

type DisableOrganizationAdminAccountOutput added in v1.30.11

type DisableOrganizationAdminAccountOutput struct {
	// contains filtered or unexported fields
}

func (DisableOrganizationAdminAccountOutput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DisableOrganizationAdminAccountOutput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DisassociateFromAdministratorAccountInput added in v1.44.35

type DisassociateFromAdministratorAccountInput struct {

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisassociateFromAdministratorAccountInput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateFromAdministratorAccountInput) SetDetectorId added in v1.44.35

SetDetectorId sets the DetectorId field's value.

func (DisassociateFromAdministratorAccountInput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateFromAdministratorAccountInput) Validate added in v1.44.35

Validate inspects the fields of the type to determine if they are valid.

type DisassociateFromAdministratorAccountOutput added in v1.44.35

type DisassociateFromAdministratorAccountOutput struct {
	// contains filtered or unexported fields
}

func (DisassociateFromAdministratorAccountOutput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DisassociateFromAdministratorAccountOutput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DisassociateFromMasterAccountInput deprecated

type DisassociateFromMasterAccountInput struct {

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Deprecated: This input is deprecated, use DisassociateFromAdministratorAccountRequest instead

func (DisassociateFromMasterAccountInput) GoString

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateFromMasterAccountInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (DisassociateFromMasterAccountInput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateFromMasterAccountInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DisassociateFromMasterAccountOutput deprecated

type DisassociateFromMasterAccountOutput struct {
	// contains filtered or unexported fields
}

Deprecated: This output is deprecated, use DisassociateFromAdministratorAccountResponse instead

func (DisassociateFromMasterAccountOutput) GoString

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DisassociateFromMasterAccountOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DisassociateMembersInput

type DisassociateMembersInput struct {

	// A list of account IDs of the GuardDuty member accounts that you want to disassociate
	// from the administrator account.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The unique ID of the detector of the GuardDuty account whose members you
	// want to disassociate from the administrator account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisassociateMembersInput) GoString

func (s DisassociateMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateMembersInput) SetAccountIds

SetAccountIds sets the AccountIds field's value.

func (*DisassociateMembersInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (DisassociateMembersInput) String

func (s DisassociateMembersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateMembersInput) Validate

func (s *DisassociateMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DisassociateMembersOutput

type DisassociateMembersOutput struct {

	// A list of objects that contain the unprocessed account and a result string
	// that explains why it was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (DisassociateMembersOutput) GoString

func (s DisassociateMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DisassociateMembersOutput) SetUnprocessedAccounts

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DisassociateMembersOutput) String

func (s DisassociateMembersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DnsRequestAction

type DnsRequestAction struct {

	// Indicates whether the targeted port is blocked.
	Blocked *bool `locationName:"blocked" type:"boolean"`

	// The domain information for the DNS query.
	Domain *string `locationName:"domain" type:"string"`

	// The second and top level domain involved in the activity that potentially
	// prompted GuardDuty to generate this finding. For a list of top-level and
	// second-level domains, see public suffix list (https://publicsuffix.org/).
	DomainWithSuffix *string `locationName:"domainWithSuffix" type:"string"`

	// The network connection protocol observed in the activity that prompted GuardDuty
	// to generate the finding.
	Protocol *string `locationName:"protocol" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the DNS_REQUEST action described in this finding.

func (DnsRequestAction) GoString

func (s DnsRequestAction) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DnsRequestAction) SetBlocked added in v1.44.35

func (s *DnsRequestAction) SetBlocked(v bool) *DnsRequestAction

SetBlocked sets the Blocked field's value.

func (*DnsRequestAction) SetDomain

func (s *DnsRequestAction) SetDomain(v string) *DnsRequestAction

SetDomain sets the Domain field's value.

func (*DnsRequestAction) SetDomainWithSuffix added in v1.45.27

func (s *DnsRequestAction) SetDomainWithSuffix(v string) *DnsRequestAction

SetDomainWithSuffix sets the DomainWithSuffix field's value.

func (*DnsRequestAction) SetProtocol added in v1.44.35

func (s *DnsRequestAction) SetProtocol(v string) *DnsRequestAction

SetProtocol sets the Protocol field's value.

func (DnsRequestAction) String

func (s DnsRequestAction) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DomainDetails

type DomainDetails struct {

	// The domain information for the Amazon Web Services API call.
	Domain *string `locationName:"domain" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the domain.

func (DomainDetails) GoString

func (s DomainDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DomainDetails) SetDomain added in v1.19.45

func (s *DomainDetails) SetDomain(v string) *DomainDetails

SetDomain sets the Domain field's value.

func (DomainDetails) String

func (s DomainDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EbsVolumeDetails added in v1.44.63

type EbsVolumeDetails struct {

	// List of EBS volumes that were scanned.
	ScannedVolumeDetails []*VolumeDetail `locationName:"scannedVolumeDetails" type:"list"`

	// List of EBS volumes that were skipped from the malware scan.
	SkippedVolumeDetails []*VolumeDetail `locationName:"skippedVolumeDetails" type:"list"`
	// contains filtered or unexported fields
}

Contains list of scanned and skipped EBS volumes with details.

func (EbsVolumeDetails) GoString added in v1.44.63

func (s EbsVolumeDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EbsVolumeDetails) SetScannedVolumeDetails added in v1.44.63

func (s *EbsVolumeDetails) SetScannedVolumeDetails(v []*VolumeDetail) *EbsVolumeDetails

SetScannedVolumeDetails sets the ScannedVolumeDetails field's value.

func (*EbsVolumeDetails) SetSkippedVolumeDetails added in v1.44.63

func (s *EbsVolumeDetails) SetSkippedVolumeDetails(v []*VolumeDetail) *EbsVolumeDetails

SetSkippedVolumeDetails sets the SkippedVolumeDetails field's value.

func (EbsVolumeDetails) String added in v1.44.63

func (s EbsVolumeDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EbsVolumeScanDetails added in v1.44.63

type EbsVolumeScanDetails struct {

	// Returns the completion date and time of the malware scan.
	ScanCompletedAt *time.Time `locationName:"scanCompletedAt" type:"timestamp"`

	// Contains a complete view providing malware scan result details.
	ScanDetections *ScanDetections `locationName:"scanDetections" type:"structure"`

	// Unique Id of the malware scan that generated the finding.
	ScanId *string `locationName:"scanId" type:"string"`

	// Returns the start date and time of the malware scan.
	ScanStartedAt *time.Time `locationName:"scanStartedAt" type:"timestamp"`

	// Specifies the scan type that invoked the malware scan.
	ScanType *string `locationName:"scanType" type:"string" enum:"ScanType"`

	// Contains list of threat intelligence sources used to detect threats.
	Sources []*string `locationName:"sources" type:"list"`

	// GuardDuty finding ID that triggered a malware scan.
	TriggerFindingId *string `locationName:"triggerFindingId" type:"string"`
	// contains filtered or unexported fields
}

Contains details from the malware scan that created a finding.

func (EbsVolumeScanDetails) GoString added in v1.44.63

func (s EbsVolumeScanDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EbsVolumeScanDetails) SetScanCompletedAt added in v1.44.63

func (s *EbsVolumeScanDetails) SetScanCompletedAt(v time.Time) *EbsVolumeScanDetails

SetScanCompletedAt sets the ScanCompletedAt field's value.

func (*EbsVolumeScanDetails) SetScanDetections added in v1.44.63

func (s *EbsVolumeScanDetails) SetScanDetections(v *ScanDetections) *EbsVolumeScanDetails

SetScanDetections sets the ScanDetections field's value.

func (*EbsVolumeScanDetails) SetScanId added in v1.44.63

SetScanId sets the ScanId field's value.

func (*EbsVolumeScanDetails) SetScanStartedAt added in v1.44.63

func (s *EbsVolumeScanDetails) SetScanStartedAt(v time.Time) *EbsVolumeScanDetails

SetScanStartedAt sets the ScanStartedAt field's value.

func (*EbsVolumeScanDetails) SetScanType added in v1.44.252

SetScanType sets the ScanType field's value.

func (*EbsVolumeScanDetails) SetSources added in v1.44.63

func (s *EbsVolumeScanDetails) SetSources(v []*string) *EbsVolumeScanDetails

SetSources sets the Sources field's value.

func (*EbsVolumeScanDetails) SetTriggerFindingId added in v1.44.63

func (s *EbsVolumeScanDetails) SetTriggerFindingId(v string) *EbsVolumeScanDetails

SetTriggerFindingId sets the TriggerFindingId field's value.

func (EbsVolumeScanDetails) String added in v1.44.63

func (s EbsVolumeScanDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EbsVolumesResult added in v1.44.63

type EbsVolumesResult struct {

	// Specifies the reason why scanning EBS volumes (Malware Protection) was not
	// enabled as a data source.
	Reason *string `locationName:"reason" type:"string"`

	// Describes whether scanning EBS volumes is enabled as a data source.
	Status *string `locationName:"status" min:"1" type:"string" enum:"DataSourceStatus"`
	// contains filtered or unexported fields
}

Describes the configuration of scanning EBS volumes as a data source.

func (EbsVolumesResult) GoString added in v1.44.63

func (s EbsVolumesResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EbsVolumesResult) SetReason added in v1.44.115

func (s *EbsVolumesResult) SetReason(v string) *EbsVolumesResult

SetReason sets the Reason field's value.

func (*EbsVolumesResult) SetStatus added in v1.44.63

func (s *EbsVolumesResult) SetStatus(v string) *EbsVolumesResult

SetStatus sets the Status field's value.

func (EbsVolumesResult) String added in v1.44.63

func (s EbsVolumesResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EcsClusterDetails added in v1.44.63

type EcsClusterDetails struct {

	// The number of services that are running on the cluster in an ACTIVE state.
	ActiveServicesCount *int64 `locationName:"activeServicesCount" type:"integer"`

	// The Amazon Resource Name (ARN) that identifies the cluster.
	Arn *string `locationName:"arn" type:"string"`

	// The name of the ECS Cluster.
	Name *string `locationName:"name" type:"string"`

	// The number of container instances registered into the cluster.
	RegisteredContainerInstancesCount *int64 `locationName:"registeredContainerInstancesCount" type:"integer"`

	// The number of tasks in the cluster that are in the RUNNING state.
	RunningTasksCount *int64 `locationName:"runningTasksCount" type:"integer"`

	// The status of the ECS cluster.
	Status *string `locationName:"status" type:"string"`

	// The tags of the ECS Cluster.
	Tags []*Tag `locationName:"tags" type:"list"`

	// Contains information about the details of the ECS Task.
	TaskDetails *EcsTaskDetails `locationName:"taskDetails" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the details of the ECS Cluster.

func (EcsClusterDetails) GoString added in v1.44.63

func (s EcsClusterDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EcsClusterDetails) SetActiveServicesCount added in v1.44.63

func (s *EcsClusterDetails) SetActiveServicesCount(v int64) *EcsClusterDetails

SetActiveServicesCount sets the ActiveServicesCount field's value.

func (*EcsClusterDetails) SetArn added in v1.44.63

SetArn sets the Arn field's value.

func (*EcsClusterDetails) SetName added in v1.44.63

SetName sets the Name field's value.

func (*EcsClusterDetails) SetRegisteredContainerInstancesCount added in v1.44.63

func (s *EcsClusterDetails) SetRegisteredContainerInstancesCount(v int64) *EcsClusterDetails

SetRegisteredContainerInstancesCount sets the RegisteredContainerInstancesCount field's value.

func (*EcsClusterDetails) SetRunningTasksCount added in v1.44.63

func (s *EcsClusterDetails) SetRunningTasksCount(v int64) *EcsClusterDetails

SetRunningTasksCount sets the RunningTasksCount field's value.

func (*EcsClusterDetails) SetStatus added in v1.44.63

func (s *EcsClusterDetails) SetStatus(v string) *EcsClusterDetails

SetStatus sets the Status field's value.

func (*EcsClusterDetails) SetTags added in v1.44.63

func (s *EcsClusterDetails) SetTags(v []*Tag) *EcsClusterDetails

SetTags sets the Tags field's value.

func (*EcsClusterDetails) SetTaskDetails added in v1.44.63

func (s *EcsClusterDetails) SetTaskDetails(v *EcsTaskDetails) *EcsClusterDetails

SetTaskDetails sets the TaskDetails field's value.

func (EcsClusterDetails) String added in v1.44.63

func (s EcsClusterDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EcsTaskDetails added in v1.44.63

type EcsTaskDetails struct {

	// The Amazon Resource Name (ARN) of the task.
	Arn *string `locationName:"arn" type:"string"`

	// The containers that's associated with the task.
	Containers []*Container `locationName:"containers" type:"list"`

	// The ARN of the task definition that creates the task.
	DefinitionArn *string `locationName:"definitionArn" type:"string"`

	// The name of the task group that's associated with the task.
	Group *string `locationName:"group" type:"string"`

	// The Unix timestamp for the time when the task started.
	StartedAt *time.Time `locationName:"startedAt" type:"timestamp"`

	// Contains the tag specified when a task is started.
	StartedBy *string `locationName:"startedBy" type:"string"`

	// The tags of the ECS Task.
	Tags []*Tag `locationName:"tags" type:"list"`

	// The Unix timestamp for the time when the task was created.
	TaskCreatedAt *time.Time `locationName:"createdAt" type:"timestamp"`

	// The version counter for the task.
	Version *string `locationName:"version" type:"string"`

	// The list of data volume definitions for the task.
	Volumes []*Volume `locationName:"volumes" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the task in an ECS cluster.

func (EcsTaskDetails) GoString added in v1.44.63

func (s EcsTaskDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EcsTaskDetails) SetArn added in v1.44.63

func (s *EcsTaskDetails) SetArn(v string) *EcsTaskDetails

SetArn sets the Arn field's value.

func (*EcsTaskDetails) SetContainers added in v1.44.63

func (s *EcsTaskDetails) SetContainers(v []*Container) *EcsTaskDetails

SetContainers sets the Containers field's value.

func (*EcsTaskDetails) SetDefinitionArn added in v1.44.63

func (s *EcsTaskDetails) SetDefinitionArn(v string) *EcsTaskDetails

SetDefinitionArn sets the DefinitionArn field's value.

func (*EcsTaskDetails) SetGroup added in v1.44.63

func (s *EcsTaskDetails) SetGroup(v string) *EcsTaskDetails

SetGroup sets the Group field's value.

func (*EcsTaskDetails) SetStartedAt added in v1.44.63

func (s *EcsTaskDetails) SetStartedAt(v time.Time) *EcsTaskDetails

SetStartedAt sets the StartedAt field's value.

func (*EcsTaskDetails) SetStartedBy added in v1.44.63

func (s *EcsTaskDetails) SetStartedBy(v string) *EcsTaskDetails

SetStartedBy sets the StartedBy field's value.

func (*EcsTaskDetails) SetTags added in v1.44.63

func (s *EcsTaskDetails) SetTags(v []*Tag) *EcsTaskDetails

SetTags sets the Tags field's value.

func (*EcsTaskDetails) SetTaskCreatedAt added in v1.44.63

func (s *EcsTaskDetails) SetTaskCreatedAt(v time.Time) *EcsTaskDetails

SetTaskCreatedAt sets the TaskCreatedAt field's value.

func (*EcsTaskDetails) SetVersion added in v1.44.63

func (s *EcsTaskDetails) SetVersion(v string) *EcsTaskDetails

SetVersion sets the Version field's value.

func (*EcsTaskDetails) SetVolumes added in v1.44.63

func (s *EcsTaskDetails) SetVolumes(v []*Volume) *EcsTaskDetails

SetVolumes sets the Volumes field's value.

func (EcsTaskDetails) String added in v1.44.63

func (s EcsTaskDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EksClusterDetails added in v1.42.41

type EksClusterDetails struct {

	// EKS cluster ARN.
	Arn *string `locationName:"arn" type:"string"`

	// The timestamp when the EKS cluster was created.
	CreatedAt *time.Time `locationName:"createdAt" type:"timestamp"`

	// EKS cluster name.
	Name *string `locationName:"name" type:"string"`

	// The EKS cluster status.
	Status *string `locationName:"status" type:"string"`

	// The EKS cluster tags.
	Tags []*Tag `locationName:"tags" type:"list"`

	// The VPC ID to which the EKS cluster is attached.
	VpcId *string `locationName:"vpcId" type:"string"`
	// contains filtered or unexported fields
}

Details about the EKS cluster involved in a Kubernetes finding.

func (EksClusterDetails) GoString added in v1.42.41

func (s EksClusterDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EksClusterDetails) SetArn added in v1.42.41

SetArn sets the Arn field's value.

func (*EksClusterDetails) SetCreatedAt added in v1.42.41

func (s *EksClusterDetails) SetCreatedAt(v time.Time) *EksClusterDetails

SetCreatedAt sets the CreatedAt field's value.

func (*EksClusterDetails) SetName added in v1.42.41

SetName sets the Name field's value.

func (*EksClusterDetails) SetStatus added in v1.42.41

func (s *EksClusterDetails) SetStatus(v string) *EksClusterDetails

SetStatus sets the Status field's value.

func (*EksClusterDetails) SetTags added in v1.42.41

func (s *EksClusterDetails) SetTags(v []*Tag) *EksClusterDetails

SetTags sets the Tags field's value.

func (*EksClusterDetails) SetVpcId added in v1.42.41

func (s *EksClusterDetails) SetVpcId(v string) *EksClusterDetails

SetVpcId sets the VpcId field's value.

func (EksClusterDetails) String added in v1.42.41

func (s EksClusterDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EnableOrganizationAdminAccountInput added in v1.30.11

type EnableOrganizationAdminAccountInput struct {

	// The Amazon Web Services account ID for the organization account to be enabled
	// as a GuardDuty delegated administrator.
	//
	// AdminAccountId is a required field
	AdminAccountId *string `locationName:"adminAccountId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableOrganizationAdminAccountInput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EnableOrganizationAdminAccountInput) SetAdminAccountId added in v1.30.11

SetAdminAccountId sets the AdminAccountId field's value.

func (EnableOrganizationAdminAccountInput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EnableOrganizationAdminAccountInput) Validate added in v1.30.11

Validate inspects the fields of the type to determine if they are valid.

type EnableOrganizationAdminAccountOutput added in v1.30.11

type EnableOrganizationAdminAccountOutput struct {
	// contains filtered or unexported fields
}

func (EnableOrganizationAdminAccountOutput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (EnableOrganizationAdminAccountOutput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Evidence added in v1.22.3

type Evidence struct {

	// A list of threat intelligence details related to the evidence.
	ThreatIntelligenceDetails []*ThreatIntelligenceDetail `locationName:"threatIntelligenceDetails" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the reason that the finding was generated.

func (Evidence) GoString added in v1.22.3

func (s Evidence) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Evidence) SetThreatIntelligenceDetails added in v1.22.3

func (s *Evidence) SetThreatIntelligenceDetails(v []*ThreatIntelligenceDetail) *Evidence

SetThreatIntelligenceDetails sets the ThreatIntelligenceDetails field's value.

func (Evidence) String added in v1.22.3

func (s Evidence) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type FargateDetails added in v1.48.4

type FargateDetails struct {

	// Runtime coverage issues identified for the resource running on Amazon Web
	// Services Fargate.
	Issues []*string `locationName:"issues" type:"list"`

	// Indicates how the GuardDuty security agent is managed for this resource.
	//
	//    * AUTO_MANAGED indicates that GuardDuty deploys and manages updates for
	//    this resource.
	//
	//    * DISABLED indicates that the deployment of the GuardDuty security agent
	//    is disabled for this resource.
	//
	// The MANUAL status doesn't apply to the Amazon Web Services Fargate (Amazon
	// ECS only) woprkloads.
	ManagementType *string `locationName:"managementType" type:"string" enum:"ManagementType"`
	// contains filtered or unexported fields
}

Contains information about Amazon Web Services Fargate details associated with an Amazon ECS cluster.

func (FargateDetails) GoString added in v1.48.4

func (s FargateDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FargateDetails) SetIssues added in v1.48.4

func (s *FargateDetails) SetIssues(v []*string) *FargateDetails

SetIssues sets the Issues field's value.

func (*FargateDetails) SetManagementType added in v1.48.4

func (s *FargateDetails) SetManagementType(v string) *FargateDetails

SetManagementType sets the ManagementType field's value.

func (FargateDetails) String added in v1.48.4

func (s FargateDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type FilterCondition added in v1.44.63

type FilterCondition struct {

	// Represents an equal condition to be applied to a single field when querying
	// for scan entries.
	EqualsValue *string `locationName:"equalsValue" min:"1" type:"string"`

	// Represents a greater than condition to be applied to a single field when
	// querying for scan entries.
	GreaterThan *int64 `locationName:"greaterThan" type:"long"`

	// Represents a less than condition to be applied to a single field when querying
	// for scan entries.
	LessThan *int64 `locationName:"lessThan" type:"long"`
	// contains filtered or unexported fields
}

Contains information about the condition.

func (FilterCondition) GoString added in v1.44.63

func (s FilterCondition) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FilterCondition) SetEqualsValue added in v1.44.63

func (s *FilterCondition) SetEqualsValue(v string) *FilterCondition

SetEqualsValue sets the EqualsValue field's value.

func (*FilterCondition) SetGreaterThan added in v1.44.63

func (s *FilterCondition) SetGreaterThan(v int64) *FilterCondition

SetGreaterThan sets the GreaterThan field's value.

func (*FilterCondition) SetLessThan added in v1.44.63

func (s *FilterCondition) SetLessThan(v int64) *FilterCondition

SetLessThan sets the LessThan field's value.

func (FilterCondition) String added in v1.44.63

func (s FilterCondition) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FilterCondition) Validate added in v1.44.63

func (s *FilterCondition) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type FilterCriteria added in v1.44.63

type FilterCriteria struct {

	// Represents a condition that when matched will be added to the response of
	// the operation.
	FilterCriterion []*FilterCriterion `locationName:"filterCriterion" type:"list"`
	// contains filtered or unexported fields
}

Represents the criteria to be used in the filter for describing scan entries.

func (FilterCriteria) GoString added in v1.44.63

func (s FilterCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FilterCriteria) SetFilterCriterion added in v1.44.63

func (s *FilterCriteria) SetFilterCriterion(v []*FilterCriterion) *FilterCriteria

SetFilterCriterion sets the FilterCriterion field's value.

func (FilterCriteria) String added in v1.44.63

func (s FilterCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FilterCriteria) Validate added in v1.44.63

func (s *FilterCriteria) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type FilterCriterion added in v1.44.63

type FilterCriterion struct {

	// An enum value representing possible scan properties to match with given scan
	// entries.
	//
	// Replace the enum value CLUSTER_NAME with EKS_CLUSTER_NAME. CLUSTER_NAME has
	// been deprecated.
	CriterionKey *string `locationName:"criterionKey" type:"string" enum:"CriterionKey"`

	// Contains information about the condition.
	FilterCondition *FilterCondition `locationName:"filterCondition" type:"structure"`
	// contains filtered or unexported fields
}

Represents a condition that when matched will be added to the response of the operation. Irrespective of using any filter criteria, an administrator account can view the scan entries for all of its member accounts. However, each member account can view the scan entries only for their own account.

func (FilterCriterion) GoString added in v1.44.63

func (s FilterCriterion) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FilterCriterion) SetCriterionKey added in v1.44.63

func (s *FilterCriterion) SetCriterionKey(v string) *FilterCriterion

SetCriterionKey sets the CriterionKey field's value.

func (*FilterCriterion) SetFilterCondition added in v1.44.63

func (s *FilterCriterion) SetFilterCondition(v *FilterCondition) *FilterCriterion

SetFilterCondition sets the FilterCondition field's value.

func (FilterCriterion) String added in v1.44.63

func (s FilterCriterion) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FilterCriterion) Validate added in v1.44.63

func (s *FilterCriterion) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type Finding

type Finding struct {

	// The ID of the account in which the finding was generated.
	//
	// AccountId is a required field
	AccountId *string `locationName:"accountId" type:"string" required:"true"`

	// The ARN of the finding.
	//
	// Arn is a required field
	Arn *string `locationName:"arn" type:"string" required:"true"`

	// The confidence score for the finding.
	Confidence *float64 `locationName:"confidence" type:"double"`

	// The time and date when the finding was created.
	//
	// CreatedAt is a required field
	CreatedAt *string `locationName:"createdAt" type:"string" required:"true"`

	// The description of the finding.
	Description *string `locationName:"description" type:"string"`

	// The ID of the finding.
	//
	// Id is a required field
	Id *string `locationName:"id" type:"string" required:"true"`

	// The partition associated with the finding.
	Partition *string `locationName:"partition" type:"string"`

	// The Region where the finding was generated.
	//
	// Region is a required field
	Region *string `locationName:"region" type:"string" required:"true"`

	// Contains information about the Amazon Web Services resource associated with
	// the activity that prompted GuardDuty to generate a finding.
	//
	// Resource is a required field
	Resource *Resource `locationName:"resource" type:"structure" required:"true"`

	// The version of the schema used for the finding.
	//
	// SchemaVersion is a required field
	SchemaVersion *string `locationName:"schemaVersion" type:"string" required:"true"`

	// Contains additional information about the generated finding.
	Service *Service `locationName:"service" type:"structure"`

	// The severity of the finding.
	//
	// Severity is a required field
	Severity *float64 `locationName:"severity" type:"double" required:"true"`

	// The title of the finding.
	Title *string `locationName:"title" type:"string"`

	// The type of finding.
	//
	// Type is a required field
	Type *string `locationName:"type" min:"1" type:"string" required:"true"`

	// The time and date when the finding was last updated.
	//
	// UpdatedAt is a required field
	UpdatedAt *string `locationName:"updatedAt" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contains information about the finding that is generated when abnormal or suspicious activity is detected.

func (Finding) GoString

func (s Finding) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Finding) SetAccountId

func (s *Finding) SetAccountId(v string) *Finding

SetAccountId sets the AccountId field's value.

func (*Finding) SetArn

func (s *Finding) SetArn(v string) *Finding

SetArn sets the Arn field's value.

func (*Finding) SetConfidence

func (s *Finding) SetConfidence(v float64) *Finding

SetConfidence sets the Confidence field's value.

func (*Finding) SetCreatedAt

func (s *Finding) SetCreatedAt(v string) *Finding

SetCreatedAt sets the CreatedAt field's value.

func (*Finding) SetDescription

func (s *Finding) SetDescription(v string) *Finding

SetDescription sets the Description field's value.

func (*Finding) SetId

func (s *Finding) SetId(v string) *Finding

SetId sets the Id field's value.

func (*Finding) SetPartition

func (s *Finding) SetPartition(v string) *Finding

SetPartition sets the Partition field's value.

func (*Finding) SetRegion

func (s *Finding) SetRegion(v string) *Finding

SetRegion sets the Region field's value.

func (*Finding) SetResource

func (s *Finding) SetResource(v *Resource) *Finding

SetResource sets the Resource field's value.

func (*Finding) SetSchemaVersion

func (s *Finding) SetSchemaVersion(v string) *Finding

SetSchemaVersion sets the SchemaVersion field's value.

func (*Finding) SetService

func (s *Finding) SetService(v *Service) *Finding

SetService sets the Service field's value.

func (*Finding) SetSeverity

func (s *Finding) SetSeverity(v float64) *Finding

SetSeverity sets the Severity field's value.

func (*Finding) SetTitle

func (s *Finding) SetTitle(v string) *Finding

SetTitle sets the Title field's value.

func (*Finding) SetType

func (s *Finding) SetType(v string) *Finding

SetType sets the Type field's value.

func (*Finding) SetUpdatedAt

func (s *Finding) SetUpdatedAt(v string) *Finding

SetUpdatedAt sets the UpdatedAt field's value.

func (Finding) String

func (s Finding) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type FindingCriteria

type FindingCriteria struct {

	// Represents a map of finding properties that match specified conditions and
	// values when querying findings.
	Criterion map[string]*Condition `locationName:"criterion" type:"map"`
	// contains filtered or unexported fields
}

Contains information about the criteria used for querying findings.

func (FindingCriteria) GoString

func (s FindingCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FindingCriteria) SetCriterion

func (s *FindingCriteria) SetCriterion(v map[string]*Condition) *FindingCriteria

SetCriterion sets the Criterion field's value.

func (FindingCriteria) String

func (s FindingCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type FindingStatistics

type FindingStatistics struct {

	// Represents a map of severity to count statistics for a set of findings.
	CountBySeverity map[string]*int64 `locationName:"countBySeverity" type:"map"`
	// contains filtered or unexported fields
}

Contains information about finding statistics.

func (FindingStatistics) GoString

func (s FindingStatistics) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FindingStatistics) SetCountBySeverity

func (s *FindingStatistics) SetCountBySeverity(v map[string]*int64) *FindingStatistics

SetCountBySeverity sets the CountBySeverity field's value.

func (FindingStatistics) String

func (s FindingStatistics) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type FlowLogsConfigurationResult added in v1.33.15

type FlowLogsConfigurationResult struct {

	// Denotes whether VPC flow logs is enabled as a data source.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"DataSourceStatus"`
	// contains filtered or unexported fields
}

Contains information on the status of VPC flow logs as a data source.

func (FlowLogsConfigurationResult) GoString added in v1.33.15

func (s FlowLogsConfigurationResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FlowLogsConfigurationResult) SetStatus added in v1.33.15

SetStatus sets the Status field's value.

func (FlowLogsConfigurationResult) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type FreeTrialFeatureConfigurationResult added in v1.44.223

type FreeTrialFeatureConfigurationResult struct {

	// The number of the remaining free trial days for the feature.
	FreeTrialDaysRemaining *int64 `locationName:"freeTrialDaysRemaining" type:"integer"`

	// The name of the feature for which the free trial is configured.
	Name *string `locationName:"name" type:"string" enum:"FreeTrialFeatureResult"`
	// contains filtered or unexported fields
}

Contains information about the free trial period for a feature.

func (FreeTrialFeatureConfigurationResult) GoString added in v1.44.223

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*FreeTrialFeatureConfigurationResult) SetFreeTrialDaysRemaining added in v1.44.223

SetFreeTrialDaysRemaining sets the FreeTrialDaysRemaining field's value.

func (*FreeTrialFeatureConfigurationResult) SetName added in v1.44.223

SetName sets the Name field's value.

func (FreeTrialFeatureConfigurationResult) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GeoLocation

type GeoLocation struct {

	// The latitude information of the remote IP address.
	Lat *float64 `locationName:"lat" type:"double"`

	// The longitude information of the remote IP address.
	Lon *float64 `locationName:"lon" type:"double"`
	// contains filtered or unexported fields
}

Contains information about the location of the remote IP address.

func (GeoLocation) GoString

func (s GeoLocation) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GeoLocation) SetLat

func (s *GeoLocation) SetLat(v float64) *GeoLocation

SetLat sets the Lat field's value.

func (*GeoLocation) SetLon

func (s *GeoLocation) SetLon(v float64) *GeoLocation

SetLon sets the Lon field's value.

func (GeoLocation) String

func (s GeoLocation) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetAdministratorAccountInput added in v1.44.35

type GetAdministratorAccountInput struct {

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetAdministratorAccountInput) GoString added in v1.44.35

func (s GetAdministratorAccountInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAdministratorAccountInput) SetDetectorId added in v1.44.35

SetDetectorId sets the DetectorId field's value.

func (GetAdministratorAccountInput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAdministratorAccountInput) Validate added in v1.44.35

func (s *GetAdministratorAccountInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetAdministratorAccountOutput added in v1.44.35

type GetAdministratorAccountOutput struct {

	// The administrator account details.
	//
	// Administrator is a required field
	Administrator *Administrator `locationName:"administrator" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (GetAdministratorAccountOutput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetAdministratorAccountOutput) SetAdministrator added in v1.44.35

SetAdministrator sets the Administrator field's value.

func (GetAdministratorAccountOutput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetCoverageStatisticsInput added in v1.44.233

type GetCoverageStatisticsInput struct {

	// The unique ID of the GuardDuty detector associated to the coverage statistics.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Represents the criteria used to filter the coverage statistics
	FilterCriteria *CoverageFilterCriteria `locationName:"filterCriteria" type:"structure"`

	// Represents the statistics type used to aggregate the coverage details.
	//
	// StatisticsType is a required field
	StatisticsType []*string `locationName:"statisticsType" type:"list" required:"true" enum:"CoverageStatisticsType"`
	// contains filtered or unexported fields
}

func (GetCoverageStatisticsInput) GoString added in v1.44.233

func (s GetCoverageStatisticsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCoverageStatisticsInput) SetDetectorId added in v1.44.233

SetDetectorId sets the DetectorId field's value.

func (*GetCoverageStatisticsInput) SetFilterCriteria added in v1.44.233

SetFilterCriteria sets the FilterCriteria field's value.

func (*GetCoverageStatisticsInput) SetStatisticsType added in v1.44.233

func (s *GetCoverageStatisticsInput) SetStatisticsType(v []*string) *GetCoverageStatisticsInput

SetStatisticsType sets the StatisticsType field's value.

func (GetCoverageStatisticsInput) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCoverageStatisticsInput) Validate added in v1.44.233

func (s *GetCoverageStatisticsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCoverageStatisticsOutput added in v1.44.233

type GetCoverageStatisticsOutput struct {

	// Represents the count aggregated by the statusCode and resourceType.
	CoverageStatistics *CoverageStatistics `locationName:"coverageStatistics" type:"structure"`
	// contains filtered or unexported fields
}

func (GetCoverageStatisticsOutput) GoString added in v1.44.233

func (s GetCoverageStatisticsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCoverageStatisticsOutput) SetCoverageStatistics added in v1.44.233

SetCoverageStatistics sets the CoverageStatistics field's value.

func (GetCoverageStatisticsOutput) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetDetectorInput

type GetDetectorInput struct {

	// The unique ID of the detector that you want to get.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetDetectorInput) GoString

func (s GetDetectorInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetDetectorInput) SetDetectorId

func (s *GetDetectorInput) SetDetectorId(v string) *GetDetectorInput

SetDetectorId sets the DetectorId field's value.

func (GetDetectorInput) String

func (s GetDetectorInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetDetectorInput) Validate

func (s *GetDetectorInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetDetectorOutput

type GetDetectorOutput struct {

	// The timestamp of when the detector was created.
	CreatedAt *string `locationName:"createdAt" type:"string"`

	// Describes which data sources are enabled for the detector.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *DataSourceConfigurationsResult `locationName:"dataSources" deprecated:"true" type:"structure"`

	// Describes the features that have been enabled for the detector.
	Features []*DetectorFeatureConfigurationResult `locationName:"features" type:"list"`

	// The publishing frequency of the finding.
	FindingPublishingFrequency *string `locationName:"findingPublishingFrequency" type:"string" enum:"FindingPublishingFrequency"`

	// The GuardDuty service role.
	//
	// ServiceRole is a required field
	ServiceRole *string `locationName:"serviceRole" type:"string" required:"true"`

	// The detector status.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"DetectorStatus"`

	// The tags of the detector resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`

	// The last-updated timestamp for the detector.
	UpdatedAt *string `locationName:"updatedAt" type:"string"`
	// contains filtered or unexported fields
}

func (GetDetectorOutput) GoString

func (s GetDetectorOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetDetectorOutput) SetCreatedAt

func (s *GetDetectorOutput) SetCreatedAt(v string) *GetDetectorOutput

SetCreatedAt sets the CreatedAt field's value.

func (*GetDetectorOutput) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*GetDetectorOutput) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (*GetDetectorOutput) SetFindingPublishingFrequency added in v1.15.46

func (s *GetDetectorOutput) SetFindingPublishingFrequency(v string) *GetDetectorOutput

SetFindingPublishingFrequency sets the FindingPublishingFrequency field's value.

func (*GetDetectorOutput) SetServiceRole

func (s *GetDetectorOutput) SetServiceRole(v string) *GetDetectorOutput

SetServiceRole sets the ServiceRole field's value.

func (*GetDetectorOutput) SetStatus

func (s *GetDetectorOutput) SetStatus(v string) *GetDetectorOutput

SetStatus sets the Status field's value.

func (*GetDetectorOutput) SetTags added in v1.20.0

func (s *GetDetectorOutput) SetTags(v map[string]*string) *GetDetectorOutput

SetTags sets the Tags field's value.

func (*GetDetectorOutput) SetUpdatedAt

func (s *GetDetectorOutput) SetUpdatedAt(v string) *GetDetectorOutput

SetUpdatedAt sets the UpdatedAt field's value.

func (GetDetectorOutput) String

func (s GetDetectorOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetFilterInput added in v1.13.42

type GetFilterInput struct {

	// The unique ID of the detector that the filter is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The name of the filter you want to get.
	//
	// FilterName is a required field
	FilterName *string `location:"uri" locationName:"filterName" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetFilterInput) GoString added in v1.13.42

func (s GetFilterInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFilterInput) SetDetectorId added in v1.13.42

func (s *GetFilterInput) SetDetectorId(v string) *GetFilterInput

SetDetectorId sets the DetectorId field's value.

func (*GetFilterInput) SetFilterName added in v1.13.42

func (s *GetFilterInput) SetFilterName(v string) *GetFilterInput

SetFilterName sets the FilterName field's value.

func (GetFilterInput) String added in v1.13.42

func (s GetFilterInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFilterInput) Validate added in v1.13.42

func (s *GetFilterInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetFilterOutput added in v1.13.42

type GetFilterOutput struct {

	// Specifies the action that is to be applied to the findings that match the
	// filter.
	//
	// Action is a required field
	Action *string `locationName:"action" min:"1" type:"string" required:"true" enum:"FilterAction"`

	// The description of the filter.
	Description *string `locationName:"description" type:"string"`

	// Represents the criteria to be used in the filter for querying findings.
	//
	// FindingCriteria is a required field
	FindingCriteria *FindingCriteria `locationName:"findingCriteria" type:"structure" required:"true"`

	// The name of the filter.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"3" type:"string" required:"true"`

	// Specifies the position of the filter in the list of current filters. Also
	// specifies the order in which this filter is applied to the findings.
	Rank *int64 `locationName:"rank" min:"1" type:"integer"`

	// The tags of the filter resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (GetFilterOutput) GoString added in v1.13.42

func (s GetFilterOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFilterOutput) SetAction added in v1.13.42

func (s *GetFilterOutput) SetAction(v string) *GetFilterOutput

SetAction sets the Action field's value.

func (*GetFilterOutput) SetDescription added in v1.13.42

func (s *GetFilterOutput) SetDescription(v string) *GetFilterOutput

SetDescription sets the Description field's value.

func (*GetFilterOutput) SetFindingCriteria added in v1.13.42

func (s *GetFilterOutput) SetFindingCriteria(v *FindingCriteria) *GetFilterOutput

SetFindingCriteria sets the FindingCriteria field's value.

func (*GetFilterOutput) SetName added in v1.13.42

func (s *GetFilterOutput) SetName(v string) *GetFilterOutput

SetName sets the Name field's value.

func (*GetFilterOutput) SetRank added in v1.13.42

func (s *GetFilterOutput) SetRank(v int64) *GetFilterOutput

SetRank sets the Rank field's value.

func (*GetFilterOutput) SetTags added in v1.20.0

func (s *GetFilterOutput) SetTags(v map[string]*string) *GetFilterOutput

SetTags sets the Tags field's value.

func (GetFilterOutput) String added in v1.13.42

func (s GetFilterOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetFindingsInput

type GetFindingsInput struct {

	// The ID of the detector that specifies the GuardDuty service whose findings
	// you want to retrieve.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The IDs of the findings that you want to retrieve.
	//
	// FindingIds is a required field
	FindingIds []*string `locationName:"findingIds" type:"list" required:"true"`

	// Represents the criteria used for sorting findings.
	SortCriteria *SortCriteria `locationName:"sortCriteria" type:"structure"`
	// contains filtered or unexported fields
}

func (GetFindingsInput) GoString

func (s GetFindingsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFindingsInput) SetDetectorId

func (s *GetFindingsInput) SetDetectorId(v string) *GetFindingsInput

SetDetectorId sets the DetectorId field's value.

func (*GetFindingsInput) SetFindingIds

func (s *GetFindingsInput) SetFindingIds(v []*string) *GetFindingsInput

SetFindingIds sets the FindingIds field's value.

func (*GetFindingsInput) SetSortCriteria

func (s *GetFindingsInput) SetSortCriteria(v *SortCriteria) *GetFindingsInput

SetSortCriteria sets the SortCriteria field's value.

func (GetFindingsInput) String

func (s GetFindingsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFindingsInput) Validate

func (s *GetFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetFindingsOutput

type GetFindingsOutput struct {

	// A list of findings.
	//
	// Findings is a required field
	Findings []*Finding `locationName:"findings" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (GetFindingsOutput) GoString

func (s GetFindingsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFindingsOutput) SetFindings

func (s *GetFindingsOutput) SetFindings(v []*Finding) *GetFindingsOutput

SetFindings sets the Findings field's value.

func (GetFindingsOutput) String

func (s GetFindingsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetFindingsStatisticsInput

type GetFindingsStatisticsInput struct {

	// The ID of the detector that specifies the GuardDuty service whose findings'
	// statistics you want to retrieve.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Represents the criteria that is used for querying findings.
	FindingCriteria *FindingCriteria `locationName:"findingCriteria" type:"structure"`

	// The types of finding statistics to retrieve.
	//
	// FindingStatisticTypes is a required field
	FindingStatisticTypes []*string `locationName:"findingStatisticTypes" type:"list" required:"true" enum:"FindingStatisticType"`
	// contains filtered or unexported fields
}

func (GetFindingsStatisticsInput) GoString

func (s GetFindingsStatisticsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFindingsStatisticsInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*GetFindingsStatisticsInput) SetFindingCriteria

SetFindingCriteria sets the FindingCriteria field's value.

func (*GetFindingsStatisticsInput) SetFindingStatisticTypes

func (s *GetFindingsStatisticsInput) SetFindingStatisticTypes(v []*string) *GetFindingsStatisticsInput

SetFindingStatisticTypes sets the FindingStatisticTypes field's value.

func (GetFindingsStatisticsInput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFindingsStatisticsInput) Validate

func (s *GetFindingsStatisticsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetFindingsStatisticsOutput

type GetFindingsStatisticsOutput struct {

	// The finding statistics object.
	//
	// FindingStatistics is a required field
	FindingStatistics *FindingStatistics `locationName:"findingStatistics" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (GetFindingsStatisticsOutput) GoString

func (s GetFindingsStatisticsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetFindingsStatisticsOutput) SetFindingStatistics

SetFindingStatistics sets the FindingStatistics field's value.

func (GetFindingsStatisticsOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetIPSetInput

type GetIPSetInput struct {

	// The unique ID of the detector that the IPSet is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The unique ID of the IPSet to retrieve.
	//
	// IpSetId is a required field
	IpSetId *string `location:"uri" locationName:"ipSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetIPSetInput) GoString

func (s GetIPSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetIPSetInput) SetDetectorId

func (s *GetIPSetInput) SetDetectorId(v string) *GetIPSetInput

SetDetectorId sets the DetectorId field's value.

func (*GetIPSetInput) SetIpSetId

func (s *GetIPSetInput) SetIpSetId(v string) *GetIPSetInput

SetIpSetId sets the IpSetId field's value.

func (GetIPSetInput) String

func (s GetIPSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetIPSetInput) Validate

func (s *GetIPSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetIPSetOutput

type GetIPSetOutput struct {

	// The format of the file that contains the IPSet.
	//
	// Format is a required field
	Format *string `locationName:"format" min:"1" type:"string" required:"true" enum:"IpSetFormat"`

	// The URI of the file that contains the IPSet.
	//
	// Location is a required field
	Location *string `locationName:"location" min:"1" type:"string" required:"true"`

	// The user-friendly name for the IPSet.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"1" type:"string" required:"true"`

	// The status of IPSet file that was uploaded.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"IpSetStatus"`

	// The tags of the IPSet resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (GetIPSetOutput) GoString

func (s GetIPSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetIPSetOutput) SetFormat

func (s *GetIPSetOutput) SetFormat(v string) *GetIPSetOutput

SetFormat sets the Format field's value.

func (*GetIPSetOutput) SetLocation

func (s *GetIPSetOutput) SetLocation(v string) *GetIPSetOutput

SetLocation sets the Location field's value.

func (*GetIPSetOutput) SetName

func (s *GetIPSetOutput) SetName(v string) *GetIPSetOutput

SetName sets the Name field's value.

func (*GetIPSetOutput) SetStatus

func (s *GetIPSetOutput) SetStatus(v string) *GetIPSetOutput

SetStatus sets the Status field's value.

func (*GetIPSetOutput) SetTags added in v1.20.0

func (s *GetIPSetOutput) SetTags(v map[string]*string) *GetIPSetOutput

SetTags sets the Tags field's value.

func (GetIPSetOutput) String

func (s GetIPSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetInvitationsCountInput

type GetInvitationsCountInput struct {
	// contains filtered or unexported fields
}

func (GetInvitationsCountInput) GoString

func (s GetInvitationsCountInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (GetInvitationsCountInput) String

func (s GetInvitationsCountInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetInvitationsCountOutput

type GetInvitationsCountOutput struct {

	// The number of received invitations.
	InvitationsCount *int64 `locationName:"invitationsCount" type:"integer"`
	// contains filtered or unexported fields
}

func (GetInvitationsCountOutput) GoString

func (s GetInvitationsCountOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetInvitationsCountOutput) SetInvitationsCount

func (s *GetInvitationsCountOutput) SetInvitationsCount(v int64) *GetInvitationsCountOutput

SetInvitationsCount sets the InvitationsCount field's value.

func (GetInvitationsCountOutput) String

func (s GetInvitationsCountOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetMalwareScanSettingsInput added in v1.44.63

type GetMalwareScanSettingsInput struct {

	// The unique ID of the detector that the scan setting is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetMalwareScanSettingsInput) GoString added in v1.44.63

func (s GetMalwareScanSettingsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMalwareScanSettingsInput) SetDetectorId added in v1.44.63

SetDetectorId sets the DetectorId field's value.

