1{
2  "version":"2.0",
3  "metadata":{
4    "apiVersion":"2018-10-26",
5    "endpointPrefix":"securityhub",
6    "jsonVersion":"1.1",
7    "protocol":"rest-json",
8    "serviceFullName":"AWS SecurityHub",
9    "serviceId":"SecurityHub",
10    "signatureVersion":"v4",
11    "signingName":"securityhub",
12    "uid":"securityhub-2018-10-26"
13  },
14  "operations":{
15    "AcceptAdministratorInvitation":{
16      "name":"AcceptAdministratorInvitation",
17      "http":{
18        "method":"POST",
19        "requestUri":"/administrator"
20      },
21      "input":{"shape":"AcceptAdministratorInvitationRequest"},
22      "output":{"shape":"AcceptAdministratorInvitationResponse"},
23      "errors":[
24        {"shape":"InternalException"},
25        {"shape":"InvalidInputException"},
26        {"shape":"LimitExceededException"},
27        {"shape":"ResourceNotFoundException"},
28        {"shape":"InvalidAccessException"}
29      ],
30      "documentation":"<p>Accepts the invitation to be a member account and be monitored by the Security Hub administrator account that the invitation was sent from.</p> <p>This operation is only used by member accounts that are not added through Organizations.</p> <p>When the member account accepts the invitation, permission is granted to the administrator account to view findings generated in the member account.</p>"
31    },
32    "AcceptInvitation":{
33      "name":"AcceptInvitation",
34      "http":{
35        "method":"POST",
36        "requestUri":"/master"
37      },
38      "input":{"shape":"AcceptInvitationRequest"},
39      "output":{"shape":"AcceptInvitationResponse"},
40      "errors":[
41        {"shape":"InternalException"},
42        {"shape":"InvalidInputException"},
43        {"shape":"LimitExceededException"},
44        {"shape":"ResourceNotFoundException"},
45        {"shape":"InvalidAccessException"}
46      ],
47      "documentation":"<p>This method is deprecated. Instead, use <code>AcceptAdministratorInvitation</code>.</p> <p>The Security Hub console continues to use <code>AcceptInvitation</code>. It will eventually change to use <code>AcceptAdministratorInvitation</code>. Any IAM policies that specifically control access to this function must continue to use <code>AcceptInvitation</code>. You should also add <code>AcceptAdministratorInvitation</code> to your policies to ensure that the correct permissions are in place after the console begins to use <code>AcceptAdministratorInvitation</code>.</p> <p>Accepts the invitation to be a member account and be monitored by the Security Hub administrator account that the invitation was sent from.</p> <p>This operation is only used by member accounts that are not added through Organizations.</p> <p>When the member account accepts the invitation, permission is granted to the administrator account to view findings generated in the member account.</p>",
48      "deprecated":true,
49      "deprecatedMessage":"This API has been deprecated, use AcceptAdministratorInvitation API instead."
50    },
51    "BatchDisableStandards":{
52      "name":"BatchDisableStandards",
53      "http":{
54        "method":"POST",
55        "requestUri":"/standards/deregister"
56      },
57      "input":{"shape":"BatchDisableStandardsRequest"},
58      "output":{"shape":"BatchDisableStandardsResponse"},
59      "errors":[
60        {"shape":"InternalException"},
61        {"shape":"InvalidInputException"},
62        {"shape":"InvalidAccessException"},
63        {"shape":"LimitExceededException"}
64      ],
65      "documentation":"<p>Disables the standards specified by the provided <code>StandardsSubscriptionArns</code>.</p> <p>For more information, see <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards.html\">Security Standards</a> section of the <i>Security Hub User Guide</i>.</p>"
66    },
67    "BatchEnableStandards":{
68      "name":"BatchEnableStandards",
69      "http":{
70        "method":"POST",
71        "requestUri":"/standards/register"
72      },
73      "input":{"shape":"BatchEnableStandardsRequest"},
74      "output":{"shape":"BatchEnableStandardsResponse"},
75      "errors":[
76        {"shape":"InternalException"},
77        {"shape":"InvalidInputException"},
78        {"shape":"InvalidAccessException"},
79        {"shape":"LimitExceededException"}
80      ],
81      "documentation":"<p>Enables the standards specified by the provided <code>StandardsArn</code>. To obtain the ARN for a standard, use the <code>DescribeStandards</code> operation.</p> <p>For more information, see the <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards.html\">Security Standards</a> section of the <i>Security Hub User Guide</i>.</p>"
82    },
83    "BatchImportFindings":{
84      "name":"BatchImportFindings",
85      "http":{
86        "method":"POST",
87        "requestUri":"/findings/import"
88      },
89      "input":{"shape":"BatchImportFindingsRequest"},
90      "output":{"shape":"BatchImportFindingsResponse"},
91      "errors":[
92        {"shape":"InternalException"},
93        {"shape":"InvalidInputException"},
94        {"shape":"LimitExceededException"},
95        {"shape":"InvalidAccessException"}
96      ],
97      "documentation":"<p>Imports security findings generated from an integrated product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub.</p> <p>The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.</p> <p>After a finding is created, <code>BatchImportFindings</code> cannot be used to update the following finding fields and objects, which Security Hub customers use to manage their investigation workflow.</p> <ul> <li> <p> <code>Note</code> </p> </li> <li> <p> <code>UserDefinedFields</code> </p> </li> <li> <p> <code>VerificationState</code> </p> </li> <li> <p> <code>Workflow</code> </p> </li> </ul> <p>Finding providers also should not use <code>BatchImportFindings</code> to update the following attributes.</p> <ul> <li> <p> <code>Confidence</code> </p> </li> <li> <p> <code>Criticality</code> </p> </li> <li> <p> <code>RelatedFindings</code> </p> </li> <li> <p> <code>Severity</code> </p> </li> <li> <p> <code>Types</code> </p> </li> </ul> <p>Instead, finding providers use <code>FindingProviderFields</code> to provide values for these attributes.</p>"
98    },
99    "BatchUpdateFindings":{
100      "name":"BatchUpdateFindings",
101      "http":{
102        "method":"PATCH",
103        "requestUri":"/findings/batchupdate"
104      },
105      "input":{"shape":"BatchUpdateFindingsRequest"},
106      "output":{"shape":"BatchUpdateFindingsResponse"},
107      "errors":[
108        {"shape":"InternalException"},
109        {"shape":"InvalidInputException"},
110        {"shape":"LimitExceededException"},
111        {"shape":"InvalidAccessException"}
112      ],
113      "documentation":"<p>Used by Security Hub customers to update information about their investigation into a finding. Requested by administrator accounts or member accounts. Administrator accounts can update findings for their account and their member accounts. Member accounts can update findings for their account.</p> <p>Updates from <code>BatchUpdateFindings</code> do not affect the value of <code>UpdatedAt</code> for a finding.</p> <p>Administrator and member accounts can use <code>BatchUpdateFindings</code> to update the following finding fields and objects.</p> <ul> <li> <p> <code>Confidence</code> </p> </li> <li> <p> <code>Criticality</code> </p> </li> <li> <p> <code>Note</code> </p> </li> <li> <p> <code>RelatedFindings</code> </p> </li> <li> <p> <code>Severity</code> </p> </li> <li> <p> <code>Types</code> </p> </li> <li> <p> <code>UserDefinedFields</code> </p> </li> <li> <p> <code>VerificationState</code> </p> </li> <li> <p> <code>Workflow</code> </p> </li> </ul> <p>You can configure IAM policies to restrict access to fields and field values. For example, you might not want member accounts to be able to suppress findings or change the finding severity. See <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/finding-update-batchupdatefindings.html#batchupdatefindings-configure-access\">Configuring access to BatchUpdateFindings</a> in the <i>Security Hub User Guide</i>.</p>"
114    },
115    "CreateActionTarget":{
116      "name":"CreateActionTarget",
117      "http":{
118        "method":"POST",
119        "requestUri":"/actionTargets"
120      },
121      "input":{"shape":"CreateActionTargetRequest"},
122      "output":{"shape":"CreateActionTargetResponse"},
123      "errors":[
124        {"shape":"InternalException"},
125        {"shape":"InvalidInputException"},
126        {"shape":"InvalidAccessException"},
127        {"shape":"LimitExceededException"},
128        {"shape":"ResourceConflictException"}
129      ],
130      "documentation":"<p>Creates a custom action target in Security Hub.</p> <p>You can use custom actions on findings and insights in Security Hub to trigger target actions in Amazon CloudWatch Events.</p>"
131    },
132    "CreateFindingAggregator":{
133      "name":"CreateFindingAggregator",
134      "http":{
135        "method":"POST",
136        "requestUri":"/findingAggregator/create"
137      },
138      "input":{"shape":"CreateFindingAggregatorRequest"},
139      "output":{"shape":"CreateFindingAggregatorResponse"},
140      "errors":[
141        {"shape":"InternalException"},
142        {"shape":"LimitExceededException"},
143        {"shape":"InvalidAccessException"},
144        {"shape":"AccessDeniedException"},
145        {"shape":"InvalidInputException"}
146      ],
147      "documentation":"<p>Used to enable finding aggregation. Must be called from the aggregation Region.</p> <p>For more details about cross-Region replication, see <a href=\"securityhub/latest/userguide/finding-aggregation.html\">Configuring finding aggregation</a> in the <i>Security Hub User Guide</i>. </p>"
148    },
149    "CreateInsight":{
150      "name":"CreateInsight",
151      "http":{
152        "method":"POST",
153        "requestUri":"/insights"
154      },
155      "input":{"shape":"CreateInsightRequest"},
156      "output":{"shape":"CreateInsightResponse"},
157      "errors":[
158        {"shape":"InternalException"},
159        {"shape":"InvalidInputException"},
160        {"shape":"LimitExceededException"},
161        {"shape":"InvalidAccessException"},
162        {"shape":"ResourceConflictException"}
163      ],
164      "documentation":"<p>Creates a custom insight in Security Hub. An insight is a consolidation of findings that relate to a security issue that requires attention or remediation.</p> <p>To group the related findings in the insight, use the <code>GroupByAttribute</code>.</p>"
165    },
166    "CreateMembers":{
167      "name":"CreateMembers",
168      "http":{
169        "method":"POST",
170        "requestUri":"/members"
171      },
172      "input":{"shape":"CreateMembersRequest"},
173      "output":{"shape":"CreateMembersResponse"},
174      "errors":[
175        {"shape":"InternalException"},
176        {"shape":"InvalidInputException"},
177        {"shape":"LimitExceededException"},
178        {"shape":"InvalidAccessException"},
179        {"shape":"ResourceConflictException"}
180      ],
181      "documentation":"<p>Creates a member association in Security Hub between the specified accounts and the account used to make the request, which is the administrator account. If you are integrated with Organizations, then the administrator account is designated by the organization management account.</p> <p> <code>CreateMembers</code> is always used to add accounts that are not organization members.</p> <p>For accounts that are managed using Organizations, <code>CreateMembers</code> is only used in the following cases:</p> <ul> <li> <p>Security Hub is not configured to automatically add new organization accounts.</p> </li> <li> <p>The account was disassociated or deleted in Security Hub.</p> </li> </ul> <p>This action can only be used by an account that has Security Hub enabled. To enable Security Hub, you can use the <code>EnableSecurityHub</code> operation.</p> <p>For accounts that are not organization members, you create the account association and then send an invitation to the member account. To send the invitation, you use the <code>InviteMembers</code> operation. If the account owner accepts the invitation, the account becomes a member account in Security Hub.</p> <p>Accounts that are managed using Organizations do not receive an invitation. They automatically become a member account in Security Hub.</p> <ul> <li> <p>If the organization account does not have Security Hub enabled, then Security Hub and the default standards are automatically enabled. Note that Security Hub cannot be enabled automatically for the organization management account. The organization management account must enable Security Hub before the administrator account enables it as a member account.</p> </li> <li> <p>For organization accounts that already have Security Hub enabled, Security Hub does not make any other changes to those accounts. It does not change their enabled standards or controls.</p> </li> </ul> <p>A permissions policy is added that permits the administrator account to view the findings generated in the member account.</p> <p>To remove the association between the administrator and member accounts, use the <code>DisassociateFromMasterAccount</code> or <code>DisassociateMembers</code> operation.</p>"
182    },
183    "DeclineInvitations":{
184      "name":"DeclineInvitations",
185      "http":{
186        "method":"POST",
187        "requestUri":"/invitations/decline"
188      },
189      "input":{"shape":"DeclineInvitationsRequest"},
190      "output":{"shape":"DeclineInvitationsResponse"},
191      "errors":[
192        {"shape":"InternalException"},
193        {"shape":"InvalidInputException"},
194        {"shape":"InvalidAccessException"},
195        {"shape":"ResourceNotFoundException"}
196      ],
197      "documentation":"<p>Declines invitations to become a member account.</p> <p>This operation is only used by accounts that are not part of an organization. Organization accounts do not receive invitations.</p>"
198    },
199    "DeleteActionTarget":{
200      "name":"DeleteActionTarget",
201      "http":{
202        "method":"DELETE",
203        "requestUri":"/actionTargets/{ActionTargetArn+}"
204      },
205      "input":{"shape":"DeleteActionTargetRequest"},
206      "output":{"shape":"DeleteActionTargetResponse"},
207      "errors":[
208        {"shape":"InternalException"},
209        {"shape":"InvalidInputException"},
210        {"shape":"InvalidAccessException"},
211        {"shape":"ResourceNotFoundException"}
212      ],
213      "documentation":"<p>Deletes a custom action target from Security Hub.</p> <p>Deleting a custom action target does not affect any findings or insights that were already sent to Amazon CloudWatch Events using the custom action.</p>"
214    },
215    "DeleteFindingAggregator":{
216      "name":"DeleteFindingAggregator",
217      "http":{
218        "method":"DELETE",
219        "requestUri":"/findingAggregator/delete/{FindingAggregatorArn+}"
220      },
221      "input":{"shape":"DeleteFindingAggregatorRequest"},
222      "output":{"shape":"DeleteFindingAggregatorResponse"},
223      "errors":[
224        {"shape":"InternalException"},
225        {"shape":"LimitExceededException"},
226        {"shape":"InvalidAccessException"},
227        {"shape":"AccessDeniedException"},
228        {"shape":"InvalidInputException"},
229        {"shape":"ResourceNotFoundException"}
230      ],
231      "documentation":"<p>Deletes a finding aggregator. When you delete the finding aggregator, you stop finding aggregation.</p> <p>When you stop finding aggregation, findings that were already aggregated to the aggregation Region are still visible from the aggregation Region. New findings and finding updates are not aggregated. </p>"
232    },
233    "DeleteInsight":{
234      "name":"DeleteInsight",
235      "http":{
236        "method":"DELETE",
237        "requestUri":"/insights/{InsightArn+}"
238      },
239      "input":{"shape":"DeleteInsightRequest"},
240      "output":{"shape":"DeleteInsightResponse"},
241      "errors":[
242        {"shape":"InternalException"},
243        {"shape":"InvalidInputException"},
244        {"shape":"InvalidAccessException"},
245        {"shape":"LimitExceededException"},
246        {"shape":"ResourceNotFoundException"}
247      ],
248      "documentation":"<p>Deletes the insight specified by the <code>InsightArn</code>.</p>"
249    },
250    "DeleteInvitations":{
251      "name":"DeleteInvitations",
252      "http":{
253        "method":"POST",
254        "requestUri":"/invitations/delete"
255      },
256      "input":{"shape":"DeleteInvitationsRequest"},
257      "output":{"shape":"DeleteInvitationsResponse"},
258      "errors":[
259        {"shape":"InternalException"},
260        {"shape":"InvalidInputException"},
261        {"shape":"LimitExceededException"},
262        {"shape":"ResourceNotFoundException"},
263        {"shape":"InvalidAccessException"}
264      ],
265      "documentation":"<p>Deletes invitations received by the Amazon Web Services account to become a member account.</p> <p>This operation is only used by accounts that are not part of an organization. Organization accounts do not receive invitations.</p>"
266    },
267    "DeleteMembers":{
268      "name":"DeleteMembers",
269      "http":{
270        "method":"POST",
271        "requestUri":"/members/delete"
272      },
273      "input":{"shape":"DeleteMembersRequest"},
274      "output":{"shape":"DeleteMembersResponse"},
275      "errors":[
276        {"shape":"InternalException"},
277        {"shape":"InvalidInputException"},
278        {"shape":"InvalidAccessException"},
279        {"shape":"LimitExceededException"},
280        {"shape":"ResourceNotFoundException"}
281      ],
282      "documentation":"<p>Deletes the specified member accounts from Security Hub.</p> <p>Can be used to delete member accounts that belong to an organization as well as member accounts that were invited manually.</p>"
283    },
284    "DescribeActionTargets":{
285      "name":"DescribeActionTargets",
286      "http":{
287        "method":"POST",
288        "requestUri":"/actionTargets/get"
289      },
290      "input":{"shape":"DescribeActionTargetsRequest"},
291      "output":{"shape":"DescribeActionTargetsResponse"},
292      "errors":[
293        {"shape":"InternalException"},
294        {"shape":"InvalidInputException"},
295        {"shape":"InvalidAccessException"},
296        {"shape":"ResourceNotFoundException"}
297      ],
298      "documentation":"<p>Returns a list of the custom action targets in Security Hub in your account.</p>"
299    },
300    "DescribeHub":{
301      "name":"DescribeHub",
302      "http":{
303        "method":"GET",
304        "requestUri":"/accounts"
305      },
306      "input":{"shape":"DescribeHubRequest"},
307      "output":{"shape":"DescribeHubResponse"},
308      "errors":[
309        {"shape":"InternalException"},
310        {"shape":"LimitExceededException"},
311        {"shape":"InvalidAccessException"},
312        {"shape":"InvalidInputException"},
313        {"shape":"ResourceNotFoundException"}
314      ],
315      "documentation":"<p>Returns details about the Hub resource in your account, including the <code>HubArn</code> and the time when you enabled Security Hub.</p>"
316    },
317    "DescribeOrganizationConfiguration":{
318      "name":"DescribeOrganizationConfiguration",
319      "http":{
320        "method":"GET",
321        "requestUri":"/organization/configuration"
322      },
323      "input":{"shape":"DescribeOrganizationConfigurationRequest"},
324      "output":{"shape":"DescribeOrganizationConfigurationResponse"},
325      "errors":[
326        {"shape":"InternalException"},
327        {"shape":"InvalidInputException"},
328        {"shape":"InvalidAccessException"},
329        {"shape":"LimitExceededException"}
330      ],
331      "documentation":"<p>Returns information about the Organizations configuration for Security Hub. Can only be called from a Security Hub administrator account.</p>"
332    },
333    "DescribeProducts":{
334      "name":"DescribeProducts",
335      "http":{
336        "method":"GET",
337        "requestUri":"/products"
338      },
339      "input":{"shape":"DescribeProductsRequest"},
340      "output":{"shape":"DescribeProductsResponse"},
341      "errors":[
342        {"shape":"InternalException"},
343        {"shape":"LimitExceededException"},
344        {"shape":"InvalidAccessException"},
345        {"shape":"InvalidInputException"}
346      ],
347      "documentation":"<p>Returns information about product integrations in Security Hub.</p> <p>You can optionally provide an integration ARN. If you provide an integration ARN, then the results only include that integration.</p> <p>If you do not provide an integration ARN, then the results include all of the available product integrations. </p>"
348    },
349    "DescribeStandards":{
350      "name":"DescribeStandards",
351      "http":{
352        "method":"GET",
353        "requestUri":"/standards"
354      },
355      "input":{"shape":"DescribeStandardsRequest"},
356      "output":{"shape":"DescribeStandardsResponse"},
357      "errors":[
358        {"shape":"InternalException"},
359        {"shape":"InvalidInputException"},
360        {"shape":"InvalidAccessException"}
361      ],
362      "documentation":"<p>Returns a list of the available standards in Security Hub.</p> <p>For each standard, the results include the standard ARN, the name, and a description. </p>"
363    },
364    "DescribeStandardsControls":{
365      "name":"DescribeStandardsControls",
366      "http":{
367        "method":"GET",
368        "requestUri":"/standards/controls/{StandardsSubscriptionArn+}"
369      },
370      "input":{"shape":"DescribeStandardsControlsRequest"},
371      "output":{"shape":"DescribeStandardsControlsResponse"},
372      "errors":[
373        {"shape":"InternalException"},
374        {"shape":"InvalidInputException"},
375        {"shape":"InvalidAccessException"},
376        {"shape":"ResourceNotFoundException"}
377      ],
378      "documentation":"<p>Returns a list of security standards controls.</p> <p>For each control, the results include information about whether it is currently enabled, the severity, and a link to remediation information.</p>"
379    },
380    "DisableImportFindingsForProduct":{
381      "name":"DisableImportFindingsForProduct",
382      "http":{
383        "method":"DELETE",
384        "requestUri":"/productSubscriptions/{ProductSubscriptionArn+}"
385      },
386      "input":{"shape":"DisableImportFindingsForProductRequest"},
387      "output":{"shape":"DisableImportFindingsForProductResponse"},
388      "errors":[
389        {"shape":"InternalException"},
390        {"shape":"InvalidInputException"},
391        {"shape":"ResourceNotFoundException"},
392        {"shape":"InvalidAccessException"},
393        {"shape":"LimitExceededException"}
394      ],
395      "documentation":"<p>Disables the integration of the specified product with Security Hub. After the integration is disabled, findings from that product are no longer sent to Security Hub.</p>"
396    },
397    "DisableOrganizationAdminAccount":{
398      "name":"DisableOrganizationAdminAccount",
399      "http":{
400        "method":"POST",
401        "requestUri":"/organization/admin/disable"
402      },
403      "input":{"shape":"DisableOrganizationAdminAccountRequest"},
404      "output":{"shape":"DisableOrganizationAdminAccountResponse"},
405      "errors":[
406        {"shape":"InternalException"},
407        {"shape":"InvalidInputException"},
408        {"shape":"InvalidAccessException"},
409        {"shape":"LimitExceededException"}
410      ],
411      "documentation":"<p>Disables a Security Hub administrator account. Can only be called by the organization management account.</p>"
412    },
413    "DisableSecurityHub":{
414      "name":"DisableSecurityHub",
415      "http":{
416        "method":"DELETE",
417        "requestUri":"/accounts"
418      },
419      "input":{"shape":"DisableSecurityHubRequest"},
420      "output":{"shape":"DisableSecurityHubResponse"},
421      "errors":[
422        {"shape":"InternalException"},
423        {"shape":"LimitExceededException"},
424        {"shape":"InvalidAccessException"},
425        {"shape":"ResourceNotFoundException"}
426      ],
427      "documentation":"<p>Disables Security Hub in your account only in the current Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub.</p> <p>When you disable Security Hub for an administrator account, it doesn't disable Security Hub for any associated member accounts.</p> <p>When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and cannot be recovered. Any standards that were enabled are disabled, and your administrator and member account associations are removed.</p> <p>If you want to save your existing findings, you must export them before you disable Security Hub.</p>"
428    },
429    "DisassociateFromAdministratorAccount":{
430      "name":"DisassociateFromAdministratorAccount",
431      "http":{
432        "method":"POST",
433        "requestUri":"/administrator/disassociate"
434      },
435      "input":{"shape":"DisassociateFromAdministratorAccountRequest"},
436      "output":{"shape":"DisassociateFromAdministratorAccountResponse"},
437      "errors":[
438        {"shape":"InternalException"},
439        {"shape":"InvalidInputException"},
440        {"shape":"InvalidAccessException"},
441        {"shape":"LimitExceededException"},
442        {"shape":"ResourceNotFoundException"}
443      ],
444      "documentation":"<p>Disassociates the current Security Hub member account from the associated administrator account.</p> <p>This operation is only used by accounts that are not part of an organization. For organization accounts, only the administrator account can disassociate a member account.</p>"
445    },
446    "DisassociateFromMasterAccount":{
447      "name":"DisassociateFromMasterAccount",
448      "http":{
449        "method":"POST",
450        "requestUri":"/master/disassociate"
451      },
452      "input":{"shape":"DisassociateFromMasterAccountRequest"},
453      "output":{"shape":"DisassociateFromMasterAccountResponse"},
454      "errors":[
455        {"shape":"InternalException"},
456        {"shape":"InvalidInputException"},
457        {"shape":"InvalidAccessException"},
458        {"shape":"LimitExceededException"},
459        {"shape":"ResourceNotFoundException"}
460      ],
461      "documentation":"<p>This method is deprecated. Instead, use <code>DisassociateFromAdministratorAccount</code>.</p> <p>The Security Hub console continues to use <code>DisassociateFromMasterAccount</code>. It will eventually change to use <code>DisassociateFromAdministratorAccount</code>. Any IAM policies that specifically control access to this function must continue to use <code>DisassociateFromMasterAccount</code>. You should also add <code>DisassociateFromAdministratorAccount</code> to your policies to ensure that the correct permissions are in place after the console begins to use <code>DisassociateFromAdministratorAccount</code>.</p> <p>Disassociates the current Security Hub member account from the associated administrator account.</p> <p>This operation is only used by accounts that are not part of an organization. For organization accounts, only the administrator account can disassociate a member account.</p>",
462      "deprecated":true,
463      "deprecatedMessage":"This API has been deprecated, use DisassociateFromAdministratorAccount API instead."
464    },
465    "DisassociateMembers":{
466      "name":"DisassociateMembers",
467      "http":{
468        "method":"POST",
469        "requestUri":"/members/disassociate"
470      },
471      "input":{"shape":"DisassociateMembersRequest"},
472      "output":{"shape":"DisassociateMembersResponse"},
473      "errors":[
474        {"shape":"InternalException"},
475        {"shape":"InvalidInputException"},
476        {"shape":"InvalidAccessException"},
477        {"shape":"LimitExceededException"},
478        {"shape":"ResourceNotFoundException"}
479      ],
480      "documentation":"<p>Disassociates the specified member accounts from the associated administrator account.</p> <p>Can be used to disassociate both accounts that are managed using Organizations and accounts that were invited manually.</p>"
481    },
482    "EnableImportFindingsForProduct":{
483      "name":"EnableImportFindingsForProduct",
484      "http":{
485        "method":"POST",
486        "requestUri":"/productSubscriptions"
487      },
488      "input":{"shape":"EnableImportFindingsForProductRequest"},
489      "output":{"shape":"EnableImportFindingsForProductResponse"},
490      "errors":[
491        {"shape":"InternalException"},
492        {"shape":"InvalidInputException"},
493        {"shape":"InvalidAccessException"},
494        {"shape":"ResourceConflictException"},
495        {"shape":"LimitExceededException"}
496      ],
497      "documentation":"<p>Enables the integration of a partner product with Security Hub. Integrated products send findings to Security Hub.</p> <p>When you enable a product integration, a permissions policy that grants permission for the product to send findings to Security Hub is applied.</p>"
498    },
499    "EnableOrganizationAdminAccount":{
500      "name":"EnableOrganizationAdminAccount",
501      "http":{
502        "method":"POST",
503        "requestUri":"/organization/admin/enable"
504      },
505      "input":{"shape":"EnableOrganizationAdminAccountRequest"},
506      "output":{"shape":"EnableOrganizationAdminAccountResponse"},
507      "errors":[
508        {"shape":"InternalException"},
509        {"shape":"InvalidInputException"},
510        {"shape":"InvalidAccessException"},
511        {"shape":"LimitExceededException"}
512      ],
513      "documentation":"<p>Designates the Security Hub administrator account for an organization. Can only be called by the organization management account.</p>"
514    },
515    "EnableSecurityHub":{
516      "name":"EnableSecurityHub",
517      "http":{
518        "method":"POST",
519        "requestUri":"/accounts"
520      },
521      "input":{"shape":"EnableSecurityHubRequest"},
522      "output":{"shape":"EnableSecurityHubResponse"},
523      "errors":[
524        {"shape":"InternalException"},
525        {"shape":"LimitExceededException"},
526        {"shape":"InvalidAccessException"},
527        {"shape":"ResourceConflictException"},
528        {"shape":"AccessDeniedException"}
529      ],
530      "documentation":"<p>Enables Security Hub for your account in the current Region or the Region you specify in the request.</p> <p>When you enable Security Hub, you grant to Security Hub the permissions necessary to gather findings from other services that are integrated with Security Hub.</p> <p>When you use the <code>EnableSecurityHub</code> operation to enable Security Hub, you also automatically enable the following standards.</p> <ul> <li> <p>CIS Amazon Web Services Foundations</p> </li> <li> <p>Amazon Web Services Foundational Security Best Practices</p> </li> </ul> <p>You do not enable the Payment Card Industry Data Security Standard (PCI DSS) standard. </p> <p>To not enable the automatically enabled standards, set <code>EnableDefaultStandards</code> to <code>false</code>.</p> <p>After you enable Security Hub, to enable a standard, use the <code>BatchEnableStandards</code> operation. To disable a standard, use the <code>BatchDisableStandards</code> operation.</p> <p>To learn more, see the <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-settingup.html\">setup information</a> in the <i>Security Hub User Guide</i>.</p>"
531    },
532    "GetAdministratorAccount":{
533      "name":"GetAdministratorAccount",
534      "http":{
535        "method":"GET",
536        "requestUri":"/administrator"
537      },
538      "input":{"shape":"GetAdministratorAccountRequest"},
539      "output":{"shape":"GetAdministratorAccountResponse"},
540      "errors":[
541        {"shape":"InternalException"},
542        {"shape":"InvalidInputException"},
543        {"shape":"InvalidAccessException"},
544        {"shape":"LimitExceededException"},
545        {"shape":"ResourceNotFoundException"}
546      ],
547      "documentation":"<p>Provides the details for the Security Hub administrator account for the current member account.</p> <p>Can be used by both member accounts that are managed using Organizations and accounts that were invited manually.</p>"
548    },
549    "GetEnabledStandards":{
550      "name":"GetEnabledStandards",
551      "http":{
552        "method":"POST",
553        "requestUri":"/standards/get"
554      },
555      "input":{"shape":"GetEnabledStandardsRequest"},
556      "output":{"shape":"GetEnabledStandardsResponse"},
557      "errors":[
558        {"shape":"InternalException"},
559        {"shape":"InvalidInputException"},
560        {"shape":"InvalidAccessException"},
561        {"shape":"LimitExceededException"}
562      ],
563      "documentation":"<p>Returns a list of the standards that are currently enabled.</p>"
564    },
565    "GetFindingAggregator":{
566      "name":"GetFindingAggregator",
567      "http":{
568        "method":"GET",
569        "requestUri":"/findingAggregator/get/{FindingAggregatorArn+}"
570      },
571      "input":{"shape":"GetFindingAggregatorRequest"},
572      "output":{"shape":"GetFindingAggregatorResponse"},
573      "errors":[
574        {"shape":"InternalException"},
575        {"shape":"LimitExceededException"},
576        {"shape":"InvalidAccessException"},
577        {"shape":"AccessDeniedException"},
578        {"shape":"InvalidInputException"},
579        {"shape":"ResourceNotFoundException"}
580      ],
581      "documentation":"<p>Returns the current finding aggregation configuration.</p>"
582    },
583    "GetFindings":{
584      "name":"GetFindings",
585      "http":{
586        "method":"POST",
587        "requestUri":"/findings"
588      },
589      "input":{"shape":"GetFindingsRequest"},
590      "output":{"shape":"GetFindingsResponse"},
591      "errors":[
592        {"shape":"InternalException"},
593        {"shape":"InvalidInputException"},
594        {"shape":"InvalidAccessException"},
595        {"shape":"LimitExceededException"}
596      ],
597      "documentation":"<p>Returns a list of findings that match the specified criteria.</p> <p>If finding aggregation is enabled, then when you call <code>GetFindings</code> from the aggregation Region, the results include all of the matching findings from both the aggregation Region and the linked Regions.</p>"
598    },
599    "GetInsightResults":{
600      "name":"GetInsightResults",
601      "http":{
602        "method":"GET",
603        "requestUri":"/insights/results/{InsightArn+}"
604      },
605      "input":{"shape":"GetInsightResultsRequest"},
606      "output":{"shape":"GetInsightResultsResponse"},
607      "errors":[
608        {"shape":"InternalException"},
609        {"shape":"InvalidInputException"},
610        {"shape":"InvalidAccessException"},
611        {"shape":"LimitExceededException"},
612        {"shape":"ResourceNotFoundException"}
613      ],
614      "documentation":"<p>Lists the results of the Security Hub insight specified by the insight ARN.</p>"
615    },
616    "GetInsights":{
617      "name":"GetInsights",
618      "http":{
619        "method":"POST",
620        "requestUri":"/insights/get"
621      },
622      "input":{"shape":"GetInsightsRequest"},
623      "output":{"shape":"GetInsightsResponse"},
624      "errors":[
625        {"shape":"InternalException"},
626        {"shape":"InvalidInputException"},
627        {"shape":"InvalidAccessException"},
628        {"shape":"LimitExceededException"},
629        {"shape":"ResourceNotFoundException"}
630      ],
631      "documentation":"<p>Lists and describes insights for the specified insight ARNs.</p>"
632    },
633    "GetInvitationsCount":{
634      "name":"GetInvitationsCount",
635      "http":{
636        "method":"GET",
637        "requestUri":"/invitations/count"
638      },
639      "input":{"shape":"GetInvitationsCountRequest"},
640      "output":{"shape":"GetInvitationsCountResponse"},
641      "errors":[
642        {"shape":"InternalException"},
643        {"shape":"InvalidInputException"},
644        {"shape":"InvalidAccessException"},
645        {"shape":"LimitExceededException"}
646      ],
647      "documentation":"<p>Returns the count of all Security Hub membership invitations that were sent to the current member account, not including the currently accepted invitation. </p>"
648    },
649    "GetMasterAccount":{
650      "name":"GetMasterAccount",
651      "http":{
652        "method":"GET",
653        "requestUri":"/master"
654      },
655      "input":{"shape":"GetMasterAccountRequest"},
656      "output":{"shape":"GetMasterAccountResponse"},
657      "errors":[
658        {"shape":"InternalException"},
659        {"shape":"InvalidInputException"},
660        {"shape":"InvalidAccessException"},
661        {"shape":"LimitExceededException"},
662        {"shape":"ResourceNotFoundException"}
663      ],
664      "documentation":"<p>This method is deprecated. Instead, use <code>GetAdministratorAccount</code>.</p> <p>The Security Hub console continues to use <code>GetMasterAccount</code>. It will eventually change to use <code>GetAdministratorAccount</code>. Any IAM policies that specifically control access to this function must continue to use <code>GetMasterAccount</code>. You should also add <code>GetAdministratorAccount</code> to your policies to ensure that the correct permissions are in place after the console begins to use <code>GetAdministratorAccount</code>.</p> <p>Provides the details for the Security Hub administrator account for the current member account.</p> <p>Can be used by both member accounts that are managed using Organizations and accounts that were invited manually.</p>",
665      "deprecated":true,
666      "deprecatedMessage":"This API has been deprecated, use GetAdministratorAccount API instead."
667    },
668    "GetMembers":{
669      "name":"GetMembers",
670      "http":{
671        "method":"POST",
672        "requestUri":"/members/get"
673      },
674      "input":{"shape":"GetMembersRequest"},
675      "output":{"shape":"GetMembersResponse"},
676      "errors":[
677        {"shape":"InternalException"},
678        {"shape":"InvalidInputException"},
679        {"shape":"InvalidAccessException"},
680        {"shape":"LimitExceededException"},
681        {"shape":"ResourceNotFoundException"}
682      ],
683      "documentation":"<p>Returns the details for the Security Hub member accounts for the specified account IDs.</p> <p>An administrator account can be either the delegated Security Hub administrator account for an organization or an administrator account that enabled Security Hub manually.</p> <p>The results include both member accounts that are managed using Organizations and accounts that were invited manually.</p>"
684    },
685    "InviteMembers":{
686      "name":"InviteMembers",
687      "http":{
688        "method":"POST",
689        "requestUri":"/members/invite"
690      },
691      "input":{"shape":"InviteMembersRequest"},
692      "output":{"shape":"InviteMembersResponse"},
693      "errors":[
694        {"shape":"InternalException"},
695        {"shape":"InvalidInputException"},
696        {"shape":"InvalidAccessException"},
697        {"shape":"LimitExceededException"},
698        {"shape":"ResourceNotFoundException"}
699      ],
700      "documentation":"<p>Invites other Amazon Web Services accounts to become member accounts for the Security Hub administrator account that the invitation is sent from.</p> <p>This operation is only used to invite accounts that do not belong to an organization. Organization accounts do not receive invitations.</p> <p>Before you can use this action to invite a member, you must first use the <code>CreateMembers</code> action to create the member account in Security Hub.</p> <p>When the account owner enables Security Hub and accepts the invitation to become a member account, the administrator account can view the findings generated from the member account.</p>"
701    },
702    "ListEnabledProductsForImport":{
703      "name":"ListEnabledProductsForImport",
704      "http":{
705        "method":"GET",
706        "requestUri":"/productSubscriptions"
707      },
708      "input":{"shape":"ListEnabledProductsForImportRequest"},
709      "output":{"shape":"ListEnabledProductsForImportResponse"},
710      "errors":[
711        {"shape":"InternalException"},
712        {"shape":"LimitExceededException"},
713        {"shape":"InvalidAccessException"}
714      ],
715      "documentation":"<p>Lists all findings-generating solutions (products) that you are subscribed to receive findings from in Security Hub.</p>"
716    },
717    "ListFindingAggregators":{
718      "name":"ListFindingAggregators",
719      "http":{
720        "method":"GET",
721        "requestUri":"/findingAggregator/list"
722      },
723      "input":{"shape":"ListFindingAggregatorsRequest"},
724      "output":{"shape":"ListFindingAggregatorsResponse"},
725      "errors":[
726        {"shape":"InternalException"},
727        {"shape":"LimitExceededException"},
728        {"shape":"InvalidAccessException"},
729        {"shape":"AccessDeniedException"},
730        {"shape":"InvalidInputException"}
731      ],
732      "documentation":"<p>If finding aggregation is enabled, then <code>ListFindingAggregators</code> returns the ARN of the finding aggregator. You can run this operation from any Region.</p>"
733    },
734    "ListInvitations":{
735      "name":"ListInvitations",
736      "http":{
737        "method":"GET",
738        "requestUri":"/invitations"
739      },
740      "input":{"shape":"ListInvitationsRequest"},
741      "output":{"shape":"ListInvitationsResponse"},
742      "errors":[
743        {"shape":"InternalException"},
744        {"shape":"InvalidInputException"},
745        {"shape":"InvalidAccessException"},
746        {"shape":"LimitExceededException"}
747      ],
748      "documentation":"<p>Lists all Security Hub membership invitations that were sent to the current Amazon Web Services account.</p> <p>This operation is only used by accounts that are managed by invitation. Accounts that are managed using the integration with Organizations do not receive invitations.</p>"
749    },
750    "ListMembers":{
751      "name":"ListMembers",
752      "http":{
753        "method":"GET",
754        "requestUri":"/members"
755      },
756      "input":{"shape":"ListMembersRequest"},
757      "output":{"shape":"ListMembersResponse"},
758      "errors":[
759        {"shape":"InternalException"},
760        {"shape":"InvalidInputException"},
761        {"shape":"InvalidAccessException"},
762        {"shape":"LimitExceededException"}
763      ],
764      "documentation":"<p>Lists details about all member accounts for the current Security Hub administrator account.</p> <p>The results include both member accounts that belong to an organization and member accounts that were invited manually.</p>"
765    },
766    "ListOrganizationAdminAccounts":{
767      "name":"ListOrganizationAdminAccounts",
768      "http":{
769        "method":"GET",
770        "requestUri":"/organization/admin"
771      },
772      "input":{"shape":"ListOrganizationAdminAccountsRequest"},
773      "output":{"shape":"ListOrganizationAdminAccountsResponse"},
774      "errors":[
775        {"shape":"InternalException"},
776        {"shape":"InvalidInputException"},
777        {"shape":"InvalidAccessException"},
778        {"shape":"LimitExceededException"}
779      ],
780      "documentation":"<p>Lists the Security Hub administrator accounts. Can only be called by the organization management account.</p>"
781    },
782    "ListTagsForResource":{
783      "name":"ListTagsForResource",
784      "http":{
785        "method":"GET",
786        "requestUri":"/tags/{ResourceArn}"
787      },
788      "input":{"shape":"ListTagsForResourceRequest"},
789      "output":{"shape":"ListTagsForResourceResponse"},
790      "errors":[
791        {"shape":"InternalException"},
792        {"shape":"InvalidInputException"},
793        {"shape":"ResourceNotFoundException"}
794      ],
795      "documentation":"<p>Returns a list of tags associated with a resource.</p>"
796    },
797    "TagResource":{
798      "name":"TagResource",
799      "http":{
800        "method":"POST",
801        "requestUri":"/tags/{ResourceArn}"
802      },
803      "input":{"shape":"TagResourceRequest"},
804      "output":{"shape":"TagResourceResponse"},
805      "errors":[
806        {"shape":"InternalException"},
807        {"shape":"InvalidInputException"},
808        {"shape":"ResourceNotFoundException"}
809      ],
810      "documentation":"<p>Adds one or more tags to a resource.</p>"
811    },
812    "UntagResource":{
813      "name":"UntagResource",
814      "http":{
815        "method":"DELETE",
816        "requestUri":"/tags/{ResourceArn}"
817      },
818      "input":{"shape":"UntagResourceRequest"},
819      "output":{"shape":"UntagResourceResponse"},
820      "errors":[
821        {"shape":"InternalException"},
822        {"shape":"InvalidInputException"},
823        {"shape":"ResourceNotFoundException"}
824      ],
825      "documentation":"<p>Removes one or more tags from a resource.</p>"
826    },
827    "UpdateActionTarget":{
828      "name":"UpdateActionTarget",
829      "http":{
830        "method":"PATCH",
831        "requestUri":"/actionTargets/{ActionTargetArn+}"
832      },
833      "input":{"shape":"UpdateActionTargetRequest"},
834      "output":{"shape":"UpdateActionTargetResponse"},
835      "errors":[
836        {"shape":"InternalException"},
837        {"shape":"InvalidInputException"},
838        {"shape":"ResourceNotFoundException"},
839        {"shape":"InvalidAccessException"},
840        {"shape":"ResourceNotFoundException"}
841      ],
842      "documentation":"<p>Updates the name and description of a custom action target in Security Hub.</p>"
843    },
844    "UpdateFindingAggregator":{
845      "name":"UpdateFindingAggregator",
846      "http":{
847        "method":"PATCH",
848        "requestUri":"/findingAggregator/update"
849      },
850      "input":{"shape":"UpdateFindingAggregatorRequest"},
851      "output":{"shape":"UpdateFindingAggregatorResponse"},
852      "errors":[
853        {"shape":"InternalException"},
854        {"shape":"LimitExceededException"},
855        {"shape":"InvalidAccessException"},
856        {"shape":"AccessDeniedException"},
857        {"shape":"InvalidInputException"},
858        {"shape":"ResourceNotFoundException"}
859      ],
860      "documentation":"<p>Updates the finding aggregation configuration. Used to update the Region linking mode and the list of included or excluded Regions. You cannot use <code>UpdateFindingAggregator</code> to change the aggregation Region.</p> <p>You must run <code>UpdateFindingAggregator</code> from the current aggregation Region. </p>"
861    },
862    "UpdateFindings":{
863      "name":"UpdateFindings",
864      "http":{
865        "method":"PATCH",
866        "requestUri":"/findings"
867      },
868      "input":{"shape":"UpdateFindingsRequest"},
869      "output":{"shape":"UpdateFindingsResponse"},
870      "errors":[
871        {"shape":"InternalException"},
872        {"shape":"InvalidInputException"},
873        {"shape":"LimitExceededException"},
874        {"shape":"InvalidAccessException"},
875        {"shape":"ResourceNotFoundException"}
876      ],
877      "documentation":"<p> <code>UpdateFindings</code> is deprecated. Instead of <code>UpdateFindings</code>, use <code>BatchUpdateFindings</code>.</p> <p>Updates the <code>Note</code> and <code>RecordState</code> of the Security Hub-aggregated findings that the filter attributes specify. Any member account that can view the finding also sees the update to the finding.</p>"
878    },
879    "UpdateInsight":{
880      "name":"UpdateInsight",
881      "http":{
882        "method":"PATCH",
883        "requestUri":"/insights/{InsightArn+}"
884      },
885      "input":{"shape":"UpdateInsightRequest"},
886      "output":{"shape":"UpdateInsightResponse"},
887      "errors":[
888        {"shape":"InternalException"},
889        {"shape":"InvalidInputException"},
890        {"shape":"InvalidAccessException"},
891        {"shape":"LimitExceededException"},
892        {"shape":"ResourceNotFoundException"}
893      ],
894      "documentation":"<p>Updates the Security Hub insight identified by the specified insight ARN.</p>"
895    },
896    "UpdateOrganizationConfiguration":{
897      "name":"UpdateOrganizationConfiguration",
898      "http":{
899        "method":"POST",
900        "requestUri":"/organization/configuration"
901      },
902      "input":{"shape":"UpdateOrganizationConfigurationRequest"},
903      "output":{"shape":"UpdateOrganizationConfigurationResponse"},
904      "errors":[
905        {"shape":"InternalException"},
906        {"shape":"InvalidInputException"},
907        {"shape":"InvalidAccessException"},
908        {"shape":"LimitExceededException"}
909      ],
910      "documentation":"<p>Used to update the configuration related to Organizations. Can only be called from a Security Hub administrator account.</p>"
911    },
912    "UpdateSecurityHubConfiguration":{
913      "name":"UpdateSecurityHubConfiguration",
914      "http":{
915        "method":"PATCH",
916        "requestUri":"/accounts"
917      },
918      "input":{"shape":"UpdateSecurityHubConfigurationRequest"},
919      "output":{"shape":"UpdateSecurityHubConfigurationResponse"},
920      "errors":[
921        {"shape":"InternalException"},
922        {"shape":"InvalidInputException"},
923        {"shape":"InvalidAccessException"},
924        {"shape":"LimitExceededException"},
925        {"shape":"ResourceNotFoundException"}
926      ],
927      "documentation":"<p>Updates configuration options for Security Hub.</p>"
928    },
929    "UpdateStandardsControl":{
930      "name":"UpdateStandardsControl",
931      "http":{
932        "method":"PATCH",
933        "requestUri":"/standards/control/{StandardsControlArn+}"
934      },
935      "input":{"shape":"UpdateStandardsControlRequest"},
936      "output":{"shape":"UpdateStandardsControlResponse"},
937      "errors":[
938        {"shape":"InternalException"},
939        {"shape":"InvalidInputException"},
940        {"shape":"InvalidAccessException"},
941        {"shape":"ResourceNotFoundException"}
942      ],
943      "documentation":"<p>Used to control whether an individual security standard control is enabled or disabled.</p>"
944    }
945  },
946  "shapes":{
947    "AcceptAdministratorInvitationRequest":{
948      "type":"structure",
949      "required":[
950        "AdministratorId",
951        "InvitationId"
952      ],
953      "members":{
954        "AdministratorId":{
955          "shape":"NonEmptyString",
956          "documentation":"<p>The account ID of the Security Hub administrator account that sent the invitation.</p>"
957        },
958        "InvitationId":{
959          "shape":"NonEmptyString",
960          "documentation":"<p>The identifier of the invitation sent from the Security Hub administrator account.</p>"
961        }
962      }
963    },
964    "AcceptAdministratorInvitationResponse":{
965      "type":"structure",
966      "members":{
967      }
968    },
969    "AcceptInvitationRequest":{
970      "type":"structure",
971      "required":[
972        "MasterId",
973        "InvitationId"
974      ],
975      "members":{
976        "MasterId":{
977          "shape":"NonEmptyString",
978          "documentation":"<p>The account ID of the Security Hub administrator account that sent the invitation.</p>"
979        },
980        "InvitationId":{
981          "shape":"NonEmptyString",
982          "documentation":"<p>The identifier of the invitation sent from the Security Hub administrator account.</p>"
983        }
984      }
985    },
986    "AcceptInvitationResponse":{
987      "type":"structure",
988      "members":{
989      }
990    },
991    "AccessDeniedException":{
992      "type":"structure",
993      "members":{
994        "Message":{"shape":"NonEmptyString"},
995        "Code":{"shape":"NonEmptyString"}
996      },
997      "documentation":"<p>You don't have permission to perform the action specified in the request.</p>",
998      "error":{"httpStatusCode":403},
999      "exception":true
1000    },
1001    "AccountDetails":{
1002      "type":"structure",
1003      "required":["AccountId"],
1004      "members":{
1005        "AccountId":{
1006          "shape":"AccountId",
1007          "documentation":"<p>The ID of an Amazon Web Services account.</p>"
1008        },
1009        "Email":{
1010          "shape":"NonEmptyString",
1011          "documentation":"<p>The email of an Amazon Web Services account.</p>"
1012        }
1013      },
1014      "documentation":"<p>The details of an Amazon Web Services account.</p>"
1015    },
1016    "AccountDetailsList":{
1017      "type":"list",
1018      "member":{"shape":"AccountDetails"}
1019    },
1020    "AccountId":{"type":"string"},
1021    "AccountIdList":{
1022      "type":"list",
1023      "member":{"shape":"NonEmptyString"}
1024    },
1025    "Action":{
1026      "type":"structure",
1027      "members":{
1028        "ActionType":{
1029          "shape":"NonEmptyString",
1030          "documentation":"<p>The type of action that was detected. The possible action types are:</p> <ul> <li> <p> <code>NETWORK_CONNECTION</code> </p> </li> <li> <p> <code>AWS_API_CALL</code> </p> </li> <li> <p> <code>DNS_REQUEST</code> </p> </li> <li> <p> <code>PORT_PROBE</code> </p> </li> </ul>"
1031        },
1032        "NetworkConnectionAction":{
1033          "shape":"NetworkConnectionAction",
1034          "documentation":"<p>Included if <code>ActionType</code> is <code>NETWORK_CONNECTION</code>. Provides details about the network connection that was detected.</p>"
1035        },
1036        "AwsApiCallAction":{
1037          "shape":"AwsApiCallAction",
1038          "documentation":"<p>Included if <code>ActionType</code> is <code>AWS_API_CALL</code>. Provides details about the API call that was detected. </p>"
1039        },
1040        "DnsRequestAction":{
1041          "shape":"DnsRequestAction",
1042          "documentation":"<p>Included if <code>ActionType</code> is <code>DNS_REQUEST</code>. Provides details about the DNS request that was detected. </p>"
1043        },
1044        "PortProbeAction":{
1045          "shape":"PortProbeAction",
1046          "documentation":"<p>Included if <code>ActionType</code> is <code>PORT_PROBE</code>. Provides details about the port probe that was detected. </p>"
1047        }
1048      },
1049      "documentation":"<p>Provides details about one of the following actions that affects or that was taken on a resource:</p> <ul> <li> <p>A remote IP address issued an Amazon Web Services API call</p> </li> <li> <p>A DNS request was received</p> </li> <li> <p>A remote IP address attempted to connect to an EC2 instance</p> </li> <li> <p>A remote IP address attempted a port probe on an EC2 instance</p> </li> </ul>"
1050    },
1051    "ActionLocalIpDetails":{
1052      "type":"structure",
1053      "members":{
1054        "IpAddressV4":{
1055          "shape":"NonEmptyString",
1056          "documentation":"<p>The IP address.</p>"
1057        }
1058      },
1059      "documentation":"<p>Provides information about the IP address where the scanned port is located.</p>"
1060    },
1061    "ActionLocalPortDetails":{
1062      "type":"structure",
1063      "members":{
1064        "Port":{
1065          "shape":"Integer",
1066          "documentation":"<p>The number of the port.</p>"
1067        },
1068        "PortName":{
1069          "shape":"NonEmptyString",
1070          "documentation":"<p>The port name of the local connection.</p>"
1071        }
1072      },
1073      "documentation":"<p>For <code>NetworkConnectionAction</code> and <code>PortProbeDetails</code>, <code>LocalPortDetails</code> provides information about the local port that was involved in the action.</p>"
1074    },
1075    "ActionRemoteIpDetails":{
1076      "type":"structure",
1077      "members":{
1078        "IpAddressV4":{
1079          "shape":"NonEmptyString",
1080          "documentation":"<p>The IP address.</p>"
1081        },
1082        "Organization":{
1083          "shape":"IpOrganizationDetails",
1084          "documentation":"<p>The internet service provider (ISP) organization associated with the remote IP address.</p>"
1085        },
1086        "Country":{
1087          "shape":"Country",
1088          "documentation":"<p>The country where the remote IP address is located.</p>"
1089        },
1090        "City":{
1091          "shape":"City",
1092          "documentation":"<p>The city where the remote IP address is located.</p>"
1093        },
1094        "GeoLocation":{
1095          "shape":"GeoLocation",
1096          "documentation":"<p>The coordinates of the location of the remote IP address.</p>"
1097        }
1098      },
1099      "documentation":"<p>For <code>AwsApiAction</code>, <code>NetworkConnectionAction</code>, and <code>PortProbeAction</code>, <code>RemoteIpDetails</code> provides information about the remote IP address that was involved in the action.</p>"
1100    },
1101    "ActionRemotePortDetails":{
1102      "type":"structure",
1103      "members":{
1104        "Port":{
1105          "shape":"Integer",
1106          "documentation":"<p>The number of the port.</p>"
1107        },
1108        "PortName":{
1109          "shape":"NonEmptyString",
1110          "documentation":"<p>The port name of the remote connection.</p>"
1111        }
1112      },
1113      "documentation":"<p>Provides information about the remote port that was involved in an attempted network connection.</p>"
1114    },
1115    "ActionTarget":{
1116      "type":"structure",
1117      "required":[
1118        "ActionTargetArn",
1119        "Name",
1120        "Description"
1121      ],
1122      "members":{
1123        "ActionTargetArn":{
1124          "shape":"NonEmptyString",
1125          "documentation":"<p>The ARN for the target action.</p>"
1126        },
1127        "Name":{
1128          "shape":"NonEmptyString",
1129          "documentation":"<p>The name of the action target.</p>"
1130        },
1131        "Description":{
1132          "shape":"NonEmptyString",
1133          "documentation":"<p>The description of the target action.</p>"
1134        }
1135      },
1136      "documentation":"<p>An <code>ActionTarget</code> object.</p>"
1137    },
1138    "ActionTargetList":{
1139      "type":"list",
1140      "member":{"shape":"ActionTarget"}
1141    },
1142    "Adjustment":{
1143      "type":"structure",
1144      "members":{
1145        "Metric":{
1146          "shape":"NonEmptyString",
1147          "documentation":"<p>The metric to adjust.</p>"
1148        },
1149        "Reason":{
1150          "shape":"NonEmptyString",
1151          "documentation":"<p>The reason for the adjustment.</p>"
1152        }
1153      },
1154      "documentation":"<p>An adjustment to the CVSS metric.</p>"
1155    },
1156    "AdjustmentList":{
1157      "type":"list",
1158      "member":{"shape":"Adjustment"}
1159    },
1160    "AdminAccount":{
1161      "type":"structure",
1162      "members":{
1163        "AccountId":{
1164          "shape":"NonEmptyString",
1165          "documentation":"<p>The Amazon Web Services account identifier of the Security Hub administrator account.</p>"
1166        },
1167        "Status":{
1168          "shape":"AdminStatus",