func (GetMalwareScanSettingsInput) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMalwareScanSettingsInput) Validate added in v1.44.63

func (s *GetMalwareScanSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMalwareScanSettingsOutput added in v1.44.63

type GetMalwareScanSettingsOutput struct {

	// An enum value representing possible snapshot preservation settings.
	EbsSnapshotPreservation *string `locationName:"ebsSnapshotPreservation" type:"string" enum:"EbsSnapshotPreservation"`

	// Represents the criteria to be used in the filter for scanning resources.
	ScanResourceCriteria *ScanResourceCriteria `locationName:"scanResourceCriteria" type:"structure"`
	// contains filtered or unexported fields
}

func (GetMalwareScanSettingsOutput) GoString added in v1.44.63

func (s GetMalwareScanSettingsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMalwareScanSettingsOutput) SetEbsSnapshotPreservation added in v1.44.63

func (s *GetMalwareScanSettingsOutput) SetEbsSnapshotPreservation(v string) *GetMalwareScanSettingsOutput

SetEbsSnapshotPreservation sets the EbsSnapshotPreservation field's value.

func (*GetMalwareScanSettingsOutput) SetScanResourceCriteria added in v1.44.63

SetScanResourceCriteria sets the ScanResourceCriteria field's value.

func (GetMalwareScanSettingsOutput) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetMasterAccountInput deprecated

type GetMasterAccountInput struct {

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Deprecated: This input is deprecated, use GetAdministratorAccountRequest instead

func (GetMasterAccountInput) GoString

func (s GetMasterAccountInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMasterAccountInput) SetDetectorId

func (s *GetMasterAccountInput) SetDetectorId(v string) *GetMasterAccountInput

SetDetectorId sets the DetectorId field's value.

func (GetMasterAccountInput) String

func (s GetMasterAccountInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMasterAccountInput) Validate

func (s *GetMasterAccountInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMasterAccountOutput deprecated

type GetMasterAccountOutput struct {

	// The administrator account details.
	//
	// Master is a required field
	Master *Master `locationName:"master" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Deprecated: This output is deprecated, use GetAdministratorAccountResponse instead

func (GetMasterAccountOutput) GoString

func (s GetMasterAccountOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMasterAccountOutput) SetMaster

SetMaster sets the Master field's value.

func (GetMasterAccountOutput) String

func (s GetMasterAccountOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetMemberDetectorsInput added in v1.33.15

type GetMemberDetectorsInput struct {

	// The account ID of the member account.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The detector ID for the administrator account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetMemberDetectorsInput) GoString added in v1.33.15

func (s GetMemberDetectorsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMemberDetectorsInput) SetAccountIds added in v1.33.15

func (s *GetMemberDetectorsInput) SetAccountIds(v []*string) *GetMemberDetectorsInput

SetAccountIds sets the AccountIds field's value.

func (*GetMemberDetectorsInput) SetDetectorId added in v1.33.15

SetDetectorId sets the DetectorId field's value.

func (GetMemberDetectorsInput) String added in v1.33.15

func (s GetMemberDetectorsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMemberDetectorsInput) Validate added in v1.33.15

func (s *GetMemberDetectorsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMemberDetectorsOutput added in v1.33.15

type GetMemberDetectorsOutput struct {

	// An object that describes which data sources are enabled for a member account.
	//
	// MemberDataSourceConfigurations is a required field
	MemberDataSourceConfigurations []*MemberDataSourceConfiguration `locationName:"members" min:"1" type:"list" required:"true"`

	// A list of member account IDs that were unable to be processed along with
	// an explanation for why they were not processed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (GetMemberDetectorsOutput) GoString added in v1.33.15

func (s GetMemberDetectorsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMemberDetectorsOutput) SetMemberDataSourceConfigurations added in v1.33.15

func (s *GetMemberDetectorsOutput) SetMemberDataSourceConfigurations(v []*MemberDataSourceConfiguration) *GetMemberDetectorsOutput

SetMemberDataSourceConfigurations sets the MemberDataSourceConfigurations field's value.

func (*GetMemberDetectorsOutput) SetUnprocessedAccounts added in v1.33.15

func (s *GetMemberDetectorsOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *GetMemberDetectorsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (GetMemberDetectorsOutput) String added in v1.33.15

func (s GetMemberDetectorsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetMembersInput

type GetMembersInput struct {

	// A list of account IDs of the GuardDuty member accounts that you want to describe.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The unique ID of the detector of the GuardDuty account whose members you
	// want to retrieve.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetMembersInput) GoString

func (s GetMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMembersInput) SetAccountIds

func (s *GetMembersInput) SetAccountIds(v []*string) *GetMembersInput

SetAccountIds sets the AccountIds field's value.

func (*GetMembersInput) SetDetectorId

func (s *GetMembersInput) SetDetectorId(v string) *GetMembersInput

SetDetectorId sets the DetectorId field's value.

func (GetMembersInput) String

func (s GetMembersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMembersInput) Validate

func (s *GetMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMembersOutput

type GetMembersOutput struct {

	// A list of members.
	//
	// Members is a required field
	Members []*Member `locationName:"members" type:"list" required:"true"`

	// A list of objects that contain the unprocessed account and a result string
	// that explains why it was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (GetMembersOutput) GoString

func (s GetMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetMembersOutput) SetMembers

func (s *GetMembersOutput) SetMembers(v []*Member) *GetMembersOutput

SetMembers sets the Members field's value.

func (*GetMembersOutput) SetUnprocessedAccounts

func (s *GetMembersOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *GetMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (GetMembersOutput) String

func (s GetMembersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetOrganizationStatisticsInput added in v1.49.7

type GetOrganizationStatisticsInput struct {
	// contains filtered or unexported fields
}

func (GetOrganizationStatisticsInput) GoString added in v1.49.7

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (GetOrganizationStatisticsInput) String added in v1.49.7

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetOrganizationStatisticsOutput added in v1.49.7

type GetOrganizationStatisticsOutput struct {

	// Information about the statistics report for your organization.
	OrganizationDetails *OrganizationDetails `locationName:"organizationDetails" type:"structure"`
	// contains filtered or unexported fields
}

func (GetOrganizationStatisticsOutput) GoString added in v1.49.7

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetOrganizationStatisticsOutput) SetOrganizationDetails added in v1.49.7

SetOrganizationDetails sets the OrganizationDetails field's value.

func (GetOrganizationStatisticsOutput) String added in v1.49.7

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetRemainingFreeTrialDaysInput added in v1.44.35

type GetRemainingFreeTrialDaysInput struct {

	// A list of account identifiers of the GuardDuty member account.
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list"`

	// The unique ID of the detector of the GuardDuty member account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetRemainingFreeTrialDaysInput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRemainingFreeTrialDaysInput) SetAccountIds added in v1.44.35

SetAccountIds sets the AccountIds field's value.

func (*GetRemainingFreeTrialDaysInput) SetDetectorId added in v1.44.35

SetDetectorId sets the DetectorId field's value.

func (GetRemainingFreeTrialDaysInput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRemainingFreeTrialDaysInput) Validate added in v1.44.35

func (s *GetRemainingFreeTrialDaysInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetRemainingFreeTrialDaysOutput added in v1.44.35

type GetRemainingFreeTrialDaysOutput struct {

	// The member accounts which were included in a request and were processed successfully.
	Accounts []*AccountFreeTrialInfo `locationName:"accounts" type:"list"`

	// The member account that was included in a request but for which the request
	// could not be processed.
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list"`
	// contains filtered or unexported fields
}

func (GetRemainingFreeTrialDaysOutput) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetRemainingFreeTrialDaysOutput) SetAccounts added in v1.44.35

SetAccounts sets the Accounts field's value.

func (*GetRemainingFreeTrialDaysOutput) SetUnprocessedAccounts added in v1.44.35

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (GetRemainingFreeTrialDaysOutput) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetThreatIntelSetInput

type GetThreatIntelSetInput struct {

	// The unique ID of the detector that the threatIntelSet is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The unique ID of the threatIntelSet that you want to get.
	//
	// ThreatIntelSetId is a required field
	ThreatIntelSetId *string `location:"uri" locationName:"threatIntelSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetThreatIntelSetInput) GoString

func (s GetThreatIntelSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetThreatIntelSetInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*GetThreatIntelSetInput) SetThreatIntelSetId

func (s *GetThreatIntelSetInput) SetThreatIntelSetId(v string) *GetThreatIntelSetInput

SetThreatIntelSetId sets the ThreatIntelSetId field's value.

func (GetThreatIntelSetInput) String

func (s GetThreatIntelSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetThreatIntelSetInput) Validate

func (s *GetThreatIntelSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetThreatIntelSetOutput

type GetThreatIntelSetOutput struct {

	// The format of the threatIntelSet.
	//
	// Format is a required field
	Format *string `locationName:"format" min:"1" type:"string" required:"true" enum:"ThreatIntelSetFormat"`

	// The URI of the file that contains the ThreatIntelSet.
	//
	// Location is a required field
	Location *string `locationName:"location" min:"1" type:"string" required:"true"`

	// A user-friendly ThreatIntelSet name displayed in all findings that are generated
	// by activity that involves IP addresses included in this ThreatIntelSet.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"1" type:"string" required:"true"`

	// The status of threatIntelSet file uploaded.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"ThreatIntelSetStatus"`

	// The tags of the threat list resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (GetThreatIntelSetOutput) GoString

func (s GetThreatIntelSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetThreatIntelSetOutput) SetFormat

SetFormat sets the Format field's value.

func (*GetThreatIntelSetOutput) SetLocation

SetLocation sets the Location field's value.

func (*GetThreatIntelSetOutput) SetName

SetName sets the Name field's value.

func (*GetThreatIntelSetOutput) SetStatus

SetStatus sets the Status field's value.

func (*GetThreatIntelSetOutput) SetTags added in v1.20.0

SetTags sets the Tags field's value.

func (GetThreatIntelSetOutput) String

func (s GetThreatIntelSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetUsageStatisticsInput added in v1.33.16

type GetUsageStatisticsInput struct {

	// The ID of the detector that specifies the GuardDuty service whose usage statistics
	// you want to retrieve.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The maximum number of results to return in the response.
	MaxResults *int64 `locationName:"maxResults" min:"1" type:"integer"`

	// A token to use for paginating results that are returned in the response.
	// Set the value of this parameter to null for the first request to a list action.
	// For subsequent calls, use the NextToken value returned from the previous
	// request to continue listing results after the first page.
	NextToken *string `locationName:"nextToken" type:"string"`

	// The currency unit you would like to view your usage statistics in. Current
	// valid values are USD.
	Unit *string `locationName:"unit" type:"string"`

	// Represents the criteria used for querying usage.
	//
	// UsageCriteria is a required field
	UsageCriteria *UsageCriteria `locationName:"usageCriteria" type:"structure" required:"true"`

	// The type of usage statistics to retrieve.
	//
	// UsageStatisticType is a required field
	UsageStatisticType *string `locationName:"usageStatisticsType" type:"string" required:"true" enum:"UsageStatisticType"`
	// contains filtered or unexported fields
}

func (GetUsageStatisticsInput) GoString added in v1.33.16

func (s GetUsageStatisticsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUsageStatisticsInput) SetDetectorId added in v1.33.16

SetDetectorId sets the DetectorId field's value.

func (*GetUsageStatisticsInput) SetMaxResults added in v1.33.16

SetMaxResults sets the MaxResults field's value.

func (*GetUsageStatisticsInput) SetNextToken added in v1.33.16

SetNextToken sets the NextToken field's value.

func (*GetUsageStatisticsInput) SetUnit added in v1.33.16

SetUnit sets the Unit field's value.

func (*GetUsageStatisticsInput) SetUsageCriteria added in v1.33.16

SetUsageCriteria sets the UsageCriteria field's value.

func (*GetUsageStatisticsInput) SetUsageStatisticType added in v1.33.16

func (s *GetUsageStatisticsInput) SetUsageStatisticType(v string) *GetUsageStatisticsInput

SetUsageStatisticType sets the UsageStatisticType field's value.

func (GetUsageStatisticsInput) String added in v1.33.16

func (s GetUsageStatisticsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUsageStatisticsInput) Validate added in v1.33.16

func (s *GetUsageStatisticsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUsageStatisticsOutput added in v1.33.16

type GetUsageStatisticsOutput struct {

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`

	// The usage statistics object. If a UsageStatisticType was provided, the objects
	// representing other types will be null.
	UsageStatistics *UsageStatistics `locationName:"usageStatistics" type:"structure"`
	// contains filtered or unexported fields
}

func (GetUsageStatisticsOutput) GoString added in v1.33.16

func (s GetUsageStatisticsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetUsageStatisticsOutput) SetNextToken added in v1.33.16

SetNextToken sets the NextToken field's value.

func (*GetUsageStatisticsOutput) SetUsageStatistics added in v1.33.16

SetUsageStatistics sets the UsageStatistics field's value.

func (GetUsageStatisticsOutput) String added in v1.33.16

func (s GetUsageStatisticsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GuardDuty

type GuardDuty struct {
	*client.Client
}

GuardDuty provides the API operation methods for making requests to Amazon GuardDuty. See this package's package overview docs for details on the service.

GuardDuty methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *GuardDuty

New creates a new instance of the GuardDuty client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession())

// Create a GuardDuty client from just a session.
svc := guardduty.New(mySession)

// Create a GuardDuty client with additional configuration
svc := guardduty.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*GuardDuty) AcceptAdministratorInvitation added in v1.44.35

func (c *GuardDuty) AcceptAdministratorInvitation(input *AcceptAdministratorInvitationInput) (*AcceptAdministratorInvitationOutput, error)

AcceptAdministratorInvitation API operation for Amazon GuardDuty.

Accepts the invitation to be a member account and get monitored by a GuardDuty administrator account that sent the invitation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation AcceptAdministratorInvitation for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AcceptAdministratorInvitation

func (*GuardDuty) AcceptAdministratorInvitationRequest added in v1.44.35

func (c *GuardDuty) AcceptAdministratorInvitationRequest(input *AcceptAdministratorInvitationInput) (req *request.Request, output *AcceptAdministratorInvitationOutput)

AcceptAdministratorInvitationRequest generates a "aws/request.Request" representing the client's request for the AcceptAdministratorInvitation operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AcceptAdministratorInvitation for more information on using the AcceptAdministratorInvitation API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AcceptAdministratorInvitationRequest method.
req, resp := client.AcceptAdministratorInvitationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AcceptAdministratorInvitation

func (*GuardDuty) AcceptAdministratorInvitationWithContext added in v1.44.35

func (c *GuardDuty) AcceptAdministratorInvitationWithContext(ctx aws.Context, input *AcceptAdministratorInvitationInput, opts ...request.Option) (*AcceptAdministratorInvitationOutput, error)

AcceptAdministratorInvitationWithContext is the same as AcceptAdministratorInvitation with the addition of the ability to pass a context and additional request options.

See AcceptAdministratorInvitation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) AcceptInvitation deprecated

func (c *GuardDuty) AcceptInvitation(input *AcceptInvitationInput) (*AcceptInvitationOutput, error)

AcceptInvitation API operation for Amazon GuardDuty.

Accepts the invitation to be monitored by a GuardDuty administrator account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation AcceptInvitation for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AcceptInvitation

Deprecated: This operation is deprecated, use AcceptAdministratorInvitation instead

func (*GuardDuty) AcceptInvitationRequest deprecated

func (c *GuardDuty) AcceptInvitationRequest(input *AcceptInvitationInput) (req *request.Request, output *AcceptInvitationOutput)

AcceptInvitationRequest generates a "aws/request.Request" representing the client's request for the AcceptInvitation operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AcceptInvitation for more information on using the AcceptInvitation API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AcceptInvitationRequest method.
req, resp := client.AcceptInvitationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AcceptInvitation

Deprecated: This operation is deprecated, use AcceptAdministratorInvitation instead

func (*GuardDuty) AcceptInvitationWithContext deprecated

func (c *GuardDuty) AcceptInvitationWithContext(ctx aws.Context, input *AcceptInvitationInput, opts ...request.Option) (*AcceptInvitationOutput, error)

AcceptInvitationWithContext is the same as AcceptInvitation with the addition of the ability to pass a context and additional request options.

See AcceptInvitation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

Deprecated: This operation is deprecated, use AcceptAdministratorInvitation instead

func (*GuardDuty) ArchiveFindings

func (c *GuardDuty) ArchiveFindings(input *ArchiveFindingsInput) (*ArchiveFindingsOutput, error)

ArchiveFindings API operation for Amazon GuardDuty.

Archives GuardDuty findings that are specified by the list of finding IDs.

Only the administrator account can archive findings. Member accounts don't have permission to archive findings from their accounts.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ArchiveFindings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ArchiveFindings

func (*GuardDuty) ArchiveFindingsRequest

func (c *GuardDuty) ArchiveFindingsRequest(input *ArchiveFindingsInput) (req *request.Request, output *ArchiveFindingsOutput)

ArchiveFindingsRequest generates a "aws/request.Request" representing the client's request for the ArchiveFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ArchiveFindings for more information on using the ArchiveFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ArchiveFindingsRequest method.
req, resp := client.ArchiveFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ArchiveFindings

func (*GuardDuty) ArchiveFindingsWithContext

func (c *GuardDuty) ArchiveFindingsWithContext(ctx aws.Context, input *ArchiveFindingsInput, opts ...request.Option) (*ArchiveFindingsOutput, error)

ArchiveFindingsWithContext is the same as ArchiveFindings with the addition of the ability to pass a context and additional request options.

See ArchiveFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreateDetector

func (c *GuardDuty) CreateDetector(input *CreateDetectorInput) (*CreateDetectorOutput, error)

CreateDetector API operation for Amazon GuardDuty.

Creates a single GuardDuty detector. A detector is a resource that represents the GuardDuty service. To start using GuardDuty, you must create a detector in each Region where you enable the service. You can have only one detector per account per Region. All data sources are enabled in a new detector by default.

  • When you don't specify any features, with an exception to RUNTIME_MONITORING, all the optional features are enabled by default.

  • When you specify some of the features, any feature that is not specified in the API call gets enabled by default, with an exception to RUNTIME_MONITORING.

Specifying both EKS Runtime Monitoring (EKS_RUNTIME_MONITORING) and Runtime Monitoring (RUNTIME_MONITORING) will cause an error. You can add only one of these two features because Runtime Monitoring already includes the threat detection for Amazon EKS resources. For more information, see Runtime Monitoring (https://docs.aws.amazon.com/guardduty/latest/ug/runtime-monitoring.html).

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreateDetector for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateDetector

func (*GuardDuty) CreateDetectorRequest

func (c *GuardDuty) CreateDetectorRequest(input *CreateDetectorInput) (req *request.Request, output *CreateDetectorOutput)

CreateDetectorRequest generates a "aws/request.Request" representing the client's request for the CreateDetector operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateDetector for more information on using the CreateDetector API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateDetectorRequest method.
req, resp := client.CreateDetectorRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateDetector

func (*GuardDuty) CreateDetectorWithContext

func (c *GuardDuty) CreateDetectorWithContext(ctx aws.Context, input *CreateDetectorInput, opts ...request.Option) (*CreateDetectorOutput, error)

CreateDetectorWithContext is the same as CreateDetector with the addition of the ability to pass a context and additional request options.

See CreateDetector for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreateFilter added in v1.13.42

func (c *GuardDuty) CreateFilter(input *CreateFilterInput) (*CreateFilterOutput, error)

CreateFilter API operation for Amazon GuardDuty.

Creates a filter using the specified finding criteria. The maximum number of saved filters per Amazon Web Services account per Region is 100. For more information, see Quotas for GuardDuty (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_limits.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreateFilter for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateFilter

func (*GuardDuty) CreateFilterRequest added in v1.13.42

func (c *GuardDuty) CreateFilterRequest(input *CreateFilterInput) (req *request.Request, output *CreateFilterOutput)

CreateFilterRequest generates a "aws/request.Request" representing the client's request for the CreateFilter operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateFilter for more information on using the CreateFilter API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateFilterRequest method.
req, resp := client.CreateFilterRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateFilter

func (*GuardDuty) CreateFilterWithContext added in v1.13.42

func (c *GuardDuty) CreateFilterWithContext(ctx aws.Context, input *CreateFilterInput, opts ...request.Option) (*CreateFilterOutput, error)

CreateFilterWithContext is the same as CreateFilter with the addition of the ability to pass a context and additional request options.

See CreateFilter for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreateIPSet

func (c *GuardDuty) CreateIPSet(input *CreateIPSetInput) (*CreateIPSetOutput, error)

CreateIPSet API operation for Amazon GuardDuty.

Creates a new IPSet, which is called a trusted IP list in the console user interface. An IPSet is a list of IP addresses that are trusted for secure communication with Amazon Web Services infrastructure and applications. GuardDuty doesn't generate findings for IP addresses that are included in IPSets. Only users from the administrator account can use this operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreateIPSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateIPSet

func (*GuardDuty) CreateIPSetRequest

func (c *GuardDuty) CreateIPSetRequest(input *CreateIPSetInput) (req *request.Request, output *CreateIPSetOutput)

CreateIPSetRequest generates a "aws/request.Request" representing the client's request for the CreateIPSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateIPSet for more information on using the CreateIPSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateIPSetRequest method.
req, resp := client.CreateIPSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateIPSet

func (*GuardDuty) CreateIPSetWithContext

func (c *GuardDuty) CreateIPSetWithContext(ctx aws.Context, input *CreateIPSetInput, opts ...request.Option) (*CreateIPSetOutput, error)

CreateIPSetWithContext is the same as CreateIPSet with the addition of the ability to pass a context and additional request options.

See CreateIPSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreateMembers

func (c *GuardDuty) CreateMembers(input *CreateMembersInput) (*CreateMembersOutput, error)

CreateMembers API operation for Amazon GuardDuty.

Creates member accounts of the current Amazon Web Services account by specifying a list of Amazon Web Services account IDs. This step is a prerequisite for managing the associated member accounts either by invitation or through an organization.

As a delegated administrator, using CreateMembers will enable GuardDuty in the added member accounts, with the exception of the organization delegated administrator account. A delegated administrator must enable GuardDuty prior to being added as a member.

When you use CreateMembers as an Organizations delegated administrator, GuardDuty applies your organization's auto-enable settings to the member accounts in this request, irrespective of the accounts being new or existing members. For more information about the existing auto-enable settings for your organization, see DescribeOrganizationConfiguration (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DescribeOrganizationConfiguration.html).

If you disassociate a member account that was added by invitation, the member account details obtained from this API, including the associated email addresses, will be retained. This is done so that the delegated administrator can invoke the InviteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_InviteMembers.html) API without the need to invoke the CreateMembers API again. To remove the details associated with a member account, the delegated administrator must invoke the DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html) API.

When the member accounts added through Organizations are later disassociated, you (administrator) can't invite them by calling the InviteMembers API. You can create an association with these member accounts again only by calling the CreateMembers API.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreateMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateMembers

func (*GuardDuty) CreateMembersRequest

func (c *GuardDuty) CreateMembersRequest(input *CreateMembersInput) (req *request.Request, output *CreateMembersOutput)

CreateMembersRequest generates a "aws/request.Request" representing the client's request for the CreateMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateMembers for more information on using the CreateMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateMembersRequest method.
req, resp := client.CreateMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateMembers

func (*GuardDuty) CreateMembersWithContext

func (c *GuardDuty) CreateMembersWithContext(ctx aws.Context, input *CreateMembersInput, opts ...request.Option) (*CreateMembersOutput, error)

CreateMembersWithContext is the same as CreateMembers with the addition of the ability to pass a context and additional request options.

See CreateMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreatePublishingDestination added in v1.25.36

func (c *GuardDuty) CreatePublishingDestination(input *CreatePublishingDestinationInput) (*CreatePublishingDestinationOutput, error)

CreatePublishingDestination API operation for Amazon GuardDuty.

Creates a publishing destination to export findings to. The resource to export findings to must exist before you use this operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreatePublishingDestination for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreatePublishingDestination

func (*GuardDuty) CreatePublishingDestinationRequest added in v1.25.36

func (c *GuardDuty) CreatePublishingDestinationRequest(input *CreatePublishingDestinationInput) (req *request.Request, output *CreatePublishingDestinationOutput)

CreatePublishingDestinationRequest generates a "aws/request.Request" representing the client's request for the CreatePublishingDestination operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreatePublishingDestination for more information on using the CreatePublishingDestination API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreatePublishingDestinationRequest method.
req, resp := client.CreatePublishingDestinationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreatePublishingDestination

func (*GuardDuty) CreatePublishingDestinationWithContext added in v1.25.36

func (c *GuardDuty) CreatePublishingDestinationWithContext(ctx aws.Context, input *CreatePublishingDestinationInput, opts ...request.Option) (*CreatePublishingDestinationOutput, error)

CreatePublishingDestinationWithContext is the same as CreatePublishingDestination with the addition of the ability to pass a context and additional request options.

See CreatePublishingDestination for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreateSampleFindings

func (c *GuardDuty) CreateSampleFindings(input *CreateSampleFindingsInput) (*CreateSampleFindingsOutput, error)

CreateSampleFindings API operation for Amazon GuardDuty.

Generates sample findings of types specified by the list of finding types. If 'NULL' is specified for findingTypes, the API generates sample findings of all supported finding types.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreateSampleFindings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateSampleFindings

func (*GuardDuty) CreateSampleFindingsRequest

func (c *GuardDuty) CreateSampleFindingsRequest(input *CreateSampleFindingsInput) (req *request.Request, output *CreateSampleFindingsOutput)

CreateSampleFindingsRequest generates a "aws/request.Request" representing the client's request for the CreateSampleFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateSampleFindings for more information on using the CreateSampleFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateSampleFindingsRequest method.
req, resp := client.CreateSampleFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateSampleFindings

func (*GuardDuty) CreateSampleFindingsWithContext

func (c *GuardDuty) CreateSampleFindingsWithContext(ctx aws.Context, input *CreateSampleFindingsInput, opts ...request.Option) (*CreateSampleFindingsOutput, error)

CreateSampleFindingsWithContext is the same as CreateSampleFindings with the addition of the ability to pass a context and additional request options.

See CreateSampleFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) CreateThreatIntelSet

func (c *GuardDuty) CreateThreatIntelSet(input *CreateThreatIntelSetInput) (*CreateThreatIntelSetOutput, error)

CreateThreatIntelSet API operation for Amazon GuardDuty.

Creates a new ThreatIntelSet. ThreatIntelSets consist of known malicious IP addresses. GuardDuty generates findings based on ThreatIntelSets. Only users of the administrator account can use this operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation CreateThreatIntelSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateThreatIntelSet

func (*GuardDuty) CreateThreatIntelSetRequest

func (c *GuardDuty) CreateThreatIntelSetRequest(input *CreateThreatIntelSetInput) (req *request.Request, output *CreateThreatIntelSetOutput)

CreateThreatIntelSetRequest generates a "aws/request.Request" representing the client's request for the CreateThreatIntelSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateThreatIntelSet for more information on using the CreateThreatIntelSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateThreatIntelSetRequest method.
req, resp := client.CreateThreatIntelSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateThreatIntelSet

func (*GuardDuty) CreateThreatIntelSetWithContext

func (c *GuardDuty) CreateThreatIntelSetWithContext(ctx aws.Context, input *CreateThreatIntelSetInput, opts ...request.Option) (*CreateThreatIntelSetOutput, error)

CreateThreatIntelSetWithContext is the same as CreateThreatIntelSet with the addition of the ability to pass a context and additional request options.

See CreateThreatIntelSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeclineInvitations

func (c *GuardDuty) DeclineInvitations(input *DeclineInvitationsInput) (*DeclineInvitationsOutput, error)

DeclineInvitations API operation for Amazon GuardDuty.

Declines invitations sent to the current member account by Amazon Web Services accounts specified by their account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeclineInvitations for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeclineInvitations

func (*GuardDuty) DeclineInvitationsRequest

func (c *GuardDuty) DeclineInvitationsRequest(input *DeclineInvitationsInput) (req *request.Request, output *DeclineInvitationsOutput)

DeclineInvitationsRequest generates a "aws/request.Request" representing the client's request for the DeclineInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeclineInvitations for more information on using the DeclineInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeclineInvitationsRequest method.
req, resp := client.DeclineInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeclineInvitations

func (*GuardDuty) DeclineInvitationsWithContext

func (c *GuardDuty) DeclineInvitationsWithContext(ctx aws.Context, input *DeclineInvitationsInput, opts ...request.Option) (*DeclineInvitationsOutput, error)

DeclineInvitationsWithContext is the same as DeclineInvitations with the addition of the ability to pass a context and additional request options.

See DeclineInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeleteDetector

func (c *GuardDuty) DeleteDetector(input *DeleteDetectorInput) (*DeleteDetectorOutput, error)

DeleteDetector API operation for Amazon GuardDuty.

Deletes an Amazon GuardDuty detector that is specified by the detector ID.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeleteDetector for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteDetector

func (*GuardDuty) DeleteDetectorRequest

func (c *GuardDuty) DeleteDetectorRequest(input *DeleteDetectorInput) (req *request.Request, output *DeleteDetectorOutput)

DeleteDetectorRequest generates a "aws/request.Request" representing the client's request for the DeleteDetector operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteDetector for more information on using the DeleteDetector API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteDetectorRequest method.
req, resp := client.DeleteDetectorRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteDetector

func (*GuardDuty) DeleteDetectorWithContext

func (c *GuardDuty) DeleteDetectorWithContext(ctx aws.Context, input *DeleteDetectorInput, opts ...request.Option) (*DeleteDetectorOutput, error)

DeleteDetectorWithContext is the same as DeleteDetector with the addition of the ability to pass a context and additional request options.

See DeleteDetector for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeleteFilter added in v1.13.42

func (c *GuardDuty) DeleteFilter(input *DeleteFilterInput) (*DeleteFilterOutput, error)

DeleteFilter API operation for Amazon GuardDuty.

Deletes the filter specified by the filter name.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeleteFilter for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteFilter

func (*GuardDuty) DeleteFilterRequest added in v1.13.42

func (c *GuardDuty) DeleteFilterRequest(input *DeleteFilterInput) (req *request.Request, output *DeleteFilterOutput)

DeleteFilterRequest generates a "aws/request.Request" representing the client's request for the DeleteFilter operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteFilter for more information on using the DeleteFilter API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteFilterRequest method.
req, resp := client.DeleteFilterRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteFilter

func (*GuardDuty) DeleteFilterWithContext added in v1.13.42

func (c *GuardDuty) DeleteFilterWithContext(ctx aws.Context, input *DeleteFilterInput, opts ...request.Option) (*DeleteFilterOutput, error)

DeleteFilterWithContext is the same as DeleteFilter with the addition of the ability to pass a context and additional request options.

See DeleteFilter for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeleteIPSet

func (c *GuardDuty) DeleteIPSet(input *DeleteIPSetInput) (*DeleteIPSetOutput, error)

DeleteIPSet API operation for Amazon GuardDuty.

Deletes the IPSet specified by the ipSetId. IPSets are called trusted IP lists in the console user interface.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeleteIPSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteIPSet

func (*GuardDuty) DeleteIPSetRequest

func (c *GuardDuty) DeleteIPSetRequest(input *DeleteIPSetInput) (req *request.Request, output *DeleteIPSetOutput)

DeleteIPSetRequest generates a "aws/request.Request" representing the client's request for the DeleteIPSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteIPSet for more information on using the DeleteIPSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteIPSetRequest method.
req, resp := client.DeleteIPSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteIPSet

func (*GuardDuty) DeleteIPSetWithContext

func (c *GuardDuty) DeleteIPSetWithContext(ctx aws.Context, input *DeleteIPSetInput, opts ...request.Option) (*DeleteIPSetOutput, error)

DeleteIPSetWithContext is the same as DeleteIPSet with the addition of the ability to pass a context and additional request options.

See DeleteIPSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeleteInvitations

func (c *GuardDuty) DeleteInvitations(input *DeleteInvitationsInput) (*DeleteInvitationsOutput, error)

DeleteInvitations API operation for Amazon GuardDuty.

Deletes invitations sent to the current member account by Amazon Web Services accounts specified by their account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeleteInvitations for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteInvitations

func (*GuardDuty) DeleteInvitationsRequest

func (c *GuardDuty) DeleteInvitationsRequest(input *DeleteInvitationsInput) (req *request.Request, output *DeleteInvitationsOutput)

DeleteInvitationsRequest generates a "aws/request.Request" representing the client's request for the DeleteInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInvitations for more information on using the DeleteInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInvitationsRequest method.
req, resp := client.DeleteInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteInvitations

func (*GuardDuty) DeleteInvitationsWithContext

func (c *GuardDuty) DeleteInvitationsWithContext(ctx aws.Context, input *DeleteInvitationsInput, opts ...request.Option) (*DeleteInvitationsOutput, error)

DeleteInvitationsWithContext is the same as DeleteInvitations with the addition of the ability to pass a context and additional request options.

See DeleteInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeleteMembers

func (c *GuardDuty) DeleteMembers(input *DeleteMembersInput) (*DeleteMembersOutput, error)

DeleteMembers API operation for Amazon GuardDuty.

Deletes GuardDuty member accounts (to the current GuardDuty administrator account) specified by the account IDs.

With autoEnableOrganizationMembers configuration for your organization set to ALL, you'll receive an error if you attempt to disable GuardDuty for a member account in your organization.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeleteMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteMembers

func (*GuardDuty) DeleteMembersRequest

func (c *GuardDuty) DeleteMembersRequest(input *DeleteMembersInput) (req *request.Request, output *DeleteMembersOutput)

DeleteMembersRequest generates a "aws/request.Request" representing the client's request for the DeleteMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteMembers for more information on using the DeleteMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteMembersRequest method.
req, resp := client.DeleteMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteMembers

func (*GuardDuty) DeleteMembersWithContext

func (c *GuardDuty) DeleteMembersWithContext(ctx aws.Context, input *DeleteMembersInput, opts ...request.Option) (*DeleteMembersOutput, error)

DeleteMembersWithContext is the same as DeleteMembers with the addition of the ability to pass a context and additional request options.

See DeleteMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeletePublishingDestination added in v1.25.36

func (c *GuardDuty) DeletePublishingDestination(input *DeletePublishingDestinationInput) (*DeletePublishingDestinationOutput, error)

DeletePublishingDestination API operation for Amazon GuardDuty.

Deletes the publishing definition with the specified destinationId.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeletePublishingDestination for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeletePublishingDestination

func (*GuardDuty) DeletePublishingDestinationRequest added in v1.25.36

func (c *GuardDuty) DeletePublishingDestinationRequest(input *DeletePublishingDestinationInput) (req *request.Request, output *DeletePublishingDestinationOutput)

DeletePublishingDestinationRequest generates a "aws/request.Request" representing the client's request for the DeletePublishingDestination operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeletePublishingDestination for more information on using the DeletePublishingDestination API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeletePublishingDestinationRequest method.
req, resp := client.DeletePublishingDestinationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeletePublishingDestination

func (*GuardDuty) DeletePublishingDestinationWithContext added in v1.25.36

func (c *GuardDuty) DeletePublishingDestinationWithContext(ctx aws.Context, input *DeletePublishingDestinationInput, opts ...request.Option) (*DeletePublishingDestinationOutput, error)

DeletePublishingDestinationWithContext is the same as DeletePublishingDestination with the addition of the ability to pass a context and additional request options.

See DeletePublishingDestination for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DeleteThreatIntelSet

func (c *GuardDuty) DeleteThreatIntelSet(input *DeleteThreatIntelSetInput) (*DeleteThreatIntelSetOutput, error)

DeleteThreatIntelSet API operation for Amazon GuardDuty.

Deletes the ThreatIntelSet specified by the ThreatIntelSet ID.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DeleteThreatIntelSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteThreatIntelSet

func (*GuardDuty) DeleteThreatIntelSetRequest

func (c *GuardDuty) DeleteThreatIntelSetRequest(input *DeleteThreatIntelSetInput) (req *request.Request, output *DeleteThreatIntelSetOutput)

DeleteThreatIntelSetRequest generates a "aws/request.Request" representing the client's request for the DeleteThreatIntelSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteThreatIntelSet for more information on using the DeleteThreatIntelSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteThreatIntelSetRequest method.
req, resp := client.DeleteThreatIntelSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteThreatIntelSet

func (*GuardDuty) DeleteThreatIntelSetWithContext

func (c *GuardDuty) DeleteThreatIntelSetWithContext(ctx aws.Context, input *DeleteThreatIntelSetInput, opts ...request.Option) (*DeleteThreatIntelSetOutput, error)

DeleteThreatIntelSetWithContext is the same as DeleteThreatIntelSet with the addition of the ability to pass a context and additional request options.

See DeleteThreatIntelSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DescribeMalwareScans added in v1.44.63

func (c *GuardDuty) DescribeMalwareScans(input *DescribeMalwareScansInput) (*DescribeMalwareScansOutput, error)

DescribeMalwareScans API operation for Amazon GuardDuty.

Returns a list of malware scans. Each member account can view the malware scans for their own accounts. An administrator can view the malware scans for all the member accounts.

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DescribeMalwareScans for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribeMalwareScans

func (*GuardDuty) DescribeMalwareScansPages added in v1.44.63

func (c *GuardDuty) DescribeMalwareScansPages(input *DescribeMalwareScansInput, fn func(*DescribeMalwareScansOutput, bool) bool) error

DescribeMalwareScansPages iterates over the pages of a DescribeMalwareScans operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See DescribeMalwareScans method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a DescribeMalwareScans operation.
pageNum := 0
err := client.DescribeMalwareScansPages(params,
    func(page *guardduty.DescribeMalwareScansOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) DescribeMalwareScansPagesWithContext added in v1.44.63

func (c *GuardDuty) DescribeMalwareScansPagesWithContext(ctx aws.Context, input *DescribeMalwareScansInput, fn func(*DescribeMalwareScansOutput, bool) bool, opts ...request.Option) error

DescribeMalwareScansPagesWithContext same as DescribeMalwareScansPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DescribeMalwareScansRequest added in v1.44.63

func (c *GuardDuty) DescribeMalwareScansRequest(input *DescribeMalwareScansInput) (req *request.Request, output *DescribeMalwareScansOutput)

DescribeMalwareScansRequest generates a "aws/request.Request" representing the client's request for the DescribeMalwareScans operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeMalwareScans for more information on using the DescribeMalwareScans API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeMalwareScansRequest method.
req, resp := client.DescribeMalwareScansRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribeMalwareScans

func (*GuardDuty) DescribeMalwareScansWithContext added in v1.44.63

func (c *GuardDuty) DescribeMalwareScansWithContext(ctx aws.Context, input *DescribeMalwareScansInput, opts ...request.Option) (*DescribeMalwareScansOutput, error)

DescribeMalwareScansWithContext is the same as DescribeMalwareScans with the addition of the ability to pass a context and additional request options.

See DescribeMalwareScans for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DescribeOrganizationConfiguration added in v1.30.11

func (c *GuardDuty) DescribeOrganizationConfiguration(input *DescribeOrganizationConfigurationInput) (*DescribeOrganizationConfigurationOutput, error)

DescribeOrganizationConfiguration API operation for Amazon GuardDuty.

Returns information about the account selected as the delegated administrator for GuardDuty.

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DescribeOrganizationConfiguration for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribeOrganizationConfiguration

func (*GuardDuty) DescribeOrganizationConfigurationPages added in v1.44.223

func (c *GuardDuty) DescribeOrganizationConfigurationPages(input *DescribeOrganizationConfigurationInput, fn func(*DescribeOrganizationConfigurationOutput, bool) bool) error

DescribeOrganizationConfigurationPages iterates over the pages of a DescribeOrganizationConfiguration operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See DescribeOrganizationConfiguration method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a DescribeOrganizationConfiguration operation.
pageNum := 0
err := client.DescribeOrganizationConfigurationPages(params,
    func(page *guardduty.DescribeOrganizationConfigurationOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) DescribeOrganizationConfigurationPagesWithContext added in v1.44.223

func (c *GuardDuty) DescribeOrganizationConfigurationPagesWithContext(ctx aws.Context, input *DescribeOrganizationConfigurationInput, fn func(*DescribeOrganizationConfigurationOutput, bool) bool, opts ...request.Option) error

DescribeOrganizationConfigurationPagesWithContext same as DescribeOrganizationConfigurationPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DescribeOrganizationConfigurationRequest added in v1.30.11

func (c *GuardDuty) DescribeOrganizationConfigurationRequest(input *DescribeOrganizationConfigurationInput) (req *request.Request, output *DescribeOrganizationConfigurationOutput)

DescribeOrganizationConfigurationRequest generates a "aws/request.Request" representing the client's request for the DescribeOrganizationConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeOrganizationConfiguration for more information on using the DescribeOrganizationConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeOrganizationConfigurationRequest method.
req, resp := client.DescribeOrganizationConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribeOrganizationConfiguration

func (*GuardDuty) DescribeOrganizationConfigurationWithContext added in v1.30.11

func (c *GuardDuty) DescribeOrganizationConfigurationWithContext(ctx aws.Context, input *DescribeOrganizationConfigurationInput, opts ...request.Option) (*DescribeOrganizationConfigurationOutput, error)

DescribeOrganizationConfigurationWithContext is the same as DescribeOrganizationConfiguration with the addition of the ability to pass a context and additional request options.

See DescribeOrganizationConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DescribePublishingDestination added in v1.25.36

func (c *GuardDuty) DescribePublishingDestination(input *DescribePublishingDestinationInput) (*DescribePublishingDestinationOutput, error)

DescribePublishingDestination API operation for Amazon GuardDuty.

Returns information about the publishing destination specified by the provided destinationId.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DescribePublishingDestination for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribePublishingDestination

func (*GuardDuty) DescribePublishingDestinationRequest added in v1.25.36

func (c *GuardDuty) DescribePublishingDestinationRequest(input *DescribePublishingDestinationInput) (req *request.Request, output *DescribePublishingDestinationOutput)

DescribePublishingDestinationRequest generates a "aws/request.Request" representing the client's request for the DescribePublishingDestination operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribePublishingDestination for more information on using the DescribePublishingDestination API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribePublishingDestinationRequest method.
req, resp := client.DescribePublishingDestinationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribePublishingDestination

func (*GuardDuty) DescribePublishingDestinationWithContext added in v1.25.36

func (c *GuardDuty) DescribePublishingDestinationWithContext(ctx aws.Context, input *DescribePublishingDestinationInput, opts ...request.Option) (*DescribePublishingDestinationOutput, error)

DescribePublishingDestinationWithContext is the same as DescribePublishingDestination with the addition of the ability to pass a context and additional request options.

See DescribePublishingDestination for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DisableOrganizationAdminAccount added in v1.30.11

func (c *GuardDuty) DisableOrganizationAdminAccount(input *DisableOrganizationAdminAccountInput) (*DisableOrganizationAdminAccountOutput, error)

DisableOrganizationAdminAccount API operation for Amazon GuardDuty.

Removes the existing GuardDuty delegated administrator of the organization. Only the organization's management account can run this API operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DisableOrganizationAdminAccount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisableOrganizationAdminAccount

func (*GuardDuty) DisableOrganizationAdminAccountRequest added in v1.30.11

func (c *GuardDuty) DisableOrganizationAdminAccountRequest(input *DisableOrganizationAdminAccountInput) (req *request.Request, output *DisableOrganizationAdminAccountOutput)

DisableOrganizationAdminAccountRequest generates a "aws/request.Request" representing the client's request for the DisableOrganizationAdminAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableOrganizationAdminAccount for more information on using the DisableOrganizationAdminAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableOrganizationAdminAccountRequest method.
req, resp := client.DisableOrganizationAdminAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisableOrganizationAdminAccount

func (*GuardDuty) DisableOrganizationAdminAccountWithContext added in v1.30.11

func (c *GuardDuty) DisableOrganizationAdminAccountWithContext(ctx aws.Context, input *DisableOrganizationAdminAccountInput, opts ...request.Option) (*DisableOrganizationAdminAccountOutput, error)

DisableOrganizationAdminAccountWithContext is the same as DisableOrganizationAdminAccount with the addition of the ability to pass a context and additional request options.

See DisableOrganizationAdminAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DisassociateFromAdministratorAccount added in v1.44.35

DisassociateFromAdministratorAccount API operation for Amazon GuardDuty.

Disassociates the current GuardDuty member account from its administrator account.

When you disassociate an invited member from a GuardDuty delegated administrator, the member account details obtained from the CreateMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_CreateMembers.html) API, including the associated email addresses, are retained. This is done so that the delegated administrator can invoke the InviteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_InviteMembers.html) API without the need to invoke the CreateMembers API again. To remove the details associated with a member account, the delegated administrator must invoke the DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html) API.

With autoEnableOrganizationMembers configuration for your organization set to ALL, you'll receive an error if you attempt to disable GuardDuty in a member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DisassociateFromAdministratorAccount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateFromAdministratorAccount

func (*GuardDuty) DisassociateFromAdministratorAccountRequest added in v1.44.35

func (c *GuardDuty) DisassociateFromAdministratorAccountRequest(input *DisassociateFromAdministratorAccountInput) (req *request.Request, output *DisassociateFromAdministratorAccountOutput)

DisassociateFromAdministratorAccountRequest generates a "aws/request.Request" representing the client's request for the DisassociateFromAdministratorAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateFromAdministratorAccount for more information on using the DisassociateFromAdministratorAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateFromAdministratorAccountRequest method.
req, resp := client.DisassociateFromAdministratorAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateFromAdministratorAccount

func (*GuardDuty) DisassociateFromAdministratorAccountWithContext added in v1.44.35

func (c *GuardDuty) DisassociateFromAdministratorAccountWithContext(ctx aws.Context, input *DisassociateFromAdministratorAccountInput, opts ...request.Option) (*DisassociateFromAdministratorAccountOutput, error)

DisassociateFromAdministratorAccountWithContext is the same as DisassociateFromAdministratorAccount with the addition of the ability to pass a context and additional request options.

See DisassociateFromAdministratorAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) DisassociateFromMasterAccount deprecated

func (c *GuardDuty) DisassociateFromMasterAccount(input *DisassociateFromMasterAccountInput) (*DisassociateFromMasterAccountOutput, error)

DisassociateFromMasterAccount API operation for Amazon GuardDuty.

Disassociates the current GuardDuty member account from its administrator account.

When you disassociate an invited member from a GuardDuty delegated administrator, the member account details obtained from the CreateMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_CreateMembers.html) API, including the associated email addresses, are retained. This is done so that the delegated administrator can invoke the InviteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_InviteMembers.html) API without the need to invoke the CreateMembers API again. To remove the details associated with a member account, the delegated administrator must invoke the DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html) API.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DisassociateFromMasterAccount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateFromMasterAccount

Deprecated: This operation is deprecated, use DisassociateFromAdministratorAccount instead

func (*GuardDuty) DisassociateFromMasterAccountRequest deprecated

func (c *GuardDuty) DisassociateFromMasterAccountRequest(input *DisassociateFromMasterAccountInput) (req *request.Request, output *DisassociateFromMasterAccountOutput)

DisassociateFromMasterAccountRequest generates a "aws/request.Request" representing the client's request for the DisassociateFromMasterAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateFromMasterAccount for more information on using the DisassociateFromMasterAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateFromMasterAccountRequest method.
req, resp := client.DisassociateFromMasterAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateFromMasterAccount

Deprecated: This operation is deprecated, use DisassociateFromAdministratorAccount instead

func (*GuardDuty) DisassociateFromMasterAccountWithContext deprecated

func (c *GuardDuty) DisassociateFromMasterAccountWithContext(ctx aws.Context, input *DisassociateFromMasterAccountInput, opts ...request.Option) (*DisassociateFromMasterAccountOutput, error)

DisassociateFromMasterAccountWithContext is the same as DisassociateFromMasterAccount with the addition of the ability to pass a context and additional request options.

See DisassociateFromMasterAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

Deprecated: This operation is deprecated, use DisassociateFromAdministratorAccount instead

func (*GuardDuty) DisassociateMembers

func (c *GuardDuty) DisassociateMembers(input *DisassociateMembersInput) (*DisassociateMembersOutput, error)

DisassociateMembers API operation for Amazon GuardDuty.

Disassociates GuardDuty member accounts (from the current administrator account) specified by the account IDs.

When you disassociate an invited member from a GuardDuty delegated administrator, the member account details obtained from the CreateMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_CreateMembers.html) API, including the associated email addresses, are retained. This is done so that the delegated administrator can invoke the InviteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_InviteMembers.html) API without the need to invoke the CreateMembers API again. To remove the details associated with a member account, the delegated administrator must invoke the DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html) API.

With autoEnableOrganizationMembers configuration for your organization set to ALL, you'll receive an error if you attempt to disassociate a member account before removing them from your organization.

If you disassociate a member account that was added by invitation, the member account details obtained from this API, including the associated email addresses, will be retained. This is done so that the delegated administrator can invoke the InviteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_InviteMembers.html) API without the need to invoke the CreateMembers API again. To remove the details associated with a member account, the delegated administrator must invoke the DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html) API.

When the member accounts added through Organizations are later disassociated, you (administrator) can't invite them by calling the InviteMembers API. You can create an association with these member accounts again only by calling the CreateMembers API.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation DisassociateMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateMembers

func (*GuardDuty) DisassociateMembersRequest

func (c *GuardDuty) DisassociateMembersRequest(input *DisassociateMembersInput) (req *request.Request, output *DisassociateMembersOutput)

DisassociateMembersRequest generates a "aws/request.Request" representing the client's request for the DisassociateMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateMembers for more information on using the DisassociateMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateMembersRequest method.
req, resp := client.DisassociateMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateMembers

func (*GuardDuty) DisassociateMembersWithContext

func (c *GuardDuty) DisassociateMembersWithContext(ctx aws.Context, input *DisassociateMembersInput, opts ...request.Option) (*DisassociateMembersOutput, error)

DisassociateMembersWithContext is the same as DisassociateMembers with the addition of the ability to pass a context and additional request options.

See DisassociateMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) EnableOrganizationAdminAccount added in v1.30.11

func (c *GuardDuty) EnableOrganizationAdminAccount(input *EnableOrganizationAdminAccountInput) (*EnableOrganizationAdminAccountOutput, error)

EnableOrganizationAdminAccount API operation for Amazon GuardDuty.

Designates an Amazon Web Services account within the organization as your GuardDuty delegated administrator. Only the organization's management account can run this API operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation EnableOrganizationAdminAccount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/EnableOrganizationAdminAccount

func (*GuardDuty) EnableOrganizationAdminAccountRequest added in v1.30.11

func (c *GuardDuty) EnableOrganizationAdminAccountRequest(input *EnableOrganizationAdminAccountInput) (req *request.Request, output *EnableOrganizationAdminAccountOutput)

EnableOrganizationAdminAccountRequest generates a "aws/request.Request" representing the client's request for the EnableOrganizationAdminAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableOrganizationAdminAccount for more information on using the EnableOrganizationAdminAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableOrganizationAdminAccountRequest method.
req, resp := client.EnableOrganizationAdminAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/EnableOrganizationAdminAccount

func (*GuardDuty) EnableOrganizationAdminAccountWithContext added in v1.30.11

func (c *GuardDuty) EnableOrganizationAdminAccountWithContext(ctx aws.Context, input *EnableOrganizationAdminAccountInput, opts ...request.Option) (*EnableOrganizationAdminAccountOutput, error)

EnableOrganizationAdminAccountWithContext is the same as EnableOrganizationAdminAccount with the addition of the ability to pass a context and additional request options.

See EnableOrganizationAdminAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetAdministratorAccount added in v1.44.35

func (c *GuardDuty) GetAdministratorAccount(input *GetAdministratorAccountInput) (*GetAdministratorAccountOutput, error)

GetAdministratorAccount API operation for Amazon GuardDuty.

Provides the details of the GuardDuty administrator account associated with the current GuardDuty member account.

If the organization's management account or a delegated administrator runs this API, it will return success (HTTP 200) but no content.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetAdministratorAccount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetAdministratorAccount

func (*GuardDuty) GetAdministratorAccountRequest added in v1.44.35

func (c *GuardDuty) GetAdministratorAccountRequest(input *GetAdministratorAccountInput) (req *request.Request, output *GetAdministratorAccountOutput)

GetAdministratorAccountRequest generates a "aws/request.Request" representing the client's request for the GetAdministratorAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetAdministratorAccount for more information on using the GetAdministratorAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetAdministratorAccountRequest method.
req, resp := client.GetAdministratorAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetAdministratorAccount

func (*GuardDuty) GetAdministratorAccountWithContext added in v1.44.35

func (c *GuardDuty) GetAdministratorAccountWithContext(ctx aws.Context, input *GetAdministratorAccountInput, opts ...request.Option) (*GetAdministratorAccountOutput, error)

GetAdministratorAccountWithContext is the same as GetAdministratorAccount with the addition of the ability to pass a context and additional request options.

See GetAdministratorAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetCoverageStatistics added in v1.44.233

func (c *GuardDuty) GetCoverageStatistics(input *GetCoverageStatisticsInput) (*GetCoverageStatisticsOutput, error)

GetCoverageStatistics API operation for Amazon GuardDuty.

Retrieves aggregated statistics for your account. If you are a GuardDuty administrator, you can retrieve the statistics for all the resources associated with the active member accounts in your organization who have enabled Runtime Monitoring and have the GuardDuty security agent running on their resources.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetCoverageStatistics for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetCoverageStatistics

func (*GuardDuty) GetCoverageStatisticsRequest added in v1.44.233

func (c *GuardDuty) GetCoverageStatisticsRequest(input *GetCoverageStatisticsInput) (req *request.Request, output *GetCoverageStatisticsOutput)

GetCoverageStatisticsRequest generates a "aws/request.Request" representing the client's request for the GetCoverageStatistics operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetCoverageStatistics for more information on using the GetCoverageStatistics API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetCoverageStatisticsRequest method.
req, resp := client.GetCoverageStatisticsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetCoverageStatistics

func (*GuardDuty) GetCoverageStatisticsWithContext added in v1.44.233

func (c *GuardDuty) GetCoverageStatisticsWithContext(ctx aws.Context, input *GetCoverageStatisticsInput, opts ...request.Option) (*GetCoverageStatisticsOutput, error)

GetCoverageStatisticsWithContext is the same as GetCoverageStatistics with the addition of the ability to pass a context and additional request options.

See GetCoverageStatistics for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetDetector

func (c *GuardDuty) GetDetector(input *GetDetectorInput) (*GetDetectorOutput, error)

GetDetector API operation for Amazon GuardDuty.

Retrieves an Amazon GuardDuty detector specified by the detectorId.

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetDetector for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetDetector

func (*GuardDuty) GetDetectorRequest

func (c *GuardDuty) GetDetectorRequest(input *GetDetectorInput) (req *request.Request, output *GetDetectorOutput)

GetDetectorRequest generates a "aws/request.Request" representing the client's request for the GetDetector operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetDetector for more information on using the GetDetector API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetDetectorRequest method.
req, resp := client.GetDetectorRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetDetector

func (*GuardDuty) GetDetectorWithContext

func (c *GuardDuty) GetDetectorWithContext(ctx aws.Context, input *GetDetectorInput, opts ...request.Option) (*GetDetectorOutput, error)

GetDetectorWithContext is the same as GetDetector with the addition of the ability to pass a context and additional request options.

See GetDetector for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetFilter added in v1.13.42

func (c *GuardDuty) GetFilter(input *GetFilterInput) (*GetFilterOutput, error)

GetFilter API operation for Amazon GuardDuty.

Returns the details of the filter specified by the filter name.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetFilter for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFilter

func (*GuardDuty) GetFilterRequest added in v1.13.42

func (c *GuardDuty) GetFilterRequest(input *GetFilterInput) (req *request.Request, output *GetFilterOutput)

GetFilterRequest generates a "aws/request.Request" representing the client's request for the GetFilter operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetFilter for more information on using the GetFilter API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetFilterRequest method.
req, resp := client.GetFilterRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFilter

func (*GuardDuty) GetFilterWithContext added in v1.13.42

func (c *GuardDuty) GetFilterWithContext(ctx aws.Context, input *GetFilterInput, opts ...request.Option) (*GetFilterOutput, error)

GetFilterWithContext is the same as GetFilter with the addition of the ability to pass a context and additional request options.

See GetFilter for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetFindings

func (c *GuardDuty) GetFindings(input *GetFindingsInput) (*GetFindingsOutput, error)

GetFindings API operation for Amazon GuardDuty.

Describes Amazon GuardDuty findings specified by finding IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetFindings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFindings

func (*GuardDuty) GetFindingsRequest

func (c *GuardDuty) GetFindingsRequest(input *GetFindingsInput) (req *request.Request, output *GetFindingsOutput)

GetFindingsRequest generates a "aws/request.Request" representing the client's request for the GetFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetFindings for more information on using the GetFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetFindingsRequest method.
req, resp := client.GetFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFindings

func (*GuardDuty) GetFindingsStatistics

func (c *GuardDuty) GetFindingsStatistics(input *GetFindingsStatisticsInput) (*GetFindingsStatisticsOutput, error)

GetFindingsStatistics API operation for Amazon GuardDuty.

Lists Amazon GuardDuty findings statistics for the specified detector ID.

There might be regional differences because some flags might not be available in all the Regions where GuardDuty is currently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetFindingsStatistics for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFindingsStatistics

func (*GuardDuty) GetFindingsStatisticsRequest

func (c *GuardDuty) GetFindingsStatisticsRequest(input *GetFindingsStatisticsInput) (req *request.Request, output *GetFindingsStatisticsOutput)

GetFindingsStatisticsRequest generates a "aws/request.Request" representing the client's request for the GetFindingsStatistics operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetFindingsStatistics for more information on using the GetFindingsStatistics API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetFindingsStatisticsRequest method.
req, resp := client.GetFindingsStatisticsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFindingsStatistics

func (*GuardDuty) GetFindingsStatisticsWithContext

func (c *GuardDuty) GetFindingsStatisticsWithContext(ctx aws.Context, input *GetFindingsStatisticsInput, opts ...request.Option) (*GetFindingsStatisticsOutput, error)

GetFindingsStatisticsWithContext is the same as GetFindingsStatistics with the addition of the ability to pass a context and additional request options.

See GetFindingsStatistics for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetFindingsWithContext

func (c *GuardDuty) GetFindingsWithContext(ctx aws.Context, input *GetFindingsInput, opts ...request.Option) (*GetFindingsOutput, error)

GetFindingsWithContext is the same as GetFindings with the addition of the ability to pass a context and additional request options.

See GetFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetIPSet

func (c *GuardDuty) GetIPSet(input *GetIPSetInput) (*GetIPSetOutput, error)

GetIPSet API operation for Amazon GuardDuty.

Retrieves the IPSet specified by the ipSetId.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetIPSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetIPSet

func (*GuardDuty) GetIPSetRequest

func (c *GuardDuty) GetIPSetRequest(input *GetIPSetInput) (req *request.Request, output *GetIPSetOutput)

GetIPSetRequest generates a "aws/request.Request" representing the client's request for the GetIPSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetIPSet for more information on using the GetIPSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetIPSetRequest method.
req, resp := client.GetIPSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetIPSet

func (*GuardDuty) GetIPSetWithContext

func (c *GuardDuty) GetIPSetWithContext(ctx aws.Context, input *GetIPSetInput, opts ...request.Option) (*GetIPSetOutput, error)

GetIPSetWithContext is the same as GetIPSet with the addition of the ability to pass a context and additional request options.

See GetIPSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetInvitationsCount

func (c *GuardDuty) GetInvitationsCount(input *GetInvitationsCountInput) (*GetInvitationsCountOutput, error)

GetInvitationsCount API operation for Amazon GuardDuty.

Returns the count of all GuardDuty membership invitations that were sent to the current member account except the currently accepted invitation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetInvitationsCount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetInvitationsCount

func (*GuardDuty) GetInvitationsCountRequest

func (c *GuardDuty) GetInvitationsCountRequest(input *GetInvitationsCountInput) (req *request.Request, output *GetInvitationsCountOutput)

GetInvitationsCountRequest generates a "aws/request.Request" representing the client's request for the GetInvitationsCount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInvitationsCount for more information on using the GetInvitationsCount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInvitationsCountRequest method.
req, resp := client.GetInvitationsCountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetInvitationsCount

func (*GuardDuty) GetInvitationsCountWithContext

func (c *GuardDuty) GetInvitationsCountWithContext(ctx aws.Context, input *GetInvitationsCountInput, opts ...request.Option) (*GetInvitationsCountOutput, error)

GetInvitationsCountWithContext is the same as GetInvitationsCount with the addition of the ability to pass a context and additional request options.

See GetInvitationsCount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetMalwareScanSettings added in v1.44.63

func (c *GuardDuty) GetMalwareScanSettings(input *GetMalwareScanSettingsInput) (*GetMalwareScanSettingsOutput, error)

GetMalwareScanSettings API operation for Amazon GuardDuty.

Returns the details of the malware scan settings.

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetMalwareScanSettings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMalwareScanSettings

func (*GuardDuty) GetMalwareScanSettingsRequest added in v1.44.63

func (c *GuardDuty) GetMalwareScanSettingsRequest(input *GetMalwareScanSettingsInput) (req *request.Request, output *GetMalwareScanSettingsOutput)

GetMalwareScanSettingsRequest generates a "aws/request.Request" representing the client's request for the GetMalwareScanSettings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMalwareScanSettings for more information on using the GetMalwareScanSettings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMalwareScanSettingsRequest method.
req, resp := client.GetMalwareScanSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMalwareScanSettings

func (*GuardDuty) GetMalwareScanSettingsWithContext added in v1.44.63

func (c *GuardDuty) GetMalwareScanSettingsWithContext(ctx aws.Context, input *GetMalwareScanSettingsInput, opts ...request.Option) (*GetMalwareScanSettingsOutput, error)

GetMalwareScanSettingsWithContext is the same as GetMalwareScanSettings with the addition of the ability to pass a context and additional request options.

See GetMalwareScanSettings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetMasterAccount deprecated

func (c *GuardDuty) GetMasterAccount(input *GetMasterAccountInput) (*GetMasterAccountOutput, error)

GetMasterAccount API operation for Amazon GuardDuty.

Provides the details for the GuardDuty administrator account associated with the current GuardDuty member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetMasterAccount for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMasterAccount

Deprecated: This operation is deprecated, use GetAdministratorAccount instead

func (*GuardDuty) GetMasterAccountRequest deprecated

func (c *GuardDuty) GetMasterAccountRequest(input *GetMasterAccountInput) (req *request.Request, output *GetMasterAccountOutput)

GetMasterAccountRequest generates a "aws/request.Request" representing the client's request for the GetMasterAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMasterAccount for more information on using the GetMasterAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMasterAccountRequest method.
req, resp := client.GetMasterAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMasterAccount

Deprecated: This operation is deprecated, use GetAdministratorAccount instead

func (*GuardDuty) GetMasterAccountWithContext deprecated

func (c *GuardDuty) GetMasterAccountWithContext(ctx aws.Context, input *GetMasterAccountInput, opts ...request.Option) (*GetMasterAccountOutput, error)

GetMasterAccountWithContext is the same as GetMasterAccount with the addition of the ability to pass a context and additional request options.

See GetMasterAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

Deprecated: This operation is deprecated, use GetAdministratorAccount instead

func (*GuardDuty) GetMemberDetectors added in v1.33.15

func (c *GuardDuty) GetMemberDetectors(input *GetMemberDetectorsInput) (*GetMemberDetectorsOutput, error)

GetMemberDetectors API operation for Amazon GuardDuty.

Describes which data sources are enabled for the member account's detector.

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetMemberDetectors for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMemberDetectors

func (*GuardDuty) GetMemberDetectorsRequest added in v1.33.15

func (c *GuardDuty) GetMemberDetectorsRequest(input *GetMemberDetectorsInput) (req *request.Request, output *GetMemberDetectorsOutput)

GetMemberDetectorsRequest generates a "aws/request.Request" representing the client's request for the GetMemberDetectors operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMemberDetectors for more information on using the GetMemberDetectors API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMemberDetectorsRequest method.
req, resp := client.GetMemberDetectorsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMemberDetectors

func (*GuardDuty) GetMemberDetectorsWithContext added in v1.33.15

func (c *GuardDuty) GetMemberDetectorsWithContext(ctx aws.Context, input *GetMemberDetectorsInput, opts ...request.Option) (*GetMemberDetectorsOutput, error)

GetMemberDetectorsWithContext is the same as GetMemberDetectors with the addition of the ability to pass a context and additional request options.

See GetMemberDetectors for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetMembers

func (c *GuardDuty) GetMembers(input *GetMembersInput) (*GetMembersOutput, error)

GetMembers API operation for Amazon GuardDuty.

Retrieves GuardDuty member accounts (of the current GuardDuty administrator account) specified by the account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMembers

func (*GuardDuty) GetMembersRequest

func (c *GuardDuty) GetMembersRequest(input *GetMembersInput) (req *request.Request, output *GetMembersOutput)

GetMembersRequest generates a "aws/request.Request" representing the client's request for the GetMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMembers for more information on using the GetMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMembersRequest method.
req, resp := client.GetMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMembers

func (*GuardDuty) GetMembersWithContext

func (c *GuardDuty) GetMembersWithContext(ctx aws.Context, input *GetMembersInput, opts ...request.Option) (*GetMembersOutput, error)

GetMembersWithContext is the same as GetMembers with the addition of the ability to pass a context and additional request options.

See GetMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetOrganizationStatistics added in v1.49.7

func (c *GuardDuty) GetOrganizationStatistics(input *GetOrganizationStatisticsInput) (*GetOrganizationStatisticsOutput, error)

GetOrganizationStatistics API operation for Amazon GuardDuty.

Retrieves how many active member accounts have each feature enabled within GuardDuty. Only a delegated GuardDuty administrator of an organization can run this API.

When you create a new organization, it might take up to 24 hours to generate the statistics for the entire organization.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetOrganizationStatistics for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetOrganizationStatistics

func (*GuardDuty) GetOrganizationStatisticsRequest added in v1.49.7

func (c *GuardDuty) GetOrganizationStatisticsRequest(input *GetOrganizationStatisticsInput) (req *request.Request, output *GetOrganizationStatisticsOutput)

GetOrganizationStatisticsRequest generates a "aws/request.Request" representing the client's request for the GetOrganizationStatistics operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetOrganizationStatistics for more information on using the GetOrganizationStatistics API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetOrganizationStatisticsRequest method.
req, resp := client.GetOrganizationStatisticsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetOrganizationStatistics

func (*GuardDuty) GetOrganizationStatisticsWithContext added in v1.49.7

func (c *GuardDuty) GetOrganizationStatisticsWithContext(ctx aws.Context, input *GetOrganizationStatisticsInput, opts ...request.Option) (*GetOrganizationStatisticsOutput, error)

GetOrganizationStatisticsWithContext is the same as GetOrganizationStatistics with the addition of the ability to pass a context and additional request options.

See GetOrganizationStatistics for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetRemainingFreeTrialDays added in v1.44.35

func (c *GuardDuty) GetRemainingFreeTrialDays(input *GetRemainingFreeTrialDaysInput) (*GetRemainingFreeTrialDaysOutput, error)

GetRemainingFreeTrialDays API operation for Amazon GuardDuty.

Provides the number of days left for each data source used in the free trial period.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetRemainingFreeTrialDays for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetRemainingFreeTrialDays

func (*GuardDuty) GetRemainingFreeTrialDaysRequest added in v1.44.35

func (c *GuardDuty) GetRemainingFreeTrialDaysRequest(input *GetRemainingFreeTrialDaysInput) (req *request.Request, output *GetRemainingFreeTrialDaysOutput)

GetRemainingFreeTrialDaysRequest generates a "aws/request.Request" representing the client's request for the GetRemainingFreeTrialDays operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetRemainingFreeTrialDays for more information on using the GetRemainingFreeTrialDays API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetRemainingFreeTrialDaysRequest method.
req, resp := client.GetRemainingFreeTrialDaysRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetRemainingFreeTrialDays

func (*GuardDuty) GetRemainingFreeTrialDaysWithContext added in v1.44.35

func (c *GuardDuty) GetRemainingFreeTrialDaysWithContext(ctx aws.Context, input *GetRemainingFreeTrialDaysInput, opts ...request.Option) (*GetRemainingFreeTrialDaysOutput, error)

GetRemainingFreeTrialDaysWithContext is the same as GetRemainingFreeTrialDays with the addition of the ability to pass a context and additional request options.

See GetRemainingFreeTrialDays for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetThreatIntelSet

func (c *GuardDuty) GetThreatIntelSet(input *GetThreatIntelSetInput) (*GetThreatIntelSetOutput, error)

GetThreatIntelSet API operation for Amazon GuardDuty.

Retrieves the ThreatIntelSet that is specified by the ThreatIntelSet ID.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetThreatIntelSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetThreatIntelSet

func (*GuardDuty) GetThreatIntelSetRequest

func (c *GuardDuty) GetThreatIntelSetRequest(input *GetThreatIntelSetInput) (req *request.Request, output *GetThreatIntelSetOutput)

GetThreatIntelSetRequest generates a "aws/request.Request" representing the client's request for the GetThreatIntelSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetThreatIntelSet for more information on using the GetThreatIntelSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetThreatIntelSetRequest method.
req, resp := client.GetThreatIntelSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetThreatIntelSet

func (*GuardDuty) GetThreatIntelSetWithContext

func (c *GuardDuty) GetThreatIntelSetWithContext(ctx aws.Context, input *GetThreatIntelSetInput, opts ...request.Option) (*GetThreatIntelSetOutput, error)

GetThreatIntelSetWithContext is the same as GetThreatIntelSet with the addition of the ability to pass a context and additional request options.

See GetThreatIntelSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetUsageStatistics added in v1.33.16

func (c *GuardDuty) GetUsageStatistics(input *GetUsageStatisticsInput) (*GetUsageStatisticsOutput, error)

GetUsageStatistics API operation for Amazon GuardDuty.

Lists Amazon GuardDuty usage statistics over the last 30 days for the specified detector ID. For newly enabled detectors or data sources, the cost returned will include only the usage so far under 30 days. This may differ from the cost metrics in the console, which project usage over 30 days to provide a monthly cost estimate. For more information, see Understanding How Usage Costs are Calculated (https://docs.aws.amazon.com/guardduty/latest/ug/monitoring_costs.html#usage-calculations).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation GetUsageStatistics for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetUsageStatistics

func (*GuardDuty) GetUsageStatisticsPages added in v1.33.16

func (c *GuardDuty) GetUsageStatisticsPages(input *GetUsageStatisticsInput, fn func(*GetUsageStatisticsOutput, bool) bool) error

GetUsageStatisticsPages iterates over the pages of a GetUsageStatistics operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See GetUsageStatistics method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a GetUsageStatistics operation.
pageNum := 0
err := client.GetUsageStatisticsPages(params,
    func(page *guardduty.GetUsageStatisticsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) GetUsageStatisticsPagesWithContext added in v1.33.16

func (c *GuardDuty) GetUsageStatisticsPagesWithContext(ctx aws.Context, input *GetUsageStatisticsInput, fn func(*GetUsageStatisticsOutput, bool) bool, opts ...request.Option) error

GetUsageStatisticsPagesWithContext same as GetUsageStatisticsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) GetUsageStatisticsRequest added in v1.33.16

func (c *GuardDuty) GetUsageStatisticsRequest(input *GetUsageStatisticsInput) (req *request.Request, output *GetUsageStatisticsOutput)

GetUsageStatisticsRequest generates a "aws/request.Request" representing the client's request for the GetUsageStatistics operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetUsageStatistics for more information on using the GetUsageStatistics API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetUsageStatisticsRequest method.
req, resp := client.GetUsageStatisticsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetUsageStatistics

func (*GuardDuty) GetUsageStatisticsWithContext added in v1.33.16

func (c *GuardDuty) GetUsageStatisticsWithContext(ctx aws.Context, input *GetUsageStatisticsInput, opts ...request.Option) (*GetUsageStatisticsOutput, error)

GetUsageStatisticsWithContext is the same as GetUsageStatistics with the addition of the ability to pass a context and additional request options.

See GetUsageStatistics for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) InviteMembers

func (c *GuardDuty) InviteMembers(input *InviteMembersInput) (*InviteMembersOutput, error)

InviteMembers API operation for Amazon GuardDuty.

Invites Amazon Web Services accounts to become members of an organization administered by the Amazon Web Services account that invokes this API. If you are using Amazon Web Services Organizations to manage your GuardDuty environment, this step is not needed. For more information, see Managing accounts with organizations (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_organizations.html).

To invite Amazon Web Services accounts, the first step is to ensure that GuardDuty has been enabled in the potential member accounts. You can now invoke this API to add accounts by invitation. The invited accounts can either accept or decline the invitation from their GuardDuty accounts. Each invited Amazon Web Services account can choose to accept the invitation from only one Amazon Web Services account. For more information, see Managing GuardDuty accounts by invitation (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_invitations.html).

After the invite has been accepted and you choose to disassociate a member account (by using DisassociateMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DisassociateMembers.html)) from your account, the details of the member account obtained by invoking CreateMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_CreateMembers.html), including the associated email addresses, will be retained. This is done so that you can invoke InviteMembers without the need to invoke CreateMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_CreateMembers.html) again. To remove the details associated with a member account, you must also invoke DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html).

If you disassociate a member account that was added by invitation, the member account details obtained from this API, including the associated email addresses, will be retained. This is done so that the delegated administrator can invoke the InviteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_InviteMembers.html) API without the need to invoke the CreateMembers API again. To remove the details associated with a member account, the delegated administrator must invoke the DeleteMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DeleteMembers.html) API.

When the member accounts added through Organizations are later disassociated, you (administrator) can't invite them by calling the InviteMembers API. You can create an association with these member accounts again only by calling the CreateMembers API.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation InviteMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/InviteMembers

func (*GuardDuty) InviteMembersRequest

func (c *GuardDuty) InviteMembersRequest(input *InviteMembersInput) (req *request.Request, output *InviteMembersOutput)

InviteMembersRequest generates a "aws/request.Request" representing the client's request for the InviteMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See InviteMembers for more information on using the InviteMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the InviteMembersRequest method.
req, resp := client.InviteMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/InviteMembers

func (*GuardDuty) InviteMembersWithContext

func (c *GuardDuty) InviteMembersWithContext(ctx aws.Context, input *InviteMembersInput, opts ...request.Option) (*InviteMembersOutput, error)

InviteMembersWithContext is the same as InviteMembers with the addition of the ability to pass a context and additional request options.

See InviteMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListCoverage added in v1.44.233

func (c *GuardDuty) ListCoverage(input *ListCoverageInput) (*ListCoverageOutput, error)

ListCoverage API operation for Amazon GuardDuty.

Lists coverage details for your GuardDuty account. If you're a GuardDuty administrator, you can retrieve all resources associated with the active member accounts in your organization.

Make sure the accounts have Runtime Monitoring enabled and GuardDuty agent running on their resources.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListCoverage for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListCoverage

func (*GuardDuty) ListCoveragePages added in v1.44.233

func (c *GuardDuty) ListCoveragePages(input *ListCoverageInput, fn func(*ListCoverageOutput, bool) bool) error

ListCoveragePages iterates over the pages of a ListCoverage operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListCoverage method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListCoverage operation.
pageNum := 0
err := client.ListCoveragePages(params,
    func(page *guardduty.ListCoverageOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListCoveragePagesWithContext added in v1.44.233

func (c *GuardDuty) ListCoveragePagesWithContext(ctx aws.Context, input *ListCoverageInput, fn func(*ListCoverageOutput, bool) bool, opts ...request.Option) error

ListCoveragePagesWithContext same as ListCoveragePages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListCoverageRequest added in v1.44.233

func (c *GuardDuty) ListCoverageRequest(input *ListCoverageInput) (req *request.Request, output *ListCoverageOutput)

ListCoverageRequest generates a "aws/request.Request" representing the client's request for the ListCoverage operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListCoverage for more information on using the ListCoverage API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListCoverageRequest method.
req, resp := client.ListCoverageRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListCoverage

func (*GuardDuty) ListCoverageWithContext added in v1.44.233

func (c *GuardDuty) ListCoverageWithContext(ctx aws.Context, input *ListCoverageInput, opts ...request.Option) (*ListCoverageOutput, error)

ListCoverageWithContext is the same as ListCoverage with the addition of the ability to pass a context and additional request options.

See ListCoverage for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListDetectors

func (c *GuardDuty) ListDetectors(input *ListDetectorsInput) (*ListDetectorsOutput, error)

ListDetectors API operation for Amazon GuardDuty.

Lists detectorIds of all the existing Amazon GuardDuty detector resources.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListDetectors for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListDetectors

func (*GuardDuty) ListDetectorsPages

func (c *GuardDuty) ListDetectorsPages(input *ListDetectorsInput, fn func(*ListDetectorsOutput, bool) bool) error

ListDetectorsPages iterates over the pages of a ListDetectors operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListDetectors method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListDetectors operation.
pageNum := 0
err := client.ListDetectorsPages(params,
    func(page *guardduty.ListDetectorsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListDetectorsPagesWithContext

func (c *GuardDuty) ListDetectorsPagesWithContext(ctx aws.Context, input *ListDetectorsInput, fn func(*ListDetectorsOutput, bool) bool, opts ...request.Option) error

ListDetectorsPagesWithContext same as ListDetectorsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListDetectorsRequest

func (c *GuardDuty) ListDetectorsRequest(input *ListDetectorsInput) (req *request.Request, output *ListDetectorsOutput)

ListDetectorsRequest generates a "aws/request.Request" representing the client's request for the ListDetectors operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListDetectors for more information on using the ListDetectors API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListDetectorsRequest method.
req, resp := client.ListDetectorsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListDetectors

func (*GuardDuty) ListDetectorsWithContext

func (c *GuardDuty) ListDetectorsWithContext(ctx aws.Context, input *ListDetectorsInput, opts ...request.Option) (*ListDetectorsOutput, error)

ListDetectorsWithContext is the same as ListDetectors with the addition of the ability to pass a context and additional request options.

See ListDetectors for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListFilters added in v1.13.42

func (c *GuardDuty) ListFilters(input *ListFiltersInput) (*ListFiltersOutput, error)

ListFilters API operation for Amazon GuardDuty.

Returns a paginated list of the current filters.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListFilters for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListFilters

func (*GuardDuty) ListFiltersPages added in v1.13.42

func (c *GuardDuty) ListFiltersPages(input *ListFiltersInput, fn func(*ListFiltersOutput, bool) bool) error

ListFiltersPages iterates over the pages of a ListFilters operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListFilters method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListFilters operation.
pageNum := 0
err := client.ListFiltersPages(params,
    func(page *guardduty.ListFiltersOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListFiltersPagesWithContext added in v1.13.42

func (c *GuardDuty) ListFiltersPagesWithContext(ctx aws.Context, input *ListFiltersInput, fn func(*ListFiltersOutput, bool) bool, opts ...request.Option) error

ListFiltersPagesWithContext same as ListFiltersPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListFiltersRequest added in v1.13.42

func (c *GuardDuty) ListFiltersRequest(input *ListFiltersInput) (req *request.Request, output *ListFiltersOutput)

ListFiltersRequest generates a "aws/request.Request" representing the client's request for the ListFilters operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListFilters for more information on using the ListFilters API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListFiltersRequest method.
req, resp := client.ListFiltersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListFilters

func (*GuardDuty) ListFiltersWithContext added in v1.13.42

func (c *GuardDuty) ListFiltersWithContext(ctx aws.Context, input *ListFiltersInput, opts ...request.Option) (*ListFiltersOutput, error)

ListFiltersWithContext is the same as ListFilters with the addition of the ability to pass a context and additional request options.

See ListFilters for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListFindings

func (c *GuardDuty) ListFindings(input *ListFindingsInput) (*ListFindingsOutput, error)

ListFindings API operation for Amazon GuardDuty.

Lists GuardDuty findings for the specified detector ID.

There might be regional differences because some flags might not be available in all the Regions where GuardDuty is currently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListFindings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListFindings

func (*GuardDuty) ListFindingsPages

func (c *GuardDuty) ListFindingsPages(input *ListFindingsInput, fn func(*ListFindingsOutput, bool) bool) error

ListFindingsPages iterates over the pages of a ListFindings operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListFindings method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListFindings operation.
pageNum := 0
err := client.ListFindingsPages(params,
    func(page *guardduty.ListFindingsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListFindingsPagesWithContext

func (c *GuardDuty) ListFindingsPagesWithContext(ctx aws.Context, input *ListFindingsInput, fn func(*ListFindingsOutput, bool) bool, opts ...request.Option) error

ListFindingsPagesWithContext same as ListFindingsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListFindingsRequest

func (c *GuardDuty) ListFindingsRequest(input *ListFindingsInput) (req *request.Request, output *ListFindingsOutput)

ListFindingsRequest generates a "aws/request.Request" representing the client's request for the ListFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListFindings for more information on using the ListFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListFindingsRequest method.
req, resp := client.ListFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListFindings

func (*GuardDuty) ListFindingsWithContext

func (c *GuardDuty) ListFindingsWithContext(ctx aws.Context, input *ListFindingsInput, opts ...request.Option) (*ListFindingsOutput, error)

ListFindingsWithContext is the same as ListFindings with the addition of the ability to pass a context and additional request options.

See ListFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListIPSets

func (c *GuardDuty) ListIPSets(input *ListIPSetsInput) (*ListIPSetsOutput, error)

ListIPSets API operation for Amazon GuardDuty.

Lists the IPSets of the GuardDuty service specified by the detector ID. If you use this operation from a member account, the IPSets returned are the IPSets from the associated administrator account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListIPSets for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListIPSets

func (*GuardDuty) ListIPSetsPages

func (c *GuardDuty) ListIPSetsPages(input *ListIPSetsInput, fn func(*ListIPSetsOutput, bool) bool) error

ListIPSetsPages iterates over the pages of a ListIPSets operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListIPSets method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListIPSets operation.
pageNum := 0
err := client.ListIPSetsPages(params,
    func(page *guardduty.ListIPSetsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListIPSetsPagesWithContext

func (c *GuardDuty) ListIPSetsPagesWithContext(ctx aws.Context, input *ListIPSetsInput, fn func(*ListIPSetsOutput, bool) bool, opts ...request.Option) error

ListIPSetsPagesWithContext same as ListIPSetsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListIPSetsRequest

func (c *GuardDuty) ListIPSetsRequest(input *ListIPSetsInput) (req *request.Request, output *ListIPSetsOutput)

ListIPSetsRequest generates a "aws/request.Request" representing the client's request for the ListIPSets operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListIPSets for more information on using the ListIPSets API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListIPSetsRequest method.
req, resp := client.ListIPSetsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListIPSets

func (*GuardDuty) ListIPSetsWithContext

func (c *GuardDuty) ListIPSetsWithContext(ctx aws.Context, input *ListIPSetsInput, opts ...request.Option) (*ListIPSetsOutput, error)

ListIPSetsWithContext is the same as ListIPSets with the addition of the ability to pass a context and additional request options.

See ListIPSets for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListInvitations

func (c *GuardDuty) ListInvitations(input *ListInvitationsInput) (*ListInvitationsOutput, error)

ListInvitations API operation for Amazon GuardDuty.

Lists all GuardDuty membership invitations that were sent to the current Amazon Web Services account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListInvitations for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListInvitations

func (*GuardDuty) ListInvitationsPages

func (c *GuardDuty) ListInvitationsPages(input *ListInvitationsInput, fn func(*ListInvitationsOutput, bool) bool) error

ListInvitationsPages iterates over the pages of a ListInvitations operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListInvitations method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListInvitations operation.
pageNum := 0
err := client.ListInvitationsPages(params,
    func(page *guardduty.ListInvitationsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListInvitationsPagesWithContext

func (c *GuardDuty) ListInvitationsPagesWithContext(ctx aws.Context, input *ListInvitationsInput, fn func(*ListInvitationsOutput, bool) bool, opts ...request.Option) error

ListInvitationsPagesWithContext same as ListInvitationsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListInvitationsRequest

func (c *GuardDuty) ListInvitationsRequest(input *ListInvitationsInput) (req *request.Request, output *ListInvitationsOutput)

ListInvitationsRequest generates a "aws/request.Request" representing the client's request for the ListInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListInvitations for more information on using the ListInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListInvitationsRequest method.
req, resp := client.ListInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListInvitations

func (*GuardDuty) ListInvitationsWithContext

func (c *GuardDuty) ListInvitationsWithContext(ctx aws.Context, input *ListInvitationsInput, opts ...request.Option) (*ListInvitationsOutput, error)

ListInvitationsWithContext is the same as ListInvitations with the addition of the ability to pass a context and additional request options.

See ListInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListMembers

func (c *GuardDuty) ListMembers(input *ListMembersInput) (*ListMembersOutput, error)

ListMembers API operation for Amazon GuardDuty.

Lists details about all member accounts for the current GuardDuty administrator account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListMembers

func (*GuardDuty) ListMembersPages

func (c *GuardDuty) ListMembersPages(input *ListMembersInput, fn func(*ListMembersOutput, bool) bool) error

ListMembersPages iterates over the pages of a ListMembers operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListMembers method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListMembers operation.
pageNum := 0
err := client.ListMembersPages(params,
    func(page *guardduty.ListMembersOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListMembersPagesWithContext

func (c *GuardDuty) ListMembersPagesWithContext(ctx aws.Context, input *ListMembersInput, fn func(*ListMembersOutput, bool) bool, opts ...request.Option) error

ListMembersPagesWithContext same as ListMembersPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListMembersRequest

func (c *GuardDuty) ListMembersRequest(input *ListMembersInput) (req *request.Request, output *ListMembersOutput)

ListMembersRequest generates a "aws/request.Request" representing the client's request for the ListMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListMembers for more information on using the ListMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListMembersRequest method.
req, resp := client.ListMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListMembers

func (*GuardDuty) ListMembersWithContext

func (c *GuardDuty) ListMembersWithContext(ctx aws.Context, input *ListMembersInput, opts ...request.Option) (*ListMembersOutput, error)

ListMembersWithContext is the same as ListMembers with the addition of the ability to pass a context and additional request options.

See ListMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListOrganizationAdminAccounts added in v1.30.11

func (c *GuardDuty) ListOrganizationAdminAccounts(input *ListOrganizationAdminAccountsInput) (*ListOrganizationAdminAccountsOutput, error)

ListOrganizationAdminAccounts API operation for Amazon GuardDuty.

Lists the accounts designated as GuardDuty delegated administrators. Only the organization's management account can run this API operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListOrganizationAdminAccounts for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListOrganizationAdminAccounts

func (*GuardDuty) ListOrganizationAdminAccountsPages added in v1.30.11

func (c *GuardDuty) ListOrganizationAdminAccountsPages(input *ListOrganizationAdminAccountsInput, fn func(*ListOrganizationAdminAccountsOutput, bool) bool) error

ListOrganizationAdminAccountsPages iterates over the pages of a ListOrganizationAdminAccounts operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListOrganizationAdminAccounts method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListOrganizationAdminAccounts operation.
pageNum := 0
err := client.ListOrganizationAdminAccountsPages(params,
    func(page *guardduty.ListOrganizationAdminAccountsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListOrganizationAdminAccountsPagesWithContext added in v1.30.11

func (c *GuardDuty) ListOrganizationAdminAccountsPagesWithContext(ctx aws.Context, input *ListOrganizationAdminAccountsInput, fn func(*ListOrganizationAdminAccountsOutput, bool) bool, opts ...request.Option) error

ListOrganizationAdminAccountsPagesWithContext same as ListOrganizationAdminAccountsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListOrganizationAdminAccountsRequest added in v1.30.11

func (c *GuardDuty) ListOrganizationAdminAccountsRequest(input *ListOrganizationAdminAccountsInput) (req *request.Request, output *ListOrganizationAdminAccountsOutput)

ListOrganizationAdminAccountsRequest generates a "aws/request.Request" representing the client's request for the ListOrganizationAdminAccounts operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListOrganizationAdminAccounts for more information on using the ListOrganizationAdminAccounts API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListOrganizationAdminAccountsRequest method.
req, resp := client.ListOrganizationAdminAccountsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListOrganizationAdminAccounts

func (*GuardDuty) ListOrganizationAdminAccountsWithContext added in v1.30.11

func (c *GuardDuty) ListOrganizationAdminAccountsWithContext(ctx aws.Context, input *ListOrganizationAdminAccountsInput, opts ...request.Option) (*ListOrganizationAdminAccountsOutput, error)

ListOrganizationAdminAccountsWithContext is the same as ListOrganizationAdminAccounts with the addition of the ability to pass a context and additional request options.

See ListOrganizationAdminAccounts for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListPublishingDestinations added in v1.25.36

func (c *GuardDuty) ListPublishingDestinations(input *ListPublishingDestinationsInput) (*ListPublishingDestinationsOutput, error)

ListPublishingDestinations API operation for Amazon GuardDuty.

Returns a list of publishing destinations associated with the specified detectorId.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListPublishingDestinations for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListPublishingDestinations

func (*GuardDuty) ListPublishingDestinationsPages added in v1.25.36

func (c *GuardDuty) ListPublishingDestinationsPages(input *ListPublishingDestinationsInput, fn func(*ListPublishingDestinationsOutput, bool) bool) error

ListPublishingDestinationsPages iterates over the pages of a ListPublishingDestinations operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPublishingDestinations method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPublishingDestinations operation.
pageNum := 0
err := client.ListPublishingDestinationsPages(params,
    func(page *guardduty.ListPublishingDestinationsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListPublishingDestinationsPagesWithContext added in v1.25.36

func (c *GuardDuty) ListPublishingDestinationsPagesWithContext(ctx aws.Context, input *ListPublishingDestinationsInput, fn func(*ListPublishingDestinationsOutput, bool) bool, opts ...request.Option) error

ListPublishingDestinationsPagesWithContext same as ListPublishingDestinationsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListPublishingDestinationsRequest added in v1.25.36

func (c *GuardDuty) ListPublishingDestinationsRequest(input *ListPublishingDestinationsInput) (req *request.Request, output *ListPublishingDestinationsOutput)

ListPublishingDestinationsRequest generates a "aws/request.Request" representing the client's request for the ListPublishingDestinations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPublishingDestinations for more information on using the ListPublishingDestinations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPublishingDestinationsRequest method.
req, resp := client.ListPublishingDestinationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListPublishingDestinations

func (*GuardDuty) ListPublishingDestinationsWithContext added in v1.25.36

func (c *GuardDuty) ListPublishingDestinationsWithContext(ctx aws.Context, input *ListPublishingDestinationsInput, opts ...request.Option) (*ListPublishingDestinationsOutput, error)

ListPublishingDestinationsWithContext is the same as ListPublishingDestinations with the addition of the ability to pass a context and additional request options.

See ListPublishingDestinations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListTagsForResource added in v1.20.0

func (c *GuardDuty) ListTagsForResource(input *ListTagsForResourceInput) (*ListTagsForResourceOutput, error)

ListTagsForResource API operation for Amazon GuardDuty.

Lists tags for a resource. Tagging is currently supported for detectors, finding filters, IP sets, threat intel sets, and publishing destination, with a limit of 50 tags per resource. When invoked, this operation returns all assigned tags for a given resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListTagsForResource for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • AccessDeniedException An access denied exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListTagsForResource

func (*GuardDuty) ListTagsForResourceRequest added in v1.20.0

func (c *GuardDuty) ListTagsForResourceRequest(input *ListTagsForResourceInput) (req *request.Request, output *ListTagsForResourceOutput)

ListTagsForResourceRequest generates a "aws/request.Request" representing the client's request for the ListTagsForResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListTagsForResource for more information on using the ListTagsForResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListTagsForResourceRequest method.
req, resp := client.ListTagsForResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListTagsForResource

func (*GuardDuty) ListTagsForResourceWithContext added in v1.20.0

func (c *GuardDuty) ListTagsForResourceWithContext(ctx aws.Context, input *ListTagsForResourceInput, opts ...request.Option) (*ListTagsForResourceOutput, error)

ListTagsForResourceWithContext is the same as ListTagsForResource with the addition of the ability to pass a context and additional request options.

See ListTagsForResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListThreatIntelSets

func (c *GuardDuty) ListThreatIntelSets(input *ListThreatIntelSetsInput) (*ListThreatIntelSetsOutput, error)

ListThreatIntelSets API operation for Amazon GuardDuty.

Lists the ThreatIntelSets of the GuardDuty service specified by the detector ID. If you use this operation from a member account, the ThreatIntelSets associated with the administrator account are returned.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation ListThreatIntelSets for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListThreatIntelSets

func (*GuardDuty) ListThreatIntelSetsPages

func (c *GuardDuty) ListThreatIntelSetsPages(input *ListThreatIntelSetsInput, fn func(*ListThreatIntelSetsOutput, bool) bool) error

ListThreatIntelSetsPages iterates over the pages of a ListThreatIntelSets operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListThreatIntelSets method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListThreatIntelSets operation.
pageNum := 0
err := client.ListThreatIntelSetsPages(params,
    func(page *guardduty.ListThreatIntelSetsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*GuardDuty) ListThreatIntelSetsPagesWithContext

func (c *GuardDuty) ListThreatIntelSetsPagesWithContext(ctx aws.Context, input *ListThreatIntelSetsInput, fn func(*ListThreatIntelSetsOutput, bool) bool, opts ...request.Option) error

ListThreatIntelSetsPagesWithContext same as ListThreatIntelSetsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) ListThreatIntelSetsRequest

func (c *GuardDuty) ListThreatIntelSetsRequest(input *ListThreatIntelSetsInput) (req *request.Request, output *ListThreatIntelSetsOutput)

ListThreatIntelSetsRequest generates a "aws/request.Request" representing the client's request for the ListThreatIntelSets operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListThreatIntelSets for more information on using the ListThreatIntelSets API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListThreatIntelSetsRequest method.
req, resp := client.ListThreatIntelSetsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListThreatIntelSets

func (*GuardDuty) ListThreatIntelSetsWithContext

func (c *GuardDuty) ListThreatIntelSetsWithContext(ctx aws.Context, input *ListThreatIntelSetsInput, opts ...request.Option) (*ListThreatIntelSetsOutput, error)

ListThreatIntelSetsWithContext is the same as ListThreatIntelSets with the addition of the ability to pass a context and additional request options.

See ListThreatIntelSets for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) StartMalwareScan added in v1.44.252

func (c *GuardDuty) StartMalwareScan(input *StartMalwareScanInput) (*StartMalwareScanOutput, error)

StartMalwareScan API operation for Amazon GuardDuty.

Initiates the malware scan. Invoking this API will automatically create the Service-linked role (https://docs.aws.amazon.com/guardduty/latest/ug/slr-permissions-malware-protection.html) in the corresponding account.

When the malware scan starts, you can use the associated scan ID to track the status of the scan. For more information, see DescribeMalwareScans (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_DescribeMalwareScans.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation StartMalwareScan for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • ConflictException A request conflict exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StartMalwareScan

func (*GuardDuty) StartMalwareScanRequest added in v1.44.252

func (c *GuardDuty) StartMalwareScanRequest(input *StartMalwareScanInput) (req *request.Request, output *StartMalwareScanOutput)

StartMalwareScanRequest generates a "aws/request.Request" representing the client's request for the StartMalwareScan operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See StartMalwareScan for more information on using the StartMalwareScan API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the StartMalwareScanRequest method.
req, resp := client.StartMalwareScanRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StartMalwareScan

func (*GuardDuty) StartMalwareScanWithContext added in v1.44.252

func (c *GuardDuty) StartMalwareScanWithContext(ctx aws.Context, input *StartMalwareScanInput, opts ...request.Option) (*StartMalwareScanOutput, error)

StartMalwareScanWithContext is the same as StartMalwareScan with the addition of the ability to pass a context and additional request options.

See StartMalwareScan for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) StartMonitoringMembers

func (c *GuardDuty) StartMonitoringMembers(input *StartMonitoringMembersInput) (*StartMonitoringMembersOutput, error)

StartMonitoringMembers API operation for Amazon GuardDuty.

Turns on GuardDuty monitoring of the specified member accounts. Use this operation to restart monitoring of accounts that you stopped monitoring with the StopMonitoringMembers (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_StopMonitoringMembers.html) operation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation StartMonitoringMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StartMonitoringMembers

func (*GuardDuty) StartMonitoringMembersRequest

func (c *GuardDuty) StartMonitoringMembersRequest(input *StartMonitoringMembersInput) (req *request.Request, output *StartMonitoringMembersOutput)

StartMonitoringMembersRequest generates a "aws/request.Request" representing the client's request for the StartMonitoringMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See StartMonitoringMembers for more information on using the StartMonitoringMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the StartMonitoringMembersRequest method.
req, resp := client.StartMonitoringMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StartMonitoringMembers

func (*GuardDuty) StartMonitoringMembersWithContext

func (c *GuardDuty) StartMonitoringMembersWithContext(ctx aws.Context, input *StartMonitoringMembersInput, opts ...request.Option) (*StartMonitoringMembersOutput, error)

StartMonitoringMembersWithContext is the same as StartMonitoringMembers with the addition of the ability to pass a context and additional request options.

See StartMonitoringMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) StopMonitoringMembers

func (c *GuardDuty) StopMonitoringMembers(input *StopMonitoringMembersInput) (*StopMonitoringMembersOutput, error)

StopMonitoringMembers API operation for Amazon GuardDuty.

Stops GuardDuty monitoring for the specified member accounts. Use the StartMonitoringMembers operation to restart monitoring for those accounts.

With autoEnableOrganizationMembers configuration for your organization set to ALL, you'll receive an error if you attempt to stop monitoring the member accounts in your organization.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation StopMonitoringMembers for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StopMonitoringMembers

func (*GuardDuty) StopMonitoringMembersRequest

func (c *GuardDuty) StopMonitoringMembersRequest(input *StopMonitoringMembersInput) (req *request.Request, output *StopMonitoringMembersOutput)

StopMonitoringMembersRequest generates a "aws/request.Request" representing the client's request for the StopMonitoringMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See StopMonitoringMembers for more information on using the StopMonitoringMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the StopMonitoringMembersRequest method.
req, resp := client.StopMonitoringMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StopMonitoringMembers

func (*GuardDuty) StopMonitoringMembersWithContext

func (c *GuardDuty) StopMonitoringMembersWithContext(ctx aws.Context, input *StopMonitoringMembersInput, opts ...request.Option) (*StopMonitoringMembersOutput, error)

StopMonitoringMembersWithContext is the same as StopMonitoringMembers with the addition of the ability to pass a context and additional request options.

See StopMonitoringMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) TagResource added in v1.20.0

func (c *GuardDuty) TagResource(input *TagResourceInput) (*TagResourceOutput, error)

TagResource API operation for Amazon GuardDuty.

Adds tags to a resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation TagResource for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • AccessDeniedException An access denied exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/TagResource

func (*GuardDuty) TagResourceRequest added in v1.20.0

func (c *GuardDuty) TagResourceRequest(input *TagResourceInput) (req *request.Request, output *TagResourceOutput)

TagResourceRequest generates a "aws/request.Request" representing the client's request for the TagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See TagResource for more information on using the TagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the TagResourceRequest method.
req, resp := client.TagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/TagResource

func (*GuardDuty) TagResourceWithContext added in v1.20.0

func (c *GuardDuty) TagResourceWithContext(ctx aws.Context, input *TagResourceInput, opts ...request.Option) (*TagResourceOutput, error)

TagResourceWithContext is the same as TagResource with the addition of the ability to pass a context and additional request options.

See TagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UnarchiveFindings

func (c *GuardDuty) UnarchiveFindings(input *UnarchiveFindingsInput) (*UnarchiveFindingsOutput, error)

UnarchiveFindings API operation for Amazon GuardDuty.

Unarchives GuardDuty findings specified by the findingIds.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UnarchiveFindings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UnarchiveFindings

func (*GuardDuty) UnarchiveFindingsRequest

func (c *GuardDuty) UnarchiveFindingsRequest(input *UnarchiveFindingsInput) (req *request.Request, output *UnarchiveFindingsOutput)

UnarchiveFindingsRequest generates a "aws/request.Request" representing the client's request for the UnarchiveFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UnarchiveFindings for more information on using the UnarchiveFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UnarchiveFindingsRequest method.
req, resp := client.UnarchiveFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UnarchiveFindings

func (*GuardDuty) UnarchiveFindingsWithContext

func (c *GuardDuty) UnarchiveFindingsWithContext(ctx aws.Context, input *UnarchiveFindingsInput, opts ...request.Option) (*UnarchiveFindingsOutput, error)

UnarchiveFindingsWithContext is the same as UnarchiveFindings with the addition of the ability to pass a context and additional request options.

See UnarchiveFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UntagResource added in v1.20.0

func (c *GuardDuty) UntagResource(input *UntagResourceInput) (*UntagResourceOutput, error)

UntagResource API operation for Amazon GuardDuty.

Removes tags from a resource.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UntagResource for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • AccessDeniedException An access denied exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UntagResource

func (*GuardDuty) UntagResourceRequest added in v1.20.0

func (c *GuardDuty) UntagResourceRequest(input *UntagResourceInput) (req *request.Request, output *UntagResourceOutput)

UntagResourceRequest generates a "aws/request.Request" representing the client's request for the UntagResource operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UntagResource for more information on using the UntagResource API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UntagResourceRequest method.
req, resp := client.UntagResourceRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UntagResource

func (*GuardDuty) UntagResourceWithContext added in v1.20.0

func (c *GuardDuty) UntagResourceWithContext(ctx aws.Context, input *UntagResourceInput, opts ...request.Option) (*UntagResourceOutput, error)

UntagResourceWithContext is the same as UntagResource with the addition of the ability to pass a context and additional request options.

See UntagResource for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateDetector

func (c *GuardDuty) UpdateDetector(input *UpdateDetectorInput) (*UpdateDetectorOutput, error)

UpdateDetector API operation for Amazon GuardDuty.

Updates the GuardDuty detector specified by the detector ID.

Specifying both EKS Runtime Monitoring (EKS_RUNTIME_MONITORING) and Runtime Monitoring (RUNTIME_MONITORING) will cause an error. You can add only one of these two features because Runtime Monitoring already includes the threat detection for Amazon EKS resources. For more information, see Runtime Monitoring (https://docs.aws.amazon.com/guardduty/latest/ug/runtime-monitoring.html).

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateDetector for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateDetector

func (*GuardDuty) UpdateDetectorRequest

func (c *GuardDuty) UpdateDetectorRequest(input *UpdateDetectorInput) (req *request.Request, output *UpdateDetectorOutput)

UpdateDetectorRequest generates a "aws/request.Request" representing the client's request for the UpdateDetector operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateDetector for more information on using the UpdateDetector API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateDetectorRequest method.
req, resp := client.UpdateDetectorRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateDetector

func (*GuardDuty) UpdateDetectorWithContext

func (c *GuardDuty) UpdateDetectorWithContext(ctx aws.Context, input *UpdateDetectorInput, opts ...request.Option) (*UpdateDetectorOutput, error)

UpdateDetectorWithContext is the same as UpdateDetector with the addition of the ability to pass a context and additional request options.

See UpdateDetector for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateFilter added in v1.13.42

func (c *GuardDuty) UpdateFilter(input *UpdateFilterInput) (*UpdateFilterOutput, error)

UpdateFilter API operation for Amazon GuardDuty.

Updates the filter specified by the filter name.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateFilter for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateFilter

func (*GuardDuty) UpdateFilterRequest added in v1.13.42

func (c *GuardDuty) UpdateFilterRequest(input *UpdateFilterInput) (req *request.Request, output *UpdateFilterOutput)

UpdateFilterRequest generates a "aws/request.Request" representing the client's request for the UpdateFilter operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateFilter for more information on using the UpdateFilter API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateFilterRequest method.
req, resp := client.UpdateFilterRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateFilter

func (*GuardDuty) UpdateFilterWithContext added in v1.13.42

func (c *GuardDuty) UpdateFilterWithContext(ctx aws.Context, input *UpdateFilterInput, opts ...request.Option) (*UpdateFilterOutput, error)

UpdateFilterWithContext is the same as UpdateFilter with the addition of the ability to pass a context and additional request options.

See UpdateFilter for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateFindingsFeedback

func (c *GuardDuty) UpdateFindingsFeedback(input *UpdateFindingsFeedbackInput) (*UpdateFindingsFeedbackOutput, error)

UpdateFindingsFeedback API operation for Amazon GuardDuty.

Marks the specified GuardDuty findings as useful or not useful.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateFindingsFeedback for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateFindingsFeedback

func (*GuardDuty) UpdateFindingsFeedbackRequest

func (c *GuardDuty) UpdateFindingsFeedbackRequest(input *UpdateFindingsFeedbackInput) (req *request.Request, output *UpdateFindingsFeedbackOutput)

UpdateFindingsFeedbackRequest generates a "aws/request.Request" representing the client's request for the UpdateFindingsFeedback operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateFindingsFeedback for more information on using the UpdateFindingsFeedback API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateFindingsFeedbackRequest method.
req, resp := client.UpdateFindingsFeedbackRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateFindingsFeedback

func (*GuardDuty) UpdateFindingsFeedbackWithContext

func (c *GuardDuty) UpdateFindingsFeedbackWithContext(ctx aws.Context, input *UpdateFindingsFeedbackInput, opts ...request.Option) (*UpdateFindingsFeedbackOutput, error)

UpdateFindingsFeedbackWithContext is the same as UpdateFindingsFeedback with the addition of the ability to pass a context and additional request options.

See UpdateFindingsFeedback for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateIPSet

func (c *GuardDuty) UpdateIPSet(input *UpdateIPSetInput) (*UpdateIPSetOutput, error)

UpdateIPSet API operation for Amazon GuardDuty.

Updates the IPSet specified by the IPSet ID.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateIPSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateIPSet

func (*GuardDuty) UpdateIPSetRequest

func (c *GuardDuty) UpdateIPSetRequest(input *UpdateIPSetInput) (req *request.Request, output *UpdateIPSetOutput)

UpdateIPSetRequest generates a "aws/request.Request" representing the client's request for the UpdateIPSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateIPSet for more information on using the UpdateIPSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateIPSetRequest method.
req, resp := client.UpdateIPSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateIPSet

func (*GuardDuty) UpdateIPSetWithContext

func (c *GuardDuty) UpdateIPSetWithContext(ctx aws.Context, input *UpdateIPSetInput, opts ...request.Option) (*UpdateIPSetOutput, error)

UpdateIPSetWithContext is the same as UpdateIPSet with the addition of the ability to pass a context and additional request options.

See UpdateIPSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateMalwareScanSettings added in v1.44.63

func (c *GuardDuty) UpdateMalwareScanSettings(input *UpdateMalwareScanSettingsInput) (*UpdateMalwareScanSettingsOutput, error)

UpdateMalwareScanSettings API operation for Amazon GuardDuty.

Updates the malware scan settings.

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateMalwareScanSettings for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateMalwareScanSettings

func (*GuardDuty) UpdateMalwareScanSettingsRequest added in v1.44.63

func (c *GuardDuty) UpdateMalwareScanSettingsRequest(input *UpdateMalwareScanSettingsInput) (req *request.Request, output *UpdateMalwareScanSettingsOutput)

UpdateMalwareScanSettingsRequest generates a "aws/request.Request" representing the client's request for the UpdateMalwareScanSettings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateMalwareScanSettings for more information on using the UpdateMalwareScanSettings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateMalwareScanSettingsRequest method.
req, resp := client.UpdateMalwareScanSettingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateMalwareScanSettings

func (*GuardDuty) UpdateMalwareScanSettingsWithContext added in v1.44.63

func (c *GuardDuty) UpdateMalwareScanSettingsWithContext(ctx aws.Context, input *UpdateMalwareScanSettingsInput, opts ...request.Option) (*UpdateMalwareScanSettingsOutput, error)

UpdateMalwareScanSettingsWithContext is the same as UpdateMalwareScanSettings with the addition of the ability to pass a context and additional request options.

See UpdateMalwareScanSettings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateMemberDetectors added in v1.33.15

func (c *GuardDuty) UpdateMemberDetectors(input *UpdateMemberDetectorsInput) (*UpdateMemberDetectorsOutput, error)

UpdateMemberDetectors API operation for Amazon GuardDuty.

Contains information on member accounts to be updated.

Specifying both EKS Runtime Monitoring (EKS_RUNTIME_MONITORING) and Runtime Monitoring (RUNTIME_MONITORING) will cause an error. You can add only one of these two features because Runtime Monitoring already includes the threat detection for Amazon EKS resources. For more information, see Runtime Monitoring (https://docs.aws.amazon.com/guardduty/latest/ug/runtime-monitoring.html).

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateMemberDetectors for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateMemberDetectors

func (*GuardDuty) UpdateMemberDetectorsRequest added in v1.33.15

func (c *GuardDuty) UpdateMemberDetectorsRequest(input *UpdateMemberDetectorsInput) (req *request.Request, output *UpdateMemberDetectorsOutput)

UpdateMemberDetectorsRequest generates a "aws/request.Request" representing the client's request for the UpdateMemberDetectors operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateMemberDetectors for more information on using the UpdateMemberDetectors API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateMemberDetectorsRequest method.
req, resp := client.UpdateMemberDetectorsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateMemberDetectors

func (*GuardDuty) UpdateMemberDetectorsWithContext added in v1.33.15

func (c *GuardDuty) UpdateMemberDetectorsWithContext(ctx aws.Context, input *UpdateMemberDetectorsInput, opts ...request.Option) (*UpdateMemberDetectorsOutput, error)

UpdateMemberDetectorsWithContext is the same as UpdateMemberDetectors with the addition of the ability to pass a context and additional request options.

See UpdateMemberDetectors for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateOrganizationConfiguration added in v1.30.11

func (c *GuardDuty) UpdateOrganizationConfiguration(input *UpdateOrganizationConfigurationInput) (*UpdateOrganizationConfigurationOutput, error)

UpdateOrganizationConfiguration API operation for Amazon GuardDuty.

Configures the delegated administrator account with the provided values. You must provide a value for either autoEnableOrganizationMembers or autoEnable, but not both.

Specifying both EKS Runtime Monitoring (EKS_RUNTIME_MONITORING) and Runtime Monitoring (RUNTIME_MONITORING) will cause an error. You can add only one of these two features because Runtime Monitoring already includes the threat detection for Amazon EKS resources. For more information, see Runtime Monitoring (https://docs.aws.amazon.com/guardduty/latest/ug/runtime-monitoring.html).

There might be regional differences because some data sources might not be available in all the Amazon Web Services Regions where GuardDuty is presently supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateOrganizationConfiguration for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateOrganizationConfiguration

func (*GuardDuty) UpdateOrganizationConfigurationRequest added in v1.30.11

func (c *GuardDuty) UpdateOrganizationConfigurationRequest(input *UpdateOrganizationConfigurationInput) (req *request.Request, output *UpdateOrganizationConfigurationOutput)

UpdateOrganizationConfigurationRequest generates a "aws/request.Request" representing the client's request for the UpdateOrganizationConfiguration operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateOrganizationConfiguration for more information on using the UpdateOrganizationConfiguration API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateOrganizationConfigurationRequest method.
req, resp := client.UpdateOrganizationConfigurationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateOrganizationConfiguration

func (*GuardDuty) UpdateOrganizationConfigurationWithContext added in v1.30.11

func (c *GuardDuty) UpdateOrganizationConfigurationWithContext(ctx aws.Context, input *UpdateOrganizationConfigurationInput, opts ...request.Option) (*UpdateOrganizationConfigurationOutput, error)

UpdateOrganizationConfigurationWithContext is the same as UpdateOrganizationConfiguration with the addition of the ability to pass a context and additional request options.

See UpdateOrganizationConfiguration for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdatePublishingDestination added in v1.25.36

func (c *GuardDuty) UpdatePublishingDestination(input *UpdatePublishingDestinationInput) (*UpdatePublishingDestinationOutput, error)

UpdatePublishingDestination API operation for Amazon GuardDuty.

Updates information about the publishing destination specified by the destinationId.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdatePublishingDestination for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdatePublishingDestination

func (*GuardDuty) UpdatePublishingDestinationRequest added in v1.25.36

func (c *GuardDuty) UpdatePublishingDestinationRequest(input *UpdatePublishingDestinationInput) (req *request.Request, output *UpdatePublishingDestinationOutput)

UpdatePublishingDestinationRequest generates a "aws/request.Request" representing the client's request for the UpdatePublishingDestination operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdatePublishingDestination for more information on using the UpdatePublishingDestination API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdatePublishingDestinationRequest method.
req, resp := client.UpdatePublishingDestinationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdatePublishingDestination

func (*GuardDuty) UpdatePublishingDestinationWithContext added in v1.25.36

func (c *GuardDuty) UpdatePublishingDestinationWithContext(ctx aws.Context, input *UpdatePublishingDestinationInput, opts ...request.Option) (*UpdatePublishingDestinationOutput, error)

UpdatePublishingDestinationWithContext is the same as UpdatePublishingDestination with the addition of the ability to pass a context and additional request options.

See UpdatePublishingDestination for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*GuardDuty) UpdateThreatIntelSet

func (c *GuardDuty) UpdateThreatIntelSet(input *UpdateThreatIntelSetInput) (*UpdateThreatIntelSetOutput, error)

UpdateThreatIntelSet API operation for Amazon GuardDuty.

Updates the ThreatIntelSet specified by the ThreatIntelSet ID.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for Amazon GuardDuty's API operation UpdateThreatIntelSet for usage and error information.

Returned Error Types:

  • BadRequestException A bad request exception object.

  • InternalServerErrorException An internal server error exception object.

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateThreatIntelSet

func (*GuardDuty) UpdateThreatIntelSetRequest

func (c *GuardDuty) UpdateThreatIntelSetRequest(input *UpdateThreatIntelSetInput) (req *request.Request, output *UpdateThreatIntelSetOutput)

UpdateThreatIntelSetRequest generates a "aws/request.Request" representing the client's request for the UpdateThreatIntelSet operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateThreatIntelSet for more information on using the UpdateThreatIntelSet API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateThreatIntelSetRequest method.
req, resp := client.UpdateThreatIntelSetRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateThreatIntelSet

func (*GuardDuty) UpdateThreatIntelSetWithContext

func (c *GuardDuty) UpdateThreatIntelSetWithContext(ctx aws.Context, input *UpdateThreatIntelSetInput, opts ...request.Option) (*UpdateThreatIntelSetOutput, error)

UpdateThreatIntelSetWithContext is the same as UpdateThreatIntelSet with the addition of the ability to pass a context and additional request options.

See UpdateThreatIntelSet for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type HighestSeverityThreatDetails added in v1.44.63

type HighestSeverityThreatDetails struct {

	// Total number of infected files with the highest severity threat detected.
	Count *int64 `locationName:"count" type:"integer"`

	// Severity level of the highest severity threat detected.
	Severity *string `locationName:"severity" type:"string"`

	// Threat name of the highest severity threat detected as part of the malware
	// scan.
	ThreatName *string `locationName:"threatName" type:"string"`
	// contains filtered or unexported fields
}

Contains details of the highest severity threat detected during scan and number of infected files.

func (HighestSeverityThreatDetails) GoString added in v1.44.63

func (s HighestSeverityThreatDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*HighestSeverityThreatDetails) SetCount added in v1.44.63

SetCount sets the Count field's value.

func (*HighestSeverityThreatDetails) SetSeverity added in v1.44.63

SetSeverity sets the Severity field's value.

func (*HighestSeverityThreatDetails) SetThreatName added in v1.44.63

SetThreatName sets the ThreatName field's value.

func (HighestSeverityThreatDetails) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type HostPath added in v1.42.41

type HostPath struct {

	// Path of the file or directory on the host that the volume maps to.
	Path *string `locationName:"path" type:"string"`
	// contains filtered or unexported fields
}

Represents a pre-existing file or directory on the host machine that the volume maps to.

func (HostPath) GoString added in v1.42.41

func (s HostPath) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*HostPath) SetPath added in v1.42.41

func (s *HostPath) SetPath(v string) *HostPath

SetPath sets the Path field's value.

func (HostPath) String added in v1.42.41

func (s HostPath) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type IamInstanceProfile

type IamInstanceProfile struct {

	// The profile ARN of the EC2 instance.
	Arn *string `locationName:"arn" type:"string"`

	// The profile ID of the EC2 instance.
	Id *string `locationName:"id" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the EC2 instance profile.

func (IamInstanceProfile) GoString

func (s IamInstanceProfile) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*IamInstanceProfile) SetArn

SetArn sets the Arn field's value.

func (*IamInstanceProfile) SetId

SetId sets the Id field's value.

func (IamInstanceProfile) String

func (s IamInstanceProfile) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ImpersonatedUser added in v1.47.6

type ImpersonatedUser struct {

	// The group to which the user name belongs.
	Groups []*string `locationName:"groups" type:"list"`

	// Information about the username that was being impersonated.
	Username *string `locationName:"username" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the impersonated user.

func (ImpersonatedUser) GoString added in v1.47.6

func (s ImpersonatedUser) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ImpersonatedUser) SetGroups added in v1.47.6

func (s *ImpersonatedUser) SetGroups(v []*string) *ImpersonatedUser

SetGroups sets the Groups field's value.

func (*ImpersonatedUser) SetUsername added in v1.47.6

func (s *ImpersonatedUser) SetUsername(v string) *ImpersonatedUser

SetUsername sets the Username field's value.

func (ImpersonatedUser) String added in v1.47.6

func (s ImpersonatedUser) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InstanceDetails

type InstanceDetails struct {

	// The Availability Zone of the EC2 instance.
	AvailabilityZone *string `locationName:"availabilityZone" type:"string"`

	// The profile information of the EC2 instance.
	IamInstanceProfile *IamInstanceProfile `locationName:"iamInstanceProfile" type:"structure"`

	// The image description of the EC2 instance.
	ImageDescription *string `locationName:"imageDescription" type:"string"`

	// The image ID of the EC2 instance.
	ImageId *string `locationName:"imageId" type:"string"`

	// The ID of the EC2 instance.
	InstanceId *string `locationName:"instanceId" type:"string"`

	// The state of the EC2 instance.
	InstanceState *string `locationName:"instanceState" type:"string"`

	// The type of the EC2 instance.
	InstanceType *string `locationName:"instanceType" type:"string"`

	// The launch time of the EC2 instance.
	LaunchTime *string `locationName:"launchTime" type:"string"`

	// The elastic network interface information of the EC2 instance.
	NetworkInterfaces []*NetworkInterface `locationName:"networkInterfaces" type:"list"`

	// The Amazon Resource Name (ARN) of the Amazon Web Services Outpost. Only applicable
	// to Amazon Web Services Outposts instances.
	OutpostArn *string `locationName:"outpostArn" type:"string"`

	// The platform of the EC2 instance.
	Platform *string `locationName:"platform" type:"string"`

	// The product code of the EC2 instance.
	ProductCodes []*ProductCode `locationName:"productCodes" type:"list"`

	// The tags of the EC2 instance.
	Tags []*Tag `locationName:"tags" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the details of an instance.

func (InstanceDetails) GoString

func (s InstanceDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InstanceDetails) SetAvailabilityZone

func (s *InstanceDetails) SetAvailabilityZone(v string) *InstanceDetails

SetAvailabilityZone sets the AvailabilityZone field's value.

func (*InstanceDetails) SetIamInstanceProfile

func (s *InstanceDetails) SetIamInstanceProfile(v *IamInstanceProfile) *InstanceDetails

SetIamInstanceProfile sets the IamInstanceProfile field's value.

func (*InstanceDetails) SetImageDescription added in v1.13.42

func (s *InstanceDetails) SetImageDescription(v string) *InstanceDetails

SetImageDescription sets the ImageDescription field's value.

func (*InstanceDetails) SetImageId

func (s *InstanceDetails) SetImageId(v string) *InstanceDetails

SetImageId sets the ImageId field's value.

func (*InstanceDetails) SetInstanceId

func (s *InstanceDetails) SetInstanceId(v string) *InstanceDetails

SetInstanceId sets the InstanceId field's value.

func (*InstanceDetails) SetInstanceState

func (s *InstanceDetails) SetInstanceState(v string) *InstanceDetails

SetInstanceState sets the InstanceState field's value.

func (*InstanceDetails) SetInstanceType

func (s *InstanceDetails) SetInstanceType(v string) *InstanceDetails

SetInstanceType sets the InstanceType field's value.

func (*InstanceDetails) SetLaunchTime

func (s *InstanceDetails) SetLaunchTime(v string) *InstanceDetails

SetLaunchTime sets the LaunchTime field's value.

func (*InstanceDetails) SetNetworkInterfaces

func (s *InstanceDetails) SetNetworkInterfaces(v []*NetworkInterface) *InstanceDetails

SetNetworkInterfaces sets the NetworkInterfaces field's value.

func (*InstanceDetails) SetOutpostArn added in v1.29.19

func (s *InstanceDetails) SetOutpostArn(v string) *InstanceDetails

SetOutpostArn sets the OutpostArn field's value.

func (*InstanceDetails) SetPlatform

func (s *InstanceDetails) SetPlatform(v string) *InstanceDetails

SetPlatform sets the Platform field's value.

func (*InstanceDetails) SetProductCodes

func (s *InstanceDetails) SetProductCodes(v []*ProductCode) *InstanceDetails

SetProductCodes sets the ProductCodes field's value.

func (*InstanceDetails) SetTags

func (s *InstanceDetails) SetTags(v []*Tag) *InstanceDetails

SetTags sets the Tags field's value.

func (InstanceDetails) String

func (s InstanceDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InternalServerErrorException added in v1.28.0

type InternalServerErrorException struct {
	RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

	// The error message.
	Message_ *string `locationName:"message" type:"string"`

	// The error type.
	Type *string `locationName:"__type" type:"string"`
	// contains filtered or unexported fields
}

An internal server error exception object.

func (*InternalServerErrorException) Code added in v1.28.0

Code returns the exception type name.

func (*InternalServerErrorException) Error added in v1.28.0

func (InternalServerErrorException) GoString added in v1.28.0

func (s InternalServerErrorException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InternalServerErrorException) Message added in v1.28.0

func (s *InternalServerErrorException) Message() string

Message returns the exception's message.

func (*InternalServerErrorException) OrigErr added in v1.28.0

func (s *InternalServerErrorException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InternalServerErrorException) RequestID added in v1.28.0

func (s *InternalServerErrorException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InternalServerErrorException) StatusCode added in v1.28.0

func (s *InternalServerErrorException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InternalServerErrorException) String added in v1.28.0

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Invitation

type Invitation struct {

	// The ID of the account that the invitation was sent from.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// The ID of the invitation. This value is used to validate the inviter account
	// to the member account.
	InvitationId *string `locationName:"invitationId" type:"string"`

	// The timestamp when the invitation was sent.
	InvitedAt *string `locationName:"invitedAt" type:"string"`

	// The status of the relationship between the inviter and invitee accounts.
	RelationshipStatus *string `locationName:"relationshipStatus" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the invitation to become a member account.

func (Invitation) GoString

func (s Invitation) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Invitation) SetAccountId

func (s *Invitation) SetAccountId(v string) *Invitation

SetAccountId sets the AccountId field's value.

func (*Invitation) SetInvitationId

func (s *Invitation) SetInvitationId(v string) *Invitation

SetInvitationId sets the InvitationId field's value.

func (*Invitation) SetInvitedAt

func (s *Invitation) SetInvitedAt(v string) *Invitation

SetInvitedAt sets the InvitedAt field's value.

func (*Invitation) SetRelationshipStatus

func (s *Invitation) SetRelationshipStatus(v string) *Invitation

SetRelationshipStatus sets the RelationshipStatus field's value.

func (Invitation) String

func (s Invitation) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InviteMembersInput

type InviteMembersInput struct {

	// A list of account IDs of the accounts that you want to invite to GuardDuty
	// as members.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The unique ID of the detector of the GuardDuty account that you want to invite
	// members with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// A Boolean value that specifies whether you want to disable email notification
	// to the accounts that you are inviting to GuardDuty as members.
	DisableEmailNotification *bool `locationName:"disableEmailNotification" type:"boolean"`

	// The invitation message that you want to send to the accounts that you're
	// inviting to GuardDuty as members.
	Message *string `locationName:"message" type:"string"`
	// contains filtered or unexported fields
}

func (InviteMembersInput) GoString

func (s InviteMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InviteMembersInput) SetAccountIds

func (s *InviteMembersInput) SetAccountIds(v []*string) *InviteMembersInput

SetAccountIds sets the AccountIds field's value.

func (*InviteMembersInput) SetDetectorId

func (s *InviteMembersInput) SetDetectorId(v string) *InviteMembersInput

SetDetectorId sets the DetectorId field's value.

func (*InviteMembersInput) SetDisableEmailNotification added in v1.13.39

func (s *InviteMembersInput) SetDisableEmailNotification(v bool) *InviteMembersInput

SetDisableEmailNotification sets the DisableEmailNotification field's value.

func (*InviteMembersInput) SetMessage

func (s *InviteMembersInput) SetMessage(v string) *InviteMembersInput

SetMessage sets the Message field's value.

func (InviteMembersInput) String

func (s InviteMembersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InviteMembersInput) Validate

func (s *InviteMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InviteMembersOutput

type InviteMembersOutput struct {

	// A list of objects that contain the unprocessed account and a result string
	// that explains why it was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (InviteMembersOutput) GoString

func (s InviteMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InviteMembersOutput) SetUnprocessedAccounts

func (s *InviteMembersOutput) SetUnprocessedAccounts(v []*UnprocessedAccount) *InviteMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (InviteMembersOutput) String

func (s InviteMembersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesApiCallAction added in v1.42.41

type KubernetesApiCallAction struct {

	// The name of the namespace where the Kubernetes API call action takes place.
	Namespace *string `locationName:"namespace" type:"string"`

	// Parameters related to the Kubernetes API call action.
	Parameters *string `locationName:"parameters" type:"string"`

	// Contains information about the remote IP address of the connection.
	RemoteIpDetails *RemoteIpDetails `locationName:"remoteIpDetails" type:"structure"`

	// The Kubernetes API request URI.
	RequestUri *string `locationName:"requestUri" type:"string"`

	// The resource component in the Kubernetes API call action.
	Resource *string `locationName:"resource" type:"string"`

	// The name of the resource in the Kubernetes API call action.
	ResourceName *string `locationName:"resourceName" type:"string"`

	// The IP of the Kubernetes API caller and the IPs of any proxies or load balancers
	// between the caller and the API endpoint.
	SourceIps []*string `locationName:"sourceIps" type:"list"`

	// The resulting HTTP response code of the Kubernetes API call action.
	StatusCode *int64 `locationName:"statusCode" type:"integer"`

	// The name of the sub-resource in the Kubernetes API call action.
	Subresource *string `locationName:"subresource" type:"string"`

	// The user agent of the caller of the Kubernetes API.
	UserAgent *string `locationName:"userAgent" type:"string"`

	// The Kubernetes API request HTTP verb.
	Verb *string `locationName:"verb" type:"string"`
	// contains filtered or unexported fields
}

Information about the Kubernetes API call action described in this finding.

func (KubernetesApiCallAction) GoString added in v1.42.41

func (s KubernetesApiCallAction) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesApiCallAction) SetNamespace added in v1.47.6

SetNamespace sets the Namespace field's value.

func (*KubernetesApiCallAction) SetParameters added in v1.42.41

SetParameters sets the Parameters field's value.

func (*KubernetesApiCallAction) SetRemoteIpDetails added in v1.42.41

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (*KubernetesApiCallAction) SetRequestUri added in v1.42.41

SetRequestUri sets the RequestUri field's value.

func (*KubernetesApiCallAction) SetResource added in v1.47.6

SetResource sets the Resource field's value.

func (*KubernetesApiCallAction) SetResourceName added in v1.47.6

SetResourceName sets the ResourceName field's value.

func (*KubernetesApiCallAction) SetSourceIps added in v1.42.41

SetSourceIps sets the SourceIps field's value.

func (*KubernetesApiCallAction) SetStatusCode added in v1.42.41

SetStatusCode sets the StatusCode field's value.

func (*KubernetesApiCallAction) SetSubresource added in v1.47.6

SetSubresource sets the Subresource field's value.

func (*KubernetesApiCallAction) SetUserAgent added in v1.42.41

SetUserAgent sets the UserAgent field's value.

func (*KubernetesApiCallAction) SetVerb added in v1.42.41

SetVerb sets the Verb field's value.

func (KubernetesApiCallAction) String added in v1.42.41

func (s KubernetesApiCallAction) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesAuditLogsConfiguration added in v1.42.41

type KubernetesAuditLogsConfiguration struct {

	// The status of Kubernetes audit logs as a data source.
	//
	// Enable is a required field
	Enable *bool `locationName:"enable" type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

Describes whether Kubernetes audit logs are enabled as a data source.

func (KubernetesAuditLogsConfiguration) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesAuditLogsConfiguration) SetEnable added in v1.42.41

SetEnable sets the Enable field's value.

func (KubernetesAuditLogsConfiguration) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesAuditLogsConfiguration) Validate added in v1.42.41

Validate inspects the fields of the type to determine if they are valid.

type KubernetesAuditLogsConfigurationResult added in v1.42.41

type KubernetesAuditLogsConfigurationResult struct {

	// A value that describes whether Kubernetes audit logs are enabled as a data
	// source.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"DataSourceStatus"`
	// contains filtered or unexported fields
}

Describes whether Kubernetes audit logs are enabled as a data source.

func (KubernetesAuditLogsConfigurationResult) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesAuditLogsConfigurationResult) SetStatus added in v1.42.41

SetStatus sets the Status field's value.

func (KubernetesAuditLogsConfigurationResult) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesConfiguration added in v1.42.41

type KubernetesConfiguration struct {

	// The status of Kubernetes audit logs as a data source.
	//
	// AuditLogs is a required field
	AuditLogs *KubernetesAuditLogsConfiguration `locationName:"auditLogs" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Describes whether any Kubernetes data sources are enabled.

func (KubernetesConfiguration) GoString added in v1.42.41

func (s KubernetesConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesConfiguration) SetAuditLogs added in v1.42.41

SetAuditLogs sets the AuditLogs field's value.

func (KubernetesConfiguration) String added in v1.42.41

func (s KubernetesConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesConfiguration) Validate added in v1.42.41

func (s *KubernetesConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type KubernetesConfigurationResult added in v1.42.41

type KubernetesConfigurationResult struct {

	// Describes whether Kubernetes audit logs are enabled as a data source.
	//
	// AuditLogs is a required field
	AuditLogs *KubernetesAuditLogsConfigurationResult `locationName:"auditLogs" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Describes whether any Kubernetes logs will be enabled as a data source.

func (KubernetesConfigurationResult) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesConfigurationResult) SetAuditLogs added in v1.42.41

SetAuditLogs sets the AuditLogs field's value.

func (KubernetesConfigurationResult) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesDataSourceFreeTrial added in v1.44.35

type KubernetesDataSourceFreeTrial struct {

	// Describes whether Kubernetes audit logs are enabled as a data source.
	AuditLogs *DataSourceFreeTrial `locationName:"auditLogs" type:"structure"`
	// contains filtered or unexported fields
}

Provides details about the Kubernetes resources when it is enabled as a data source.

func (KubernetesDataSourceFreeTrial) GoString added in v1.44.35

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesDataSourceFreeTrial) SetAuditLogs added in v1.44.35

SetAuditLogs sets the AuditLogs field's value.

func (KubernetesDataSourceFreeTrial) String added in v1.44.35

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesDetails added in v1.42.41

type KubernetesDetails struct {

	// Details about the Kubernetes user involved in a Kubernetes finding.
	KubernetesUserDetails *KubernetesUserDetails `locationName:"kubernetesUserDetails" type:"structure"`

	// Details about the Kubernetes workload involved in a Kubernetes finding.
	KubernetesWorkloadDetails *KubernetesWorkloadDetails `locationName:"kubernetesWorkloadDetails" type:"structure"`
	// contains filtered or unexported fields
}

Details about Kubernetes resources such as a Kubernetes user or workload resource involved in a Kubernetes finding.

func (KubernetesDetails) GoString added in v1.42.41

func (s KubernetesDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesDetails) SetKubernetesUserDetails added in v1.42.41

func (s *KubernetesDetails) SetKubernetesUserDetails(v *KubernetesUserDetails) *KubernetesDetails

SetKubernetesUserDetails sets the KubernetesUserDetails field's value.

func (*KubernetesDetails) SetKubernetesWorkloadDetails added in v1.42.41

func (s *KubernetesDetails) SetKubernetesWorkloadDetails(v *KubernetesWorkloadDetails) *KubernetesDetails

SetKubernetesWorkloadDetails sets the KubernetesWorkloadDetails field's value.

func (KubernetesDetails) String added in v1.42.41

func (s KubernetesDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesPermissionCheckedDetails added in v1.47.6

type KubernetesPermissionCheckedDetails struct {

	// Information whether the user has the permission to call the Kubernetes API.
	Allowed *bool `locationName:"allowed" type:"boolean"`

	// The namespace where the Kubernetes API action will take place.
	Namespace *string `locationName:"namespace" type:"string"`

	// The Kubernetes resource with which your Kubernetes API call will interact.
	Resource *string `locationName:"resource" type:"string"`

	// The verb component of the Kubernetes API call. For example, when you check
	// whether or not you have the permission to call the CreatePod API, the verb
	// component will be Create.
	Verb *string `locationName:"verb" type:"string"`
	// contains filtered or unexported fields
}

Information about the Kubernetes API for which you check if you have permission to call.

func (KubernetesPermissionCheckedDetails) GoString added in v1.47.6

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesPermissionCheckedDetails) SetAllowed added in v1.47.6

SetAllowed sets the Allowed field's value.

func (*KubernetesPermissionCheckedDetails) SetNamespace added in v1.47.6

SetNamespace sets the Namespace field's value.

func (*KubernetesPermissionCheckedDetails) SetResource added in v1.47.6

SetResource sets the Resource field's value.

func (*KubernetesPermissionCheckedDetails) SetVerb added in v1.47.6

SetVerb sets the Verb field's value.

func (KubernetesPermissionCheckedDetails) String added in v1.47.6

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesRoleBindingDetails added in v1.47.6

type KubernetesRoleBindingDetails struct {

	// The kind of the role. For role binding, this value will be RoleBinding.
	Kind *string `locationName:"kind" type:"string"`

	// The name of the RoleBinding.
	Name *string `locationName:"name" type:"string"`

	// The type of the role being referenced. This could be either Role or ClusterRole.
	RoleRefKind *string `locationName:"roleRefKind" type:"string"`

	// The name of the role being referenced. This must match the name of the Role
	// or ClusterRole that you want to bind to.
	RoleRefName *string `locationName:"roleRefName" type:"string"`

	// The unique identifier of the role binding.
	Uid *string `locationName:"uid" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the role binding that grants the permission defined in a Kubernetes role.

func (KubernetesRoleBindingDetails) GoString added in v1.47.6

func (s KubernetesRoleBindingDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesRoleBindingDetails) SetKind added in v1.47.6

SetKind sets the Kind field's value.

func (*KubernetesRoleBindingDetails) SetName added in v1.47.6

SetName sets the Name field's value.

func (*KubernetesRoleBindingDetails) SetRoleRefKind added in v1.47.6

SetRoleRefKind sets the RoleRefKind field's value.

func (*KubernetesRoleBindingDetails) SetRoleRefName added in v1.47.6

SetRoleRefName sets the RoleRefName field's value.

func (*KubernetesRoleBindingDetails) SetUid added in v1.47.6

SetUid sets the Uid field's value.

func (KubernetesRoleBindingDetails) String added in v1.47.6

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesRoleDetails added in v1.47.6

type KubernetesRoleDetails struct {

	// The kind of role. For this API, the value of kind will be Role.
	Kind *string `locationName:"kind" type:"string"`

	// The name of the Kubernetes role.
	Name *string `locationName:"name" type:"string"`

	// The unique identifier of the Kubernetes role name.
	Uid *string `locationName:"uid" type:"string"`
	// contains filtered or unexported fields
}

Information about the Kubernetes role name and role type.

func (KubernetesRoleDetails) GoString added in v1.47.6

func (s KubernetesRoleDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesRoleDetails) SetKind added in v1.47.6

SetKind sets the Kind field's value.

func (*KubernetesRoleDetails) SetName added in v1.47.6

SetName sets the Name field's value.

func (*KubernetesRoleDetails) SetUid added in v1.47.6

SetUid sets the Uid field's value.

func (KubernetesRoleDetails) String added in v1.47.6

func (s KubernetesRoleDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesUserDetails added in v1.42.41

type KubernetesUserDetails struct {

	// The groups that include the user who called the Kubernetes API.
	Groups []*string `locationName:"groups" type:"list"`

	// Information about the impersonated user.
	ImpersonatedUser *ImpersonatedUser `locationName:"impersonatedUser" type:"structure"`

	// Entity that assumes the IAM role when Kubernetes RBAC permissions are assigned
	// to that role.
	SessionName []*string `locationName:"sessionName" type:"list"`

	// The user ID of the user who called the Kubernetes API.
	Uid *string `locationName:"uid" type:"string"`

	// The username of the user who called the Kubernetes API.
	Username *string `locationName:"username" type:"string"`
	// contains filtered or unexported fields
}

Details about the Kubernetes user involved in a Kubernetes finding.

func (KubernetesUserDetails) GoString added in v1.42.41

func (s KubernetesUserDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesUserDetails) SetGroups added in v1.42.41

SetGroups sets the Groups field's value.

func (*KubernetesUserDetails) SetImpersonatedUser added in v1.47.6

func (s *KubernetesUserDetails) SetImpersonatedUser(v *ImpersonatedUser) *KubernetesUserDetails

SetImpersonatedUser sets the ImpersonatedUser field's value.

func (*KubernetesUserDetails) SetSessionName added in v1.44.290

func (s *KubernetesUserDetails) SetSessionName(v []*string) *KubernetesUserDetails