1169          "documentation":"<p>The current status of the Security Hub administrator account. Indicates whether the account is currently enabled as a Security Hub administrator.</p>"
1170        }
1171      },
1172      "documentation":"<p>Represents a Security Hub administrator account designated by an organization management account.</p>"
1173    },
1174    "AdminAccounts":{
1175      "type":"list",
1176      "member":{"shape":"AdminAccount"}
1177    },
1178    "AdminStatus":{
1179      "type":"string",
1180      "enum":[
1181        "ENABLED",
1182        "DISABLE_IN_PROGRESS"
1183      ]
1184    },
1185    "AdminsMaxResults":{
1186      "type":"integer",
1187      "max":10,
1188      "min":1
1189    },
1190    "ArnList":{
1191      "type":"list",
1192      "member":{"shape":"NonEmptyString"}
1193    },
1194    "AvailabilityZone":{
1195      "type":"structure",
1196      "members":{
1197        "ZoneName":{
1198          "shape":"NonEmptyString",
1199          "documentation":"<p>The name of the Availability Zone.</p>"
1200        },
1201        "SubnetId":{
1202          "shape":"NonEmptyString",
1203          "documentation":"<p>The ID of the subnet. You can specify one subnet per Availability Zone.</p>"
1204        }
1205      },
1206      "documentation":"<p>Information about an Availability Zone.</p>"
1207    },
1208    "AvailabilityZones":{
1209      "type":"list",
1210      "member":{"shape":"AvailabilityZone"}
1211    },
1212    "AwsApiCallAction":{
1213      "type":"structure",
1214      "members":{
1215        "Api":{
1216          "shape":"NonEmptyString",
1217          "documentation":"<p>The name of the API method that was issued.</p>"
1218        },
1219        "ServiceName":{
1220          "shape":"NonEmptyString",
1221          "documentation":"<p>The name of the Amazon Web Services service that the API method belongs to.</p>"
1222        },
1223        "CallerType":{
1224          "shape":"NonEmptyString",
1225          "documentation":"<p>Indicates whether the API call originated from a remote IP address (<code>remoteip</code>) or from a DNS domain (<code>domain</code>).</p>"
1226        },
1227        "RemoteIpDetails":{
1228          "shape":"ActionRemoteIpDetails",
1229          "documentation":"<p>Provided if <code>CallerType</code> is <code>remoteIp</code>. Provides information about the remote IP address that the API call originated from.</p>"
1230        },
1231        "DomainDetails":{
1232          "shape":"AwsApiCallActionDomainDetails",
1233          "documentation":"<p>Provided if <code>CallerType</code> is <code>domain</code>. Provides information about the DNS domain that the API call originated from.</p>"
1234        },
1235        "AffectedResources":{
1236          "shape":"FieldMap",
1237          "documentation":"<p>Identifies the resources that were affected by the API call.</p>"
1238        },
1239        "FirstSeen":{
1240          "shape":"NonEmptyString",
1241          "documentation":"<p>An ISO8601-formatted timestamp that indicates when the API call was first observed.</p>"
1242        },
1243        "LastSeen":{
1244          "shape":"NonEmptyString",
1245          "documentation":"<p>An ISO8601-formatted timestamp that indicates when the API call was most recently observed.</p>"
1246        }
1247      },
1248      "documentation":"<p>Provided if <code>ActionType</code> is <code>AWS_API_CALL</code>. It provides details about the API call that was detected.</p>"
1249    },
1250    "AwsApiCallActionDomainDetails":{
1251      "type":"structure",
1252      "members":{
1253        "Domain":{
1254          "shape":"NonEmptyString",
1255          "documentation":"<p>The name of the DNS domain that issued the API call.</p>"
1256        }
1257      },
1258      "documentation":"<p>Provided if <code>CallerType</code> is <code>domain</code>. It provides information about the DNS domain that issued the API call.</p>"
1259    },
1260    "AwsApiGatewayAccessLogSettings":{
1261      "type":"structure",
1262      "members":{
1263        "Format":{
1264          "shape":"NonEmptyString",
1265          "documentation":"<p>A single-line format of the access logs of data, as specified by selected <code>$context</code> variables. The format must include at least <code>$context.requestId</code>.</p>"
1266        },
1267        "DestinationArn":{
1268          "shape":"NonEmptyString",
1269          "documentation":"<p>The ARN of the CloudWatch Logs log group that receives the access logs.</p>"
1270        }
1271      },
1272      "documentation":"<p>Contains information about settings for logging access for the stage.</p>"
1273    },
1274    "AwsApiGatewayCanarySettings":{
1275      "type":"structure",
1276      "members":{
1277        "PercentTraffic":{
1278          "shape":"Double",
1279          "documentation":"<p>The percentage of traffic that is diverted to a canary deployment.</p>"
1280        },
1281        "DeploymentId":{
1282          "shape":"NonEmptyString",
1283          "documentation":"<p>The deployment identifier for the canary deployment.</p>"
1284        },
1285        "StageVariableOverrides":{
1286          "shape":"FieldMap",
1287          "documentation":"<p>Stage variables that are overridden in the canary release deployment. The variables include new stage variables that are introduced in the canary.</p> <p>Each variable is represented as a string-to-string map between the stage variable name and the variable value.</p>"
1288        },
1289        "UseStageCache":{
1290          "shape":"Boolean",
1291          "documentation":"<p>Indicates whether the canary deployment uses the stage cache.</p>"
1292        }
1293      },
1294      "documentation":"<p>Contains information about settings for canary deployment in the stage.</p>"
1295    },
1296    "AwsApiGatewayEndpointConfiguration":{
1297      "type":"structure",
1298      "members":{
1299        "Types":{
1300          "shape":"NonEmptyStringList",
1301          "documentation":"<p>A list of endpoint types for the REST API.</p> <p>For an edge-optimized API, the endpoint type is <code>EDGE</code>. For a Regional API, the endpoint type is <code>REGIONAL</code>. For a private API, the endpoint type is <code>PRIVATE</code>.</p>"
1302        }
1303      },
1304      "documentation":"<p>Contains information about the endpoints for the API.</p>"
1305    },
1306    "AwsApiGatewayMethodSettings":{
1307      "type":"structure",
1308      "members":{
1309        "MetricsEnabled":{
1310          "shape":"Boolean",
1311          "documentation":"<p>Indicates whether CloudWatch metrics are enabled for the method. </p>"
1312        },
1313        "LoggingLevel":{
1314          "shape":"NonEmptyString",
1315          "documentation":"<p>The logging level for this method. The logging level affects the log entries that are pushed to CloudWatch Logs.</p> <p>If the logging level is <code>ERROR</code>, then the logs only include error-level entries.</p> <p>If the logging level is <code>INFO</code>, then the logs include both <code>ERROR</code> events and extra informational events.</p> <p>Valid values: <code>OFF</code> | <code>ERROR</code> | <code>INFO</code> </p>"
1316        },
1317        "DataTraceEnabled":{
1318          "shape":"Boolean",
1319          "documentation":"<p>Indicates whether data trace logging is enabled for the method. Data trace logging affects the log entries that are pushed to CloudWatch Logs.</p>"
1320        },
1321        "ThrottlingBurstLimit":{
1322          "shape":"Integer",
1323          "documentation":"<p>The throttling burst limit for the method.</p>"
1324        },
1325        "ThrottlingRateLimit":{
1326          "shape":"Double",
1327          "documentation":"<p>The throttling rate limit for the method.</p>"
1328        },
1329        "CachingEnabled":{
1330          "shape":"Boolean",
1331          "documentation":"<p>Indicates whether responses are cached and returned for requests. For responses to be cached, a cache cluster must be enabled on the stage.</p>"
1332        },
1333        "CacheTtlInSeconds":{
1334          "shape":"Integer",
1335          "documentation":"<p>Specifies the time to live (TTL), in seconds, for cached responses. The higher the TTL, the longer the response is cached.</p>"
1336        },
1337        "CacheDataEncrypted":{
1338          "shape":"Boolean",
1339          "documentation":"<p>Indicates whether the cached responses are encrypted. </p>"
1340        },
1341        "RequireAuthorizationForCacheControl":{
1342          "shape":"Boolean",
1343          "documentation":"<p>Indicates whether authorization is required for a cache invalidation request.</p>"
1344        },
1345        "UnauthorizedCacheControlHeaderStrategy":{
1346          "shape":"NonEmptyString",
1347          "documentation":"<p>Indicates how to handle unauthorized requests for cache invalidation.</p> <p>Valid values: <code>FAIL_WITH_403</code> | <code>SUCCEED_WITH_RESPONSE_HEADER</code> | <code>SUCCEED_WITHOUT_RESPONSE_HEADER</code> </p>"
1348        },
1349        "HttpMethod":{
1350          "shape":"NonEmptyString",
1351          "documentation":"<p>The HTTP method. You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.</p>"
1352        },
1353        "ResourcePath":{
1354          "shape":"NonEmptyString",
1355          "documentation":"<p>The resource path for this method. Forward slashes (/) are encoded as ~1 . The initial slash must include a forward slash.</p> <p>For example, the path value <code>/resource/subresource</code> must be encoded as <code>/~1resource~1subresource</code>.</p> <p>To specify the root path, use only a slash (/). You can use an asterisk (*) as a wildcard to apply method settings to multiple methods.</p>"
1356        }
1357      },
1358      "documentation":"<p>Defines settings for a method for the stage.</p>"
1359    },
1360    "AwsApiGatewayMethodSettingsList":{
1361      "type":"list",
1362      "member":{"shape":"AwsApiGatewayMethodSettings"}
1363    },
1364    "AwsApiGatewayRestApiDetails":{
1365      "type":"structure",
1366      "members":{
1367        "Id":{
1368          "shape":"NonEmptyString",
1369          "documentation":"<p>The identifier of the REST API.</p>"
1370        },
1371        "Name":{
1372          "shape":"NonEmptyString",
1373          "documentation":"<p>The name of the REST API.</p>"
1374        },
1375        "Description":{
1376          "shape":"NonEmptyString",
1377          "documentation":"<p>A description of the REST API.</p>"
1378        },
1379        "CreatedDate":{
1380          "shape":"NonEmptyString",
1381          "documentation":"<p>Indicates when the API was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1382        },
1383        "Version":{
1384          "shape":"NonEmptyString",
1385          "documentation":"<p>The version identifier for the REST API.</p>"
1386        },
1387        "BinaryMediaTypes":{
1388          "shape":"NonEmptyStringList",
1389          "documentation":"<p>The list of binary media types supported by the REST API.</p>"
1390        },
1391        "MinimumCompressionSize":{
1392          "shape":"Integer",
1393          "documentation":"<p>The minimum size in bytes of a payload before compression is enabled.</p> <p>If <code>null</code>, then compression is disabled.</p> <p>If 0, then all payloads are compressed.</p>"
1394        },
1395        "ApiKeySource":{
1396          "shape":"NonEmptyString",
1397          "documentation":"<p>The source of the API key for metering requests according to a usage plan.</p> <p> <code>HEADER</code> indicates whether to read the API key from the X-API-Key header of a request.</p> <p> <code>AUTHORIZER</code> indicates whether to read the API key from the <code>UsageIdentifierKey</code> from a custom authorizer.</p>"
1398        },
1399        "EndpointConfiguration":{
1400          "shape":"AwsApiGatewayEndpointConfiguration",
1401          "documentation":"<p>The endpoint configuration of the REST API.</p>"
1402        }
1403      },
1404      "documentation":"<p>Contains information about a REST API in version 1 of Amazon API Gateway.</p>"
1405    },
1406    "AwsApiGatewayStageDetails":{
1407      "type":"structure",
1408      "members":{
1409        "DeploymentId":{
1410          "shape":"NonEmptyString",
1411          "documentation":"<p>The identifier of the deployment that the stage points to.</p>"
1412        },
1413        "ClientCertificateId":{
1414          "shape":"NonEmptyString",
1415          "documentation":"<p>The identifier of the client certificate for the stage.</p>"
1416        },
1417        "StageName":{
1418          "shape":"NonEmptyString",
1419          "documentation":"<p>The name of the stage.</p>"
1420        },
1421        "Description":{
1422          "shape":"NonEmptyString",
1423          "documentation":"<p>A description of the stage.</p>"
1424        },
1425        "CacheClusterEnabled":{
1426          "shape":"Boolean",
1427          "documentation":"<p>Indicates whether a cache cluster is enabled for the stage.</p>"
1428        },
1429        "CacheClusterSize":{
1430          "shape":"NonEmptyString",
1431          "documentation":"<p>If a cache cluster is enabled, the size of the cache cluster.</p>"
1432        },
1433        "CacheClusterStatus":{
1434          "shape":"NonEmptyString",
1435          "documentation":"<p>If a cache cluster is enabled, the status of the cache cluster.</p>"
1436        },
1437        "MethodSettings":{
1438          "shape":"AwsApiGatewayMethodSettingsList",
1439          "documentation":"<p>Defines the method settings for the stage.</p>"
1440        },
1441        "Variables":{
1442          "shape":"FieldMap",
1443          "documentation":"<p>A map that defines the stage variables for the stage.</p> <p>Variable names can have alphanumeric and underscore characters.</p> <p>Variable values can contain the following characters:</p> <ul> <li> <p>Uppercase and lowercase letters</p> </li> <li> <p>Numbers</p> </li> <li> <p>Special characters -._~:/?#&amp;=,</p> </li> </ul>"
1444        },
1445        "DocumentationVersion":{
1446          "shape":"NonEmptyString",
1447          "documentation":"<p>The version of the API documentation that is associated with the stage.</p>"
1448        },
1449        "AccessLogSettings":{
1450          "shape":"AwsApiGatewayAccessLogSettings",
1451          "documentation":"<p>Settings for logging access for the stage.</p>"
1452        },
1453        "CanarySettings":{
1454          "shape":"AwsApiGatewayCanarySettings",
1455          "documentation":"<p>Information about settings for canary deployment in the stage.</p>"
1456        },
1457        "TracingEnabled":{
1458          "shape":"Boolean",
1459          "documentation":"<p>Indicates whether active tracing with X-Ray is enabled for the stage.</p>"
1460        },
1461        "CreatedDate":{
1462          "shape":"NonEmptyString",
1463          "documentation":"<p>Indicates when the stage was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1464        },
1465        "LastUpdatedDate":{
1466          "shape":"NonEmptyString",
1467          "documentation":"<p>Indicates when the stage was most recently updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1468        },
1469        "WebAclArn":{
1470          "shape":"NonEmptyString",
1471          "documentation":"<p>The ARN of the web ACL associated with the stage.</p>"
1472        }
1473      },
1474      "documentation":"<p>Provides information about a version 1 Amazon API Gateway stage.</p>"
1475    },
1476    "AwsApiGatewayV2ApiDetails":{
1477      "type":"structure",
1478      "members":{
1479        "ApiEndpoint":{
1480          "shape":"NonEmptyString",
1481          "documentation":"<p>The URI of the API. </p> <p>Uses the format <code> <i>&lt;api-id&gt;</i>.execute-api.<i>&lt;region&gt;</i>.amazonaws.com</code> </p> <p>The stage name is typically appended to the URI to form a complete path to a deployed API stage.</p>"
1482        },
1483        "ApiId":{
1484          "shape":"NonEmptyString",
1485          "documentation":"<p>The identifier of the API.</p>"
1486        },
1487        "ApiKeySelectionExpression":{
1488          "shape":"NonEmptyString",
1489          "documentation":"<p>An API key selection expression. Supported only for WebSocket APIs. </p>"
1490        },
1491        "CreatedDate":{
1492          "shape":"NonEmptyString",
1493          "documentation":"<p>Indicates when the API was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1494        },
1495        "Description":{
1496          "shape":"NonEmptyString",
1497          "documentation":"<p>A description of the API.</p>"
1498        },
1499        "Version":{
1500          "shape":"NonEmptyString",
1501          "documentation":"<p>The version identifier for the API.</p>"
1502        },
1503        "Name":{
1504          "shape":"NonEmptyString",
1505          "documentation":"<p>The name of the API.</p>"
1506        },
1507        "ProtocolType":{
1508          "shape":"NonEmptyString",
1509          "documentation":"<p>The API protocol for the API.</p> <p>Valid values: <code>WEBSOCKET</code> | <code>HTTP</code> </p>"
1510        },
1511        "RouteSelectionExpression":{
1512          "shape":"NonEmptyString",
1513          "documentation":"<p>The route selection expression for the API.</p> <p>For HTTP APIs, must be <code>${request.method} ${request.path}</code>. This is the default value for HTTP APIs.</p> <p>For WebSocket APIs, there is no default value.</p>"
1514        },
1515        "CorsConfiguration":{
1516          "shape":"AwsCorsConfiguration",
1517          "documentation":"<p>A cross-origin resource sharing (CORS) configuration. Supported only for HTTP APIs.</p>"
1518        }
1519      },
1520      "documentation":"<p>Contains information about a version 2 API in Amazon API Gateway.</p>"
1521    },
1522    "AwsApiGatewayV2RouteSettings":{
1523      "type":"structure",
1524      "members":{
1525        "DetailedMetricsEnabled":{
1526          "shape":"Boolean",
1527          "documentation":"<p>Indicates whether detailed metrics are enabled.</p>"
1528        },
1529        "LoggingLevel":{
1530          "shape":"NonEmptyString",
1531          "documentation":"<p>The logging level. The logging level affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.</p> <p>If the logging level is <code>ERROR</code>, then the logs only include error-level entries.</p> <p>If the logging level is <code>INFO</code>, then the logs include both <code>ERROR</code> events and extra informational events.</p> <p>Valid values: <code>OFF</code> | <code>ERROR</code> | <code>INFO</code> </p>"
1532        },
1533        "DataTraceEnabled":{
1534          "shape":"Boolean",
1535          "documentation":"<p>Indicates whether data trace logging is enabled. Data trace logging affects the log entries that are pushed to CloudWatch Logs. Supported only for WebSocket APIs.</p>"
1536        },
1537        "ThrottlingBurstLimit":{
1538          "shape":"Integer",
1539          "documentation":"<p>The throttling burst limit.</p>"
1540        },
1541        "ThrottlingRateLimit":{
1542          "shape":"Double",
1543          "documentation":"<p>The throttling rate limit.</p>"
1544        }
1545      },
1546      "documentation":"<p>Contains route settings for a stage.</p>"
1547    },
1548    "AwsApiGatewayV2StageDetails":{
1549      "type":"structure",
1550      "members":{
1551        "ClientCertificateId":{
1552          "shape":"NonEmptyString",
1553          "documentation":"<p>The identifier of a client certificate for a stage. Supported only for WebSocket API calls.</p>"
1554        },
1555        "CreatedDate":{
1556          "shape":"NonEmptyString",
1557          "documentation":"<p>Indicates when the stage was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1558        },
1559        "Description":{
1560          "shape":"NonEmptyString",
1561          "documentation":"<p>The description of the stage.</p>"
1562        },
1563        "DefaultRouteSettings":{
1564          "shape":"AwsApiGatewayV2RouteSettings",
1565          "documentation":"<p>Default route settings for the stage.</p>"
1566        },
1567        "DeploymentId":{
1568          "shape":"NonEmptyString",
1569          "documentation":"<p>The identifier of the deployment that the stage is associated with. </p>"
1570        },
1571        "LastUpdatedDate":{
1572          "shape":"NonEmptyString",
1573          "documentation":"<p>Indicates when the stage was most recently updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1574        },
1575        "RouteSettings":{
1576          "shape":"AwsApiGatewayV2RouteSettings",
1577          "documentation":"<p>The route settings for the stage.</p>"
1578        },
1579        "StageName":{
1580          "shape":"NonEmptyString",
1581          "documentation":"<p>The name of the stage.</p>"
1582        },
1583        "StageVariables":{
1584          "shape":"FieldMap",
1585          "documentation":"<p>A map that defines the stage variables for the stage.</p> <p>Variable names can have alphanumeric and underscore characters.</p> <p>Variable values can contain the following characters:</p> <ul> <li> <p>Uppercase and lowercase letters</p> </li> <li> <p>Numbers</p> </li> <li> <p>Special characters -._~:/?#&amp;=,</p> </li> </ul>"
1586        },
1587        "AccessLogSettings":{
1588          "shape":"AwsApiGatewayAccessLogSettings",
1589          "documentation":"<p>Information about settings for logging access for the stage.</p>"
1590        },
1591        "AutoDeploy":{
1592          "shape":"Boolean",
1593          "documentation":"<p>Indicates whether updates to an API automatically trigger a new deployment.</p>"
1594        },
1595        "LastDeploymentStatusMessage":{
1596          "shape":"NonEmptyString",
1597          "documentation":"<p>The status of the last deployment of a stage. Supported only if the stage has automatic deployment enabled.</p>"
1598        },
1599        "ApiGatewayManaged":{
1600          "shape":"Boolean",
1601          "documentation":"<p>Indicates whether the stage is managed by API Gateway.</p>"
1602        }
1603      },
1604      "documentation":"<p>Contains information about a version 2 stage for Amazon API Gateway.</p>"
1605    },
1606    "AwsAutoScalingAutoScalingGroupDetails":{
1607      "type":"structure",
1608      "members":{
1609        "LaunchConfigurationName":{
1610          "shape":"NonEmptyString",
1611          "documentation":"<p>The name of the launch configuration.</p>"
1612        },
1613        "LoadBalancerNames":{
1614          "shape":"StringList",
1615          "documentation":"<p>The list of load balancers associated with the group.</p>"
1616        },
1617        "HealthCheckType":{
1618          "shape":"NonEmptyString",
1619          "documentation":"<p>The service to use for the health checks.</p>"
1620        },
1621        "HealthCheckGracePeriod":{
1622          "shape":"Integer",
1623          "documentation":"<p>The amount of time, in seconds, that Amazon EC2 Auto Scaling waits before it checks the health status of an EC2 instance that has come into service.</p>"
1624        },
1625        "CreatedTime":{
1626          "shape":"NonEmptyString",
1627          "documentation":"<p>Indicates when the auto scaling group was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1628        }
1629      },
1630      "documentation":"<p>Provides details about an auto scaling group.</p>"
1631    },
1632    "AwsAutoScalingLaunchConfigurationBlockDeviceMappingsDetails":{
1633      "type":"structure",
1634      "members":{
1635        "DeviceName":{
1636          "shape":"NonEmptyString",
1637          "documentation":"<p>The device name that is exposed to the EC2 instance. For example, <code>/dev/sdh</code> or <code>xvdh</code>.</p>"
1638        },
1639        "Ebs":{
1640          "shape":"AwsAutoScalingLaunchConfigurationBlockDeviceMappingsEbsDetails",
1641          "documentation":"<p>Parameters that are used to automatically set up Amazon EBS volumes when an instance is launched.</p>"
1642        },
1643        "NoDevice":{
1644          "shape":"Boolean",
1645          "documentation":"<p>Whether to suppress the device that is included in the block device mapping of the Amazon Machine Image (AMI).</p> <p>If <code>NoDevice</code> is <code>true</code>, then you cannot specify <code>Ebs</code>.&gt;</p>"
1646        },
1647        "VirtualName":{
1648          "shape":"NonEmptyString",
1649          "documentation":"<p>The name of the virtual device (for example, <code>ephemeral0</code>).</p> <p>You can provide either <code>VirtualName</code> or <code>Ebs</code>, but not both.</p>"
1650        }
1651      },
1652      "documentation":"<p>A block device for the instance.</p>"
1653    },
1654    "AwsAutoScalingLaunchConfigurationBlockDeviceMappingsEbsDetails":{
1655      "type":"structure",
1656      "members":{
1657        "DeleteOnTermination":{
1658          "shape":"Boolean",
1659          "documentation":"<p>Whether to delete the volume when the instance is terminated.</p>"
1660        },
1661        "Encrypted":{
1662          "shape":"Boolean",
1663          "documentation":"<p>Whether to encrypt the volume.</p>"
1664        },
1665        "Iops":{
1666          "shape":"Integer",
1667          "documentation":"<p>The number of input/output (I/O) operations per second (IOPS) to provision for the volume.</p> <p>Only supported for <code>gp3</code> or <code>io1</code> volumes. Required for <code>io1</code> volumes. Not used with <code>standard</code>, <code>gp2</code>, <code>st1</code>, or <code>sc1</code> volumes.</p>"
1668        },
1669        "SnapshotId":{
1670          "shape":"NonEmptyString",
1671          "documentation":"<p>The snapshot ID of the volume to use.</p> <p>You must specify either <code>VolumeSize</code> or <code>SnapshotId</code>.</p>"
1672        },
1673        "VolumeSize":{
1674          "shape":"Integer",
1675          "documentation":"<p>The volume size, in GiBs. The following are the supported volumes sizes for each volume type:</p> <ul> <li> <p>gp2 and gp3: 1-16,384</p> </li> <li> <p>io1: 4-16,384</p> </li> <li> <p>st1 and sc1: 125-16,384</p> </li> <li> <p>standard: 1-1,024</p> </li> </ul> <p>You must specify either <code>SnapshotId</code> or <code>VolumeSize</code>. If you specify both <code>SnapshotId</code> and <code>VolumeSize</code>, the volume size must be equal or greater than the size of the snapshot.</p>"
1676        },
1677        "VolumeType":{
1678          "shape":"NonEmptyString",
1679          "documentation":"<p>The volume type.</p>"
1680        }
1681      },
1682      "documentation":"<p>Parameters that are used to automatically set up EBS volumes when an instance is launched.</p>"
1683    },
1684    "AwsAutoScalingLaunchConfigurationBlockDeviceMappingsList":{
1685      "type":"list",
1686      "member":{"shape":"AwsAutoScalingLaunchConfigurationBlockDeviceMappingsDetails"}
1687    },
1688    "AwsAutoScalingLaunchConfigurationDetails":{
1689      "type":"structure",
1690      "members":{
1691        "AssociatePublicIpAddress":{
1692          "shape":"Boolean",
1693          "documentation":"<p>For Auto Scaling groups that run in a VPC, specifies whether to assign a public IP address to the group's instances.</p>"
1694        },
1695        "BlockDeviceMappings":{
1696          "shape":"AwsAutoScalingLaunchConfigurationBlockDeviceMappingsList",
1697          "documentation":"<p>Specifies the block devices for the instance.</p>"
1698        },
1699        "ClassicLinkVpcId":{
1700          "shape":"NonEmptyString",
1701          "documentation":"<p>The identifier of a ClassicLink-enabled VPC that EC2-Classic instances are linked to.</p>"
1702        },
1703        "ClassicLinkVpcSecurityGroups":{
1704          "shape":"NonEmptyStringList",
1705          "documentation":"<p>The identifiers of one or more security groups for the VPC that is specified in <code>ClassicLinkVPCId</code>.</p>"
1706        },
1707        "CreatedTime":{
1708          "shape":"NonEmptyString",
1709          "documentation":"<p>The creation date and time for the launch configuration.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1710        },
1711        "EbsOptimized":{
1712          "shape":"Boolean",
1713          "documentation":"<p>Whether the launch configuration is optimized for Amazon EBS I/O.</p>"
1714        },
1715        "IamInstanceProfile":{
1716          "shape":"NonEmptyString",
1717          "documentation":"<p>The name or the ARN of the instance profile associated with the IAM role for the instance. The instance profile contains the IAM role.</p>"
1718        },
1719        "ImageId":{
1720          "shape":"NonEmptyString",
1721          "documentation":"<p>The identifier of the Amazon Machine Image (AMI) that is used to launch EC2 instances.</p>"
1722        },
1723        "InstanceMonitoring":{
1724          "shape":"AwsAutoScalingLaunchConfigurationInstanceMonitoringDetails",
1725          "documentation":"<p>Indicates the type of monitoring for instances in the group.</p>"
1726        },
1727        "InstanceType":{
1728          "shape":"NonEmptyString",
1729          "documentation":"<p>The instance type for the instances.</p>"
1730        },
1731        "KernelId":{
1732          "shape":"NonEmptyString",
1733          "documentation":"<p>The identifier of the kernel associated with the AMI.</p>"
1734        },
1735        "KeyName":{
1736          "shape":"NonEmptyString",
1737          "documentation":"<p>The name of the key pair.</p>"
1738        },
1739        "LaunchConfigurationName":{
1740          "shape":"NonEmptyString",
1741          "documentation":"<p>The name of the launch configuration.</p>"
1742        },
1743        "PlacementTenancy":{
1744          "shape":"NonEmptyString",
1745          "documentation":"<p>The tenancy of the instance. An instance with <code>dedicated</code> tenancy runs on isolated, single-tenant hardware and can only be launched into a VPC.</p>"
1746        },
1747        "RamdiskId":{
1748          "shape":"NonEmptyString",
1749          "documentation":"<p>The identifier of the RAM disk associated with the AMI.</p>"
1750        },
1751        "SecurityGroups":{
1752          "shape":"NonEmptyStringList",
1753          "documentation":"<p>The security groups to assign to the instances in the Auto Scaling group.</p>"
1754        },
1755        "SpotPrice":{
1756          "shape":"NonEmptyString",
1757          "documentation":"<p>The maximum hourly price to be paid for any Spot Instance that is launched to fulfill the request.</p>"
1758        },
1759        "UserData":{
1760          "shape":"NonEmptyString",
1761          "documentation":"<p>The user data to make available to the launched EC2 instances. Must be base64-encoded text.</p>"
1762        }
1763      },
1764      "documentation":"<p>Details about a launch configuration.</p>"
1765    },
1766    "AwsAutoScalingLaunchConfigurationInstanceMonitoringDetails":{
1767      "type":"structure",
1768      "members":{
1769        "Enabled":{
1770          "shape":"Boolean",
1771          "documentation":"<p>If set to <code>true</code>, then instances in the group launch with detailed monitoring.</p> <p>If set to <code>false</code>, then instances in the group launch with basic monitoring.</p>"
1772        }
1773      },
1774      "documentation":"<p>Information about the type of monitoring for instances in the group.</p>"
1775    },
1776    "AwsCertificateManagerCertificateDetails":{
1777      "type":"structure",
1778      "members":{
1779        "CertificateAuthorityArn":{
1780          "shape":"NonEmptyString",
1781          "documentation":"<p>The ARN of the private certificate authority (CA) that will be used to issue the certificate.</p>"
1782        },
1783        "CreatedAt":{
1784          "shape":"NonEmptyString",
1785          "documentation":"<p>Indicates when the certificate was requested.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1786        },
1787        "DomainName":{
1788          "shape":"NonEmptyString",
1789          "documentation":"<p>The fully qualified domain name (FQDN), such as www.example.com, that is secured by the certificate.</p>"
1790        },
1791        "DomainValidationOptions":{
1792          "shape":"AwsCertificateManagerCertificateDomainValidationOptions",
1793          "documentation":"<p>Contains information about the initial validation of each domain name that occurs as a result of the <code>RequestCertificate</code> request.</p> <p>Only provided if the certificate type is <code>AMAZON_ISSUED</code>.</p>"
1794        },
1795        "ExtendedKeyUsages":{
1796          "shape":"AwsCertificateManagerCertificateExtendedKeyUsages",
1797          "documentation":"<p>Contains a list of Extended Key Usage X.509 v3 extension objects. Each object specifies a purpose for which the certificate public key can be used and consists of a name and an object identifier (OID).</p>"
1798        },
1799        "FailureReason":{
1800          "shape":"NonEmptyString",
1801          "documentation":"<p>For a failed certificate request, the reason for the failure.</p> <p>Valid values: <code>NO_AVAILABLE_CONTACTS</code> | <code>ADDITIONAL_VERIFICATION_REQUIRED</code> | <code>DOMAIN_NOT_ALLOWED</code> | <code>INVALID_PUBLIC_DOMAIN</code> | <code>DOMAIN_VALIDATION_DENIED</code> | <code>CAA_ERROR</code> | <code>PCA_LIMIT_EXCEEDED</code> | <code>PCA_INVALID_ARN</code> | <code>PCA_INVALID_STATE</code> | <code>PCA_REQUEST_FAILED</code> | <code>PCA_NAME_CONSTRAINTS_VALIDATION</code> | <code>PCA_RESOURCE_NOT_FOUND</code> | <code>PCA_INVALID_ARGS</code> | <code>PCA_INVALID_DURATION</code> | <code>PCA_ACCESS_DENIED</code> | <code>SLR_NOT_FOUND</code> | <code>OTHER</code> </p>"
1802        },
1803        "ImportedAt":{
1804          "shape":"NonEmptyString",
1805          "documentation":"<p>Indicates when the certificate was imported. Provided if the certificate type is <code>IMPORTED</code>.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1806        },
1807        "InUseBy":{
1808          "shape":"StringList",
1809          "documentation":"<p>The list of ARNs for the Amazon Web Services resources that use the certificate.</p>"
1810        },
1811        "IssuedAt":{
1812          "shape":"NonEmptyString",
1813          "documentation":"<p>Indicates when the certificate was issued. Provided if the certificate type is <code>AMAZON_ISSUED</code>.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1814        },
1815        "Issuer":{
1816          "shape":"NonEmptyString",
1817          "documentation":"<p>The name of the certificate authority that issued and signed the certificate.</p>"
1818        },
1819        "KeyAlgorithm":{
1820          "shape":"NonEmptyString",
1821          "documentation":"<p>The algorithm that was used to generate the public-private key pair.</p> <p>Valid values: <code>RSA_2048</code> | <code>RSA_1024</code> |<code> RSA_4096</code> | <code>EC_prime256v1</code> | <code>EC_secp384r1</code> | <code>EC_secp521r1</code> </p>"
1822        },
1823        "KeyUsages":{
1824          "shape":"AwsCertificateManagerCertificateKeyUsages",
1825          "documentation":"<p>A list of key usage X.509 v3 extension objects.</p>"
1826        },
1827        "NotAfter":{
1828          "shape":"NonEmptyString",
1829          "documentation":"<p>The time after which the certificate becomes invalid.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1830        },
1831        "NotBefore":{
1832          "shape":"NonEmptyString",
1833          "documentation":"<p>The time before which the certificate is not valid.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1834        },
1835        "Options":{
1836          "shape":"AwsCertificateManagerCertificateOptions",
1837          "documentation":"<p>Provides a value that specifies whether to add the certificate to a transparency log.</p>"
1838        },
1839        "RenewalEligibility":{
1840          "shape":"NonEmptyString",
1841          "documentation":"<p>Whether the certificate is eligible for renewal.</p> <p>Valid values: <code>ELIGIBLE</code> | <code>INELIGIBLE</code> </p>"
1842        },
1843        "RenewalSummary":{
1844          "shape":"AwsCertificateManagerCertificateRenewalSummary",
1845          "documentation":"<p>Information about the status of the Certificate Manager managed renewal for the certificate. Provided only when the certificate type is <code>AMAZON_ISSUED</code>.</p>"
1846        },
1847        "Serial":{
1848          "shape":"NonEmptyString",
1849          "documentation":"<p>The serial number of the certificate.</p>"
1850        },
1851        "SignatureAlgorithm":{
1852          "shape":"NonEmptyString",
1853          "documentation":"<p>The algorithm that was used to sign the certificate.</p>"
1854        },
1855        "Status":{
1856          "shape":"NonEmptyString",
1857          "documentation":"<p>The status of the certificate.</p> <p>Valid values: <code>PENDING_VALIDATION</code> | <code>ISSUED</code> | <code>INACTIVE</code> | <code>EXPIRED</code> | <code>VALIDATION_TIMED_OUT</code> | <code>REVOKED</code> | <code>FAILED</code> </p>"
1858        },
1859        "Subject":{
1860          "shape":"NonEmptyString",
1861          "documentation":"<p>The name of the entity that is associated with the public key contained in the certificate.</p>"
1862        },
1863        "SubjectAlternativeNames":{
1864          "shape":"StringList",
1865          "documentation":"<p>One or more domain names (subject alternative names) included in the certificate. This list contains the domain names that are bound to the public key that is contained in the certificate.</p> <p>The subject alternative names include the canonical domain name (CN) of the certificate and additional domain names that can be used to connect to the website.</p>"
1866        },
1867        "Type":{
1868          "shape":"NonEmptyString",
1869          "documentation":"<p>The source of the certificate. For certificates that Certificate Manager provides, <code>Type</code> is <code>AMAZON_ISSUED</code>. For certificates that are imported with <code>ImportCertificate</code>, <code>Type</code> is <code>IMPORTED</code>.</p> <p>Valid values: <code>IMPORTED</code> | <code>AMAZON_ISSUED</code> | <code>PRIVATE</code> </p>"
1870        }
1871      },
1872      "documentation":"<p>Provides details about an Certificate Manager certificate.</p>"
1873    },
1874    "AwsCertificateManagerCertificateDomainValidationOption":{
1875      "type":"structure",
1876      "members":{
1877        "DomainName":{
1878          "shape":"NonEmptyString",
1879          "documentation":"<p>A fully qualified domain name (FQDN) in the certificate.</p>"
1880        },
1881        "ResourceRecord":{
1882          "shape":"AwsCertificateManagerCertificateResourceRecord",
1883          "documentation":"<p>The CNAME record that is added to the DNS database for domain validation.</p>"
1884        },
1885        "ValidationDomain":{
1886          "shape":"NonEmptyString",
1887          "documentation":"<p>The domain name that Certificate Manager uses to send domain validation emails.</p>"
1888        },
1889        "ValidationEmails":{
1890          "shape":"StringList",
1891          "documentation":"<p>A list of email addresses that Certificate Manager uses to send domain validation emails.</p>"
1892        },
1893        "ValidationMethod":{
1894          "shape":"NonEmptyString",
1895          "documentation":"<p>The method used to validate the domain name.</p>"
1896        },
1897        "ValidationStatus":{
1898          "shape":"NonEmptyString",
1899          "documentation":"<p>The validation status of the domain name.</p>"
1900        }
1901      },
1902      "documentation":"<p>Contains information about one of the following:</p> <ul> <li> <p>The initial validation of each domain name that occurs as a result of the <code>RequestCertificate</code> request</p> </li> <li> <p>The validation of each domain name in the certificate, as it pertains to Certificate Manager managed renewal</p> </li> </ul>"
1903    },
1904    "AwsCertificateManagerCertificateDomainValidationOptions":{
1905      "type":"list",
1906      "member":{"shape":"AwsCertificateManagerCertificateDomainValidationOption"}
1907    },
1908    "AwsCertificateManagerCertificateExtendedKeyUsage":{
1909      "type":"structure",
1910      "members":{
1911        "Name":{
1912          "shape":"NonEmptyString",
1913          "documentation":"<p>The name of an extension value. Indicates the purpose for which the certificate public key can be used.</p>"
1914        },
1915        "OId":{
1916          "shape":"NonEmptyString",
1917          "documentation":"<p>An object identifier (OID) for the extension value.</p> <p>The format is numbers separated by periods.</p>"
1918        }
1919      },
1920      "documentation":"<p>Contains information about an extended key usage X.509 v3 extension object.</p>"
1921    },
1922    "AwsCertificateManagerCertificateExtendedKeyUsages":{
1923      "type":"list",
1924      "member":{"shape":"AwsCertificateManagerCertificateExtendedKeyUsage"}
1925    },
1926    "AwsCertificateManagerCertificateKeyUsage":{
1927      "type":"structure",
1928      "members":{
1929        "Name":{
1930          "shape":"NonEmptyString",
1931          "documentation":"<p>The key usage extension name.</p>"
1932        }
1933      },
1934      "documentation":"<p>Contains information about a key usage X.509 v3 extension object.</p>"
1935    },
1936    "AwsCertificateManagerCertificateKeyUsages":{
1937      "type":"list",
1938      "member":{"shape":"AwsCertificateManagerCertificateKeyUsage"}
1939    },
1940    "AwsCertificateManagerCertificateOptions":{
1941      "type":"structure",
1942      "members":{
1943        "CertificateTransparencyLoggingPreference":{
1944          "shape":"NonEmptyString",
1945          "documentation":"<p>Whether to add the certificate to a transparency log.</p> <p>Valid values: <code>DISABLED</code> | <code>ENABLED</code> </p>"
1946        }
1947      },
1948      "documentation":"<p>Contains other options for the certificate.</p>"
1949    },
1950    "AwsCertificateManagerCertificateRenewalSummary":{
1951      "type":"structure",
1952      "members":{
1953        "DomainValidationOptions":{
1954          "shape":"AwsCertificateManagerCertificateDomainValidationOptions",
1955          "documentation":"<p>Information about the validation of each domain name in the certificate, as it pertains to Certificate Manager managed renewal. Provided only when the certificate type is <code>AMAZON_ISSUED</code>.</p>"
1956        },
1957        "RenewalStatus":{
1958          "shape":"NonEmptyString",
1959          "documentation":"<p>The status of the Certificate Manager managed renewal of the certificate.</p> <p>Valid values: <code>PENDING_AUTO_RENEWAL</code> | <code>PENDING_VALIDATION</code> | <code>SUCCESS</code> | <code>FAILED</code> </p>"
1960        },
1961        "RenewalStatusReason":{
1962          "shape":"NonEmptyString",
1963          "documentation":"<p>The reason that a renewal request was unsuccessful.</p> <p>Valid values: <code>NO_AVAILABLE_CONTACTS</code> | <code>ADDITIONAL_VERIFICATION_REQUIRED</code> | <code>DOMAIN_NOT_ALLOWED</code> | <code>INVALID_PUBLIC_DOMAIN</code> | <code>DOMAIN_VALIDATION_DENIED</code> | <code>CAA_ERROR</code> | <code>PCA_LIMIT_EXCEEDED</code> | <code>PCA_INVALID_ARN</code> | <code>PCA_INVALID_STATE</code> | <code>PCA_REQUEST_FAILED</code> | <code>PCA_NAME_CONSTRAINTS_VALIDATION</code> | <code>PCA_RESOURCE_NOT_FOUND</code> | <code>PCA_INVALID_ARGS</code> | <code>PCA_INVALID_DURATION</code> | <code>PCA_ACCESS_DENIED</code> | <code>SLR_NOT_FOUND</code> | <code>OTHER</code> </p>"
1964        },
1965        "UpdatedAt":{
1966          "shape":"NonEmptyString",
1967          "documentation":"<p>Indicates when the renewal summary was last updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
1968        }
1969      },
1970      "documentation":"<p>Contains information about the Certificate Manager managed renewal for an <code>AMAZON_ISSUED</code> certificate.</p>"
1971    },
1972    "AwsCertificateManagerCertificateResourceRecord":{
1973      "type":"structure",
1974      "members":{
1975        "Name":{
1976          "shape":"NonEmptyString",
1977          "documentation":"<p>The name of the resource.</p>"
1978        },
1979        "Type":{
1980          "shape":"NonEmptyString",
1981          "documentation":"<p>The type of resource.</p>"
1982        },
1983        "Value":{
1984          "shape":"NonEmptyString",
1985          "documentation":"<p>The value of the resource.</p>"
1986        }
1987      },
1988      "documentation":"<p>Provides details about the CNAME record that is added to the DNS database for domain validation.</p>"
1989    },
1990    "AwsCloudFrontDistributionCacheBehavior":{
1991      "type":"structure",
1992      "members":{
1993        "ViewerProtocolPolicy":{
1994          "shape":"NonEmptyString",
1995          "documentation":"<p>The protocol that viewers can use to access the files in an origin. You can specify the following options:</p> <ul> <li> <p> <code>allow-all</code> - Viewers can use HTTP or HTTPS.</p> </li> <li> <p> <code>redirect-to-https</code> - CloudFront responds to HTTP requests with an HTTP status code of 301 (Moved Permanently) and the HTTPS URL. The viewer then uses the new URL to resubmit.</p> </li> <li> <p> <code>https-only</code> - CloudFront responds to HTTP request with an HTTP status code of 403 (Forbidden).</p> </li> </ul>"
1996        }
1997      },
1998      "documentation":"<p>Information about a cache behavior for the distribution.</p>"
1999    },
2000    "AwsCloudFrontDistributionCacheBehaviors":{
2001      "type":"structure",
2002      "members":{
2003        "Items":{
2004          "shape":"AwsCloudFrontDistributionCacheBehaviorsItemList",
2005          "documentation":"<p>The cache behaviors for the distribution.</p>"
2006        }
2007      },
2008      "documentation":"<p>Provides information about caching for the distribution.</p>"
2009    },
2010    "AwsCloudFrontDistributionCacheBehaviorsItemList":{
2011      "type":"list",
2012      "member":{"shape":"AwsCloudFrontDistributionCacheBehavior"}
2013    },
2014    "AwsCloudFrontDistributionDefaultCacheBehavior":{
2015      "type":"structure",
2016      "members":{
2017        "ViewerProtocolPolicy":{
2018          "shape":"NonEmptyString",
2019          "documentation":"<p>The protocol that viewers can use to access the files in an origin. You can specify the following options:</p> <ul> <li> <p> <code>allow-all</code> - Viewers can use HTTP or HTTPS.</p> </li> <li> <p> <code>redirect-to-https</code> - CloudFront responds to HTTP requests with an HTTP status code of 301 (Moved Permanently) and the HTTPS URL. The viewer then uses the new URL to resubmit.</p> </li> <li> <p> <code>https-only</code> - CloudFront responds to HTTP request with an HTTP status code of 403 (Forbidden).</p> </li> </ul>"
2020        }
2021      },
2022      "documentation":"<p>Contains information about the default cache configuration for the distribution.</p>"
2023    },
2024    "AwsCloudFrontDistributionDetails":{
2025      "type":"structure",
2026      "members":{
2027        "CacheBehaviors":{
2028          "shape":"AwsCloudFrontDistributionCacheBehaviors",
2029          "documentation":"<p>Provides information about the cache configuration for the distribution.</p>"
2030        },
2031        "DefaultCacheBehavior":{
2032          "shape":"AwsCloudFrontDistributionDefaultCacheBehavior",
2033          "documentation":"<p>The default cache behavior for the configuration.</p>"
2034        },
2035        "DefaultRootObject":{
2036          "shape":"NonEmptyString",
2037          "documentation":"<p>The object that CloudFront sends in response to requests from the origin (for example, index.html) when a viewer requests the root URL for the distribution (http://www.example.com) instead of an object in your distribution (http://www.example.com/product-description.html). </p>"
2038        },
2039        "DomainName":{
2040          "shape":"NonEmptyString",
2041          "documentation":"<p>The domain name corresponding to the distribution.</p>"
2042        },
2043        "ETag":{
2044          "shape":"NonEmptyString",
2045          "documentation":"<p>The entity tag is a hash of the object.</p>"
2046        },
2047        "LastModifiedTime":{
2048          "shape":"NonEmptyString",
2049          "documentation":"<p>Indicates when that the distribution was last modified.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2050        },
2051        "Logging":{
2052          "shape":"AwsCloudFrontDistributionLogging",
2053          "documentation":"<p>A complex type that controls whether access logs are written for the distribution.</p>"
2054        },
2055        "Origins":{
2056          "shape":"AwsCloudFrontDistributionOrigins",
2057          "documentation":"<p>A complex type that contains information about origins for this distribution.</p>"
2058        },
2059        "OriginGroups":{
2060          "shape":"AwsCloudFrontDistributionOriginGroups",
2061          "documentation":"<p>Provides information about the origin groups in the distribution.</p>"
2062        },
2063        "ViewerCertificate":{
2064          "shape":"AwsCloudFrontDistributionViewerCertificate",
2065          "documentation":"<p>Provides information about the TLS/SSL configuration that the distribution uses to communicate with viewers.</p>"
2066        },
2067        "Status":{
2068          "shape":"NonEmptyString",
2069          "documentation":"<p>Indicates the current status of the distribution.</p>"
2070        },
2071        "WebAclId":{
2072          "shape":"NonEmptyString",
2073          "documentation":"<p>A unique identifier that specifies the WAF web ACL, if any, to associate with this distribution.</p>"
2074        }
2075      },
2076      "documentation":"<p>A distribution configuration.</p>"
2077    },
2078    "AwsCloudFrontDistributionLogging":{
2079      "type":"structure",
2080      "members":{
2081        "Bucket":{
2082          "shape":"NonEmptyString",
2083          "documentation":"<p>The S3 bucket to store the access logs in.</p>"
2084        },
2085        "Enabled":{
2086          "shape":"Boolean",
2087          "documentation":"<p>With this field, you can enable or disable the selected distribution.</p>"
2088        },
2089        "IncludeCookies":{
2090          "shape":"Boolean",
2091          "documentation":"<p>Specifies whether you want CloudFront to include cookies in access logs.</p>"
2092        },
2093        "Prefix":{
2094          "shape":"NonEmptyString",
2095          "documentation":"<p>An optional string that you want CloudFront to use as a prefix to the access log filenames for this distribution.</p>"
2096        }
2097      },
2098      "documentation":"<p>A complex type that controls whether access logs are written for the distribution.</p>"
2099    },
2100    "AwsCloudFrontDistributionOriginGroup":{
2101      "type":"structure",
2102      "members":{
2103        "FailoverCriteria":{
2104          "shape":"AwsCloudFrontDistributionOriginGroupFailover",
2105          "documentation":"<p>Provides the criteria for an origin group to fail over.</p>"
2106        }
2107      },
2108      "documentation":"<p>Information about an origin group for the distribution.</p>"
2109    },
2110    "AwsCloudFrontDistributionOriginGroupFailover":{
2111      "type":"structure",
2112      "members":{
2113        "StatusCodes":{
2114          "shape":"AwsCloudFrontDistributionOriginGroupFailoverStatusCodes",
2115          "documentation":"<p>Information about the status codes that cause an origin group to fail over.</p>"
2116        }
2117      },
2118      "documentation":"<p>Provides information about when an origin group fails over.</p>"
2119    },
2120    "AwsCloudFrontDistributionOriginGroupFailoverStatusCodes":{
2121      "type":"structure",
2122      "members":{
2123        "Items":{
2124          "shape":"AwsCloudFrontDistributionOriginGroupFailoverStatusCodesItemList",
2125          "documentation":"<p>The list of status code values that can cause a failover to the next origin.</p>"
2126        },
2127        "Quantity":{
2128          "shape":"Integer",
2129          "documentation":"<p>The number of status codes that can cause a failover.</p>"
2130        }
2131      },
2132      "documentation":"<p>The status codes that cause an origin group to fail over.</p>"
2133    },
2134    "AwsCloudFrontDistributionOriginGroupFailoverStatusCodesItemList":{
2135      "type":"list",
2136      "member":{"shape":"Integer"}
2137    },
2138    "AwsCloudFrontDistributionOriginGroups":{
2139      "type":"structure",
2140      "members":{
2141        "Items":{
2142          "shape":"AwsCloudFrontDistributionOriginGroupsItemList",
2143          "documentation":"<p>The list of origin groups.</p>"
2144        }
2145      },
2146      "documentation":"<p>Provides information about origin groups that are associated with the distribution.</p>"
2147    },
2148    "AwsCloudFrontDistributionOriginGroupsItemList":{
2149      "type":"list",
2150      "member":{"shape":"AwsCloudFrontDistributionOriginGroup"}
2151    },
2152    "AwsCloudFrontDistributionOriginItem":{
2153      "type":"structure",
2154      "members":{
2155        "DomainName":{
2156          "shape":"NonEmptyString",
2157          "documentation":"<p>Amazon S3 origins: The DNS name of the S3 bucket from which you want CloudFront to get objects for this origin.</p>"
2158        },
2159        "Id":{
2160          "shape":"NonEmptyString",
2161          "documentation":"<p>A unique identifier for the origin or origin group.</p>"
2162        },
2163        "OriginPath":{
2164          "shape":"NonEmptyString",
2165          "documentation":"<p>An optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.</p>"
2166        },
2167        "S3OriginConfig":{
2168          "shape":"AwsCloudFrontDistributionOriginS3OriginConfig",
2169          "documentation":"<p>An origin that is an S3 bucket that is not configured with static website hosting.</p>"
2170        }
2171      },
2172      "documentation":"<p>A complex type that describes the S3 bucket, HTTP server (for example, a web server), AWS Elemental MediaStore, or other server from which CloudFront gets your files.</p>"
2173    },
2174    "AwsCloudFrontDistributionOriginItemList":{
2175      "type":"list",
2176      "member":{"shape":"AwsCloudFrontDistributionOriginItem"}
2177    },
2178    "AwsCloudFrontDistributionOriginS3OriginConfig":{
2179      "type":"structure",
2180      "members":{
2181        "OriginAccessIdentity":{
2182          "shape":"NonEmptyString",
2183          "documentation":"<p>The CloudFront origin access identity to associate with the origin.</p>"
2184        }
2185      },
2186      "documentation":"<p>Information about an origin that is an S3 bucket that is not configured with static website hosting.</p>"
2187    },
2188    "AwsCloudFrontDistributionOrigins":{
2189      "type":"structure",
2190      "members":{
2191        "Items":{
2192          "shape":"AwsCloudFrontDistributionOriginItemList",
2193          "documentation":"<p>A complex type that contains origins or origin groups for this distribution.</p>"
2194        }
2195      },
2196      "documentation":"<p>A complex type that contains information about origins and origin groups for this distribution.</p>"
2197    },
2198    "AwsCloudFrontDistributionViewerCertificate":{
2199      "type":"structure",
2200      "members":{
2201        "AcmCertificateArn":{
2202          "shape":"NonEmptyString",
2203          "documentation":"<p>The ARN of the ACM certificate. Used if the certificate is stored in ACM. If you provide an ACM certificate ARN, you must also provide <code>MinimumCertificateVersion</code> and <code>SslSupportMethod</code>.</p>"
2204        },
2205        "Certificate":{
2206          "shape":"NonEmptyString",
2207          "documentation":"<p>The identifier of the certificate. Note that in CloudFront, this attribute is deprecated.</p>"
2208        },
2209        "CertificateSource":{
2210          "shape":"NonEmptyString",
2211          "documentation":"<p>The source of the certificate identified by <code>Certificate</code>. Note that in CloudFront, this attribute is deprecated.</p>"
2212        },
2213        "CloudFrontDefaultCertificate":{
2214          "shape":"Boolean",
2215          "documentation":"<p>Whether the distribution uses the CloudFront domain name. If set to <code>false</code>, then you provide either <code>AcmCertificateArn</code> or <code>IamCertificateId</code>.</p>"
2216        },
2217        "IamCertificateId":{
2218          "shape":"NonEmptyString",
2219          "documentation":"<p>The identifier of the IAM certificate. Used if the certificate is stored in IAM. If you provide <code>IamCertificateId</code>, then you also must provide <code>MinimumProtocolVersion</code> and <code>SslSupportMethod</code>.</p>"
2220        },
2221        "MinimumProtocolVersion":{
2222          "shape":"NonEmptyString",
2223          "documentation":"<p>The security policy that CloudFront uses for HTTPS connections with viewers. If <code>SslSupportMethod</code> is <code>sni-only</code>, then <code>MinimumProtocolVersion</code> must be <code>TLSv1</code> or higher.</p>"
2224        },
2225        "SslSupportMethod":{
2226          "shape":"NonEmptyString",
2227          "documentation":"<p>The viewers that the distribution accepts HTTPS connections from.</p>"
2228        }
2229      },
2230      "documentation":"<p>Provides information about the TLS/SSL configuration that the distribution uses to communicate with viewers.</p>"
2231    },
2232    "AwsCloudTrailTrailDetails":{
2233      "type":"structure",
2234      "members":{
2235        "CloudWatchLogsLogGroupArn":{
2236          "shape":"NonEmptyString",
2237          "documentation":"<p>The ARN of the log group that CloudTrail logs are delivered to.</p>"
2238        },
2239        "CloudWatchLogsRoleArn":{
2240          "shape":"NonEmptyString",
2241          "documentation":"<p>The ARN of the role that the CloudWatch Events endpoint assumes when it writes to the log group.</p>"
2242        },
2243        "HasCustomEventSelectors":{
2244          "shape":"Boolean",
2245          "documentation":"<p>Indicates whether the trail has custom event selectors.</p>"
2246        },
2247        "HomeRegion":{
2248          "shape":"NonEmptyString",
2249          "documentation":"<p>The Region where the trail was created.</p>"
2250        },
2251        "IncludeGlobalServiceEvents":{
2252          "shape":"Boolean",
2253          "documentation":"<p>Indicates whether the trail publishes events from global services such as IAM to the log files.</p>"
2254        },
2255        "IsMultiRegionTrail":{
2256          "shape":"Boolean",
2257          "documentation":"<p>Indicates whether the trail applies only to the current Region or to all Regions.</p>"
2258        },
2259        "IsOrganizationTrail":{
2260          "shape":"Boolean",
2261          "documentation":"<p>Whether the trail is created for all accounts in an organization in Organizations, or only for the current Amazon Web Services account.</p>"
2262        },
2263        "KmsKeyId":{
2264          "shape":"NonEmptyString",
2265          "documentation":"<p>The KMS key ID to use to encrypt the logs.</p>"
2266        },
2267        "LogFileValidationEnabled":{
2268          "shape":"Boolean",
2269          "documentation":"<p>Indicates whether CloudTrail log file validation is enabled.</p>"
2270        },
2271        "Name":{
2272          "shape":"NonEmptyString",
2273          "documentation":"<p>The name of the trail.</p>"
2274        },
2275        "S3BucketName":{
2276          "shape":"NonEmptyString",
2277          "documentation":"<p>The name of the S3 bucket where the log files are published.</p>"
2278        },
2279        "S3KeyPrefix":{
2280          "shape":"NonEmptyString",
2281          "documentation":"<p>The S3 key prefix. The key prefix is added after the name of the S3 bucket where the log files are published.</p>"
2282        },
2283        "SnsTopicArn":{
2284          "shape":"NonEmptyString",
2285          "documentation":"<p>The ARN of the SNS topic that is used for notifications of log file delivery.</p>"
2286        },
2287        "SnsTopicName":{
2288          "shape":"NonEmptyString",
2289          "documentation":"<p>The name of the SNS topic that is used for notifications of log file delivery.</p>"
2290        },
2291        "TrailArn":{
2292          "shape":"NonEmptyString",
2293          "documentation":"<p>The ARN of the trail.</p>"
2294        }
2295      },
2296      "documentation":"<p>Provides details about a CloudTrail trail.</p>"
2297    },
2298    "AwsCodeBuildProjectArtifactsDetails":{
2299      "type":"structure",
2300      "members":{
2301        "ArtifactIdentifier":{
2302          "shape":"NonEmptyString",
2303          "documentation":"<p>An identifier for the artifact definition.</p>"
2304        },
2305        "EncryptionDisabled":{
2306          "shape":"Boolean",
2307          "documentation":"<p>Indicates whether to disable encryption on the artifact. Only valid when <code>Type</code> is <code>S3</code>.</p>"
2308        },
2309        "Location":{
2310          "shape":"NonEmptyString",
2311          "documentation":"<p>Only used when <code>Type</code> is <code>S3</code>. The name of the S3 bucket where the artifact is located.</p>"
2312        },
2313        "Name":{
2314          "shape":"NonEmptyString",
2315          "documentation":"<p>Only used when Type is S3. The name of the artifact. Used with <code>NamepaceType</code> and <code>Path</code> to determine the pattern for storing the artifact.</p>"
2316        },
2317        "NamespaceType":{
2318          "shape":"NonEmptyString",
2319          "documentation":"<p>Only used when <code>Type</code> is <code>S3</code>. The value to use for the namespace. Used with <code>Name</code> and <code>Path</code> to determine the pattern for storing the artifact.</p>"
2320        },
2321        "OverrideArtifactName":{
2322          "shape":"Boolean",
2323          "documentation":"<p>Whether the name specified in the buildspec file overrides the artifact name.</p>"
2324        },
2325        "Packaging":{
2326          "shape":"NonEmptyString",
2327          "documentation":"<p>Only used when <code>Type</code> is <code>S3</code>. The type of output artifact to create.</p>"
2328        },
2329        "Path":{
2330          "shape":"NonEmptyString",
2331          "documentation":"<p>Only used when <code>Type</code> is <code>S3</code>. The path to the artifact. Used with <code>Name</code> and <code>NamespaceType</code> to determine the pattern for storing the artifact.</p>"
2332        },
2333        "Type":{
2334          "shape":"NonEmptyString",
2335          "documentation":"<p>The type of build artifact.</p>"
2336        }
2337      },
2338      "documentation":"<p>Information about the build artifacts for the CodeBuild project.</p>"
2339    },
2340    "AwsCodeBuildProjectArtifactsList":{
2341      "type":"list",
2342      "member":{"shape":"AwsCodeBuildProjectArtifactsDetails"}
2343    },
2344    "AwsCodeBuildProjectDetails":{
2345      "type":"structure",
2346      "members":{
2347        "EncryptionKey":{
2348          "shape":"NonEmptyString",
2349          "documentation":"<p>The KMS key used to encrypt the build output artifacts.</p> <p>You can specify either the ARN of the KMS key or, if available, the KMS key alias (using the format alias/alias-name). </p>"
2350        },
2351        "Artifacts":{
2352          "shape":"AwsCodeBuildProjectArtifactsList",
2353          "documentation":"<p>Information about the build artifacts for the CodeBuild project.</p>"
2354        },
2355        "Environment":{
2356          "shape":"AwsCodeBuildProjectEnvironment",
2357          "documentation":"<p>Information about the build environment for this build project.</p>"
2358        },
2359        "Name":{
2360          "shape":"NonEmptyString",
2361          "documentation":"<p>The name of the build project.</p>"
2362        },
2363        "Source":{
2364          "shape":"AwsCodeBuildProjectSource",
2365          "documentation":"<p>Information about the build input source code for this build project.</p>"
2366        },
2367        "ServiceRole":{
2368          "shape":"NonEmptyString",
2369          "documentation":"<p>The ARN of the IAM role that enables CodeBuild to interact with dependent Amazon Web Services services on behalf of the Amazon Web Services account.</p>"
2370        },
2371        "LogsConfig":{
2372          "shape":"AwsCodeBuildProjectLogsConfigDetails",
2373          "documentation":"<p>Information about logs for the build project.</p>"
2374        },
2375        "VpcConfig":{
2376          "shape":"AwsCodeBuildProjectVpcConfig",
2377          "documentation":"<p>Information about the VPC configuration that CodeBuild accesses.</p>"
2378        }
2379      },
2380      "documentation":"<p>Information about an CodeBuild project.</p>"
2381    },
2382    "AwsCodeBuildProjectEnvironment":{
2383      "type":"structure",
2384      "members":{
2385        "Certificate":{
2386          "shape":"NonEmptyString",
2387          "documentation":"<p>The certificate to use with this build project.</p>"
2388        },
2389        "EnvironmentVariables":{
2390          "shape":"AwsCodeBuildProjectEnvironmentEnvironmentVariablesList",
2391          "documentation":"<p>A set of environment variables to make available to builds for the build project.</p>"
2392        },
2393        "PrivilegedMode":{
2394          "shape":"Boolean",
2395          "documentation":"<p>Whether to allow the Docker daemon to run inside a Docker container. Set to <code>true</code> if the build project is used to build Docker images.</p>"
2396        },
2397        "ImagePullCredentialsType":{
2398          "shape":"NonEmptyString",
2399          "documentation":"<p>The type of credentials CodeBuild uses to pull images in your build.</p> <p>Valid values:</p> <ul> <li> <p> <code>CODEBUILD</code> specifies that CodeBuild uses its own credentials. This requires that you modify your ECR repository policy to trust the CodeBuild service principal.</p> </li> <li> <p> <code>SERVICE_ROLE</code> specifies that CodeBuild uses your build project's service role.</p> </li> </ul> <p>When you use a cross-account or private registry image, you must use <code>SERVICE_ROLE</code> credentials. When you use an CodeBuild curated image, you must use <code>CODEBUILD</code> credentials.</p>"
2400        },
2401        "RegistryCredential":{
2402          "shape":"AwsCodeBuildProjectEnvironmentRegistryCredential",
2403          "documentation":"<p>The credentials for access to a private registry.</p>"
2404        },
2405        "Type":{
2406          "shape":"NonEmptyString",
2407          "documentation":"<p>The type of build environment to use for related builds.</p> <p>The environment type <code>ARM_CONTAINER</code> is available only in Regions US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Ireland), Asia Pacific (Mumbai), Asia Pacific (Tokyo), Asia Pacific (Sydney), and Europe (Frankfurt).</p> <p>The environment type <code>LINUX_CONTAINER</code> with compute type build.general1.2xlarge is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).</p> <p>The environment type <code>LINUX_GPU_CONTAINER</code> is available only in Regions US East (N. Virginia), US East (N. Virginia), US West (Oregon), Canada (Central), Europe (Ireland), Europe (London), Europe (Frankfurt), Asia Pacific (Tokyo), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), China (Beijing), and China (Ningxia).</p> <p>Valid values: <code>WINDOWS_CONTAINER</code> | <code>LINUX_CONTAINER</code> | <code>LINUX_GPU_CONTAINER</code> | <code>ARM_CONTAINER</code> </p>"
2408        }
2409      },
2410      "documentation":"<p>Information about the build environment for this build project.</p>"
2411    },
2412    "AwsCodeBuildProjectEnvironmentEnvironmentVariablesDetails":{
2413      "type":"structure",
2414      "members":{
2415        "Name":{
2416          "shape":"NonEmptyString",
2417          "documentation":"<p>The name of the environment variable.</p>"
2418        },
2419        "Type":{
2420          "shape":"NonEmptyString",
2421          "documentation":"<p>The type of environment variable.</p>"
2422        },
2423        "Value":{
2424          "shape":"NonEmptyString",
2425          "documentation":"<p>The value of the environment variable.</p>"
2426        }
2427      },
2428      "documentation":"<p>Information about an environment variable that is available to builds for the build project.</p>"
2429    },
2430    "AwsCodeBuildProjectEnvironmentEnvironmentVariablesList":{
2431      "type":"list",
2432      "member":{"shape":"AwsCodeBuildProjectEnvironmentEnvironmentVariablesDetails"}
2433    },
2434    "AwsCodeBuildProjectEnvironmentRegistryCredential":{
2435      "type":"structure",
2436      "members":{
2437        "Credential":{
2438          "shape":"NonEmptyString",
2439          "documentation":"<p>The ARN or name of credentials created using Secrets Manager.</p> <note> <p>The credential can use the name of the credentials only if they exist in your current Amazon Web Services Region. </p> </note>"
2440        },
2441        "CredentialProvider":{
2442          "shape":"NonEmptyString",
2443          "documentation":"<p>The service that created the credentials to access a private Docker registry.</p> <p>The valid value,<code> SECRETS_MANAGER</code>, is for Secrets Manager.</p>"
2444        }
2445      },
2446      "documentation":"<p>The credentials for access to a private registry.</p>"
2447    },
2448    "AwsCodeBuildProjectLogsConfigCloudWatchLogsDetails":{
2449      "type":"structure",
2450      "members":{
2451        "GroupName":{
2452          "shape":"NonEmptyString",
2453          "documentation":"<p>The group name of the logs in CloudWatch Logs.</p>"
2454        },
2455        "Status":{
2456          "shape":"NonEmptyString",
2457          "documentation":"<p>The current status of the logs in CloudWatch Logs for a build project.</p>"
2458        },
2459        "StreamName":{
2460          "shape":"NonEmptyString",
2461          "documentation":"<p>The prefix of the stream name of the CloudWatch Logs.</p>"
2462        }
2463      },
2464      "documentation":"<p>Information about CloudWatch Logs for the build project.</p>"
2465    },
2466    "AwsCodeBuildProjectLogsConfigDetails":{
2467      "type":"structure",
2468      "members":{
2469        "CloudWatchLogs":{
2470          "shape":"AwsCodeBuildProjectLogsConfigCloudWatchLogsDetails",
2471          "documentation":"<p>Information about CloudWatch Logs for the build project.</p>"
2472        },
2473        "S3Logs":{
2474          "shape":"AwsCodeBuildProjectLogsConfigS3LogsDetails",
2475          "documentation":"<p>Information about logs built to an S3 bucket for a build project.</p>"
2476        }
2477      },
2478      "documentation":"<p>Information about logs for the build project.</p>"
2479    },
2480    "AwsCodeBuildProjectLogsConfigS3LogsDetails":{
2481      "type":"structure",
2482      "members":{
2483        "EncryptionDisabled":{
2484          "shape":"Boolean",
2485          "documentation":"<p>Whether to disable encryption of the S3 build log output.</p>"
2486        },
2487        "Location":{
2488          "shape":"NonEmptyString",
2489          "documentation":"<p>The ARN of the S3 bucket and the path prefix for S3 logs.</p>"
2490        },
2491        "Status":{
2492          "shape":"NonEmptyString",
2493          "documentation":"<p>The current status of the S3 build logs.</p>"
2494        }
2495      },
2496      "documentation":"<p>Information about logs built to an S3 bucket for a build project.</p>"
2497    },
2498    "AwsCodeBuildProjectSource":{
2499      "type":"structure",
2500      "members":{
2501        "Type":{
2502          "shape":"NonEmptyString",
2503          "documentation":"<p>The type of repository that contains the source code to be built. Valid values are:</p> <ul> <li> <p> <code>BITBUCKET</code> - The source code is in a Bitbucket repository.</p> </li> <li> <p> <code>CODECOMMIT</code> - The source code is in an CodeCommit repository.</p> </li> <li> <p> <code>CODEPIPELINE</code> - The source code settings are specified in the source action of a pipeline in CodePipeline.</p> </li> <li> <p> <code>GITHUB</code> - The source code is in a GitHub repository.</p> </li> <li> <p> <code>GITHUB_ENTERPRISE</code> - The source code is in a GitHub Enterprise repository.</p> </li> <li> <p> <code>NO_SOURCE</code> - The project does not have input source code.</p> </li> <li> <p> <code>S3</code> - The source code is in an S3 input bucket. </p> </li> </ul>"
2504        },
2505        "Location":{
2506          "shape":"NonEmptyString",
2507          "documentation":"<p>Information about the location of the source code to be built.</p> <p>Valid values include:</p> <ul> <li> <p>For source code settings that are specified in the source action of a pipeline in CodePipeline, location should not be specified. If it is specified, CodePipeline ignores it. This is because CodePipeline uses the settings in a pipeline's source action instead of this value.</p> </li> <li> <p>For source code in an CodeCommit repository, the HTTPS clone URL to the repository that contains the source code and the build spec file (for example, <code>https://git-codecommit.region-ID.amazonaws.com/v1/repos/repo-name</code> ).</p> </li> <li> <p>For source code in an S3 input bucket, one of the following.</p> <ul> <li> <p>The path to the ZIP file that contains the source code (for example, <code>bucket-name/path/to/object-name.zip</code>).</p> </li> <li> <p> The path to the folder that contains the source code (for example, <code>bucket-name/path/to/source-code/folder/</code>).</p> </li> </ul> </li> <li> <p>For source code in a GitHub repository, the HTTPS clone URL to the repository that contains the source and the build spec file.</p> </li> <li> <p>For source code in a Bitbucket repository, the HTTPS clone URL to the repository that contains the source and the build spec file. </p> </li> </ul>"
2508        },
2509        "GitCloneDepth":{
2510          "shape":"Integer",
2511          "documentation":"<p>Information about the Git clone depth for the build project.</p>"
2512        },
2513        "InsecureSsl":{
2514          "shape":"Boolean",
2515          "documentation":"<p>Whether to ignore SSL warnings while connecting to the project source code.</p>"
2516        }
2517      },
2518      "documentation":"<p>Information about the build input source code for this build project.</p>"
2519    },
2520    "AwsCodeBuildProjectVpcConfig":{
2521      "type":"structure",
2522      "members":{
2523        "VpcId":{
2524          "shape":"NonEmptyString",
2525          "documentation":"<p>The ID of the VPC.</p>"
2526        },
2527        "Subnets":{
2528          "shape":"NonEmptyStringList",
2529          "documentation":"<p>A list of one or more subnet IDs in your VPC.</p>"
2530        },
2531        "SecurityGroupIds":{
2532          "shape":"NonEmptyStringList",
2533          "documentation":"<p>A list of one or more security group IDs in your VPC.</p>"
2534        }
2535      },
2536      "documentation":"<p>Information about the VPC configuration that CodeBuild accesses.</p>"
2537    },
2538    "AwsCorsConfiguration":{
2539      "type":"structure",
2540      "members":{
2541        "AllowOrigins":{
2542          "shape":"NonEmptyStringList",
2543          "documentation":"<p>The allowed origins for CORS requests.</p>"
2544        },
2545        "AllowCredentials":{
2546          "shape":"Boolean",
2547          "documentation":"<p>Indicates whether the CORS request includes credentials.</p>"
2548        },
2549        "ExposeHeaders":{
2550          "shape":"NonEmptyStringList",
2551          "documentation":"<p>The exposed headers for CORS requests.</p>"
2552        },
2553        "MaxAge":{
2554          "shape":"Integer",
2555          "documentation":"<p>The number of seconds for which the browser caches preflight request results.</p>"
2556        },
2557        "AllowMethods":{
2558          "shape":"NonEmptyStringList",
2559          "documentation":"<p>The allowed methods for CORS requests.</p>"
2560        },
2561        "AllowHeaders":{
2562          "shape":"NonEmptyStringList",
2563          "documentation":"<p>The allowed headers for CORS requests.</p>"
2564        }
2565      },
2566      "documentation":"<p>Contains the cross-origin resource sharing (CORS) configuration for the API. CORS is only supported for HTTP APIs.</p>"
2567    },
2568    "AwsDynamoDbTableAttributeDefinition":{
2569      "type":"structure",
2570      "members":{
2571        "AttributeName":{
2572          "shape":"NonEmptyString",
2573          "documentation":"<p>The name of the attribute.</p>"
2574        },
2575        "AttributeType":{
2576          "shape":"NonEmptyString",
2577          "documentation":"<p>The type of the attribute.</p>"
2578        }
2579      },
2580      "documentation":"<p>Contains a definition of an attribute for the table.</p>"
2581    },
2582    "AwsDynamoDbTableAttributeDefinitionList":{
2583      "type":"list",
2584      "member":{"shape":"AwsDynamoDbTableAttributeDefinition"}
2585    },
2586    "AwsDynamoDbTableBillingModeSummary":{
2587      "type":"structure",
2588      "members":{
2589        "BillingMode":{
2590          "shape":"NonEmptyString",
2591          "documentation":"<p>The method used to charge for read and write throughput and to manage capacity.</p>"
2592        },
2593        "LastUpdateToPayPerRequestDateTime":{
2594          "shape":"NonEmptyString",
2595          "documentation":"<p>If the billing mode is <code>PAY_PER_REQUEST</code>, indicates when the billing mode was set to that value.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2596        }
2597      },
2598      "documentation":"<p>Provides information about the billing for read/write capacity on the table.</p>"
2599    },
2600    "AwsDynamoDbTableDetails":{
2601      "type":"structure",
2602      "members":{
2603        "AttributeDefinitions":{
2604          "shape":"AwsDynamoDbTableAttributeDefinitionList",
2605          "documentation":"<p>A list of attribute definitions for the table.</p>"
2606        },
2607        "BillingModeSummary":{
2608          "shape":"AwsDynamoDbTableBillingModeSummary",
2609          "documentation":"<p>Information about the billing for read/write capacity on the table.</p>"
2610        },
2611        "CreationDateTime":{
2612          "shape":"NonEmptyString",
2613          "documentation":"<p>Indicates when the table was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2614        },
2615        "GlobalSecondaryIndexes":{
2616          "shape":"AwsDynamoDbTableGlobalSecondaryIndexList",
2617          "documentation":"<p>List of global secondary indexes for the table.</p>"
2618        },
2619        "GlobalTableVersion":{
2620          "shape":"NonEmptyString",
2621          "documentation":"<p>The version of global tables being used.</p>"
2622        },
2623        "ItemCount":{
2624          "shape":"Integer",
2625          "documentation":"<p>The number of items in the table.</p>"
2626        },
2627        "KeySchema":{
2628          "shape":"AwsDynamoDbTableKeySchemaList",
2629          "documentation":"<p>The primary key structure for the table.</p>"
2630        },
2631        "LatestStreamArn":{
2632          "shape":"NonEmptyString",
2633          "documentation":"<p>The ARN of the latest stream for the table.</p>"
2634        },
2635        "LatestStreamLabel":{
2636          "shape":"NonEmptyString",
2637          "documentation":"<p>The label of the latest stream. The label is not a unique identifier.</p>"
2638        },
2639        "LocalSecondaryIndexes":{
2640          "shape":"AwsDynamoDbTableLocalSecondaryIndexList",
2641          "documentation":"<p>The list of local secondary indexes for the table.</p>"
2642        },
2643        "ProvisionedThroughput":{
2644          "shape":"AwsDynamoDbTableProvisionedThroughput",
2645          "documentation":"<p>Information about the provisioned throughput for the table.</p>"
2646        },
2647        "Replicas":{
2648          "shape":"AwsDynamoDbTableReplicaList",
2649          "documentation":"<p>The list of replicas of this table.</p>"
2650        },
2651        "RestoreSummary":{
2652          "shape":"AwsDynamoDbTableRestoreSummary",
2653          "documentation":"<p>Information about the restore for the table.</p>"
2654        },
2655        "SseDescription":{
2656          "shape":"AwsDynamoDbTableSseDescription",
2657          "documentation":"<p>Information about the server-side encryption for the table.</p>"
2658        },
2659        "StreamSpecification":{
2660          "shape":"AwsDynamoDbTableStreamSpecification",
2661          "documentation":"<p>The current DynamoDB Streams configuration for the table.</p>"
2662        },
2663        "TableId":{
2664          "shape":"NonEmptyString",
2665          "documentation":"<p>The identifier of the table.</p>"
2666        },
2667        "TableName":{
2668          "shape":"NonEmptyString",
2669          "documentation":"<p>The name of the table.</p>"
2670        },
2671        "TableSizeBytes":{
2672          "shape":"SizeBytes",
2673          "documentation":"<p>The total size of the table in bytes.</p>"
2674        },
2675        "TableStatus":{
2676          "shape":"NonEmptyString",
2677          "documentation":"<p>The current status of the table.</p>"
2678        }
2679      },
2680      "documentation":"<p>Provides details about a DynamoDB table.</p>"
2681    },
2682    "AwsDynamoDbTableGlobalSecondaryIndex":{
2683      "type":"structure",
2684      "members":{
2685        "Backfilling":{
2686          "shape":"Boolean",
2687          "documentation":"<p>Whether the index is currently backfilling.</p>"
2688        },
2689        "IndexArn":{
2690          "shape":"NonEmptyString",
2691          "documentation":"<p>The ARN of the index.</p>"
2692        },
2693        "IndexName":{
2694          "shape":"NonEmptyString",
2695          "documentation":"<p>The name of the index.</p>"
2696        },
2697        "IndexSizeBytes":{
2698          "shape":"SizeBytes",
2699          "documentation":"<p>The total size in bytes of the index.</p>"
2700        },
2701        "IndexStatus":{
2702          "shape":"NonEmptyString",
2703          "documentation":"<p>The current status of the index.</p>"
2704        },
2705        "ItemCount":{
2706          "shape":"Integer",
2707          "documentation":"<p>The number of items in the index.</p>"
2708        },
2709        "KeySchema":{
2710          "shape":"AwsDynamoDbTableKeySchemaList",
2711          "documentation":"<p>The key schema for the index.</p>"
2712        },
2713        "Projection":{
2714          "shape":"AwsDynamoDbTableProjection",
2715          "documentation":"<p>Attributes that are copied from the table into an index.</p>"
2716        },
2717        "ProvisionedThroughput":{
2718          "shape":"AwsDynamoDbTableProvisionedThroughput",
2719          "documentation":"<p>Information about the provisioned throughput settings for the indexes.</p>"
2720        }
2721      },
2722      "documentation":"<p>Information abut a global secondary index for the table.</p>"
2723    },
2724    "AwsDynamoDbTableGlobalSecondaryIndexList":{
2725      "type":"list",
2726      "member":{"shape":"AwsDynamoDbTableGlobalSecondaryIndex"}
2727    },
2728    "AwsDynamoDbTableKeySchema":{
2729      "type":"structure",
2730      "members":{
2731        "AttributeName":{
2732          "shape":"NonEmptyString",
2733          "documentation":"<p>The name of the key schema attribute.</p>"
2734        },
2735        "KeyType":{
2736          "shape":"NonEmptyString",
2737          "documentation":"<p>The type of key used for the key schema attribute.</p>"
2738        }
2739      },
2740      "documentation":"<p>A component of the key schema for the DynamoDB table, a global secondary index, or a local secondary index.</p>"
2741    },
2742    "AwsDynamoDbTableKeySchemaList":{
2743      "type":"list",
2744      "member":{"shape":"AwsDynamoDbTableKeySchema"}
2745    },
2746    "AwsDynamoDbTableLocalSecondaryIndex":{
2747      "type":"structure",
2748      "members":{
2749        "IndexArn":{
2750          "shape":"NonEmptyString",
2751          "documentation":"<p>The ARN of the index.</p>"
2752        },
2753        "IndexName":{
2754          "shape":"NonEmptyString",
2755          "documentation":"<p>The name of the index.</p>"
2756        },
2757        "KeySchema":{
2758          "shape":"AwsDynamoDbTableKeySchemaList",
2759          "documentation":"<p>The complete key schema for the index.</p>"
2760        },
2761        "Projection":{
2762          "shape":"AwsDynamoDbTableProjection",
2763          "documentation":"<p>Attributes that are copied from the table into the index. These are in addition to the primary key attributes and index key attributes, which are automatically projected.</p>"
2764        }
2765      },
2766      "documentation":"<p>Information about a local secondary index for a DynamoDB table.</p>"
2767    },
2768    "AwsDynamoDbTableLocalSecondaryIndexList":{
2769      "type":"list",
2770      "member":{"shape":"AwsDynamoDbTableLocalSecondaryIndex"}
2771    },
2772    "AwsDynamoDbTableProjection":{
2773      "type":"structure",
2774      "members":{
2775        "NonKeyAttributes":{
2776          "shape":"StringList",
2777          "documentation":"<p>The nonkey attributes that are projected into the index. For each attribute, provide the attribute name.</p>"
2778        },
2779        "ProjectionType":{
2780          "shape":"NonEmptyString",
2781          "documentation":"<p>The types of attributes that are projected into the index.</p>"
2782        }
2783      },
2784      "documentation":"<p>For global and local secondary indexes, identifies the attributes that are copied from the table into the index.</p>"
2785    },
2786    "AwsDynamoDbTableProvisionedThroughput":{
2787      "type":"structure",
2788      "members":{
2789        "LastDecreaseDateTime":{
2790          "shape":"NonEmptyString",
2791          "documentation":"<p>Indicates when the provisioned throughput was last decreased.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2792        },
2793        "LastIncreaseDateTime":{
2794          "shape":"NonEmptyString",
2795          "documentation":"<p>Indicates when the provisioned throughput was last increased.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2796        },
2797        "NumberOfDecreasesToday":{
2798          "shape":"Integer",
2799          "documentation":"<p>The number of times during the current UTC calendar day that the provisioned throughput was decreased.</p>"
2800        },
2801        "ReadCapacityUnits":{
2802          "shape":"Integer",
2803          "documentation":"<p>The maximum number of strongly consistent reads consumed per second before DynamoDB returns a <code>ThrottlingException</code>.</p>"
2804        },
2805        "WriteCapacityUnits":{
2806          "shape":"Integer",
2807          "documentation":"<p>The maximum number of writes consumed per second before DynamoDB returns a <code>ThrottlingException</code>.</p>"
2808        }
2809      },
2810      "documentation":"<p>Information about the provisioned throughput for the table or for a global secondary index.</p>"
2811    },
2812    "AwsDynamoDbTableProvisionedThroughputOverride":{
2813      "type":"structure",
2814      "members":{
2815        "ReadCapacityUnits":{
2816          "shape":"Integer",
2817          "documentation":"<p>The read capacity units for the replica.</p>"
2818        }
2819      },
2820      "documentation":"<p>Replica-specific configuration for the provisioned throughput.</p>"
2821    },
2822    "AwsDynamoDbTableReplica":{
2823      "type":"structure",
2824      "members":{
2825        "GlobalSecondaryIndexes":{
2826          "shape":"AwsDynamoDbTableReplicaGlobalSecondaryIndexList",
2827          "documentation":"<p>List of global secondary indexes for the replica.</p>"
2828        },
2829        "KmsMasterKeyId":{
2830          "shape":"NonEmptyString",
2831          "documentation":"<p>The identifier of the KMS key that will be used for KMS encryption for the replica.</p>"
2832        },
2833        "ProvisionedThroughputOverride":{
2834          "shape":"AwsDynamoDbTableProvisionedThroughputOverride",
2835          "documentation":"<p>Replica-specific configuration for the provisioned throughput.</p>"
2836        },
2837        "RegionName":{
2838          "shape":"NonEmptyString",
2839          "documentation":"<p>The name of the Region where the replica is located.</p>"
2840        },
2841        "ReplicaStatus":{
2842          "shape":"NonEmptyString",
2843          "documentation":"<p>The current status of the replica.</p>"
2844        },
2845        "ReplicaStatusDescription":{
2846          "shape":"NonEmptyString",
2847          "documentation":"<p>Detailed information about the replica status.</p>"
2848        }
2849      },
2850      "documentation":"<p>Information about a replica of a DynamoDB table.</p>"
2851    },
2852    "AwsDynamoDbTableReplicaGlobalSecondaryIndex":{
2853      "type":"structure",
2854      "members":{
2855        "IndexName":{
2856          "shape":"NonEmptyString",
2857          "documentation":"<p>The name of the index.</p>"
2858        },
2859        "ProvisionedThroughputOverride":{
2860          "shape":"AwsDynamoDbTableProvisionedThroughputOverride",
2861          "documentation":"<p>Replica-specific configuration for the provisioned throughput for the index.</p>"
2862        }
2863      },
2864      "documentation":"<p>Information about a global secondary index for a DynamoDB table replica.</p>"
2865    },
2866    "AwsDynamoDbTableReplicaGlobalSecondaryIndexList":{
2867      "type":"list",
2868      "member":{"shape":"AwsDynamoDbTableReplicaGlobalSecondaryIndex"}
2869    },
2870    "AwsDynamoDbTableReplicaList":{
2871      "type":"list",
2872      "member":{"shape":"AwsDynamoDbTableReplica"}
2873    },
2874    "AwsDynamoDbTableRestoreSummary":{
2875      "type":"structure",
2876      "members":{
2877        "SourceBackupArn":{
2878          "shape":"NonEmptyString",
2879          "documentation":"<p>The ARN of the source backup from which the table was restored.</p>"
2880        },
2881        "SourceTableArn":{
2882          "shape":"NonEmptyString",
2883          "documentation":"<p>The ARN of the source table for the backup.</p>"
2884        },
2885        "RestoreDateTime":{
2886          "shape":"NonEmptyString",
2887          "documentation":"<p>Indicates the point in time that the table was restored to.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2888        },
2889        "RestoreInProgress":{
2890          "shape":"Boolean",
2891          "documentation":"<p>Whether a restore is currently in progress.</p>"
2892        }
2893      },
2894      "documentation":"<p>Information about the restore for the table.</p>"
2895    },
2896    "AwsDynamoDbTableSseDescription":{
2897      "type":"structure",
2898      "members":{
2899        "InaccessibleEncryptionDateTime":{
2900          "shape":"NonEmptyString",
2901          "documentation":"<p>If the key is inaccessible, the date and time when DynamoDB detected that the key was inaccessible.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
2902        },
2903        "Status":{
2904          "shape":"NonEmptyString",
2905          "documentation":"<p>The status of the server-side encryption.</p>"
2906        },
2907        "SseType":{
2908          "shape":"NonEmptyString",
2909          "documentation":"<p>The type of server-side encryption.</p>"
2910        },
2911        "KmsMasterKeyArn":{
2912          "shape":"NonEmptyString",
2913          "documentation":"<p>The ARN of the KMS key that is used for the KMS encryption.</p>"
2914        }
2915      },
2916      "documentation":"<p>Information about the server-side encryption for the table.</p>"
2917    },
2918    "AwsDynamoDbTableStreamSpecification":{
2919      "type":"structure",
2920      "members":{
2921        "StreamEnabled":{
2922          "shape":"Boolean",
2923          "documentation":"<p>Indicates whether DynamoDB Streams is enabled on the table.</p>"
2924        },
2925        "StreamViewType":{
2926          "shape":"NonEmptyString",
2927          "documentation":"<p>Determines the information that is written to the table.</p>"
2928        }
2929      },
2930      "documentation":"<p>The current DynamoDB Streams configuration for the table.</p>"
2931    },
2932    "AwsEc2EipDetails":{
2933      "type":"structure",
2934      "members":{
2935        "InstanceId":{
2936          "shape":"NonEmptyString",
2937          "documentation":"<p>The identifier of the EC2 instance.</p>"
2938        },
2939        "PublicIp":{
2940          "shape":"NonEmptyString",
2941          "documentation":"<p>A public IP address that is associated with the EC2 instance.</p>"
2942        },
2943        "AllocationId":{
2944          "shape":"NonEmptyString",
2945          "documentation":"<p>The identifier that Amazon Web Services assigns to represent the allocation of the Elastic IP address for use with Amazon VPC.</p>"
2946        },
2947        "AssociationId":{
2948          "shape":"NonEmptyString",
2949          "documentation":"<p>The identifier that represents the association of the Elastic IP address with an EC2 instance.</p>"
2950        },
2951        "Domain":{
2952          "shape":"NonEmptyString",
2953          "documentation":"<p>The domain in which to allocate the address.</p> <p>If the address is for use with EC2 instances in a VPC, then <code>Domain</code> is <code>vpc</code>. Otherwise, <code>Domain</code> is <code>standard</code>. </p>"
2954        },
2955        "PublicIpv4Pool":{
2956          "shape":"NonEmptyString",
2957          "documentation":"<p>The identifier of an IP address pool. This parameter allows Amazon EC2 to select an IP address from the address pool.</p>"
2958        },
2959        "NetworkBorderGroup":{
2960          "shape":"NonEmptyString",
2961          "documentation":"<p>The name of the location from which the Elastic IP address is advertised.</p>"
2962        },
2963        "NetworkInterfaceId":{
2964          "shape":"NonEmptyString",
2965          "documentation":"<p>The identifier of the network interface.</p>"
2966        },
2967        "NetworkInterfaceOwnerId":{
2968          "shape":"NonEmptyString",
2969          "documentation":"<p>The Amazon Web Services account ID of the owner of the network interface.</p>"
2970        },
2971        "PrivateIpAddress":{
2972          "shape":"NonEmptyString",
2973          "documentation":"<p>The private IP address that is associated with the Elastic IP address.</p>"
2974        }
2975      },
2976      "documentation":"<p>Information about an Elastic IP address.</p>"
2977    },
2978    "AwsEc2InstanceDetails":{
2979      "type":"structure",
2980      "members":{
2981        "Type":{
2982          "shape":"NonEmptyString",
2983          "documentation":"<p>The instance type of the instance. </p>"
2984        },
2985        "ImageId":{
2986          "shape":"NonEmptyString",
2987          "documentation":"<p>The Amazon Machine Image (AMI) ID of the instance.</p>"
2988        },
2989        "IpV4Addresses":{
2990          "shape":"StringList",
2991          "documentation":"<p>The IPv4 addresses associated with the instance.</p>"
2992        },
2993        "IpV6Addresses":{
2994          "shape":"StringList",
2995          "documentation":"<p>The IPv6 addresses associated with the instance.</p>"
2996        },
2997        "KeyName":{
2998          "shape":"NonEmptyString",
2999          "documentation":"<p>The key name associated with the instance.</p>"
3000        },
3001        "IamInstanceProfileArn":{
3002          "shape":"NonEmptyString",
3003          "documentation":"<p>The IAM profile ARN of the instance.</p>"
3004        },
3005        "VpcId":{
3006          "shape":"NonEmptyString",
3007          "documentation":"<p>The identifier of the VPC that the instance was launched in.</p>"
3008        },
3009        "SubnetId":{
3010          "shape":"NonEmptyString",
3011          "documentation":"<p>The identifier of the subnet that the instance was launched in.</p>"
3012        },
3013        "LaunchedAt":{
3014          "shape":"NonEmptyString",
3015          "documentation":"<p>Indicates when the instance was launched.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
3016        },
3017        "NetworkInterfaces":{
3018          "shape":"AwsEc2InstanceNetworkInterfacesList",
3019          "documentation":"<p>The identifiers of the network interfaces for the EC2 instance. The details for each network interface are in a corresponding <code>AwsEc2NetworkInterfacesDetails</code> object.</p>"
3020        }
3021      },
3022      "documentation":"<p>The details of an EC2 instance.</p>"
3023    },
3024    "AwsEc2InstanceNetworkInterfacesDetails":{
3025      "type":"structure",
3026      "members":{
3027        "NetworkInterfaceId":{
3028          "shape":"NonEmptyString",
3029          "documentation":"<p>The identifier of the network interface. The details are in a corresponding <code>AwsEc2NetworkInterfacesDetails</code> object.</p>"
3030        }
3031      },
3032      "documentation":"<p>Identifies a network interface for the EC2 instance.</p>"
3033    },
3034    "AwsEc2InstanceNetworkInterfacesList":{
3035      "type":"list",
3036      "member":{"shape":"AwsEc2InstanceNetworkInterfacesDetails"}
3037    },
3038    "AwsEc2NetworkAclAssociation":{
3039      "type":"structure",
3040      "members":{
3041        "NetworkAclAssociationId":{
3042          "shape":"NonEmptyString",
3043          "documentation":"<p>The identifier of the association between the network ACL and the subnet.</p>"
3044        },
3045        "NetworkAclId":{
3046          "shape":"NonEmptyString",
3047          "documentation":"<p>The identifier of the network ACL.</p>"
3048        },
3049        "SubnetId":{
3050          "shape":"NonEmptyString",
3051          "documentation":"<p>The identifier of the subnet that is associated with the network ACL.</p>"
3052        }
3053      },
3054      "documentation":"<p>An association between the network ACL and a subnet.</p>"
3055    },
3056    "AwsEc2NetworkAclAssociationList":{
3057      "type":"list",
3058      "member":{"shape":"AwsEc2NetworkAclAssociation"}
3059    },
3060    "AwsEc2NetworkAclDetails":{
3061      "type":"structure",
3062      "members":{
3063        "IsDefault":{
3064          "shape":"Boolean",
3065          "documentation":"<p>Whether this is the default network ACL for the VPC.</p>"
3066        },
3067        "NetworkAclId":{
3068          "shape":"NonEmptyString",
3069          "documentation":"<p>The identifier of the network ACL.</p>"
3070        },
3071        "OwnerId":{
3072          "shape":"NonEmptyString",
3073          "documentation":"<p>The identifier of the Amazon Web Services account that owns the network ACL.</p>"
3074        },
3075        "VpcId":{
3076          "shape":"NonEmptyString",
3077          "documentation":"<p>The identifier of the VPC for the network ACL.</p>"
3078        },
3079        "Associations":{
3080          "shape":"AwsEc2NetworkAclAssociationList",
3081          "documentation":"<p>Associations between the network ACL and subnets.</p>"
3082        },
3083        "Entries":{
3084          "shape":"AwsEc2NetworkAclEntryList",
3085          "documentation":"<p>The set of rules in the network ACL.</p>"
3086        }
3087      },
3088      "documentation":"<p>Contains details about an EC2 network access control list (ACL).</p>"
3089    },
3090    "AwsEc2NetworkAclEntry":{
3091      "type":"structure",
3092      "members":{
3093        "CidrBlock":{
3094          "shape":"NonEmptyString",
3095          "documentation":"<p>The IPV4 network range for which to deny or allow access.</p>"
3096        },
3097        "Egress":{
3098          "shape":"Boolean",
3099          "documentation":"<p>Whether the rule is an egress rule. An egress rule is a rule that applies to traffic that leaves the subnet.</p>"
3100        },
3101        "IcmpTypeCode":{
3102          "shape":"IcmpTypeCode",
3103          "documentation":"<p>The Internet Control Message Protocol (ICMP) type and code for which to deny or allow access.</p>"
3104        },
3105        "Ipv6CidrBlock":{
3106          "shape":"NonEmptyString",
3107          "documentation":"<p>The IPV6 network range for which to deny or allow access.</p>"
3108        },
3109        "PortRange":{
3110          "shape":"PortRangeFromTo",
3111          "documentation":"<p>For TCP or UDP protocols, the range of ports that the rule applies to.</p>"
3112        },
3113        "Protocol":{
3114          "shape":"NonEmptyString",
3115          "documentation":"<p>The protocol that the rule applies to. To deny or allow access to all protocols, use the value -1.</p>"
3116        },
3117        "RuleAction":{
3118          "shape":"NonEmptyString",
3119          "documentation":"<p>Whether the rule is used to allow access or deny access.</p>"
3120        },
3121        "RuleNumber":{
3122          "shape":"Integer",
3123          "documentation":"<p>The rule number. The rules are processed in order by their number.</p>"
3124        }
3125      },
3126      "documentation":"<p>A rule for the network ACL. Each rule allows or denies access based on the IP address, traffic direction, port, and protocol.</p>"
3127    },
3128    "AwsEc2NetworkAclEntryList":{
3129      "type":"list",
3130      "member":{"shape":"AwsEc2NetworkAclEntry"}
3131    },
3132    "AwsEc2NetworkInterfaceAttachment":{
3133      "type":"structure",
3134      "members":{
3135        "AttachTime":{
3136          "shape":"NonEmptyString",
3137          "documentation":"<p>Indicates when the attachment initiated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
3138        },
3139        "AttachmentId":{
3140          "shape":"NonEmptyString",
3141          "documentation":"<p>The identifier of the network interface attachment</p>"
3142        },
3143        "DeleteOnTermination":{
3144          "shape":"Boolean",
3145          "documentation":"<p>Indicates whether the network interface is deleted when the instance is terminated.</p>"
3146        },
3147        "DeviceIndex":{
3148          "shape":"Integer",
3149          "documentation":"<p>The device index of the network interface attachment on the instance.</p>"
3150        },
3151        "InstanceId":{
3152          "shape":"NonEmptyString",
3153          "documentation":"<p>The ID of the instance.</p>"
3154        },
3155        "InstanceOwnerId":{
3156          "shape":"NonEmptyString",
3157          "documentation":"<p>The Amazon Web Services account ID of the owner of the instance.</p>"
3158        },
3159        "Status":{
3160          "shape":"NonEmptyString",
3161          "documentation":"<p>The attachment state.</p> <p>Valid values: <code>attaching</code> | <code>attached</code> | <code>detaching</code> | <code>detached</code> </p>"
3162        }
3163      },
3164      "documentation":"<p>Information about the network interface attachment.</p>"
3165    },
3166    "AwsEc2NetworkInterfaceDetails":{
3167      "type":"structure",
3168      "members":{
3169        "Attachment":{
3170          "shape":"AwsEc2NetworkInterfaceAttachment",
3171          "documentation":"<p>The network interface attachment.</p>"
3172        },
3173        "NetworkInterfaceId":{
3174          "shape":"NonEmptyString",
3175          "documentation":"<p>The ID of the network interface.</p>"
3176        },
3177        "SecurityGroups":{
3178          "shape":"AwsEc2NetworkInterfaceSecurityGroupList",
3179          "documentation":"<p>Security groups for the network interface.</p>"
3180        },
3181        "SourceDestCheck":{
3182          "shape":"Boolean",
3183          "documentation":"<p>Indicates whether traffic to or from the instance is validated.</p>"
3184        },
3185        "IpV6Addresses":{
3186          "shape":"AwsEc2NetworkInterfaceIpV6AddressList",
3187          "documentation":"<p>The IPv6 addresses associated with the network interface.</p>"
3188        },
3189        "PrivateIpAddresses":{
3190          "shape":"AwsEc2NetworkInterfacePrivateIpAddressList",
3191          "documentation":"<p>The private IPv4 addresses associated with the network interface.</p>"
3192        },
3193        "PublicDnsName":{
3194          "shape":"NonEmptyString",
3195          "documentation":"<p>The public DNS name of the network interface.</p>"
3196        },
3197        "PublicIp":{
3198          "shape":"NonEmptyString",
3199          "documentation":"<p>The address of the Elastic IP address bound to the network interface.</p>"
3200        }
3201      },
3202      "documentation":"<p>Details about the network interface</p>"
3203    },
3204    "AwsEc2NetworkInterfaceIpV6AddressDetail":{
3205      "type":"structure",
3206      "members":{
3207        "IpV6Address":{
3208          "shape":"NonEmptyString",
3209          "documentation":"<p>The IPV6 address.</p>"
3210        }
3211      },
3212      "documentation":"<p>Provides information about an IPV6 address that is associated with the network interface.</p>"
3213    },
3214    "AwsEc2NetworkInterfaceIpV6AddressList":{
3215      "type":"list",
3216      "member":{"shape":"AwsEc2NetworkInterfaceIpV6AddressDetail"}
3217    },
3218    "AwsEc2NetworkInterfacePrivateIpAddressDetail":{
3219      "type":"structure",
3220      "members":{
3221        "PrivateIpAddress":{
3222          "shape":"NonEmptyString",
3223          "documentation":"<p>The IP address.</p>"
3224        },
3225        "PrivateDnsName":{
3226          "shape":"NonEmptyString",
3227          "documentation":"<p>The private DNS name for the IP address.</p>"
3228        }
3229      },
3230      "documentation":"<p>Provides information about a private IPv4 address that is with the network interface.</p>"
3231    },
3232    "AwsEc2NetworkInterfacePrivateIpAddressList":{
3233      "type":"list",
3234      "member":{"shape":"AwsEc2NetworkInterfacePrivateIpAddressDetail"}
3235    },
3236    "AwsEc2NetworkInterfaceSecurityGroup":{
3237      "type":"structure",
3238      "members":{
3239        "GroupName":{
3240          "shape":"NonEmptyString",
3241          "documentation":"<p>The name of the security group.</p>"
3242        },
3243        "GroupId":{
3244          "shape":"NonEmptyString",
3245          "documentation":"<p>The ID of the security group.</p>"
3246        }
3247      },
3248      "documentation":"<p>A security group associated with the network interface.</p>"
3249    },
3250    "AwsEc2NetworkInterfaceSecurityGroupList":{
3251      "type":"list",
3252      "member":{"shape":"AwsEc2NetworkInterfaceSecurityGroup"}
3253    },
3254    "AwsEc2SecurityGroupDetails":{
3255      "type":"structure",
3256      "members":{
3257        "GroupName":{
3258          "shape":"NonEmptyString",
3259          "documentation":"<p>The name of the security group.</p>"
3260        },
3261        "GroupId":{
3262          "shape":"NonEmptyString",
3263          "documentation":"<p>The ID of the security group.</p>"
3264        },
3265        "OwnerId":{
3266          "shape":"NonEmptyString",
3267          "documentation":"<p>The Amazon Web Services account ID of the owner of the security group.</p>"
3268        },
3269        "VpcId":{
3270          "shape":"NonEmptyString",
3271          "documentation":"<p>[VPC only] The ID of the VPC for the security group.</p>"
3272        },
3273        "IpPermissions":{
3274          "shape":"AwsEc2SecurityGroupIpPermissionList",
3275          "documentation":"<p>The inbound rules associated with the security group.</p>"
3276        },
3277        "IpPermissionsEgress":{
3278          "shape":"AwsEc2SecurityGroupIpPermissionList",
3279          "documentation":"<p>[VPC only] The outbound rules associated with the security group.</p>"
3280        }
3281      },
3282      "documentation":"<p>Details about an EC2 security group.</p>"
3283    },
3284    "AwsEc2SecurityGroupIpPermission":{
3285      "type":"structure",
3286      "members":{
3287        "IpProtocol":{
3288          "shape":"NonEmptyString",
3289          "documentation":"<p>The IP protocol name (<code>tcp</code>, <code>udp</code>, <code>icmp</code>, <code>icmpv6</code>) or number.</p> <p>[VPC only] Use <code>-1</code> to specify all protocols.</p> <p>When authorizing security group rules, specifying -1 or a protocol number other than <code>tcp</code>, <code>udp</code>, <code>icmp</code>, or <code>icmpv6</code> allows traffic on all ports, regardless of any port range you specify.</p> <p>For <code>tcp</code>, <code>udp</code>, and <code>icmp</code>, you must specify a port range.</p> <p>For <code>icmpv6</code>, the port range is optional. If you omit the port range, traffic for all types and codes is allowed. </p>"
3290        },
3291        "FromPort":{
3292          "shape":"Integer",
3293          "documentation":"<p>The start of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number.</p> <p>A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes. </p>"
3294        },
3295        "ToPort":{
3296          "shape":"Integer",
3297          "documentation":"<p>The end of the port range for the TCP and UDP protocols, or an ICMP/ICMPv6 code.</p> <p>A value of -1 indicates all ICMP/ICMPv6 codes. If you specify all ICMP/ICMPv6 types, you must specify all codes.</p>"
3298        },
3299        "UserIdGroupPairs":{
3300          "shape":"AwsEc2SecurityGroupUserIdGroupPairList",
3301          "documentation":"<p>The security group and Amazon Web Services account ID pairs.</p>"
3302        },
3303        "IpRanges":{
3304          "shape":"AwsEc2SecurityGroupIpRangeList",
3305          "documentation":"<p>The IPv4 ranges.</p>"
3306        },
3307        "Ipv6Ranges":{
3308          "shape":"AwsEc2SecurityGroupIpv6RangeList",
3309          "documentation":"<p>The IPv6 ranges.</p>"
3310        },
3311        "PrefixListIds":{
3312          "shape":"AwsEc2SecurityGroupPrefixListIdList",
3313          "documentation":"<p>[VPC only] The prefix list IDs for an Amazon Web Services service. With outbound rules, this is the Amazon Web Services service to access through a VPC endpoint from instances associated with the security group.</p>"
3314        }
3315      },
3316      "documentation":"<p>An IP permission for an EC2 security group.</p>"
3317    },
3318    "AwsEc2SecurityGroupIpPermissionList":{
3319      "type":"list",
3320      "member":{"shape":"AwsEc2SecurityGroupIpPermission"}
3321    },
3322    "AwsEc2SecurityGroupIpRange":{
3323      "type":"structure",
3324      "members":{
3325        "CidrIp":{
3326          "shape":"NonEmptyString",
3327          "documentation":"<p>The IPv4 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv4 address, use the /32 prefix length.</p>"
3328        }
3329      },
3330      "documentation":"<p>A range of IPv4 addresses.</p>"
3331    },
3332    "AwsEc2SecurityGroupIpRangeList":{
3333      "type":"list",
3334      "member":{"shape":"AwsEc2SecurityGroupIpRange"}
3335    },
3336    "AwsEc2SecurityGroupIpv6Range":{
3337      "type":"structure",
3338      "members":{
3339        "CidrIpv6":{
3340          "shape":"NonEmptyString",
3341          "documentation":"<p>The IPv6 CIDR range. You can specify either a CIDR range or a source security group, but not both. To specify a single IPv6 address, use the /128 prefix length.</p>"
3342        }
3343      },
3344      "documentation":"<p>A range of IPv6 addresses.</p>"
3345    },
3346    "AwsEc2SecurityGroupIpv6RangeList":{
3347      "type":"list",
3348      "member":{"shape":"AwsEc2SecurityGroupIpv6Range"}
3349    },
3350    "AwsEc2SecurityGroupPrefixListId":{
3351      "type":"structure",
3352      "members":{
3353        "PrefixListId":{
3354          "shape":"NonEmptyString",
3355          "documentation":"<p>The ID of the prefix.</p>"
3356        }
3357      },
3358      "documentation":"<p>A prefix list ID.</p>"
3359    },
3360    "AwsEc2SecurityGroupPrefixListIdList":{
3361      "type":"list",
3362      "member":{"shape":"AwsEc2SecurityGroupPrefixListId"}
3363    },
3364    "AwsEc2SecurityGroupUserIdGroupPair":{
3365      "type":"structure",
3366      "members":{
3367        "GroupId":{
3368          "shape":"NonEmptyString",
3369          "documentation":"<p>The ID of the security group.</p>"
3370        },
3371        "GroupName":{
3372          "shape":"NonEmptyString",
3373          "documentation":"<p>The name of the security group.</p>"
3374        },
3375        "PeeringStatus":{
3376          "shape":"NonEmptyString",
3377          "documentation":"<p>The status of a VPC peering connection, if applicable.</p>"
3378        },
3379        "UserId":{
3380          "shape":"NonEmptyString",
3381          "documentation":"<p>The ID of an Amazon Web Services account.</p> <p>For a referenced security group in another VPC, the account ID of the referenced security group is returned in the response. If the referenced security group is deleted, this value is not returned.</p> <p>[EC2-Classic] Required when adding or removing rules that reference a security group in another VPC. </p>"
3382        },
3383        "VpcId":{
3384          "shape":"NonEmptyString",
3385          "documentation":"<p>The ID of the VPC for the referenced security group, if applicable.</p>"
3386        },
3387        "VpcPeeringConnectionId":{
3388          "shape":"NonEmptyString",
3389          "documentation":"<p>The ID of the VPC peering connection, if applicable.</p>"
3390        }
3391      },
3392      "documentation":"<p>A relationship between a security group and a user.</p>"
3393    },
3394    "AwsEc2SecurityGroupUserIdGroupPairList":{
3395      "type":"list",
3396      "member":{"shape":"AwsEc2SecurityGroupUserIdGroupPair"}
3397    },
3398    "AwsEc2SubnetDetails":{
3399      "type":"structure",
3400      "members":{
3401        "AssignIpv6AddressOnCreation":{
3402          "shape":"Boolean",
3403          "documentation":"<p>Whether to assign an IPV6 address to a network interface that is created in this subnet.</p>"
3404        },
3405        "AvailabilityZone":{
3406          "shape":"NonEmptyString",
3407          "documentation":"<p>The Availability Zone for the subnet.</p>"
3408        },
3409        "AvailabilityZoneId":{
3410          "shape":"NonEmptyString",
3411          "documentation":"<p>The identifier of the Availability Zone for the subnet.</p>"
3412        },
3413        "AvailableIpAddressCount":{
3414          "shape":"Integer",
3415          "documentation":"<p>The number of available IPV4 addresses in the subnet. Does not include addresses for stopped instances.</p>"
3416        },
3417        "CidrBlock":{
3418          "shape":"NonEmptyString",
3419          "documentation":"<p>The IPV4 CIDR block that is assigned to the subnet.</p>"
3420        },
3421        "DefaultForAz":{
3422          "shape":"Boolean",
3423          "documentation":"<p>Whether this subnet is the default subnet for the Availability Zone.</p>"
3424        },
3425        "MapPublicIpOnLaunch":{
3426          "shape":"Boolean",
3427          "documentation":"<p>Whether instances in this subnet receive a public IP address.</p>"
3428        },
3429        "OwnerId":{
3430          "shape":"NonEmptyString",
3431          "documentation":"<p>The identifier of the Amazon Web Services account that owns the subnet.</p>"
3432        },
3433        "State":{
3434          "shape":"NonEmptyString",
3435          "documentation":"<p>The current state of the subnet.</p>"
3436        },
3437        "SubnetArn":{
3438          "shape":"NonEmptyString",
3439          "documentation":"<p>The ARN of the subnet.</p>"
3440        },
3441        "SubnetId":{
3442          "shape":"NonEmptyString",
3443          "documentation":"<p>The identifier of the subnet.</p>"
3444        },
3445        "VpcId":{
3446          "shape":"NonEmptyString",
3447          "documentation":"<p>The identifier of the VPC that contains the subnet.</p>"
3448        },
3449        "Ipv6CidrBlockAssociationSet":{
3450          "shape":"Ipv6CidrBlockAssociationList",
3451          "documentation":"<p>The IPV6 CIDR blocks that are associated with the subnet.</p>"
3452        }
3453      },
3454      "documentation":"<p>Contains information about a subnet in Amazon EC2.</p>"
3455    },
3456    "AwsEc2VolumeAttachment":{
3457      "type":"structure",
3458      "members":{
3459        "AttachTime":{
3460          "shape":"NonEmptyString",
3461          "documentation":"<p>The datetime when the attachment initiated.</p>"
3462        },
3463        "DeleteOnTermination":{
3464          "shape":"Boolean",
3465          "documentation":"<p>Whether the EBS volume is deleted when the EC2 instance is terminated.</p>"
3466        },
3467        "InstanceId":{
3468          "shape":"NonEmptyString",
3469          "documentation":"<p>The identifier of the EC2 instance.</p>"
3470        },
3471        "Status":{
3472          "shape":"NonEmptyString",
3473          "documentation":"<p>The attachment state of the volume.</p>"
3474        }
3475      },
3476      "documentation":"<p>An attachment to an Amazon EC2 volume.</p>"
3477    },
3478    "AwsEc2VolumeAttachmentList":{
3479      "type":"list",
3480      "member":{"shape":"AwsEc2VolumeAttachment"}
3481    },
3482    "AwsEc2VolumeDetails":{
3483      "type":"structure",
3484      "members":{
3485        "CreateTime":{
3486          "shape":"NonEmptyString",
3487          "documentation":"<p>Indicates when the volume was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
3488        },
3489        "Encrypted":{
3490          "shape":"Boolean",
3491          "documentation":"<p>Whether the volume is encrypted.</p>"
3492        },
3493        "Size":{
3494          "shape":"Integer",
3495          "documentation":"<p>The size of the volume, in GiBs.</p>"
3496        },
3497        "SnapshotId":{
3498          "shape":"NonEmptyString",
3499          "documentation":"<p>The snapshot from which the volume was created.</p>"
3500        },
3501        "Status":{
3502          "shape":"NonEmptyString",
3503          "documentation":"<p>The volume state.</p>"
3504        },
3505        "KmsKeyId":{
3506          "shape":"NonEmptyString",
3507          "documentation":"<p>The ARN of the KMS key that was used to protect the volume encryption key for the volume.</p>"
3508        },
3509        "Attachments":{
3510          "shape":"AwsEc2VolumeAttachmentList",
3511          "documentation":"<p>The volume attachments.</p>"
3512        }
3513      },
3514      "documentation":"<p>Details about an EC2 volume.</p>"
3515    },
3516    "AwsEc2VpcDetails":{
3517      "type":"structure",
3518      "members":{
3519        "CidrBlockAssociationSet":{
3520          "shape":"CidrBlockAssociationList",
3521          "documentation":"<p>Information about the IPv4 CIDR blocks associated with the VPC.</p>"
3522        },
3523        "Ipv6CidrBlockAssociationSet":{
3524          "shape":"Ipv6CidrBlockAssociationList",
3525          "documentation":"<p>Information about the IPv6 CIDR blocks associated with the VPC.</p>"
3526        },
3527        "DhcpOptionsId":{
3528          "shape":"NonEmptyString",
3529          "documentation":"<p>The identifier of the set of Dynamic Host Configuration Protocol (DHCP) options that are associated with the VPC. If the default options are associated with the VPC, then this is default.</p>"