SetSessionName sets the SessionName field's value.

func (*KubernetesUserDetails) SetUid added in v1.42.41

SetUid sets the Uid field's value.

func (*KubernetesUserDetails) SetUsername added in v1.42.41

SetUsername sets the Username field's value.

func (KubernetesUserDetails) String added in v1.42.41

func (s KubernetesUserDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KubernetesWorkloadDetails added in v1.42.41

type KubernetesWorkloadDetails struct {

	// Containers running as part of the Kubernetes workload.
	Containers []*Container `locationName:"containers" type:"list"`

	// Whether the host IPC flag is enabled for the pods in the workload.
	HostIPC *bool `locationName:"hostIPC" type:"boolean"`

	// Whether the hostNetwork flag is enabled for the pods included in the workload.
	HostNetwork *bool `locationName:"hostNetwork" type:"boolean"`

	// Whether the host PID flag is enabled for the pods in the workload.
	HostPID *bool `locationName:"hostPID" type:"boolean"`

	// Kubernetes workload name.
	Name *string `locationName:"name" type:"string"`

	// Kubernetes namespace that the workload is part of.
	Namespace *string `locationName:"namespace" type:"string"`

	// The service account name that is associated with a Kubernetes workload.
	ServiceAccountName *string `locationName:"serviceAccountName" type:"string"`

	// Kubernetes workload type (e.g. Pod, Deployment, etc.).
	Type *string `locationName:"type" type:"string"`

	// Kubernetes workload ID.
	Uid *string `locationName:"uid" type:"string"`

	// Volumes used by the Kubernetes workload.
	Volumes []*Volume `locationName:"volumes" type:"list"`
	// contains filtered or unexported fields
}

Details about the Kubernetes workload involved in a Kubernetes finding.

func (KubernetesWorkloadDetails) GoString added in v1.42.41

func (s KubernetesWorkloadDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KubernetesWorkloadDetails) SetContainers added in v1.42.41

SetContainers sets the Containers field's value.

func (*KubernetesWorkloadDetails) SetHostIPC added in v1.47.6

SetHostIPC sets the HostIPC field's value.

func (*KubernetesWorkloadDetails) SetHostNetwork added in v1.42.41

SetHostNetwork sets the HostNetwork field's value.

func (*KubernetesWorkloadDetails) SetHostPID added in v1.47.6

SetHostPID sets the HostPID field's value.

func (*KubernetesWorkloadDetails) SetName added in v1.42.41

SetName sets the Name field's value.

func (*KubernetesWorkloadDetails) SetNamespace added in v1.42.41

SetNamespace sets the Namespace field's value.

func (*KubernetesWorkloadDetails) SetServiceAccountName added in v1.47.6

func (s *KubernetesWorkloadDetails) SetServiceAccountName(v string) *KubernetesWorkloadDetails

SetServiceAccountName sets the ServiceAccountName field's value.

func (*KubernetesWorkloadDetails) SetType added in v1.42.41

SetType sets the Type field's value.

func (*KubernetesWorkloadDetails) SetUid added in v1.42.41

SetUid sets the Uid field's value.

func (*KubernetesWorkloadDetails) SetVolumes added in v1.42.41

SetVolumes sets the Volumes field's value.

func (KubernetesWorkloadDetails) String added in v1.42.41

func (s KubernetesWorkloadDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LambdaDetails added in v1.44.247

type LambdaDetails struct {

	// Description of the Lambda function.
	Description *string `locationName:"description" type:"string"`

	// Amazon Resource Name (ARN) of the Lambda function.
	FunctionArn *string `locationName:"functionArn" type:"string"`

	// Name of the Lambda function.
	FunctionName *string `locationName:"functionName" type:"string"`

	// The version of the Lambda function.
	FunctionVersion *string `locationName:"functionVersion" type:"string"`

	// The timestamp when the Lambda function was last modified. This field is in
	// the UTC date string format (2023-03-22T19:37:20.168Z).
	LastModifiedAt *time.Time `locationName:"lastModifiedAt" type:"timestamp"`

	// The revision ID of the Lambda function version.
	RevisionId *string `locationName:"revisionId" type:"string"`

	// The execution role of the Lambda function.
	Role *string `locationName:"role" type:"string"`

	// A list of tags attached to this resource, listed in the format of key:value
	// pair.
	Tags []*Tag `locationName:"tags" type:"list"`

	// Amazon Virtual Private Cloud configuration details associated with your Lambda
	// function.
	VpcConfig *VpcConfig `locationName:"vpcConfig" type:"structure"`
	// contains filtered or unexported fields
}

Information about the Lambda function involved in the finding.

func (LambdaDetails) GoString added in v1.44.247

func (s LambdaDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LambdaDetails) SetDescription added in v1.44.247

func (s *LambdaDetails) SetDescription(v string) *LambdaDetails

SetDescription sets the Description field's value.

func (*LambdaDetails) SetFunctionArn added in v1.44.247

func (s *LambdaDetails) SetFunctionArn(v string) *LambdaDetails

SetFunctionArn sets the FunctionArn field's value.

func (*LambdaDetails) SetFunctionName added in v1.44.247

func (s *LambdaDetails) SetFunctionName(v string) *LambdaDetails

SetFunctionName sets the FunctionName field's value.

func (*LambdaDetails) SetFunctionVersion added in v1.44.247

func (s *LambdaDetails) SetFunctionVersion(v string) *LambdaDetails

SetFunctionVersion sets the FunctionVersion field's value.

func (*LambdaDetails) SetLastModifiedAt added in v1.44.247

func (s *LambdaDetails) SetLastModifiedAt(v time.Time) *LambdaDetails

SetLastModifiedAt sets the LastModifiedAt field's value.

func (*LambdaDetails) SetRevisionId added in v1.44.247

func (s *LambdaDetails) SetRevisionId(v string) *LambdaDetails

SetRevisionId sets the RevisionId field's value.

func (*LambdaDetails) SetRole added in v1.44.247

func (s *LambdaDetails) SetRole(v string) *LambdaDetails

SetRole sets the Role field's value.

func (*LambdaDetails) SetTags added in v1.44.247

func (s *LambdaDetails) SetTags(v []*Tag) *LambdaDetails

SetTags sets the Tags field's value.

func (*LambdaDetails) SetVpcConfig added in v1.44.247

func (s *LambdaDetails) SetVpcConfig(v *VpcConfig) *LambdaDetails

SetVpcConfig sets the VpcConfig field's value.

func (LambdaDetails) String added in v1.44.247

func (s LambdaDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LineageObject added in v1.44.233

type LineageObject struct {

	// The effective user ID that was used to execute the process.
	Euid *int64 `locationName:"euid" type:"integer"`

	// The absolute path of the process executable file.
	ExecutablePath *string `locationName:"executablePath" type:"string"`

	// The name of the process.
	Name *string `locationName:"name" type:"string"`

	// The process ID of the child process.
	NamespacePid *int64 `locationName:"namespacePid" type:"integer"`

	// The unique ID of the parent process. This ID is assigned to the parent process
	// by GuardDuty.
	ParentUuid *string `locationName:"parentUuid" type:"string"`

	// The ID of the process.
	Pid *int64 `locationName:"pid" type:"integer"`

	// The time when the process started. This is in UTC format.
	StartTime *time.Time `locationName:"startTime" type:"timestamp"`

	// The user ID of the user that executed the process.
	UserId *int64 `locationName:"userId" type:"integer"`

	// The unique ID assigned to the process by GuardDuty.
	Uuid *string `locationName:"uuid" type:"string"`
	// contains filtered or unexported fields
}

Information about the runtime process details.

func (LineageObject) GoString added in v1.44.233

func (s LineageObject) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LineageObject) SetEuid added in v1.44.233

func (s *LineageObject) SetEuid(v int64) *LineageObject

SetEuid sets the Euid field's value.

func (*LineageObject) SetExecutablePath added in v1.44.233

func (s *LineageObject) SetExecutablePath(v string) *LineageObject

SetExecutablePath sets the ExecutablePath field's value.

func (*LineageObject) SetName added in v1.44.233

func (s *LineageObject) SetName(v string) *LineageObject

SetName sets the Name field's value.

func (*LineageObject) SetNamespacePid added in v1.44.233

func (s *LineageObject) SetNamespacePid(v int64) *LineageObject

SetNamespacePid sets the NamespacePid field's value.

func (*LineageObject) SetParentUuid added in v1.44.233

func (s *LineageObject) SetParentUuid(v string) *LineageObject

SetParentUuid sets the ParentUuid field's value.

func (*LineageObject) SetPid added in v1.44.233

func (s *LineageObject) SetPid(v int64) *LineageObject

SetPid sets the Pid field's value.

func (*LineageObject) SetStartTime added in v1.44.233

func (s *LineageObject) SetStartTime(v time.Time) *LineageObject

SetStartTime sets the StartTime field's value.

func (*LineageObject) SetUserId added in v1.44.233

func (s *LineageObject) SetUserId(v int64) *LineageObject

SetUserId sets the UserId field's value.

func (*LineageObject) SetUuid added in v1.44.233

func (s *LineageObject) SetUuid(v string) *LineageObject

SetUuid sets the Uuid field's value.

func (LineageObject) String added in v1.44.233

func (s LineageObject) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListCoverageInput added in v1.44.233

type ListCoverageInput struct {

	// The unique ID of the detector whose coverage details you want to retrieve.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Represents the criteria used to filter the coverage details.
	FilterCriteria *CoverageFilterCriteria `locationName:"filterCriteria" type:"structure"`

	// The maximum number of results to return in the response.
	MaxResults *int64 `locationName:"maxResults" min:"1" type:"integer"`

	// A token to use for paginating results that are returned in the response.
	// Set the value of this parameter to null for the first request to a list action.
	// For subsequent calls, use the NextToken value returned from the previous
	// request to continue listing results after the first page.
	NextToken *string `locationName:"nextToken" type:"string"`

	// Represents the criteria used to sort the coverage details.
	SortCriteria *CoverageSortCriteria `locationName:"sortCriteria" type:"structure"`
	// contains filtered or unexported fields
}

func (ListCoverageInput) GoString added in v1.44.233

func (s ListCoverageInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCoverageInput) SetDetectorId added in v1.44.233

func (s *ListCoverageInput) SetDetectorId(v string) *ListCoverageInput

SetDetectorId sets the DetectorId field's value.

func (*ListCoverageInput) SetFilterCriteria added in v1.44.233

SetFilterCriteria sets the FilterCriteria field's value.

func (*ListCoverageInput) SetMaxResults added in v1.44.233

func (s *ListCoverageInput) SetMaxResults(v int64) *ListCoverageInput

SetMaxResults sets the MaxResults field's value.

func (*ListCoverageInput) SetNextToken added in v1.44.233

func (s *ListCoverageInput) SetNextToken(v string) *ListCoverageInput

SetNextToken sets the NextToken field's value.

func (*ListCoverageInput) SetSortCriteria added in v1.44.233

SetSortCriteria sets the SortCriteria field's value.

func (ListCoverageInput) String added in v1.44.233

func (s ListCoverageInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCoverageInput) Validate added in v1.44.233

func (s *ListCoverageInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListCoverageOutput added in v1.44.233

type ListCoverageOutput struct {

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`

	// A list of resources and their attributes providing cluster details.
	//
	// Resources is a required field
	Resources []*CoverageResource `locationName:"resources" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (ListCoverageOutput) GoString added in v1.44.233

func (s ListCoverageOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCoverageOutput) SetNextToken added in v1.44.233

func (s *ListCoverageOutput) SetNextToken(v string) *ListCoverageOutput

SetNextToken sets the NextToken field's value.

func (*ListCoverageOutput) SetResources added in v1.44.233

SetResources sets the Resources field's value.

func (ListCoverageOutput) String added in v1.44.233

func (s ListCoverageOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListDetectorsInput

type ListDetectorsInput struct {

	// You can use this parameter to indicate the maximum number of items that you
	// want in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListDetectorsInput) GoString

func (s ListDetectorsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListDetectorsInput) SetMaxResults

func (s *ListDetectorsInput) SetMaxResults(v int64) *ListDetectorsInput

SetMaxResults sets the MaxResults field's value.

func (*ListDetectorsInput) SetNextToken

func (s *ListDetectorsInput) SetNextToken(v string) *ListDetectorsInput

SetNextToken sets the NextToken field's value.

func (ListDetectorsInput) String

func (s ListDetectorsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListDetectorsInput) Validate

func (s *ListDetectorsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDetectorsOutput

type ListDetectorsOutput struct {

	// A list of detector IDs.
	//
	// DetectorIds is a required field
	DetectorIds []*string `locationName:"detectorIds" type:"list" required:"true"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListDetectorsOutput) GoString

func (s ListDetectorsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListDetectorsOutput) SetDetectorIds

func (s *ListDetectorsOutput) SetDetectorIds(v []*string) *ListDetectorsOutput

SetDetectorIds sets the DetectorIds field's value.

func (*ListDetectorsOutput) SetNextToken

func (s *ListDetectorsOutput) SetNextToken(v string) *ListDetectorsOutput

SetNextToken sets the NextToken field's value.

func (ListDetectorsOutput) String

func (s ListDetectorsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListFiltersInput added in v1.13.42

type ListFiltersInput struct {

	// The unique ID of the detector that the filter is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// You can use this parameter to indicate the maximum number of items that you
	// want in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListFiltersInput) GoString added in v1.13.42

func (s ListFiltersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListFiltersInput) SetDetectorId added in v1.13.42

func (s *ListFiltersInput) SetDetectorId(v string) *ListFiltersInput

SetDetectorId sets the DetectorId field's value.

func (*ListFiltersInput) SetMaxResults added in v1.13.42

func (s *ListFiltersInput) SetMaxResults(v int64) *ListFiltersInput

SetMaxResults sets the MaxResults field's value.

func (*ListFiltersInput) SetNextToken added in v1.13.42

func (s *ListFiltersInput) SetNextToken(v string) *ListFiltersInput

SetNextToken sets the NextToken field's value.

func (ListFiltersInput) String added in v1.13.42

func (s ListFiltersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListFiltersInput) Validate added in v1.13.42

func (s *ListFiltersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListFiltersOutput added in v1.13.42

type ListFiltersOutput struct {

	// A list of filter names.
	//
	// FilterNames is a required field
	FilterNames []*string `locationName:"filterNames" type:"list" required:"true"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListFiltersOutput) GoString added in v1.13.42

func (s ListFiltersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListFiltersOutput) SetFilterNames added in v1.13.42

func (s *ListFiltersOutput) SetFilterNames(v []*string) *ListFiltersOutput

SetFilterNames sets the FilterNames field's value.

func (*ListFiltersOutput) SetNextToken added in v1.13.42

func (s *ListFiltersOutput) SetNextToken(v string) *ListFiltersOutput

SetNextToken sets the NextToken field's value.

func (ListFiltersOutput) String added in v1.13.42

func (s ListFiltersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListFindingsInput

type ListFindingsInput struct {

	// The ID of the detector that specifies the GuardDuty service whose findings
	// you want to list.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Represents the criteria used for querying findings. Valid values include:
	//
	//    * JSON field name
	//
	//    * accountId
	//
	//    * region
	//
	//    * confidence
	//
	//    * id
	//
	//    * resource.accessKeyDetails.accessKeyId
	//
	//    * resource.accessKeyDetails.principalId
	//
	//    * resource.accessKeyDetails.userName
	//
	//    * resource.accessKeyDetails.userType
	//
	//    * resource.instanceDetails.iamInstanceProfile.id
	//
	//    * resource.instanceDetails.imageId
	//
	//    * resource.instanceDetails.instanceId
	//
	//    * resource.instanceDetails.networkInterfaces.ipv6Addresses
	//
	//    * resource.instanceDetails.networkInterfaces.privateIpAddresses.privateIpAddress
	//
	//    * resource.instanceDetails.networkInterfaces.publicDnsName
	//
	//    * resource.instanceDetails.networkInterfaces.publicIp
	//
	//    * resource.instanceDetails.networkInterfaces.securityGroups.groupId
	//
	//    * resource.instanceDetails.networkInterfaces.securityGroups.groupName
	//
	//    * resource.instanceDetails.networkInterfaces.subnetId
	//
	//    * resource.instanceDetails.networkInterfaces.vpcId
	//
	//    * resource.instanceDetails.tags.key
	//
	//    * resource.instanceDetails.tags.value
	//
	//    * resource.resourceType
	//
	//    * service.action.actionType
	//
	//    * service.action.awsApiCallAction.api
	//
	//    * service.action.awsApiCallAction.callerType
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.city.cityName
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.country.countryName
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.ipAddressV4
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.organization.asn
	//
	//    * service.action.awsApiCallAction.remoteIpDetails.organization.asnOrg
	//
	//    * service.action.awsApiCallAction.serviceName
	//
	//    * service.action.dnsRequestAction.domain
	//
	//    * service.action.dnsRequestAction.domainWithSuffix
	//
	//    * service.action.networkConnectionAction.blocked
	//
	//    * service.action.networkConnectionAction.connectionDirection
	//
	//    * service.action.networkConnectionAction.localPortDetails.port
	//
	//    * service.action.networkConnectionAction.protocol
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.country.countryName
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.ipAddressV4
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.organization.asn
	//
	//    * service.action.networkConnectionAction.remoteIpDetails.organization.asnOrg
	//
	//    * service.action.networkConnectionAction.remotePortDetails.port
	//
	//    * service.additionalInfo.threatListName
	//
	//    * service.archived When this attribute is set to 'true', only archived
	//    findings are listed. When it's set to 'false', only unarchived findings
	//    are listed. When this attribute is not set, all existing findings are
	//    listed.
	//
	//    * service.resourceRole
	//
	//    * severity
	//
	//    * type
	//
	//    * updatedAt Type: Timestamp in Unix Epoch millisecond format: 1486685375000
	FindingCriteria *FindingCriteria `locationName:"findingCriteria" type:"structure"`

	// You can use this parameter to indicate the maximum number of items you want
	// in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `locationName:"nextToken" type:"string"`

	// Represents the criteria used for sorting findings.
	SortCriteria *SortCriteria `locationName:"sortCriteria" type:"structure"`
	// contains filtered or unexported fields
}

func (ListFindingsInput) GoString

func (s ListFindingsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListFindingsInput) SetDetectorId

func (s *ListFindingsInput) SetDetectorId(v string) *ListFindingsInput

SetDetectorId sets the DetectorId field's value.

func (*ListFindingsInput) SetFindingCriteria

func (s *ListFindingsInput) SetFindingCriteria(v *FindingCriteria) *ListFindingsInput

SetFindingCriteria sets the FindingCriteria field's value.

func (*ListFindingsInput) SetMaxResults

func (s *ListFindingsInput) SetMaxResults(v int64) *ListFindingsInput

SetMaxResults sets the MaxResults field's value.

func (*ListFindingsInput) SetNextToken

func (s *ListFindingsInput) SetNextToken(v string) *ListFindingsInput

SetNextToken sets the NextToken field's value.

func (*ListFindingsInput) SetSortCriteria

func (s *ListFindingsInput) SetSortCriteria(v *SortCriteria) *ListFindingsInput

SetSortCriteria sets the SortCriteria field's value.

func (ListFindingsInput) String

func (s ListFindingsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListFindingsInput) Validate

func (s *ListFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListFindingsOutput

type ListFindingsOutput struct {

	// The IDs of the findings that you're listing.
	//
	// FindingIds is a required field
	FindingIds []*string `locationName:"findingIds" type:"list" required:"true"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListFindingsOutput) GoString

func (s ListFindingsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListFindingsOutput) SetFindingIds

func (s *ListFindingsOutput) SetFindingIds(v []*string) *ListFindingsOutput

SetFindingIds sets the FindingIds field's value.

func (*ListFindingsOutput) SetNextToken

func (s *ListFindingsOutput) SetNextToken(v string) *ListFindingsOutput

SetNextToken sets the NextToken field's value.

func (ListFindingsOutput) String

func (s ListFindingsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListIPSetsInput

type ListIPSetsInput struct {

	// The unique ID of the detector that the IPSet is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// You can use this parameter to indicate the maximum number of items you want
	// in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListIPSetsInput) GoString

func (s ListIPSetsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListIPSetsInput) SetDetectorId

func (s *ListIPSetsInput) SetDetectorId(v string) *ListIPSetsInput

SetDetectorId sets the DetectorId field's value.

func (*ListIPSetsInput) SetMaxResults

func (s *ListIPSetsInput) SetMaxResults(v int64) *ListIPSetsInput

SetMaxResults sets the MaxResults field's value.

func (*ListIPSetsInput) SetNextToken

func (s *ListIPSetsInput) SetNextToken(v string) *ListIPSetsInput

SetNextToken sets the NextToken field's value.

func (ListIPSetsInput) String

func (s ListIPSetsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListIPSetsInput) Validate

func (s *ListIPSetsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListIPSetsOutput

type ListIPSetsOutput struct {

	// The IDs of the IPSet resources.
	//
	// IpSetIds is a required field
	IpSetIds []*string `locationName:"ipSetIds" type:"list" required:"true"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListIPSetsOutput) GoString

func (s ListIPSetsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListIPSetsOutput) SetIpSetIds

func (s *ListIPSetsOutput) SetIpSetIds(v []*string) *ListIPSetsOutput

SetIpSetIds sets the IpSetIds field's value.

func (*ListIPSetsOutput) SetNextToken

func (s *ListIPSetsOutput) SetNextToken(v string) *ListIPSetsOutput

SetNextToken sets the NextToken field's value.

func (ListIPSetsOutput) String

func (s ListIPSetsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListInvitationsInput

type ListInvitationsInput struct {

	// You can use this parameter to indicate the maximum number of items that you
	// want in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListInvitationsInput) GoString

func (s ListInvitationsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListInvitationsInput) SetMaxResults

func (s *ListInvitationsInput) SetMaxResults(v int64) *ListInvitationsInput

SetMaxResults sets the MaxResults field's value.

func (*ListInvitationsInput) SetNextToken

func (s *ListInvitationsInput) SetNextToken(v string) *ListInvitationsInput

SetNextToken sets the NextToken field's value.

func (ListInvitationsInput) String

func (s ListInvitationsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListInvitationsInput) Validate

func (s *ListInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListInvitationsOutput

type ListInvitationsOutput struct {

	// A list of invitation descriptions.
	Invitations []*Invitation `locationName:"invitations" type:"list"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListInvitationsOutput) GoString

func (s ListInvitationsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListInvitationsOutput) SetInvitations

func (s *ListInvitationsOutput) SetInvitations(v []*Invitation) *ListInvitationsOutput

SetInvitations sets the Invitations field's value.

func (*ListInvitationsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListInvitationsOutput) String

func (s ListInvitationsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListMembersInput

type ListMembersInput struct {

	// The unique ID of the detector the member is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// You can use this parameter to indicate the maximum number of items you want
	// in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter when paginating results. Set the value of this
	// parameter to null on your first call to the list action. For subsequent calls
	// to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`

	// Specifies whether to only return associated members or to return all members
	// (including members who haven't been invited yet or have been disassociated).
	// Member accounts must have been previously associated with the GuardDuty administrator
	// account using Create Members (https://docs.aws.amazon.com/guardduty/latest/APIReference/API_CreateMembers.html).
	OnlyAssociated *string `location:"querystring" locationName:"onlyAssociated" type:"string"`
	// contains filtered or unexported fields
}

func (ListMembersInput) GoString

func (s ListMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListMembersInput) SetDetectorId

func (s *ListMembersInput) SetDetectorId(v string) *ListMembersInput

SetDetectorId sets the DetectorId field's value.

func (*ListMembersInput) SetMaxResults

func (s *ListMembersInput) SetMaxResults(v int64) *ListMembersInput

SetMaxResults sets the MaxResults field's value.

func (*ListMembersInput) SetNextToken

func (s *ListMembersInput) SetNextToken(v string) *ListMembersInput

SetNextToken sets the NextToken field's value.

func (*ListMembersInput) SetOnlyAssociated

func (s *ListMembersInput) SetOnlyAssociated(v string) *ListMembersInput

SetOnlyAssociated sets the OnlyAssociated field's value.

func (ListMembersInput) String

func (s ListMembersInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListMembersInput) Validate

func (s *ListMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListMembersOutput

type ListMembersOutput struct {

	// A list of members.
	//
	// The values for email and invitedAt are available only if the member accounts
	// are added by invitation.
	Members []*Member `locationName:"members" type:"list"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListMembersOutput) GoString

func (s ListMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListMembersOutput) SetMembers

func (s *ListMembersOutput) SetMembers(v []*Member) *ListMembersOutput

SetMembers sets the Members field's value.

func (*ListMembersOutput) SetNextToken

func (s *ListMembersOutput) SetNextToken(v string) *ListMembersOutput

SetNextToken sets the NextToken field's value.

func (ListMembersOutput) String

func (s ListMembersOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListOrganizationAdminAccountsInput added in v1.30.11

type ListOrganizationAdminAccountsInput struct {

	// The maximum number of results to return in the response.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// A token to use for paginating results that are returned in the response.
	// Set the value of this parameter to null for the first request to a list action.
	// For subsequent calls, use the NextToken value returned from the previous
	// request to continue listing results after the first page.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListOrganizationAdminAccountsInput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListOrganizationAdminAccountsInput) SetMaxResults added in v1.30.11

SetMaxResults sets the MaxResults field's value.

func (*ListOrganizationAdminAccountsInput) SetNextToken added in v1.30.11

SetNextToken sets the NextToken field's value.

func (ListOrganizationAdminAccountsInput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListOrganizationAdminAccountsInput) Validate added in v1.30.11

Validate inspects the fields of the type to determine if they are valid.

type ListOrganizationAdminAccountsOutput added in v1.30.11

type ListOrganizationAdminAccountsOutput struct {

	// A list of accounts configured as GuardDuty delegated administrators.
	AdminAccounts []*AdminAccount `locationName:"adminAccounts" type:"list"`

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListOrganizationAdminAccountsOutput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListOrganizationAdminAccountsOutput) SetAdminAccounts added in v1.30.11

SetAdminAccounts sets the AdminAccounts field's value.

func (*ListOrganizationAdminAccountsOutput) SetNextToken added in v1.30.11

SetNextToken sets the NextToken field's value.

func (ListOrganizationAdminAccountsOutput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListPublishingDestinationsInput added in v1.25.36

type ListPublishingDestinationsInput struct {

	// The ID of the detector to retrieve publishing destinations for.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The maximum number of results to return in the response.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// A token to use for paginating results that are returned in the response.
	// Set the value of this parameter to null for the first request to a list action.
	// For subsequent calls, use the NextToken value returned from the previous
	// request to continue listing results after the first page.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListPublishingDestinationsInput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPublishingDestinationsInput) SetDetectorId added in v1.25.36

SetDetectorId sets the DetectorId field's value.

func (*ListPublishingDestinationsInput) SetMaxResults added in v1.25.36

SetMaxResults sets the MaxResults field's value.

func (*ListPublishingDestinationsInput) SetNextToken added in v1.25.36

SetNextToken sets the NextToken field's value.

func (ListPublishingDestinationsInput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPublishingDestinationsInput) Validate added in v1.25.36

func (s *ListPublishingDestinationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListPublishingDestinationsOutput added in v1.25.36

type ListPublishingDestinationsOutput struct {

	// A Destinations object that includes information about each publishing destination
	// returned.
	//
	// Destinations is a required field
	Destinations []*Destination `locationName:"destinations" type:"list" required:"true"`

	// A token to use for paginating results that are returned in the response.
	// Set the value of this parameter to null for the first request to a list action.
	// For subsequent calls, use the NextToken value returned from the previous
	// request to continue listing results after the first page.
	NextToken *string `locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListPublishingDestinationsOutput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPublishingDestinationsOutput) SetDestinations added in v1.25.36

SetDestinations sets the Destinations field's value.

func (*ListPublishingDestinationsOutput) SetNextToken added in v1.25.36

SetNextToken sets the NextToken field's value.

func (ListPublishingDestinationsOutput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListTagsForResourceInput added in v1.20.0

type ListTagsForResourceInput struct {

	// The Amazon Resource Name (ARN) for the given GuardDuty resource.
	//
	// ResourceArn is a required field
	ResourceArn *string `location:"uri" locationName:"resourceArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceInput) GoString added in v1.20.0

func (s ListTagsForResourceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsForResourceInput) SetResourceArn added in v1.20.0

SetResourceArn sets the ResourceArn field's value.

func (ListTagsForResourceInput) String added in v1.20.0

func (s ListTagsForResourceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsForResourceInput) Validate added in v1.20.0

func (s *ListTagsForResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTagsForResourceOutput added in v1.20.0

type ListTagsForResourceOutput struct {

	// The tags associated with the resource.
	Tags map[string]*string `locationName:"tags" min:"1" type:"map"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceOutput) GoString added in v1.20.0

func (s ListTagsForResourceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsForResourceOutput) SetTags added in v1.20.0

SetTags sets the Tags field's value.

func (ListTagsForResourceOutput) String added in v1.20.0

func (s ListTagsForResourceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListThreatIntelSetsInput

type ListThreatIntelSetsInput struct {

	// The unique ID of the detector that the threatIntelSet is associated with.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// You can use this parameter to indicate the maximum number of items that you
	// want in the response. The default value is 50. The maximum value is 50.
	MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"`

	// You can use this parameter to paginate results in the response. Set the value
	// of this parameter to null on your first call to the list action. For subsequent
	// calls to the action, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"nextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListThreatIntelSetsInput) GoString

func (s ListThreatIntelSetsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListThreatIntelSetsInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*ListThreatIntelSetsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListThreatIntelSetsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListThreatIntelSetsInput) String

func (s ListThreatIntelSetsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListThreatIntelSetsInput) Validate

func (s *ListThreatIntelSetsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListThreatIntelSetsOutput

type ListThreatIntelSetsOutput struct {

	// The pagination parameter to be used on the next list operation to retrieve
	// more items.
	NextToken *string `locationName:"nextToken" type:"string"`

	// The IDs of the ThreatIntelSet resources.
	//
	// ThreatIntelSetIds is a required field
	ThreatIntelSetIds []*string `locationName:"threatIntelSetIds" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (ListThreatIntelSetsOutput) GoString

func (s ListThreatIntelSetsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListThreatIntelSetsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListThreatIntelSetsOutput) SetThreatIntelSetIds

func (s *ListThreatIntelSetsOutput) SetThreatIntelSetIds(v []*string) *ListThreatIntelSetsOutput

SetThreatIntelSetIds sets the ThreatIntelSetIds field's value.

func (ListThreatIntelSetsOutput) String

func (s ListThreatIntelSetsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LocalIpDetails added in v1.29.18

type LocalIpDetails struct {

	// The IPv4 local address of the connection.
	//
	// IpAddressV4 is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by LocalIpDetails's
	// String and GoString methods.
	IpAddressV4 *string `locationName:"ipAddressV4" type:"string" sensitive:"true"`

	// The IPv6 local address of the connection.
	//
	// IpAddressV6 is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by LocalIpDetails's
	// String and GoString methods.
	IpAddressV6 *string `locationName:"ipAddressV6" type:"string" sensitive:"true"`
	// contains filtered or unexported fields
}

Contains information about the local IP address of the connection.

func (LocalIpDetails) GoString added in v1.29.18

func (s LocalIpDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LocalIpDetails) SetIpAddressV4 added in v1.29.18

func (s *LocalIpDetails) SetIpAddressV4(v string) *LocalIpDetails

SetIpAddressV4 sets the IpAddressV4 field's value.

func (*LocalIpDetails) SetIpAddressV6 added in v1.51.24

func (s *LocalIpDetails) SetIpAddressV6(v string) *LocalIpDetails

SetIpAddressV6 sets the IpAddressV6 field's value.

func (LocalIpDetails) String added in v1.29.18

func (s LocalIpDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LocalPortDetails

type LocalPortDetails struct {

	// The port number of the local connection.
	Port *int64 `locationName:"port" type:"integer"`

	// The port name of the local connection.
	PortName *string `locationName:"portName" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the port for the local connection.

func (LocalPortDetails) GoString

func (s LocalPortDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LocalPortDetails) SetPort

func (s *LocalPortDetails) SetPort(v int64) *LocalPortDetails

SetPort sets the Port field's value.

func (*LocalPortDetails) SetPortName

func (s *LocalPortDetails) SetPortName(v string) *LocalPortDetails

SetPortName sets the PortName field's value.

func (LocalPortDetails) String

func (s LocalPortDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LoginAttribute added in v1.44.223

type LoginAttribute struct {

	// Indicates the application name used to attempt log in.
	Application *string `locationName:"application" type:"string"`

	// Represents the sum of failed (unsuccessful) login attempts made to establish
	// a connection to the database instance.
	FailedLoginAttempts *int64 `locationName:"failedLoginAttempts" type:"integer"`

	// Represents the sum of successful connections (a correct combination of login
	// attributes) made to the database instance by the actor.
	SuccessfulLoginAttempts *int64 `locationName:"successfulLoginAttempts" type:"integer"`

	// Indicates the user name which attempted to log in.
	User *string `locationName:"user" type:"string"`
	// contains filtered or unexported fields
}

Information about the login attempts.

func (LoginAttribute) GoString added in v1.44.223

func (s LoginAttribute) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LoginAttribute) SetApplication added in v1.44.223

func (s *LoginAttribute) SetApplication(v string) *LoginAttribute

SetApplication sets the Application field's value.

func (*LoginAttribute) SetFailedLoginAttempts added in v1.44.223

func (s *LoginAttribute) SetFailedLoginAttempts(v int64) *LoginAttribute

SetFailedLoginAttempts sets the FailedLoginAttempts field's value.

func (*LoginAttribute) SetSuccessfulLoginAttempts added in v1.44.223

func (s *LoginAttribute) SetSuccessfulLoginAttempts(v int64) *LoginAttribute

SetSuccessfulLoginAttempts sets the SuccessfulLoginAttempts field's value.

func (*LoginAttribute) SetUser added in v1.44.223

func (s *LoginAttribute) SetUser(v string) *LoginAttribute

SetUser sets the User field's value.

func (LoginAttribute) String added in v1.44.223

func (s LoginAttribute) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MalwareProtectionConfiguration added in v1.44.63

type MalwareProtectionConfiguration struct {

	// Describes the configuration of Malware Protection for EC2 instances with
	// findings.
	ScanEc2InstanceWithFindings *ScanEc2InstanceWithFindings `locationName:"scanEc2InstanceWithFindings" type:"structure"`
	// contains filtered or unexported fields
}

Describes whether Malware Protection will be enabled as a data source.

func (MalwareProtectionConfiguration) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MalwareProtectionConfiguration) SetScanEc2InstanceWithFindings added in v1.44.63

SetScanEc2InstanceWithFindings sets the ScanEc2InstanceWithFindings field's value.

func (MalwareProtectionConfiguration) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MalwareProtectionConfigurationResult added in v1.44.63

type MalwareProtectionConfigurationResult struct {

	// Describes the configuration of Malware Protection for EC2 instances with
	// findings.
	ScanEc2InstanceWithFindings *ScanEc2InstanceWithFindingsResult `locationName:"scanEc2InstanceWithFindings" type:"structure"`

	// The GuardDuty Malware Protection service role.
	ServiceRole *string `locationName:"serviceRole" type:"string"`
	// contains filtered or unexported fields
}

An object that contains information on the status of all Malware Protection data sources.

func (MalwareProtectionConfigurationResult) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MalwareProtectionConfigurationResult) SetScanEc2InstanceWithFindings added in v1.44.63

SetScanEc2InstanceWithFindings sets the ScanEc2InstanceWithFindings field's value.

func (*MalwareProtectionConfigurationResult) SetServiceRole added in v1.44.63

SetServiceRole sets the ServiceRole field's value.

func (MalwareProtectionConfigurationResult) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MalwareProtectionDataSourceFreeTrial added in v1.44.63

type MalwareProtectionDataSourceFreeTrial struct {

	// Describes whether Malware Protection for EC2 instances with findings is enabled
	// as a data source.
	ScanEc2InstanceWithFindings *DataSourceFreeTrial `locationName:"scanEc2InstanceWithFindings" type:"structure"`
	// contains filtered or unexported fields
}

Provides details about Malware Protection when it is enabled as a data source.

func (MalwareProtectionDataSourceFreeTrial) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MalwareProtectionDataSourceFreeTrial) SetScanEc2InstanceWithFindings added in v1.44.63

SetScanEc2InstanceWithFindings sets the ScanEc2InstanceWithFindings field's value.

func (MalwareProtectionDataSourceFreeTrial) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Master

type Master struct {

	// The ID of the account used as the administrator account.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// The value used to validate the administrator account to the member account.
	InvitationId *string `locationName:"invitationId" type:"string"`

	// The timestamp when the invitation was sent.
	InvitedAt *string `locationName:"invitedAt" type:"string"`

	// The status of the relationship between the administrator and member accounts.
	RelationshipStatus *string `locationName:"relationshipStatus" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the administrator account and invitation.

func (Master) GoString

func (s Master) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Master) SetAccountId

func (s *Master) SetAccountId(v string) *Master

SetAccountId sets the AccountId field's value.

func (*Master) SetInvitationId

func (s *Master) SetInvitationId(v string) *Master

SetInvitationId sets the InvitationId field's value.

func (*Master) SetInvitedAt

func (s *Master) SetInvitedAt(v string) *Master

SetInvitedAt sets the InvitedAt field's value.

func (*Master) SetRelationshipStatus

func (s *Master) SetRelationshipStatus(v string) *Master

SetRelationshipStatus sets the RelationshipStatus field's value.

func (Master) String

func (s Master) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Member

type Member struct {

	// The ID of the member account.
	//
	// AccountId is a required field
	AccountId *string `locationName:"accountId" min:"12" type:"string" required:"true"`

	// The administrator account ID.
	AdministratorId *string `locationName:"administratorId" type:"string"`

	// The detector ID of the member account.
	DetectorId *string `locationName:"detectorId" min:"1" type:"string"`

	// The email address of the member account.
	//
	// Email is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by Member's
	// String and GoString methods.
	//
	// Email is a required field
	Email *string `locationName:"email" min:"1" type:"string" required:"true" sensitive:"true"`

	// The timestamp when the invitation was sent.
	InvitedAt *string `locationName:"invitedAt" type:"string"`

	// The administrator account ID.
	//
	// MasterId is a required field
	MasterId *string `locationName:"masterId" type:"string" required:"true"`

	// The status of the relationship between the member and the administrator.
	//
	// RelationshipStatus is a required field
	RelationshipStatus *string `locationName:"relationshipStatus" type:"string" required:"true"`

	// The last-updated timestamp of the member.
	//
	// UpdatedAt is a required field
	UpdatedAt *string `locationName:"updatedAt" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contains information about the member account.

func (Member) GoString

func (s Member) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Member) SetAccountId

func (s *Member) SetAccountId(v string) *Member

SetAccountId sets the AccountId field's value.

func (*Member) SetAdministratorId added in v1.44.35

func (s *Member) SetAdministratorId(v string) *Member

SetAdministratorId sets the AdministratorId field's value.

func (*Member) SetDetectorId

func (s *Member) SetDetectorId(v string) *Member

SetDetectorId sets the DetectorId field's value.

func (*Member) SetEmail

func (s *Member) SetEmail(v string) *Member

SetEmail sets the Email field's value.

func (*Member) SetInvitedAt

func (s *Member) SetInvitedAt(v string) *Member

SetInvitedAt sets the InvitedAt field's value.

func (*Member) SetMasterId

func (s *Member) SetMasterId(v string) *Member

SetMasterId sets the MasterId field's value.

func (*Member) SetRelationshipStatus

func (s *Member) SetRelationshipStatus(v string) *Member

SetRelationshipStatus sets the RelationshipStatus field's value.

func (*Member) SetUpdatedAt

func (s *Member) SetUpdatedAt(v string) *Member

SetUpdatedAt sets the UpdatedAt field's value.

func (Member) String

func (s Member) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MemberAdditionalConfiguration added in v1.44.233

type MemberAdditionalConfiguration struct {

	// Name of the additional configuration.
	Name *string `locationName:"name" type:"string" enum:"OrgFeatureAdditionalConfiguration"`

	// Status of the additional configuration.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`
	// contains filtered or unexported fields
}

Information about the additional configuration for the member account.

func (MemberAdditionalConfiguration) GoString added in v1.44.233

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MemberAdditionalConfiguration) SetName added in v1.44.233

SetName sets the Name field's value.

func (*MemberAdditionalConfiguration) SetStatus added in v1.44.233

SetStatus sets the Status field's value.

func (MemberAdditionalConfiguration) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MemberAdditionalConfigurationResult added in v1.44.233

type MemberAdditionalConfigurationResult struct {

	// Indicates the name of the additional configuration that is set for the member
	// account.
	Name *string `locationName:"name" type:"string" enum:"OrgFeatureAdditionalConfiguration"`

	// Indicates the status of the additional configuration that is set for the
	// member account.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`

	// The timestamp at which the additional configuration was set for the member
	// account. This is in UTC format.
	UpdatedAt *time.Time `locationName:"updatedAt" type:"timestamp"`
	// contains filtered or unexported fields
}

Information about the additional configuration for the member account.

func (MemberAdditionalConfigurationResult) GoString added in v1.44.233

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MemberAdditionalConfigurationResult) SetName added in v1.44.233

SetName sets the Name field's value.

func (*MemberAdditionalConfigurationResult) SetStatus added in v1.44.233

SetStatus sets the Status field's value.

func (*MemberAdditionalConfigurationResult) SetUpdatedAt added in v1.44.233

SetUpdatedAt sets the UpdatedAt field's value.

func (MemberAdditionalConfigurationResult) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MemberDataSourceConfiguration added in v1.33.15

type MemberDataSourceConfiguration struct {

	// The account ID for the member account.
	//
	// AccountId is a required field
	AccountId *string `locationName:"accountId" min:"12" type:"string" required:"true"`

	// Contains information on the status of data sources for the account.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *DataSourceConfigurationsResult `locationName:"dataSources" deprecated:"true" type:"structure"`

	// Contains information about the status of the features for the member account.
	Features []*MemberFeaturesConfigurationResult `locationName:"features" type:"list"`
	// contains filtered or unexported fields
}

Contains information on which data sources are enabled for a member account.

func (MemberDataSourceConfiguration) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MemberDataSourceConfiguration) SetAccountId added in v1.33.15

SetAccountId sets the AccountId field's value.

func (*MemberDataSourceConfiguration) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*MemberDataSourceConfiguration) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (MemberDataSourceConfiguration) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MemberFeaturesConfiguration added in v1.44.223

type MemberFeaturesConfiguration struct {

	// Additional configuration of the feature for the member account.
	AdditionalConfiguration []*MemberAdditionalConfiguration `locationName:"additionalConfiguration" type:"list"`

	// The name of the feature.
	Name *string `locationName:"name" type:"string" enum:"OrgFeature"`

	// The status of the feature.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`
	// contains filtered or unexported fields
}

Contains information about the features for the member account.

func (MemberFeaturesConfiguration) GoString added in v1.44.223

func (s MemberFeaturesConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MemberFeaturesConfiguration) SetAdditionalConfiguration added in v1.44.233

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*MemberFeaturesConfiguration) SetName added in v1.44.223

SetName sets the Name field's value.

func (*MemberFeaturesConfiguration) SetStatus added in v1.44.223

SetStatus sets the Status field's value.

func (MemberFeaturesConfiguration) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MemberFeaturesConfigurationResult added in v1.44.223

type MemberFeaturesConfigurationResult struct {

	// Indicates the additional configuration of the feature that is configured
	// for the member account.
	AdditionalConfiguration []*MemberAdditionalConfigurationResult `locationName:"additionalConfiguration" type:"list"`

	// Indicates the name of the feature that is enabled for the detector.
	Name *string `locationName:"name" type:"string" enum:"OrgFeature"`

	// Indicates the status of the feature that is enabled for the detector.
	Status *string `locationName:"status" type:"string" enum:"FeatureStatus"`

	// The timestamp at which the feature object was updated.
	UpdatedAt *time.Time `locationName:"updatedAt" type:"timestamp"`
	// contains filtered or unexported fields
}

Contains information about the features for the member account.

func (MemberFeaturesConfigurationResult) GoString added in v1.44.223

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MemberFeaturesConfigurationResult) SetAdditionalConfiguration added in v1.44.233

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*MemberFeaturesConfigurationResult) SetName added in v1.44.223

SetName sets the Name field's value.

func (*MemberFeaturesConfigurationResult) SetStatus added in v1.44.223

SetStatus sets the Status field's value.

func (*MemberFeaturesConfigurationResult) SetUpdatedAt added in v1.44.223

SetUpdatedAt sets the UpdatedAt field's value.

func (MemberFeaturesConfigurationResult) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type NetworkConnectionAction

type NetworkConnectionAction struct {

	// Indicates whether EC2 blocked the network connection to your instance.
	Blocked *bool `locationName:"blocked" type:"boolean"`

	// The network connection direction.
	ConnectionDirection *string `locationName:"connectionDirection" type:"string"`

	// The local IP information of the connection.
	LocalIpDetails *LocalIpDetails `locationName:"localIpDetails" type:"structure"`

	// The local port information of the connection.
	LocalPortDetails *LocalPortDetails `locationName:"localPortDetails" type:"structure"`

	// The network connection protocol.
	Protocol *string `locationName:"protocol" type:"string"`

	// The remote IP information of the connection.
	RemoteIpDetails *RemoteIpDetails `locationName:"remoteIpDetails" type:"structure"`

	// The remote port information of the connection.
	RemotePortDetails *RemotePortDetails `locationName:"remotePortDetails" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the NETWORK_CONNECTION action described in the finding.

func (NetworkConnectionAction) GoString

func (s NetworkConnectionAction) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*NetworkConnectionAction) SetBlocked

SetBlocked sets the Blocked field's value.

func (*NetworkConnectionAction) SetConnectionDirection

func (s *NetworkConnectionAction) SetConnectionDirection(v string) *NetworkConnectionAction

SetConnectionDirection sets the ConnectionDirection field's value.

func (*NetworkConnectionAction) SetLocalIpDetails added in v1.29.18

SetLocalIpDetails sets the LocalIpDetails field's value.