3530        },
3531        "State":{
3532          "shape":"NonEmptyString",
3533          "documentation":"<p>The current state of the VPC.</p>"
3534        }
3535      },
3536      "documentation":"<p>Details about an EC2 VPC.</p>"
3537    },
3538    "AwsEc2VpcEndpointServiceDetails":{
3539      "type":"structure",
3540      "members":{
3541        "AcceptanceRequired":{
3542          "shape":"Boolean",
3543          "documentation":"<p>Whether requests from other Amazon Web Services accounts to create an endpoint to the service must first be accepted.</p>"
3544        },
3545        "AvailabilityZones":{
3546          "shape":"NonEmptyStringList",
3547          "documentation":"<p>The Availability Zones where the service is available.</p>"
3548        },
3549        "BaseEndpointDnsNames":{
3550          "shape":"NonEmptyStringList",
3551          "documentation":"<p>The DNS names for the service.</p>"
3552        },
3553        "ManagesVpcEndpoints":{
3554          "shape":"Boolean",
3555          "documentation":"<p>Whether the service manages its VPC endpoints.</p>"
3556        },
3557        "GatewayLoadBalancerArns":{
3558          "shape":"NonEmptyStringList",
3559          "documentation":"<p>The ARNs of the Gateway Load Balancers for the service.</p>"
3560        },
3561        "NetworkLoadBalancerArns":{
3562          "shape":"NonEmptyStringList",
3563          "documentation":"<p>The ARNs of the Network Load Balancers for the service.</p>"
3564        },
3565        "PrivateDnsName":{
3566          "shape":"NonEmptyString",
3567          "documentation":"<p>The private DNS name for the service.</p>"
3568        },
3569        "ServiceId":{
3570          "shape":"NonEmptyString",
3571          "documentation":"<p>The identifier of the service.</p>"
3572        },
3573        "ServiceName":{
3574          "shape":"NonEmptyString",
3575          "documentation":"<p>The name of the service.</p>"
3576        },
3577        "ServiceState":{
3578          "shape":"NonEmptyString",
3579          "documentation":"<p>The current state of the service.</p>"
3580        },
3581        "ServiceType":{
3582          "shape":"AwsEc2VpcEndpointServiceServiceTypeList",
3583          "documentation":"<p>The types for the service.</p>"
3584        }
3585      },
3586      "documentation":"<p>Contains details about the service configuration for a VPC endpoint service.</p>"
3587    },
3588    "AwsEc2VpcEndpointServiceServiceTypeDetails":{
3589      "type":"structure",
3590      "members":{
3591        "ServiceType":{
3592          "shape":"NonEmptyString",
3593          "documentation":"<p>The type of service.</p>"
3594        }
3595      },
3596      "documentation":"<p>The service type information for a VPC endpoint service.</p>"
3597    },
3598    "AwsEc2VpcEndpointServiceServiceTypeList":{
3599      "type":"list",
3600      "member":{"shape":"AwsEc2VpcEndpointServiceServiceTypeDetails"}
3601    },
3602    "AwsEc2VpnConnectionDetails":{
3603      "type":"structure",
3604      "members":{
3605        "VpnConnectionId":{
3606          "shape":"NonEmptyString",
3607          "documentation":"<p>The identifier of the VPN connection.</p>"
3608        },
3609        "State":{
3610          "shape":"NonEmptyString",
3611          "documentation":"<p>The current state of the VPN connection.</p>"
3612        },
3613        "CustomerGatewayId":{
3614          "shape":"NonEmptyString",
3615          "documentation":"<p>The identifier of the customer gateway that is at your end of the VPN connection.</p>"
3616        },
3617        "CustomerGatewayConfiguration":{
3618          "shape":"NonEmptyString",
3619          "documentation":"<p>The configuration information for the VPN connection's customer gateway, in the native XML format.</p>"
3620        },
3621        "Type":{
3622          "shape":"NonEmptyString",
3623          "documentation":"<p>The type of VPN connection.</p>"
3624        },
3625        "VpnGatewayId":{
3626          "shape":"NonEmptyString",
3627          "documentation":"<p>The identifier of the virtual private gateway that is at the Amazon Web Services side of the VPN connection.</p>"
3628        },
3629        "Category":{
3630          "shape":"NonEmptyString",
3631          "documentation":"<p>The category of the VPN connection. <code>VPN</code> indicates an Amazon Web Services VPN connection. <code>VPN-Classic</code> indicates an Amazon Web Services Classic VPN connection.</p>"
3632        },
3633        "VgwTelemetry":{
3634          "shape":"AwsEc2VpnConnectionVgwTelemetryList",
3635          "documentation":"<p>Information about the VPN tunnel.</p>"
3636        },
3637        "Options":{
3638          "shape":"AwsEc2VpnConnectionOptionsDetails",
3639          "documentation":"<p>The VPN connection options.</p>"
3640        },
3641        "Routes":{
3642          "shape":"AwsEc2VpnConnectionRoutesList",
3643          "documentation":"<p>The static routes that are associated with the VPN connection.</p>"
3644        },
3645        "TransitGatewayId":{
3646          "shape":"NonEmptyString",
3647          "documentation":"<p>The identifier of the transit gateway that is associated with the VPN connection.</p>"
3648        }
3649      },
3650      "documentation":"<p>Details about an Amazon EC2 VPN connection.</p>"
3651    },
3652    "AwsEc2VpnConnectionOptionsDetails":{
3653      "type":"structure",
3654      "members":{
3655        "StaticRoutesOnly":{
3656          "shape":"Boolean",
3657          "documentation":"<p>Whether the VPN connection uses static routes only.</p>"
3658        },
3659        "TunnelOptions":{
3660          "shape":"AwsEc2VpnConnectionOptionsTunnelOptionsList",
3661          "documentation":"<p>The VPN tunnel options.</p>"
3662        }
3663      },
3664      "documentation":"<p>VPN connection options.</p>"
3665    },
3666    "AwsEc2VpnConnectionOptionsTunnelOptionsDetails":{
3667      "type":"structure",
3668      "members":{
3669        "DpdTimeoutSeconds":{
3670          "shape":"Integer",
3671          "documentation":"<p>The number of seconds after which a Dead Peer Detection (DPD) timeout occurs.</p>"
3672        },
3673        "IkeVersions":{
3674          "shape":"NonEmptyStringList",
3675          "documentation":"<p>The Internet Key Exchange (IKE) versions that are permitted for the VPN tunnel.</p>"
3676        },
3677        "OutsideIpAddress":{
3678          "shape":"NonEmptyString",
3679          "documentation":"<p>The external IP address of the VPN tunnel.</p>"
3680        },
3681        "Phase1DhGroupNumbers":{
3682          "shape":"IntegerList",
3683          "documentation":"<p>The permitted Diffie-Hellman group numbers for the VPN tunnel for phase 1 IKE negotiations.</p>"
3684        },
3685        "Phase1EncryptionAlgorithms":{
3686          "shape":"NonEmptyStringList",
3687          "documentation":"<p>The permitted encryption algorithms for the VPN tunnel for phase 1 IKE negotiations.</p>"
3688        },
3689        "Phase1IntegrityAlgorithms":{
3690          "shape":"NonEmptyStringList",
3691          "documentation":"<p>The permitted integrity algorithms for the VPN tunnel for phase 1 IKE negotiations.</p>"
3692        },
3693        "Phase1LifetimeSeconds":{
3694          "shape":"Integer",
3695          "documentation":"<p>The lifetime for phase 1 of the IKE negotiation, in seconds.</p>"
3696        },
3697        "Phase2DhGroupNumbers":{
3698          "shape":"IntegerList",
3699          "documentation":"<p>The permitted Diffie-Hellman group numbers for the VPN tunnel for phase 2 IKE negotiations.</p>"
3700        },
3701        "Phase2EncryptionAlgorithms":{
3702          "shape":"NonEmptyStringList",
3703          "documentation":"<p>The permitted encryption algorithms for the VPN tunnel for phase 2 IKE negotiations.</p>"
3704        },
3705        "Phase2IntegrityAlgorithms":{
3706          "shape":"NonEmptyStringList",
3707          "documentation":"<p>The permitted integrity algorithms for the VPN tunnel for phase 2 IKE negotiations.</p>"
3708        },
3709        "Phase2LifetimeSeconds":{
3710          "shape":"Integer",
3711          "documentation":"<p>The lifetime for phase 2 of the IKE negotiation, in seconds.</p>"
3712        },
3713        "PreSharedKey":{
3714          "shape":"NonEmptyString",
3715          "documentation":"<p>The preshared key to establish initial authentication between the virtual private gateway and the customer gateway.</p>"
3716        },
3717        "RekeyFuzzPercentage":{
3718          "shape":"Integer",
3719          "documentation":"<p>The percentage of the rekey window, which is determined by <code>RekeyMarginTimeSeconds</code> during which the rekey time is randomly selected.</p>"
3720        },
3721        "RekeyMarginTimeSeconds":{
3722          "shape":"Integer",
3723          "documentation":"<p>The margin time, in seconds, before the phase 2 lifetime expires, during which the Amazon Web Services side of the VPN connection performs an IKE rekey.</p>"
3724        },
3725        "ReplayWindowSize":{
3726          "shape":"Integer",
3727          "documentation":"<p>The number of packets in an IKE replay window.</p>"
3728        },
3729        "TunnelInsideCidr":{
3730          "shape":"NonEmptyString",
3731          "documentation":"<p>The range of inside IPv4 addresses for the tunnel.</p>"
3732        }
3733      },
3734      "documentation":"<p>The VPN tunnel options.</p>"
3735    },
3736    "AwsEc2VpnConnectionOptionsTunnelOptionsList":{
3737      "type":"list",
3738      "member":{"shape":"AwsEc2VpnConnectionOptionsTunnelOptionsDetails"}
3739    },
3740    "AwsEc2VpnConnectionRoutesDetails":{
3741      "type":"structure",
3742      "members":{
3743        "DestinationCidrBlock":{
3744          "shape":"NonEmptyString",
3745          "documentation":"<p>The CIDR block associated with the local subnet of the customer data center.</p>"
3746        },
3747        "State":{
3748          "shape":"NonEmptyString",
3749          "documentation":"<p>The current state of the static route.</p>"
3750        }
3751      },
3752      "documentation":"<p>A static routes associated with the VPN connection.</p>"
3753    },
3754    "AwsEc2VpnConnectionRoutesList":{
3755      "type":"list",
3756      "member":{"shape":"AwsEc2VpnConnectionRoutesDetails"}
3757    },
3758    "AwsEc2VpnConnectionVgwTelemetryDetails":{
3759      "type":"structure",
3760      "members":{
3761        "AcceptedRouteCount":{
3762          "shape":"Integer",
3763          "documentation":"<p>The number of accepted routes.</p>"
3764        },
3765        "CertificateArn":{
3766          "shape":"NonEmptyString",
3767          "documentation":"<p>The ARN of the VPN tunnel endpoint certificate.</p>"
3768        },
3769        "LastStatusChange":{
3770          "shape":"NonEmptyString",
3771          "documentation":"<p>The date and time of the last change in status.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
3772        },
3773        "OutsideIpAddress":{
3774          "shape":"NonEmptyString",
3775          "documentation":"<p>The Internet-routable IP address of the virtual private gateway's outside interface.</p>"
3776        },
3777        "Status":{
3778          "shape":"NonEmptyString",
3779          "documentation":"<p>The status of the VPN tunnel.</p>"
3780        },
3781        "StatusMessage":{
3782          "shape":"NonEmptyString",
3783          "documentation":"<p>If an error occurs, a description of the error.</p>"
3784        }
3785      },
3786      "documentation":"<p>Information about the VPN tunnel.</p>"
3787    },
3788    "AwsEc2VpnConnectionVgwTelemetryList":{
3789      "type":"list",
3790      "member":{"shape":"AwsEc2VpnConnectionVgwTelemetryDetails"}
3791    },
3792    "AwsEcrContainerImageDetails":{
3793      "type":"structure",
3794      "members":{
3795        "RegistryId":{
3796          "shape":"NonEmptyString",
3797          "documentation":"<p>The Amazon Web Services account identifier that is associated with the registry that the image belongs to.</p>"
3798        },
3799        "RepositoryName":{
3800          "shape":"NonEmptyString",
3801          "documentation":"<p>The name of the repository that the image belongs to.</p>"
3802        },
3803        "Architecture":{
3804          "shape":"NonEmptyString",
3805          "documentation":"<p>The architecture of the image.</p>"
3806        },
3807        "ImageDigest":{
3808          "shape":"NonEmptyString",
3809          "documentation":"<p>The sha256 digest of the image manifest.</p>"
3810        },
3811        "ImageTags":{
3812          "shape":"NonEmptyStringList",
3813          "documentation":"<p>The list of tags that are associated with the image.</p>"
3814        },
3815        "ImagePublishedAt":{
3816          "shape":"NonEmptyString",
3817          "documentation":"<p>The date and time when the image was pushed to the repository.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
3818        }
3819      },
3820      "documentation":"<p>Information about an Amazon ECR image.</p>"
3821    },
3822    "AwsEcrRepositoryDetails":{
3823      "type":"structure",
3824      "members":{
3825        "Arn":{
3826          "shape":"NonEmptyString",
3827          "documentation":"<p>The ARN of the repository.</p>"
3828        },
3829        "ImageScanningConfiguration":{
3830          "shape":"AwsEcrRepositoryImageScanningConfigurationDetails",
3831          "documentation":"<p>The image scanning configuration for a repository.</p>"
3832        },
3833        "ImageTagMutability":{
3834          "shape":"NonEmptyString",
3835          "documentation":"<p>The tag mutability setting for the repository.</p>"
3836        },
3837        "LifecyclePolicy":{
3838          "shape":"AwsEcrRepositoryLifecyclePolicyDetails",
3839          "documentation":"<p>Information about the lifecycle policy for the repository.</p>"
3840        },
3841        "RepositoryName":{
3842          "shape":"NonEmptyString",
3843          "documentation":"<p>The name of the repository.</p>"
3844        },
3845        "RepositoryPolicyText":{
3846          "shape":"NonEmptyString",
3847          "documentation":"<p>The text of the repository policy.</p>"
3848        }
3849      },
3850      "documentation":"<p>Provides information about an Amazon Elastic Container Registry repository.</p>"
3851    },
3852    "AwsEcrRepositoryImageScanningConfigurationDetails":{
3853      "type":"structure",
3854      "members":{
3855        "ScanOnPush":{
3856          "shape":"Boolean",
3857          "documentation":"<p>Whether to scan images after they are pushed to a repository.</p>"
3858        }
3859      },
3860      "documentation":"<p>The image scanning configuration for a repository.</p>"
3861    },
3862    "AwsEcrRepositoryLifecyclePolicyDetails":{
3863      "type":"structure",
3864      "members":{
3865        "LifecyclePolicyText":{
3866          "shape":"NonEmptyString",
3867          "documentation":"<p>The text of the lifecycle policy.</p>"
3868        },
3869        "RegistryId":{
3870          "shape":"NonEmptyString",
3871          "documentation":"<p>The Amazon Web Services account identifier that is associated with the registry that contains the repository.</p>"
3872        }
3873      },
3874      "documentation":"<p>Information about the lifecycle policy for the repository.</p>"
3875    },
3876    "AwsEcsClusterClusterSettingsDetails":{
3877      "type":"structure",
3878      "members":{
3879        "Name":{
3880          "shape":"NonEmptyString",
3881          "documentation":"<p>The name of the setting.</p>"
3882        },
3883        "Value":{
3884          "shape":"NonEmptyString",
3885          "documentation":"<p>The value of the setting.</p>"
3886        }
3887      },
3888      "documentation":"<p>Indicates whether to enable CloudWatch Container Insights for the ECS cluster.</p>"
3889    },
3890    "AwsEcsClusterClusterSettingsList":{
3891      "type":"list",
3892      "member":{"shape":"AwsEcsClusterClusterSettingsDetails"}
3893    },
3894    "AwsEcsClusterConfigurationDetails":{
3895      "type":"structure",
3896      "members":{
3897        "ExecuteCommandConfiguration":{
3898          "shape":"AwsEcsClusterConfigurationExecuteCommandConfigurationDetails",
3899          "documentation":"<p>Contains the run command configuration for the cluster.</p>"
3900        }
3901      },
3902      "documentation":"<p>The run command configuration for the cluster.</p>"
3903    },
3904    "AwsEcsClusterConfigurationExecuteCommandConfigurationDetails":{
3905      "type":"structure",
3906      "members":{
3907        "KmsKeyId":{
3908          "shape":"NonEmptyString",
3909          "documentation":"<p>The identifier of the KMS key that is used to encrypt the data between the local client and the container.</p>"
3910        },
3911        "LogConfiguration":{
3912          "shape":"AwsEcsClusterConfigurationExecuteCommandConfigurationLogConfigurationDetails",
3913          "documentation":"<p>The log configuration for the results of the run command actions. Required if <code>Logging</code> is <code>NONE</code>.</p>"
3914        },
3915        "Logging":{
3916          "shape":"NonEmptyString",
3917          "documentation":"<p>The log setting to use for redirecting logs for run command results.</p>"
3918        }
3919      },
3920      "documentation":"<p>Contains the run command configuration for the cluster.</p>"
3921    },
3922    "AwsEcsClusterConfigurationExecuteCommandConfigurationLogConfigurationDetails":{
3923      "type":"structure",
3924      "members":{
3925        "CloudWatchEncryptionEnabled":{
3926          "shape":"Boolean",
3927          "documentation":"<p>Whether to enable encryption on the CloudWatch logs.</p>"
3928        },
3929        "CloudWatchLogGroupName":{
3930          "shape":"NonEmptyString",
3931          "documentation":"<p>The name of the CloudWatch log group to send the logs to.</p>"
3932        },
3933        "S3BucketName":{
3934          "shape":"NonEmptyString",
3935          "documentation":"<p>The name of the S3 bucket to send logs to.</p>"
3936        },
3937        "S3EncryptionEnabled":{
3938          "shape":"Boolean",
3939          "documentation":"<p>Whether to encrypt the logs that are sent to the S3 bucket.</p>"
3940        },
3941        "S3KeyPrefix":{
3942          "shape":"NonEmptyString",
3943          "documentation":"<p>Identifies the folder in the S3 bucket to send the logs to.</p>"
3944        }
3945      },
3946      "documentation":"<p>The log configuration for the results of the run command actions.</p>"
3947    },
3948    "AwsEcsClusterDefaultCapacityProviderStrategyDetails":{
3949      "type":"structure",
3950      "members":{
3951        "Base":{
3952          "shape":"Integer",
3953          "documentation":"<p>The minimum number of tasks to run on the specified capacity provider.</p>"
3954        },
3955        "CapacityProvider":{
3956          "shape":"NonEmptyString",
3957          "documentation":"<p>The name of the capacity provider.</p>"
3958        },
3959        "Weight":{
3960          "shape":"Integer",
3961          "documentation":"<p>The relative percentage of the total number of tasks launched that should use the capacity provider.</p>"
3962        }
3963      },
3964      "documentation":"<p>The default capacity provider strategy for the cluster. The default capacity provider strategy is used when services or tasks are run without a specified launch type or capacity provider strategy.</p>"
3965    },
3966    "AwsEcsClusterDefaultCapacityProviderStrategyList":{
3967      "type":"list",
3968      "member":{"shape":"AwsEcsClusterDefaultCapacityProviderStrategyDetails"}
3969    },
3970    "AwsEcsClusterDetails":{
3971      "type":"structure",
3972      "members":{
3973        "CapacityProviders":{
3974          "shape":"NonEmptyStringList",
3975          "documentation":"<p>The short name of one or more capacity providers to associate with the cluster.</p>"
3976        },
3977        "ClusterSettings":{
3978          "shape":"AwsEcsClusterClusterSettingsList",
3979          "documentation":"<p>The setting to use to create the cluster. Specifically used to configure whether to enable CloudWatch Container Insights for the cluster.</p>"
3980        },
3981        "Configuration":{
3982          "shape":"AwsEcsClusterConfigurationDetails",
3983          "documentation":"<p>The run command configuration for the cluster.</p>"
3984        },
3985        "DefaultCapacityProviderStrategy":{
3986          "shape":"AwsEcsClusterDefaultCapacityProviderStrategyList",
3987          "documentation":"<p>The default capacity provider strategy for the cluster. The default capacity provider strategy is used when services or tasks are run without a specified launch type or capacity provider strategy.</p>"
3988        }
3989      },
3990      "documentation":"<p>provides details about an ECS cluster.</p>"
3991    },
3992    "AwsEcsServiceCapacityProviderStrategyDetails":{
3993      "type":"structure",
3994      "members":{
3995        "Base":{
3996          "shape":"Integer",
3997          "documentation":"<p>The minimum number of tasks to run on the capacity provider. Only one strategy item can specify a value for <code>Base</code>.</p> <p>The value must be between 0 and 100000.</p>"
3998        },
3999        "CapacityProvider":{
4000          "shape":"NonEmptyString",
4001          "documentation":"<p>The short name of the capacity provider.</p>"
4002        },
4003        "Weight":{
4004          "shape":"Integer",
4005          "documentation":"<p>The relative percentage of the total number of tasks that should use the capacity provider.</p> <p>If no weight is specified, the default value is 0. At least one capacity provider must have a weight greater than 0.</p> <p>The value can be between 0 and 1000.</p>"
4006        }
4007      },
4008      "documentation":"<p>Strategy item for the capacity provider strategy that the service uses.</p>"
4009    },
4010    "AwsEcsServiceCapacityProviderStrategyList":{
4011      "type":"list",
4012      "member":{"shape":"AwsEcsServiceCapacityProviderStrategyDetails"}
4013    },
4014    "AwsEcsServiceDeploymentConfigurationDeploymentCircuitBreakerDetails":{
4015      "type":"structure",
4016      "members":{
4017        "Enable":{
4018          "shape":"Boolean",
4019          "documentation":"<p>Whether to enable the deployment circuit breaker logic for the service.</p>"
4020        },
4021        "Rollback":{
4022          "shape":"Boolean",
4023          "documentation":"<p>Whether to roll back the service if a service deployment fails. If rollback is enabled, when a service deployment fails, the service is rolled back to the last deployment that completed successfully.</p>"
4024        }
4025      },
4026      "documentation":"<p>Determines whether a service deployment fails if a service cannot reach a steady state.</p>"
4027    },
4028    "AwsEcsServiceDeploymentConfigurationDetails":{
4029      "type":"structure",
4030      "members":{
4031        "DeploymentCircuitBreaker":{
4032          "shape":"AwsEcsServiceDeploymentConfigurationDeploymentCircuitBreakerDetails",
4033          "documentation":"<p>Determines whether a service deployment fails if a service cannot reach a steady state.</p>"
4034        },
4035        "MaximumPercent":{
4036          "shape":"Integer",
4037          "documentation":"<p>For a service that uses the rolling update (<code>ECS</code>) deployment type, the maximum number of tasks in a service that are allowed in the <code>RUNNING</code> or <code>PENDING</code> state during a deployment, and for tasks that use the EC2 launch type, when any container instances are in the <code>DRAINING</code> state. Provided as a percentage of the desired number of tasks. The default value is 200%.</p> <p>For a service that uses the blue/green (<code>CODE_DEPLOY</code>) or <code>EXTERNAL</code> deployment types, and tasks that use the EC2 launch type, the maximum number of tasks in the service that remain in the <code>RUNNING</code> state while the container instances are in the <code>DRAINING</code> state.</p> <p>For the Fargate launch type, the maximum percent value is not used.</p>"
4038        },
4039        "MinimumHealthyPercent":{
4040          "shape":"Integer",
4041          "documentation":"<p>For a service that uses the rolling update (<code>ECS</code>) deployment type, the minimum number of tasks in a service that must remain in the <code>RUNNING</code> state during a deployment, and while any container instances are in the <code>DRAINING</code> state if the service contains tasks using the EC2 launch type. Expressed as a percentage of the desired number of tasks. The default value is 100%.</p> <p>For a service that uses the blue/green (<code>CODE_DEPLOY</code>) or <code>EXTERNAL</code> deployment types and tasks that use the EC2 launch type, the minimum number of the tasks in the service that remain in the <code>RUNNING</code> state while the container instances are in the <code>DRAINING</code> state.</p> <p>For the Fargate launch type, the minimum healthy percent value is not used.</p>"
4042        }
4043      },
4044      "documentation":"<p>Optional deployment parameters for the service.</p>"
4045    },
4046    "AwsEcsServiceDeploymentControllerDetails":{
4047      "type":"structure",
4048      "members":{
4049        "Type":{
4050          "shape":"NonEmptyString",
4051          "documentation":"<p>The rolling update (<code>ECS</code>) deployment type replaces the current running version of the container with the latest version.</p> <p>The blue/green (<code>CODE_DEPLOY</code>) deployment type uses the blue/green deployment model that is powered by CodeDeploy. This deployment model a new deployment of a service can be verified before production traffic is sent to it.</p> <p>The external (<code>EXTERNAL</code>) deployment type allows the use of any third-party deployment controller for full control over the deployment process for an Amazon ECS service.</p> <p>Valid values: <code>ECS</code> | <code>CODE_DEPLOY</code> | <code>EXTERNAL</code> </p>"
4052        }
4053      },
4054      "documentation":"<p>Information about the deployment controller type that the service uses.</p>"
4055    },
4056    "AwsEcsServiceDetails":{
4057      "type":"structure",
4058      "members":{
4059        "CapacityProviderStrategy":{
4060          "shape":"AwsEcsServiceCapacityProviderStrategyList",
4061          "documentation":"<p>The capacity provider strategy that the service uses.</p>"
4062        },
4063        "Cluster":{
4064          "shape":"NonEmptyString",
4065          "documentation":"<p>The ARN of the cluster that hosts the service.</p>"
4066        },
4067        "DeploymentConfiguration":{
4068          "shape":"AwsEcsServiceDeploymentConfigurationDetails",
4069          "documentation":"<p>Deployment parameters for the service. Includes the number of tasks that run and the order in which to start and stop tasks.</p>"
4070        },
4071        "DeploymentController":{
4072          "shape":"AwsEcsServiceDeploymentControllerDetails",
4073          "documentation":"<p>Contains the deployment controller type that the service uses.</p>"
4074        },
4075        "DesiredCount":{
4076          "shape":"Integer",
4077          "documentation":"<p>The number of instantiations of the task definition to run on the service.</p>"
4078        },
4079        "EnableEcsManagedTags":{
4080          "shape":"Boolean",
4081          "documentation":"<p>Whether to enable Amazon ECS managed tags for the tasks in the service.</p>"
4082        },
4083        "EnableExecuteCommand":{
4084          "shape":"Boolean",
4085          "documentation":"<p>Whether the execute command functionality is enabled for the service.</p>"
4086        },
4087        "HealthCheckGracePeriodSeconds":{
4088          "shape":"Integer",
4089          "documentation":"<p>After a task starts, the amount of time in seconds that the Amazon ECS service scheduler ignores unhealthy Elastic Load Balancing target health checks.</p>"
4090        },
4091        "LaunchType":{
4092          "shape":"NonEmptyString",
4093          "documentation":"<p>The launch type that the service uses.</p> <p>Valid values: <code>EC2</code> | <code>FARGATE</code> | <code>EXTERNAL</code> </p>"
4094        },
4095        "LoadBalancers":{
4096          "shape":"AwsEcsServiceLoadBalancersList",
4097          "documentation":"<p>Information about the load balancers that the service uses.</p>"
4098        },
4099        "Name":{
4100          "shape":"NonEmptyString",
4101          "documentation":"<p>The name of the service.</p>"
4102        },
4103        "NetworkConfiguration":{
4104          "shape":"AwsEcsServiceNetworkConfigurationDetails",
4105          "documentation":"<p>For tasks that use the <code>awsvpc</code> networking mode, the VPC subnet and security group configuration.</p>"
4106        },
4107        "PlacementConstraints":{
4108          "shape":"AwsEcsServicePlacementConstraintsList",
4109          "documentation":"<p>The placement constraints for the tasks in the service.</p>"
4110        },
4111        "PlacementStrategies":{
4112          "shape":"AwsEcsServicePlacementStrategiesList",
4113          "documentation":"<p>Information about how tasks for the service are placed.</p>"
4114        },
4115        "PlatformVersion":{
4116          "shape":"NonEmptyString",
4117          "documentation":"<p>The platform version on which to run the service. Only specified for tasks that are hosted on Fargate. If a platform version is not specified, the <code>LATEST</code> platform version is used by default.</p>"
4118        },
4119        "PropagateTags":{
4120          "shape":"NonEmptyString",
4121          "documentation":"<p>Indicates whether to propagate the tags from the task definition to the task or from the service to the task. If no value is provided, then tags are not propagated.</p> <p>Valid values: <code>TASK_DEFINITION</code> | <code>SERVICE</code> </p>"
4122        },
4123        "Role":{
4124          "shape":"NonEmptyString",
4125          "documentation":"<p>The ARN of the IAM role that is associated with the service. The role allows the Amazon ECS container agent to register container instances with an Elastic Load Balancing load balancer.</p>"
4126        },
4127        "SchedulingStrategy":{
4128          "shape":"NonEmptyString",
4129          "documentation":"<p>The scheduling strategy to use for the service.</p> <p>The <code>REPLICA</code> scheduling strategy places and maintains the desired number of tasks across the cluster. By default, the service scheduler spreads tasks across Availability Zones. Task placement strategies and constraints are used to customize task placement decisions.</p> <p>The <code>DAEMON</code> scheduling strategy deploys exactly one task on each active container instance that meets all of the task placement constraints that are specified in the cluster. The service scheduler also evaluates the task placement constraints for running tasks and stops tasks that do not meet the placement constraints.</p> <p>Valid values: <code>REPLICA</code> | <code>DAEMON</code> </p>"
4130        },
4131        "ServiceArn":{
4132          "shape":"NonEmptyString",
4133          "documentation":"<p>The ARN of the service.</p>"
4134        },
4135        "ServiceName":{
4136          "shape":"NonEmptyString",
4137          "documentation":"<p>The name of the service.</p> <p>The name can contain up to 255 characters. It can use letters, numbers, underscores, and hyphens.</p>"
4138        },
4139        "ServiceRegistries":{
4140          "shape":"AwsEcsServiceServiceRegistriesList",
4141          "documentation":"<p>Information about the service discovery registries to assign to the service.</p>"
4142        },
4143        "TaskDefinition":{
4144          "shape":"NonEmptyString",
4145          "documentation":"<p>The task definition to use for tasks in the service.</p>"
4146        }
4147      },
4148      "documentation":"<p>Provides details about a service within an ECS cluster.</p>"
4149    },
4150    "AwsEcsServiceLoadBalancersDetails":{
4151      "type":"structure",
4152      "members":{
4153        "ContainerName":{
4154          "shape":"NonEmptyString",
4155          "documentation":"<p>The name of the container to associate with the load balancer.</p>"
4156        },
4157        "ContainerPort":{
4158          "shape":"Integer",
4159          "documentation":"<p>The port on the container to associate with the load balancer. This port must correspond to a <code>containerPort</code> in the task definition the tasks in the service are using. For tasks that use the EC2 launch type, the container instance they are launched on must allow ingress traffic on the <code>hostPort</code> of the port mapping.</p>"
4160        },
4161        "LoadBalancerName":{
4162          "shape":"NonEmptyString",
4163          "documentation":"<p>The name of the load balancer to associate with the Amazon ECS service or task set.</p> <p>Only specified when using a Classic Load Balancer. For an Application Load Balancer or a Network Load Balancer, the load balancer name is omitted.</p>"
4164        },
4165        "TargetGroupArn":{
4166          "shape":"NonEmptyString",
4167          "documentation":"<p>The ARN of the Elastic Load Balancing target group or groups associated with a service or task set.</p> <p>Only specified when using an Application Load Balancer or a Network Load Balancer. For a Classic Load Balancer, the target group ARN is omitted.</p>"
4168        }
4169      },
4170      "documentation":"<p>Information about a load balancer that the service uses.</p>"
4171    },
4172    "AwsEcsServiceLoadBalancersList":{
4173      "type":"list",
4174      "member":{"shape":"AwsEcsServiceLoadBalancersDetails"}
4175    },
4176    "AwsEcsServiceNetworkConfigurationAwsVpcConfigurationDetails":{
4177      "type":"structure",
4178      "members":{
4179        "AssignPublicIp":{
4180          "shape":"NonEmptyString",
4181          "documentation":"<p>Whether the task's elastic network interface receives a public IP address. The default value is <code>DISABLED</code>.</p> <p>Valid values: <code>ENABLED</code> | <code>DISABLED</code> </p>"
4182        },
4183        "SecurityGroups":{
4184          "shape":"NonEmptyStringList",
4185          "documentation":"<p>The IDs of the security groups associated with the task or service.</p> <p>You can provide up to five security groups.</p>"
4186        },
4187        "Subnets":{
4188          "shape":"NonEmptyStringList",
4189          "documentation":"<p>The IDs of the subnets associated with the task or service.</p> <p>You can provide up to 16 subnets.</p>"
4190        }
4191      },
4192      "documentation":"<p>For tasks that use the <code>awsvpc</code> networking mode, the VPC subnet and security group configuration.</p>"
4193    },
4194    "AwsEcsServiceNetworkConfigurationDetails":{
4195      "type":"structure",
4196      "members":{
4197        "AwsVpcConfiguration":{
4198          "shape":"AwsEcsServiceNetworkConfigurationAwsVpcConfigurationDetails",
4199          "documentation":"<p>The VPC subnet and security group configuration.</p>"
4200        }
4201      },
4202      "documentation":"<p>For tasks that use the <code>awsvpc</code> networking mode, the VPC subnet and security group configuration.</p>"
4203    },
4204    "AwsEcsServicePlacementConstraintsDetails":{
4205      "type":"structure",
4206      "members":{
4207        "Expression":{
4208          "shape":"NonEmptyString",
4209          "documentation":"<p>A cluster query language expression to apply to the constraint. You cannot specify an expression if the constraint type is <code>distinctInstance</code>.</p>"
4210        },
4211        "Type":{
4212          "shape":"NonEmptyString",
4213          "documentation":"<p>The type of constraint. Use <code>distinctInstance</code> to run each task in a particular group on a different container instance. Use <code>memberOf</code> to restrict the selection to a group of valid candidates.</p> <p>Valid values: <code>distinctInstance</code> | <code>memberOf</code> </p>"
4214        }
4215      },
4216      "documentation":"<p>A placement constraint for the tasks in the service.</p>"
4217    },
4218    "AwsEcsServicePlacementConstraintsList":{
4219      "type":"list",
4220      "member":{"shape":"AwsEcsServicePlacementConstraintsDetails"}
4221    },
4222    "AwsEcsServicePlacementStrategiesDetails":{
4223      "type":"structure",
4224      "members":{
4225        "Field":{
4226          "shape":"NonEmptyString",
4227          "documentation":"<p>The field to apply the placement strategy against.</p> <p>For the <code>spread</code> placement strategy, valid values are <code>instanceId</code> (or <code>host</code>, which has the same effect), or any platform or custom attribute that is applied to a container instance, such as <code>attribute:ecs.availability-zone</code>.</p> <p>For the <code>binpack</code> placement strategy, valid values are <code>cpu</code> and <code>memory</code>.</p> <p>For the <code>random</code> placement strategy, this attribute is not used.</p>"
4228        },
4229        "Type":{
4230          "shape":"NonEmptyString",
4231          "documentation":"<p>The type of placement strategy.</p> <p>The <code>random</code> placement strategy randomly places tasks on available candidates.</p> <p>The <code>spread</code> placement strategy spreads placement across available candidates evenly based on the value of <code>Field</code>.</p> <p>The <code>binpack</code> strategy places tasks on available candidates that have the least available amount of the resource that is specified in <code>Field</code>.</p> <p>Valid values: <code>random</code> | <code>spread</code> | <code>binpack</code> </p>"
4232        }
4233      },
4234      "documentation":"<p>A placement strategy that determines how to place the tasks for the service.</p>"
4235    },
4236    "AwsEcsServicePlacementStrategiesList":{
4237      "type":"list",
4238      "member":{"shape":"AwsEcsServicePlacementStrategiesDetails"}
4239    },
4240    "AwsEcsServiceServiceRegistriesDetails":{
4241      "type":"structure",
4242      "members":{
4243        "ContainerName":{
4244          "shape":"NonEmptyString",
4245          "documentation":"<p>The container name value to use for the service discovery service.</p> <p>If the task definition uses the <code>bridge</code> or <code>host</code> network mode, you must specify <code>ContainerName</code> and <code>ContainerPort</code>.</p> <p>If the task definition uses the <code>awsvpc</code> network mode and a type SRV DNS record, you must specify either <code>ContainerName</code> and <code>ContainerPort</code>, or <code>Port</code> , but not both.</p>"
4246        },
4247        "ContainerPort":{
4248          "shape":"Integer",
4249          "documentation":"<p>The port value to use for the service discovery service.</p> <p>If the task definition uses the <code>bridge</code> or <code>host</code> network mode, you must specify <code>ContainerName</code> and <code>ContainerPort</code>.</p> <p>If the task definition uses the <code>awsvpc</code> network mode and a type SRV DNS record, you must specify either <code>ContainerName</code> and <code>ContainerPort</code>, or <code>Port</code> , but not both.</p>"
4250        },
4251        "Port":{
4252          "shape":"Integer",
4253          "documentation":"<p>The port value to use for a service discovery service that specifies an SRV record. This field can be used if both the <code>awsvpc</code>awsvpc network mode and SRV records are used.</p>"
4254        },
4255        "RegistryArn":{
4256          "shape":"NonEmptyString",
4257          "documentation":"<p>The ARN of the service registry.</p>"
4258        }
4259      },
4260      "documentation":"<p>Information about a service discovery registry to assign to the service.</p>"
4261    },
4262    "AwsEcsServiceServiceRegistriesList":{
4263      "type":"list",
4264      "member":{"shape":"AwsEcsServiceServiceRegistriesDetails"}
4265    },
4266    "AwsEcsTaskDefinitionContainerDefinitionsDependsOnDetails":{
4267      "type":"structure",
4268      "members":{
4269        "Condition":{
4270          "shape":"NonEmptyString",
4271          "documentation":"<p>The dependency condition of the dependent container. Indicates the required status of the dependent container before the current container can start.</p>"
4272        },
4273        "ContainerName":{
4274          "shape":"NonEmptyString",
4275          "documentation":"<p>The name of the dependent container.</p>"
4276        }
4277      },
4278      "documentation":"<p>A dependency that is defined for container startup and shutdown.</p>"
4279    },
4280    "AwsEcsTaskDefinitionContainerDefinitionsDependsOnList":{
4281      "type":"list",
4282      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsDependsOnDetails"}
4283    },
4284    "AwsEcsTaskDefinitionContainerDefinitionsDetails":{
4285      "type":"structure",
4286      "members":{
4287        "Command":{
4288          "shape":"NonEmptyStringList",
4289          "documentation":"<p>The command that is passed to the container.</p>"
4290        },
4291        "Cpu":{
4292          "shape":"Integer",
4293          "documentation":"<p>The number of CPU units reserved for the container.</p>"
4294        },
4295        "DependsOn":{
4296          "shape":"AwsEcsTaskDefinitionContainerDefinitionsDependsOnList",
4297          "documentation":"<p>The dependencies that are defined for container startup and shutdown.</p>"
4298        },
4299        "DisableNetworking":{
4300          "shape":"Boolean",
4301          "documentation":"<p>Whether to disable networking within the container.</p>"
4302        },
4303        "DnsSearchDomains":{
4304          "shape":"NonEmptyStringList",
4305          "documentation":"<p>A list of DNS search domains that are presented to the container.</p>"
4306        },
4307        "DnsServers":{
4308          "shape":"NonEmptyStringList",
4309          "documentation":"<p>A list of DNS servers that are presented to the container.</p>"
4310        },
4311        "DockerLabels":{
4312          "shape":"FieldMap",
4313          "documentation":"<p>A key-value map of labels to add to the container.</p>"
4314        },
4315        "DockerSecurityOptions":{
4316          "shape":"NonEmptyStringList",
4317          "documentation":"<p>A list of strings to provide custom labels for SELinux and AppArmor multi-level security systems.</p>"
4318        },
4319        "EntryPoint":{
4320          "shape":"NonEmptyStringList",
4321          "documentation":"<p>The entry point that is passed to the container.</p>"
4322        },
4323        "Environment":{
4324          "shape":"AwsEcsTaskDefinitionContainerDefinitionsEnvironmentList",
4325          "documentation":"<p>The environment variables to pass to a container.</p>"
4326        },
4327        "EnvironmentFiles":{
4328          "shape":"AwsEcsTaskDefinitionContainerDefinitionsEnvironmentFilesList",
4329          "documentation":"<p>A list of files containing the environment variables to pass to a container.</p>"
4330        },
4331        "Essential":{
4332          "shape":"Boolean",
4333          "documentation":"<p>Whether the container is essential. All tasks must have at least one essential container.</p>"
4334        },
4335        "ExtraHosts":{
4336          "shape":"AwsEcsTaskDefinitionContainerDefinitionsExtraHostsList",
4337          "documentation":"<p>A list of hostnames and IP address mappings to append to the <b>/etc/hosts</b> file on the container.</p>"
4338        },
4339        "FirelensConfiguration":{
4340          "shape":"AwsEcsTaskDefinitionContainerDefinitionsFirelensConfigurationDetails",
4341          "documentation":"<p>The FireLens configuration for the container. Specifies and configures a log router for container logs.</p>"
4342        },
4343        "HealthCheck":{
4344          "shape":"AwsEcsTaskDefinitionContainerDefinitionsHealthCheckDetails",
4345          "documentation":"<p>The container health check command and associated configuration parameters for the container.</p>"
4346        },
4347        "Hostname":{
4348          "shape":"NonEmptyString",
4349          "documentation":"<p>The hostname to use for the container.</p>"
4350        },
4351        "Image":{
4352          "shape":"NonEmptyString",
4353          "documentation":"<p>The image used to start the container.</p>"
4354        },
4355        "Interactive":{
4356          "shape":"Boolean",
4357          "documentation":"<p>If set to true, then containerized applications can be deployed that require <code>stdin</code> or a <code>tty</code> to be allocated.</p>"
4358        },
4359        "Links":{
4360          "shape":"NonEmptyStringList",
4361          "documentation":"<p>A list of links for the container in the form <code> <i>container_name</i>:<i>alias</i> </code>. Allows containers to communicate with each other without the need for port mappings.</p>"
4362        },
4363        "LinuxParameters":{
4364          "shape":"AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersDetails",
4365          "documentation":"<p>Linux-specific modifications that are applied to the container, such as Linux kernel capabilities.</p>"
4366        },
4367        "LogConfiguration":{
4368          "shape":"AwsEcsTaskDefinitionContainerDefinitionsLogConfigurationDetails",
4369          "documentation":"<p>The log configuration specification for the container.</p>"
4370        },
4371        "Memory":{
4372          "shape":"Integer",
4373          "documentation":"<p>The amount (in MiB) of memory to present to the container. If the container attempts to exceed the memory specified here, the container is shut down. The total amount of memory reserved for all containers within a task must be lower than the task memory value, if one is specified.</p>"
4374        },
4375        "MemoryReservation":{
4376          "shape":"Integer",
4377          "documentation":"<p>The soft limit (in MiB) of memory to reserve for the container.</p>"
4378        },
4379        "MountPoints":{
4380          "shape":"AwsEcsTaskDefinitionContainerDefinitionsMountPointsList",
4381          "documentation":"<p>The mount points for the data volumes in the container.</p>"
4382        },
4383        "Name":{
4384          "shape":"NonEmptyString",
4385          "documentation":"<p>The name of the container.</p>"
4386        },
4387        "PortMappings":{
4388          "shape":"AwsEcsTaskDefinitionContainerDefinitionsPortMappingsList",
4389          "documentation":"<p>The list of port mappings for the container.</p>"
4390        },
4391        "Privileged":{
4392          "shape":"Boolean",
4393          "documentation":"<p>Whether the container is given elevated privileges on the host container instance. The elevated privileges are similar to the root user.</p>"
4394        },
4395        "PseudoTerminal":{
4396          "shape":"Boolean",
4397          "documentation":"<p>Whether to allocate a TTY to the container.</p>"
4398        },
4399        "ReadonlyRootFilesystem":{
4400          "shape":"Boolean",
4401          "documentation":"<p>Whether the container is given read-only access to its root file system.</p>"
4402        },
4403        "RepositoryCredentials":{
4404          "shape":"AwsEcsTaskDefinitionContainerDefinitionsRepositoryCredentialsDetails",
4405          "documentation":"<p>The private repository authentication credentials to use.</p>"
4406        },
4407        "ResourceRequirements":{
4408          "shape":"AwsEcsTaskDefinitionContainerDefinitionsResourceRequirementsList",
4409          "documentation":"<p>The type and amount of a resource to assign to a container. The only supported resource is a GPU.</p>"
4410        },
4411        "Secrets":{
4412          "shape":"AwsEcsTaskDefinitionContainerDefinitionsSecretsList",
4413          "documentation":"<p>The secrets to pass to the container.</p>"
4414        },
4415        "StartTimeout":{
4416          "shape":"Integer",
4417          "documentation":"<p>The number of seconds to wait before giving up on resolving dependencies for a container. </p>"
4418        },
4419        "StopTimeout":{
4420          "shape":"Integer",
4421          "documentation":"<p>The number of seconds to wait before the container is stopped if it doesn't shut down normally on its own.</p>"
4422        },
4423        "SystemControls":{
4424          "shape":"AwsEcsTaskDefinitionContainerDefinitionsSystemControlsList",
4425          "documentation":"<p>A list of namespaced kernel parameters to set in the container.</p>"
4426        },
4427        "Ulimits":{
4428          "shape":"AwsEcsTaskDefinitionContainerDefinitionsUlimitsList",
4429          "documentation":"<p>A list of ulimits to set in the container. </p>"
4430        },
4431        "User":{
4432          "shape":"NonEmptyString",
4433          "documentation":"<p>The user to use inside the container.</p> <p>The value can use one of the following formats.</p> <ul> <li> <p> <code> <i>user</i> </code> </p> </li> <li> <p> <code> <i>user</i> </code>:<code> <i>group</i> </code> </p> </li> <li> <p> <code> <i>uid</i> </code> </p> </li> <li> <p> <code> <i>uid</i> </code>:<code> <i>gid</i> </code> </p> </li> <li> <p> <code> <i>user</i> </code>:<code> <i>gid</i> </code> </p> </li> <li> <p> <code> <i>uid</i> </code>:<code> <i>group</i> </code> </p> </li> </ul>"
4434        },
4435        "VolumesFrom":{
4436          "shape":"AwsEcsTaskDefinitionContainerDefinitionsVolumesFromList",
4437          "documentation":"<p>Data volumes to mount from another container.</p>"
4438        },
4439        "WorkingDirectory":{
4440          "shape":"NonEmptyString",
4441          "documentation":"<p>The working directory in which to run commands inside the container.</p>"
4442        }
4443      },
4444      "documentation":"<p>A container definition that describes a container in the task.</p>"
4445    },
4446    "AwsEcsTaskDefinitionContainerDefinitionsEnvironmentDetails":{
4447      "type":"structure",
4448      "members":{
4449        "Name":{
4450          "shape":"NonEmptyString",
4451          "documentation":"<p>The name of the environment variable.</p>"
4452        },
4453        "Value":{
4454          "shape":"NonEmptyString",
4455          "documentation":"<p>The value of the environment variable.</p>"
4456        }
4457      },
4458      "documentation":"<p>An environment variable to pass to the container.</p>"
4459    },
4460    "AwsEcsTaskDefinitionContainerDefinitionsEnvironmentFilesDetails":{
4461      "type":"structure",
4462      "members":{
4463        "Type":{
4464          "shape":"NonEmptyString",
4465          "documentation":"<p>The type of environment file.</p>"
4466        },
4467        "Value":{
4468          "shape":"NonEmptyString",
4469          "documentation":"<p>The ARN of the S3 object that contains the environment variable file.</p>"
4470        }
4471      },
4472      "documentation":"<p>A file that contain environment variables to pass to a container.</p>"
4473    },
4474    "AwsEcsTaskDefinitionContainerDefinitionsEnvironmentFilesList":{
4475      "type":"list",
4476      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsEnvironmentFilesDetails"}
4477    },
4478    "AwsEcsTaskDefinitionContainerDefinitionsEnvironmentList":{
4479      "type":"list",
4480      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsEnvironmentDetails"}
4481    },
4482    "AwsEcsTaskDefinitionContainerDefinitionsExtraHostsDetails":{
4483      "type":"structure",
4484      "members":{
4485        "Hostname":{
4486          "shape":"NonEmptyString",
4487          "documentation":"<p>The hostname to use in the <b>/etc/hosts</b> entry.</p>"
4488        },
4489        "IpAddress":{
4490          "shape":"NonEmptyString",
4491          "documentation":"<p>The IP address to use in the <b>/etc/hosts</b> entry.</p>"
4492        }
4493      },
4494      "documentation":"<p>A hostname and IP address mapping to append to the <b>/etc/hosts</b> file on the container.</p>"
4495    },
4496    "AwsEcsTaskDefinitionContainerDefinitionsExtraHostsList":{
4497      "type":"list",
4498      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsExtraHostsDetails"}
4499    },
4500    "AwsEcsTaskDefinitionContainerDefinitionsFirelensConfigurationDetails":{
4501      "type":"structure",
4502      "members":{
4503        "Options":{
4504          "shape":"FieldMap",
4505          "documentation":"<p>The options to use to configure the log router.</p> <p>The valid option keys are as follows:</p> <ul> <li> <p> <code>enable-ecs-log-metadata</code>. The value can be <code>true</code> or <code>false</code>.</p> </li> <li> <p> <code>config-file-type</code>. The value can be <code>s3</code> or <code>file</code>.</p> </li> <li> <p> <code>config-file-value</code>. The value is either an S3 ARN or a file path.</p> </li> </ul>"
4506        },
4507        "Type":{
4508          "shape":"NonEmptyString",
4509          "documentation":"<p>The log router to use. </p>"
4510        }
4511      },
4512      "documentation":"<p>The FireLens configuration for the container. The configuration specifies and configures a log router for container logs.</p>"
4513    },
4514    "AwsEcsTaskDefinitionContainerDefinitionsHealthCheckDetails":{
4515      "type":"structure",
4516      "members":{
4517        "Command":{
4518          "shape":"NonEmptyStringList",
4519          "documentation":"<p>The command that the container runs to determine whether it is healthy.</p>"
4520        },
4521        "Interval":{
4522          "shape":"Integer",
4523          "documentation":"<p>The time period in seconds between each health check execution. The default value is 30 seconds.</p>"
4524        },
4525        "Retries":{
4526          "shape":"Integer",
4527          "documentation":"<p>The number of times to retry a failed health check before the container is considered unhealthy. The default value is 3.</p>"
4528        },
4529        "StartPeriod":{
4530          "shape":"Integer",
4531          "documentation":"<p>The optional grace period in seconds that allows containers time to bootstrap before failed health checks count towards the maximum number of retries.</p>"
4532        },
4533        "Timeout":{
4534          "shape":"Integer",
4535          "documentation":"<p>The time period in seconds to wait for a health check to succeed before it is considered a failure. The default value is 5.</p>"
4536        }
4537      },
4538      "documentation":"<p>The container health check command and associated configuration parameters for the container.</p>"
4539    },
4540    "AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersCapabilitiesDetails":{
4541      "type":"structure",
4542      "members":{
4543        "Add":{
4544          "shape":"NonEmptyStringList",
4545          "documentation":"<p>The Linux capabilities for the container that are added to the default configuration provided by Docker.</p>"
4546        },
4547        "Drop":{
4548          "shape":"NonEmptyStringList",
4549          "documentation":"<p>The Linux capabilities for the container that are dropped from the default configuration provided by Docker.</p>"
4550        }
4551      },
4552      "documentation":"<p>The Linux capabilities for the container that are added to or dropped from the default configuration provided by Docker.</p>"
4553    },
4554    "AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersDetails":{
4555      "type":"structure",
4556      "members":{
4557        "Capabilities":{
4558          "shape":"AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersCapabilitiesDetails",
4559          "documentation":"<p>The Linux capabilities for the container that are added to or dropped from the default configuration provided by Docker.</p>"
4560        },
4561        "Devices":{
4562          "shape":"AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersDevicesList",
4563          "documentation":"<p>The host devices to expose to the container.</p>"
4564        },
4565        "InitProcessEnabled":{
4566          "shape":"Boolean",
4567          "documentation":"<p>Whether to run an <code>init</code> process inside the container that forwards signals and reaps processes. </p>"
4568        },
4569        "MaxSwap":{
4570          "shape":"Integer",
4571          "documentation":"<p>The total amount of swap memory (in MiB) that a container can use.</p>"
4572        },
4573        "SharedMemorySize":{
4574          "shape":"Integer",
4575          "documentation":"<p>The value for the size (in MiB) of the <b>/dev/shm</b> volume.</p>"
4576        },
4577        "Swappiness":{
4578          "shape":"Integer",
4579          "documentation":"<p>Configures the container's memory swappiness behavior. Determines how aggressively pages are swapped. The higher the value, the more aggressive the swappiness. The default is 60.</p>"
4580        },
4581        "Tmpfs":{
4582          "shape":"AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersTmpfsList",
4583          "documentation":"<p>The container path, mount options, and size (in MiB) of the tmpfs mount.</p>"
4584        }
4585      },
4586      "documentation":"<p>&gt;Linux-specific modifications that are applied to the container, such as Linux kernel capabilities.</p>"
4587    },
4588    "AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersDevicesDetails":{
4589      "type":"structure",
4590      "members":{
4591        "ContainerPath":{
4592          "shape":"NonEmptyString",
4593          "documentation":"<p>The path inside the container at which to expose the host device.</p>"
4594        },
4595        "HostPath":{
4596          "shape":"NonEmptyString",
4597          "documentation":"<p>The path for the device on the host container instance.</p>"
4598        },
4599        "Permissions":{
4600          "shape":"NonEmptyStringList",
4601          "documentation":"<p>The explicit permissions to provide to the container for the device. By default, the container has permissions for read, write, and <code>mknod</code> for the device.</p>"
4602        }
4603      },
4604      "documentation":"<p>A host device to expose to the container.</p>"
4605    },
4606    "AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersDevicesList":{
4607      "type":"list",
4608      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersDevicesDetails"}
4609    },
4610    "AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersTmpfsDetails":{
4611      "type":"structure",
4612      "members":{
4613        "ContainerPath":{
4614          "shape":"NonEmptyString",
4615          "documentation":"<p>The absolute file path where the tmpfs volume is to be mounted.</p>"
4616        },
4617        "MountOptions":{
4618          "shape":"NonEmptyStringList",
4619          "documentation":"<p>The list of tmpfs volume mount options.</p>"
4620        },
4621        "Size":{
4622          "shape":"Integer",
4623          "documentation":"<p>The maximum size (in MiB) of the tmpfs volume.</p>"
4624        }
4625      },
4626      "documentation":"<p>The container path, mount options, and size (in MiB) of a tmpfs mount.</p>"
4627    },
4628    "AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersTmpfsList":{
4629      "type":"list",
4630      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsLinuxParametersTmpfsDetails"}
4631    },
4632    "AwsEcsTaskDefinitionContainerDefinitionsList":{
4633      "type":"list",
4634      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsDetails"}
4635    },
4636    "AwsEcsTaskDefinitionContainerDefinitionsLogConfigurationDetails":{
4637      "type":"structure",
4638      "members":{
4639        "LogDriver":{
4640          "shape":"NonEmptyString",
4641          "documentation":"<p>The log driver to use for the container.</p>"
4642        },
4643        "Options":{
4644          "shape":"FieldMap",
4645          "documentation":"<p>The configuration options to send to the log driver. Requires version 1.19 of the Docker Remote API or greater on your container instance.</p>"
4646        },
4647        "SecretOptions":{
4648          "shape":"AwsEcsTaskDefinitionContainerDefinitionsLogConfigurationSecretOptionsList",
4649          "documentation":"<p>The secrets to pass to the log configuration.</p>"
4650        }
4651      },
4652      "documentation":"<p>The log configuration specification for the container.</p>"
4653    },
4654    "AwsEcsTaskDefinitionContainerDefinitionsLogConfigurationSecretOptionsDetails":{
4655      "type":"structure",
4656      "members":{
4657        "Name":{
4658          "shape":"NonEmptyString",
4659          "documentation":"<p>The name of the secret.</p>"
4660        },
4661        "ValueFrom":{
4662          "shape":"NonEmptyString",
4663          "documentation":"<p>The secret to expose to the container.</p> <p>The value is either the full ARN of the Secrets Manager secret or the full ARN of the parameter in the Systems Manager Parameter Store.</p>"
4664        }
4665      },
4666      "documentation":"<p>A secret to pass to the log configuration.</p>"
4667    },
4668    "AwsEcsTaskDefinitionContainerDefinitionsLogConfigurationSecretOptionsList":{
4669      "type":"list",
4670      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsLogConfigurationSecretOptionsDetails"}
4671    },
4672    "AwsEcsTaskDefinitionContainerDefinitionsMountPointsDetails":{
4673      "type":"structure",
4674      "members":{
4675        "ContainerPath":{
4676          "shape":"NonEmptyString",
4677          "documentation":"<p>The path on the container to mount the host volume at.</p>"
4678        },
4679        "ReadOnly":{
4680          "shape":"Boolean",
4681          "documentation":"<p>Whether the container has read-only access to the volume.</p>"
4682        },
4683        "SourceVolume":{
4684          "shape":"NonEmptyString",
4685          "documentation":"<p>The name of the volume to mount. Must match the name of a volume listed in <code>VolumeDetails</code> for the task definition.</p>"
4686        }
4687      },
4688      "documentation":"<p>A mount point for the data volumes in the container.</p>"
4689    },
4690    "AwsEcsTaskDefinitionContainerDefinitionsMountPointsList":{
4691      "type":"list",
4692      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsMountPointsDetails"}
4693    },
4694    "AwsEcsTaskDefinitionContainerDefinitionsPortMappingsDetails":{
4695      "type":"structure",
4696      "members":{
4697        "ContainerPort":{
4698          "shape":"Integer",
4699          "documentation":"<p>The port number on the container that is bound to the user-specified or automatically assigned host port.</p>"
4700        },
4701        "HostPort":{
4702          "shape":"Integer",
4703          "documentation":"<p>The port number on the container instance to reserve for the container.</p>"
4704        },
4705        "Protocol":{
4706          "shape":"NonEmptyString",
4707          "documentation":"<p>The protocol used for the port mapping. The default is <code>tcp</code>.</p>"
4708        }
4709      },
4710      "documentation":"<p>A port mapping for the container.</p>"
4711    },
4712    "AwsEcsTaskDefinitionContainerDefinitionsPortMappingsList":{
4713      "type":"list",
4714      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsPortMappingsDetails"}
4715    },
4716    "AwsEcsTaskDefinitionContainerDefinitionsRepositoryCredentialsDetails":{
4717      "type":"structure",
4718      "members":{
4719        "CredentialsParameter":{
4720          "shape":"NonEmptyString",
4721          "documentation":"<p>The ARN of the secret that contains the private repository credentials.</p>"
4722        }
4723      },
4724      "documentation":"<p>The private repository authentication credentials to use.</p>"
4725    },
4726    "AwsEcsTaskDefinitionContainerDefinitionsResourceRequirementsDetails":{
4727      "type":"structure",
4728      "members":{
4729        "Type":{
4730          "shape":"NonEmptyString",
4731          "documentation":"<p>The type of resource to assign to a container.</p>"
4732        },
4733        "Value":{
4734          "shape":"NonEmptyString",
4735          "documentation":"<p>The value for the specified resource type.</p> <p>For <code>GPU</code>, the value is the number of physical GPUs the Amazon ECS container agent reserves for the container.</p> <p>For <code>InferenceAccelerator</code>, the value should match the <code>DeviceName</code> attribute of an entry in <code>InferenceAccelerators</code>.</p>"
4736        }
4737      },
4738      "documentation":"<p>A resource to assign to a container.</p>"
4739    },
4740    "AwsEcsTaskDefinitionContainerDefinitionsResourceRequirementsList":{
4741      "type":"list",
4742      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsResourceRequirementsDetails"}
4743    },
4744    "AwsEcsTaskDefinitionContainerDefinitionsSecretsDetails":{
4745      "type":"structure",
4746      "members":{
4747        "Name":{
4748          "shape":"NonEmptyString",
4749          "documentation":"<p>The name of the secret.</p>"
4750        },
4751        "ValueFrom":{
4752          "shape":"NonEmptyString",
4753          "documentation":"<p>The secret to expose to the container. The value is either the full ARN of the Secrets Manager secret or the full ARN of the parameter in the Systems Manager Parameter Store.</p>"
4754        }
4755      },
4756      "documentation":"<p>A secret to pass to the container.</p>"
4757    },
4758    "AwsEcsTaskDefinitionContainerDefinitionsSecretsList":{
4759      "type":"list",
4760      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsSecretsDetails"}
4761    },
4762    "AwsEcsTaskDefinitionContainerDefinitionsSystemControlsDetails":{
4763      "type":"structure",
4764      "members":{
4765        "Namespace":{
4766          "shape":"NonEmptyString",
4767          "documentation":"<p>The namespaced kernel parameter for which to set a value.</p>"
4768        },
4769        "Value":{
4770          "shape":"NonEmptyString",
4771          "documentation":"<p>The value of the parameter.</p>"
4772        }
4773      },
4774      "documentation":"<p>A namespaced kernel parameter to set in the container.</p>"
4775    },
4776    "AwsEcsTaskDefinitionContainerDefinitionsSystemControlsList":{
4777      "type":"list",
4778      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsSystemControlsDetails"}
4779    },
4780    "AwsEcsTaskDefinitionContainerDefinitionsUlimitsDetails":{
4781      "type":"structure",
4782      "members":{
4783        "HardLimit":{
4784          "shape":"Integer",
4785          "documentation":"<p>The hard limit for the ulimit type.</p>"
4786        },
4787        "Name":{
4788          "shape":"NonEmptyString",
4789          "documentation":"<p>The type of the ulimit.</p>"
4790        },
4791        "SoftLimit":{
4792          "shape":"Integer",
4793          "documentation":"<p>The soft limit for the ulimit type.</p>"
4794        }
4795      },
4796      "documentation":"<p>A ulimit to set in the container.</p>"
4797    },
4798    "AwsEcsTaskDefinitionContainerDefinitionsUlimitsList":{
4799      "type":"list",
4800      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsUlimitsDetails"}
4801    },
4802    "AwsEcsTaskDefinitionContainerDefinitionsVolumesFromDetails":{
4803      "type":"structure",
4804      "members":{
4805        "ReadOnly":{
4806          "shape":"Boolean",
4807          "documentation":"<p>Whether the container has read-only access to the volume.</p>"
4808        },
4809        "SourceContainer":{
4810          "shape":"NonEmptyString",
4811          "documentation":"<p>The name of another container within the same task definition from which to mount volumes.</p>"
4812        }
4813      },
4814      "documentation":"<p>A data volume to mount from another container.</p>"
4815    },
4816    "AwsEcsTaskDefinitionContainerDefinitionsVolumesFromList":{
4817      "type":"list",
4818      "member":{"shape":"AwsEcsTaskDefinitionContainerDefinitionsVolumesFromDetails"}
4819    },
4820    "AwsEcsTaskDefinitionDetails":{
4821      "type":"structure",
4822      "members":{
4823        "ContainerDefinitions":{
4824          "shape":"AwsEcsTaskDefinitionContainerDefinitionsList",
4825          "documentation":"<p>The container definitions that describe the containers that make up the task.</p>"
4826        },
4827        "Cpu":{
4828          "shape":"NonEmptyString",
4829          "documentation":"<p>The number of CPU units used by the task.</p>"
4830        },
4831        "ExecutionRoleArn":{
4832          "shape":"NonEmptyString",
4833          "documentation":"<p>The ARN of the task execution role that grants the container agent permission to make API calls on behalf of the container user.</p>"
4834        },
4835        "Family":{
4836          "shape":"NonEmptyString",
4837          "documentation":"<p>The name of a family that this task definition is registered to.</p>"
4838        },
4839        "InferenceAccelerators":{
4840          "shape":"AwsEcsTaskDefinitionInferenceAcceleratorsList",
4841          "documentation":"<p>The Elastic Inference accelerators to use for the containers in the task.</p>"
4842        },
4843        "IpcMode":{
4844          "shape":"NonEmptyString",
4845          "documentation":"<p>The IPC resource namespace to use for the containers in the task.</p>"
4846        },
4847        "Memory":{
4848          "shape":"NonEmptyString",
4849          "documentation":"<p>The amount (in MiB) of memory used by the task.</p>"
4850        },
4851        "NetworkMode":{
4852          "shape":"NonEmptyString",
4853          "documentation":"<p>The Docker networking mode to use for the containers in the task.</p>"
4854        },
4855        "PidMode":{
4856          "shape":"NonEmptyString",
4857          "documentation":"<p>The process namespace to use for the containers in the task.</p>"
4858        },
4859        "PlacementConstraints":{
4860          "shape":"AwsEcsTaskDefinitionPlacementConstraintsList",
4861          "documentation":"<p>The placement constraint objects to use for tasks.</p>"
4862        },
4863        "ProxyConfiguration":{
4864          "shape":"AwsEcsTaskDefinitionProxyConfigurationDetails",
4865          "documentation":"<p>The configuration details for the App Mesh proxy.</p>"
4866        },
4867        "RequiresCompatibilities":{
4868          "shape":"NonEmptyStringList",
4869          "documentation":"<p>The task launch types that the task definition was validated against.</p>"
4870        },
4871        "TaskRoleArn":{
4872          "shape":"NonEmptyString",
4873          "documentation":"<p>The short name or ARN of the IAM role that grants containers in the task permission to call Amazon Web Services API operations on your behalf.</p>"
4874        },
4875        "Volumes":{
4876          "shape":"AwsEcsTaskDefinitionVolumesList",
4877          "documentation":"<p>The data volume definitions for the task.</p>"
4878        }
4879      },
4880      "documentation":"<p>details about a task definition. A task definition describes the container and volume definitions of an Amazon Elastic Container Service task.</p>"
4881    },
4882    "AwsEcsTaskDefinitionInferenceAcceleratorsDetails":{
4883      "type":"structure",
4884      "members":{
4885        "DeviceName":{
4886          "shape":"NonEmptyString",
4887          "documentation":"<p>The Elastic Inference accelerator device name.</p>"
4888        },
4889        "DeviceType":{
4890          "shape":"NonEmptyString",
4891          "documentation":"<p>The Elastic Inference accelerator type to use.</p>"
4892        }
4893      },
4894      "documentation":"<p>An Elastic Inference accelerator to use for the containers in the task.</p>"
4895    },
4896    "AwsEcsTaskDefinitionInferenceAcceleratorsList":{
4897      "type":"list",
4898      "member":{"shape":"AwsEcsTaskDefinitionInferenceAcceleratorsDetails"}
4899    },
4900    "AwsEcsTaskDefinitionPlacementConstraintsDetails":{
4901      "type":"structure",
4902      "members":{
4903        "Expression":{
4904          "shape":"NonEmptyString",
4905          "documentation":"<p>A cluster query language expression to apply to the constraint.</p>"
4906        },
4907        "Type":{
4908          "shape":"NonEmptyString",
4909          "documentation":"<p>The type of constraint.</p>"
4910        }
4911      },
4912      "documentation":"<p>A placement constraint object to use for tasks.</p>"
4913    },
4914    "AwsEcsTaskDefinitionPlacementConstraintsList":{
4915      "type":"list",
4916      "member":{"shape":"AwsEcsTaskDefinitionPlacementConstraintsDetails"}
4917    },
4918    "AwsEcsTaskDefinitionProxyConfigurationDetails":{
4919      "type":"structure",
4920      "members":{
4921        "ContainerName":{
4922          "shape":"NonEmptyString",
4923          "documentation":"<p>The name of the container that will serve as the App Mesh proxy.</p>"
4924        },
4925        "ProxyConfigurationProperties":{
4926          "shape":"AwsEcsTaskDefinitionProxyConfigurationProxyConfigurationPropertiesList",
4927          "documentation":"<p>The set of network configuration parameters to provide to the Container Network Interface (CNI) plugin, specified as key-value pairs.</p>"
4928        },
4929        "Type":{
4930          "shape":"NonEmptyString",
4931          "documentation":"<p>The proxy type.</p>"
4932        }
4933      },
4934      "documentation":"<p>The configuration details for the App Mesh proxy.</p>"
4935    },
4936    "AwsEcsTaskDefinitionProxyConfigurationProxyConfigurationPropertiesDetails":{
4937      "type":"structure",
4938      "members":{
4939        "Name":{
4940          "shape":"NonEmptyString",
4941          "documentation":"<p>The name of the property.</p>"
4942        },
4943        "Value":{
4944          "shape":"NonEmptyString",
4945          "documentation":"<p>The value of the property.</p>"
4946        }
4947      },
4948      "documentation":"<p>A network configuration parameter to provide to the Container Network Interface (CNI) plugin.</p>"
4949    },
4950    "AwsEcsTaskDefinitionProxyConfigurationProxyConfigurationPropertiesList":{
4951      "type":"list",
4952      "member":{"shape":"AwsEcsTaskDefinitionProxyConfigurationProxyConfigurationPropertiesDetails"}
4953    },
4954    "AwsEcsTaskDefinitionVolumesDetails":{
4955      "type":"structure",
4956      "members":{
4957        "DockerVolumeConfiguration":{
4958          "shape":"AwsEcsTaskDefinitionVolumesDockerVolumeConfigurationDetails",
4959          "documentation":"<p>Information about a Docker volume.</p>"
4960        },
4961        "EfsVolumeConfiguration":{
4962          "shape":"AwsEcsTaskDefinitionVolumesEfsVolumeConfigurationDetails",
4963          "documentation":"<p>Information about the Amazon Elastic File System file system that is used for task storage.</p>"
4964        },
4965        "Host":{
4966          "shape":"AwsEcsTaskDefinitionVolumesHostDetails",
4967          "documentation":"<p>Information about a bind mount host volume.</p>"
4968        },
4969        "Name":{
4970          "shape":"NonEmptyString",
4971          "documentation":"<p>The name of the data volume.</p>"
4972        }
4973      },
4974      "documentation":"<p>A data volume to mount from another container.</p>"
4975    },
4976    "AwsEcsTaskDefinitionVolumesDockerVolumeConfigurationDetails":{
4977      "type":"structure",
4978      "members":{
4979        "Autoprovision":{
4980          "shape":"Boolean",
4981          "documentation":"<p>Whether to create the Docker volume automatically if it does not already exist.</p>"
4982        },
4983        "Driver":{
4984          "shape":"NonEmptyString",
4985          "documentation":"<p>The Docker volume driver to use.</p>"
4986        },
4987        "DriverOpts":{
4988          "shape":"FieldMap",
4989          "documentation":"<p>A map of Docker driver-specific options that are passed through.</p>"
4990        },
4991        "Labels":{
4992          "shape":"FieldMap",
4993          "documentation":"<p>Custom metadata to add to the Docker volume.</p>"
4994        },
4995        "Scope":{
4996          "shape":"NonEmptyString",
4997          "documentation":"<p>The scope for the Docker volume that determines its lifecycle. Docker volumes that are scoped to a task are provisioned automatically when the task starts and destroyed when the task stops. Docker volumes that are shared persist after the task stops.</p>"
4998        }
4999      },
5000      "documentation":"<p>Information about a Docker volume.</p>"
5001    },
5002    "AwsEcsTaskDefinitionVolumesEfsVolumeConfigurationAuthorizationConfigDetails":{
5003      "type":"structure",
5004      "members":{
5005        "AccessPointId":{
5006          "shape":"NonEmptyString",
5007          "documentation":"<p>The Amazon EFS access point identifier to use.</p>"
5008        },
5009        "Iam":{
5010          "shape":"NonEmptyString",
5011          "documentation":"<p>Whether to use the Amazon ECS task IAM role defined in a task definition when mounting the Amazon EFS file system.</p>"
5012        }
5013      },
5014      "documentation":"<p/>"
5015    },
5016    "AwsEcsTaskDefinitionVolumesEfsVolumeConfigurationDetails":{
5017      "type":"structure",
5018      "members":{
5019        "AuthorizationConfig":{
5020          "shape":"AwsEcsTaskDefinitionVolumesEfsVolumeConfigurationAuthorizationConfigDetails",
5021          "documentation":"<p>The authorization configuration details for the Amazon EFS file system.</p>"
5022        },
5023        "FilesystemId":{
5024          "shape":"NonEmptyString",
5025          "documentation":"<p>The Amazon EFS file system identifier to use.</p>"
5026        },
5027        "RootDirectory":{
5028          "shape":"NonEmptyString",
5029          "documentation":"<p>The directory within the Amazon EFS file system to mount as the root directory inside the host.</p>"
5030        },
5031        "TransitEncryption":{
5032          "shape":"NonEmptyString",
5033          "documentation":"<p>Whether to enable encryption for Amazon EFS data in transit between the Amazon ECS host and the Amazon EFS server. </p>"
5034        },
5035        "TransitEncryptionPort":{
5036          "shape":"Integer",
5037          "documentation":"<p>The port to use when sending encrypted data between the Amazon ECS host and the Amazon EFS server.</p>"
5038        }
5039      },
5040      "documentation":"<p>Information about the Amazon Elastic File System file system that is used for task storage.</p>"
5041    },
5042    "AwsEcsTaskDefinitionVolumesHostDetails":{
5043      "type":"structure",
5044      "members":{
5045        "SourcePath":{
5046          "shape":"NonEmptyString",
5047          "documentation":"<p>The path on the host container instance that is presented to the container.</p>"
5048        }
5049      },
5050      "documentation":"<p>Information about a bind mount host volume.</p>"
5051    },
5052    "AwsEcsTaskDefinitionVolumesList":{
5053      "type":"list",
5054      "member":{"shape":"AwsEcsTaskDefinitionVolumesDetails"}
5055    },
5056    "AwsEksClusterDetails":{
5057      "type":"structure",
5058      "members":{
5059        "Arn":{
5060          "shape":"NonEmptyString",
5061          "documentation":"<p>The ARN of the cluster.</p>"
5062        },
5063        "CertificateAuthorityData":{
5064          "shape":"NonEmptyString",
5065          "documentation":"<p>The certificate authority data for the cluster.</p>"
5066        },
5067        "ClusterStatus":{
5068          "shape":"NonEmptyString",
5069          "documentation":"<p>The status of the cluster.</p>"
5070        },
5071        "Endpoint":{
5072          "shape":"NonEmptyString",
5073          "documentation":"<p>The endpoint for the Amazon EKS API server.</p>"
5074        },
5075        "Name":{
5076          "shape":"NonEmptyString",
5077          "documentation":"<p>The name of the cluster.</p>"
5078        },
5079        "ResourcesVpcConfig":{
5080          "shape":"AwsEksClusterResourcesVpcConfigDetails",
5081          "documentation":"<p>The VPC configuration used by the cluster control plane.</p>"
5082        },
5083        "RoleArn":{
5084          "shape":"NonEmptyString",
5085          "documentation":"<p>The ARN of the IAM role that provides permissions for the Amazon EKS control plane to make calls to Amazon Web Services API operations on your behalf.</p>"
5086        },
5087        "Version":{
5088          "shape":"NonEmptyString",
5089          "documentation":"<p>The Amazon EKS server version for the cluster.</p>"
5090        },
5091        "Logging":{
5092          "shape":"AwsEksClusterLoggingDetails",
5093          "documentation":"<p>The logging configuration for the cluster.</p>"
5094        }
5095      },
5096      "documentation":"<p>Provides details about an Amazon EKS cluster.</p>"
5097    },
5098    "AwsEksClusterLoggingClusterLoggingDetails":{
5099      "type":"structure",
5100      "members":{
5101        "Enabled":{
5102          "shape":"Boolean",
5103          "documentation":"<p>Whether the logging types that are listed in <code>Types</code> are enabled.</p>"
5104        },
5105        "Types":{
5106          "shape":"NonEmptyStringList",
5107          "documentation":"<p>A list of logging types.</p>"
5108        }
5109      },
5110      "documentation":"<p>Details for a cluster logging configuration.</p>"
5111    },
5112    "AwsEksClusterLoggingClusterLoggingList":{
5113      "type":"list",
5114      "member":{"shape":"AwsEksClusterLoggingClusterLoggingDetails"}
5115    },
5116    "AwsEksClusterLoggingDetails":{
5117      "type":"structure",
5118      "members":{
5119        "ClusterLogging":{
5120          "shape":"AwsEksClusterLoggingClusterLoggingList",
5121          "documentation":"<p>Cluster logging configurations.</p>"
5122        }
5123      },
5124      "documentation":"<p>The logging configuration for an Amazon EKS cluster.</p>"
5125    },
5126    "AwsEksClusterResourcesVpcConfigDetails":{
5127      "type":"structure",
5128      "members":{
5129        "SecurityGroupIds":{
5130          "shape":"NonEmptyStringList",
5131          "documentation":"<p>The security groups that are associated with the cross-account elastic network interfaces that are used to allow communication between your nodes and the Amazon EKS control plane.</p>"
5132        },
5133        "SubnetIds":{
5134          "shape":"NonEmptyStringList",
5135          "documentation":"<p>The subnets that are associated with the cluster.</p>"
5136        }
5137      },
5138      "documentation":"<p>Information about the VPC configuration used by the cluster control plane.</p>"
5139    },
5140    "AwsElasticBeanstalkEnvironmentDetails":{
5141      "type":"structure",
5142      "members":{
5143        "ApplicationName":{
5144          "shape":"NonEmptyString",
5145          "documentation":"<p>The name of the application that is associated with the environment.</p>"
5146        },
5147        "Cname":{
5148          "shape":"NonEmptyString",
5149          "documentation":"<p>The URL to the CNAME for this environment.</p>"
5150        },
5151        "DateCreated":{
5152          "shape":"NonEmptyString",
5153          "documentation":"<p>The creation date for this environment.</p>"
5154        },
5155        "DateUpdated":{
5156          "shape":"NonEmptyString",
5157          "documentation":"<p>The date when this environment was last modified.</p>"
5158        },
5159        "Description":{
5160          "shape":"NonEmptyString",
5161          "documentation":"<p>A description of the environment.</p>"
5162        },
5163        "EndpointUrl":{
5164          "shape":"NonEmptyString",
5165          "documentation":"<p>For load-balanced, autoscaling environments, the URL to the load balancer. For single-instance environments, the IP address of the instance.</p>"
5166        },
5167        "EnvironmentArn":{
5168          "shape":"NonEmptyString",
5169          "documentation":"<p>The ARN of the environment.</p>"
5170        },
5171        "EnvironmentId":{
5172          "shape":"NonEmptyString",
5173          "documentation":"<p>The identifier of the environment.</p>"
5174        },
5175        "EnvironmentLinks":{
5176          "shape":"AwsElasticBeanstalkEnvironmentEnvironmentLinks",
5177          "documentation":"<p>Links to other environments in the same group.</p>"
5178        },
5179        "EnvironmentName":{
5180          "shape":"NonEmptyString",
5181          "documentation":"<p>The name of the environment.</p>"
5182        },
5183        "OptionSettings":{
5184          "shape":"AwsElasticBeanstalkEnvironmentOptionSettings",
5185          "documentation":"<p>The configuration setting for the environment.</p>"
5186        },
5187        "PlatformArn":{
5188          "shape":"NonEmptyString",
5189          "documentation":"<p>The ARN of the platform version for the environment.</p>"
5190        },
5191        "SolutionStackName":{
5192          "shape":"NonEmptyString",
5193          "documentation":"<p>The name of the solution stack that is deployed with the environment.</p>"
5194        },
5195        "Status":{
5196          "shape":"NonEmptyString",
5197          "documentation":"<p>The current operational status of the environment.</p>"
5198        },
5199        "Tier":{
5200          "shape":"AwsElasticBeanstalkEnvironmentTier",
5201          "documentation":"<p>The tier of the environment.</p>"
5202        },
5203        "VersionLabel":{
5204          "shape":"NonEmptyString",
5205          "documentation":"<p>The application version of the environment.</p>"
5206        }
5207      },
5208      "documentation":"<p>Contains details about an Elastic Beanstalk environment.</p>"
5209    },
5210    "AwsElasticBeanstalkEnvironmentEnvironmentLink":{
5211      "type":"structure",
5212      "members":{
5213        "EnvironmentName":{
5214          "shape":"NonEmptyString",
5215          "documentation":"<p>The name of the linked environment.</p>"
5216        },
5217        "LinkName":{
5218          "shape":"NonEmptyString",
5219          "documentation":"<p>The name of the environment link.</p>"
5220        }
5221      },
5222      "documentation":"<p>Contains information about a link to another environment that is in the same group.</p>"
5223    },
5224    "AwsElasticBeanstalkEnvironmentEnvironmentLinks":{
5225      "type":"list",
5226      "member":{"shape":"AwsElasticBeanstalkEnvironmentEnvironmentLink"}
5227    },
5228    "AwsElasticBeanstalkEnvironmentOptionSetting":{
5229      "type":"structure",
5230      "members":{
5231        "Namespace":{
5232          "shape":"NonEmptyString",
5233          "documentation":"<p>The type of resource that the configuration option is associated with.</p>"
5234        },
5235        "OptionName":{
5236          "shape":"NonEmptyString",
5237          "documentation":"<p>The name of the option.</p>"
5238        },
5239        "ResourceName":{
5240          "shape":"NonEmptyString",
5241          "documentation":"<p>The name of the resource.</p>"
5242        },
5243        "Value":{
5244          "shape":"NonEmptyString",
5245          "documentation":"<p>The value of the configuration setting.</p>"
5246        }
5247      },
5248      "documentation":"<p>A configuration option setting for the environment.</p>"
5249    },
5250    "AwsElasticBeanstalkEnvironmentOptionSettings":{
5251      "type":"list",
5252      "member":{"shape":"AwsElasticBeanstalkEnvironmentOptionSetting"}
5253    },
5254    "AwsElasticBeanstalkEnvironmentTier":{
5255      "type":"structure",
5256      "members":{
5257        "Name":{
5258          "shape":"NonEmptyString",
5259          "documentation":"<p>The name of the environment tier.</p>"
5260        },
5261        "Type":{
5262          "shape":"NonEmptyString",
5263          "documentation":"<p>The type of environment tier.</p>"
5264        },
5265        "Version":{
5266          "shape":"NonEmptyString",
5267          "documentation":"<p>The version of the environment tier.</p>"
5268        }
5269      },
5270      "documentation":"<p>Contains information about the tier of the environment.</p>"
5271    },
5272    "AwsElasticsearchDomainDetails":{
5273      "type":"structure",
5274      "members":{
5275        "AccessPolicies":{
5276          "shape":"NonEmptyString",
5277          "documentation":"<p>IAM policy document specifying the access policies for the new Elasticsearch domain.</p>"
5278        },
5279        "DomainEndpointOptions":{
5280          "shape":"AwsElasticsearchDomainDomainEndpointOptions",
5281          "documentation":"<p>Additional options for the domain endpoint.</p>"
5282        },
5283        "DomainId":{
5284          "shape":"NonEmptyString",
5285          "documentation":"<p>Unique identifier for an Elasticsearch domain.</p>"
5286        },
5287        "DomainName":{
5288          "shape":"NonEmptyString",
5289          "documentation":"<p>Name of an Elasticsearch domain.</p> <p>Domain names are unique across all domains owned by the same account within an Amazon Web Services Region.</p> <p>Domain names must start with a lowercase letter and must be between 3 and 28 characters.</p> <p>Valid characters are a-z (lowercase only), 0-9, and – (hyphen). </p>"
5290        },
5291        "Endpoint":{
5292          "shape":"NonEmptyString",
5293          "documentation":"<p>Domain-specific endpoint used to submit index, search, and data upload requests to an Elasticsearch domain.</p> <p>The endpoint is a service URL. </p>"
5294        },
5295        "Endpoints":{
5296          "shape":"FieldMap",
5297          "documentation":"<p>The key-value pair that exists if the Elasticsearch domain uses VPC endpoints.</p>"
5298        },
5299        "ElasticsearchVersion":{
5300          "shape":"NonEmptyString",
5301          "documentation":"<p>OpenSearch version.</p>"
5302        },
5303        "ElasticsearchClusterConfig":{
5304          "shape":"AwsElasticsearchDomainElasticsearchClusterConfigDetails",
5305          "documentation":"<p>Information about an OpenSearch cluster configuration.</p>"
5306        },
5307        "EncryptionAtRestOptions":{
5308          "shape":"AwsElasticsearchDomainEncryptionAtRestOptions",
5309          "documentation":"<p>Details about the configuration for encryption at rest.</p>"
5310        },
5311        "LogPublishingOptions":{
5312          "shape":"AwsElasticsearchDomainLogPublishingOptions",
5313          "documentation":"<p>Configures the CloudWatch Logs to publish for the Elasticsearch domain.</p>"
5314        },
5315        "NodeToNodeEncryptionOptions":{
5316          "shape":"AwsElasticsearchDomainNodeToNodeEncryptionOptions",
5317          "documentation":"<p>Details about the configuration for node-to-node encryption.</p>"
5318        },
5319        "ServiceSoftwareOptions":{
5320          "shape":"AwsElasticsearchDomainServiceSoftwareOptions",
5321          "documentation":"<p>Information about the status of a domain relative to the latest service software.</p>"
5322        },
5323        "VPCOptions":{
5324          "shape":"AwsElasticsearchDomainVPCOptions",
5325          "documentation":"<p>Information that OpenSearch derives based on <code>VPCOptions</code> for the domain.</p>"
5326        }
5327      },
5328      "documentation":"<p>Information about an Elasticsearch domain.</p>"
5329    },
5330    "AwsElasticsearchDomainDomainEndpointOptions":{
5331      "type":"structure",
5332      "members":{
5333        "EnforceHTTPS":{
5334          "shape":"Boolean",
5335          "documentation":"<p>Whether to require that all traffic to the domain arrive over HTTPS.</p>"
5336        },
5337        "TLSSecurityPolicy":{
5338          "shape":"NonEmptyString",
5339          "documentation":"<p>The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.</p> <p>Valid values:</p> <ul> <li> <p> <code>Policy-Min-TLS-1-0-2019-07</code>, which supports TLSv1.0 and higher</p> </li> <li> <p> <code>Policy-Min-TLS-1-2-2019-07</code>, which only supports TLSv1.2</p> </li> </ul>"
5340        }
5341      },
5342      "documentation":"<p>Additional options for the domain endpoint, such as whether to require HTTPS for all traffic.</p>"
5343    },
5344    "AwsElasticsearchDomainElasticsearchClusterConfigDetails":{
5345      "type":"structure",
5346      "members":{
5347        "DedicatedMasterCount":{
5348          "shape":"Integer",
5349          "documentation":"<p>The number of instances to use for the master node. If this attribute is specified, then <code>DedicatedMasterEnabled</code> must be <code>true</code>.</p>"
5350        },
5351        "DedicatedMasterEnabled":{
5352          "shape":"Boolean",
5353          "documentation":"<p>Whether to use a dedicated master node for the Elasticsearch domain. A dedicated master node performs cluster management tasks, but doesn't hold data or respond to data upload requests.</p>"
5354        },
5355        "DedicatedMasterType":{
5356          "shape":"NonEmptyString",
5357          "documentation":"<p>The hardware configuration of the computer that hosts the dedicated master node. For example, <code>m3.medium.elasticsearch</code>. If this attribute is specified, then <code>DedicatedMasterEnabled</code> must be <code>true</code>.</p>"
5358        },
5359        "InstanceCount":{
5360          "shape":"Integer",
5361          "documentation":"<p>The number of data nodes to use in the Elasticsearch domain.</p>"
5362        },
5363        "InstanceType":{
5364          "shape":"NonEmptyString",
5365          "documentation":"<p>The instance type for your data nodes. For example, <code>m3.medium.elasticsearch</code>.</p>"
5366        },
5367        "ZoneAwarenessConfig":{
5368          "shape":"AwsElasticsearchDomainElasticsearchClusterConfigZoneAwarenessConfigDetails",
5369          "documentation":"<p>Configuration options for zone awareness. Provided if <code>ZoneAwarenessEnabled</code> is <code>true</code>.</p>"
5370        },
5371        "ZoneAwarenessEnabled":{
5372          "shape":"Boolean",
5373          "documentation":"<p>Whether to enable zone awareness for the Elasticsearch domain. When zone awareness is enabled, OpenSearch allocates the cluster's nodes and replica index shards across Availability Zones in the same Region. This prevents data loss and minimizes downtime if a node or data center fails.</p>"
5374        }
5375      },
5376      "documentation":"<p>details about the configuration of an OpenSearch cluster.</p>"
5377    },
5378    "AwsElasticsearchDomainElasticsearchClusterConfigZoneAwarenessConfigDetails":{
5379      "type":"structure",
5380      "members":{
5381        "AvailabilityZoneCount":{
5382          "shape":"Integer",
5383          "documentation":"<p>he number of Availability Zones that the domain uses. Valid values are 2 and 3. The default is 2.</p>"
5384        }
5385      },
5386      "documentation":"<p>Configuration options for zone awareness.</p>"
5387    },
5388    "AwsElasticsearchDomainEncryptionAtRestOptions":{
5389      "type":"structure",
5390      "members":{
5391        "Enabled":{
5392          "shape":"Boolean",
5393          "documentation":"<p>Whether encryption at rest is enabled.</p>"
5394        },
5395        "KmsKeyId":{
5396          "shape":"NonEmptyString",
5397          "documentation":"<p>The KMS key ID. Takes the form 1a2a3a4-1a2a-3a4a-5a6a-1a2a3a4a5a6a.</p>"
5398        }
5399      },
5400      "documentation":"<p>Details about the configuration for encryption at rest.</p>"
5401    },
5402    "AwsElasticsearchDomainLogPublishingOptions":{
5403      "type":"structure",
5404      "members":{
5405        "IndexSlowLogs":{
5406          "shape":"AwsElasticsearchDomainLogPublishingOptionsLogConfig",
5407          "documentation":"<p>Configures the OpenSearch index logs publishing.</p>"
5408        },
5409        "SearchSlowLogs":{
5410          "shape":"AwsElasticsearchDomainLogPublishingOptionsLogConfig",
5411          "documentation":"<p>Configures the OpenSearch search slow log publishing.</p>"
5412        },
5413        "AuditLogs":{"shape":"AwsElasticsearchDomainLogPublishingOptionsLogConfig"}
5414      },
5415      "documentation":"<p>configures the CloudWatch Logs to publish for the Elasticsearch domain.</p>"
5416    },
5417    "AwsElasticsearchDomainLogPublishingOptionsLogConfig":{
5418      "type":"structure",
5419      "members":{
5420        "CloudWatchLogsLogGroupArn":{
5421          "shape":"NonEmptyString",
5422          "documentation":"<p>The ARN of the CloudWatch Logs group to publish the logs to.</p>"
5423        },
5424        "Enabled":{
5425          "shape":"Boolean",
5426          "documentation":"<p>Whether the log publishing is enabled.</p>"
5427        }
5428      },
5429      "documentation":"<p>The log configuration.</p>"
5430    },
5431    "AwsElasticsearchDomainNodeToNodeEncryptionOptions":{
5432      "type":"structure",
5433      "members":{
5434        "Enabled":{
5435          "shape":"Boolean",
5436          "documentation":"<p>Whether node-to-node encryption is enabled.</p>"
5437        }
5438      },
5439      "documentation":"<p>Details about the configuration for node-to-node encryption.</p>"
5440    },
5441    "AwsElasticsearchDomainServiceSoftwareOptions":{
5442      "type":"structure",
5443      "members":{
5444        "AutomatedUpdateDate":{
5445          "shape":"NonEmptyString",
5446          "documentation":"<p>The epoch time when the deployment window closes for required updates. After this time, Amazon OpenSearch Service schedules the software upgrade automatically.</p>"
5447        },
5448        "Cancellable":{
5449          "shape":"Boolean",
5450          "documentation":"<p>Whether a request to update the domain can be canceled.</p>"
5451        },
5452        "CurrentVersion":{
5453          "shape":"NonEmptyString",
5454          "documentation":"<p>The version of the service software that is currently installed on the domain.</p>"
5455        },
5456        "Description":{
5457          "shape":"NonEmptyString",
5458          "documentation":"<p>A more detailed description of the service software status.</p>"
5459        },
5460        "NewVersion":{
5461          "shape":"NonEmptyString",
5462          "documentation":"<p>The most recent version of the service software.</p>"
5463        },
5464        "UpdateAvailable":{
5465          "shape":"Boolean",
5466          "documentation":"<p>Whether a service software update is available for the domain.</p>"
5467        },
5468        "UpdateStatus":{
5469          "shape":"NonEmptyString",
5470          "documentation":"<p>The status of the service software update.</p>"
5471        }
5472      },
5473      "documentation":"<p>Information about the state of the domain relative to the latest service software.</p>"
5474    },
5475    "AwsElasticsearchDomainVPCOptions":{
5476      "type":"structure",
5477      "members":{
5478        "AvailabilityZones":{
5479          "shape":"NonEmptyStringList",
5480          "documentation":"<p>The list of Availability Zones associated with the VPC subnets.</p>"
5481        },
5482        "SecurityGroupIds":{
5483          "shape":"NonEmptyStringList",
5484          "documentation":"<p>The list of security group IDs associated with the VPC endpoints for the domain.</p>"
5485        },
5486        "SubnetIds":{
5487          "shape":"NonEmptyStringList",
5488          "documentation":"<p>A list of subnet IDs associated with the VPC endpoints for the domain.</p>"
5489        },
5490        "VPCId":{
5491          "shape":"NonEmptyString",
5492          "documentation":"<p>ID for the VPC.</p>"
5493        }
5494      },
5495      "documentation":"<p>Information that OpenSearch derives based on <code>VPCOptions</code> for the domain.</p>"
5496    },
5497    "AwsElbAppCookieStickinessPolicies":{
5498      "type":"list",
5499      "member":{"shape":"AwsElbAppCookieStickinessPolicy"}
5500    },
5501    "AwsElbAppCookieStickinessPolicy":{
5502      "type":"structure",
5503      "members":{
5504        "CookieName":{
5505          "shape":"NonEmptyString",
5506          "documentation":"<p>The name of the application cookie used for stickiness.</p>"
5507        },
5508        "PolicyName":{
5509          "shape":"NonEmptyString",
5510          "documentation":"<p>The mnemonic name for the policy being created. The name must be unique within the set of policies for the load balancer.</p>"
5511        }
5512      },
5513      "documentation":"<p>Contains information about a stickiness policy that was created using <code>CreateAppCookieStickinessPolicy</code>.</p>"
5514    },
5515    "AwsElbLbCookieStickinessPolicies":{
5516      "type":"list",
5517      "member":{"shape":"AwsElbLbCookieStickinessPolicy"}
5518    },
5519    "AwsElbLbCookieStickinessPolicy":{
5520      "type":"structure",
5521      "members":{
5522        "CookieExpirationPeriod":{
5523          "shape":"Long",
5524          "documentation":"<p>The amount of time, in seconds, after which the cookie is considered stale. If an expiration period is not specified, the stickiness session lasts for the duration of the browser session.</p>"
5525        },
5526        "PolicyName":{
5527          "shape":"NonEmptyString",
5528          "documentation":"<p>The name of the policy. The name must be unique within the set of policies for the load balancer.</p>"
5529        }
5530      },
5531      "documentation":"<p>Contains information about a stickiness policy that was created using <code>CreateLBCookieStickinessPolicy</code>.</p>"
5532    },
5533    "AwsElbLoadBalancerAccessLog":{
5534      "type":"structure",
5535      "members":{
5536        "EmitInterval":{
5537          "shape":"Integer",
5538          "documentation":"<p>The interval in minutes for publishing the access logs.</p> <p>You can publish access logs either every 5 minutes or every 60 minutes.</p>"
5539        },
5540        "Enabled":{
5541          "shape":"Boolean",
5542          "documentation":"<p>Indicates whether access logs are enabled for the load balancer.</p>"
5543        },
5544        "S3BucketName":{
5545          "shape":"NonEmptyString",
5546          "documentation":"<p>The name of the S3 bucket where the access logs are stored.</p>"
5547        },
5548        "S3BucketPrefix":{
5549          "shape":"NonEmptyString",
5550          "documentation":"<p>The logical hierarchy that was created for the S3 bucket.</p> <p>If a prefix is not provided, the log is placed at the root level of the bucket.</p>"
5551        }
5552      },
5553      "documentation":"<p>Contains information about the access log configuration for the load balancer.</p>"
5554    },
5555    "AwsElbLoadBalancerAttributes":{
5556      "type":"structure",
5557      "members":{
5558        "AccessLog":{
5559          "shape":"AwsElbLoadBalancerAccessLog",
5560          "documentation":"<p>Information about the access log configuration for the load balancer.</p> <p>If the access log is enabled, the load balancer captures detailed information about all requests. It delivers the information to a specified S3 bucket.</p>"
5561        },
5562        "ConnectionDraining":{
5563          "shape":"AwsElbLoadBalancerConnectionDraining",
5564          "documentation":"<p>Information about the connection draining configuration for the load balancer.</p> <p>If connection draining is enabled, the load balancer allows existing requests to complete before it shifts traffic away from a deregistered or unhealthy instance.</p>"
5565        },
5566        "ConnectionSettings":{
5567          "shape":"AwsElbLoadBalancerConnectionSettings",
5568          "documentation":"<p>Connection settings for the load balancer.</p> <p>If an idle timeout is configured, the load balancer allows connections to remain idle for the specified duration. When a connection is idle, no data is sent over the connection.</p>"
5569        },
5570        "CrossZoneLoadBalancing":{
5571          "shape":"AwsElbLoadBalancerCrossZoneLoadBalancing",
5572          "documentation":"<p>Cross-zone load balancing settings for the load balancer.</p> <p>If cross-zone load balancing is enabled, the load balancer routes the request traffic evenly across all instances regardless of the Availability Zones.</p>"
5573        }
5574      },
5575      "documentation":"<p>Contains attributes for the load balancer.</p>"
5576    },
5577    "AwsElbLoadBalancerBackendServerDescription":{
5578      "type":"structure",
5579      "members":{
5580        "InstancePort":{
5581          "shape":"Integer",
5582          "documentation":"<p>The port on which the EC2 instance is listening.</p>"
5583        },
5584        "PolicyNames":{
5585          "shape":"StringList",
5586          "documentation":"<p>The names of the policies that are enabled for the EC2 instance.</p>"
5587        }
5588      },
5589      "documentation":"<p>Provides information about the configuration of an EC2 instance for the load balancer.</p>"
5590    },
5591    "AwsElbLoadBalancerBackendServerDescriptions":{
5592      "type":"list",
5593      "member":{"shape":"AwsElbLoadBalancerBackendServerDescription"}
5594    },
5595    "AwsElbLoadBalancerConnectionDraining":{
5596      "type":"structure",
5597      "members":{
5598        "Enabled":{
5599          "shape":"Boolean",
5600          "documentation":"<p>Indicates whether connection draining is enabled for the load balancer.</p>"
5601        },
5602        "Timeout":{
5603          "shape":"Integer",
5604          "documentation":"<p>The maximum time, in seconds, to keep the existing connections open before deregistering the instances.</p>"
5605        }
5606      },
5607      "documentation":"<p>Contains information about the connection draining configuration for the load balancer.</p>"
5608    },
5609    "AwsElbLoadBalancerConnectionSettings":{
5610      "type":"structure",
5611      "members":{
5612        "IdleTimeout":{
5613          "shape":"Integer",
5614          "documentation":"<p>The time, in seconds, that the connection can be idle (no data is sent over the connection) before it is closed by the load balancer.</p>"
5615        }
5616      },
5617      "documentation":"<p>Contains connection settings for the load balancer.</p>"
5618    },
5619    "AwsElbLoadBalancerCrossZoneLoadBalancing":{
5620      "type":"structure",
5621      "members":{
5622        "Enabled":{
5623          "shape":"Boolean",
5624          "documentation":"<p>Indicates whether cross-zone load balancing is enabled for the load balancer.</p>"
5625        }
5626      },
5627      "documentation":"<p>Contains cross-zone load balancing settings for the load balancer.</p>"
5628    },
5629    "AwsElbLoadBalancerDetails":{
5630      "type":"structure",
5631      "members":{
5632        "AvailabilityZones":{
5633          "shape":"StringList",
5634          "documentation":"<p>The list of Availability Zones for the load balancer.</p>"
5635        },
5636        "BackendServerDescriptions":{
5637          "shape":"AwsElbLoadBalancerBackendServerDescriptions",
5638          "documentation":"<p>Information about the configuration of the EC2 instances.</p>"
5639        },
5640        "CanonicalHostedZoneName":{
5641          "shape":"NonEmptyString",
5642          "documentation":"<p>The name of the Amazon Route 53 hosted zone for the load balancer.</p>"
5643        },
5644        "CanonicalHostedZoneNameID":{
5645          "shape":"NonEmptyString",
5646          "documentation":"<p>The ID of the Amazon Route 53 hosted zone for the load balancer.</p>"
5647        },
5648        "CreatedTime":{
5649          "shape":"NonEmptyString",
5650          "documentation":"<p>Indicates when the load balancer was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
5651        },
5652        "DnsName":{
5653          "shape":"NonEmptyString",
5654          "documentation":"<p>The DNS name of the load balancer.</p>"
5655        },
5656        "HealthCheck":{
5657          "shape":"AwsElbLoadBalancerHealthCheck",
5658          "documentation":"<p>Information about the health checks that are conducted on the load balancer.</p>"
5659        },
5660        "Instances":{
5661          "shape":"AwsElbLoadBalancerInstances",
5662          "documentation":"<p>List of EC2 instances for the load balancer.</p>"
5663        },
5664        "ListenerDescriptions":{
5665          "shape":"AwsElbLoadBalancerListenerDescriptions",
5666          "documentation":"<p>The policies that are enabled for the load balancer listeners.</p>"
5667        },
5668        "LoadBalancerAttributes":{
5669          "shape":"AwsElbLoadBalancerAttributes",
5670          "documentation":"<p>The attributes for a load balancer.</p>"
5671        },
5672        "LoadBalancerName":{
5673          "shape":"NonEmptyString",
5674          "documentation":"<p>The name of the load balancer.</p>"
5675        },
5676        "Policies":{
5677          "shape":"AwsElbLoadBalancerPolicies",
5678          "documentation":"<p>The policies for a load balancer.</p>"
5679        },
5680        "Scheme":{
5681          "shape":"NonEmptyString",
5682          "documentation":"<p>The type of load balancer. Only provided if the load balancer is in a VPC.</p> <p>If <code>Scheme</code> is <code>internet-facing</code>, the load balancer has a public DNS name that resolves to a public IP address.</p> <p>If <code>Scheme</code> is <code>internal</code>, the load balancer has a public DNS name that resolves to a private IP address.</p>"
5683        },
5684        "SecurityGroups":{
5685          "shape":"StringList",
5686          "documentation":"<p>The security groups for the load balancer. Only provided if the load balancer is in a VPC.</p>"
5687        },
5688        "SourceSecurityGroup":{
5689          "shape":"AwsElbLoadBalancerSourceSecurityGroup",
5690          "documentation":"<p>Information about the security group for the load balancer. This is the security group that is used for inbound rules.</p>"
5691        },
5692        "Subnets":{
5693          "shape":"StringList",
5694          "documentation":"<p>The list of subnet identifiers for the load balancer.</p>"
5695        },
5696        "VpcId":{
5697          "shape":"NonEmptyString",
5698          "documentation":"<p>The identifier of the VPC for the load balancer.</p>"
5699        }
5700      },
5701      "documentation":"<p>Contains details about a Classic Load Balancer.</p>"
5702    },
5703    "AwsElbLoadBalancerHealthCheck":{
5704      "type":"structure",
5705      "members":{
5706        "HealthyThreshold":{
5707          "shape":"Integer",
5708          "documentation":"<p>The number of consecutive health check successes required before the instance is moved to the Healthy state.</p>"
5709        },
5710        "Interval":{
5711          "shape":"Integer",
5712          "documentation":"<p>The approximate interval, in seconds, between health checks of an individual instance.</p>"
5713        },
5714        "Target":{
5715          "shape":"NonEmptyString",
5716          "documentation":"<p>The instance that is being checked. The target specifies the protocol and port. The available protocols are TCP, SSL, HTTP, and HTTPS. The range of valid ports is 1 through 65535.</p> <p>For the HTTP and HTTPS protocols, the target also specifies the ping path.</p> <p>For the TCP protocol, the target is specified as <code>TCP: <i>&lt;port&gt;</i> </code>.</p> <p>For the SSL protocol, the target is specified as <code>SSL.<i>&lt;port&gt;</i> </code>.</p> <p>For the HTTP and HTTPS protocols, the target is specified as <code> <i>&lt;protocol&gt;</i>:<i>&lt;port&gt;</i>/<i>&lt;path to ping&gt;</i> </code>.</p>"
5717        },
5718        "Timeout":{
5719          "shape":"Integer",
5720          "documentation":"<p>The amount of time, in seconds, during which no response means a failed health check.</p>"
5721        },
5722        "UnhealthyThreshold":{
5723          "shape":"Integer",
5724          "documentation":"<p>The number of consecutive health check failures that must occur before the instance is moved to the Unhealthy state.</p>"
5725        }
5726      },
5727      "documentation":"<p>Contains information about the health checks that are conducted on the load balancer.</p>"
5728    },
5729    "AwsElbLoadBalancerInstance":{
5730      "type":"structure",
5731      "members":{
5732        "InstanceId":{
5733          "shape":"NonEmptyString",
5734          "documentation":"<p>The instance identifier.</p>"
5735        }
5736      },
5737      "documentation":"<p>Provides information about an EC2 instance for a load balancer.</p>"
5738    },
5739    "AwsElbLoadBalancerInstances":{
5740      "type":"list",
5741      "member":{"shape":"AwsElbLoadBalancerInstance"}
5742    },
5743    "AwsElbLoadBalancerListener":{
5744      "type":"structure",
5745      "members":{
5746        "InstancePort":{
5747          "shape":"Integer",
5748          "documentation":"<p>The port on which the instance is listening.</p>"
5749        },
5750        "InstanceProtocol":{
5751          "shape":"NonEmptyString",
5752          "documentation":"<p>The protocol to use to route traffic to instances.</p> <p>Valid values: <code>HTTP</code> | <code>HTTPS</code> | <code>TCP</code> | <code>SSL</code> </p>"
5753        },
5754        "LoadBalancerPort":{
5755          "shape":"Integer",
5756          "documentation":"<p>The port on which the load balancer is listening.</p> <p>On EC2-VPC, you can specify any port from the range 1-65535.</p> <p>On EC2-Classic, you can specify any port from the following list: 25, 80, 443, 465, 587, 1024-65535.</p>"
5757        },
5758        "Protocol":{
5759          "shape":"NonEmptyString",
5760          "documentation":"<p>The load balancer transport protocol to use for routing.</p> <p>Valid values: <code>HTTP</code> | <code>HTTPS</code> | <code>TCP</code> | <code>SSL</code> </p>"
5761        },
5762        "SslCertificateId":{
5763          "shape":"NonEmptyString",
5764          "documentation":"<p>The ARN of the server certificate.</p>"
5765        }
5766      },
5767      "documentation":"<p>Information about a load balancer listener.</p>"
5768    },
5769    "AwsElbLoadBalancerListenerDescription":{
5770      "type":"structure",
5771      "members":{
5772        "Listener":{
5773          "shape":"AwsElbLoadBalancerListener",
5774          "documentation":"<p>Information about the listener.</p>"
5775        },
5776        "PolicyNames":{
5777          "shape":"StringList",
5778          "documentation":"<p>The policies enabled for the listener.</p>"
5779        }
5780      },
5781      "documentation":"<p>Lists the policies that are enabled for a load balancer listener.</p>"
5782    },
5783    "AwsElbLoadBalancerListenerDescriptions":{
5784      "type":"list",
5785      "member":{"shape":"AwsElbLoadBalancerListenerDescription"}
5786    },
5787    "AwsElbLoadBalancerPolicies":{
5788      "type":"structure",
5789      "members":{
5790        "AppCookieStickinessPolicies":{
5791          "shape":"AwsElbAppCookieStickinessPolicies",
5792          "documentation":"<p>The stickiness policies that are created using <code>CreateAppCookieStickinessPolicy</code>.</p>"
5793        },
5794        "LbCookieStickinessPolicies":{
5795          "shape":"AwsElbLbCookieStickinessPolicies",
5796          "documentation":"<p>The stickiness policies that are created using <code>CreateLBCookieStickinessPolicy</code>.</p>"
5797        },
5798        "OtherPolicies":{
5799          "shape":"StringList",
5800          "documentation":"<p>The policies other than the stickiness policies.</p>"
5801        }
5802      },
5803      "documentation":"<p>Contains information about the policies for a load balancer.</p>"
5804    },
5805    "AwsElbLoadBalancerSourceSecurityGroup":{
5806      "type":"structure",
5807      "members":{
5808        "GroupName":{
5809          "shape":"NonEmptyString",
5810          "documentation":"<p>The name of the security group.</p>"
5811        },
5812        "OwnerAlias":{
5813          "shape":"NonEmptyString",
5814          "documentation":"<p>The owner of the security group.</p>"
5815        }
5816      },
5817      "documentation":"<p>Contains information about the security group for the load balancer.</p>"
5818    },
5819    "AwsElbv2LoadBalancerAttribute":{
5820      "type":"structure",
5821      "members":{
5822        "Key":{
5823          "shape":"NonEmptyString",
5824          "documentation":"<p>The name of the load balancer attribute.</p>"
5825        },
5826        "Value":{
5827          "shape":"NonEmptyString",
5828          "documentation":"<p>The value of the load balancer attribute.</p>"
5829        }
5830      },
5831      "documentation":"<p>A load balancer attribute.</p>"
5832    },
5833    "AwsElbv2LoadBalancerAttributes":{
5834      "type":"list",
5835      "member":{"shape":"AwsElbv2LoadBalancerAttribute"}
5836    },
5837    "AwsElbv2LoadBalancerDetails":{
5838      "type":"structure",
5839      "members":{
5840        "AvailabilityZones":{
5841          "shape":"AvailabilityZones",
5842          "documentation":"<p>The Availability Zones for the load balancer.</p>"
5843        },
5844        "CanonicalHostedZoneId":{
5845          "shape":"NonEmptyString",
5846          "documentation":"<p>The ID of the Amazon Route 53 hosted zone associated with the load balancer.</p>"
5847        },
5848        "CreatedTime":{
5849          "shape":"NonEmptyString",
5850          "documentation":"<p>Indicates when the load balancer was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
5851        },
5852        "DNSName":{
5853          "shape":"NonEmptyString",
5854          "documentation":"<p>The public DNS name of the load balancer.</p>"
5855        },
5856        "IpAddressType":{
5857          "shape":"NonEmptyString",
5858          "documentation":"<p>The type of IP addresses used by the subnets for your load balancer. The possible values are <code>ipv4</code> (for IPv4 addresses) and <code>dualstack</code> (for IPv4 and IPv6 addresses).</p>"
5859        },
5860        "Scheme":{
5861          "shape":"NonEmptyString",
5862          "documentation":"<p>The nodes of an Internet-facing load balancer have public IP addresses.</p>"
5863        },
5864        "SecurityGroups":{
5865          "shape":"SecurityGroups",
5866          "documentation":"<p>The IDs of the security groups for the load balancer.</p>"
5867        },
5868        "State":{
5869          "shape":"LoadBalancerState",
5870          "documentation":"<p>The state of the load balancer.</p>"
5871        },
5872        "Type":{
5873          "shape":"NonEmptyString",
5874          "documentation":"<p>The type of load balancer.</p>"
5875        },
5876        "VpcId":{
5877          "shape":"NonEmptyString",
5878          "documentation":"<p>The ID of the VPC for the load balancer.</p>"
5879        },
5880        "LoadBalancerAttributes":{
5881          "shape":"AwsElbv2LoadBalancerAttributes",
5882          "documentation":"<p>Attributes of the load balancer.</p>"
5883        }
5884      },
5885      "documentation":"<p>Information about a load balancer.</p>"
5886    },
5887    "AwsIamAccessKeyDetails":{
5888      "type":"structure",
5889      "members":{
5890        "UserName":{
5891          "shape":"NonEmptyString",
5892          "documentation":"<p>The user associated with the IAM access key related to a finding.</p> <p>The <code>UserName</code> parameter has been replaced with the <code>PrincipalName</code> parameter because access keys can also be assigned to principals that are not IAM users.</p>",
5893          "deprecated":true,
5894          "deprecatedMessage":"This filter is deprecated. Instead, use PrincipalName."