func (*NetworkConnectionAction) SetLocalPortDetails

SetLocalPortDetails sets the LocalPortDetails field's value.

func (*NetworkConnectionAction) SetProtocol

SetProtocol sets the Protocol field's value.

func (*NetworkConnectionAction) SetRemoteIpDetails

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (*NetworkConnectionAction) SetRemotePortDetails

SetRemotePortDetails sets the RemotePortDetails field's value.

func (NetworkConnectionAction) String

func (s NetworkConnectionAction) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type NetworkInterface

type NetworkInterface struct {

	// A list of IPv6 addresses for the EC2 instance.
	Ipv6Addresses []*string `locationName:"ipv6Addresses" type:"list"`

	// The ID of the network interface.
	NetworkInterfaceId *string `locationName:"networkInterfaceId" type:"string"`

	// The private DNS name of the EC2 instance.
	PrivateDnsName *string `locationName:"privateDnsName" type:"string"`

	// The private IP address of the EC2 instance.
	//
	// PrivateIpAddress is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by NetworkInterface's
	// String and GoString methods.
	PrivateIpAddress *string `locationName:"privateIpAddress" type:"string" sensitive:"true"`

	// Other private IP address information of the EC2 instance.
	PrivateIpAddresses []*PrivateIpAddressDetails `locationName:"privateIpAddresses" type:"list"`

	// The public DNS name of the EC2 instance.
	PublicDnsName *string `locationName:"publicDnsName" type:"string"`

	// The public IP address of the EC2 instance.
	PublicIp *string `locationName:"publicIp" type:"string"`

	// The security groups associated with the EC2 instance.
	SecurityGroups []*SecurityGroup `locationName:"securityGroups" type:"list"`

	// The subnet ID of the EC2 instance.
	SubnetId *string `locationName:"subnetId" type:"string"`

	// The VPC ID of the EC2 instance.
	VpcId *string `locationName:"vpcId" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the elastic network interface of the EC2 instance.

func (NetworkInterface) GoString

func (s NetworkInterface) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*NetworkInterface) SetIpv6Addresses

func (s *NetworkInterface) SetIpv6Addresses(v []*string) *NetworkInterface

SetIpv6Addresses sets the Ipv6Addresses field's value.

func (*NetworkInterface) SetNetworkInterfaceId added in v1.13.42

func (s *NetworkInterface) SetNetworkInterfaceId(v string) *NetworkInterface

SetNetworkInterfaceId sets the NetworkInterfaceId field's value.

func (*NetworkInterface) SetPrivateDnsName

func (s *NetworkInterface) SetPrivateDnsName(v string) *NetworkInterface

SetPrivateDnsName sets the PrivateDnsName field's value.

func (*NetworkInterface) SetPrivateIpAddress

func (s *NetworkInterface) SetPrivateIpAddress(v string) *NetworkInterface

SetPrivateIpAddress sets the PrivateIpAddress field's value.

func (*NetworkInterface) SetPrivateIpAddresses

func (s *NetworkInterface) SetPrivateIpAddresses(v []*PrivateIpAddressDetails) *NetworkInterface

SetPrivateIpAddresses sets the PrivateIpAddresses field's value.

func (*NetworkInterface) SetPublicDnsName

func (s *NetworkInterface) SetPublicDnsName(v string) *NetworkInterface

SetPublicDnsName sets the PublicDnsName field's value.

func (*NetworkInterface) SetPublicIp

func (s *NetworkInterface) SetPublicIp(v string) *NetworkInterface

SetPublicIp sets the PublicIp field's value.

func (*NetworkInterface) SetSecurityGroups

func (s *NetworkInterface) SetSecurityGroups(v []*SecurityGroup) *NetworkInterface

SetSecurityGroups sets the SecurityGroups field's value.

func (*NetworkInterface) SetSubnetId

func (s *NetworkInterface) SetSubnetId(v string) *NetworkInterface

SetSubnetId sets the SubnetId field's value.

func (*NetworkInterface) SetVpcId

func (s *NetworkInterface) SetVpcId(v string) *NetworkInterface

SetVpcId sets the VpcId field's value.

func (NetworkInterface) String

func (s NetworkInterface) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Observations added in v1.47.6

type Observations struct {

	// The text that was unusual.
	Text []*string `locationName:"text" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the observed behavior.

func (Observations) GoString added in v1.47.6

func (s Observations) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Observations) SetText added in v1.47.6

func (s *Observations) SetText(v []*string) *Observations

SetText sets the Text field's value.

func (Observations) String added in v1.47.6

func (s Observations) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Organization

type Organization struct {

	// The Autonomous System Number (ASN) of the internet provider of the remote
	// IP address.
	Asn *string `locationName:"asn" type:"string"`

	// The organization that registered this ASN.
	AsnOrg *string `locationName:"asnOrg" type:"string"`

	// The ISP information for the internet provider.
	Isp *string `locationName:"isp" type:"string"`

	// The name of the internet provider.
	Org *string `locationName:"org" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the ISP organization of the remote IP address.

func (Organization) GoString

func (s Organization) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Organization) SetAsn

func (s *Organization) SetAsn(v string) *Organization

SetAsn sets the Asn field's value.

func (*Organization) SetAsnOrg

func (s *Organization) SetAsnOrg(v string) *Organization

SetAsnOrg sets the AsnOrg field's value.

func (*Organization) SetIsp

func (s *Organization) SetIsp(v string) *Organization

SetIsp sets the Isp field's value.

func (*Organization) SetOrg

func (s *Organization) SetOrg(v string) *Organization

SetOrg sets the Org field's value.

func (Organization) String

func (s Organization) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationAdditionalConfiguration added in v1.44.233

type OrganizationAdditionalConfiguration struct {

	// The status of the additional configuration that will be configured for the
	// organization. Use one of the following values to configure the feature status
	// for the entire organization:
	//
	//    * NEW: Indicates that when a new account joins the organization, they
	//    will have the additional configuration enabled automatically.
	//
	//    * ALL: Indicates that all accounts in the organization have the additional
	//    configuration enabled automatically. This includes NEW accounts that join
	//    the organization and accounts that may have been suspended or removed
	//    from the organization in GuardDuty. It may take up to 24 hours to update
	//    the configuration for all the member accounts.
	//
	//    * NONE: Indicates that the additional configuration will not be automatically
	//    enabled for any account in the organization. The administrator must manage
	//    the additional configuration for each account individually.
	AutoEnable *string `locationName:"autoEnable" type:"string" enum:"OrgFeatureStatus"`

	// The name of the additional configuration that will be configured for the
	// organization.
	Name *string `locationName:"name" type:"string" enum:"OrgFeatureAdditionalConfiguration"`
	// contains filtered or unexported fields
}

A list of additional configurations which will be configured for the organization.

func (OrganizationAdditionalConfiguration) GoString added in v1.44.233

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationAdditionalConfiguration) SetAutoEnable added in v1.44.233

SetAutoEnable sets the AutoEnable field's value.

func (*OrganizationAdditionalConfiguration) SetName added in v1.44.233

SetName sets the Name field's value.

func (OrganizationAdditionalConfiguration) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationAdditionalConfigurationResult added in v1.44.233

type OrganizationAdditionalConfigurationResult struct {

	// Describes the status of the additional configuration that is configured for
	// the member accounts within the organization. One of the following values
	// is the status for the entire organization:
	//
	//    * NEW: Indicates that when a new account joins the organization, they
	//    will have the additional configuration enabled automatically.
	//
	//    * ALL: Indicates that all accounts in the organization have the additional
	//    configuration enabled automatically. This includes NEW accounts that join
	//    the organization and accounts that may have been suspended or removed
	//    from the organization in GuardDuty. It may take up to 24 hours to update
	//    the configuration for all the member accounts.
	//
	//    * NONE: Indicates that the additional configuration will not be automatically
	//    enabled for any account in the organization. The administrator must manage
	//    the additional configuration for each account individually.
	AutoEnable *string `locationName:"autoEnable" type:"string" enum:"OrgFeatureStatus"`

	// The name of the additional configuration that is configured for the member
	// accounts within the organization.
	Name *string `locationName:"name" type:"string" enum:"OrgFeatureAdditionalConfiguration"`
	// contains filtered or unexported fields
}

A list of additional configuration which will be configured for the organization.

func (OrganizationAdditionalConfigurationResult) GoString added in v1.44.233

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationAdditionalConfigurationResult) SetAutoEnable added in v1.44.233

SetAutoEnable sets the AutoEnable field's value.

func (*OrganizationAdditionalConfigurationResult) SetName added in v1.44.233

SetName sets the Name field's value.

func (OrganizationAdditionalConfigurationResult) String added in v1.44.233

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationDataSourceConfigurations added in v1.33.15

type OrganizationDataSourceConfigurations struct {

	// Describes the configuration of Kubernetes data sources for new members of
	// the organization.
	Kubernetes *OrganizationKubernetesConfiguration `locationName:"kubernetes" type:"structure"`

	// Describes the configuration of Malware Protection for new members of the
	// organization.
	MalwareProtection *OrganizationMalwareProtectionConfiguration `locationName:"malwareProtection" type:"structure"`

	// Describes whether S3 data event logs are enabled for new members of the organization.
	S3Logs *OrganizationS3LogsConfiguration `locationName:"s3Logs" type:"structure"`
	// contains filtered or unexported fields
}

An object that contains information on which data sources will be configured to be automatically enabled for new members within the organization.

func (OrganizationDataSourceConfigurations) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationDataSourceConfigurations) SetKubernetes added in v1.42.41

SetKubernetes sets the Kubernetes field's value.

func (*OrganizationDataSourceConfigurations) SetMalwareProtection added in v1.44.63

SetMalwareProtection sets the MalwareProtection field's value.

func (*OrganizationDataSourceConfigurations) SetS3Logs added in v1.33.15

SetS3Logs sets the S3Logs field's value.

func (OrganizationDataSourceConfigurations) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationDataSourceConfigurations) Validate added in v1.33.15

Validate inspects the fields of the type to determine if they are valid.

type OrganizationDataSourceConfigurationsResult added in v1.33.15

type OrganizationDataSourceConfigurationsResult struct {

	// Describes the configuration of Kubernetes data sources.
	Kubernetes *OrganizationKubernetesConfigurationResult `locationName:"kubernetes" type:"structure"`

	// Describes the configuration of Malware Protection data source for an organization.
	MalwareProtection *OrganizationMalwareProtectionConfigurationResult `locationName:"malwareProtection" type:"structure"`

	// Describes whether S3 data event logs are enabled as a data source.
	//
	// S3Logs is a required field
	S3Logs *OrganizationS3LogsConfigurationResult `locationName:"s3Logs" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

An object that contains information on which data sources are automatically enabled for new members within the organization.

func (OrganizationDataSourceConfigurationsResult) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationDataSourceConfigurationsResult) SetKubernetes added in v1.42.41

SetKubernetes sets the Kubernetes field's value.

func (*OrganizationDataSourceConfigurationsResult) SetMalwareProtection added in v1.44.63

SetMalwareProtection sets the MalwareProtection field's value.

func (*OrganizationDataSourceConfigurationsResult) SetS3Logs added in v1.33.15

SetS3Logs sets the S3Logs field's value.

func (OrganizationDataSourceConfigurationsResult) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationDetails added in v1.49.7

type OrganizationDetails struct {

	// Information about the GuardDuty coverage statistics for members in your Amazon
	// Web Services organization.
	OrganizationStatistics *OrganizationStatistics `locationName:"organizationStatistics" type:"structure"`

	// The timestamp at which the organization statistics was last updated. This
	// is in UTC format.
	UpdatedAt *time.Time `locationName:"updatedAt" type:"timestamp"`
	// contains filtered or unexported fields
}

Information about GuardDuty coverage statistics for members in your Amazon Web Services organization.

func (OrganizationDetails) GoString added in v1.49.7

func (s OrganizationDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationDetails) SetOrganizationStatistics added in v1.49.7

func (s *OrganizationDetails) SetOrganizationStatistics(v *OrganizationStatistics) *OrganizationDetails

SetOrganizationStatistics sets the OrganizationStatistics field's value.

func (*OrganizationDetails) SetUpdatedAt added in v1.49.7

func (s *OrganizationDetails) SetUpdatedAt(v time.Time) *OrganizationDetails

SetUpdatedAt sets the UpdatedAt field's value.

func (OrganizationDetails) String added in v1.49.7

func (s OrganizationDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationEbsVolumes added in v1.44.63

type OrganizationEbsVolumes struct {

	// Whether scanning EBS volumes should be auto-enabled for new members joining
	// the organization.
	AutoEnable *bool `locationName:"autoEnable" type:"boolean"`
	// contains filtered or unexported fields
}

Organization-wide EBS volumes scan configuration.

func (OrganizationEbsVolumes) GoString added in v1.44.63

func (s OrganizationEbsVolumes) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationEbsVolumes) SetAutoEnable added in v1.44.63

func (s *OrganizationEbsVolumes) SetAutoEnable(v bool) *OrganizationEbsVolumes

SetAutoEnable sets the AutoEnable field's value.

func (OrganizationEbsVolumes) String added in v1.44.63

func (s OrganizationEbsVolumes) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationEbsVolumesResult added in v1.44.63

type OrganizationEbsVolumesResult struct {

	// An object that contains the status of whether scanning EBS volumes should
	// be auto-enabled for new members joining the organization.
	AutoEnable *bool `locationName:"autoEnable" type:"boolean"`
	// contains filtered or unexported fields
}

An object that contains information on the status of whether EBS volumes scanning will be enabled as a data source for an organization.

func (OrganizationEbsVolumesResult) GoString added in v1.44.63

func (s OrganizationEbsVolumesResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationEbsVolumesResult) SetAutoEnable added in v1.44.63

SetAutoEnable sets the AutoEnable field's value.

func (OrganizationEbsVolumesResult) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationFeatureConfiguration added in v1.44.223

type OrganizationFeatureConfiguration struct {

	// The additional information that will be configured for the organization.
	AdditionalConfiguration []*OrganizationAdditionalConfiguration `locationName:"additionalConfiguration" type:"list"`

	// Describes the status of the feature that is configured for the member accounts
	// within the organization. One of the following values is the status for the
	// entire organization:
	//
	//    * NEW: Indicates that when a new account joins the organization, they
	//    will have the feature enabled automatically.
	//
	//    * ALL: Indicates that all accounts in the organization have the feature
	//    enabled automatically. This includes NEW accounts that join the organization
	//    and accounts that may have been suspended or removed from the organization
	//    in GuardDuty. It may take up to 24 hours to update the configuration for
	//    all the member accounts.
	//
	//    * NONE: Indicates that the feature will not be automatically enabled for
	//    any account in the organization. The administrator must manage the feature
	//    for each account individually.
	AutoEnable *string `locationName:"autoEnable" type:"string" enum:"OrgFeatureStatus"`

	// The name of the feature that will be configured for the organization.
	Name *string `locationName:"name" type:"string" enum:"OrgFeature"`
	// contains filtered or unexported fields
}

A list of features which will be configured for the organization.

func (OrganizationFeatureConfiguration) GoString added in v1.44.223

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationFeatureConfiguration) SetAdditionalConfiguration added in v1.44.233

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*OrganizationFeatureConfiguration) SetAutoEnable added in v1.44.223

SetAutoEnable sets the AutoEnable field's value.

func (*OrganizationFeatureConfiguration) SetName added in v1.44.223

SetName sets the Name field's value.

func (OrganizationFeatureConfiguration) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationFeatureConfigurationResult added in v1.44.223

type OrganizationFeatureConfigurationResult struct {

	// The additional configuration that is configured for the member accounts within
	// the organization.
	AdditionalConfiguration []*OrganizationAdditionalConfigurationResult `locationName:"additionalConfiguration" type:"list"`

	// Describes the status of the feature that is configured for the member accounts
	// within the organization.
	//
	//    * NEW: Indicates that when a new account joins the organization, they
	//    will have the feature enabled automatically.
	//
	//    * ALL: Indicates that all accounts in the organization have the feature
	//    enabled automatically. This includes NEW accounts that join the organization
	//    and accounts that may have been suspended or removed from the organization
	//    in GuardDuty.
	//
	//    * NONE: Indicates that the feature will not be automatically enabled for
	//    any account in the organization. In this case, each account will be managed
	//    individually by the administrator.
	AutoEnable *string `locationName:"autoEnable" type:"string" enum:"OrgFeatureStatus"`

	// The name of the feature that is configured for the member accounts within
	// the organization.
	Name *string `locationName:"name" type:"string" enum:"OrgFeature"`
	// contains filtered or unexported fields
}

A list of features which will be configured for the organization.

func (OrganizationFeatureConfigurationResult) GoString added in v1.44.223

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationFeatureConfigurationResult) SetAdditionalConfiguration added in v1.44.233

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*OrganizationFeatureConfigurationResult) SetAutoEnable added in v1.44.223

SetAutoEnable sets the AutoEnable field's value.

func (*OrganizationFeatureConfigurationResult) SetName added in v1.44.223

SetName sets the Name field's value.

func (OrganizationFeatureConfigurationResult) String added in v1.44.223

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationFeatureStatistics added in v1.49.7

type OrganizationFeatureStatistics struct {

	// Name of the additional configuration.
	AdditionalConfiguration []*OrganizationFeatureStatisticsAdditionalConfiguration `locationName:"additionalConfiguration" type:"list"`

	// Total number of accounts that have enabled a specific feature.
	EnabledAccountsCount *int64 `locationName:"enabledAccountsCount" type:"integer"`

	// Name of the feature.
	Name *string `locationName:"name" type:"string" enum:"OrgFeature"`
	// contains filtered or unexported fields
}

Information about the number of accounts that have enabled a specific feature.

func (OrganizationFeatureStatistics) GoString added in v1.49.7

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationFeatureStatistics) SetAdditionalConfiguration added in v1.49.7

SetAdditionalConfiguration sets the AdditionalConfiguration field's value.

func (*OrganizationFeatureStatistics) SetEnabledAccountsCount added in v1.49.7

func (s *OrganizationFeatureStatistics) SetEnabledAccountsCount(v int64) *OrganizationFeatureStatistics

SetEnabledAccountsCount sets the EnabledAccountsCount field's value.

func (*OrganizationFeatureStatistics) SetName added in v1.49.7

SetName sets the Name field's value.

func (OrganizationFeatureStatistics) String added in v1.49.7

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationFeatureStatisticsAdditionalConfiguration added in v1.49.7

type OrganizationFeatureStatisticsAdditionalConfiguration struct {

	// Total number of accounts that have enabled the additional configuration.
	EnabledAccountsCount *int64 `locationName:"enabledAccountsCount" type:"integer"`

	// Name of the additional configuration within a feature.
	Name *string `locationName:"name" type:"string" enum:"OrgFeatureAdditionalConfiguration"`
	// contains filtered or unexported fields
}

Information about the coverage statistic for the additional configuration of the feature.

func (OrganizationFeatureStatisticsAdditionalConfiguration) GoString added in v1.49.7

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationFeatureStatisticsAdditionalConfiguration) SetEnabledAccountsCount added in v1.49.7

SetEnabledAccountsCount sets the EnabledAccountsCount field's value.

func (*OrganizationFeatureStatisticsAdditionalConfiguration) SetName added in v1.49.7

SetName sets the Name field's value.

func (OrganizationFeatureStatisticsAdditionalConfiguration) String added in v1.49.7

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationKubernetesAuditLogsConfiguration added in v1.42.41

type OrganizationKubernetesAuditLogsConfiguration struct {

	// A value that contains information on whether Kubernetes audit logs should
	// be enabled automatically as a data source for the organization.
	//
	// AutoEnable is a required field
	AutoEnable *bool `locationName:"autoEnable" type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

Organization-wide Kubernetes audit logs configuration.

func (OrganizationKubernetesAuditLogsConfiguration) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationKubernetesAuditLogsConfiguration) SetAutoEnable added in v1.42.41

SetAutoEnable sets the AutoEnable field's value.

func (OrganizationKubernetesAuditLogsConfiguration) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationKubernetesAuditLogsConfiguration) Validate added in v1.42.41

Validate inspects the fields of the type to determine if they are valid.

type OrganizationKubernetesAuditLogsConfigurationResult added in v1.42.41

type OrganizationKubernetesAuditLogsConfigurationResult struct {

	// Whether Kubernetes audit logs data source should be auto-enabled for new
	// members joining the organization.
	//
	// AutoEnable is a required field
	AutoEnable *bool `locationName:"autoEnable" type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

The current configuration of Kubernetes audit logs as a data source for the organization.

func (OrganizationKubernetesAuditLogsConfigurationResult) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationKubernetesAuditLogsConfigurationResult) SetAutoEnable added in v1.42.41

SetAutoEnable sets the AutoEnable field's value.

func (OrganizationKubernetesAuditLogsConfigurationResult) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationKubernetesConfiguration added in v1.42.41

type OrganizationKubernetesConfiguration struct {

	// Whether Kubernetes audit logs data source should be auto-enabled for new
	// members joining the organization.
	//
	// AuditLogs is a required field
	AuditLogs *OrganizationKubernetesAuditLogsConfiguration `locationName:"auditLogs" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Organization-wide Kubernetes data sources configurations.

func (OrganizationKubernetesConfiguration) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationKubernetesConfiguration) SetAuditLogs added in v1.42.41

SetAuditLogs sets the AuditLogs field's value.

func (OrganizationKubernetesConfiguration) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationKubernetesConfiguration) Validate added in v1.42.41

Validate inspects the fields of the type to determine if they are valid.

type OrganizationKubernetesConfigurationResult added in v1.42.41

type OrganizationKubernetesConfigurationResult struct {

	// The current configuration of Kubernetes audit logs as a data source for the
	// organization.
	//
	// AuditLogs is a required field
	AuditLogs *OrganizationKubernetesAuditLogsConfigurationResult `locationName:"auditLogs" type:"structure" required:"true"`
	// contains filtered or unexported fields
}

The current configuration of all Kubernetes data sources for the organization.

func (OrganizationKubernetesConfigurationResult) GoString added in v1.42.41

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationKubernetesConfigurationResult) SetAuditLogs added in v1.42.41

SetAuditLogs sets the AuditLogs field's value.

func (OrganizationKubernetesConfigurationResult) String added in v1.42.41

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationMalwareProtectionConfiguration added in v1.44.63

type OrganizationMalwareProtectionConfiguration struct {

	// Whether Malware Protection for EC2 instances with findings should be auto-enabled
	// for new members joining the organization.
	ScanEc2InstanceWithFindings *OrganizationScanEc2InstanceWithFindings `locationName:"scanEc2InstanceWithFindings" type:"structure"`
	// contains filtered or unexported fields
}

Organization-wide Malware Protection configurations.

func (OrganizationMalwareProtectionConfiguration) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationMalwareProtectionConfiguration) SetScanEc2InstanceWithFindings added in v1.44.63

SetScanEc2InstanceWithFindings sets the ScanEc2InstanceWithFindings field's value.

func (OrganizationMalwareProtectionConfiguration) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationMalwareProtectionConfigurationResult added in v1.44.63

type OrganizationMalwareProtectionConfigurationResult struct {

	// Describes the configuration for scanning EC2 instances with findings for
	// an organization.
	ScanEc2InstanceWithFindings *OrganizationScanEc2InstanceWithFindingsResult `locationName:"scanEc2InstanceWithFindings" type:"structure"`
	// contains filtered or unexported fields
}

An object that contains information on the status of all Malware Protection data source for an organization.

func (OrganizationMalwareProtectionConfigurationResult) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationMalwareProtectionConfigurationResult) SetScanEc2InstanceWithFindings added in v1.44.63

SetScanEc2InstanceWithFindings sets the ScanEc2InstanceWithFindings field's value.

func (OrganizationMalwareProtectionConfigurationResult) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationS3LogsConfiguration added in v1.33.15

type OrganizationS3LogsConfiguration struct {

	// A value that contains information on whether S3 data event logs will be enabled
	// automatically as a data source for the organization.
	//
	// AutoEnable is a required field
	AutoEnable *bool `locationName:"autoEnable" type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

Describes whether S3 data event logs will be automatically enabled for new members of the organization.

func (OrganizationS3LogsConfiguration) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationS3LogsConfiguration) SetAutoEnable added in v1.33.15

SetAutoEnable sets the AutoEnable field's value.

func (OrganizationS3LogsConfiguration) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationS3LogsConfiguration) Validate added in v1.33.15

func (s *OrganizationS3LogsConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type OrganizationS3LogsConfigurationResult added in v1.33.15

type OrganizationS3LogsConfigurationResult struct {

	// A value that describes whether S3 data event logs are automatically enabled
	// for new members of the organization.
	//
	// AutoEnable is a required field
	AutoEnable *bool `locationName:"autoEnable" type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

The current configuration of S3 data event logs as a data source for the organization.

func (OrganizationS3LogsConfigurationResult) GoString added in v1.33.15

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationS3LogsConfigurationResult) SetAutoEnable added in v1.33.15

SetAutoEnable sets the AutoEnable field's value.

func (OrganizationS3LogsConfigurationResult) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationScanEc2InstanceWithFindings added in v1.44.63

type OrganizationScanEc2InstanceWithFindings struct {

	// Whether scanning EBS volumes should be auto-enabled for new members joining
	// the organization.
	EbsVolumes *OrganizationEbsVolumes `locationName:"ebsVolumes" type:"structure"`
	// contains filtered or unexported fields
}

Organization-wide EC2 instances with findings scan configuration.

func (OrganizationScanEc2InstanceWithFindings) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationScanEc2InstanceWithFindings) SetEbsVolumes added in v1.44.63

SetEbsVolumes sets the EbsVolumes field's value.

func (OrganizationScanEc2InstanceWithFindings) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationScanEc2InstanceWithFindingsResult added in v1.44.63

type OrganizationScanEc2InstanceWithFindingsResult struct {

	// Describes the configuration for scanning EBS volumes for an organization.
	EbsVolumes *OrganizationEbsVolumesResult `locationName:"ebsVolumes" type:"structure"`
	// contains filtered or unexported fields
}

An object that contains information on the status of scanning EC2 instances with findings for an organization.

func (OrganizationScanEc2InstanceWithFindingsResult) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationScanEc2InstanceWithFindingsResult) SetEbsVolumes added in v1.44.63

SetEbsVolumes sets the EbsVolumes field's value.

func (OrganizationScanEc2InstanceWithFindingsResult) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OrganizationStatistics added in v1.49.7

type OrganizationStatistics struct {

	// Total number of active accounts in your Amazon Web Services organization
	// that are associated with GuardDuty.
	ActiveAccountsCount *int64 `locationName:"activeAccountsCount" type:"integer"`

	// Retrieves the coverage statistics for each feature.
	CountByFeature []*OrganizationFeatureStatistics `locationName:"countByFeature" type:"list"`

	// Total number of accounts that have enabled GuardDuty.
	EnabledAccountsCount *int64 `locationName:"enabledAccountsCount" type:"integer"`

	// Total number of accounts in your Amazon Web Services organization that are
	// associated with GuardDuty.
	MemberAccountsCount *int64 `locationName:"memberAccountsCount" type:"integer"`

	// Total number of accounts in your Amazon Web Services organization.
	TotalAccountsCount *int64 `locationName:"totalAccountsCount" type:"integer"`
	// contains filtered or unexported fields
}

Information about the coverage statistics of the features for the entire Amazon Web Services organization.

When you create a new Amazon Web Services organization, it might take up to 24 hours to generate the statistics summary for this organization.

func (OrganizationStatistics) GoString added in v1.49.7

func (s OrganizationStatistics) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OrganizationStatistics) SetActiveAccountsCount added in v1.49.7

func (s *OrganizationStatistics) SetActiveAccountsCount(v int64) *OrganizationStatistics

SetActiveAccountsCount sets the ActiveAccountsCount field's value.

func (*OrganizationStatistics) SetCountByFeature added in v1.49.7

SetCountByFeature sets the CountByFeature field's value.

func (*OrganizationStatistics) SetEnabledAccountsCount added in v1.49.7

func (s *OrganizationStatistics) SetEnabledAccountsCount(v int64) *OrganizationStatistics

SetEnabledAccountsCount sets the EnabledAccountsCount field's value.

func (*OrganizationStatistics) SetMemberAccountsCount added in v1.49.7

func (s *OrganizationStatistics) SetMemberAccountsCount(v int64) *OrganizationStatistics

SetMemberAccountsCount sets the MemberAccountsCount field's value.

func (*OrganizationStatistics) SetTotalAccountsCount added in v1.49.7

func (s *OrganizationStatistics) SetTotalAccountsCount(v int64) *OrganizationStatistics

SetTotalAccountsCount sets the TotalAccountsCount field's value.

func (OrganizationStatistics) String added in v1.49.7

func (s OrganizationStatistics) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Owner added in v1.31.9

type Owner struct {

	// The canonical user ID of the bucket owner. For information about locating
	// your canonical user ID see Finding Your Account Canonical User ID. (https://docs.aws.amazon.com/general/latest/gr/acct-identifiers.html#FindingCanonicalId)
	Id *string `locationName:"id" type:"string"`
	// contains filtered or unexported fields
}

Contains information on the owner of the bucket.

func (Owner) GoString added in v1.31.9

func (s Owner) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Owner) SetId added in v1.31.9

func (s *Owner) SetId(v string) *Owner

SetId sets the Id field's value.

func (Owner) String added in v1.31.9

func (s Owner) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PermissionConfiguration added in v1.31.9

type PermissionConfiguration struct {

	// Contains information about the account level permissions on the S3 bucket.
	AccountLevelPermissions *AccountLevelPermissions `locationName:"accountLevelPermissions" type:"structure"`

	// Contains information about the bucket level permissions for the S3 bucket.
	BucketLevelPermissions *BucketLevelPermissions `locationName:"bucketLevelPermissions" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about how permissions are configured for the S3 bucket.

func (PermissionConfiguration) GoString added in v1.31.9

func (s PermissionConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionConfiguration) SetAccountLevelPermissions added in v1.31.9

func (s *PermissionConfiguration) SetAccountLevelPermissions(v *AccountLevelPermissions) *PermissionConfiguration

SetAccountLevelPermissions sets the AccountLevelPermissions field's value.

func (*PermissionConfiguration) SetBucketLevelPermissions added in v1.31.9

SetBucketLevelPermissions sets the BucketLevelPermissions field's value.

func (PermissionConfiguration) String added in v1.31.9

func (s PermissionConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PortProbeAction added in v1.12.75

type PortProbeAction struct {

	// Indicates whether EC2 blocked the port probe to the instance, such as with
	// an ACL.
	Blocked *bool `locationName:"blocked" type:"boolean"`

	// A list of objects related to port probe details.
	PortProbeDetails []*PortProbeDetail `locationName:"portProbeDetails" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the PORT_PROBE action described in the finding.

func (PortProbeAction) GoString added in v1.12.75

func (s PortProbeAction) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PortProbeAction) SetBlocked added in v1.12.75

func (s *PortProbeAction) SetBlocked(v bool) *PortProbeAction

SetBlocked sets the Blocked field's value.

func (*PortProbeAction) SetPortProbeDetails added in v1.12.75

func (s *PortProbeAction) SetPortProbeDetails(v []*PortProbeDetail) *PortProbeAction

SetPortProbeDetails sets the PortProbeDetails field's value.

func (PortProbeAction) String added in v1.12.75

func (s PortProbeAction) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PortProbeDetail added in v1.12.75

type PortProbeDetail struct {

	// The local IP information of the connection.
	LocalIpDetails *LocalIpDetails `locationName:"localIpDetails" type:"structure"`

	// The local port information of the connection.
	LocalPortDetails *LocalPortDetails `locationName:"localPortDetails" type:"structure"`

	// The remote IP information of the connection.
	RemoteIpDetails *RemoteIpDetails `locationName:"remoteIpDetails" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the port probe details.

func (PortProbeDetail) GoString added in v1.12.75

func (s PortProbeDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PortProbeDetail) SetLocalIpDetails added in v1.29.18

func (s *PortProbeDetail) SetLocalIpDetails(v *LocalIpDetails) *PortProbeDetail

SetLocalIpDetails sets the LocalIpDetails field's value.

func (*PortProbeDetail) SetLocalPortDetails added in v1.12.75

func (s *PortProbeDetail) SetLocalPortDetails(v *LocalPortDetails) *PortProbeDetail

SetLocalPortDetails sets the LocalPortDetails field's value.

func (*PortProbeDetail) SetRemoteIpDetails added in v1.12.75

func (s *PortProbeDetail) SetRemoteIpDetails(v *RemoteIpDetails) *PortProbeDetail

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (PortProbeDetail) String added in v1.12.75

func (s PortProbeDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PrivateIpAddressDetails

type PrivateIpAddressDetails struct {

	// The private DNS name of the EC2 instance.
	PrivateDnsName *string `locationName:"privateDnsName" type:"string"`

	// The private IP address of the EC2 instance.
	//
	// PrivateIpAddress is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by PrivateIpAddressDetails's
	// String and GoString methods.
	PrivateIpAddress *string `locationName:"privateIpAddress" type:"string" sensitive:"true"`
	// contains filtered or unexported fields
}

Contains other private IP address information of the EC2 instance.

func (PrivateIpAddressDetails) GoString

func (s PrivateIpAddressDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PrivateIpAddressDetails) SetPrivateDnsName

func (s *PrivateIpAddressDetails) SetPrivateDnsName(v string) *PrivateIpAddressDetails

SetPrivateDnsName sets the PrivateDnsName field's value.

func (*PrivateIpAddressDetails) SetPrivateIpAddress

func (s *PrivateIpAddressDetails) SetPrivateIpAddress(v string) *PrivateIpAddressDetails

SetPrivateIpAddress sets the PrivateIpAddress field's value.

func (PrivateIpAddressDetails) String

func (s PrivateIpAddressDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ProcessDetails added in v1.44.233

type ProcessDetails struct {

	// The effective user ID of the user that executed the process.
	Euid *int64 `locationName:"euid" type:"integer"`

	// The absolute path of the process executable file.
	ExecutablePath *string `locationName:"executablePath" type:"string"`

	// The SHA256 hash of the process executable.
	ExecutableSha256 *string `locationName:"executableSha256" type:"string"`

	// Information about the process's lineage.
	Lineage []*LineageObject `locationName:"lineage" type:"list"`

	// The name of the process.
	Name *string `locationName:"name" type:"string"`

	// The ID of the child process.
	NamespacePid *int64 `locationName:"namespacePid" type:"integer"`

	// The unique ID of the parent process. This ID is assigned to the parent process
	// by GuardDuty.
	ParentUuid *string `locationName:"parentUuid" type:"string"`

	// The ID of the process.
	Pid *int64 `locationName:"pid" type:"integer"`

	// The present working directory of the process.
	Pwd *string `locationName:"pwd" type:"string"`

	// The time when the process started. This is in UTC format.
	StartTime *time.Time `locationName:"startTime" type:"timestamp"`

	// The user that executed the process.
	User *string `locationName:"user" type:"string"`

	// The unique ID of the user that executed the process.
	UserId *int64 `locationName:"userId" type:"integer"`

	// The unique ID assigned to the process by GuardDuty.
	Uuid *string `locationName:"uuid" type:"string"`
	// contains filtered or unexported fields
}

Information about the observed process.

func (ProcessDetails) GoString added in v1.44.233

func (s ProcessDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ProcessDetails) SetEuid added in v1.44.233

func (s *ProcessDetails) SetEuid(v int64) *ProcessDetails

SetEuid sets the Euid field's value.

func (*ProcessDetails) SetExecutablePath added in v1.44.233

func (s *ProcessDetails) SetExecutablePath(v string) *ProcessDetails

SetExecutablePath sets the ExecutablePath field's value.

func (*ProcessDetails) SetExecutableSha256 added in v1.44.233

func (s *ProcessDetails) SetExecutableSha256(v string) *ProcessDetails

SetExecutableSha256 sets the ExecutableSha256 field's value.

func (*ProcessDetails) SetLineage added in v1.44.233

func (s *ProcessDetails) SetLineage(v []*LineageObject) *ProcessDetails

SetLineage sets the Lineage field's value.

func (*ProcessDetails) SetName added in v1.44.233

func (s *ProcessDetails) SetName(v string) *ProcessDetails

SetName sets the Name field's value.

func (*ProcessDetails) SetNamespacePid added in v1.44.233

func (s *ProcessDetails) SetNamespacePid(v int64) *ProcessDetails

SetNamespacePid sets the NamespacePid field's value.

func (*ProcessDetails) SetParentUuid added in v1.44.233

func (s *ProcessDetails) SetParentUuid(v string) *ProcessDetails

SetParentUuid sets the ParentUuid field's value.

func (*ProcessDetails) SetPid added in v1.44.233

func (s *ProcessDetails) SetPid(v int64) *ProcessDetails

SetPid sets the Pid field's value.

func (*ProcessDetails) SetPwd added in v1.44.233

func (s *ProcessDetails) SetPwd(v string) *ProcessDetails

SetPwd sets the Pwd field's value.

func (*ProcessDetails) SetStartTime added in v1.44.233

func (s *ProcessDetails) SetStartTime(v time.Time) *ProcessDetails

SetStartTime sets the StartTime field's value.

func (*ProcessDetails) SetUser added in v1.44.233

func (s *ProcessDetails) SetUser(v string) *ProcessDetails

SetUser sets the User field's value.

func (*ProcessDetails) SetUserId added in v1.44.233

func (s *ProcessDetails) SetUserId(v int64) *ProcessDetails

SetUserId sets the UserId field's value.

func (*ProcessDetails) SetUuid added in v1.44.233

func (s *ProcessDetails) SetUuid(v string) *ProcessDetails

SetUuid sets the Uuid field's value.

func (ProcessDetails) String added in v1.44.233

func (s ProcessDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ProductCode

type ProductCode struct {

	// The product code information.
	Code *string `locationName:"productCodeId" type:"string"`

	// The product code type.
	ProductType *string `locationName:"productCodeType" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the product code for the EC2 instance.

func (ProductCode) GoString

func (s ProductCode) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ProductCode) SetCode

func (s *ProductCode) SetCode(v string) *ProductCode

SetCode sets the Code field's value.

func (*ProductCode) SetProductType

func (s *ProductCode) SetProductType(v string) *ProductCode

SetProductType sets the ProductType field's value.

func (ProductCode) String

func (s ProductCode) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PublicAccess added in v1.31.9

type PublicAccess struct {

	// Describes the effective permission on this bucket after factoring all attached
	// policies.
	EffectivePermission *string `locationName:"effectivePermission" type:"string"`

	// Contains information about how permissions are configured for the S3 bucket.
	PermissionConfiguration *PermissionConfiguration `locationName:"permissionConfiguration" type:"structure"`
	// contains filtered or unexported fields
}

Describes the public access policies that apply to the S3 bucket.

func (PublicAccess) GoString added in v1.31.9

func (s PublicAccess) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PublicAccess) SetEffectivePermission added in v1.31.9

func (s *PublicAccess) SetEffectivePermission(v string) *PublicAccess

SetEffectivePermission sets the EffectivePermission field's value.

func (*PublicAccess) SetPermissionConfiguration added in v1.31.9

func (s *PublicAccess) SetPermissionConfiguration(v *PermissionConfiguration) *PublicAccess

SetPermissionConfiguration sets the PermissionConfiguration field's value.

func (PublicAccess) String added in v1.31.9

func (s PublicAccess) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RdsDbInstanceDetails added in v1.44.223

type RdsDbInstanceDetails struct {

	// The identifier of the database cluster that contains the database instance
	// ID involved in the finding.
	DbClusterIdentifier *string `locationName:"dbClusterIdentifier" type:"string"`

	// The Amazon Resource Name (ARN) that identifies the database instance involved
	// in the finding.
	DbInstanceArn *string `locationName:"dbInstanceArn" type:"string"`

	// The identifier associated to the database instance that was involved in the
	// finding.
	DbInstanceIdentifier *string `locationName:"dbInstanceIdentifier" type:"string"`

	// The database engine of the database instance involved in the finding.
	Engine *string `locationName:"engine" type:"string"`

	// The version of the database engine that was involved in the finding.
	EngineVersion *string `locationName:"engineVersion" type:"string"`

	// Instance tag key-value pairs associated with the database instance ID.
	Tags []*Tag `locationName:"tags" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the resource type RDSDBInstance involved in a GuardDuty finding.

func (RdsDbInstanceDetails) GoString added in v1.44.223

func (s RdsDbInstanceDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RdsDbInstanceDetails) SetDbClusterIdentifier added in v1.44.223

func (s *RdsDbInstanceDetails) SetDbClusterIdentifier(v string) *RdsDbInstanceDetails

SetDbClusterIdentifier sets the DbClusterIdentifier field's value.

func (*RdsDbInstanceDetails) SetDbInstanceArn added in v1.44.223

func (s *RdsDbInstanceDetails) SetDbInstanceArn(v string) *RdsDbInstanceDetails

SetDbInstanceArn sets the DbInstanceArn field's value.

func (*RdsDbInstanceDetails) SetDbInstanceIdentifier added in v1.44.223

func (s *RdsDbInstanceDetails) SetDbInstanceIdentifier(v string) *RdsDbInstanceDetails

SetDbInstanceIdentifier sets the DbInstanceIdentifier field's value.

func (*RdsDbInstanceDetails) SetEngine added in v1.44.223

SetEngine sets the Engine field's value.

func (*RdsDbInstanceDetails) SetEngineVersion added in v1.44.223

func (s *RdsDbInstanceDetails) SetEngineVersion(v string) *RdsDbInstanceDetails

SetEngineVersion sets the EngineVersion field's value.

func (*RdsDbInstanceDetails) SetTags added in v1.44.223

func (s *RdsDbInstanceDetails) SetTags(v []*Tag) *RdsDbInstanceDetails

SetTags sets the Tags field's value.

func (RdsDbInstanceDetails) String added in v1.44.223

func (s RdsDbInstanceDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RdsDbUserDetails added in v1.44.223

type RdsDbUserDetails struct {

	// The application name used in the anomalous login attempt.
	Application *string `locationName:"application" type:"string"`

	// The authentication method used by the user involved in the finding.
	AuthMethod *string `locationName:"authMethod" type:"string"`

	// The name of the database instance involved in the anomalous login attempt.
	Database *string `locationName:"database" type:"string"`

	// The version of the Secure Socket Layer (SSL) used for the network.
	Ssl *string `locationName:"ssl" type:"string"`

	// The user name used in the anomalous login attempt.
	User *string `locationName:"user" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the user and authentication details for a database instance involved in the finding.

func (RdsDbUserDetails) GoString added in v1.44.223

func (s RdsDbUserDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RdsDbUserDetails) SetApplication added in v1.44.223

func (s *RdsDbUserDetails) SetApplication(v string) *RdsDbUserDetails

SetApplication sets the Application field's value.

func (*RdsDbUserDetails) SetAuthMethod added in v1.44.223

func (s *RdsDbUserDetails) SetAuthMethod(v string) *RdsDbUserDetails

SetAuthMethod sets the AuthMethod field's value.

func (*RdsDbUserDetails) SetDatabase added in v1.44.223

func (s *RdsDbUserDetails) SetDatabase(v string) *RdsDbUserDetails

SetDatabase sets the Database field's value.

func (*RdsDbUserDetails) SetSsl added in v1.44.223

SetSsl sets the Ssl field's value.

func (*RdsDbUserDetails) SetUser added in v1.44.223

func (s *RdsDbUserDetails) SetUser(v string) *RdsDbUserDetails

SetUser sets the User field's value.

func (RdsDbUserDetails) String added in v1.44.223

func (s RdsDbUserDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RdsLoginAttemptAction added in v1.44.223

type RdsLoginAttemptAction struct {

	// Indicates the login attributes used in the login attempt.
	LoginAttributes []*LoginAttribute `type:"list"`

	// Contains information about the remote IP address of the connection.
	RemoteIpDetails *RemoteIpDetails `locationName:"remoteIpDetails" type:"structure"`
	// contains filtered or unexported fields
}

Indicates that a login attempt was made to the potentially compromised database from a remote IP address.

func (RdsLoginAttemptAction) GoString added in v1.44.223

func (s RdsLoginAttemptAction) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RdsLoginAttemptAction) SetLoginAttributes added in v1.44.223

func (s *RdsLoginAttemptAction) SetLoginAttributes(v []*LoginAttribute) *RdsLoginAttemptAction

SetLoginAttributes sets the LoginAttributes field's value.

func (*RdsLoginAttemptAction) SetRemoteIpDetails added in v1.44.223

func (s *RdsLoginAttemptAction) SetRemoteIpDetails(v *RemoteIpDetails) *RdsLoginAttemptAction

SetRemoteIpDetails sets the RemoteIpDetails field's value.

func (RdsLoginAttemptAction) String added in v1.44.223

func (s RdsLoginAttemptAction) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RemoteAccountDetails added in v1.42.38

type RemoteAccountDetails struct {

	// The Amazon Web Services account ID of the remote API caller.
	AccountId *string `locationName:"accountId" type:"string"`

	// Details on whether the Amazon Web Services account of the remote API caller
	// is related to your GuardDuty environment. If this value is True the API caller
	// is affiliated to your account in some way. If it is False the API caller
	// is from outside your environment.
	Affiliated *bool `locationName:"affiliated" type:"boolean"`
	// contains filtered or unexported fields
}

Contains details about the remote Amazon Web Services account that made the API call.

func (RemoteAccountDetails) GoString added in v1.42.38

func (s RemoteAccountDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RemoteAccountDetails) SetAccountId added in v1.42.38

func (s *RemoteAccountDetails) SetAccountId(v string) *RemoteAccountDetails

SetAccountId sets the AccountId field's value.

func (*RemoteAccountDetails) SetAffiliated added in v1.42.38

func (s *RemoteAccountDetails) SetAffiliated(v bool) *RemoteAccountDetails

SetAffiliated sets the Affiliated field's value.

func (RemoteAccountDetails) String added in v1.42.38

func (s RemoteAccountDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RemoteIpDetails

type RemoteIpDetails struct {

	// The city information of the remote IP address.
	City *City `locationName:"city" type:"structure"`

	// The country code of the remote IP address.
	Country *Country `locationName:"country" type:"structure"`