5895        },
5896        "Status":{
5897          "shape":"AwsIamAccessKeyStatus",
5898          "documentation":"<p>The status of the IAM access key related to a finding.</p>"
5899        },
5900        "CreatedAt":{
5901          "shape":"NonEmptyString",
5902          "documentation":"<p>Indicates when the IAM access key was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
5903        },
5904        "PrincipalId":{
5905          "shape":"NonEmptyString",
5906          "documentation":"<p>The ID of the principal associated with an access key.</p>"
5907        },
5908        "PrincipalType":{
5909          "shape":"NonEmptyString",
5910          "documentation":"<p>The type of principal associated with an access key.</p>"
5911        },
5912        "PrincipalName":{
5913          "shape":"NonEmptyString",
5914          "documentation":"<p>The name of the principal.</p>"
5915        },
5916        "AccountId":{
5917          "shape":"NonEmptyString",
5918          "documentation":"<p>The Amazon Web Services account ID of the account for the key.</p>"
5919        },
5920        "AccessKeyId":{
5921          "shape":"NonEmptyString",
5922          "documentation":"<p>The identifier of the access key.</p>"
5923        },
5924        "SessionContext":{
5925          "shape":"AwsIamAccessKeySessionContext",
5926          "documentation":"<p>Information about the session that the key was used for.</p>"
5927        }
5928      },
5929      "documentation":"<p>IAM access key details related to a finding.</p>"
5930    },
5931    "AwsIamAccessKeySessionContext":{
5932      "type":"structure",
5933      "members":{
5934        "Attributes":{
5935          "shape":"AwsIamAccessKeySessionContextAttributes",
5936          "documentation":"<p>Attributes of the session that the key was used for.</p>"
5937        },
5938        "SessionIssuer":{
5939          "shape":"AwsIamAccessKeySessionContextSessionIssuer",
5940          "documentation":"<p>Information about the entity that created the session.</p>"
5941        }
5942      },
5943      "documentation":"<p>Provides information about the session that the key was used for.</p>"
5944    },
5945    "AwsIamAccessKeySessionContextAttributes":{
5946      "type":"structure",
5947      "members":{
5948        "MfaAuthenticated":{
5949          "shape":"Boolean",
5950          "documentation":"<p>Indicates whether the session used multi-factor authentication (MFA).</p>"
5951        },
5952        "CreationDate":{
5953          "shape":"NonEmptyString",
5954          "documentation":"<p>Indicates when the session was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
5955        }
5956      },
5957      "documentation":"<p>Attributes of the session that the key was used for.</p>"
5958    },
5959    "AwsIamAccessKeySessionContextSessionIssuer":{
5960      "type":"structure",
5961      "members":{
5962        "Type":{
5963          "shape":"NonEmptyString",
5964          "documentation":"<p>The type of principal (user, role, or group) that created the session.</p>"
5965        },
5966        "PrincipalId":{
5967          "shape":"NonEmptyString",
5968          "documentation":"<p>The principal ID of the principal (user, role, or group) that created the session.</p>"
5969        },
5970        "Arn":{
5971          "shape":"NonEmptyString",
5972          "documentation":"<p>The ARN of the session.</p>"
5973        },
5974        "AccountId":{
5975          "shape":"NonEmptyString",
5976          "documentation":"<p>The identifier of the Amazon Web Services account that created the session.</p>"
5977        },
5978        "UserName":{
5979          "shape":"NonEmptyString",
5980          "documentation":"<p>The name of the principal that created the session.</p>"
5981        }
5982      },
5983      "documentation":"<p>Information about the entity that created the session.</p>"
5984    },
5985    "AwsIamAccessKeyStatus":{
5986      "type":"string",
5987      "enum":[
5988        "Active",
5989        "Inactive"
5990      ]
5991    },
5992    "AwsIamAttachedManagedPolicy":{
5993      "type":"structure",
5994      "members":{
5995        "PolicyName":{
5996          "shape":"NonEmptyString",
5997          "documentation":"<p>The name of the policy.</p>"
5998        },
5999        "PolicyArn":{
6000          "shape":"NonEmptyString",
6001          "documentation":"<p>The ARN of the policy.</p>"
6002        }
6003      },
6004      "documentation":"<p>A managed policy that is attached to an IAM principal.</p>"
6005    },
6006    "AwsIamAttachedManagedPolicyList":{
6007      "type":"list",
6008      "member":{"shape":"AwsIamAttachedManagedPolicy"}
6009    },
6010    "AwsIamGroupDetails":{
6011      "type":"structure",
6012      "members":{
6013        "AttachedManagedPolicies":{
6014          "shape":"AwsIamAttachedManagedPolicyList",
6015          "documentation":"<p>A list of the managed policies that are attached to the IAM group.</p>"
6016        },
6017        "CreateDate":{
6018          "shape":"NonEmptyString",
6019          "documentation":"<p>Indicates when the IAM group was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6020        },
6021        "GroupId":{
6022          "shape":"NonEmptyString",
6023          "documentation":"<p>The identifier of the IAM group.</p>"
6024        },
6025        "GroupName":{
6026          "shape":"NonEmptyString",
6027          "documentation":"<p>The name of the IAM group.</p>"
6028        },
6029        "GroupPolicyList":{
6030          "shape":"AwsIamGroupPolicyList",
6031          "documentation":"<p>The list of inline policies that are embedded in the group.</p>"
6032        },
6033        "Path":{
6034          "shape":"NonEmptyString",
6035          "documentation":"<p>The path to the group.</p>"
6036        }
6037      },
6038      "documentation":"<p>Contains details about an IAM group.</p>"
6039    },
6040    "AwsIamGroupPolicy":{
6041      "type":"structure",
6042      "members":{
6043        "PolicyName":{
6044          "shape":"NonEmptyString",
6045          "documentation":"<p>The name of the policy.</p>"
6046        }
6047      },
6048      "documentation":"<p>A managed policy that is attached to the IAM group.</p>"
6049    },
6050    "AwsIamGroupPolicyList":{
6051      "type":"list",
6052      "member":{"shape":"AwsIamGroupPolicy"}
6053    },
6054    "AwsIamInstanceProfile":{
6055      "type":"structure",
6056      "members":{
6057        "Arn":{
6058          "shape":"NonEmptyString",
6059          "documentation":"<p>The ARN of the instance profile.</p>"
6060        },
6061        "CreateDate":{
6062          "shape":"NonEmptyString",
6063          "documentation":"<p>Indicates when the instance profile was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6064        },
6065        "InstanceProfileId":{
6066          "shape":"NonEmptyString",
6067          "documentation":"<p>The identifier of the instance profile.</p>"
6068        },
6069        "InstanceProfileName":{
6070          "shape":"NonEmptyString",
6071          "documentation":"<p>The name of the instance profile.</p>"
6072        },
6073        "Path":{
6074          "shape":"NonEmptyString",
6075          "documentation":"<p>The path to the instance profile.</p>"
6076        },
6077        "Roles":{
6078          "shape":"AwsIamInstanceProfileRoles",
6079          "documentation":"<p>The roles associated with the instance profile.</p>"
6080        }
6081      },
6082      "documentation":"<p>Information about an instance profile.</p>"
6083    },
6084    "AwsIamInstanceProfileList":{
6085      "type":"list",
6086      "member":{"shape":"AwsIamInstanceProfile"}
6087    },
6088    "AwsIamInstanceProfileRole":{
6089      "type":"structure",
6090      "members":{
6091        "Arn":{
6092          "shape":"NonEmptyString",
6093          "documentation":"<p>The ARN of the role.</p>"
6094        },
6095        "AssumeRolePolicyDocument":{
6096          "shape":"AwsIamRoleAssumeRolePolicyDocument",
6097          "documentation":"<p>The policy that grants an entity permission to assume the role.</p>"
6098        },
6099        "CreateDate":{
6100          "shape":"NonEmptyString",
6101          "documentation":"<p>Indicates when the role was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6102        },
6103        "Path":{
6104          "shape":"NonEmptyString",
6105          "documentation":"<p>The path to the role.</p>"
6106        },
6107        "RoleId":{
6108          "shape":"NonEmptyString",
6109          "documentation":"<p>The identifier of the role.</p>"
6110        },
6111        "RoleName":{
6112          "shape":"NonEmptyString",
6113          "documentation":"<p>The name of the role.</p>"
6114        }
6115      },
6116      "documentation":"<p>Information about a role associated with an instance profile.</p>"
6117    },
6118    "AwsIamInstanceProfileRoles":{
6119      "type":"list",
6120      "member":{"shape":"AwsIamInstanceProfileRole"}
6121    },
6122    "AwsIamPermissionsBoundary":{
6123      "type":"structure",
6124      "members":{
6125        "PermissionsBoundaryArn":{
6126          "shape":"NonEmptyString",
6127          "documentation":"<p>The ARN of the policy used to set the permissions boundary.</p>"
6128        },
6129        "PermissionsBoundaryType":{
6130          "shape":"NonEmptyString",
6131          "documentation":"<p>The usage type for the permissions boundary.</p>"
6132        }
6133      },
6134      "documentation":"<p>Information about the policy used to set the permissions boundary for an IAM principal.</p>"
6135    },
6136    "AwsIamPolicyDetails":{
6137      "type":"structure",
6138      "members":{
6139        "AttachmentCount":{
6140          "shape":"Integer",
6141          "documentation":"<p>The number of users, groups, and roles that the policy is attached to.</p>"
6142        },
6143        "CreateDate":{
6144          "shape":"NonEmptyString",
6145          "documentation":"<p>When the policy was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6146        },
6147        "DefaultVersionId":{
6148          "shape":"NonEmptyString",
6149          "documentation":"<p>The identifier of the default version of the policy.</p>"
6150        },
6151        "Description":{
6152          "shape":"NonEmptyString",
6153          "documentation":"<p>A description of the policy.</p>"
6154        },
6155        "IsAttachable":{
6156          "shape":"Boolean",
6157          "documentation":"<p>Whether the policy can be attached to a user, group, or role.</p>"
6158        },
6159        "Path":{
6160          "shape":"NonEmptyString",
6161          "documentation":"<p>The path to the policy.</p>"
6162        },
6163        "PermissionsBoundaryUsageCount":{
6164          "shape":"Integer",
6165          "documentation":"<p>The number of users and roles that use the policy to set the permissions boundary.</p>"
6166        },
6167        "PolicyId":{
6168          "shape":"NonEmptyString",
6169          "documentation":"<p>The unique identifier of the policy.</p>"
6170        },
6171        "PolicyName":{
6172          "shape":"NonEmptyString",
6173          "documentation":"<p>The name of the policy.</p>"
6174        },
6175        "PolicyVersionList":{
6176          "shape":"AwsIamPolicyVersionList",
6177          "documentation":"<p>List of versions of the policy.</p>"
6178        },
6179        "UpdateDate":{
6180          "shape":"NonEmptyString",
6181          "documentation":"<p>When the policy was most recently updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6182        }
6183      },
6184      "documentation":"<p>Represents an IAM permissions policy.</p>"
6185    },
6186    "AwsIamPolicyVersion":{
6187      "type":"structure",
6188      "members":{
6189        "VersionId":{
6190          "shape":"NonEmptyString",
6191          "documentation":"<p>The identifier of the policy version.</p>"
6192        },
6193        "IsDefaultVersion":{
6194          "shape":"Boolean",
6195          "documentation":"<p>Whether the version is the default version.</p>"
6196        },
6197        "CreateDate":{
6198          "shape":"NonEmptyString",
6199          "documentation":"<p>Indicates when the version was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6200        }
6201      },
6202      "documentation":"<p>A version of an IAM policy.</p>"
6203    },
6204    "AwsIamPolicyVersionList":{
6205      "type":"list",
6206      "member":{"shape":"AwsIamPolicyVersion"}
6207    },
6208    "AwsIamRoleAssumeRolePolicyDocument":{
6209      "type":"string",
6210      "max":131072,
6211      "min":1,
6212      "pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u007E\\u00A1-\\u00FF]+"
6213    },
6214    "AwsIamRoleDetails":{
6215      "type":"structure",
6216      "members":{
6217        "AssumeRolePolicyDocument":{
6218          "shape":"AwsIamRoleAssumeRolePolicyDocument",
6219          "documentation":"<p>The trust policy that grants permission to assume the role.</p>"
6220        },
6221        "AttachedManagedPolicies":{
6222          "shape":"AwsIamAttachedManagedPolicyList",
6223          "documentation":"<p>The list of the managed policies that are attached to the role.</p>"
6224        },
6225        "CreateDate":{
6226          "shape":"NonEmptyString",
6227          "documentation":"<p>Indicates when the role was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6228        },
6229        "InstanceProfileList":{
6230          "shape":"AwsIamInstanceProfileList",
6231          "documentation":"<p>The list of instance profiles that contain this role.</p>"
6232        },
6233        "PermissionsBoundary":{"shape":"AwsIamPermissionsBoundary"},
6234        "RoleId":{
6235          "shape":"NonEmptyString",
6236          "documentation":"<p>The stable and unique string identifying the role.</p>"
6237        },
6238        "RoleName":{
6239          "shape":"NonEmptyString",
6240          "documentation":"<p>The friendly name that identifies the role.</p>"
6241        },
6242        "RolePolicyList":{
6243          "shape":"AwsIamRolePolicyList",
6244          "documentation":"<p>The list of inline policies that are embedded in the role.</p>"
6245        },
6246        "MaxSessionDuration":{
6247          "shape":"Integer",
6248          "documentation":"<p>The maximum session duration (in seconds) that you want to set for the specified role.</p>"
6249        },
6250        "Path":{
6251          "shape":"NonEmptyString",
6252          "documentation":"<p>The path to the role.</p>"
6253        }
6254      },
6255      "documentation":"<p>Contains information about an IAM role, including all of the role's policies.</p>"
6256    },
6257    "AwsIamRolePolicy":{
6258      "type":"structure",
6259      "members":{
6260        "PolicyName":{
6261          "shape":"NonEmptyString",
6262          "documentation":"<p>The name of the policy.</p>"
6263        }
6264      },
6265      "documentation":"<p>An inline policy that is embedded in the role.</p>"
6266    },
6267    "AwsIamRolePolicyList":{
6268      "type":"list",
6269      "member":{"shape":"AwsIamRolePolicy"}
6270    },
6271    "AwsIamUserDetails":{
6272      "type":"structure",
6273      "members":{
6274        "AttachedManagedPolicies":{
6275          "shape":"AwsIamAttachedManagedPolicyList",
6276          "documentation":"<p>A list of the managed policies that are attached to the user.</p>"
6277        },
6278        "CreateDate":{
6279          "shape":"NonEmptyString",
6280          "documentation":"<p>Indicates when the user was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6281        },
6282        "GroupList":{
6283          "shape":"StringList",
6284          "documentation":"<p>A list of IAM groups that the user belongs to.</p>"
6285        },
6286        "Path":{
6287          "shape":"NonEmptyString",
6288          "documentation":"<p>The path to the user.</p>"
6289        },
6290        "PermissionsBoundary":{
6291          "shape":"AwsIamPermissionsBoundary",
6292          "documentation":"<p>The permissions boundary for the user.</p>"
6293        },
6294        "UserId":{
6295          "shape":"NonEmptyString",
6296          "documentation":"<p>The unique identifier for the user.</p>"
6297        },
6298        "UserName":{
6299          "shape":"NonEmptyString",
6300          "documentation":"<p>The name of the user.</p>"
6301        },
6302        "UserPolicyList":{
6303          "shape":"AwsIamUserPolicyList",
6304          "documentation":"<p>The list of inline policies that are embedded in the user.</p>"
6305        }
6306      },
6307      "documentation":"<p>Information about an IAM user.</p>"
6308    },
6309    "AwsIamUserPolicy":{
6310      "type":"structure",
6311      "members":{
6312        "PolicyName":{
6313          "shape":"NonEmptyString",
6314          "documentation":"<p>The name of the policy.</p>"
6315        }
6316      },
6317      "documentation":"<p>Information about an inline policy that is embedded in the user.</p>"
6318    },
6319    "AwsIamUserPolicyList":{
6320      "type":"list",
6321      "member":{"shape":"AwsIamUserPolicy"}
6322    },
6323    "AwsKmsKeyDetails":{
6324      "type":"structure",
6325      "members":{
6326        "AWSAccountId":{
6327          "shape":"NonEmptyString",
6328          "documentation":"<p>The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.</p>"
6329        },
6330        "CreationDate":{
6331          "shape":"Double",
6332          "documentation":"<p>Indicates when the KMS key was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6333        },
6334        "KeyId":{
6335          "shape":"NonEmptyString",
6336          "documentation":"<p>The globally unique identifier for the KMS key.</p>"
6337        },
6338        "KeyManager":{
6339          "shape":"NonEmptyString",
6340          "documentation":"<p>The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed.</p>"
6341        },
6342        "KeyState":{
6343          "shape":"NonEmptyString",
6344          "documentation":"<p>The state of the KMS key.</p>"
6345        },
6346        "Origin":{
6347          "shape":"NonEmptyString",
6348          "documentation":"<p>The source of the KMS key material.</p> <p>When this value is <code>AWS_KMS</code>, KMS created the key material.</p> <p>When this value is <code>EXTERNAL</code>, the key material was imported from your existing key management infrastructure or the KMS key lacks key material.</p> <p>When this value is <code>AWS_CLOUDHSM</code>, the key material was created in the CloudHSM cluster associated with a custom key store.</p>"
6349        },
6350        "Description":{
6351          "shape":"NonEmptyString",
6352          "documentation":"<p>A description of the key.</p>"
6353        },
6354        "KeyRotationStatus":{
6355          "shape":"Boolean",
6356          "documentation":"<p>Whether the key has key rotation enabled.</p>"
6357        }
6358      },
6359      "documentation":"<p>Contains metadata about an KMS key.</p>"
6360    },
6361    "AwsLambdaFunctionCode":{
6362      "type":"structure",
6363      "members":{
6364        "S3Bucket":{
6365          "shape":"NonEmptyString",
6366          "documentation":"<p>An Amazon S3 bucket in the same Amazon Web Services Region as your function. The bucket can be in a different Amazon Web Services account.</p>"
6367        },
6368        "S3Key":{
6369          "shape":"NonEmptyString",
6370          "documentation":"<p>The Amazon S3 key of the deployment package.</p>"
6371        },
6372        "S3ObjectVersion":{
6373          "shape":"NonEmptyString",
6374          "documentation":"<p>For versioned objects, the version of the deployment package object to use.</p>"
6375        },
6376        "ZipFile":{
6377          "shape":"NonEmptyString",
6378          "documentation":"<p>The base64-encoded contents of the deployment package. Amazon Web Services SDK and Amazon Web Services CLI clients handle the encoding for you.</p>"
6379        }
6380      },
6381      "documentation":"<p>The code for the Lambda function. You can specify either an object in Amazon S3, or upload a deployment package directly.</p>"
6382    },
6383    "AwsLambdaFunctionDeadLetterConfig":{
6384      "type":"structure",
6385      "members":{
6386        "TargetArn":{
6387          "shape":"NonEmptyString",
6388          "documentation":"<p>The ARN of an SQS queue or SNS topic.</p>"
6389        }
6390      },
6391      "documentation":"<p>The dead-letter queue for failed asynchronous invocations.</p>"
6392    },
6393    "AwsLambdaFunctionDetails":{
6394      "type":"structure",
6395      "members":{
6396        "Code":{
6397          "shape":"AwsLambdaFunctionCode",
6398          "documentation":"<p>An <code>AwsLambdaFunctionCode</code> object.</p>"
6399        },
6400        "CodeSha256":{
6401          "shape":"NonEmptyString",
6402          "documentation":"<p>The SHA256 hash of the function's deployment package.</p>"
6403        },
6404        "DeadLetterConfig":{
6405          "shape":"AwsLambdaFunctionDeadLetterConfig",
6406          "documentation":"<p>The function's dead letter queue.</p>"
6407        },
6408        "Environment":{
6409          "shape":"AwsLambdaFunctionEnvironment",
6410          "documentation":"<p>The function's environment variables.</p>"
6411        },
6412        "FunctionName":{
6413          "shape":"NonEmptyString",
6414          "documentation":"<p>The name of the function.</p>"
6415        },
6416        "Handler":{
6417          "shape":"NonEmptyString",
6418          "documentation":"<p>The function that Lambda calls to begin executing your function.</p>"
6419        },
6420        "KmsKeyArn":{
6421          "shape":"NonEmptyString",
6422          "documentation":"<p>The KMS key that is used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed customer managed key.</p>"
6423        },
6424        "LastModified":{
6425          "shape":"NonEmptyString",
6426          "documentation":"<p>Indicates when the function was last updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6427        },
6428        "Layers":{
6429          "shape":"AwsLambdaFunctionLayerList",
6430          "documentation":"<p>The function's layers.</p>"
6431        },
6432        "MasterArn":{
6433          "shape":"NonEmptyString",
6434          "documentation":"<p>For Lambda@Edge functions, the ARN of the master function.</p>"
6435        },
6436        "MemorySize":{
6437          "shape":"Integer",
6438          "documentation":"<p>The memory that is allocated to the function.</p>"
6439        },
6440        "RevisionId":{
6441          "shape":"NonEmptyString",
6442          "documentation":"<p>The latest updated revision of the function or alias.</p>"
6443        },
6444        "Role":{
6445          "shape":"NonEmptyString",
6446          "documentation":"<p>The function's execution role.</p>"
6447        },
6448        "Runtime":{
6449          "shape":"NonEmptyString",
6450          "documentation":"<p>The runtime environment for the Lambda function.</p>"
6451        },
6452        "Timeout":{
6453          "shape":"Integer",
6454          "documentation":"<p>The amount of time that Lambda allows a function to run before stopping it.</p>"
6455        },
6456        "TracingConfig":{
6457          "shape":"AwsLambdaFunctionTracingConfig",
6458          "documentation":"<p>The function's X-Ray tracing configuration.</p>"
6459        },
6460        "VpcConfig":{
6461          "shape":"AwsLambdaFunctionVpcConfig",
6462          "documentation":"<p>The function's networking configuration.</p>"
6463        },
6464        "Version":{
6465          "shape":"NonEmptyString",
6466          "documentation":"<p>The version of the Lambda function.</p>"
6467        }
6468      },
6469      "documentation":"<p>Details about a function's configuration.</p>"
6470    },
6471    "AwsLambdaFunctionEnvironment":{
6472      "type":"structure",
6473      "members":{
6474        "Variables":{
6475          "shape":"FieldMap",
6476          "documentation":"<p>Environment variable key-value pairs.</p>"
6477        },
6478        "Error":{
6479          "shape":"AwsLambdaFunctionEnvironmentError",
6480          "documentation":"<p>An <code>AwsLambdaFunctionEnvironmentError</code> object.</p>"
6481        }
6482      },
6483      "documentation":"<p>A function's environment variable settings.</p>"
6484    },
6485    "AwsLambdaFunctionEnvironmentError":{
6486      "type":"structure",
6487      "members":{
6488        "ErrorCode":{
6489          "shape":"NonEmptyString",
6490          "documentation":"<p>The error code.</p>"
6491        },
6492        "Message":{
6493          "shape":"NonEmptyString",
6494          "documentation":"<p>The error message.</p>"
6495        }
6496      },
6497      "documentation":"<p>Error messages for environment variables that could not be applied.</p>"
6498    },
6499    "AwsLambdaFunctionLayer":{
6500      "type":"structure",
6501      "members":{
6502        "Arn":{
6503          "shape":"NonEmptyString",
6504          "documentation":"<p>The ARN of the function layer.</p>"
6505        },
6506        "CodeSize":{
6507          "shape":"Integer",
6508          "documentation":"<p>The size of the layer archive in bytes.</p>"
6509        }
6510      },
6511      "documentation":"<p>An Lambda layer.</p>"
6512    },
6513    "AwsLambdaFunctionLayerList":{
6514      "type":"list",
6515      "member":{"shape":"AwsLambdaFunctionLayer"}
6516    },
6517    "AwsLambdaFunctionTracingConfig":{
6518      "type":"structure",
6519      "members":{
6520        "Mode":{
6521          "shape":"NonEmptyString",
6522          "documentation":"<p>The tracing mode.</p>"
6523        }
6524      },
6525      "documentation":"<p>The function's X-Ray tracing configuration.</p>"
6526    },
6527    "AwsLambdaFunctionVpcConfig":{
6528      "type":"structure",
6529      "members":{
6530        "SecurityGroupIds":{
6531          "shape":"NonEmptyStringList",
6532          "documentation":"<p>A list of VPC security groups IDs.</p>"
6533        },
6534        "SubnetIds":{
6535          "shape":"NonEmptyStringList",
6536          "documentation":"<p>A list of VPC subnet IDs.</p>"
6537        },
6538        "VpcId":{
6539          "shape":"NonEmptyString",
6540          "documentation":"<p>The ID of the VPC.</p>"
6541        }
6542      },
6543      "documentation":"<p>The VPC security groups and subnets that are attached to a Lambda function.</p>"
6544    },
6545    "AwsLambdaLayerVersionDetails":{
6546      "type":"structure",
6547      "members":{
6548        "Version":{
6549          "shape":"AwsLambdaLayerVersionNumber",
6550          "documentation":"<p>The version number.</p>"
6551        },
6552        "CompatibleRuntimes":{
6553          "shape":"NonEmptyStringList",
6554          "documentation":"<p>The layer's compatible runtimes. Maximum number of five items.</p> <p>Valid values: <code>nodejs10.x</code> | <code>nodejs12.x</code> | <code>java8</code> | <code>java11</code> | <code>python2.7</code> | <code>python3.6</code> | <code>python3.7</code> | <code>python3.8</code> | <code>dotnetcore1.0</code> | <code>dotnetcore2.1</code> | <code>go1.x</code> | <code>ruby2.5</code> | <code>provided</code> </p>"
6555        },
6556        "CreatedDate":{
6557          "shape":"NonEmptyString",
6558          "documentation":"<p>Indicates when the version was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6559        }
6560      },
6561      "documentation":"<p>Details about a Lambda layer version.</p>"
6562    },
6563    "AwsLambdaLayerVersionNumber":{"type":"long"},
6564    "AwsOpenSearchServiceDomainClusterConfigDetails":{
6565      "type":"structure",
6566      "members":{
6567        "InstanceCount":{
6568          "shape":"Integer",
6569          "documentation":"<p>The number of data nodes to use in the OpenSearch domain.</p>"
6570        },
6571        "WarmEnabled":{
6572          "shape":"Boolean",
6573          "documentation":"<p>Whether UltraWarm is enabled.</p>"
6574        },
6575        "WarmCount":{
6576          "shape":"Integer",
6577          "documentation":"<p>The number of UltraWarm instances.</p>"
6578        },
6579        "DedicatedMasterEnabled":{
6580          "shape":"Boolean",
6581          "documentation":"<p>Whether to use a dedicated master node for the OpenSearch domain. A dedicated master node performs cluster management tasks, but does not hold data or respond to data upload requests.</p>"
6582        },
6583        "ZoneAwarenessConfig":{
6584          "shape":"AwsOpenSearchServiceDomainClusterConfigZoneAwarenessConfigDetails",
6585          "documentation":"<p>Configuration options for zone awareness. Provided if <code>ZoneAwarenessEnabled</code> is <code>true</code>.</p>"
6586        },
6587        "DedicatedMasterCount":{
6588          "shape":"Integer",
6589          "documentation":"<p>The number of instances to use for the master node. If this attribute is specified, then <code>DedicatedMasterEnabled</code> must be <code>true</code>.</p>"
6590        },
6591        "InstanceType":{
6592          "shape":"NonEmptyString",
6593          "documentation":"<p>The instance type for your data nodes. </p>"
6594        },
6595        "WarmType":{
6596          "shape":"NonEmptyString",
6597          "documentation":"<p>The type of UltraWarm instance.</p>"
6598        },
6599        "ZoneAwarenessEnabled":{
6600          "shape":"Boolean",
6601          "documentation":"<p>Whether to enable zone awareness for the OpenSearch domain. When zone awareness is enabled, OpenSearch Service allocates the cluster's nodes and replica index shards across Availability Zones (AZs) in the same Region. This prevents data loss and minimizes downtime if a node or data center fails.</p>"
6602        },
6603        "DedicatedMasterType":{
6604          "shape":"NonEmptyString",
6605          "documentation":"<p>The hardware configuration of the computer that hosts the dedicated master node.</p> <p>If this attribute is specified, then <code>DedicatedMasterEnabled</code> must be <code>true</code>. </p>"
6606        }
6607      },
6608      "documentation":"<p>Details about the configuration of an OpenSearch cluster.</p>"
6609    },
6610    "AwsOpenSearchServiceDomainClusterConfigZoneAwarenessConfigDetails":{
6611      "type":"structure",
6612      "members":{
6613        "AvailabilityZoneCount":{
6614          "shape":"Integer",
6615          "documentation":"<p>The number of Availability Zones that the domain uses. Valid values are 2 and 3. The default is 2.</p>"
6616        }
6617      },
6618      "documentation":"<p>Configuration options for zone awareness.</p>"
6619    },
6620    "AwsOpenSearchServiceDomainDetails":{
6621      "type":"structure",
6622      "members":{
6623        "Arn":{
6624          "shape":"NonEmptyString",
6625          "documentation":"<p>The ARN of the OpenSearch Service domain.</p>"
6626        },
6627        "AccessPolicies":{
6628          "shape":"NonEmptyString",
6629          "documentation":"<p>IAM policy document that specifies the access policies for the OpenSearch Service domain.</p>"
6630        },
6631        "DomainName":{
6632          "shape":"NonEmptyString",
6633          "documentation":"<p>The name of the endpoint.</p>"
6634        },
6635        "Id":{
6636          "shape":"NonEmptyString",
6637          "documentation":"<p>The identifier of the domain.</p>"
6638        },
6639        "DomainEndpoint":{
6640          "shape":"NonEmptyString",
6641          "documentation":"<p>The domain endpoint.</p>"
6642        },
6643        "EngineVersion":{
6644          "shape":"NonEmptyString",
6645          "documentation":"<p>The version of the domain engine.</p>"
6646        },
6647        "EncryptionAtRestOptions":{
6648          "shape":"AwsOpenSearchServiceDomainEncryptionAtRestOptionsDetails",
6649          "documentation":"<p>Details about the configuration for encryption at rest.</p>"
6650        },
6651        "NodeToNodeEncryptionOptions":{
6652          "shape":"AwsOpenSearchServiceDomainNodeToNodeEncryptionOptionsDetails",
6653          "documentation":"<p>Details about the configuration for node-to-node encryption.</p>"
6654        },
6655        "ServiceSoftwareOptions":{
6656          "shape":"AwsOpenSearchServiceDomainServiceSoftwareOptionsDetails",
6657          "documentation":"<p>Information about the status of a domain relative to the latest service software.</p>"
6658        },
6659        "ClusterConfig":{
6660          "shape":"AwsOpenSearchServiceDomainClusterConfigDetails",
6661          "documentation":"<p>Details about the configuration of an OpenSearch cluster.</p>"
6662        },
6663        "DomainEndpointOptions":{
6664          "shape":"AwsOpenSearchServiceDomainDomainEndpointOptionsDetails",
6665          "documentation":"<p>Additional options for the domain endpoint.</p>"
6666        },
6667        "VpcOptions":{
6668          "shape":"AwsOpenSearchServiceDomainVpcOptionsDetails",
6669          "documentation":"<p>Information that OpenSearch Service derives based on <code>VPCOptions</code> for the domain.</p>"
6670        },
6671        "LogPublishingOptions":{
6672          "shape":"AwsOpenSearchServiceDomainLogPublishingOptionsDetails",
6673          "documentation":"<p>Configures the CloudWatch Logs to publish for the OpenSearch domain.</p>"
6674        },
6675        "DomainEndpoints":{
6676          "shape":"FieldMap",
6677          "documentation":"<p>The domain endpoints. Used if the OpenSearch domain resides in a VPC.</p> <p>This is a map of key-value pairs. The key is always <code>vpc</code>. The value is the endpoint.</p>"
6678        }
6679      },
6680      "documentation":"<p>Information about an Amazon OpenSearch Service domain.</p>"
6681    },
6682    "AwsOpenSearchServiceDomainDomainEndpointOptionsDetails":{
6683      "type":"structure",
6684      "members":{
6685        "CustomEndpointCertificateArn":{
6686          "shape":"NonEmptyString",
6687          "documentation":"<p>The ARN for the security certificate. The certificate is managed in ACM.</p>"
6688        },
6689        "CustomEndpointEnabled":{
6690          "shape":"Boolean",
6691          "documentation":"<p>Whether to enable a custom endpoint for the domain.</p>"
6692        },
6693        "EnforceHTTPS":{
6694          "shape":"Boolean",
6695          "documentation":"<p>Whether to require that all traffic to the domain arrive over HTTPS.</p>"
6696        },
6697        "CustomEndpoint":{
6698          "shape":"NonEmptyString",
6699          "documentation":"<p>The fully qualified URL for the custom endpoint.</p>"
6700        },
6701        "TLSSecurityPolicy":{
6702          "shape":"NonEmptyString",
6703          "documentation":"<p>The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.</p>"
6704        }
6705      },
6706      "documentation":"<p>Information about additional options for the domain endpoint.</p>"
6707    },
6708    "AwsOpenSearchServiceDomainEncryptionAtRestOptionsDetails":{
6709      "type":"structure",
6710      "members":{
6711        "Enabled":{
6712          "shape":"Boolean",
6713          "documentation":"<p>Whether encryption at rest is enabled.</p>"
6714        },
6715        "KmsKeyId":{
6716          "shape":"NonEmptyString",
6717          "documentation":"<p>The KMS key ID.</p>"
6718        }
6719      },
6720      "documentation":"<p>Details about the configuration for encryption at rest for the OpenSearch domain.</p>"
6721    },
6722    "AwsOpenSearchServiceDomainLogPublishingOption":{
6723      "type":"structure",
6724      "members":{
6725        "CloudWatchLogsLogGroupArn":{
6726          "shape":"NonEmptyString",
6727          "documentation":"<p>The ARN of the CloudWatch Logs group to publish the logs to.</p>"
6728        },
6729        "Enabled":{
6730          "shape":"Boolean",
6731          "documentation":"<p>Whether the log publishing is enabled.</p>"
6732        }
6733      },
6734      "documentation":"<p>Configuration details for a log publishing option.</p>"
6735    },
6736    "AwsOpenSearchServiceDomainLogPublishingOptionsDetails":{
6737      "type":"structure",
6738      "members":{
6739        "IndexSlowLogs":{
6740          "shape":"AwsOpenSearchServiceDomainLogPublishingOption",
6741          "documentation":"<p>Configures the OpenSearch index logs publishing.</p>"
6742        },
6743        "SearchSlowLogs":{
6744          "shape":"AwsOpenSearchServiceDomainLogPublishingOption",
6745          "documentation":"<p>Configures the OpenSearch search slow log publishing.</p>"
6746        },
6747        "AuditLogs":{
6748          "shape":"AwsOpenSearchServiceDomainLogPublishingOption",
6749          "documentation":"<p>Configures the OpenSearch audit logs publishing.</p>"
6750        }
6751      },
6752      "documentation":"<p>Configures the CloudWatch Logs to publish for the OpenSearch domain.</p>"
6753    },
6754    "AwsOpenSearchServiceDomainNodeToNodeEncryptionOptionsDetails":{
6755      "type":"structure",
6756      "members":{
6757        "Enabled":{
6758          "shape":"Boolean",
6759          "documentation":"<p>Whether node-to-node encryption is enabled.</p>"
6760        }
6761      },
6762      "documentation":"<p>Provides details about the configuration for node-to-node encryption.</p>"
6763    },
6764    "AwsOpenSearchServiceDomainServiceSoftwareOptionsDetails":{
6765      "type":"structure",
6766      "members":{
6767        "AutomatedUpdateDate":{
6768          "shape":"NonEmptyString",
6769          "documentation":"<p>The epoch time when the deployment window closes for required updates. After this time, OpenSearch Service schedules the software upgrade automatically.</p>"
6770        },
6771        "Cancellable":{
6772          "shape":"Boolean",
6773          "documentation":"<p>Whether a request to update the domain can be canceled.</p>"
6774        },
6775        "CurrentVersion":{
6776          "shape":"NonEmptyString",
6777          "documentation":"<p>The version of the service software that is currently installed on the domain.</p>"
6778        },
6779        "Description":{
6780          "shape":"NonEmptyString",
6781          "documentation":"<p>A more detailed description of the service software status.</p>"
6782        },
6783        "NewVersion":{
6784          "shape":"NonEmptyString",
6785          "documentation":"<p>The most recent version of the service software.</p>"
6786        },
6787        "UpdateAvailable":{
6788          "shape":"Boolean",
6789          "documentation":"<p>Whether a service software update is available for the domain.</p>"
6790        },
6791        "UpdateStatus":{
6792          "shape":"NonEmptyString",
6793          "documentation":"<p>The status of the service software update.</p>"
6794        },
6795        "OptionalDeployment":{
6796          "shape":"Boolean",
6797          "documentation":"<p>Whether the service software update is optional.</p>"
6798        }
6799      },
6800      "documentation":"<p>Provides information about the state of the domain relative to the latest service software.</p>"
6801    },
6802    "AwsOpenSearchServiceDomainVpcOptionsDetails":{
6803      "type":"structure",
6804      "members":{
6805        "SecurityGroupIds":{
6806          "shape":"NonEmptyStringList",
6807          "documentation":"<p>The list of security group IDs that are associated with the VPC endpoints for the domain.</p>"
6808        },
6809        "SubnetIds":{
6810          "shape":"NonEmptyStringList",
6811          "documentation":"<p>A list of subnet IDs that are associated with the VPC endpoints for the domain.</p>"
6812        }
6813      },
6814      "documentation":"<p>Contains information that OpenSearch Service derives based on the <code>VPCOptions</code> for the domain.</p>"
6815    },
6816    "AwsRdsDbClusterAssociatedRole":{
6817      "type":"structure",
6818      "members":{
6819        "RoleArn":{
6820          "shape":"NonEmptyString",
6821          "documentation":"<p>The ARN of the IAM role.</p>"
6822        },
6823        "Status":{
6824          "shape":"NonEmptyString",
6825          "documentation":"<p>The status of the association between the IAM role and the DB cluster.</p>"
6826        }
6827      },
6828      "documentation":"<p>An IAM role that is associated with the Amazon RDS DB cluster.</p>"
6829    },
6830    "AwsRdsDbClusterAssociatedRoles":{
6831      "type":"list",
6832      "member":{"shape":"AwsRdsDbClusterAssociatedRole"}
6833    },
6834    "AwsRdsDbClusterDetails":{
6835      "type":"structure",
6836      "members":{
6837        "AllocatedStorage":{
6838          "shape":"Integer",
6839          "documentation":"<p>For all database engines except Aurora, specifies the allocated storage size in gibibytes (GiB).</p>"
6840        },
6841        "AvailabilityZones":{
6842          "shape":"StringList",
6843          "documentation":"<p>A list of Availability Zones (AZs) where instances in the DB cluster can be created.</p>"
6844        },
6845        "BackupRetentionPeriod":{
6846          "shape":"Integer",
6847          "documentation":"<p>The number of days for which automated backups are retained.</p>"
6848        },
6849        "DatabaseName":{
6850          "shape":"NonEmptyString",
6851          "documentation":"<p>The name of the database.</p>"
6852        },
6853        "Status":{
6854          "shape":"NonEmptyString",
6855          "documentation":"<p>The current status of this DB cluster.</p>"
6856        },
6857        "Endpoint":{
6858          "shape":"NonEmptyString",
6859          "documentation":"<p>The connection endpoint for the primary instance of the DB cluster.</p>"
6860        },
6861        "ReaderEndpoint":{
6862          "shape":"NonEmptyString",
6863          "documentation":"<p>The reader endpoint for the DB cluster.</p>"
6864        },
6865        "CustomEndpoints":{
6866          "shape":"StringList",
6867          "documentation":"<p>A list of custom endpoints for the DB cluster.</p>"
6868        },
6869        "MultiAz":{
6870          "shape":"Boolean",
6871          "documentation":"<p>Whether the DB cluster has instances in multiple Availability Zones.</p>"
6872        },
6873        "Engine":{
6874          "shape":"NonEmptyString",
6875          "documentation":"<p>The name of the database engine to use for this DB cluster.</p>"
6876        },
6877        "EngineVersion":{
6878          "shape":"NonEmptyString",
6879          "documentation":"<p>The version number of the database engine to use.</p>"
6880        },
6881        "Port":{
6882          "shape":"Integer",
6883          "documentation":"<p>The port number on which the DB instances in the DB cluster accept connections.</p>"
6884        },
6885        "MasterUsername":{
6886          "shape":"NonEmptyString",
6887          "documentation":"<p>The name of the master user for the DB cluster.</p>"
6888        },
6889        "PreferredBackupWindow":{
6890          "shape":"NonEmptyString",
6891          "documentation":"<p>The range of time each day when automated backups are created, if automated backups are enabled.</p> <p>Uses the format <code>HH:MM-HH:MM</code>. For example, <code>04:52-05:22</code>.</p>"
6892        },
6893        "PreferredMaintenanceWindow":{
6894          "shape":"NonEmptyString",
6895          "documentation":"<p>The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).</p> <p>Uses the format <code>&lt;day&gt;:HH:MM-&lt;day&gt;:HH:MM</code>.</p> <p>For the day values, use <code>mon</code>|<code>tue</code>|<code>wed</code>|<code>thu</code>|<code>fri</code>|<code>sat</code>|<code>sun</code>.</p> <p>For example, <code>sun:09:32-sun:10:02</code>.</p>"
6896        },
6897        "ReadReplicaIdentifiers":{
6898          "shape":"StringList",
6899          "documentation":"<p>The identifiers of the read replicas that are associated with this DB cluster.</p>"
6900        },
6901        "VpcSecurityGroups":{
6902          "shape":"AwsRdsDbInstanceVpcSecurityGroups",
6903          "documentation":"<p>A list of VPC security groups that the DB cluster belongs to.</p>"
6904        },
6905        "HostedZoneId":{
6906          "shape":"NonEmptyString",
6907          "documentation":"<p>Specifies the identifier that Amazon Route 53 assigns when you create a hosted zone.</p>"
6908        },
6909        "StorageEncrypted":{
6910          "shape":"Boolean",
6911          "documentation":"<p>Whether the DB cluster is encrypted.</p>"
6912        },
6913        "KmsKeyId":{
6914          "shape":"NonEmptyString",
6915          "documentation":"<p>The ARN of the KMS master key that is used to encrypt the database instances in the DB cluster.</p>"
6916        },
6917        "DbClusterResourceId":{
6918          "shape":"NonEmptyString",
6919          "documentation":"<p>The identifier of the DB cluster. The identifier must be unique within each Amazon Web Services Region and is immutable.</p>"
6920        },
6921        "AssociatedRoles":{
6922          "shape":"AwsRdsDbClusterAssociatedRoles",
6923          "documentation":"<p>A list of the IAM roles that are associated with the DB cluster.</p>"
6924        },
6925        "ClusterCreateTime":{
6926          "shape":"NonEmptyString",
6927          "documentation":"<p>Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
6928        },
6929        "EnabledCloudWatchLogsExports":{
6930          "shape":"StringList",
6931          "documentation":"<p>A list of log types that this DB cluster is configured to export to CloudWatch Logs.</p>"
6932        },
6933        "EngineMode":{
6934          "shape":"NonEmptyString",
6935          "documentation":"<p>The database engine mode of the DB cluster.</p>"
6936        },
6937        "DeletionProtection":{
6938          "shape":"Boolean",
6939          "documentation":"<p>Whether the DB cluster has deletion protection enabled.</p>"
6940        },
6941        "HttpEndpointEnabled":{
6942          "shape":"Boolean",
6943          "documentation":"<p>Whether the HTTP endpoint for an Aurora Serverless DB cluster is enabled.</p>"
6944        },
6945        "ActivityStreamStatus":{
6946          "shape":"NonEmptyString",
6947          "documentation":"<p>The status of the database activity stream.</p>"
6948        },
6949        "CopyTagsToSnapshot":{
6950          "shape":"Boolean",
6951          "documentation":"<p>Whether tags are copied from the DB cluster to snapshots of the DB cluster.</p>"
6952        },
6953        "CrossAccountClone":{
6954          "shape":"Boolean",
6955          "documentation":"<p>Whether the DB cluster is a clone of a DB cluster owned by a different Amazon Web Services account.</p>"
6956        },
6957        "DomainMemberships":{
6958          "shape":"AwsRdsDbDomainMemberships",
6959          "documentation":"<p>The Active Directory domain membership records that are associated with the DB cluster.</p>"
6960        },
6961        "DbClusterParameterGroup":{
6962          "shape":"NonEmptyString",
6963          "documentation":"<p>The name of the DB cluster parameter group for the DB cluster.</p>"
6964        },
6965        "DbSubnetGroup":{
6966          "shape":"NonEmptyString",
6967          "documentation":"<p>The subnet group that is associated with the DB cluster, including the name, description, and subnets in the subnet group.</p>"
6968        },
6969        "DbClusterOptionGroupMemberships":{
6970          "shape":"AwsRdsDbClusterOptionGroupMemberships",
6971          "documentation":"<p>The list of option group memberships for this DB cluster.</p>"
6972        },
6973        "DbClusterIdentifier":{
6974          "shape":"NonEmptyString",
6975          "documentation":"<p>The DB cluster identifier that the user assigned to the cluster. This identifier is the unique key that identifies a DB cluster.</p>"
6976        },
6977        "DbClusterMembers":{
6978          "shape":"AwsRdsDbClusterMembers",
6979          "documentation":"<p>The list of instances that make up the DB cluster.</p>"
6980        },
6981        "IamDatabaseAuthenticationEnabled":{
6982          "shape":"Boolean",
6983          "documentation":"<p>Whether the mapping of IAM accounts to database accounts is enabled.</p>"
6984        }
6985      },
6986      "documentation":"<p>Information about an Amazon RDS DB cluster.</p>"
6987    },
6988    "AwsRdsDbClusterMember":{
6989      "type":"structure",
6990      "members":{
6991        "IsClusterWriter":{
6992          "shape":"Boolean",
6993          "documentation":"<p>Whether the cluster member is the primary instance for the DB cluster.</p>"
6994        },
6995        "PromotionTier":{
6996          "shape":"Integer",
6997          "documentation":"<p>Specifies the order in which an Aurora replica is promoted to the primary instance when the existing primary instance fails.</p>"
6998        },
6999        "DbInstanceIdentifier":{
7000          "shape":"NonEmptyString",
7001          "documentation":"<p>The instance identifier for this member of the DB cluster.</p>"
7002        },
7003        "DbClusterParameterGroupStatus":{
7004          "shape":"NonEmptyString",
7005          "documentation":"<p>The status of the DB cluster parameter group for this member of the DB cluster.</p>"
7006        }
7007      },
7008      "documentation":"<p>Information about an instance in the DB cluster.</p>"
7009    },
7010    "AwsRdsDbClusterMembers":{
7011      "type":"list",
7012      "member":{"shape":"AwsRdsDbClusterMember"}
7013    },
7014    "AwsRdsDbClusterOptionGroupMembership":{
7015      "type":"structure",
7016      "members":{
7017        "DbClusterOptionGroupName":{
7018          "shape":"NonEmptyString",
7019          "documentation":"<p>The name of the DB cluster option group.</p>"
7020        },
7021        "Status":{
7022          "shape":"NonEmptyString",
7023          "documentation":"<p>The status of the DB cluster option group.</p>"
7024        }
7025      },
7026      "documentation":"<p>Information about an option group membership for a DB cluster.</p>"
7027    },
7028    "AwsRdsDbClusterOptionGroupMemberships":{
7029      "type":"list",
7030      "member":{"shape":"AwsRdsDbClusterOptionGroupMembership"}
7031    },
7032    "AwsRdsDbClusterSnapshotDetails":{
7033      "type":"structure",
7034      "members":{
7035        "AvailabilityZones":{
7036          "shape":"StringList",
7037          "documentation":"<p>A list of Availability Zones where instances in the DB cluster can be created.</p>"
7038        },
7039        "SnapshotCreateTime":{
7040          "shape":"NonEmptyString",
7041          "documentation":"<p>Indicates when the snapshot was taken.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7042        },
7043        "Engine":{
7044          "shape":"NonEmptyString",
7045          "documentation":"<p>The name of the database engine that you want to use for this DB instance.</p>"
7046        },
7047        "AllocatedStorage":{
7048          "shape":"Integer",
7049          "documentation":"<p>Specifies the allocated storage size in gibibytes (GiB).</p>"
7050        },
7051        "Status":{
7052          "shape":"NonEmptyString",
7053          "documentation":"<p>The status of this DB cluster snapshot.</p>"
7054        },
7055        "Port":{
7056          "shape":"Integer",
7057          "documentation":"<p>The port number on which the DB instances in the DB cluster accept connections.</p>"
7058        },
7059        "VpcId":{
7060          "shape":"NonEmptyString",
7061          "documentation":"<p>The VPC ID that is associated with the DB cluster snapshot.</p>"
7062        },
7063        "ClusterCreateTime":{
7064          "shape":"NonEmptyString",
7065          "documentation":"<p>Indicates when the DB cluster was created, in Universal Coordinated Time (UTC).</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7066        },
7067        "MasterUsername":{
7068          "shape":"NonEmptyString",
7069          "documentation":"<p>The name of the master user for the DB cluster.</p>"
7070        },
7071        "EngineVersion":{
7072          "shape":"NonEmptyString",
7073          "documentation":"<p>The version of the database engine to use.</p>"
7074        },
7075        "LicenseModel":{
7076          "shape":"NonEmptyString",
7077          "documentation":"<p>The license model information for this DB cluster snapshot.</p>"
7078        },
7079        "SnapshotType":{
7080          "shape":"NonEmptyString",
7081          "documentation":"<p>The type of DB cluster snapshot.</p>"
7082        },
7083        "PercentProgress":{
7084          "shape":"Integer",
7085          "documentation":"<p>Specifies the percentage of the estimated data that has been transferred.</p>"
7086        },
7087        "StorageEncrypted":{
7088          "shape":"Boolean",
7089          "documentation":"<p>Whether the DB cluster is encrypted.</p>"
7090        },
7091        "KmsKeyId":{
7092          "shape":"NonEmptyString",
7093          "documentation":"<p>The ARN of the KMS master key that is used to encrypt the database instances in the DB cluster.</p>"
7094        },
7095        "DbClusterIdentifier":{
7096          "shape":"NonEmptyString",
7097          "documentation":"<p>The DB cluster identifier.</p>"
7098        },
7099        "DbClusterSnapshotIdentifier":{
7100          "shape":"NonEmptyString",
7101          "documentation":"<p>The identifier of the DB cluster snapshot.</p>"
7102        },
7103        "IamDatabaseAuthenticationEnabled":{
7104          "shape":"Boolean",
7105          "documentation":"<p>Whether mapping of IAM accounts to database accounts is enabled.</p>"
7106        }
7107      },
7108      "documentation":"<p>Information about an Amazon RDS DB cluster snapshot.</p>"
7109    },
7110    "AwsRdsDbDomainMembership":{
7111      "type":"structure",
7112      "members":{
7113        "Domain":{
7114          "shape":"NonEmptyString",
7115          "documentation":"<p>The identifier of the Active Directory domain.</p>"
7116        },
7117        "Status":{
7118          "shape":"NonEmptyString",
7119          "documentation":"<p>The status of the Active Directory Domain membership for the DB instance.</p>"
7120        },
7121        "Fqdn":{
7122          "shape":"NonEmptyString",
7123          "documentation":"<p>The fully qualified domain name of the Active Directory domain.</p>"
7124        },
7125        "IamRoleName":{
7126          "shape":"NonEmptyString",
7127          "documentation":"<p>The name of the IAM role to use when making API calls to the Directory Service.</p>"
7128        }
7129      },
7130      "documentation":"<p>Information about an Active Directory domain membership record associated with the DB instance.</p>"
7131    },
7132    "AwsRdsDbDomainMemberships":{
7133      "type":"list",
7134      "member":{"shape":"AwsRdsDbDomainMembership"}
7135    },
7136    "AwsRdsDbInstanceAssociatedRole":{
7137      "type":"structure",
7138      "members":{
7139        "RoleArn":{
7140          "shape":"NonEmptyString",
7141          "documentation":"<p>The ARN of the IAM role that is associated with the DB instance.</p>"
7142        },
7143        "FeatureName":{
7144          "shape":"NonEmptyString",
7145          "documentation":"<p>The name of the feature associated with the IAM role.</p>"
7146        },
7147        "Status":{
7148          "shape":"NonEmptyString",
7149          "documentation":"<p>Describes the state of the association between the IAM role and the DB instance. The <code>Status</code> property returns one of the following values:</p> <ul> <li> <p> <code>ACTIVE</code> - The IAM role ARN is associated with the DB instance and can be used to access other Amazon Web Services services on your behalf.</p> </li> <li> <p> <code>PENDING</code> - The IAM role ARN is being associated with the DB instance.</p> </li> <li> <p> <code>INVALID</code> - The IAM role ARN is associated with the DB instance. But the DB instance is unable to assume the IAM role in order to access other Amazon Web Services services on your behalf. </p> </li> </ul>"
7150        }
7151      },
7152      "documentation":"<p>An IAM role associated with the DB instance.</p>"
7153    },
7154    "AwsRdsDbInstanceAssociatedRoles":{
7155      "type":"list",
7156      "member":{"shape":"AwsRdsDbInstanceAssociatedRole"}
7157    },
7158    "AwsRdsDbInstanceDetails":{
7159      "type":"structure",
7160      "members":{
7161        "AssociatedRoles":{
7162          "shape":"AwsRdsDbInstanceAssociatedRoles",
7163          "documentation":"<p>The IAM roles associated with the DB instance.</p>"
7164        },
7165        "CACertificateIdentifier":{
7166          "shape":"NonEmptyString",
7167          "documentation":"<p>The identifier of the CA certificate for this DB instance.</p>"
7168        },
7169        "DBClusterIdentifier":{
7170          "shape":"NonEmptyString",
7171          "documentation":"<p>If the DB instance is a member of a DB cluster, contains the name of the DB cluster that the DB instance is a member of.</p>"
7172        },
7173        "DBInstanceIdentifier":{
7174          "shape":"NonEmptyString",
7175          "documentation":"<p>Contains a user-supplied database identifier. This identifier is the unique key that identifies a DB instance.</p>"
7176        },
7177        "DBInstanceClass":{
7178          "shape":"NonEmptyString",
7179          "documentation":"<p>Contains the name of the compute and memory capacity class of the DB instance.</p>"
7180        },
7181        "DbInstancePort":{
7182          "shape":"Integer",
7183          "documentation":"<p>Specifies the port that the DB instance listens on. If the DB instance is part of a DB cluster, this can be a different port than the DB cluster port.</p>"
7184        },
7185        "DbiResourceId":{
7186          "shape":"NonEmptyString",
7187          "documentation":"<p>The Amazon Web Services Region-unique, immutable identifier for the DB instance. This identifier is found in CloudTrail log entries whenever the KMS key for the DB instance is accessed. </p>"
7188        },
7189        "DBName":{
7190          "shape":"NonEmptyString",
7191          "documentation":"<p>The meaning of this parameter differs according to the database engine you use.</p> <p> <b>MySQL, MariaDB, SQL Server, PostgreSQL</b> </p> <p>Contains the name of the initial database of this instance that was provided at create time, if one was specified when the DB instance was created. This same name is returned for the life of the DB instance.</p> <p> <b>Oracle</b> </p> <p>Contains the Oracle System ID (SID) of the created DB instance. Not shown when the returned parameters do not apply to an Oracle DB instance. </p>"
7192        },
7193        "DeletionProtection":{
7194          "shape":"Boolean",
7195          "documentation":"<p>Indicates whether the DB instance has deletion protection enabled.</p> <p>When deletion protection is enabled, the database cannot be deleted.</p>"
7196        },
7197        "Endpoint":{
7198          "shape":"AwsRdsDbInstanceEndpoint",
7199          "documentation":"<p>Specifies the connection endpoint.</p>"
7200        },
7201        "Engine":{
7202          "shape":"NonEmptyString",
7203          "documentation":"<p>Provides the name of the database engine to use for this DB instance.</p>"
7204        },
7205        "EngineVersion":{
7206          "shape":"NonEmptyString",
7207          "documentation":"<p>Indicates the database engine version.</p>"
7208        },
7209        "IAMDatabaseAuthenticationEnabled":{
7210          "shape":"Boolean",
7211          "documentation":"<p>True if mapping of IAM accounts to database accounts is enabled, and otherwise false.</p> <p>IAM database authentication can be enabled for the following database engines.</p> <ul> <li> <p>For MySQL 5.6, minor version 5.6.34 or higher</p> </li> <li> <p>For MySQL 5.7, minor version 5.7.16 or higher</p> </li> <li> <p>Aurora 5.6 or higher</p> </li> </ul>"
7212        },
7213        "InstanceCreateTime":{
7214          "shape":"NonEmptyString",
7215          "documentation":"<p>Indicates when the DB instance was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7216        },
7217        "KmsKeyId":{
7218          "shape":"NonEmptyString",
7219          "documentation":"<p>If <code>StorageEncrypted</code> is true, the KMS key identifier for the encrypted DB instance.</p>"
7220        },
7221        "PubliclyAccessible":{
7222          "shape":"Boolean",
7223          "documentation":"<p>Specifies the accessibility options for the DB instance.</p> <p>A value of true specifies an Internet-facing instance with a publicly resolvable DNS name, which resolves to a public IP address.</p> <p>A value of false specifies an internal instance with a DNS name that resolves to a private IP address. </p>"
7224        },
7225        "StorageEncrypted":{
7226          "shape":"Boolean",
7227          "documentation":"<p>Specifies whether the DB instance is encrypted.</p>"
7228        },
7229        "TdeCredentialArn":{
7230          "shape":"NonEmptyString",
7231          "documentation":"<p>The ARN from the key store with which the instance is associated for TDE encryption.</p>"
7232        },
7233        "VpcSecurityGroups":{
7234          "shape":"AwsRdsDbInstanceVpcSecurityGroups",
7235          "documentation":"<p>A list of VPC security groups that the DB instance belongs to.</p>"
7236        },
7237        "MultiAz":{
7238          "shape":"Boolean",
7239          "documentation":"<p>Whether the DB instance is a multiple Availability Zone deployment.</p>"
7240        },
7241        "EnhancedMonitoringResourceArn":{
7242          "shape":"NonEmptyString",
7243          "documentation":"<p>The ARN of the CloudWatch Logs log stream that receives the enhanced monitoring metrics data for the DB instance.</p>"
7244        },
7245        "DbInstanceStatus":{
7246          "shape":"NonEmptyString",
7247          "documentation":"<p>The current status of the DB instance.</p>"
7248        },
7249        "MasterUsername":{
7250          "shape":"NonEmptyString",
7251          "documentation":"<p>The master user name of the DB instance.</p>"
7252        },
7253        "AllocatedStorage":{
7254          "shape":"Integer",
7255          "documentation":"<p>The amount of storage (in gigabytes) to initially allocate for the DB instance.</p>"
7256        },
7257        "PreferredBackupWindow":{
7258          "shape":"NonEmptyString",
7259          "documentation":"<p>The range of time each day when automated backups are created, if automated backups are enabled.</p> <p>Uses the format <code>HH:MM-HH:MM</code>. For example, <code>04:52-05:22</code>.</p>"
7260        },
7261        "BackupRetentionPeriod":{
7262          "shape":"Integer",
7263          "documentation":"<p>The number of days for which to retain automated backups.</p>"
7264        },
7265        "DbSecurityGroups":{
7266          "shape":"StringList",
7267          "documentation":"<p>A list of the DB security groups to assign to the DB instance.</p>"
7268        },
7269        "DbParameterGroups":{
7270          "shape":"AwsRdsDbParameterGroups",
7271          "documentation":"<p>A list of the DB parameter groups to assign to the DB instance.</p>"
7272        },
7273        "AvailabilityZone":{
7274          "shape":"NonEmptyString",
7275          "documentation":"<p>The Availability Zone where the DB instance will be created.</p>"
7276        },
7277        "DbSubnetGroup":{
7278          "shape":"AwsRdsDbSubnetGroup",
7279          "documentation":"<p>Information about the subnet group that is associated with the DB instance.</p>"
7280        },
7281        "PreferredMaintenanceWindow":{
7282          "shape":"NonEmptyString",
7283          "documentation":"<p>The weekly time range during which system maintenance can occur, in Universal Coordinated Time (UTC).</p> <p>Uses the format <code>&lt;day&gt;:HH:MM-&lt;day&gt;:HH:MM</code>.</p> <p>For the day values, use <code>mon</code>|<code>tue</code>|<code>wed</code>|<code>thu</code>|<code>fri</code>|<code>sat</code>|<code>sun</code>.</p> <p>For example, <code>sun:09:32-sun:10:02</code>.</p>"
7284        },
7285        "PendingModifiedValues":{
7286          "shape":"AwsRdsDbPendingModifiedValues",
7287          "documentation":"<p>Changes to the DB instance that are currently pending.</p>"
7288        },
7289        "LatestRestorableTime":{
7290          "shape":"NonEmptyString",
7291          "documentation":"<p>Specifies the latest time to which a database can be restored with point-in-time restore.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7292        },
7293        "AutoMinorVersionUpgrade":{
7294          "shape":"Boolean",
7295          "documentation":"<p>Indicates whether minor version patches are applied automatically.</p>"
7296        },
7297        "ReadReplicaSourceDBInstanceIdentifier":{
7298          "shape":"NonEmptyString",
7299          "documentation":"<p>If this DB instance is a read replica, contains the identifier of the source DB instance.</p>"
7300        },
7301        "ReadReplicaDBInstanceIdentifiers":{
7302          "shape":"StringList",
7303          "documentation":"<p>List of identifiers of the read replicas associated with this DB instance.</p>"
7304        },
7305        "ReadReplicaDBClusterIdentifiers":{
7306          "shape":"StringList",
7307          "documentation":"<p>List of identifiers of Aurora DB clusters to which the RDS DB instance is replicated as a read replica.</p>"
7308        },
7309        "LicenseModel":{
7310          "shape":"NonEmptyString",
7311          "documentation":"<p>License model information for this DB instance.</p>"
7312        },
7313        "Iops":{
7314          "shape":"Integer",
7315          "documentation":"<p>Specifies the provisioned IOPS (I/O operations per second) for this DB instance.</p>"
7316        },
7317        "OptionGroupMemberships":{
7318          "shape":"AwsRdsDbOptionGroupMemberships",
7319          "documentation":"<p>The list of option group memberships for this DB instance.</p>"
7320        },
7321        "CharacterSetName":{
7322          "shape":"NonEmptyString",
7323          "documentation":"<p>The name of the character set that this DB instance is associated with.</p>"
7324        },
7325        "SecondaryAvailabilityZone":{
7326          "shape":"NonEmptyString",
7327          "documentation":"<p>For a DB instance with multi-Availability Zone support, the name of the secondary Availability Zone.</p>"
7328        },
7329        "StatusInfos":{
7330          "shape":"AwsRdsDbStatusInfos",
7331          "documentation":"<p>The status of a read replica. If the instance isn't a read replica, this is empty.</p>"
7332        },
7333        "StorageType":{
7334          "shape":"NonEmptyString",
7335          "documentation":"<p>The storage type for the DB instance.</p>"
7336        },
7337        "DomainMemberships":{
7338          "shape":"AwsRdsDbDomainMemberships",
7339          "documentation":"<p>The Active Directory domain membership records associated with the DB instance.</p>"
7340        },
7341        "CopyTagsToSnapshot":{
7342          "shape":"Boolean",
7343          "documentation":"<p>Whether to copy resource tags to snapshots of the DB instance.</p>"
7344        },
7345        "MonitoringInterval":{
7346          "shape":"Integer",
7347          "documentation":"<p>The interval, in seconds, between points when enhanced monitoring metrics are collected for the DB instance.</p>"
7348        },
7349        "MonitoringRoleArn":{
7350          "shape":"NonEmptyString",
7351          "documentation":"<p>The ARN for the IAM role that permits Amazon RDS to send enhanced monitoring metrics to CloudWatch Logs.</p>"
7352        },
7353        "PromotionTier":{
7354          "shape":"Integer",
7355          "documentation":"<p>The order in which to promote an Aurora replica to the primary instance after a failure of the existing primary instance.</p>"
7356        },
7357        "Timezone":{
7358          "shape":"NonEmptyString",
7359          "documentation":"<p>The time zone of the DB instance.</p>"
7360        },
7361        "PerformanceInsightsEnabled":{
7362          "shape":"Boolean",
7363          "documentation":"<p>Indicates whether Performance Insights is enabled for the DB instance.</p>"
7364        },
7365        "PerformanceInsightsKmsKeyId":{
7366          "shape":"NonEmptyString",
7367          "documentation":"<p>The identifier of the KMS key used to encrypt the Performance Insights data.</p>"
7368        },
7369        "PerformanceInsightsRetentionPeriod":{
7370          "shape":"Integer",
7371          "documentation":"<p>The number of days to retain Performance Insights data.</p>"
7372        },
7373        "EnabledCloudWatchLogsExports":{
7374          "shape":"StringList",
7375          "documentation":"<p>A list of log types that this DB instance is configured to export to CloudWatch Logs.</p>"
7376        },
7377        "ProcessorFeatures":{
7378          "shape":"AwsRdsDbProcessorFeatures",
7379          "documentation":"<p>The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.</p>"
7380        },
7381        "ListenerEndpoint":{"shape":"AwsRdsDbInstanceEndpoint"},
7382        "MaxAllocatedStorage":{
7383          "shape":"Integer",
7384          "documentation":"<p>The upper limit to which Amazon RDS can automatically scale the storage of the DB instance.</p>"
7385        }
7386      },
7387      "documentation":"<p>Contains the details of an Amazon RDS DB instance.</p>"
7388    },
7389    "AwsRdsDbInstanceEndpoint":{
7390      "type":"structure",
7391      "members":{
7392        "Address":{
7393          "shape":"NonEmptyString",
7394          "documentation":"<p>Specifies the DNS address of the DB instance.</p>"
7395        },
7396        "Port":{
7397          "shape":"Integer",
7398          "documentation":"<p>Specifies the port that the database engine is listening on.</p>"
7399        },
7400        "HostedZoneId":{
7401          "shape":"NonEmptyString",
7402          "documentation":"<p>Specifies the ID that Amazon Route 53 assigns when you create a hosted zone.</p>"
7403        }
7404      },
7405      "documentation":"<p>Specifies the connection endpoint.</p>"
7406    },
7407    "AwsRdsDbInstanceVpcSecurityGroup":{
7408      "type":"structure",
7409      "members":{
7410        "VpcSecurityGroupId":{
7411          "shape":"NonEmptyString",
7412          "documentation":"<p>The name of the VPC security group.</p>"
7413        },
7414        "Status":{
7415          "shape":"NonEmptyString",
7416          "documentation":"<p>The status of the VPC security group.</p>"
7417        }
7418      },
7419      "documentation":"<p>A VPC security groups that the DB instance belongs to.</p>"
7420    },
7421    "AwsRdsDbInstanceVpcSecurityGroups":{
7422      "type":"list",
7423      "member":{"shape":"AwsRdsDbInstanceVpcSecurityGroup"}
7424    },
7425    "AwsRdsDbOptionGroupMembership":{
7426      "type":"structure",
7427      "members":{
7428        "OptionGroupName":{
7429          "shape":"NonEmptyString",
7430          "documentation":"<p>The name of the option group.</p>"
7431        },
7432        "Status":{
7433          "shape":"NonEmptyString",
7434          "documentation":"<p>The status of the option group membership.</p>"
7435        }
7436      },
7437      "documentation":"<p>An option group membership.</p>"
7438    },
7439    "AwsRdsDbOptionGroupMemberships":{
7440      "type":"list",
7441      "member":{"shape":"AwsRdsDbOptionGroupMembership"}
7442    },
7443    "AwsRdsDbParameterGroup":{
7444      "type":"structure",
7445      "members":{
7446        "DbParameterGroupName":{
7447          "shape":"NonEmptyString",
7448          "documentation":"<p>The name of the parameter group.</p>"
7449        },
7450        "ParameterApplyStatus":{
7451          "shape":"NonEmptyString",
7452          "documentation":"<p>The status of parameter updates.</p>"
7453        }
7454      },
7455      "documentation":"<p>Provides information about a parameter group for a DB instance.</p>"
7456    },
7457    "AwsRdsDbParameterGroups":{
7458      "type":"list",
7459      "member":{"shape":"AwsRdsDbParameterGroup"}
7460    },
7461    "AwsRdsDbPendingModifiedValues":{
7462      "type":"structure",
7463      "members":{
7464        "DbInstanceClass":{
7465          "shape":"NonEmptyString",
7466          "documentation":"<p>The new DB instance class for the DB instance.</p>"
7467        },
7468        "AllocatedStorage":{
7469          "shape":"Integer",
7470          "documentation":"<p>The new value of the allocated storage for the DB instance.</p>"
7471        },
7472        "MasterUserPassword":{
7473          "shape":"NonEmptyString",
7474          "documentation":"<p>The new master user password for the DB instance.</p>"
7475        },
7476        "Port":{
7477          "shape":"Integer",
7478          "documentation":"<p>The new port for the DB instance.</p>"
7479        },
7480        "BackupRetentionPeriod":{
7481          "shape":"Integer",
7482          "documentation":"<p>The new backup retention period for the DB instance.</p>"
7483        },
7484        "MultiAZ":{
7485          "shape":"Boolean",
7486          "documentation":"<p>Indicates that a single Availability Zone DB instance is changing to a multiple Availability Zone deployment.</p>"
7487        },
7488        "EngineVersion":{
7489          "shape":"NonEmptyString",
7490          "documentation":"<p>The new engine version for the DB instance.</p>"
7491        },
7492        "LicenseModel":{
7493          "shape":"NonEmptyString",
7494          "documentation":"<p>The new license model value for the DB instance.</p>"
7495        },
7496        "Iops":{
7497          "shape":"Integer",
7498          "documentation":"<p>The new provisioned IOPS value for the DB instance.</p>"
7499        },
7500        "DbInstanceIdentifier":{
7501          "shape":"NonEmptyString",
7502          "documentation":"<p>The new DB instance identifier for the DB instance.</p>"
7503        },
7504        "StorageType":{
7505          "shape":"NonEmptyString",
7506          "documentation":"<p>The new storage type for the DB instance.</p>"
7507        },
7508        "CaCertificateIdentifier":{
7509          "shape":"NonEmptyString",
7510          "documentation":"<p>The new CA certificate identifier for the DB instance.</p>"
7511        },
7512        "DbSubnetGroupName":{
7513          "shape":"NonEmptyString",
7514          "documentation":"<p>The name of the new subnet group for the DB instance.</p>"
7515        },
7516        "PendingCloudWatchLogsExports":{
7517          "shape":"AwsRdsPendingCloudWatchLogsExports",
7518          "documentation":"<p>A list of log types that are being enabled or disabled.</p>"
7519        },
7520        "ProcessorFeatures":{
7521          "shape":"AwsRdsDbProcessorFeatures",
7522          "documentation":"<p>Processor features that are being updated.</p>"
7523        }
7524      },
7525      "documentation":"<p>Changes to a DB instance that are currently pending.</p>"
7526    },
7527    "AwsRdsDbProcessorFeature":{
7528      "type":"structure",
7529      "members":{
7530        "Name":{
7531          "shape":"NonEmptyString",
7532          "documentation":"<p>The name of the processor feature.</p>"
7533        },
7534        "Value":{
7535          "shape":"NonEmptyString",
7536          "documentation":"<p>The value of the processor feature.</p>"
7537        }
7538      },
7539      "documentation":"<p>A processor feature.</p>"
7540    },
7541    "AwsRdsDbProcessorFeatures":{
7542      "type":"list",
7543      "member":{"shape":"AwsRdsDbProcessorFeature"}
7544    },
7545    "AwsRdsDbSnapshotDetails":{
7546      "type":"structure",
7547      "members":{
7548        "DbSnapshotIdentifier":{
7549          "shape":"NonEmptyString",
7550          "documentation":"<p>The name or ARN of the DB snapshot that is used to restore the DB instance.</p>"
7551        },
7552        "DbInstanceIdentifier":{
7553          "shape":"NonEmptyString",
7554          "documentation":"<p>A name for the DB instance.</p>"
7555        },
7556        "SnapshotCreateTime":{
7557          "shape":"NonEmptyString",
7558          "documentation":"<p>When the snapshot was taken in Coordinated Universal Time (UTC).</p>"
7559        },
7560        "Engine":{
7561          "shape":"NonEmptyString",
7562          "documentation":"<p>The name of the database engine to use for this DB instance.</p>"
7563        },
7564        "AllocatedStorage":{
7565          "shape":"Integer",
7566          "documentation":"<p>The amount of storage (in gigabytes) to be initially allocated for the database instance.</p>"
7567        },
7568        "Status":{
7569          "shape":"NonEmptyString",
7570          "documentation":"<p>The status of this DB snapshot.</p>"
7571        },
7572        "Port":{
7573          "shape":"Integer",
7574          "documentation":"<p>The port that the database engine was listening on at the time of the snapshot.</p>"
7575        },
7576        "AvailabilityZone":{
7577          "shape":"NonEmptyString",
7578          "documentation":"<p>Specifies the name of the Availability Zone in which the DB instance was located at the time of the DB snapshot.</p>"
7579        },
7580        "VpcId":{
7581          "shape":"NonEmptyString",
7582          "documentation":"<p>The VPC ID associated with the DB snapshot.</p>"
7583        },
7584        "InstanceCreateTime":{
7585          "shape":"NonEmptyString",
7586          "documentation":"<p>Specifies the time in Coordinated Universal Time (UTC) when the DB instance, from which the snapshot was taken, was created.</p>"
7587        },
7588        "MasterUsername":{
7589          "shape":"NonEmptyString",
7590          "documentation":"<p>The master user name for the DB snapshot.</p>"
7591        },
7592        "EngineVersion":{
7593          "shape":"NonEmptyString",
7594          "documentation":"<p>The version of the database engine.</p>"
7595        },
7596        "LicenseModel":{
7597          "shape":"NonEmptyString",
7598          "documentation":"<p>License model information for the restored DB instance.</p>"
7599        },
7600        "SnapshotType":{
7601          "shape":"NonEmptyString",
7602          "documentation":"<p>The type of the DB snapshot.</p>"
7603        },
7604        "Iops":{
7605          "shape":"Integer",
7606          "documentation":"<p>The provisioned IOPS (I/O operations per second) value of the DB instance at the time of the snapshot.</p>"
7607        },
7608        "OptionGroupName":{
7609          "shape":"NonEmptyString",
7610          "documentation":"<p>The option group name for the DB snapshot.</p>"
7611        },
7612        "PercentProgress":{
7613          "shape":"Integer",
7614          "documentation":"<p>The percentage of the estimated data that has been transferred.</p>"
7615        },
7616        "SourceRegion":{
7617          "shape":"NonEmptyString",
7618          "documentation":"<p>The Amazon Web Services Region that the DB snapshot was created in or copied from.</p>"
7619        },
7620        "SourceDbSnapshotIdentifier":{
7621          "shape":"NonEmptyString",
7622          "documentation":"<p>The DB snapshot ARN that the DB snapshot was copied from.</p>"
7623        },
7624        "StorageType":{
7625          "shape":"NonEmptyString",
7626          "documentation":"<p>The storage type associated with the DB snapshot.</p>"
7627        },
7628        "TdeCredentialArn":{
7629          "shape":"NonEmptyString",
7630          "documentation":"<p>The ARN from the key store with which to associate the instance for TDE encryption.</p>"
7631        },
7632        "Encrypted":{
7633          "shape":"Boolean",
7634          "documentation":"<p>Whether the DB snapshot is encrypted.</p>"
7635        },
7636        "KmsKeyId":{
7637          "shape":"NonEmptyString",
7638          "documentation":"<p>If <code>Encrypted</code> is <code>true</code>, the KMS key identifier for the encrypted DB snapshot.</p>"
7639        },
7640        "Timezone":{
7641          "shape":"NonEmptyString",
7642          "documentation":"<p>The time zone of the DB snapshot.</p>"
7643        },
7644        "IamDatabaseAuthenticationEnabled":{
7645          "shape":"Boolean",
7646          "documentation":"<p>Whether mapping of IAM accounts to database accounts is enabled.</p>"
7647        },
7648        "ProcessorFeatures":{
7649          "shape":"AwsRdsDbProcessorFeatures",
7650          "documentation":"<p>The number of CPU cores and the number of threads per core for the DB instance class of the DB instance.</p>"
7651        },
7652        "DbiResourceId":{
7653          "shape":"NonEmptyString",
7654          "documentation":"<p>The identifier for the source DB instance.</p>"
7655        }
7656      },
7657      "documentation":"<p>Provides details about an Amazon RDS DB cluster snapshot.</p>"
7658    },
7659    "AwsRdsDbStatusInfo":{
7660      "type":"structure",
7661      "members":{
7662        "StatusType":{
7663          "shape":"NonEmptyString",
7664          "documentation":"<p>The type of status. For a read replica, the status type is read replication.</p>"
7665        },
7666        "Normal":{
7667          "shape":"Boolean",
7668          "documentation":"<p>Whether the read replica instance is operating normally.</p>"
7669        },
7670        "Status":{
7671          "shape":"NonEmptyString",
7672          "documentation":"<p>The status of the read replica instance.</p>"
7673        },
7674        "Message":{
7675          "shape":"NonEmptyString",
7676          "documentation":"<p>If the read replica is currently in an error state, provides the error details.</p>"
7677        }
7678      },
7679      "documentation":"<p>Information about the status of a read replica.</p>"
7680    },
7681    "AwsRdsDbStatusInfos":{
7682      "type":"list",
7683      "member":{"shape":"AwsRdsDbStatusInfo"}
7684    },
7685    "AwsRdsDbSubnetGroup":{
7686      "type":"structure",
7687      "members":{
7688        "DbSubnetGroupName":{
7689          "shape":"NonEmptyString",
7690          "documentation":"<p>The name of the subnet group.</p>"
7691        },
7692        "DbSubnetGroupDescription":{
7693          "shape":"NonEmptyString",
7694          "documentation":"<p>The description of the subnet group.</p>"
7695        },
7696        "VpcId":{
7697          "shape":"NonEmptyString",
7698          "documentation":"<p>The VPC ID of the subnet group.</p>"
7699        },
7700        "SubnetGroupStatus":{
7701          "shape":"NonEmptyString",
7702          "documentation":"<p>The status of the subnet group.</p>"
7703        },
7704        "Subnets":{
7705          "shape":"AwsRdsDbSubnetGroupSubnets",
7706          "documentation":"<p>A list of subnets in the subnet group.</p>"
7707        },
7708        "DbSubnetGroupArn":{
7709          "shape":"NonEmptyString",
7710          "documentation":"<p>The ARN of the subnet group.</p>"
7711        }
7712      },
7713      "documentation":"<p>Information about the subnet group for the database instance.</p>"
7714    },
7715    "AwsRdsDbSubnetGroupSubnet":{
7716      "type":"structure",
7717      "members":{
7718        "SubnetIdentifier":{
7719          "shape":"NonEmptyString",
7720          "documentation":"<p>The identifier of a subnet in the subnet group.</p>"
7721        },
7722        "SubnetAvailabilityZone":{
7723          "shape":"AwsRdsDbSubnetGroupSubnetAvailabilityZone",
7724          "documentation":"<p>Information about the Availability Zone for a subnet in the subnet group.</p>"
7725        },
7726        "SubnetStatus":{
7727          "shape":"NonEmptyString",
7728          "documentation":"<p>The status of a subnet in the subnet group.</p>"
7729        }
7730      },
7731      "documentation":"<p>Information about a subnet in a subnet group.</p>"
7732    },
7733    "AwsRdsDbSubnetGroupSubnetAvailabilityZone":{
7734      "type":"structure",
7735      "members":{
7736        "Name":{
7737          "shape":"NonEmptyString",
7738          "documentation":"<p>The name of the Availability Zone for a subnet in the subnet group.</p>"
7739        }
7740      },
7741      "documentation":"<p>An Availability Zone for a subnet in a subnet group.</p>"
7742    },
7743    "AwsRdsDbSubnetGroupSubnets":{
7744      "type":"list",
7745      "member":{"shape":"AwsRdsDbSubnetGroupSubnet"}
7746    },
7747    "AwsRdsEventSubscriptionDetails":{
7748      "type":"structure",
7749      "members":{
7750        "CustSubscriptionId":{
7751          "shape":"NonEmptyString",
7752          "documentation":"<p>The identifier of the account that is associated with the event notification subscription.</p>"
7753        },
7754        "CustomerAwsId":{
7755          "shape":"NonEmptyString",
7756          "documentation":"<p>The identifier of the event notification subscription.</p>"
7757        },
7758        "Enabled":{
7759          "shape":"Boolean",
7760          "documentation":"<p>Whether the event notification subscription is enabled.</p>"
7761        },
7762        "EventCategoriesList":{
7763          "shape":"NonEmptyStringList",
7764          "documentation":"<p>The list of event categories for the event notification subscription.</p>"
7765        },
7766        "EventSubscriptionArn":{
7767          "shape":"NonEmptyString",
7768          "documentation":"<p>The ARN of the event notification subscription.</p>"
7769        },
7770        "SnsTopicArn":{
7771          "shape":"NonEmptyString",
7772          "documentation":"<p>The ARN of the SNS topic to post the event notifications to.</p>"
7773        },
7774        "SourceIdsList":{
7775          "shape":"NonEmptyStringList",
7776          "documentation":"<p>A list of source identifiers for the event notification subscription.</p>"
7777        },
7778        "SourceType":{
7779          "shape":"NonEmptyString",
7780          "documentation":"<p>The source type for the event notification subscription.</p>"
7781        },
7782        "Status":{
7783          "shape":"NonEmptyString",
7784          "documentation":"<p>The status of the event notification subscription.</p> <p>Valid values: <code>creating</code> | <code>modifying</code> | <code>deleting</code> | <code>active</code> | <code>no-permission</code> | <code>topic-not-exist</code> </p>"
7785        },
7786        "SubscriptionCreationTime":{
7787          "shape":"NonEmptyString",
7788          "documentation":"<p>The datetime when the event notification subscription was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7789        }
7790      },
7791      "documentation":"<p>Details about an Amazon RDS event notification subscription. The subscription allows Amazon RDS to post events to an SNS topic.</p>"
7792    },
7793    "AwsRdsPendingCloudWatchLogsExports":{
7794      "type":"structure",
7795      "members":{
7796        "LogTypesToEnable":{
7797          "shape":"StringList",
7798          "documentation":"<p>A list of log types that are being enabled.</p>"
7799        },
7800        "LogTypesToDisable":{
7801          "shape":"StringList",
7802          "documentation":"<p>A list of log types that are being disabled.</p>"
7803        }
7804      },
7805      "documentation":"<p>Identifies the log types to enable and disable.</p>"
7806    },
7807    "AwsRedshiftClusterClusterNode":{
7808      "type":"structure",
7809      "members":{
7810        "NodeRole":{
7811          "shape":"NonEmptyString",
7812          "documentation":"<p>The role of the node. A node might be a leader node or a compute node.</p>"
7813        },
7814        "PrivateIpAddress":{
7815          "shape":"NonEmptyString",
7816          "documentation":"<p>The private IP address of the node.</p>"
7817        },
7818        "PublicIpAddress":{
7819          "shape":"NonEmptyString",
7820          "documentation":"<p>The public IP address of the node.</p>"
7821        }
7822      },
7823      "documentation":"<p>A node in an Amazon Redshift cluster.</p>"
7824    },
7825    "AwsRedshiftClusterClusterNodes":{
7826      "type":"list",
7827      "member":{"shape":"AwsRedshiftClusterClusterNode"}
7828    },
7829    "AwsRedshiftClusterClusterParameterGroup":{
7830      "type":"structure",
7831      "members":{
7832        "ClusterParameterStatusList":{
7833          "shape":"AwsRedshiftClusterClusterParameterStatusList",
7834          "documentation":"<p>The list of parameter statuses.</p>"
7835        },
7836        "ParameterApplyStatus":{
7837          "shape":"NonEmptyString",
7838          "documentation":"<p>The status of updates to the parameters.</p>"
7839        },
7840        "ParameterGroupName":{
7841          "shape":"NonEmptyString",
7842          "documentation":"<p>The name of the parameter group.</p>"
7843        }
7844      },
7845      "documentation":"<p>A cluster parameter group that is associated with an Amazon Redshift cluster.</p>"
7846    },
7847    "AwsRedshiftClusterClusterParameterGroups":{
7848      "type":"list",
7849      "member":{"shape":"AwsRedshiftClusterClusterParameterGroup"}
7850    },
7851    "AwsRedshiftClusterClusterParameterStatus":{
7852      "type":"structure",
7853      "members":{
7854        "ParameterName":{
7855          "shape":"NonEmptyString",
7856          "documentation":"<p>The name of the parameter.</p>"
7857        },
7858        "ParameterApplyStatus":{
7859          "shape":"NonEmptyString",
7860          "documentation":"<p>The status of the parameter. Indicates whether the parameter is in sync with the database, waiting for a cluster reboot, or encountered an error when it was applied.</p> <p>Valid values: <code>in-sync</code> | <code>pending-reboot</code> | <code>applying</code> | <code>invalid-parameter</code> | <code>apply-deferred</code> | <code>apply-error</code> | <code>unknown-error</code> </p>"
7861        },
7862        "ParameterApplyErrorDescription":{
7863          "shape":"NonEmptyString",
7864          "documentation":"<p>The error that prevented the parameter from being applied to the database.</p>"
7865        }
7866      },
7867      "documentation":"<p>The status of a parameter in a cluster parameter group for an Amazon Redshift cluster.</p>"
7868    },
7869    "AwsRedshiftClusterClusterParameterStatusList":{
7870      "type":"list",
7871      "member":{"shape":"AwsRedshiftClusterClusterParameterStatus"}
7872    },
7873    "AwsRedshiftClusterClusterSecurityGroup":{
7874      "type":"structure",
7875      "members":{
7876        "ClusterSecurityGroupName":{
7877          "shape":"NonEmptyString",
7878          "documentation":"<p>The name of the cluster security group.</p>"
7879        },
7880        "Status":{
7881          "shape":"NonEmptyString",
7882          "documentation":"<p>The status of the cluster security group.</p>"
7883        }
7884      },
7885      "documentation":"<p>A security group that is associated with the cluster.</p>"
7886    },
7887    "AwsRedshiftClusterClusterSecurityGroups":{
7888      "type":"list",
7889      "member":{"shape":"AwsRedshiftClusterClusterSecurityGroup"}
7890    },
7891    "AwsRedshiftClusterClusterSnapshotCopyStatus":{
7892      "type":"structure",
7893      "members":{
7894        "DestinationRegion":{
7895          "shape":"NonEmptyString",
7896          "documentation":"<p>The destination Region that snapshots are automatically copied to when cross-Region snapshot copy is enabled.</p>"
7897        },
7898        "ManualSnapshotRetentionPeriod":{
7899          "shape":"Integer",
7900          "documentation":"<p>The number of days that manual snapshots are retained in the destination region after they are copied from a source region.</p> <p>If the value is -1, then the manual snapshot is retained indefinitely.</p> <p>Valid values: Either -1 or an integer between 1 and 3,653</p>"
7901        },
7902        "RetentionPeriod":{
7903          "shape":"Integer",
7904          "documentation":"<p>The number of days to retain automated snapshots in the destination Region after they are copied from a source Region.</p>"
7905        },
7906        "SnapshotCopyGrantName":{
7907          "shape":"NonEmptyString",
7908          "documentation":"<p>The name of the snapshot copy grant.</p>"
7909        }
7910      },
7911      "documentation":"<p>Information about a cross-Region snapshot copy.</p>"
7912    },
7913    "AwsRedshiftClusterDeferredMaintenanceWindow":{
7914      "type":"structure",
7915      "members":{
7916        "DeferMaintenanceEndTime":{
7917          "shape":"NonEmptyString",
7918          "documentation":"<p>The end of the time window for which maintenance was deferred.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7919        },
7920        "DeferMaintenanceIdentifier":{
7921          "shape":"NonEmptyString",
7922          "documentation":"<p>The identifier of the maintenance window.</p>"
7923        },
7924        "DeferMaintenanceStartTime":{
7925          "shape":"NonEmptyString",
7926          "documentation":"<p>The start of the time window for which maintenance was deferred.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7927        }
7928      },
7929      "documentation":"<p>A time windows during which maintenance was deferred for an Amazon Redshift cluster.</p>"
7930    },
7931    "AwsRedshiftClusterDeferredMaintenanceWindows":{
7932      "type":"list",
7933      "member":{"shape":"AwsRedshiftClusterDeferredMaintenanceWindow"}
7934    },
7935    "AwsRedshiftClusterDetails":{
7936      "type":"structure",
7937      "members":{
7938        "AllowVersionUpgrade":{
7939          "shape":"Boolean",
7940          "documentation":"<p>Indicates whether major version upgrades are applied automatically to the cluster during the maintenance window.</p>"
7941        },
7942        "AutomatedSnapshotRetentionPeriod":{
7943          "shape":"Integer",
7944          "documentation":"<p>The number of days that automatic cluster snapshots are retained.</p>"
7945        },
7946        "AvailabilityZone":{
7947          "shape":"NonEmptyString",
7948          "documentation":"<p>The name of the Availability Zone in which the cluster is located.</p>"
7949        },
7950        "ClusterAvailabilityStatus":{
7951          "shape":"NonEmptyString",
7952          "documentation":"<p>The availability status of the cluster for queries. Possible values are the following:</p> <ul> <li> <p> <code>Available</code> - The cluster is available for queries.</p> </li> <li> <p> <code>Unavailable</code> - The cluster is not available for queries.</p> </li> <li> <p> <code>Maintenance</code> - The cluster is intermittently available for queries due to maintenance activities.</p> </li> <li> <p> <code>Modifying</code> -The cluster is intermittently available for queries due to changes that modify the cluster.</p> </li> <li> <p> <code>Failed</code> - The cluster failed and is not available for queries.</p> </li> </ul>"
7953        },
7954        "ClusterCreateTime":{
7955          "shape":"NonEmptyString",
7956          "documentation":"<p>Indicates when the cluster was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
7957        },
7958        "ClusterIdentifier":{
7959          "shape":"NonEmptyString",
7960          "documentation":"<p>The unique identifier of the cluster.</p>"
7961        },
7962        "ClusterNodes":{
7963          "shape":"AwsRedshiftClusterClusterNodes",
7964          "documentation":"<p>The nodes in the cluster.</p>"
7965        },
7966        "ClusterParameterGroups":{
7967          "shape":"AwsRedshiftClusterClusterParameterGroups",
7968          "documentation":"<p>The list of cluster parameter groups that are associated with this cluster.</p>"
7969        },
7970        "ClusterPublicKey":{
7971          "shape":"NonEmptyString",
7972          "documentation":"<p>The public key for the cluster.</p>"
7973        },
7974        "ClusterRevisionNumber":{
7975          "shape":"NonEmptyString",
7976          "documentation":"<p>The specific revision number of the database in the cluster.</p>"
7977        },
7978        "ClusterSecurityGroups":{
7979          "shape":"AwsRedshiftClusterClusterSecurityGroups",
7980          "documentation":"<p>A list of cluster security groups that are associated with the cluster.</p>"
7981        },
7982        "ClusterSnapshotCopyStatus":{
7983          "shape":"AwsRedshiftClusterClusterSnapshotCopyStatus",
7984          "documentation":"<p>Information about the destination Region and retention period for the cross-Region snapshot copy.</p>"
7985        },
7986        "ClusterStatus":{
7987          "shape":"NonEmptyString",
7988          "documentation":"<p>The current status of the cluster.</p> <p>Valid values: <code>available</code> | <code>available, prep-for-resize</code> | <code>available, resize-cleanup</code> |<code> cancelling-resize</code> | <code>creating</code> | <code>deleting</code> | <code>final-snapshot</code> | <code>hardware-failure</code> | <code>incompatible-hsm</code> |<code> incompatible-network</code> | <code>incompatible-parameters</code> | <code>incompatible-restore</code> | <code>modifying</code> | <code>paused</code> | <code>rebooting</code> | <code>renaming</code> | <code>resizing</code> | <code>rotating-keys</code> | <code>storage-full</code> | <code>updating-hsm</code> </p>"
7989        },
7990        "ClusterSubnetGroupName":{
7991          "shape":"NonEmptyString",
7992          "documentation":"<p>The name of the subnet group that is associated with the cluster. This parameter is valid only when the cluster is in a VPC.</p>"
7993        },
7994        "ClusterVersion":{
7995          "shape":"NonEmptyString",
7996          "documentation":"<p>The version ID of the Amazon Redshift engine that runs on the cluster.</p>"
7997        },
7998        "DBName":{
7999          "shape":"NonEmptyString",
8000          "documentation":"<p>The name of the initial database that was created when the cluster was created.</p> <p>The same name is returned for the life of the cluster.</p> <p>If an initial database is not specified, a database named <code>devdev</code> is created by default.</p>"
8001        },
8002        "DeferredMaintenanceWindows":{
8003          "shape":"AwsRedshiftClusterDeferredMaintenanceWindows",
8004          "documentation":"<p>List of time windows during which maintenance was deferred.</p>"
8005        },
8006        "ElasticIpStatus":{
8007          "shape":"AwsRedshiftClusterElasticIpStatus",
8008          "documentation":"<p>Information about the status of the Elastic IP (EIP) address.</p>"
8009        },
8010        "ElasticResizeNumberOfNodeOptions":{
8011          "shape":"NonEmptyString",
8012          "documentation":"<p>The number of nodes that you can use the elastic resize method to resize the cluster to.</p>"
8013        },
8014        "Encrypted":{
8015          "shape":"Boolean",
8016          "documentation":"<p>Indicates whether the data in the cluster is encrypted at rest.</p>"
8017        },
8018        "Endpoint":{
8019          "shape":"AwsRedshiftClusterEndpoint",
8020          "documentation":"<p>The connection endpoint.</p>"
8021        },
8022        "EnhancedVpcRouting":{
8023          "shape":"Boolean",
8024          "documentation":"<p>Indicates whether to create the cluster with enhanced VPC routing enabled.</p>"
8025        },
8026        "ExpectedNextSnapshotScheduleTime":{
8027          "shape":"NonEmptyString",
8028          "documentation":"<p>Indicates when the next snapshot is expected to be taken. The cluster must have a valid snapshot schedule and have backups enabled.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8029        },
8030        "ExpectedNextSnapshotScheduleTimeStatus":{
8031          "shape":"NonEmptyString",
8032          "documentation":"<p>The status of the next expected snapshot.</p> <p>Valid values: <code>OnTrack</code> | <code>Pending</code> </p>"
8033        },
8034        "HsmStatus":{
8035          "shape":"AwsRedshiftClusterHsmStatus",
8036          "documentation":"<p>Information about whether the Amazon Redshift cluster finished applying any changes to hardware security module (HSM) settings that were specified in a modify cluster command.</p>"
8037        },
8038        "IamRoles":{
8039          "shape":"AwsRedshiftClusterIamRoles",
8040          "documentation":"<p>A list of IAM roles that the cluster can use to access other Amazon Web Services services.</p>"
8041        },
8042        "KmsKeyId":{
8043          "shape":"NonEmptyString",
8044          "documentation":"<p>The identifier of the KMS encryption key that is used to encrypt data in the cluster.</p>"
8045        },
8046        "MaintenanceTrackName":{
8047          "shape":"NonEmptyString",
8048          "documentation":"<p>The name of the maintenance track for the cluster.</p>"
8049        },
8050        "ManualSnapshotRetentionPeriod":{
8051          "shape":"Integer",
8052          "documentation":"<p>The default number of days to retain a manual snapshot.</p> <p>If the value is -1, the snapshot is retained indefinitely.</p> <p>This setting doesn't change the retention period of existing snapshots.</p> <p>Valid values: Either -1 or an integer between 1 and 3,653</p>"
8053        },
8054        "MasterUsername":{
8055          "shape":"NonEmptyString",
8056          "documentation":"<p>The master user name for the cluster. This name is used to connect to the database that is specified in as the value of <code>DBName</code>.</p>"
8057        },
8058        "NextMaintenanceWindowStartTime":{
8059          "shape":"NonEmptyString",
8060          "documentation":"<p>Indicates the start of the next maintenance window.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8061        },
8062        "NodeType":{
8063          "shape":"NonEmptyString",
8064          "documentation":"<p>The node type for the nodes in the cluster.</p>"
8065        },
8066        "NumberOfNodes":{
8067          "shape":"Integer",
8068          "documentation":"<p>The number of compute nodes in the cluster.</p>"
8069        },
8070        "PendingActions":{
8071          "shape":"StringList",
8072          "documentation":"<p>A list of cluster operations that are waiting to start.</p>"
8073        },
8074        "PendingModifiedValues":{
8075          "shape":"AwsRedshiftClusterPendingModifiedValues",
8076          "documentation":"<p>A list of changes to the cluster that are currently pending.</p>"
8077        },
8078        "PreferredMaintenanceWindow":{
8079          "shape":"NonEmptyString",
8080          "documentation":"<p>The weekly time range, in Universal Coordinated Time (UTC), during which system maintenance can occur.</p> <p>Format: <code> <i>&lt;day&gt;</i>:HH:MM-<i>&lt;day&gt;</i>:HH:MM</code> </p> <p>For the day values, use <code>mon</code> | <code>tue</code> | <code>wed</code> | <code>thu</code> | <code>fri</code> | <code>sat</code> | <code>sun</code> </p> <p>For example, <code>sun:09:32-sun:10:02</code> </p>"
8081        },
8082        "PubliclyAccessible":{
8083          "shape":"Boolean",
8084          "documentation":"<p>Whether the cluster can be accessed from a public network.</p>"
8085        },
8086        "ResizeInfo":{
8087          "shape":"AwsRedshiftClusterResizeInfo",
8088          "documentation":"<p>Information about the resize operation for the cluster.</p>"
8089        },
8090        "RestoreStatus":{
8091          "shape":"AwsRedshiftClusterRestoreStatus",
8092          "documentation":"<p>Information about the status of a cluster restore action. Only applies to a cluster that was created by restoring a snapshot.</p>"
8093        },
8094        "SnapshotScheduleIdentifier":{
8095          "shape":"NonEmptyString",
8096          "documentation":"<p>A unique identifier for the cluster snapshot schedule.</p>"
8097        },
8098        "SnapshotScheduleState":{
8099          "shape":"NonEmptyString",
8100          "documentation":"<p>The current state of the cluster snapshot schedule.</p> <p>Valid values: <code>MODIFYING</code> | <code>ACTIVE</code> | <code>FAILED</code> </p>"
8101        },
8102        "VpcId":{
8103          "shape":"NonEmptyString",
8104          "documentation":"<p>The identifier of the VPC that the cluster is in, if the cluster is in a VPC.</p>"
8105        },
8106        "VpcSecurityGroups":{
8107          "shape":"AwsRedshiftClusterVpcSecurityGroups",
8108          "documentation":"<p>The list of VPC security groups that the cluster belongs to, if the cluster is in a VPC.</p>"
8109        }
8110      },
8111      "documentation":"<p>Details about an Amazon Redshift cluster.</p>"
8112    },
8113    "AwsRedshiftClusterElasticIpStatus":{
8114      "type":"structure",
8115      "members":{
8116        "ElasticIp":{
8117          "shape":"NonEmptyString",
8118          "documentation":"<p>The elastic IP address for the cluster.</p>"
8119        },
8120        "Status":{
8121          "shape":"NonEmptyString",
8122          "documentation":"<p>The status of the elastic IP address.</p>"
8123        }
8124      },
8125      "documentation":"<p>The status of the elastic IP (EIP) address for an Amazon Redshift cluster.</p>"
8126    },
8127    "AwsRedshiftClusterEndpoint":{
8128      "type":"structure",
8129      "members":{
8130        "Address":{
8131          "shape":"NonEmptyString",
8132          "documentation":"<p>The DNS address of the cluster.</p>"
8133        },
8134        "Port":{
8135          "shape":"Integer",
8136          "documentation":"<p>The port that the database engine listens on.</p>"
8137        }
8138      },
8139      "documentation":"<p>The connection endpoint for an Amazon Redshift cluster.</p>"
8140    },
8141    "AwsRedshiftClusterHsmStatus":{
8142      "type":"structure",
8143      "members":{
8144        "HsmClientCertificateIdentifier":{
8145          "shape":"NonEmptyString",
8146          "documentation":"<p>The name of the HSM client certificate that the Amazon Redshift cluster uses to retrieve the data encryption keys that are stored in an HSM.</p>"
8147        },
8148        "HsmConfigurationIdentifier":{
8149          "shape":"NonEmptyString",
8150          "documentation":"<p>The name of the HSM configuration that contains the information that the Amazon Redshift cluster can use to retrieve and store keys in an HSM.</p>"
8151        },
8152        "Status":{
8153          "shape":"NonEmptyString",
8154          "documentation":"<p>Indicates whether the Amazon Redshift cluster has finished applying any HSM settings changes specified in a modify cluster command.</p> <p>Type: String</p> <p>Valid values: <code>active</code> | <code>applying</code> </p>"
8155        }
8156      },
8157      "documentation":"<p>Information about whether an Amazon Redshift cluster finished applying any hardware changes to security module (HSM) settings that were specified in a modify cluster command.</p>"
8158    },
8159    "AwsRedshiftClusterIamRole":{
8160      "type":"structure",
8161      "members":{
8162        "ApplyStatus":{
8163          "shape":"NonEmptyString",
8164          "documentation":"<p>The status of the IAM role's association with the cluster.</p> <p>Valid values: <code>in-sync</code> | <code>adding</code> | <code>removing</code> </p>"
8165        },
8166        "IamRoleArn":{
8167          "shape":"NonEmptyString",
8168          "documentation":"<p>The ARN of the IAM role.</p>"
8169        }
8170      },
8171      "documentation":"<p>An IAM role that the cluster can use to access other Amazon Web Services services.</p>"
8172    },
8173    "AwsRedshiftClusterIamRoles":{
8174      "type":"list",
8175      "member":{"shape":"AwsRedshiftClusterIamRole"}
8176    },
8177    "AwsRedshiftClusterPendingModifiedValues":{
8178      "type":"structure",
8179      "members":{
8180        "AutomatedSnapshotRetentionPeriod":{
8181          "shape":"Integer",
8182          "documentation":"<p>The pending or in-progress change to the automated snapshot retention period.</p>"
8183        },
8184        "ClusterIdentifier":{
8185          "shape":"NonEmptyString",
8186          "documentation":"<p>The pending or in-progress change to the identifier for the cluster.</p>"
8187        },
8188        "ClusterType":{
8189          "shape":"NonEmptyString",
8190          "documentation":"<p>The pending or in-progress change to the cluster type.</p>"
8191        },
8192        "ClusterVersion":{
8193          "shape":"NonEmptyString",
8194          "documentation":"<p>The pending or in-progress change to the service version.</p>"
8195        },
8196        "EncryptionType":{
8197          "shape":"NonEmptyString",
8198          "documentation":"<p>The encryption type for a cluster.</p>"
8199        },
8200        "EnhancedVpcRouting":{
8201          "shape":"Boolean",
8202          "documentation":"<p>Indicates whether to create the cluster with enhanced VPC routing enabled.</p>"
8203        },
8204        "MaintenanceTrackName":{
8205          "shape":"NonEmptyString",
8206          "documentation":"<p>The name of the maintenance track that the cluster changes to during the next maintenance window.</p>"
8207        },
8208        "MasterUserPassword":{
8209          "shape":"NonEmptyString",
8210          "documentation":"<p>The pending or in-progress change to the master user password for the cluster.</p>"
8211        },
8212        "NodeType":{
8213          "shape":"NonEmptyString",
8214          "documentation":"<p>The pending or in-progress change to the cluster's node type.</p>"
8215        },
8216        "NumberOfNodes":{
8217          "shape":"Integer",
8218          "documentation":"<p>The pending or in-progress change to the number of nodes in the cluster.</p>"
8219        },
8220        "PubliclyAccessible":{
8221          "shape":"Boolean",
8222          "documentation":"<p>The pending or in-progress change to whether the cluster can be connected to from the public network.</p>"
8223        }
8224      },
8225      "documentation":"<p>Changes to the Amazon Redshift cluster that are currently pending.</p>"
8226    },
8227    "AwsRedshiftClusterResizeInfo":{
8228      "type":"structure",
8229      "members":{
8230        "AllowCancelResize":{
8231          "shape":"Boolean",
8232          "documentation":"<p>Indicates whether the resize operation can be canceled.</p>"
8233        },
8234        "ResizeType":{
8235          "shape":"NonEmptyString",
8236          "documentation":"<p>The type of resize operation.</p> <p>Valid values: <code>ClassicResize</code> </p>"
8237        }
8238      },
8239      "documentation":"<p>Information about the resize operation for the cluster.</p>"
8240    },
8241    "AwsRedshiftClusterRestoreStatus":{
8242      "type":"structure",
8243      "members":{
8244        "CurrentRestoreRateInMegaBytesPerSecond":{
8245          "shape":"Double",
8246          "documentation":"<p>The number of megabytes per second being transferred from the backup storage. Returns the average rate for a completed backup.</p> <p>This field is only updated when you restore to DC2 and DS2 node types.</p>"
8247        },
8248        "ElapsedTimeInSeconds":{
8249          "shape":"Long",
8250          "documentation":"<p>The amount of time an in-progress restore has been running, or the amount of time it took a completed restore to finish.</p> <p>This field is only updated when you restore to DC2 and DS2 node types.</p>"
8251        },
8252        "EstimatedTimeToCompletionInSeconds":{
8253          "shape":"Long",