	// The location information of the remote IP address.
	GeoLocation *GeoLocation `locationName:"geoLocation" type:"structure"`

	// The IPv4 remote address of the connection.
	//
	// IpAddressV4 is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by RemoteIpDetails's
	// String and GoString methods.
	IpAddressV4 *string `locationName:"ipAddressV4" type:"string" sensitive:"true"`

	// The IPv6 remote address of the connection.
	//
	// IpAddressV6 is a sensitive parameter and its value will be
	// replaced with "sensitive" in string returned by RemoteIpDetails's
	// String and GoString methods.
	IpAddressV6 *string `locationName:"ipAddressV6" type:"string" sensitive:"true"`

	// The ISP organization information of the remote IP address.
	Organization *Organization `locationName:"organization" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the remote IP address of the connection.

func (RemoteIpDetails) GoString

func (s RemoteIpDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RemoteIpDetails) SetCity

func (s *RemoteIpDetails) SetCity(v *City) *RemoteIpDetails

SetCity sets the City field's value.

func (*RemoteIpDetails) SetCountry

func (s *RemoteIpDetails) SetCountry(v *Country) *RemoteIpDetails

SetCountry sets the Country field's value.

func (*RemoteIpDetails) SetGeoLocation

func (s *RemoteIpDetails) SetGeoLocation(v *GeoLocation) *RemoteIpDetails

SetGeoLocation sets the GeoLocation field's value.

func (*RemoteIpDetails) SetIpAddressV4

func (s *RemoteIpDetails) SetIpAddressV4(v string) *RemoteIpDetails

SetIpAddressV4 sets the IpAddressV4 field's value.

func (*RemoteIpDetails) SetIpAddressV6 added in v1.51.24

func (s *RemoteIpDetails) SetIpAddressV6(v string) *RemoteIpDetails

SetIpAddressV6 sets the IpAddressV6 field's value.

func (*RemoteIpDetails) SetOrganization

func (s *RemoteIpDetails) SetOrganization(v *Organization) *RemoteIpDetails

SetOrganization sets the Organization field's value.

func (RemoteIpDetails) String

func (s RemoteIpDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RemotePortDetails

type RemotePortDetails struct {

	// The port number of the remote connection.
	Port *int64 `locationName:"port" type:"integer"`

	// The port name of the remote connection.
	PortName *string `locationName:"portName" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the remote port.

func (RemotePortDetails) GoString

func (s RemotePortDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RemotePortDetails) SetPort

func (s *RemotePortDetails) SetPort(v int64) *RemotePortDetails

SetPort sets the Port field's value.

func (*RemotePortDetails) SetPortName

func (s *RemotePortDetails) SetPortName(v string) *RemotePortDetails

SetPortName sets the PortName field's value.

func (RemotePortDetails) String

func (s RemotePortDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Resource

type Resource struct {

	// The IAM access key details (user information) of a user that engaged in the
	// activity that prompted GuardDuty to generate a finding.
	AccessKeyDetails *AccessKeyDetails `locationName:"accessKeyDetails" type:"structure"`

	// Details of a container.
	ContainerDetails *Container `locationName:"containerDetails" type:"structure"`

	// Contains list of scanned and skipped EBS volumes with details.
	EbsVolumeDetails *EbsVolumeDetails `locationName:"ebsVolumeDetails" type:"structure"`

	// Contains information about the details of the ECS Cluster.
	EcsClusterDetails *EcsClusterDetails `locationName:"ecsClusterDetails" type:"structure"`

	// Details about the EKS cluster involved in a Kubernetes finding.
	EksClusterDetails *EksClusterDetails `locationName:"eksClusterDetails" type:"structure"`

	// The information about the EC2 instance associated with the activity that
	// prompted GuardDuty to generate a finding.
	InstanceDetails *InstanceDetails `locationName:"instanceDetails" type:"structure"`

	// Details about the Kubernetes user and workload involved in a Kubernetes finding.
	KubernetesDetails *KubernetesDetails `locationName:"kubernetesDetails" type:"structure"`

	// Contains information about the Lambda function that was involved in a finding.
	LambdaDetails *LambdaDetails `locationName:"lambdaDetails" type:"structure"`

	// Contains information about the database instance to which an anomalous login
	// attempt was made.
	RdsDbInstanceDetails *RdsDbInstanceDetails `locationName:"rdsDbInstanceDetails" type:"structure"`

	// Contains information about the user details through which anomalous login
	// attempt was made.
	RdsDbUserDetails *RdsDbUserDetails `locationName:"rdsDbUserDetails" type:"structure"`

	// The type of Amazon Web Services resource.
	ResourceType *string `locationName:"resourceType" type:"string"`

	// Contains information on the S3 bucket.
	S3BucketDetails []*S3BucketDetail `locationName:"s3BucketDetails" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the Amazon Web Services resource associated with the activity that prompted GuardDuty to generate a finding.

func (Resource) GoString

func (s Resource) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Resource) SetAccessKeyDetails added in v1.12.69

func (s *Resource) SetAccessKeyDetails(v *AccessKeyDetails) *Resource

SetAccessKeyDetails sets the AccessKeyDetails field's value.

func (*Resource) SetContainerDetails added in v1.44.63

func (s *Resource) SetContainerDetails(v *Container) *Resource

SetContainerDetails sets the ContainerDetails field's value.

func (*Resource) SetEbsVolumeDetails added in v1.44.63

func (s *Resource) SetEbsVolumeDetails(v *EbsVolumeDetails) *Resource

SetEbsVolumeDetails sets the EbsVolumeDetails field's value.

func (*Resource) SetEcsClusterDetails added in v1.44.63

func (s *Resource) SetEcsClusterDetails(v *EcsClusterDetails) *Resource

SetEcsClusterDetails sets the EcsClusterDetails field's value.

func (*Resource) SetEksClusterDetails added in v1.42.41

func (s *Resource) SetEksClusterDetails(v *EksClusterDetails) *Resource

SetEksClusterDetails sets the EksClusterDetails field's value.

func (*Resource) SetInstanceDetails

func (s *Resource) SetInstanceDetails(v *InstanceDetails) *Resource

SetInstanceDetails sets the InstanceDetails field's value.

func (*Resource) SetKubernetesDetails added in v1.42.41

func (s *Resource) SetKubernetesDetails(v *KubernetesDetails) *Resource

SetKubernetesDetails sets the KubernetesDetails field's value.

func (*Resource) SetLambdaDetails added in v1.44.247

func (s *Resource) SetLambdaDetails(v *LambdaDetails) *Resource

SetLambdaDetails sets the LambdaDetails field's value.

func (*Resource) SetRdsDbInstanceDetails added in v1.44.223

func (s *Resource) SetRdsDbInstanceDetails(v *RdsDbInstanceDetails) *Resource

SetRdsDbInstanceDetails sets the RdsDbInstanceDetails field's value.

func (*Resource) SetRdsDbUserDetails added in v1.44.223

func (s *Resource) SetRdsDbUserDetails(v *RdsDbUserDetails) *Resource

SetRdsDbUserDetails sets the RdsDbUserDetails field's value.

func (*Resource) SetResourceType

func (s *Resource) SetResourceType(v string) *Resource

SetResourceType sets the ResourceType field's value.

func (*Resource) SetS3BucketDetails added in v1.31.9

func (s *Resource) SetS3BucketDetails(v []*S3BucketDetail) *Resource

SetS3BucketDetails sets the S3BucketDetails field's value.

func (Resource) String

func (s Resource) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ResourceDetails added in v1.44.63

type ResourceDetails struct {

	// InstanceArn that was scanned in the scan entry.
	InstanceArn *string `locationName:"instanceArn" type:"string"`
	// contains filtered or unexported fields
}

Represents the resources that were scanned in the scan entry.

func (ResourceDetails) GoString added in v1.44.63

func (s ResourceDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ResourceDetails) SetInstanceArn added in v1.44.63

func (s *ResourceDetails) SetInstanceArn(v string) *ResourceDetails

SetInstanceArn sets the InstanceArn field's value.

func (ResourceDetails) String added in v1.44.63

func (s ResourceDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RuntimeContext added in v1.44.233

type RuntimeContext struct {

	// Represents the communication protocol associated with the address. For example,
	// the address family AF_INET is used for IP version of 4 protocol.
	AddressFamily *string `locationName:"addressFamily" type:"string"`

	// Example of the command line involved in the suspicious activity.
	CommandLineExample *string `locationName:"commandLineExample" type:"string"`

	// Represents the type of mounted fileSystem.
	FileSystemType *string `locationName:"fileSystemType" type:"string"`

	// Represents options that control the behavior of a runtime operation or action.
	// For example, a filesystem mount operation may contain a read-only flag.
	Flags []*string `locationName:"flags" type:"list"`

	// Specifies a particular protocol within the address family. Usually there
	// is a single protocol in address families. For example, the address family
	// AF_INET only has the IP protocol.
	IanaProtocolNumber *int64 `locationName:"ianaProtocolNumber" type:"integer"`

	// The value of the LD_PRELOAD environment variable.
	LdPreloadValue *string `locationName:"ldPreloadValue" type:"string"`

	// The path to the new library that was loaded.
	LibraryPath *string `locationName:"libraryPath" type:"string"`

	// Specifies the Region of a process's address space such as stack and heap.
	MemoryRegions []*string `locationName:"memoryRegions" type:"list"`

	// The timestamp at which the process modified the current process. The timestamp
	// is in UTC date string format.
	ModifiedAt *time.Time `locationName:"modifiedAt" type:"timestamp"`

	// Information about the process that modified the current process. This is
	// available for multiple finding types.
	ModifyingProcess *ProcessDetails `locationName:"modifyingProcess" type:"structure"`

	// The path to the module loaded into the kernel.
	ModuleFilePath *string `locationName:"moduleFilePath" type:"string"`

	// The name of the module loaded into the kernel.
	ModuleName *string `locationName:"moduleName" type:"string"`

	// The SHA256 hash of the module.
	ModuleSha256 *string `locationName:"moduleSha256" type:"string"`

	// The path on the host that is mounted by the container.
	MountSource *string `locationName:"mountSource" type:"string"`

	// The path in the container that is mapped to the host directory.
	MountTarget *string `locationName:"mountTarget" type:"string"`

	// The path in the container that modified the release agent file.
	ReleaseAgentPath *string `locationName:"releaseAgentPath" type:"string"`

	// The path to the leveraged runc implementation.
	RuncBinaryPath *string `locationName:"runcBinaryPath" type:"string"`

	// The path to the script that was executed.
	ScriptPath *string `locationName:"scriptPath" type:"string"`

	// Name of the security service that has been potentially disabled.
	ServiceName *string `locationName:"serviceName" type:"string"`

	// The path to the modified shell history file.
	ShellHistoryFilePath *string `locationName:"shellHistoryFilePath" type:"string"`

	// The path to the docket socket that was accessed.
	SocketPath *string `locationName:"socketPath" type:"string"`

	// Information about the process that had its memory overwritten by the current
	// process.
	TargetProcess *ProcessDetails `locationName:"targetProcess" type:"structure"`

	// The suspicious file path for which the threat intelligence details were found.
	ThreatFilePath *string `locationName:"threatFilePath" type:"string"`

	// Category that the tool belongs to. Some of the examples are Backdoor Tool,
	// Pentest Tool, Network Scanner, and Network Sniffer.
	ToolCategory *string `locationName:"toolCategory" type:"string"`

	// Name of the potentially suspicious tool.
	ToolName *string `locationName:"toolName" type:"string"`
	// contains filtered or unexported fields
}

Additional information about the suspicious activity.

func (RuntimeContext) GoString added in v1.44.233

func (s RuntimeContext) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RuntimeContext) SetAddressFamily added in v1.44.233

func (s *RuntimeContext) SetAddressFamily(v string) *RuntimeContext

SetAddressFamily sets the AddressFamily field's value.

func (*RuntimeContext) SetCommandLineExample added in v1.51.10

func (s *RuntimeContext) SetCommandLineExample(v string) *RuntimeContext

SetCommandLineExample sets the CommandLineExample field's value.

func (*RuntimeContext) SetFileSystemType added in v1.44.233

func (s *RuntimeContext) SetFileSystemType(v string) *RuntimeContext

SetFileSystemType sets the FileSystemType field's value.

func (*RuntimeContext) SetFlags added in v1.44.233

func (s *RuntimeContext) SetFlags(v []*string) *RuntimeContext

SetFlags sets the Flags field's value.

func (*RuntimeContext) SetIanaProtocolNumber added in v1.44.233

func (s *RuntimeContext) SetIanaProtocolNumber(v int64) *RuntimeContext

SetIanaProtocolNumber sets the IanaProtocolNumber field's value.

func (*RuntimeContext) SetLdPreloadValue added in v1.44.233

func (s *RuntimeContext) SetLdPreloadValue(v string) *RuntimeContext

SetLdPreloadValue sets the LdPreloadValue field's value.

func (*RuntimeContext) SetLibraryPath added in v1.44.233

func (s *RuntimeContext) SetLibraryPath(v string) *RuntimeContext

SetLibraryPath sets the LibraryPath field's value.

func (*RuntimeContext) SetMemoryRegions added in v1.44.233

func (s *RuntimeContext) SetMemoryRegions(v []*string) *RuntimeContext

SetMemoryRegions sets the MemoryRegions field's value.

func (*RuntimeContext) SetModifiedAt added in v1.44.233

func (s *RuntimeContext) SetModifiedAt(v time.Time) *RuntimeContext

SetModifiedAt sets the ModifiedAt field's value.

func (*RuntimeContext) SetModifyingProcess added in v1.44.233

func (s *RuntimeContext) SetModifyingProcess(v *ProcessDetails) *RuntimeContext

SetModifyingProcess sets the ModifyingProcess field's value.

func (*RuntimeContext) SetModuleFilePath added in v1.44.233

func (s *RuntimeContext) SetModuleFilePath(v string) *RuntimeContext

SetModuleFilePath sets the ModuleFilePath field's value.

func (*RuntimeContext) SetModuleName added in v1.44.233

func (s *RuntimeContext) SetModuleName(v string) *RuntimeContext

SetModuleName sets the ModuleName field's value.

func (*RuntimeContext) SetModuleSha256 added in v1.44.233

func (s *RuntimeContext) SetModuleSha256(v string) *RuntimeContext

SetModuleSha256 sets the ModuleSha256 field's value.

func (*RuntimeContext) SetMountSource added in v1.44.233

func (s *RuntimeContext) SetMountSource(v string) *RuntimeContext

SetMountSource sets the MountSource field's value.

func (*RuntimeContext) SetMountTarget added in v1.44.233

func (s *RuntimeContext) SetMountTarget(v string) *RuntimeContext

SetMountTarget sets the MountTarget field's value.

func (*RuntimeContext) SetReleaseAgentPath added in v1.44.233

func (s *RuntimeContext) SetReleaseAgentPath(v string) *RuntimeContext

SetReleaseAgentPath sets the ReleaseAgentPath field's value.

func (*RuntimeContext) SetRuncBinaryPath added in v1.44.233

func (s *RuntimeContext) SetRuncBinaryPath(v string) *RuntimeContext

SetRuncBinaryPath sets the RuncBinaryPath field's value.

func (*RuntimeContext) SetScriptPath added in v1.44.233

func (s *RuntimeContext) SetScriptPath(v string) *RuntimeContext

SetScriptPath sets the ScriptPath field's value.

func (*RuntimeContext) SetServiceName added in v1.51.10

func (s *RuntimeContext) SetServiceName(v string) *RuntimeContext

SetServiceName sets the ServiceName field's value.

func (*RuntimeContext) SetShellHistoryFilePath added in v1.44.233

func (s *RuntimeContext) SetShellHistoryFilePath(v string) *RuntimeContext

SetShellHistoryFilePath sets the ShellHistoryFilePath field's value.

func (*RuntimeContext) SetSocketPath added in v1.44.233

func (s *RuntimeContext) SetSocketPath(v string) *RuntimeContext

SetSocketPath sets the SocketPath field's value.

func (*RuntimeContext) SetTargetProcess added in v1.44.233

func (s *RuntimeContext) SetTargetProcess(v *ProcessDetails) *RuntimeContext

SetTargetProcess sets the TargetProcess field's value.

func (*RuntimeContext) SetThreatFilePath added in v1.51.10

func (s *RuntimeContext) SetThreatFilePath(v string) *RuntimeContext

SetThreatFilePath sets the ThreatFilePath field's value.

func (*RuntimeContext) SetToolCategory added in v1.51.10

func (s *RuntimeContext) SetToolCategory(v string) *RuntimeContext

SetToolCategory sets the ToolCategory field's value.

func (*RuntimeContext) SetToolName added in v1.51.10

func (s *RuntimeContext) SetToolName(v string) *RuntimeContext

SetToolName sets the ToolName field's value.

func (RuntimeContext) String added in v1.44.233

func (s RuntimeContext) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RuntimeDetails added in v1.44.233

type RuntimeDetails struct {

	// Additional information about the suspicious activity.
	Context *RuntimeContext `locationName:"context" type:"structure"`

	// Information about the observed process.
	Process *ProcessDetails `locationName:"process" type:"structure"`
	// contains filtered or unexported fields
}

Information about the process and any required context values for a specific finding.

func (RuntimeDetails) GoString added in v1.44.233

func (s RuntimeDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RuntimeDetails) SetContext added in v1.44.233

func (s *RuntimeDetails) SetContext(v *RuntimeContext) *RuntimeDetails

SetContext sets the Context field's value.

func (*RuntimeDetails) SetProcess added in v1.44.233

func (s *RuntimeDetails) SetProcess(v *ProcessDetails) *RuntimeDetails

SetProcess sets the Process field's value.

func (RuntimeDetails) String added in v1.44.233

func (s RuntimeDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type S3BucketDetail added in v1.31.9

type S3BucketDetail struct {

	// The Amazon Resource Name (ARN) of the S3 bucket.
	Arn *string `locationName:"arn" type:"string"`

	// The date and time the bucket was created at.
	CreatedAt *time.Time `locationName:"createdAt" type:"timestamp"`

	// Describes the server side encryption method used in the S3 bucket.
	DefaultServerSideEncryption *DefaultServerSideEncryption `locationName:"defaultServerSideEncryption" type:"structure"`

	// The name of the S3 bucket.
	Name *string `locationName:"name" type:"string"`

	// The owner of the S3 bucket.
	Owner *Owner `locationName:"owner" type:"structure"`

	// Describes the public access policies that apply to the S3 bucket.
	PublicAccess *PublicAccess `locationName:"publicAccess" type:"structure"`

	// All tags attached to the S3 bucket
	Tags []*Tag `locationName:"tags" type:"list"`

	// Describes whether the bucket is a source or destination bucket.
	Type *string `locationName:"type" type:"string"`
	// contains filtered or unexported fields
}

Contains information on the S3 bucket.

func (S3BucketDetail) GoString added in v1.31.9

func (s S3BucketDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*S3BucketDetail) SetArn added in v1.31.9

func (s *S3BucketDetail) SetArn(v string) *S3BucketDetail

SetArn sets the Arn field's value.

func (*S3BucketDetail) SetCreatedAt added in v1.31.9

func (s *S3BucketDetail) SetCreatedAt(v time.Time) *S3BucketDetail

SetCreatedAt sets the CreatedAt field's value.

func (*S3BucketDetail) SetDefaultServerSideEncryption added in v1.31.9

func (s *S3BucketDetail) SetDefaultServerSideEncryption(v *DefaultServerSideEncryption) *S3BucketDetail

SetDefaultServerSideEncryption sets the DefaultServerSideEncryption field's value.

func (*S3BucketDetail) SetName added in v1.31.9

func (s *S3BucketDetail) SetName(v string) *S3BucketDetail

SetName sets the Name field's value.

func (*S3BucketDetail) SetOwner added in v1.31.9

func (s *S3BucketDetail) SetOwner(v *Owner) *S3BucketDetail

SetOwner sets the Owner field's value.

func (*S3BucketDetail) SetPublicAccess added in v1.31.9

func (s *S3BucketDetail) SetPublicAccess(v *PublicAccess) *S3BucketDetail

SetPublicAccess sets the PublicAccess field's value.

func (*S3BucketDetail) SetTags added in v1.31.9

func (s *S3BucketDetail) SetTags(v []*Tag) *S3BucketDetail

SetTags sets the Tags field's value.

func (*S3BucketDetail) SetType added in v1.31.9

func (s *S3BucketDetail) SetType(v string) *S3BucketDetail

SetType sets the Type field's value.

func (S3BucketDetail) String added in v1.31.9

func (s S3BucketDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type S3LogsConfiguration added in v1.33.15

type S3LogsConfiguration struct {

	// The status of S3 data event logs as a data source.
	//
	// Enable is a required field
	Enable *bool `locationName:"enable" type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

Describes whether S3 data event logs will be enabled as a data source.

func (S3LogsConfiguration) GoString added in v1.33.15

func (s S3LogsConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*S3LogsConfiguration) SetEnable added in v1.33.15

func (s *S3LogsConfiguration) SetEnable(v bool) *S3LogsConfiguration

SetEnable sets the Enable field's value.

func (S3LogsConfiguration) String added in v1.33.15

func (s S3LogsConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*S3LogsConfiguration) Validate added in v1.33.15

func (s *S3LogsConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type S3LogsConfigurationResult added in v1.33.15

type S3LogsConfigurationResult struct {

	// A value that describes whether S3 data event logs are automatically enabled
	// for new members of the organization.
	//
	// Status is a required field
	Status *string `locationName:"status" min:"1" type:"string" required:"true" enum:"DataSourceStatus"`
	// contains filtered or unexported fields
}

Describes whether S3 data event logs will be enabled as a data source.

func (S3LogsConfigurationResult) GoString added in v1.33.15

func (s S3LogsConfigurationResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*S3LogsConfigurationResult) SetStatus added in v1.33.15

SetStatus sets the Status field's value.

func (S3LogsConfigurationResult) String added in v1.33.15

func (s S3LogsConfigurationResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Scan added in v1.44.63

type Scan struct {

	// The ID for the account that belongs to the scan.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// The unique detector ID of the administrator account that the request is associated
	// with. Note that this value will be the same as the one used for DetectorId
	// if the account is an administrator.
	AdminDetectorId *string `locationName:"adminDetectorId" min:"1" type:"string"`

	// List of volumes that were attached to the original instance to be scanned.
	AttachedVolumes []*VolumeDetail `locationName:"attachedVolumes" type:"list"`

	// The unique ID of the detector that the request is associated with.
	DetectorId *string `locationName:"detectorId" min:"1" type:"string"`

	// Represents the reason for FAILED scan status.
	FailureReason *string `locationName:"failureReason" min:"1" type:"string"`

	// Represents the number of files that were scanned.
	FileCount *int64 `locationName:"fileCount" type:"long"`

	// Represents the resources that were scanned in the scan entry.
	ResourceDetails *ResourceDetails `locationName:"resourceDetails" type:"structure"`

	// The timestamp of when the scan was finished.
	ScanEndTime *time.Time `locationName:"scanEndTime" type:"timestamp"`

	// The unique scan ID associated with a scan entry.
	ScanId *string `locationName:"scanId" min:"1" type:"string"`

	// Represents the result of the scan.
	ScanResultDetails *ScanResultDetails `locationName:"scanResultDetails" type:"structure"`

	// The timestamp of when the scan was triggered.
	ScanStartTime *time.Time `locationName:"scanStartTime" type:"timestamp"`

	// An enum value representing possible scan statuses.
	ScanStatus *string `locationName:"scanStatus" type:"string" enum:"ScanStatus"`

	// Specifies the scan type that invoked the malware scan.
	ScanType *string `locationName:"scanType" type:"string" enum:"ScanType"`

	// Represents total bytes that were scanned.
	TotalBytes *int64 `locationName:"totalBytes" type:"long"`

	// Specifies the reason why the scan was initiated.
	TriggerDetails *TriggerDetails `locationName:"triggerDetails" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about a malware scan.

func (Scan) GoString added in v1.44.63

func (s Scan) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Scan) SetAccountId added in v1.44.63

func (s *Scan) SetAccountId(v string) *Scan

SetAccountId sets the AccountId field's value.

func (*Scan) SetAdminDetectorId added in v1.44.63

func (s *Scan) SetAdminDetectorId(v string) *Scan

SetAdminDetectorId sets the AdminDetectorId field's value.

func (*Scan) SetAttachedVolumes added in v1.44.63

func (s *Scan) SetAttachedVolumes(v []*VolumeDetail) *Scan

SetAttachedVolumes sets the AttachedVolumes field's value.

func (*Scan) SetDetectorId added in v1.44.63

func (s *Scan) SetDetectorId(v string) *Scan

SetDetectorId sets the DetectorId field's value.

func (*Scan) SetFailureReason added in v1.44.63

func (s *Scan) SetFailureReason(v string) *Scan

SetFailureReason sets the FailureReason field's value.

func (*Scan) SetFileCount added in v1.44.63

func (s *Scan) SetFileCount(v int64) *Scan

SetFileCount sets the FileCount field's value.

func (*Scan) SetResourceDetails added in v1.44.63

func (s *Scan) SetResourceDetails(v *ResourceDetails) *Scan

SetResourceDetails sets the ResourceDetails field's value.

func (*Scan) SetScanEndTime added in v1.44.63

func (s *Scan) SetScanEndTime(v time.Time) *Scan

SetScanEndTime sets the ScanEndTime field's value.

func (*Scan) SetScanId added in v1.44.63

func (s *Scan) SetScanId(v string) *Scan

SetScanId sets the ScanId field's value.

func (*Scan) SetScanResultDetails added in v1.44.63

func (s *Scan) SetScanResultDetails(v *ScanResultDetails) *Scan

SetScanResultDetails sets the ScanResultDetails field's value.

func (*Scan) SetScanStartTime added in v1.44.63

func (s *Scan) SetScanStartTime(v time.Time) *Scan

SetScanStartTime sets the ScanStartTime field's value.

func (*Scan) SetScanStatus added in v1.44.63

func (s *Scan) SetScanStatus(v string) *Scan

SetScanStatus sets the ScanStatus field's value.

func (*Scan) SetScanType added in v1.44.252

func (s *Scan) SetScanType(v string) *Scan

SetScanType sets the ScanType field's value.

func (*Scan) SetTotalBytes added in v1.44.63

func (s *Scan) SetTotalBytes(v int64) *Scan

SetTotalBytes sets the TotalBytes field's value.

func (*Scan) SetTriggerDetails added in v1.44.63

func (s *Scan) SetTriggerDetails(v *TriggerDetails) *Scan

SetTriggerDetails sets the TriggerDetails field's value.

func (Scan) String added in v1.44.63

func (s Scan) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScanCondition added in v1.44.63

type ScanCondition struct {

	// Represents an mapEqual condition to be applied to a single field when triggering
	// for malware scan.
	//
	// MapEquals is a required field
	MapEquals []*ScanConditionPair `locationName:"mapEquals" type:"list" required:"true"`
	// contains filtered or unexported fields
}

Contains information about the condition.

func (ScanCondition) GoString added in v1.44.63

func (s ScanCondition) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanCondition) SetMapEquals added in v1.44.63

func (s *ScanCondition) SetMapEquals(v []*ScanConditionPair) *ScanCondition

SetMapEquals sets the MapEquals field's value.

func (ScanCondition) String added in v1.44.63

func (s ScanCondition) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanCondition) Validate added in v1.44.63

func (s *ScanCondition) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ScanConditionPair added in v1.44.63

type ScanConditionPair struct {

	// Represents the key in the map condition.
	//
	// Key is a required field
	Key *string `locationName:"key" min:"1" type:"string" required:"true"`

	// Represents optional value in the map condition. If not specified, only the
	// key will be matched.
	Value *string `locationName:"value" type:"string"`
	// contains filtered or unexported fields
}

Represents the key:value pair to be matched against given resource property.

func (ScanConditionPair) GoString added in v1.44.63

func (s ScanConditionPair) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanConditionPair) SetKey added in v1.44.63

SetKey sets the Key field's value.

func (*ScanConditionPair) SetValue added in v1.44.63

func (s *ScanConditionPair) SetValue(v string) *ScanConditionPair

SetValue sets the Value field's value.

func (ScanConditionPair) String added in v1.44.63

func (s ScanConditionPair) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanConditionPair) Validate added in v1.44.63

func (s *ScanConditionPair) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ScanDetections added in v1.44.63

type ScanDetections struct {

	// Details of the highest severity threat detected during malware scan and number
	// of infected files.
	HighestSeverityThreatDetails *HighestSeverityThreatDetails `locationName:"highestSeverityThreatDetails" type:"structure"`

	// Total number of scanned files.
	ScannedItemCount *ScannedItemCount `locationName:"scannedItemCount" type:"structure"`

	// Contains details about identified threats organized by threat name.
	ThreatDetectedByName *ThreatDetectedByName `locationName:"threatDetectedByName" type:"structure"`

	// Total number of infected files.
	ThreatsDetectedItemCount *ThreatsDetectedItemCount `locationName:"threatsDetectedItemCount" type:"structure"`
	// contains filtered or unexported fields
}

Contains a complete view providing malware scan result details.

func (ScanDetections) GoString added in v1.44.63

func (s ScanDetections) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanDetections) SetHighestSeverityThreatDetails added in v1.44.63

func (s *ScanDetections) SetHighestSeverityThreatDetails(v *HighestSeverityThreatDetails) *ScanDetections

SetHighestSeverityThreatDetails sets the HighestSeverityThreatDetails field's value.

func (*ScanDetections) SetScannedItemCount added in v1.44.63

func (s *ScanDetections) SetScannedItemCount(v *ScannedItemCount) *ScanDetections

SetScannedItemCount sets the ScannedItemCount field's value.

func (*ScanDetections) SetThreatDetectedByName added in v1.44.63

func (s *ScanDetections) SetThreatDetectedByName(v *ThreatDetectedByName) *ScanDetections

SetThreatDetectedByName sets the ThreatDetectedByName field's value.

func (*ScanDetections) SetThreatsDetectedItemCount added in v1.44.63

func (s *ScanDetections) SetThreatsDetectedItemCount(v *ThreatsDetectedItemCount) *ScanDetections

SetThreatsDetectedItemCount sets the ThreatsDetectedItemCount field's value.

func (ScanDetections) String added in v1.44.63

func (s ScanDetections) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScanEc2InstanceWithFindings added in v1.44.63

type ScanEc2InstanceWithFindings struct {

	// Describes the configuration for scanning EBS volumes as data source.
	EbsVolumes *bool `locationName:"ebsVolumes" type:"boolean"`
	// contains filtered or unexported fields
}

Describes whether Malware Protection for EC2 instances with findings will be enabled as a data source.

func (ScanEc2InstanceWithFindings) GoString added in v1.44.63

func (s ScanEc2InstanceWithFindings) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanEc2InstanceWithFindings) SetEbsVolumes added in v1.44.63

SetEbsVolumes sets the EbsVolumes field's value.

func (ScanEc2InstanceWithFindings) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScanEc2InstanceWithFindingsResult added in v1.44.63

type ScanEc2InstanceWithFindingsResult struct {

	// Describes the configuration of scanning EBS volumes as a data source.
	EbsVolumes *EbsVolumesResult `locationName:"ebsVolumes" type:"structure"`
	// contains filtered or unexported fields
}

An object that contains information on the status of whether Malware Protection for EC2 instances with findings will be enabled as a data source.

func (ScanEc2InstanceWithFindingsResult) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanEc2InstanceWithFindingsResult) SetEbsVolumes added in v1.44.63

SetEbsVolumes sets the EbsVolumes field's value.

func (ScanEc2InstanceWithFindingsResult) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScanFilePath added in v1.44.63

type ScanFilePath struct {

	// File name of the infected file.
	FileName *string `locationName:"fileName" type:"string"`

	// The file path of the infected file.
	FilePath *string `locationName:"filePath" type:"string"`

	// The hash value of the infected file.
	Hash *string `locationName:"hash" type:"string"`

	// EBS volume Arn details of the infected file.
	VolumeArn *string `locationName:"volumeArn" type:"string"`
	// contains filtered or unexported fields
}

Contains details of infected file including name, file path and hash.

func (ScanFilePath) GoString added in v1.44.63

func (s ScanFilePath) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanFilePath) SetFileName added in v1.44.63

func (s *ScanFilePath) SetFileName(v string) *ScanFilePath

SetFileName sets the FileName field's value.

func (*ScanFilePath) SetFilePath added in v1.44.63

func (s *ScanFilePath) SetFilePath(v string) *ScanFilePath

SetFilePath sets the FilePath field's value.

func (*ScanFilePath) SetHash added in v1.44.63

func (s *ScanFilePath) SetHash(v string) *ScanFilePath

SetHash sets the Hash field's value.

func (*ScanFilePath) SetVolumeArn added in v1.44.63

func (s *ScanFilePath) SetVolumeArn(v string) *ScanFilePath

SetVolumeArn sets the VolumeArn field's value.

func (ScanFilePath) String added in v1.44.63

func (s ScanFilePath) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScanResourceCriteria added in v1.44.63

type ScanResourceCriteria struct {

	// Represents condition that when matched will prevent a malware scan for a
	// certain resource.
	Exclude map[string]*ScanCondition `locationName:"exclude" type:"map"`

	// Represents condition that when matched will allow a malware scan for a certain
	// resource.
	Include map[string]*ScanCondition `locationName:"include" type:"map"`
	// contains filtered or unexported fields
}

Contains information about criteria used to filter resources before triggering malware scan.

func (ScanResourceCriteria) GoString added in v1.44.63

func (s ScanResourceCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanResourceCriteria) SetExclude added in v1.44.63

SetExclude sets the Exclude field's value.

func (*ScanResourceCriteria) SetInclude added in v1.44.63

SetInclude sets the Include field's value.

func (ScanResourceCriteria) String added in v1.44.63

func (s ScanResourceCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanResourceCriteria) Validate added in v1.44.63

func (s *ScanResourceCriteria) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ScanResultDetails added in v1.44.63

type ScanResultDetails struct {

	// An enum value representing possible scan results.
	ScanResult *string `locationName:"scanResult" type:"string" enum:"ScanResult"`
	// contains filtered or unexported fields
}

Represents the result of the scan.

func (ScanResultDetails) GoString added in v1.44.63

func (s ScanResultDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanResultDetails) SetScanResult added in v1.44.63

func (s *ScanResultDetails) SetScanResult(v string) *ScanResultDetails

SetScanResult sets the ScanResult field's value.

func (ScanResultDetails) String added in v1.44.63

func (s ScanResultDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScanThreatName added in v1.44.63

type ScanThreatName struct {

	// List of infected files in EBS volume with details.
	FilePaths []*ScanFilePath `locationName:"filePaths" type:"list"`

	// Total number of files infected with given threat.
	ItemCount *int64 `locationName:"itemCount" type:"integer"`

	// The name of the identified threat.
	Name *string `locationName:"name" type:"string"`

	// Severity of threat identified as part of the malware scan.
	Severity *string `locationName:"severity" type:"string"`
	// contains filtered or unexported fields
}

Contains files infected with the given threat providing details of malware name and severity.

func (ScanThreatName) GoString added in v1.44.63

func (s ScanThreatName) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScanThreatName) SetFilePaths added in v1.44.63

func (s *ScanThreatName) SetFilePaths(v []*ScanFilePath) *ScanThreatName

SetFilePaths sets the FilePaths field's value.

func (*ScanThreatName) SetItemCount added in v1.44.63

func (s *ScanThreatName) SetItemCount(v int64) *ScanThreatName

SetItemCount sets the ItemCount field's value.

func (*ScanThreatName) SetName added in v1.44.63

func (s *ScanThreatName) SetName(v string) *ScanThreatName

SetName sets the Name field's value.

func (*ScanThreatName) SetSeverity added in v1.44.63

func (s *ScanThreatName) SetSeverity(v string) *ScanThreatName

SetSeverity sets the Severity field's value.

func (ScanThreatName) String added in v1.44.63

func (s ScanThreatName) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ScannedItemCount added in v1.44.63

type ScannedItemCount struct {

	// Number of files scanned.
	Files *int64 `locationName:"files" type:"integer"`

	// Total GB of files scanned for malware.
	TotalGb *int64 `locationName:"totalGb" type:"integer"`

	// Total number of scanned volumes.
	Volumes *int64 `locationName:"volumes" type:"integer"`
	// contains filtered or unexported fields
}

Total number of scanned files.

func (ScannedItemCount) GoString added in v1.44.63

func (s ScannedItemCount) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ScannedItemCount) SetFiles added in v1.44.63

func (s *ScannedItemCount) SetFiles(v int64) *ScannedItemCount

SetFiles sets the Files field's value.

func (*ScannedItemCount) SetTotalGb added in v1.44.63

func (s *ScannedItemCount) SetTotalGb(v int64) *ScannedItemCount

SetTotalGb sets the TotalGb field's value.

func (*ScannedItemCount) SetVolumes added in v1.44.63

func (s *ScannedItemCount) SetVolumes(v int64) *ScannedItemCount

SetVolumes sets the Volumes field's value.

func (ScannedItemCount) String added in v1.44.63

func (s ScannedItemCount) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type SecurityContext added in v1.42.41

type SecurityContext struct {

	// Whether or not a container or a Kubernetes pod is allowed to gain more privileges
	// than its parent process.
	AllowPrivilegeEscalation *bool `locationName:"allowPrivilegeEscalation" type:"boolean"`

	// Whether the container is privileged.
	Privileged *bool `locationName:"privileged" type:"boolean"`
	// contains filtered or unexported fields
}

Container security context.

func (SecurityContext) GoString added in v1.42.41

func (s SecurityContext) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*SecurityContext) SetAllowPrivilegeEscalation added in v1.47.6

func (s *SecurityContext) SetAllowPrivilegeEscalation(v bool) *SecurityContext

SetAllowPrivilegeEscalation sets the AllowPrivilegeEscalation field's value.

func (*SecurityContext) SetPrivileged added in v1.42.41

func (s *SecurityContext) SetPrivileged(v bool) *SecurityContext

SetPrivileged sets the Privileged field's value.

func (SecurityContext) String added in v1.42.41

func (s SecurityContext) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type SecurityGroup

type SecurityGroup struct {

	// The security group ID of the EC2 instance.
	GroupId *string `locationName:"groupId" type:"string"`

	// The security group name of the EC2 instance.
	GroupName *string `locationName:"groupName" type:"string"`
	// contains filtered or unexported fields
}

Contains information about the security groups associated with the EC2 instance.

func (SecurityGroup) GoString

func (s SecurityGroup) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*SecurityGroup) SetGroupId

func (s *SecurityGroup) SetGroupId(v string) *SecurityGroup

SetGroupId sets the GroupId field's value.

func (*SecurityGroup) SetGroupName

func (s *SecurityGroup) SetGroupName(v string) *SecurityGroup

SetGroupName sets the GroupName field's value.

func (SecurityGroup) String

func (s SecurityGroup) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Service

type Service struct {

	// Information about the activity that is described in a finding.
	Action *Action `locationName:"action" type:"structure"`

	// Contains additional information about the generated finding.
	AdditionalInfo *ServiceAdditionalInfo `locationName:"additionalInfo" type:"structure"`

	// Indicates whether this finding is archived.
	Archived *bool `locationName:"archived" type:"boolean"`

	// The total count of the occurrences of this finding type.
	Count *int64 `locationName:"count" type:"integer"`

	// Contains information about the detected unusual behavior.
	Detection *Detection `locationName:"detection" type:"structure"`

	// The detector ID for the GuardDuty service.
	DetectorId *string `locationName:"detectorId" min:"1" type:"string"`

	// Returns details from the malware scan that created a finding.
	EbsVolumeScanDetails *EbsVolumeScanDetails `locationName:"ebsVolumeScanDetails" type:"structure"`

	// The first-seen timestamp of the activity that prompted GuardDuty to generate
	// this finding.
	EventFirstSeen *string `locationName:"eventFirstSeen" type:"string"`

	// The last-seen timestamp of the activity that prompted GuardDuty to generate
	// this finding.
	EventLastSeen *string `locationName:"eventLastSeen" type:"string"`

	// An evidence object associated with the service.
	Evidence *Evidence `locationName:"evidence" type:"structure"`

	// The name of the feature that generated a finding.
	FeatureName *string `locationName:"featureName" type:"string"`

	// The resource role information for this finding.
	ResourceRole *string `locationName:"resourceRole" type:"string"`

	// Information about the process and any required context values for a specific
	// finding
	RuntimeDetails *RuntimeDetails `locationName:"runtimeDetails" type:"structure"`

	// The name of the Amazon Web Services service (GuardDuty) that generated a
	// finding.
	ServiceName *string `locationName:"serviceName" type:"string"`

	// Feedback that was submitted about the finding.
	UserFeedback *string `locationName:"userFeedback" type:"string"`
	// contains filtered or unexported fields
}

Contains additional information about the generated finding.

func (Service) GoString

func (s Service) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Service) SetAction

func (s *Service) SetAction(v *Action) *Service

SetAction sets the Action field's value.

func (*Service) SetAdditionalInfo added in v1.44.35

func (s *Service) SetAdditionalInfo(v *ServiceAdditionalInfo) *Service

SetAdditionalInfo sets the AdditionalInfo field's value.

func (*Service) SetArchived

func (s *Service) SetArchived(v bool) *Service

SetArchived sets the Archived field's value.

func (*Service) SetCount

func (s *Service) SetCount(v int64) *Service

SetCount sets the Count field's value.

func (*Service) SetDetection added in v1.47.6

func (s *Service) SetDetection(v *Detection) *Service

SetDetection sets the Detection field's value.

func (*Service) SetDetectorId

func (s *Service) SetDetectorId(v string) *Service

SetDetectorId sets the DetectorId field's value.

func (*Service) SetEbsVolumeScanDetails added in v1.44.63

func (s *Service) SetEbsVolumeScanDetails(v *EbsVolumeScanDetails) *Service

SetEbsVolumeScanDetails sets the EbsVolumeScanDetails field's value.

func (*Service) SetEventFirstSeen

func (s *Service) SetEventFirstSeen(v string) *Service

SetEventFirstSeen sets the EventFirstSeen field's value.

func (*Service) SetEventLastSeen

func (s *Service) SetEventLastSeen(v string) *Service

SetEventLastSeen sets the EventLastSeen field's value.

func (*Service) SetEvidence added in v1.22.3

func (s *Service) SetEvidence(v *Evidence) *Service

SetEvidence sets the Evidence field's value.

func (*Service) SetFeatureName added in v1.44.63

func (s *Service) SetFeatureName(v string) *Service

SetFeatureName sets the FeatureName field's value.

func (*Service) SetResourceRole

func (s *Service) SetResourceRole(v string) *Service

SetResourceRole sets the ResourceRole field's value.

func (*Service) SetRuntimeDetails added in v1.44.233

func (s *Service) SetRuntimeDetails(v *RuntimeDetails) *Service

SetRuntimeDetails sets the RuntimeDetails field's value.

func (*Service) SetServiceName

func (s *Service) SetServiceName(v string) *Service

SetServiceName sets the ServiceName field's value.

func (*Service) SetUserFeedback

func (s *Service) SetUserFeedback(v string) *Service

SetUserFeedback sets the UserFeedback field's value.

func (Service) String

func (s Service) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ServiceAdditionalInfo added in v1.44.35

type ServiceAdditionalInfo struct {

	// Describes the type of the additional information.
	Type *string `locationName:"type" type:"string"`

	// This field specifies the value of the additional information.
	Value *string `locationName:"value" type:"string"`
	// contains filtered or unexported fields
}

Additional information about the generated finding.

func (ServiceAdditionalInfo) GoString added in v1.44.35

func (s ServiceAdditionalInfo) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ServiceAdditionalInfo) SetType added in v1.44.35

SetType sets the Type field's value.

func (*ServiceAdditionalInfo) SetValue added in v1.44.35

SetValue sets the Value field's value.

func (ServiceAdditionalInfo) String added in v1.44.35

func (s ServiceAdditionalInfo) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type SortCriteria

type SortCriteria struct {

	// Represents the finding attribute, such as accountId, that sorts the findings.
	AttributeName *string `locationName:"attributeName" type:"string"`

	// The order by which the sorted findings are to be displayed.
	OrderBy *string `locationName:"orderBy" type:"string" enum:"OrderBy"`
	// contains filtered or unexported fields
}

Contains information about the criteria used for sorting findings.

func (SortCriteria) GoString

func (s SortCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*SortCriteria) SetAttributeName

func (s *SortCriteria) SetAttributeName(v string) *SortCriteria

SetAttributeName sets the AttributeName field's value.

func (*SortCriteria) SetOrderBy

func (s *SortCriteria) SetOrderBy(v string) *SortCriteria

SetOrderBy sets the OrderBy field's value.

func (SortCriteria) String

func (s SortCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type StartMalwareScanInput added in v1.44.252

type StartMalwareScanInput struct {

	// Amazon Resource Name (ARN) of the resource for which you invoked the API.
	//
	// ResourceArn is a required field
	ResourceArn *string `locationName:"resourceArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (StartMalwareScanInput) GoString added in v1.44.252

func (s StartMalwareScanInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StartMalwareScanInput) SetResourceArn added in v1.44.252

func (s *StartMalwareScanInput) SetResourceArn(v string) *StartMalwareScanInput

SetResourceArn sets the ResourceArn field's value.

func (StartMalwareScanInput) String added in v1.44.252

func (s StartMalwareScanInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StartMalwareScanInput) Validate added in v1.44.252

func (s *StartMalwareScanInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartMalwareScanOutput added in v1.44.252

type StartMalwareScanOutput struct {

	// A unique identifier that gets generated when you invoke the API without any
	// error. Each malware scan has a corresponding scan ID. Using this scan ID,
	// you can monitor the status of your malware scan.
	ScanId *string `locationName:"scanId" min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (StartMalwareScanOutput) GoString added in v1.44.252

func (s StartMalwareScanOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StartMalwareScanOutput) SetScanId added in v1.44.252

SetScanId sets the ScanId field's value.

func (StartMalwareScanOutput) String added in v1.44.252

func (s StartMalwareScanOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type StartMonitoringMembersInput

type StartMonitoringMembersInput struct {

	// A list of account IDs of the GuardDuty member accounts to start monitoring.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The unique ID of the detector of the GuardDuty administrator account associated
	// with the member accounts to monitor.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (StartMonitoringMembersInput) GoString

func (s StartMonitoringMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StartMonitoringMembersInput) SetAccountIds