8254          "documentation":"<p>The estimate of the time remaining before the restore is complete. Returns 0 for a completed restore.</p> <p>This field is only updated when you restore to DC2 and DS2 node types.</p>"
8255        },
8256        "ProgressInMegaBytes":{
8257          "shape":"Long",
8258          "documentation":"<p>The number of megabytes that were transferred from snapshot storage.</p> <p>This field is only updated when you restore to DC2 and DS2 node types.</p>"
8259        },
8260        "SnapshotSizeInMegaBytes":{
8261          "shape":"Long",
8262          "documentation":"<p>The size of the set of snapshot data that was used to restore the cluster.</p> <p>This field is only updated when you restore to DC2 and DS2 node types.</p>"
8263        },
8264        "Status":{
8265          "shape":"NonEmptyString",
8266          "documentation":"<p>The status of the restore action.</p> <p>Valid values: <code>starting</code> | <code>restoring</code> | <code>completed</code> | <code>failed</code> </p>"
8267        }
8268      },
8269      "documentation":"<p>Information about the status of a cluster restore action. It only applies if the cluster was created by restoring a snapshot.</p>"
8270    },
8271    "AwsRedshiftClusterVpcSecurityGroup":{
8272      "type":"structure",
8273      "members":{
8274        "Status":{
8275          "shape":"NonEmptyString",
8276          "documentation":"<p>The status of the VPC security group.</p>"
8277        },
8278        "VpcSecurityGroupId":{
8279          "shape":"NonEmptyString",
8280          "documentation":"<p>The identifier of the VPC security group.</p>"
8281        }
8282      },
8283      "documentation":"<p>A VPC security group that the cluster belongs to, if the cluster is in a VPC.</p>"
8284    },
8285    "AwsRedshiftClusterVpcSecurityGroups":{
8286      "type":"list",
8287      "member":{"shape":"AwsRedshiftClusterVpcSecurityGroup"}
8288    },
8289    "AwsS3AccountPublicAccessBlockDetails":{
8290      "type":"structure",
8291      "members":{
8292        "BlockPublicAcls":{
8293          "shape":"Boolean",
8294          "documentation":"<p>Indicates whether to reject calls to update an S3 bucket if the calls include a public access control list (ACL).</p>"
8295        },
8296        "BlockPublicPolicy":{
8297          "shape":"Boolean",
8298          "documentation":"<p>Indicates whether to reject calls to update the access policy for an S3 bucket or access point if the policy allows public access.</p>"
8299        },
8300        "IgnorePublicAcls":{
8301          "shape":"Boolean",
8302          "documentation":"<p>Indicates whether Amazon S3 ignores public ACLs that are associated with an S3 bucket.</p>"
8303        },
8304        "RestrictPublicBuckets":{
8305          "shape":"Boolean",
8306          "documentation":"<p>Indicates whether to restrict access to an access point or S3 bucket that has a public policy to only Amazon Web Services service principals and authorized users within the S3 bucket owner's account.</p>"
8307        }
8308      },
8309      "documentation":"<p>provides information about the Amazon S3 Public Access Block configuration for accounts.</p>"
8310    },
8311    "AwsS3BucketBucketLifecycleConfigurationDetails":{
8312      "type":"structure",
8313      "members":{
8314        "Rules":{
8315          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesList",
8316          "documentation":"<p>The lifecycle rules.</p>"
8317        }
8318      },
8319      "documentation":"<p>The lifecycle configuration for the objects in the S3 bucket.</p>"
8320    },
8321    "AwsS3BucketBucketLifecycleConfigurationRulesAbortIncompleteMultipartUploadDetails":{
8322      "type":"structure",
8323      "members":{
8324        "DaysAfterInitiation":{
8325          "shape":"Integer",
8326          "documentation":"<p>The number of days after which Amazon S3 cancels an incomplete multipart upload.</p>"
8327        }
8328      },
8329      "documentation":"<p>Information about what Amazon S3 does when a multipart upload is incomplete.</p>"
8330    },
8331    "AwsS3BucketBucketLifecycleConfigurationRulesDetails":{
8332      "type":"structure",
8333      "members":{
8334        "AbortIncompleteMultipartUpload":{
8335          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesAbortIncompleteMultipartUploadDetails",
8336          "documentation":"<p>How Amazon S3 responds when a multipart upload is incomplete. Specifically, provides a number of days before Amazon S3 cancels the entire upload.</p>"
8337        },
8338        "ExpirationDate":{
8339          "shape":"NonEmptyString",
8340          "documentation":"<p>The date when objects are moved or deleted.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8341        },
8342        "ExpirationInDays":{
8343          "shape":"Integer",
8344          "documentation":"<p>The length in days of the lifetime for objects that are subject to the rule.</p>"
8345        },
8346        "ExpiredObjectDeleteMarker":{
8347          "shape":"Boolean",
8348          "documentation":"<p>Whether Amazon S3 removes a delete marker that has no noncurrent versions. If set to <code>true</code>, the delete marker is expired. If set to <code>false</code>, the policy takes no action.</p> <p>If you provide <code>ExpiredObjectDeleteMarker</code>, you cannot provide <code>ExpirationInDays</code> or <code>ExpirationDate</code>.</p>"
8349        },
8350        "Filter":{
8351          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesFilterDetails",
8352          "documentation":"<p>Identifies the objects that a rule applies to.</p>"
8353        },
8354        "ID":{
8355          "shape":"NonEmptyString",
8356          "documentation":"<p>The unique identifier of the rule.</p>"
8357        },
8358        "NoncurrentVersionExpirationInDays":{
8359          "shape":"Integer",
8360          "documentation":"<p>The number of days that an object is noncurrent before Amazon S3 can perform the associated action.</p>"
8361        },
8362        "NoncurrentVersionTransitions":{
8363          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesNoncurrentVersionTransitionsList",
8364          "documentation":"<p>Transition rules that describe when noncurrent objects transition to a specified storage class.</p>"
8365        },
8366        "Prefix":{
8367          "shape":"NonEmptyString",
8368          "documentation":"<p>A prefix that identifies one or more objects that the rule applies to.</p>"
8369        },
8370        "Status":{
8371          "shape":"NonEmptyString",
8372          "documentation":"<p>The current status of the rule. Indicates whether the rule is currently being applied.</p>"
8373        },
8374        "Transitions":{
8375          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesTransitionsList",
8376          "documentation":"<p>Transition rules that indicate when objects transition to a specified storage class.</p>"
8377        }
8378      },
8379      "documentation":"<p>Configuration for a lifecycle rule.</p>"
8380    },
8381    "AwsS3BucketBucketLifecycleConfigurationRulesFilterDetails":{
8382      "type":"structure",
8383      "members":{
8384        "Predicate":{
8385          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateDetails",
8386          "documentation":"<p>The configuration for the filter.</p>"
8387        }
8388      },
8389      "documentation":"<p>Identifies the objects that a rule applies to.</p>"
8390    },
8391    "AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateDetails":{
8392      "type":"structure",
8393      "members":{
8394        "Operands":{
8395          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateOperandsList",
8396          "documentation":"<p>The values to use for the filter.</p>"
8397        },
8398        "Prefix":{
8399          "shape":"NonEmptyString",
8400          "documentation":"<p>A prefix filter.</p>"
8401        },
8402        "Tag":{
8403          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateTagDetails",
8404          "documentation":"<p>A tag filter.</p>"
8405        },
8406        "Type":{
8407          "shape":"NonEmptyString",
8408          "documentation":"<p>Whether to use <code>AND</code> or <code>OR</code> to join the operands.</p>"
8409        }
8410      },
8411      "documentation":"<p>The configuration for the filter.</p>"
8412    },
8413    "AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateOperandsDetails":{
8414      "type":"structure",
8415      "members":{
8416        "Prefix":{
8417          "shape":"NonEmptyString",
8418          "documentation":"<p>Prefix text for matching objects.</p>"
8419        },
8420        "Tag":{
8421          "shape":"AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateOperandsTagDetails",
8422          "documentation":"<p>A tag that is assigned to matching objects.</p>"
8423        },
8424        "Type":{
8425          "shape":"NonEmptyString",
8426          "documentation":"<p>The type of filter value.</p>"
8427        }
8428      },
8429      "documentation":"<p>A value to use for the filter.</p>"
8430    },
8431    "AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateOperandsList":{
8432      "type":"list",
8433      "member":{"shape":"AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateOperandsDetails"}
8434    },
8435    "AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateOperandsTagDetails":{
8436      "type":"structure",
8437      "members":{
8438        "Key":{
8439          "shape":"NonEmptyString",
8440          "documentation":"<p>The tag key.</p>"
8441        },
8442        "Value":{
8443          "shape":"NonEmptyString",
8444          "documentation":"<p>The tag value.</p>"
8445        }
8446      },
8447      "documentation":"<p>A tag that is assigned to matching objects.</p>"
8448    },
8449    "AwsS3BucketBucketLifecycleConfigurationRulesFilterPredicateTagDetails":{
8450      "type":"structure",
8451      "members":{
8452        "Key":{
8453          "shape":"NonEmptyString",
8454          "documentation":"<p>The tag key.</p>"
8455        },
8456        "Value":{
8457          "shape":"NonEmptyString",
8458          "documentation":"<p>The tag value</p>"
8459        }
8460      },
8461      "documentation":"<p>A tag filter.</p>"
8462    },
8463    "AwsS3BucketBucketLifecycleConfigurationRulesList":{
8464      "type":"list",
8465      "member":{"shape":"AwsS3BucketBucketLifecycleConfigurationRulesDetails"}
8466    },
8467    "AwsS3BucketBucketLifecycleConfigurationRulesNoncurrentVersionTransitionsDetails":{
8468      "type":"structure",
8469      "members":{
8470        "Days":{
8471          "shape":"Integer",
8472          "documentation":"<p>The number of days that an object is noncurrent before Amazon S3 can perform the associated action.</p>"
8473        },
8474        "StorageClass":{
8475          "shape":"NonEmptyString",
8476          "documentation":"<p>The class of storage to change the object to after the object is noncurrent for the specified number of days.</p>"
8477        }
8478      },
8479      "documentation":"<p>A transition rule that describes when noncurrent objects transition to a specified storage class.</p>"
8480    },
8481    "AwsS3BucketBucketLifecycleConfigurationRulesNoncurrentVersionTransitionsList":{
8482      "type":"list",
8483      "member":{"shape":"AwsS3BucketBucketLifecycleConfigurationRulesNoncurrentVersionTransitionsDetails"}
8484    },
8485    "AwsS3BucketBucketLifecycleConfigurationRulesTransitionsDetails":{
8486      "type":"structure",
8487      "members":{
8488        "Date":{
8489          "shape":"NonEmptyString",
8490          "documentation":"<p>A date on which to transition objects to the specified storage class. If you provide <code>Date</code>, you cannot provide <code>Days</code>.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8491        },
8492        "Days":{
8493          "shape":"Integer",
8494          "documentation":"<p>The number of days after which to transition the object to the specified storage class. If you provide <code>Days</code>, you cannot provide <code>Date</code>.</p>"
8495        },
8496        "StorageClass":{
8497          "shape":"NonEmptyString",
8498          "documentation":"<p>The storage class to transition the object to.</p>"
8499        }
8500      },
8501      "documentation":"<p>A rule for when objects transition to specific storage classes.</p>"
8502    },
8503    "AwsS3BucketBucketLifecycleConfigurationRulesTransitionsList":{
8504      "type":"list",
8505      "member":{"shape":"AwsS3BucketBucketLifecycleConfigurationRulesTransitionsDetails"}
8506    },
8507    "AwsS3BucketDetails":{
8508      "type":"structure",
8509      "members":{
8510        "OwnerId":{
8511          "shape":"NonEmptyString",
8512          "documentation":"<p>The canonical user ID of the owner of the S3 bucket.</p>"
8513        },
8514        "OwnerName":{
8515          "shape":"NonEmptyString",
8516          "documentation":"<p>The display name of the owner of the S3 bucket.</p>"
8517        },
8518        "OwnerAccountId":{
8519          "shape":"NonEmptyString",
8520          "documentation":"<p>The Amazon Web Services account identifier of the account that owns the S3 bucket.</p>"
8521        },
8522        "CreatedAt":{
8523          "shape":"NonEmptyString",
8524          "documentation":"<p>Indicates when the S3 bucket was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8525        },
8526        "ServerSideEncryptionConfiguration":{
8527          "shape":"AwsS3BucketServerSideEncryptionConfiguration",
8528          "documentation":"<p>The encryption rules that are applied to the S3 bucket.</p>"
8529        },
8530        "BucketLifecycleConfiguration":{
8531          "shape":"AwsS3BucketBucketLifecycleConfigurationDetails",
8532          "documentation":"<p>The lifecycle configuration for objects in the S3 bucket.</p>"
8533        },
8534        "PublicAccessBlockConfiguration":{
8535          "shape":"AwsS3AccountPublicAccessBlockDetails",
8536          "documentation":"<p>Provides information about the Amazon S3 Public Access Block configuration for the S3 bucket.</p>"
8537        },
8538        "AccessControlList":{
8539          "shape":"NonEmptyString",
8540          "documentation":"<p>The access control list for the S3 bucket.</p>"
8541        },
8542        "BucketLoggingConfiguration":{
8543          "shape":"AwsS3BucketLoggingConfiguration",
8544          "documentation":"<p>The logging configuration for the S3 bucket.</p>"
8545        },
8546        "BucketWebsiteConfiguration":{
8547          "shape":"AwsS3BucketWebsiteConfiguration",
8548          "documentation":"<p>The website configuration parameters for the S3 bucket.</p>"
8549        },
8550        "BucketNotificationConfiguration":{
8551          "shape":"AwsS3BucketNotificationConfiguration",
8552          "documentation":"<p>The notification configuration for the S3 bucket.</p>"
8553        }
8554      },
8555      "documentation":"<p>The details of an Amazon S3 bucket.</p>"
8556    },
8557    "AwsS3BucketLoggingConfiguration":{
8558      "type":"structure",
8559      "members":{
8560        "DestinationBucketName":{
8561          "shape":"NonEmptyString",
8562          "documentation":"<p>The name of the S3 bucket where log files for the S3 bucket are stored.</p>"
8563        },
8564        "LogFilePrefix":{
8565          "shape":"NonEmptyString",
8566          "documentation":"<p>The prefix added to log files for the S3 bucket.</p>"
8567        }
8568      },
8569      "documentation":"<p>Information about logging for the S3 bucket</p>"
8570    },
8571    "AwsS3BucketNotificationConfiguration":{
8572      "type":"structure",
8573      "members":{
8574        "Configurations":{
8575          "shape":"AwsS3BucketNotificationConfigurationDetails",
8576          "documentation":"<p>Configurations for S3 bucket notifications.</p>"
8577        }
8578      },
8579      "documentation":"<p>The notification configuration for the S3 bucket.</p>"
8580    },
8581    "AwsS3BucketNotificationConfigurationDetail":{
8582      "type":"structure",
8583      "members":{
8584        "Events":{
8585          "shape":"AwsS3BucketNotificationConfigurationEvents",
8586          "documentation":"<p>The list of events that trigger a notification.</p>"
8587        },
8588        "Filter":{
8589          "shape":"AwsS3BucketNotificationConfigurationFilter",
8590          "documentation":"<p>The filters that determine which S3 buckets generate notifications.</p>"
8591        },
8592        "Destination":{
8593          "shape":"NonEmptyString",
8594          "documentation":"<p>The ARN of the Lambda function, Amazon SQS queue, or Amazon SNS topic that generates the notification.</p>"
8595        },
8596        "Type":{
8597          "shape":"NonEmptyString",
8598          "documentation":"<p>Indicates the type of notification. Notifications can be generated using Lambda functions, Amazon SQS queues or Amazon SNS topics.</p>"
8599        }
8600      },
8601      "documentation":"<p>Details for an S3 bucket notification configuration.</p>"
8602    },
8603    "AwsS3BucketNotificationConfigurationDetails":{
8604      "type":"list",
8605      "member":{"shape":"AwsS3BucketNotificationConfigurationDetail"}
8606    },
8607    "AwsS3BucketNotificationConfigurationEvents":{
8608      "type":"list",
8609      "member":{"shape":"NonEmptyString"}
8610    },
8611    "AwsS3BucketNotificationConfigurationFilter":{
8612      "type":"structure",
8613      "members":{
8614        "S3KeyFilter":{
8615          "shape":"AwsS3BucketNotificationConfigurationS3KeyFilter",
8616          "documentation":"<p>Details for an Amazon S3 filter.</p>"
8617        }
8618      },
8619      "documentation":"<p>Filtering information for the notifications. The filtering is based on Amazon S3 key names.</p>"
8620    },
8621    "AwsS3BucketNotificationConfigurationS3KeyFilter":{
8622      "type":"structure",
8623      "members":{
8624        "FilterRules":{
8625          "shape":"AwsS3BucketNotificationConfigurationS3KeyFilterRules",
8626          "documentation":"<p>The filter rules for the filter.</p>"
8627        }
8628      },
8629      "documentation":"<p>Details for an Amazon S3 filter.</p>"
8630    },
8631    "AwsS3BucketNotificationConfigurationS3KeyFilterRule":{
8632      "type":"structure",
8633      "members":{
8634        "Name":{
8635          "shape":"AwsS3BucketNotificationConfigurationS3KeyFilterRuleName",
8636          "documentation":"<p>Indicates whether the filter is based on the prefix or suffix of the Amazon S3 key.</p>"
8637        },
8638        "Value":{
8639          "shape":"NonEmptyString",
8640          "documentation":"<p>The filter value.</p>"
8641        }
8642      },
8643      "documentation":"<p>Details for a filter rule.</p>"
8644    },
8645    "AwsS3BucketNotificationConfigurationS3KeyFilterRuleName":{
8646      "type":"string",
8647      "enum":[
8648        "Prefix",
8649        "Suffix"
8650      ]
8651    },
8652    "AwsS3BucketNotificationConfigurationS3KeyFilterRules":{
8653      "type":"list",
8654      "member":{"shape":"AwsS3BucketNotificationConfigurationS3KeyFilterRule"}
8655    },
8656    "AwsS3BucketServerSideEncryptionByDefault":{
8657      "type":"structure",
8658      "members":{
8659        "SSEAlgorithm":{
8660          "shape":"NonEmptyString",
8661          "documentation":"<p>Server-side encryption algorithm to use for the default encryption.</p>"
8662        },
8663        "KMSMasterKeyID":{
8664          "shape":"NonEmptyString",
8665          "documentation":"<p>KMS key ID to use for the default encryption.</p>"
8666        }
8667      },
8668      "documentation":"<p>Specifies the default server-side encryption to apply to new objects in the bucket.</p>"
8669    },
8670    "AwsS3BucketServerSideEncryptionConfiguration":{
8671      "type":"structure",
8672      "members":{
8673        "Rules":{
8674          "shape":"AwsS3BucketServerSideEncryptionRules",
8675          "documentation":"<p>The encryption rules that are applied to the S3 bucket.</p>"
8676        }
8677      },
8678      "documentation":"<p>The encryption configuration for the S3 bucket.</p>"
8679    },
8680    "AwsS3BucketServerSideEncryptionRule":{
8681      "type":"structure",
8682      "members":{
8683        "ApplyServerSideEncryptionByDefault":{
8684          "shape":"AwsS3BucketServerSideEncryptionByDefault",
8685          "documentation":"<p>Specifies the default server-side encryption to apply to new objects in the bucket. If a <code>PUT</code> object request doesn't specify any server-side encryption, this default encryption is applied.</p>"
8686        }
8687      },
8688      "documentation":"<p>An encryption rule to apply to the S3 bucket.</p>"
8689    },
8690    "AwsS3BucketServerSideEncryptionRules":{
8691      "type":"list",
8692      "member":{"shape":"AwsS3BucketServerSideEncryptionRule"}
8693    },
8694    "AwsS3BucketWebsiteConfiguration":{
8695      "type":"structure",
8696      "members":{
8697        "ErrorDocument":{
8698          "shape":"NonEmptyString",
8699          "documentation":"<p>The name of the error document for the website.</p>"
8700        },
8701        "IndexDocumentSuffix":{
8702          "shape":"NonEmptyString",
8703          "documentation":"<p>The name of the index document for the website.</p>"
8704        },
8705        "RedirectAllRequestsTo":{
8706          "shape":"AwsS3BucketWebsiteConfigurationRedirectTo",
8707          "documentation":"<p>The redirect behavior for requests to the website.</p>"
8708        },
8709        "RoutingRules":{
8710          "shape":"AwsS3BucketWebsiteConfigurationRoutingRules",
8711          "documentation":"<p>The rules for applying redirects for requests to the website.</p>"
8712        }
8713      },
8714      "documentation":"<p>Website parameters for the S3 bucket.</p>"
8715    },
8716    "AwsS3BucketWebsiteConfigurationRedirectTo":{
8717      "type":"structure",
8718      "members":{
8719        "Hostname":{
8720          "shape":"NonEmptyString",
8721          "documentation":"<p>The name of the host to redirect requests to.</p>"
8722        },
8723        "Protocol":{
8724          "shape":"NonEmptyString",
8725          "documentation":"<p>The protocol to use when redirecting requests. By default, uses the same protocol as the original request.</p>"
8726        }
8727      },
8728      "documentation":"<p>The redirect behavior for requests to the website.</p>"
8729    },
8730    "AwsS3BucketWebsiteConfigurationRoutingRule":{
8731      "type":"structure",
8732      "members":{
8733        "Condition":{
8734          "shape":"AwsS3BucketWebsiteConfigurationRoutingRuleCondition",
8735          "documentation":"<p>Provides the condition that must be met in order to apply the routing rule.</p>"
8736        },
8737        "Redirect":{
8738          "shape":"AwsS3BucketWebsiteConfigurationRoutingRuleRedirect",
8739          "documentation":"<p>Provides the rules to redirect the request if the condition in <code>Condition</code> is met.</p>"
8740        }
8741      },
8742      "documentation":"<p>A rule for redirecting requests to the website.</p>"
8743    },
8744    "AwsS3BucketWebsiteConfigurationRoutingRuleCondition":{
8745      "type":"structure",
8746      "members":{
8747        "HttpErrorCodeReturnedEquals":{
8748          "shape":"NonEmptyString",
8749          "documentation":"<p>Indicates to redirect the request if the HTTP error code matches this value.</p>"
8750        },
8751        "KeyPrefixEquals":{
8752          "shape":"NonEmptyString",
8753          "documentation":"<p>Indicates to redirect the request if the key prefix matches this value.</p>"
8754        }
8755      },
8756      "documentation":"<p>The condition that must be met in order to apply the routing rule.</p>"
8757    },
8758    "AwsS3BucketWebsiteConfigurationRoutingRuleRedirect":{
8759      "type":"structure",
8760      "members":{
8761        "Hostname":{
8762          "shape":"NonEmptyString",
8763          "documentation":"<p>The host name to use in the redirect request.</p>"
8764        },
8765        "HttpRedirectCode":{
8766          "shape":"NonEmptyString",
8767          "documentation":"<p>The HTTP redirect code to use in the response.</p>"
8768        },
8769        "Protocol":{
8770          "shape":"NonEmptyString",
8771          "documentation":"<p>The protocol to use to redirect the request. By default, uses the protocol from the original request.</p>"
8772        },
8773        "ReplaceKeyPrefixWith":{
8774          "shape":"NonEmptyString",
8775          "documentation":"<p>The object key prefix to use in the redirect request.</p> <p>Cannot be provided if <code>ReplaceKeyWith</code> is present.</p>"
8776        },
8777        "ReplaceKeyWith":{
8778          "shape":"NonEmptyString",
8779          "documentation":"<p>The specific object key to use in the redirect request.</p> <p>Cannot be provided if <code>ReplaceKeyPrefixWith</code> is present.</p>"
8780        }
8781      },
8782      "documentation":"<p>The rules to redirect the request if the condition in <code>Condition</code> is met.</p>"
8783    },
8784    "AwsS3BucketWebsiteConfigurationRoutingRules":{
8785      "type":"list",
8786      "member":{"shape":"AwsS3BucketWebsiteConfigurationRoutingRule"}
8787    },
8788    "AwsS3ObjectDetails":{
8789      "type":"structure",
8790      "members":{
8791        "LastModified":{
8792          "shape":"NonEmptyString",
8793          "documentation":"<p>Indicates when the object was last modified.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8794        },
8795        "ETag":{
8796          "shape":"NonEmptyString",
8797          "documentation":"<p>The opaque identifier assigned by a web server to a specific version of a resource found at a URL.</p>"
8798        },
8799        "VersionId":{
8800          "shape":"NonEmptyString",
8801          "documentation":"<p>The version of the object.</p>"
8802        },
8803        "ContentType":{
8804          "shape":"NonEmptyString",
8805          "documentation":"<p>A standard MIME type describing the format of the object data.</p>"
8806        },
8807        "ServerSideEncryption":{
8808          "shape":"NonEmptyString",
8809          "documentation":"<p>If the object is stored using server-side encryption, the value of the server-side encryption algorithm used when storing this object in Amazon S3.</p>"
8810        },
8811        "SSEKMSKeyId":{
8812          "shape":"NonEmptyString",
8813          "documentation":"<p>The identifier of the KMS symmetric customer managed key that was used for the object.</p>"
8814        }
8815      },
8816      "documentation":"<p>Details about an Amazon S3 object.</p>"
8817    },
8818    "AwsSecretsManagerSecretDetails":{
8819      "type":"structure",
8820      "members":{
8821        "RotationRules":{
8822          "shape":"AwsSecretsManagerSecretRotationRules",
8823          "documentation":"<p>Defines the rotation schedule for the secret.</p>"
8824        },
8825        "RotationOccurredWithinFrequency":{
8826          "shape":"Boolean",
8827          "documentation":"<p>Whether the rotation occurred within the specified rotation frequency.</p>"
8828        },
8829        "KmsKeyId":{
8830          "shape":"NonEmptyString",
8831          "documentation":"<p>The ARN, Key ID, or alias of the KMS key used to encrypt the <code>SecretString</code> or <code>SecretBinary</code> values for versions of this secret.</p>"
8832        },
8833        "RotationEnabled":{
8834          "shape":"Boolean",
8835          "documentation":"<p>Whether rotation is enabled.</p>"
8836        },
8837        "RotationLambdaArn":{
8838          "shape":"NonEmptyString",
8839          "documentation":"<p>The ARN of the Lambda function that rotates the secret.</p>"
8840        },
8841        "Deleted":{
8842          "shape":"Boolean",
8843          "documentation":"<p>Whether the secret is deleted.</p>"
8844        },
8845        "Name":{
8846          "shape":"NonEmptyString",
8847          "documentation":"<p>The name of the secret.</p>"
8848        },
8849        "Description":{
8850          "shape":"NonEmptyString",
8851          "documentation":"<p>The user-provided description of the secret.</p>"
8852        }
8853      },
8854      "documentation":"<p>Details about an Secrets Manager secret.</p>"
8855    },
8856    "AwsSecretsManagerSecretRotationRules":{
8857      "type":"structure",
8858      "members":{
8859        "AutomaticallyAfterDays":{
8860          "shape":"Integer",
8861          "documentation":"<p>The number of days after the previous rotation to rotate the secret.</p>"
8862        }
8863      },
8864      "documentation":"<p>Defines the rotation schedule for the secret.</p>"
8865    },
8866    "AwsSecurityFinding":{
8867      "type":"structure",
8868      "required":[
8869        "SchemaVersion",
8870        "Id",
8871        "ProductArn",
8872        "GeneratorId",
8873        "AwsAccountId",
8874        "CreatedAt",
8875        "UpdatedAt",
8876        "Title",
8877        "Description",
8878        "Resources"
8879      ],
8880      "members":{
8881        "SchemaVersion":{
8882          "shape":"NonEmptyString",
8883          "documentation":"<p>The schema version that a finding is formatted for.</p>"
8884        },
8885        "Id":{
8886          "shape":"NonEmptyString",
8887          "documentation":"<p>The security findings provider-specific identifier for a finding.</p>"
8888        },
8889        "ProductArn":{
8890          "shape":"NonEmptyString",
8891          "documentation":"<p>The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.</p>"
8892        },
8893        "ProductName":{
8894          "shape":"NonEmptyString",
8895          "documentation":"<p>The name of the product that generated the finding.</p> <p>Security Hub populates this attribute automatically for each finding. You cannot update it using <code>BatchImportFindings</code> or <code>BatchUpdateFindings</code>. The exception to this is when you use a custom integration.</p> <p>When you use the Security Hub console to filter findings by product name, you use this attribute.</p> <p>When you use the Security Hub API to filter findings by product name, you use the <code>aws/securityhub/ProductName</code> attribute under <code>ProductFields</code>.</p> <p>Security Hub does not synchronize those two attributes.</p>"
8896        },
8897        "CompanyName":{
8898          "shape":"NonEmptyString",
8899          "documentation":"<p>The name of the company for the product that generated the finding.</p> <p>Security Hub populates this attribute automatically for each finding. You cannot be updated using <code>BatchImportFindings</code> or <code>BatchUpdateFindings</code>. The exception to this is when you use a custom integration.</p> <p>When you use the Security Hub console to filter findings by company name, you use this attribute.</p> <p>When you use the Security Hub API to filter findings by company name, you use the <code>aws/securityhub/CompanyName</code> attribute under <code>ProductFields</code>.</p> <p>Security Hub does not synchronize those two attributes.</p>"
8900        },
8901        "Region":{
8902          "shape":"NonEmptyString",
8903          "documentation":"<p>The Region from which the finding was generated.</p> <p>Security Hub populates this attribute automatically for each finding. You cannot update it using <code>BatchImportFindings</code> or <code>BatchUpdateFindings</code>.</p>"
8904        },
8905        "GeneratorId":{
8906          "shape":"NonEmptyString",
8907          "documentation":"<p>The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc. </p>"
8908        },
8909        "AwsAccountId":{
8910          "shape":"NonEmptyString",
8911          "documentation":"<p>The Amazon Web Services account ID that a finding is generated in.</p>"
8912        },
8913        "Types":{
8914          "shape":"TypeList",
8915          "documentation":"<p>One or more finding types in the format of <code>namespace/category/classifier</code> that classify a finding.</p> <p>Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications</p>"
8916        },
8917        "FirstObservedAt":{
8918          "shape":"NonEmptyString",
8919          "documentation":"<p>Indicates when the security-findings provider first observed the potential security issue that a finding captured.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8920        },
8921        "LastObservedAt":{
8922          "shape":"NonEmptyString",
8923          "documentation":"<p>Indicates when the security-findings provider most recently observed the potential security issue that a finding captured.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8924        },
8925        "CreatedAt":{
8926          "shape":"NonEmptyString",
8927          "documentation":"<p>Indicates when the security-findings provider created the potential security issue that a finding captured.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8928        },
8929        "UpdatedAt":{
8930          "shape":"NonEmptyString",
8931          "documentation":"<p>Indicates when the security-findings provider last updated the finding record.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
8932        },
8933        "Severity":{
8934          "shape":"Severity",
8935          "documentation":"<p>A finding's severity.</p>"
8936        },
8937        "Confidence":{
8938          "shape":"Integer",
8939          "documentation":"<p>A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.</p> <p>Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.</p>"
8940        },
8941        "Criticality":{
8942          "shape":"Integer",
8943          "documentation":"<p>The level of importance assigned to the resources associated with the finding.</p> <p>A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.</p>"
8944        },
8945        "Title":{
8946          "shape":"NonEmptyString",
8947          "documentation":"<p>A finding's title.</p> <note> <p>In this release, <code>Title</code> is a required property.</p> </note>"
8948        },
8949        "Description":{
8950          "shape":"NonEmptyString",
8951          "documentation":"<p>A finding's description.</p> <note> <p>In this release, <code>Description</code> is a required property.</p> </note>"
8952        },
8953        "Remediation":{
8954          "shape":"Remediation",
8955          "documentation":"<p>A data type that describes the remediation options for a finding.</p>"
8956        },
8957        "SourceUrl":{
8958          "shape":"NonEmptyString",
8959          "documentation":"<p>A URL that links to a page about the current finding in the security-findings provider's solution.</p>"
8960        },
8961        "ProductFields":{
8962          "shape":"FieldMap",
8963          "documentation":"<p>A data type where security-findings providers can include additional solution-specific details that aren't part of the defined <code>AwsSecurityFinding</code> format.</p> <p>Can contain up to 50 key-value pairs. For each key-value pair, the key can contain up to 128 characters, and the value can contain up to 2048 characters.</p>"
8964        },
8965        "UserDefinedFields":{
8966          "shape":"FieldMap",
8967          "documentation":"<p>A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding. </p>"
8968        },
8969        "Malware":{
8970          "shape":"MalwareList",
8971          "documentation":"<p>A list of malware related to a finding.</p>"
8972        },
8973        "Network":{
8974          "shape":"Network",
8975          "documentation":"<p>The details of network-related information about a finding.</p>"
8976        },
8977        "NetworkPath":{
8978          "shape":"NetworkPathList",
8979          "documentation":"<p>Provides information about a network path that is relevant to a finding. Each entry under <code>NetworkPath</code> represents a component of that path.</p>"
8980        },
8981        "Process":{
8982          "shape":"ProcessDetails",
8983          "documentation":"<p>The details of process-related information about a finding.</p>"
8984        },
8985        "ThreatIntelIndicators":{
8986          "shape":"ThreatIntelIndicatorList",
8987          "documentation":"<p>Threat intelligence details related to a finding.</p>"
8988        },
8989        "Resources":{
8990          "shape":"ResourceList",
8991          "documentation":"<p>A set of resource data types that describe the resources that the finding refers to.</p>"
8992        },
8993        "Compliance":{
8994          "shape":"Compliance",
8995          "documentation":"<p>This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported security standard, such as CIS Amazon Web Services Foundations. Contains security standard-related finding details.</p>"
8996        },
8997        "VerificationState":{
8998          "shape":"VerificationState",
8999          "documentation":"<p>Indicates the veracity of a finding. </p>"
9000        },
9001        "WorkflowState":{
9002          "shape":"WorkflowState",
9003          "documentation":"<p>The workflow state of a finding. </p>"
9004        },
9005        "Workflow":{
9006          "shape":"Workflow",
9007          "documentation":"<p>Provides information about the status of the investigation into a finding.</p>"
9008        },
9009        "RecordState":{
9010          "shape":"RecordState",
9011          "documentation":"<p>The record state of a finding.</p>"
9012        },
9013        "RelatedFindings":{
9014          "shape":"RelatedFindingList",
9015          "documentation":"<p>A list of related findings.</p>"
9016        },
9017        "Note":{
9018          "shape":"Note",
9019          "documentation":"<p>A user-defined note added to a finding.</p>"
9020        },
9021        "Vulnerabilities":{
9022          "shape":"VulnerabilityList",
9023          "documentation":"<p>Provides a list of vulnerabilities associated with the findings.</p>"
9024        },
9025        "PatchSummary":{
9026          "shape":"PatchSummary",
9027          "documentation":"<p>Provides an overview of the patch compliance status for an instance against a selected compliance standard.</p>"
9028        },
9029        "Action":{
9030          "shape":"Action",
9031          "documentation":"<p>Provides details about an action that affects or that was taken on a resource.</p>"
9032        },
9033        "FindingProviderFields":{
9034          "shape":"FindingProviderFields",
9035          "documentation":"<p>In a <code>BatchImportFindings</code> request, finding providers use <code>FindingProviderFields</code> to provide and update their own values for confidence, criticality, related findings, severity, and types.</p>"
9036        }
9037      },
9038      "documentation":"<p>Provides consistent format for the contents of the Security Hub-aggregated findings. <code>AwsSecurityFinding</code> format enables you to share findings between Amazon Web Services security services and third-party solutions, and security standards checks.</p> <note> <p>A finding is a potential security issue generated either by Amazon Web Services services or by the integrated third-party solutions and standards checks.</p> </note>"
9039    },
9040    "AwsSecurityFindingFilters":{
9041      "type":"structure",
9042      "members":{
9043        "ProductArn":{
9044          "shape":"StringFilterList",
9045          "documentation":"<p>The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.</p>"
9046        },
9047        "AwsAccountId":{
9048          "shape":"StringFilterList",
9049          "documentation":"<p>The Amazon Web Services account ID that a finding is generated in.</p>"
9050        },
9051        "Id":{
9052          "shape":"StringFilterList",
9053          "documentation":"<p>The security findings provider-specific identifier for a finding.</p>"
9054        },
9055        "GeneratorId":{
9056          "shape":"StringFilterList",
9057          "documentation":"<p>The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plugin, etc.</p>"
9058        },
9059        "Region":{
9060          "shape":"StringFilterList",
9061          "documentation":"<p>The Region from which the finding was generated.</p>"
9062        },
9063        "Type":{
9064          "shape":"StringFilterList",
9065          "documentation":"<p>A finding type in the format of <code>namespace/category/classifier</code> that classifies a finding.</p>"
9066        },
9067        "FirstObservedAt":{
9068          "shape":"DateFilterList",
9069          "documentation":"<p>An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.</p>"
9070        },
9071        "LastObservedAt":{
9072          "shape":"DateFilterList",
9073          "documentation":"<p>An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.</p>"
9074        },
9075        "CreatedAt":{
9076          "shape":"DateFilterList",
9077          "documentation":"<p>An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.</p>"
9078        },
9079        "UpdatedAt":{
9080          "shape":"DateFilterList",
9081          "documentation":"<p>An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record. </p>"
9082        },
9083        "SeverityProduct":{
9084          "shape":"NumberFilterList",
9085          "documentation":"<p>The native severity as defined by the security-findings provider's solution that generated the finding.</p>",
9086          "deprecated":true,
9087          "deprecatedMessage":"This filter is deprecated. Instead, use FindingProviderSeverityOriginal."
9088        },
9089        "SeverityNormalized":{
9090          "shape":"NumberFilterList",
9091          "documentation":"<p>The normalized severity of a finding.</p>",
9092          "deprecated":true,
9093          "deprecatedMessage":"This filter is deprecated. Instead, use SeverityLabel or FindingProviderFieldsSeverityLabel."
9094        },
9095        "SeverityLabel":{
9096          "shape":"StringFilterList",
9097          "documentation":"<p>The label of a finding's severity.</p>"
9098        },
9099        "Confidence":{
9100          "shape":"NumberFilterList",
9101          "documentation":"<p>A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.</p> <p>Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.</p>"
9102        },
9103        "Criticality":{
9104          "shape":"NumberFilterList",
9105          "documentation":"<p>The level of importance assigned to the resources associated with the finding.</p> <p>A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.</p>"
9106        },
9107        "Title":{
9108          "shape":"StringFilterList",
9109          "documentation":"<p>A finding's title.</p>"
9110        },
9111        "Description":{
9112          "shape":"StringFilterList",
9113          "documentation":"<p>A finding's description.</p>"
9114        },
9115        "RecommendationText":{
9116          "shape":"StringFilterList",
9117          "documentation":"<p>The recommendation of what to do about the issue described in a finding.</p>"
9118        },
9119        "SourceUrl":{
9120          "shape":"StringFilterList",
9121          "documentation":"<p>A URL that links to a page about the current finding in the security-findings provider's solution.</p>"
9122        },
9123        "ProductFields":{
9124          "shape":"MapFilterList",
9125          "documentation":"<p>A data type where security-findings providers can include additional solution-specific details that aren't part of the defined <code>AwsSecurityFinding</code> format.</p>"
9126        },
9127        "ProductName":{
9128          "shape":"StringFilterList",
9129          "documentation":"<p>The name of the solution (product) that generates findings.</p> <p>Note that this is a filter against the <code>aws/securityhub/ProductName</code> field in <code>ProductFields</code>. It is not a filter for the top-level <code>ProductName</code> field.</p>"
9130        },
9131        "CompanyName":{
9132          "shape":"StringFilterList",
9133          "documentation":"<p>The name of the findings provider (company) that owns the solution (product) that generates findings.</p> <p>Note that this is a filter against the <code>aws/securityhub/CompanyName</code> field in <code>ProductFields</code>. It is not a filter for the top-level <code>CompanyName</code> field.</p>"
9134        },
9135        "UserDefinedFields":{
9136          "shape":"MapFilterList",
9137          "documentation":"<p>A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding. </p>"
9138        },
9139        "MalwareName":{
9140          "shape":"StringFilterList",
9141          "documentation":"<p>The name of the malware that was observed.</p>"
9142        },
9143        "MalwareType":{
9144          "shape":"StringFilterList",
9145          "documentation":"<p>The type of the malware that was observed.</p>"
9146        },
9147        "MalwarePath":{
9148          "shape":"StringFilterList",
9149          "documentation":"<p>The filesystem path of the malware that was observed.</p>"
9150        },
9151        "MalwareState":{
9152          "shape":"StringFilterList",
9153          "documentation":"<p>The state of the malware that was observed.</p>"
9154        },
9155        "NetworkDirection":{
9156          "shape":"StringFilterList",
9157          "documentation":"<p>Indicates the direction of network traffic associated with a finding.</p>"
9158        },
9159        "NetworkProtocol":{
9160          "shape":"StringFilterList",
9161          "documentation":"<p>The protocol of network-related information about a finding.</p>"
9162        },
9163        "NetworkSourceIpV4":{
9164          "shape":"IpFilterList",
9165          "documentation":"<p>The source IPv4 address of network-related information about a finding.</p>"
9166        },
9167        "NetworkSourceIpV6":{
9168          "shape":"IpFilterList",
9169          "documentation":"<p>The source IPv6 address of network-related information about a finding.</p>"
9170        },
9171        "NetworkSourcePort":{
9172          "shape":"NumberFilterList",
9173          "documentation":"<p>The source port of network-related information about a finding.</p>"
9174        },
9175        "NetworkSourceDomain":{
9176          "shape":"StringFilterList",
9177          "documentation":"<p>The source domain of network-related information about a finding.</p>"
9178        },
9179        "NetworkSourceMac":{
9180          "shape":"StringFilterList",
9181          "documentation":"<p>The source media access control (MAC) address of network-related information about a finding.</p>"
9182        },
9183        "NetworkDestinationIpV4":{
9184          "shape":"IpFilterList",
9185          "documentation":"<p>The destination IPv4 address of network-related information about a finding.</p>"
9186        },
9187        "NetworkDestinationIpV6":{
9188          "shape":"IpFilterList",
9189          "documentation":"<p>The destination IPv6 address of network-related information about a finding.</p>"
9190        },
9191        "NetworkDestinationPort":{
9192          "shape":"NumberFilterList",
9193          "documentation":"<p>The destination port of network-related information about a finding.</p>"
9194        },
9195        "NetworkDestinationDomain":{
9196          "shape":"StringFilterList",
9197          "documentation":"<p>The destination domain of network-related information about a finding.</p>"
9198        },
9199        "ProcessName":{
9200          "shape":"StringFilterList",
9201          "documentation":"<p>The name of the process.</p>"
9202        },
9203        "ProcessPath":{
9204          "shape":"StringFilterList",
9205          "documentation":"<p>The path to the process executable.</p>"
9206        },
9207        "ProcessPid":{
9208          "shape":"NumberFilterList",
9209          "documentation":"<p>The process ID.</p>"
9210        },
9211        "ProcessParentPid":{
9212          "shape":"NumberFilterList",
9213          "documentation":"<p>The parent process ID.</p>"
9214        },
9215        "ProcessLaunchedAt":{
9216          "shape":"DateFilterList",
9217          "documentation":"<p>The date/time that the process was launched.</p>"
9218        },
9219        "ProcessTerminatedAt":{
9220          "shape":"DateFilterList",
9221          "documentation":"<p>The date/time that the process was terminated.</p>"
9222        },
9223        "ThreatIntelIndicatorType":{
9224          "shape":"StringFilterList",
9225          "documentation":"<p>The type of a threat intelligence indicator.</p>"
9226        },
9227        "ThreatIntelIndicatorValue":{
9228          "shape":"StringFilterList",
9229          "documentation":"<p>The value of a threat intelligence indicator.</p>"
9230        },
9231        "ThreatIntelIndicatorCategory":{
9232          "shape":"StringFilterList",
9233          "documentation":"<p>The category of a threat intelligence indicator.</p>"
9234        },
9235        "ThreatIntelIndicatorLastObservedAt":{
9236          "shape":"DateFilterList",
9237          "documentation":"<p>The date/time of the last observation of a threat intelligence indicator.</p>"
9238        },
9239        "ThreatIntelIndicatorSource":{
9240          "shape":"StringFilterList",
9241          "documentation":"<p>The source of the threat intelligence.</p>"
9242        },
9243        "ThreatIntelIndicatorSourceUrl":{
9244          "shape":"StringFilterList",
9245          "documentation":"<p>The URL for more details from the source of the threat intelligence.</p>"
9246        },
9247        "ResourceType":{
9248          "shape":"StringFilterList",
9249          "documentation":"<p>Specifies the type of the resource that details are provided for.</p>"
9250        },
9251        "ResourceId":{
9252          "shape":"StringFilterList",
9253          "documentation":"<p>The canonical identifier for the given resource type.</p>"
9254        },
9255        "ResourcePartition":{
9256          "shape":"StringFilterList",
9257          "documentation":"<p>The canonical Amazon Web Services partition name that the Region is assigned to.</p>"
9258        },
9259        "ResourceRegion":{
9260          "shape":"StringFilterList",
9261          "documentation":"<p>The canonical Amazon Web Services external Region name where this resource is located.</p>"
9262        },
9263        "ResourceTags":{
9264          "shape":"MapFilterList",
9265          "documentation":"<p>A list of Amazon Web Services tags associated with a resource at the time the finding was processed.</p>"
9266        },
9267        "ResourceAwsEc2InstanceType":{
9268          "shape":"StringFilterList",
9269          "documentation":"<p>The instance type of the instance.</p>"
9270        },
9271        "ResourceAwsEc2InstanceImageId":{
9272          "shape":"StringFilterList",
9273          "documentation":"<p>The Amazon Machine Image (AMI) ID of the instance.</p>"
9274        },
9275        "ResourceAwsEc2InstanceIpV4Addresses":{
9276          "shape":"IpFilterList",
9277          "documentation":"<p>The IPv4 addresses associated with the instance.</p>"
9278        },
9279        "ResourceAwsEc2InstanceIpV6Addresses":{
9280          "shape":"IpFilterList",
9281          "documentation":"<p>The IPv6 addresses associated with the instance.</p>"
9282        },
9283        "ResourceAwsEc2InstanceKeyName":{
9284          "shape":"StringFilterList",
9285          "documentation":"<p>The key name associated with the instance.</p>"
9286        },
9287        "ResourceAwsEc2InstanceIamInstanceProfileArn":{
9288          "shape":"StringFilterList",
9289          "documentation":"<p>The IAM profile ARN of the instance.</p>"
9290        },
9291        "ResourceAwsEc2InstanceVpcId":{
9292          "shape":"StringFilterList",
9293          "documentation":"<p>The identifier of the VPC that the instance was launched in.</p>"
9294        },
9295        "ResourceAwsEc2InstanceSubnetId":{
9296          "shape":"StringFilterList",
9297          "documentation":"<p>The identifier of the subnet that the instance was launched in.</p>"
9298        },
9299        "ResourceAwsEc2InstanceLaunchedAt":{
9300          "shape":"DateFilterList",
9301          "documentation":"<p>The date and time the instance was launched.</p>"
9302        },
9303        "ResourceAwsS3BucketOwnerId":{
9304          "shape":"StringFilterList",
9305          "documentation":"<p>The canonical user ID of the owner of the S3 bucket.</p>"
9306        },
9307        "ResourceAwsS3BucketOwnerName":{
9308          "shape":"StringFilterList",
9309          "documentation":"<p>The display name of the owner of the S3 bucket.</p>"
9310        },
9311        "ResourceAwsIamAccessKeyUserName":{
9312          "shape":"StringFilterList",
9313          "documentation":"<p>The user associated with the IAM access key related to a finding.</p>",
9314          "deprecated":true,
9315          "deprecatedMessage":"This filter is deprecated. Instead, use ResourceAwsIamAccessKeyPrincipalName."
9316        },
9317        "ResourceAwsIamAccessKeyPrincipalName":{
9318          "shape":"StringFilterList",
9319          "documentation":"<p>The name of the principal that is associated with an IAM access key.</p>"
9320        },
9321        "ResourceAwsIamAccessKeyStatus":{
9322          "shape":"StringFilterList",
9323          "documentation":"<p>The status of the IAM access key related to a finding.</p>"
9324        },
9325        "ResourceAwsIamAccessKeyCreatedAt":{
9326          "shape":"DateFilterList",
9327          "documentation":"<p>The creation date/time of the IAM access key related to a finding.</p>"
9328        },
9329        "ResourceAwsIamUserUserName":{
9330          "shape":"StringFilterList",
9331          "documentation":"<p>The name of an IAM user.</p>"
9332        },
9333        "ResourceContainerName":{
9334          "shape":"StringFilterList",
9335          "documentation":"<p>The name of the container related to a finding.</p>"
9336        },
9337        "ResourceContainerImageId":{
9338          "shape":"StringFilterList",
9339          "documentation":"<p>The identifier of the image related to a finding.</p>"
9340        },
9341        "ResourceContainerImageName":{
9342          "shape":"StringFilterList",
9343          "documentation":"<p>The name of the image related to a finding.</p>"
9344        },
9345        "ResourceContainerLaunchedAt":{
9346          "shape":"DateFilterList",
9347          "documentation":"<p>The date/time that the container was started.</p>"
9348        },
9349        "ResourceDetailsOther":{
9350          "shape":"MapFilterList",
9351          "documentation":"<p>The details of a resource that doesn't have a specific subfield for the resource type defined.</p>"
9352        },
9353        "ComplianceStatus":{
9354          "shape":"StringFilterList",
9355          "documentation":"<p>Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard, such as CIS Amazon Web Services Foundations. Contains security standard-related finding details.</p>"
9356        },
9357        "VerificationState":{
9358          "shape":"StringFilterList",
9359          "documentation":"<p>The veracity of a finding.</p>"
9360        },
9361        "WorkflowState":{
9362          "shape":"StringFilterList",
9363          "documentation":"<p>The workflow state of a finding.</p> <p>Note that this field is deprecated. To search for a finding based on its workflow status, use <code>WorkflowStatus</code>.</p>"
9364        },
9365        "WorkflowStatus":{
9366          "shape":"StringFilterList",
9367          "documentation":"<p>The status of the investigation into a finding. Allowed values are the following.</p> <ul> <li> <p> <code>NEW</code> - The initial state of a finding, before it is reviewed.</p> <p>Security