SetAccountIds sets the AccountIds field's value.

func (*StartMonitoringMembersInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (StartMonitoringMembersInput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StartMonitoringMembersInput) Validate

func (s *StartMonitoringMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartMonitoringMembersOutput

type StartMonitoringMembersOutput struct {

	// A list of objects that contain the unprocessed account and a result string
	// that explains why it was unprocessed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (StartMonitoringMembersOutput) GoString

func (s StartMonitoringMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StartMonitoringMembersOutput) SetUnprocessedAccounts

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (StartMonitoringMembersOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type StopMonitoringMembersInput

type StopMonitoringMembersInput struct {

	// A list of account IDs for the member accounts to stop monitoring.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// The unique ID of the detector associated with the GuardDuty administrator
	// account that is monitoring member accounts.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (StopMonitoringMembersInput) GoString

func (s StopMonitoringMembersInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StopMonitoringMembersInput) SetAccountIds

SetAccountIds sets the AccountIds field's value.

func (*StopMonitoringMembersInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (StopMonitoringMembersInput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StopMonitoringMembersInput) Validate

func (s *StopMonitoringMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StopMonitoringMembersOutput

type StopMonitoringMembersOutput struct {

	// A list of objects that contain an accountId for each account that could not
	// be processed, and a result string that indicates why the account was not
	// processed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (StopMonitoringMembersOutput) GoString

func (s StopMonitoringMembersOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*StopMonitoringMembersOutput) SetUnprocessedAccounts

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (StopMonitoringMembersOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Tag

type Tag struct {

	// The EC2 instance tag key.
	Key *string `locationName:"key" type:"string"`

	// The EC2 instance tag value.
	Value *string `locationName:"value" type:"string"`
	// contains filtered or unexported fields
}

Contains information about a tag associated with the EC2 instance.

func (Tag) GoString

func (s Tag) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Tag) SetKey

func (s *Tag) SetKey(v string) *Tag

SetKey sets the Key field's value.

func (*Tag) SetValue

func (s *Tag) SetValue(v string) *Tag

SetValue sets the Value field's value.

func (Tag) String

func (s Tag) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type TagResourceInput added in v1.20.0

type TagResourceInput struct {

	// The Amazon Resource Name (ARN) for the GuardDuty resource to apply a tag
	// to.
	//
	// ResourceArn is a required field
	ResourceArn *string `location:"uri" locationName:"resourceArn" type:"string" required:"true"`

	// The tags to be added to a resource.
	//
	// Tags is a required field
	Tags map[string]*string `locationName:"tags" min:"1" type:"map" required:"true"`
	// contains filtered or unexported fields
}

func (TagResourceInput) GoString added in v1.20.0

func (s TagResourceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TagResourceInput) SetResourceArn added in v1.20.0

func (s *TagResourceInput) SetResourceArn(v string) *TagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*TagResourceInput) SetTags added in v1.20.0

func (s *TagResourceInput) SetTags(v map[string]*string) *TagResourceInput

SetTags sets the Tags field's value.

func (TagResourceInput) String added in v1.20.0

func (s TagResourceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TagResourceInput) Validate added in v1.20.0

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput added in v1.20.0

type TagResourceOutput struct {
	// contains filtered or unexported fields
}

func (TagResourceOutput) GoString added in v1.20.0

func (s TagResourceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (TagResourceOutput) String added in v1.20.0

func (s TagResourceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ThreatDetectedByName added in v1.44.63

type ThreatDetectedByName struct {

	// Total number of infected files identified.
	ItemCount *int64 `locationName:"itemCount" type:"integer"`

	// Flag to determine if the finding contains every single infected file-path
	// and/or every threat.
	Shortened *bool `locationName:"shortened" type:"boolean"`

	// List of identified threats with details, organized by threat name.
	ThreatNames []*ScanThreatName `locationName:"threatNames" type:"list"`

	// Total number of unique threats by name identified, as part of the malware
	// scan.
	UniqueThreatNameCount *int64 `locationName:"uniqueThreatNameCount" type:"integer"`
	// contains filtered or unexported fields
}

Contains details about identified threats organized by threat name.

func (ThreatDetectedByName) GoString added in v1.44.63

func (s ThreatDetectedByName) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ThreatDetectedByName) SetItemCount added in v1.44.63

func (s *ThreatDetectedByName) SetItemCount(v int64) *ThreatDetectedByName

SetItemCount sets the ItemCount field's value.

func (*ThreatDetectedByName) SetShortened added in v1.44.63

func (s *ThreatDetectedByName) SetShortened(v bool) *ThreatDetectedByName

SetShortened sets the Shortened field's value.

func (*ThreatDetectedByName) SetThreatNames added in v1.44.63

func (s *ThreatDetectedByName) SetThreatNames(v []*ScanThreatName) *ThreatDetectedByName

SetThreatNames sets the ThreatNames field's value.

func (*ThreatDetectedByName) SetUniqueThreatNameCount added in v1.44.63

func (s *ThreatDetectedByName) SetUniqueThreatNameCount(v int64) *ThreatDetectedByName

SetUniqueThreatNameCount sets the UniqueThreatNameCount field's value.

func (ThreatDetectedByName) String added in v1.44.63

func (s ThreatDetectedByName) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ThreatIntelligenceDetail added in v1.22.3

type ThreatIntelligenceDetail struct {

	// SHA256 of the file that generated the finding.
	ThreatFileSha256 *string `locationName:"threatFileSha256" type:"string"`

	// The name of the threat intelligence list that triggered the finding.
	ThreatListName *string `locationName:"threatListName" type:"string"`

	// A list of names of the threats in the threat intelligence list that triggered
	// the finding.
	ThreatNames []*string `locationName:"threatNames" type:"list"`
	// contains filtered or unexported fields
}

An instance of a threat intelligence detail that constitutes evidence for the finding.

func (ThreatIntelligenceDetail) GoString added in v1.22.3

func (s ThreatIntelligenceDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ThreatIntelligenceDetail) SetThreatFileSha256 added in v1.51.10

func (s *ThreatIntelligenceDetail) SetThreatFileSha256(v string) *ThreatIntelligenceDetail

SetThreatFileSha256 sets the ThreatFileSha256 field's value.

func (*ThreatIntelligenceDetail) SetThreatListName added in v1.22.3

func (s *ThreatIntelligenceDetail) SetThreatListName(v string) *ThreatIntelligenceDetail

SetThreatListName sets the ThreatListName field's value.

func (*ThreatIntelligenceDetail) SetThreatNames added in v1.22.3

func (s *ThreatIntelligenceDetail) SetThreatNames(v []*string) *ThreatIntelligenceDetail

SetThreatNames sets the ThreatNames field's value.

func (ThreatIntelligenceDetail) String added in v1.22.3

func (s ThreatIntelligenceDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ThreatsDetectedItemCount added in v1.44.63

type ThreatsDetectedItemCount struct {

	// Total number of infected files.
	Files *int64 `locationName:"files" type:"integer"`
	// contains filtered or unexported fields
}

Contains total number of infected files.

func (ThreatsDetectedItemCount) GoString added in v1.44.63

func (s ThreatsDetectedItemCount) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ThreatsDetectedItemCount) SetFiles added in v1.44.63

SetFiles sets the Files field's value.

func (ThreatsDetectedItemCount) String added in v1.44.63

func (s ThreatsDetectedItemCount) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Total added in v1.33.16

type Total struct {

	// The total usage.
	Amount *string `locationName:"amount" type:"string"`

	// The currency unit that the amount is given in.
	Unit *string `locationName:"unit" type:"string"`
	// contains filtered or unexported fields
}

Contains the total usage with the corresponding currency unit for that value.

func (Total) GoString added in v1.33.16

func (s Total) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Total) SetAmount added in v1.33.16

func (s *Total) SetAmount(v string) *Total

SetAmount sets the Amount field's value.

func (*Total) SetUnit added in v1.33.16

func (s *Total) SetUnit(v string) *Total

SetUnit sets the Unit field's value.

func (Total) String added in v1.33.16

func (s Total) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type TriggerDetails added in v1.44.63

type TriggerDetails struct {

	// The description of the scan trigger.
	Description *string `locationName:"description" min:"1" type:"string"`

	// The ID of the GuardDuty finding that triggered the malware scan.
	GuardDutyFindingId *string `locationName:"guardDutyFindingId" min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the reason the scan was triggered.

func (TriggerDetails) GoString added in v1.44.63

func (s TriggerDetails) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TriggerDetails) SetDescription added in v1.44.63

func (s *TriggerDetails) SetDescription(v string) *TriggerDetails

SetDescription sets the Description field's value.

func (*TriggerDetails) SetGuardDutyFindingId added in v1.44.63

func (s *TriggerDetails) SetGuardDutyFindingId(v string) *TriggerDetails

SetGuardDutyFindingId sets the GuardDutyFindingId field's value.

func (TriggerDetails) String added in v1.44.63

func (s TriggerDetails) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UnarchiveFindingsInput

type UnarchiveFindingsInput struct {

	// The ID of the detector associated with the findings to unarchive.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The IDs of the findings to unarchive.
	//
	// FindingIds is a required field
	FindingIds []*string `locationName:"findingIds" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UnarchiveFindingsInput) GoString

func (s UnarchiveFindingsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UnarchiveFindingsInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*UnarchiveFindingsInput) SetFindingIds

func (s *UnarchiveFindingsInput) SetFindingIds(v []*string) *UnarchiveFindingsInput

SetFindingIds sets the FindingIds field's value.

func (UnarchiveFindingsInput) String

func (s UnarchiveFindingsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UnarchiveFindingsInput) Validate

func (s *UnarchiveFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UnarchiveFindingsOutput

type UnarchiveFindingsOutput struct {
	// contains filtered or unexported fields
}

func (UnarchiveFindingsOutput) GoString

func (s UnarchiveFindingsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UnarchiveFindingsOutput) String

func (s UnarchiveFindingsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UnprocessedAccount

type UnprocessedAccount struct {

	// The Amazon Web Services account ID.
	//
	// AccountId is a required field
	AccountId *string `locationName:"accountId" min:"12" type:"string" required:"true"`

	// A reason why the account hasn't been processed.
	//
	// Result is a required field
	Result *string `locationName:"result" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contains information about the accounts that weren't processed.

func (UnprocessedAccount) GoString

func (s UnprocessedAccount) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UnprocessedAccount) SetAccountId

func (s *UnprocessedAccount) SetAccountId(v string) *UnprocessedAccount

SetAccountId sets the AccountId field's value.

func (*UnprocessedAccount) SetResult

func (s *UnprocessedAccount) SetResult(v string) *UnprocessedAccount

SetResult sets the Result field's value.

func (UnprocessedAccount) String

func (s UnprocessedAccount) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UnprocessedDataSourcesResult added in v1.44.115

type UnprocessedDataSourcesResult struct {

	// An object that contains information on the status of all Malware Protection
	// data sources.
	MalwareProtection *MalwareProtectionConfigurationResult `locationName:"malwareProtection" type:"structure"`
	// contains filtered or unexported fields
}

Specifies the names of the data sources that couldn't be enabled.

func (UnprocessedDataSourcesResult) GoString added in v1.44.115

func (s UnprocessedDataSourcesResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UnprocessedDataSourcesResult) SetMalwareProtection added in v1.44.115

SetMalwareProtection sets the MalwareProtection field's value.

func (UnprocessedDataSourcesResult) String added in v1.44.115

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UntagResourceInput added in v1.20.0

type UntagResourceInput struct {

	// The Amazon Resource Name (ARN) for the resource to remove tags from.
	//
	// ResourceArn is a required field
	ResourceArn *string `location:"uri" locationName:"resourceArn" type:"string" required:"true"`

	// The tag keys to remove from the resource.
	//
	// TagKeys is a required field
	TagKeys []*string `location:"querystring" locationName:"tagKeys" min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UntagResourceInput) GoString added in v1.20.0

func (s UntagResourceInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UntagResourceInput) SetResourceArn added in v1.20.0

func (s *UntagResourceInput) SetResourceArn(v string) *UntagResourceInput

SetResourceArn sets the ResourceArn field's value.

func (*UntagResourceInput) SetTagKeys added in v1.20.0

func (s *UntagResourceInput) SetTagKeys(v []*string) *UntagResourceInput

SetTagKeys sets the TagKeys field's value.

func (UntagResourceInput) String added in v1.20.0

func (s UntagResourceInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UntagResourceInput) Validate added in v1.20.0

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput added in v1.20.0

type UntagResourceOutput struct {
	// contains filtered or unexported fields
}

func (UntagResourceOutput) GoString added in v1.20.0

func (s UntagResourceOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UntagResourceOutput) String added in v1.20.0

func (s UntagResourceOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateDetectorInput

type UpdateDetectorInput struct {

	// Describes which data sources will be updated.
	//
	// There might be regional differences because some data sources might not be
	// available in all the Amazon Web Services Regions where GuardDuty is presently
	// supported. For more information, see Regions and endpoints (https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_regions.html).
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *DataSourceConfigurations `locationName:"dataSources" deprecated:"true" type:"structure"`

	// The unique ID of the detector to update.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// Specifies whether the detector is enabled or not enabled.
	Enable *bool `locationName:"enable" type:"boolean"`

	// Provides the features that will be updated for the detector.
	Features []*DetectorFeatureConfiguration `locationName:"features" type:"list"`

	// An enum value that specifies how frequently findings are exported, such as
	// to CloudWatch Events.
	FindingPublishingFrequency *string `locationName:"findingPublishingFrequency" type:"string" enum:"FindingPublishingFrequency"`
	// contains filtered or unexported fields
}

func (UpdateDetectorInput) GoString

func (s UpdateDetectorInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateDetectorInput) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*UpdateDetectorInput) SetDetectorId

func (s *UpdateDetectorInput) SetDetectorId(v string) *UpdateDetectorInput

SetDetectorId sets the DetectorId field's value.

func (*UpdateDetectorInput) SetEnable

func (s *UpdateDetectorInput) SetEnable(v bool) *UpdateDetectorInput

SetEnable sets the Enable field's value.

func (*UpdateDetectorInput) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (*UpdateDetectorInput) SetFindingPublishingFrequency added in v1.15.46

func (s *UpdateDetectorInput) SetFindingPublishingFrequency(v string) *UpdateDetectorInput

SetFindingPublishingFrequency sets the FindingPublishingFrequency field's value.

func (UpdateDetectorInput) String

func (s UpdateDetectorInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateDetectorInput) Validate

func (s *UpdateDetectorInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateDetectorOutput

type UpdateDetectorOutput struct {
	// contains filtered or unexported fields
}

func (UpdateDetectorOutput) GoString

func (s UpdateDetectorOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateDetectorOutput) String

func (s UpdateDetectorOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateFilterInput added in v1.13.42

type UpdateFilterInput struct {

	// Specifies the action that is to be applied to the findings that match the
	// filter.
	Action *string `locationName:"action" min:"1" type:"string" enum:"FilterAction"`

	// The description of the filter. Valid characters include alphanumeric characters,
	// and special characters such as hyphen, period, colon, underscore, parentheses
	// ({ }, [ ], and ( )), forward slash, horizontal tab, vertical tab, newline,
	// form feed, return, and whitespace.
	Description *string `locationName:"description" type:"string"`

	// The unique ID of the detector that specifies the GuardDuty service where
	// you want to update a filter.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The name of the filter.
	//
	// FilterName is a required field
	FilterName *string `location:"uri" locationName:"filterName" type:"string" required:"true"`

	// Represents the criteria to be used in the filter for querying findings.
	FindingCriteria *FindingCriteria `locationName:"findingCriteria" type:"structure"`

	// Specifies the position of the filter in the list of current filters. Also
	// specifies the order in which this filter is applied to the findings.
	Rank *int64 `locationName:"rank" min:"1" type:"integer"`
	// contains filtered or unexported fields
}

func (UpdateFilterInput) GoString added in v1.13.42

func (s UpdateFilterInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateFilterInput) SetAction added in v1.13.42

func (s *UpdateFilterInput) SetAction(v string) *UpdateFilterInput

SetAction sets the Action field's value.

func (*UpdateFilterInput) SetDescription added in v1.13.42

func (s *UpdateFilterInput) SetDescription(v string) *UpdateFilterInput

SetDescription sets the Description field's value.

func (*UpdateFilterInput) SetDetectorId added in v1.13.42

func (s *UpdateFilterInput) SetDetectorId(v string) *UpdateFilterInput

SetDetectorId sets the DetectorId field's value.

func (*UpdateFilterInput) SetFilterName added in v1.13.42

func (s *UpdateFilterInput) SetFilterName(v string) *UpdateFilterInput

SetFilterName sets the FilterName field's value.

func (*UpdateFilterInput) SetFindingCriteria added in v1.13.42

func (s *UpdateFilterInput) SetFindingCriteria(v *FindingCriteria) *UpdateFilterInput

SetFindingCriteria sets the FindingCriteria field's value.

func (*UpdateFilterInput) SetRank added in v1.13.42

func (s *UpdateFilterInput) SetRank(v int64) *UpdateFilterInput

SetRank sets the Rank field's value.

func (UpdateFilterInput) String added in v1.13.42

func (s UpdateFilterInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateFilterInput) Validate added in v1.13.42

func (s *UpdateFilterInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateFilterOutput added in v1.13.42

type UpdateFilterOutput struct {

	// The name of the filter.
	//
	// Name is a required field
	Name *string `locationName:"name" min:"3" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateFilterOutput) GoString added in v1.13.42

func (s UpdateFilterOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateFilterOutput) SetName added in v1.13.42

SetName sets the Name field's value.

func (UpdateFilterOutput) String added in v1.13.42

func (s UpdateFilterOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateFindingsFeedbackInput

type UpdateFindingsFeedbackInput struct {

	// Additional feedback about the GuardDuty findings.
	Comments *string `locationName:"comments" type:"string"`

	// The ID of the detector associated with the findings to update feedback for.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The feedback for the finding.
	//
	// Feedback is a required field
	Feedback *string `locationName:"feedback" type:"string" required:"true" enum:"Feedback"`

	// The IDs of the findings that you want to mark as useful or not useful.
	//
	// FindingIds is a required field
	FindingIds []*string `locationName:"findingIds" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateFindingsFeedbackInput) GoString

func (s UpdateFindingsFeedbackInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateFindingsFeedbackInput) SetComments

SetComments sets the Comments field's value.

func (*UpdateFindingsFeedbackInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*UpdateFindingsFeedbackInput) SetFeedback

SetFeedback sets the Feedback field's value.

func (*UpdateFindingsFeedbackInput) SetFindingIds

SetFindingIds sets the FindingIds field's value.

func (UpdateFindingsFeedbackInput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateFindingsFeedbackInput) Validate

func (s *UpdateFindingsFeedbackInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateFindingsFeedbackOutput

type UpdateFindingsFeedbackOutput struct {
	// contains filtered or unexported fields
}

func (UpdateFindingsFeedbackOutput) GoString

func (s UpdateFindingsFeedbackOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateFindingsFeedbackOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateIPSetInput

type UpdateIPSetInput struct {

	// The updated Boolean value that specifies whether the IPSet is active or not.
	Activate *bool `locationName:"activate" type:"boolean"`

	// The detectorID that specifies the GuardDuty service whose IPSet you want
	// to update.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The unique ID that specifies the IPSet that you want to update.
	//
	// IpSetId is a required field
	IpSetId *string `location:"uri" locationName:"ipSetId" type:"string" required:"true"`

	// The updated URI of the file that contains the IPSet.
	Location *string `locationName:"location" min:"1" type:"string"`

	// The unique ID that specifies the IPSet that you want to update.
	Name *string `locationName:"name" min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (UpdateIPSetInput) GoString

func (s UpdateIPSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateIPSetInput) SetActivate

func (s *UpdateIPSetInput) SetActivate(v bool) *UpdateIPSetInput

SetActivate sets the Activate field's value.

func (*UpdateIPSetInput) SetDetectorId

func (s *UpdateIPSetInput) SetDetectorId(v string) *UpdateIPSetInput

SetDetectorId sets the DetectorId field's value.

func (*UpdateIPSetInput) SetIpSetId

func (s *UpdateIPSetInput) SetIpSetId(v string) *UpdateIPSetInput

SetIpSetId sets the IpSetId field's value.

func (*UpdateIPSetInput) SetLocation

func (s *UpdateIPSetInput) SetLocation(v string) *UpdateIPSetInput

SetLocation sets the Location field's value.

func (*UpdateIPSetInput) SetName

func (s *UpdateIPSetInput) SetName(v string) *UpdateIPSetInput

SetName sets the Name field's value.

func (UpdateIPSetInput) String

func (s UpdateIPSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateIPSetInput) Validate

func (s *UpdateIPSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateIPSetOutput

type UpdateIPSetOutput struct {
	// contains filtered or unexported fields
}

func (UpdateIPSetOutput) GoString

func (s UpdateIPSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateIPSetOutput) String

func (s UpdateIPSetOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateMalwareScanSettingsInput added in v1.44.63

type UpdateMalwareScanSettingsInput struct {

	// The unique ID of the detector that specifies the GuardDuty service where
	// you want to update scan settings.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// An enum value representing possible snapshot preservation settings.
	EbsSnapshotPreservation *string `locationName:"ebsSnapshotPreservation" type:"string" enum:"EbsSnapshotPreservation"`

	// Represents the criteria to be used in the filter for selecting resources
	// to scan.
	ScanResourceCriteria *ScanResourceCriteria `locationName:"scanResourceCriteria" type:"structure"`
	// contains filtered or unexported fields
}

func (UpdateMalwareScanSettingsInput) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateMalwareScanSettingsInput) SetDetectorId added in v1.44.63

SetDetectorId sets the DetectorId field's value.

func (*UpdateMalwareScanSettingsInput) SetEbsSnapshotPreservation added in v1.44.63

func (s *UpdateMalwareScanSettingsInput) SetEbsSnapshotPreservation(v string) *UpdateMalwareScanSettingsInput

SetEbsSnapshotPreservation sets the EbsSnapshotPreservation field's value.

func (*UpdateMalwareScanSettingsInput) SetScanResourceCriteria added in v1.44.63

SetScanResourceCriteria sets the ScanResourceCriteria field's value.

func (UpdateMalwareScanSettingsInput) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateMalwareScanSettingsInput) Validate added in v1.44.63

func (s *UpdateMalwareScanSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateMalwareScanSettingsOutput added in v1.44.63

type UpdateMalwareScanSettingsOutput struct {
	// contains filtered or unexported fields
}

func (UpdateMalwareScanSettingsOutput) GoString added in v1.44.63

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateMalwareScanSettingsOutput) String added in v1.44.63

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateMemberDetectorsInput added in v1.33.15

type UpdateMemberDetectorsInput struct {

	// A list of member account IDs to be updated.
	//
	// AccountIds is a required field
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list" required:"true"`

	// Describes which data sources will be updated.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *DataSourceConfigurations `locationName:"dataSources" deprecated:"true" type:"structure"`

	// The detector ID of the administrator account.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// A list of features that will be updated for the specified member accounts.
	Features []*MemberFeaturesConfiguration `locationName:"features" type:"list"`
	// contains filtered or unexported fields
}

func (UpdateMemberDetectorsInput) GoString added in v1.33.15

func (s UpdateMemberDetectorsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateMemberDetectorsInput) SetAccountIds added in v1.33.15

SetAccountIds sets the AccountIds field's value.

func (*UpdateMemberDetectorsInput) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*UpdateMemberDetectorsInput) SetDetectorId added in v1.33.15

SetDetectorId sets the DetectorId field's value.

func (*UpdateMemberDetectorsInput) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (UpdateMemberDetectorsInput) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateMemberDetectorsInput) Validate added in v1.33.15

func (s *UpdateMemberDetectorsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateMemberDetectorsOutput added in v1.33.15

type UpdateMemberDetectorsOutput struct {

	// A list of member account IDs that were unable to be processed along with
	// an explanation for why they were not processed.
	//
	// UnprocessedAccounts is a required field
	UnprocessedAccounts []*UnprocessedAccount `locationName:"unprocessedAccounts" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateMemberDetectorsOutput) GoString added in v1.33.15

func (s UpdateMemberDetectorsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateMemberDetectorsOutput) SetUnprocessedAccounts added in v1.33.15

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (UpdateMemberDetectorsOutput) String added in v1.33.15

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateOrganizationConfigurationInput added in v1.30.11

type UpdateOrganizationConfigurationInput struct {

	// Represents whether or not to automatically enable member accounts in the
	// organization.
	//
	// Even though this is still supported, we recommend using AutoEnableOrganizationMembers
	// to achieve the similar results. You must provide a value for either autoEnableOrganizationMembers
	// or autoEnable.
	//
	// Deprecated: This field is deprecated, use AutoEnableOrganizationMembers instead
	AutoEnable *bool `locationName:"autoEnable" deprecated:"true" type:"boolean"`

	// Indicates the auto-enablement configuration of GuardDuty for the member accounts
	// in the organization. You must provide a value for either autoEnableOrganizationMembers
	// or autoEnable.
	//
	// Use one of the following configuration values for autoEnableOrganizationMembers:
	//
	//    * NEW: Indicates that when a new account joins the organization, they
	//    will have GuardDuty enabled automatically.
	//
	//    * ALL: Indicates that all accounts in the organization have GuardDuty
	//    enabled automatically. This includes NEW accounts that join the organization
	//    and accounts that may have been suspended or removed from the organization
	//    in GuardDuty. It may take up to 24 hours to update the configuration for
	//    all the member accounts.
	//
	//    * NONE: Indicates that GuardDuty will not be automatically enabled for
	//    any account in the organization. The administrator must manage GuardDuty
	//    for each account in the organization individually. When you update the
	//    auto-enable setting from ALL or NEW to NONE, this action doesn't disable
	//    the corresponding option for your existing accounts. This configuration
	//    will apply to the new accounts that join the organization. After you update
	//    the auto-enable settings, no new account will have the corresponding option
	//    as enabled.
	AutoEnableOrganizationMembers *string `locationName:"autoEnableOrganizationMembers" type:"string" enum:"AutoEnableMembers"`

	// Describes which data sources will be updated.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources *OrganizationDataSourceConfigurations `locationName:"dataSources" deprecated:"true" type:"structure"`

	// The ID of the detector that configures the delegated administrator.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// A list of features that will be configured for the organization.
	Features []*OrganizationFeatureConfiguration `locationName:"features" type:"list"`
	// contains filtered or unexported fields
}

func (UpdateOrganizationConfigurationInput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateOrganizationConfigurationInput) SetAutoEnable added in v1.30.11

SetAutoEnable sets the AutoEnable field's value.

func (*UpdateOrganizationConfigurationInput) SetAutoEnableOrganizationMembers added in v1.44.228

SetAutoEnableOrganizationMembers sets the AutoEnableOrganizationMembers field's value.

func (*UpdateOrganizationConfigurationInput) SetDataSources added in v1.33.15

SetDataSources sets the DataSources field's value.

func (*UpdateOrganizationConfigurationInput) SetDetectorId added in v1.30.11

SetDetectorId sets the DetectorId field's value.

func (*UpdateOrganizationConfigurationInput) SetFeatures added in v1.44.223

SetFeatures sets the Features field's value.

func (UpdateOrganizationConfigurationInput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateOrganizationConfigurationInput) Validate added in v1.30.11

Validate inspects the fields of the type to determine if they are valid.

type UpdateOrganizationConfigurationOutput added in v1.30.11

type UpdateOrganizationConfigurationOutput struct {
	// contains filtered or unexported fields
}

func (UpdateOrganizationConfigurationOutput) GoString added in v1.30.11

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateOrganizationConfigurationOutput) String added in v1.30.11

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdatePublishingDestinationInput added in v1.25.36

type UpdatePublishingDestinationInput struct {

	// The ID of the publishing destination to update.
	//
	// DestinationId is a required field
	DestinationId *string `location:"uri" locationName:"destinationId" type:"string" required:"true"`

	// A DestinationProperties object that includes the DestinationArn and KmsKeyArn
	// of the publishing destination.
	DestinationProperties *DestinationProperties `locationName:"destinationProperties" type:"structure"`

	// The ID of the detector associated with the publishing destinations to update.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdatePublishingDestinationInput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdatePublishingDestinationInput) SetDestinationId added in v1.25.36

SetDestinationId sets the DestinationId field's value.

func (*UpdatePublishingDestinationInput) SetDestinationProperties added in v1.25.36

SetDestinationProperties sets the DestinationProperties field's value.

func (*UpdatePublishingDestinationInput) SetDetectorId added in v1.25.36

SetDetectorId sets the DetectorId field's value.

func (UpdatePublishingDestinationInput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdatePublishingDestinationInput) Validate added in v1.25.36

Validate inspects the fields of the type to determine if they are valid.

type UpdatePublishingDestinationOutput added in v1.25.36

type UpdatePublishingDestinationOutput struct {
	// contains filtered or unexported fields
}

func (UpdatePublishingDestinationOutput) GoString added in v1.25.36

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdatePublishingDestinationOutput) String added in v1.25.36

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateThreatIntelSetInput

type UpdateThreatIntelSetInput struct {

	// The updated Boolean value that specifies whether the ThreateIntelSet is active
	// or not.
	Activate *bool `locationName:"activate" type:"boolean"`

	// The detectorID that specifies the GuardDuty service whose ThreatIntelSet
	// you want to update.
	//
	// DetectorId is a required field
	DetectorId *string `location:"uri" locationName:"detectorId" min:"1" type:"string" required:"true"`

	// The updated URI of the file that contains the ThreateIntelSet.
	Location *string `locationName:"location" min:"1" type:"string"`

	// The unique ID that specifies the ThreatIntelSet that you want to update.
	Name *string `locationName:"name" min:"1" type:"string"`

	// The unique ID that specifies the ThreatIntelSet that you want to update.
	//
	// ThreatIntelSetId is a required field
	ThreatIntelSetId *string `location:"uri" locationName:"threatIntelSetId" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateThreatIntelSetInput) GoString

func (s UpdateThreatIntelSetInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateThreatIntelSetInput) SetActivate

SetActivate sets the Activate field's value.

func (*UpdateThreatIntelSetInput) SetDetectorId

SetDetectorId sets the DetectorId field's value.

func (*UpdateThreatIntelSetInput) SetLocation

SetLocation sets the Location field's value.

func (*UpdateThreatIntelSetInput) SetName

SetName sets the Name field's value.

func (*UpdateThreatIntelSetInput) SetThreatIntelSetId

func (s *UpdateThreatIntelSetInput) SetThreatIntelSetId(v string) *UpdateThreatIntelSetInput

SetThreatIntelSetId sets the ThreatIntelSetId field's value.

func (UpdateThreatIntelSetInput) String

func (s UpdateThreatIntelSetInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateThreatIntelSetInput) Validate

func (s *UpdateThreatIntelSetInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateThreatIntelSetOutput

type UpdateThreatIntelSetOutput struct {
	// contains filtered or unexported fields
}

func (UpdateThreatIntelSetOutput) GoString

func (s UpdateThreatIntelSetOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateThreatIntelSetOutput) String

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageAccountResult added in v1.33.16

type UsageAccountResult struct {

	// The Account ID that generated usage.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// Represents the total of usage for the Account ID.
	Total *Total `locationName:"total" type:"structure"`
	// contains filtered or unexported fields
}

Contains information on the total of usage based on account IDs.

func (UsageAccountResult) GoString added in v1.33.16

func (s UsageAccountResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageAccountResult) SetAccountId added in v1.33.16

func (s *UsageAccountResult) SetAccountId(v string) *UsageAccountResult

SetAccountId sets the AccountId field's value.

func (*UsageAccountResult) SetTotal added in v1.33.16

func (s *UsageAccountResult) SetTotal(v *Total) *UsageAccountResult

SetTotal sets the Total field's value.

func (UsageAccountResult) String added in v1.33.16

func (s UsageAccountResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageCriteria added in v1.33.16

type UsageCriteria struct {

	// The account IDs to aggregate usage statistics from.
	AccountIds []*string `locationName:"accountIds" min:"1" type:"list"`

	// The data sources to aggregate usage statistics from.
	//
	// Deprecated: This parameter is deprecated, use Features instead
	DataSources []*string `locationName:"dataSources" deprecated:"true" type:"list" enum:"DataSource"`

	// The features to aggregate usage statistics from.
	Features []*string `locationName:"features" type:"list" enum:"UsageFeature"`

	// The resources to aggregate usage statistics from. Only accepts exact resource
	// names.
	Resources []*string `locationName:"resources" type:"list"`
	// contains filtered or unexported fields
}

Contains information about the criteria used to query usage statistics.

func (UsageCriteria) GoString added in v1.33.16

func (s UsageCriteria) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageCriteria) SetAccountIds added in v1.33.16

func (s *UsageCriteria) SetAccountIds(v []*string) *UsageCriteria

SetAccountIds sets the AccountIds field's value.

func (*UsageCriteria) SetDataSources added in v1.33.16

func (s *UsageCriteria) SetDataSources(v []*string) *UsageCriteria

SetDataSources sets the DataSources field's value.

func (*UsageCriteria) SetFeatures added in v1.44.223

func (s *UsageCriteria) SetFeatures(v []*string) *UsageCriteria

SetFeatures sets the Features field's value.

func (*UsageCriteria) SetResources added in v1.33.16

func (s *UsageCriteria) SetResources(v []*string) *UsageCriteria

SetResources sets the Resources field's value.

func (UsageCriteria) String added in v1.33.16

func (s UsageCriteria) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageCriteria) Validate added in v1.33.16

func (s *UsageCriteria) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UsageDataSourceResult added in v1.33.16

type UsageDataSourceResult struct {

	// The data source type that generated usage.
	DataSource *string `locationName:"dataSource" type:"string" enum:"DataSource"`

	// Represents the total of usage for the specified data source.
	Total *Total `locationName:"total" type:"structure"`
	// contains filtered or unexported fields
}

Contains information on the result of usage based on data source type.

func (UsageDataSourceResult) GoString added in v1.33.16

func (s UsageDataSourceResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageDataSourceResult) SetDataSource added in v1.33.16

func (s *UsageDataSourceResult) SetDataSource(v string) *UsageDataSourceResult

SetDataSource sets the DataSource field's value.

func (*UsageDataSourceResult) SetTotal added in v1.33.16

SetTotal sets the Total field's value.

func (UsageDataSourceResult) String added in v1.33.16

func (s UsageDataSourceResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageFeatureResult added in v1.44.223

type UsageFeatureResult struct {

	// The feature that generated the usage cost.
	Feature *string `locationName:"feature" type:"string" enum:"UsageFeature"`

	// Contains the total usage with the corresponding currency unit for that value.
	Total *Total `locationName:"total" type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the result of the total usage based on the feature.

func (UsageFeatureResult) GoString added in v1.44.223

func (s UsageFeatureResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageFeatureResult) SetFeature added in v1.44.223

func (s *UsageFeatureResult) SetFeature(v string) *UsageFeatureResult

SetFeature sets the Feature field's value.

func (*UsageFeatureResult) SetTotal added in v1.44.223

func (s *UsageFeatureResult) SetTotal(v *Total) *UsageFeatureResult

SetTotal sets the Total field's value.

func (UsageFeatureResult) String added in v1.44.223

func (s UsageFeatureResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageResourceResult added in v1.33.16

type UsageResourceResult struct {

	// The Amazon Web Services resource that generated usage.
	Resource *string `locationName:"resource" type:"string"`

	// Represents the sum total of usage for the specified resource type.
	Total *Total `locationName:"total" type:"structure"`
	// contains filtered or unexported fields
}

Contains information on the sum of usage based on an Amazon Web Services resource.

func (UsageResourceResult) GoString added in v1.33.16

func (s UsageResourceResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageResourceResult) SetResource added in v1.33.16

func (s *UsageResourceResult) SetResource(v string) *UsageResourceResult

SetResource sets the Resource field's value.

func (*UsageResourceResult) SetTotal added in v1.33.16

SetTotal sets the Total field's value.

func (UsageResourceResult) String added in v1.33.16

func (s UsageResourceResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageStatistics added in v1.33.16

type UsageStatistics struct {

	// The usage statistic sum organized by account ID.
	SumByAccount []*UsageAccountResult `locationName:"sumByAccount" type:"list"`

	// The usage statistic sum organized by on data source.
	SumByDataSource []*UsageDataSourceResult `locationName:"sumByDataSource" type:"list"`

	// The usage statistic sum organized by feature.
	SumByFeature []*UsageFeatureResult `locationName:"sumByFeature" type:"list"`

	// The usage statistic sum organized by resource.
	SumByResource []*UsageResourceResult `locationName:"sumByResource" type:"list"`

	// Lists the top 50 accounts by feature that have generated the most GuardDuty
	// usage, in the order from most to least expensive.
	//
	// Currently, this doesn't support RDS_LOGIN_EVENTS.
	TopAccountsByFeature []*UsageTopAccountsResult `locationName:"topAccountsByFeature" type:"list"`

	// Lists the top 50 resources that have generated the most GuardDuty usage,
	// in order from most to least expensive.
	TopResources []*UsageResourceResult `locationName:"topResources" type:"list"`
	// contains filtered or unexported fields
}

Contains the result of GuardDuty usage. If a UsageStatisticType is provided the result for other types will be null.

func (UsageStatistics) GoString added in v1.33.16

func (s UsageStatistics) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageStatistics) SetSumByAccount added in v1.33.16

func (s *UsageStatistics) SetSumByAccount(v []*UsageAccountResult) *UsageStatistics

SetSumByAccount sets the SumByAccount field's value.

func (*UsageStatistics) SetSumByDataSource added in v1.33.16

func (s *UsageStatistics) SetSumByDataSource(v []*UsageDataSourceResult) *UsageStatistics

SetSumByDataSource sets the SumByDataSource field's value.

func (*UsageStatistics) SetSumByFeature added in v1.44.223

func (s *UsageStatistics) SetSumByFeature(v []*UsageFeatureResult) *UsageStatistics

SetSumByFeature sets the SumByFeature field's value.

func (*UsageStatistics) SetSumByResource added in v1.33.16

func (s *UsageStatistics) SetSumByResource(v []*UsageResourceResult) *UsageStatistics

SetSumByResource sets the SumByResource field's value.

func (*UsageStatistics) SetTopAccountsByFeature added in v1.49.7

func (s *UsageStatistics) SetTopAccountsByFeature(v []*UsageTopAccountsResult) *UsageStatistics

SetTopAccountsByFeature sets the TopAccountsByFeature field's value.

func (*UsageStatistics) SetTopResources added in v1.33.16

func (s *UsageStatistics) SetTopResources(v []*UsageResourceResult) *UsageStatistics

SetTopResources sets the TopResources field's value.

func (UsageStatistics) String added in v1.33.16

func (s UsageStatistics) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageTopAccountResult added in v1.49.7

type UsageTopAccountResult struct {

	// The unique account ID.
	AccountId *string `locationName:"accountId" min:"12" type:"string"`

	// Contains the total usage with the corresponding currency unit for that value.
	Total *Total `locationName:"total" type:"structure"`
	// contains filtered or unexported fields
}

Contains information on the total of usage based on the topmost 50 account IDs.

func (UsageTopAccountResult) GoString added in v1.49.7

func (s UsageTopAccountResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageTopAccountResult) SetAccountId added in v1.49.7

SetAccountId sets the AccountId field's value.

func (*UsageTopAccountResult) SetTotal added in v1.49.7

SetTotal sets the Total field's value.

func (UsageTopAccountResult) String added in v1.49.7

func (s UsageTopAccountResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UsageTopAccountsResult added in v1.49.7

type UsageTopAccountsResult struct {

	// The accounts that contributed to the total usage cost.
	Accounts []*UsageTopAccountResult `locationName:"accounts" type:"list"`

	// Features by which you can generate the usage statistics.
	//
	// RDS_LOGIN_EVENTS is currently not supported with topAccountsByFeature.
	Feature *string `locationName:"feature" type:"string" enum:"UsageFeature"`
	// contains filtered or unexported fields
}

Information about the usage statistics, calculated by top accounts by feature.

func (UsageTopAccountsResult) GoString added in v1.49.7

func (s UsageTopAccountsResult) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UsageTopAccountsResult) SetAccounts added in v1.49.7

SetAccounts sets the Accounts field's value.

func (*UsageTopAccountsResult) SetFeature added in v1.49.7

SetFeature sets the Feature field's value.

func (UsageTopAccountsResult) String added in v1.49.7

func (s UsageTopAccountsResult) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Volume added in v1.42.41

type Volume struct {

	// Represents a pre-existing file or directory on the host machine that the
	// volume maps to.
	HostPath *HostPath `locationName:"hostPath" type:"structure"`

	// Volume name.
	Name *string `locationName:"name" type:"string"`
	// contains filtered or unexported fields
}

Volume used by the Kubernetes workload.

func (Volume) GoString added in v1.42.41

func (s Volume) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Volume) SetHostPath added in v1.42.41

func (s *Volume) SetHostPath(v *HostPath) *Volume

SetHostPath sets the HostPath field's value.

func (*Volume) SetName added in v1.42.41

func (s *Volume) SetName(v string) *Volume

SetName sets the Name field's value.

func (Volume) String added in v1.42.41

func (s Volume) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type VolumeDetail added in v1.44.63

type VolumeDetail struct {

	// The device name for the EBS volume.
	DeviceName *string `locationName:"deviceName" type:"string"`

	// EBS volume encryption type.
	EncryptionType *string `locationName:"encryptionType" type:"string"`

	// KMS key Arn used to encrypt the EBS volume.
	KmsKeyArn *string `locationName:"kmsKeyArn" type:"string"`

	// Snapshot Arn of the EBS volume.
	SnapshotArn *string `locationName:"snapshotArn" type:"string"`

	// EBS volume Arn information.
	VolumeArn *string `locationName:"volumeArn" type:"string"`

	// EBS volume size in GB.
	VolumeSizeInGB *int64 `locationName:"volumeSizeInGB" type:"integer"`

	// The EBS volume type.
	VolumeType *string `locationName:"volumeType" type:"string"`
	// contains filtered or unexported fields
}

Contains EBS volume details.

func (VolumeDetail) GoString added in v1.44.63

func (s VolumeDetail) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*VolumeDetail) SetDeviceName added in v1.44.63

func (s *VolumeDetail) SetDeviceName(v string) *VolumeDetail

SetDeviceName sets the DeviceName field's value.

func (*VolumeDetail) SetEncryptionType added in v1.44.63

func (s *VolumeDetail) SetEncryptionType(v string) *VolumeDetail

SetEncryptionType sets the EncryptionType field's value.

func (*VolumeDetail) SetKmsKeyArn added in v1.44.63

func (s *VolumeDetail) SetKmsKeyArn(v string) *VolumeDetail

SetKmsKeyArn sets the KmsKeyArn field's value.

func (*VolumeDetail) SetSnapshotArn added in v1.44.63

func (s *VolumeDetail) SetSnapshotArn(v string) *VolumeDetail

SetSnapshotArn sets the SnapshotArn field's value.

func (*VolumeDetail) SetVolumeArn added in v1.44.63

func (s *VolumeDetail) SetVolumeArn(v string) *VolumeDetail

SetVolumeArn sets the VolumeArn field's value.

func (*VolumeDetail) SetVolumeSizeInGB added in v1.44.63

func (s *VolumeDetail) SetVolumeSizeInGB(v int64) *VolumeDetail

SetVolumeSizeInGB sets the VolumeSizeInGB field's value.

func (*VolumeDetail) SetVolumeType added in v1.44.63

func (s *VolumeDetail) SetVolumeType(v string) *VolumeDetail

SetVolumeType sets the VolumeType field's value.

func (VolumeDetail) String added in v1.44.63

func (s VolumeDetail) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type VolumeMount added in v1.42.41

type VolumeMount struct {

	// Volume mount path.
	MountPath *string `locationName:"mountPath" type:"string"`

	// Volume mount name.
	Name *string `locationName:"name" type:"string"`
	// contains filtered or unexported fields
}

Container volume mount.

func (VolumeMount) GoString added in v1.42.41

func (s VolumeMount) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*VolumeMount) SetMountPath added in v1.42.41

func (s *VolumeMount) SetMountPath(v string) *VolumeMount

SetMountPath sets the MountPath field's value.

func (*VolumeMount) SetName added in v1.42.41

func (s *VolumeMount) SetName(v string) *VolumeMount

SetName sets the Name field's value.

func (VolumeMount) String added in v1.42.41

func (s VolumeMount) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type VpcConfig added in v1.44.247

type VpcConfig struct {

	// The identifier of the security group attached to the Lambda function.
	SecurityGroups []*SecurityGroup `locationName:"securityGroups" type:"list"`

	// The identifiers of the subnets that are associated with your Lambda function.
	SubnetIds []*string `locationName:"subnetIds" type:"list"`

	// The identifier of the Amazon Virtual Private Cloud.
	VpcId *string `locationName:"vpcId" type:"string"`
	// contains filtered or unexported fields
}

Amazon Virtual Private Cloud configuration details associated with your Lambda function.

func (VpcConfig) GoString added in v1.44.247

func (s VpcConfig) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*VpcConfig) SetSecurityGroups added in v1.44.247

func (s *VpcConfig) SetSecurityGroups(v []*SecurityGroup) *VpcConfig

SetSecurityGroups sets the SecurityGroups field's value.

func (*VpcConfig) SetSubnetIds added in v1.44.247

func (s *VpcConfig) SetSubnetIds(v []*string) *VpcConfig

SetSubnetIds sets the SubnetIds field's value.

func (*VpcConfig) SetVpcId added in v1.44.247

func (s *VpcConfig) SetVpcId(v string) *VpcConfig

SetVpcId sets the VpcId field's value.

func (VpcConfig) String added in v1.44.247

func (s VpcConfig) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

Directories

Path Synopsis
Package guarddutyiface provides an interface to enable mocking the Amazon GuardDuty service client for testing your code.
Package guarddutyiface provides an interface to enable mocking the Amazon GuardDuty service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL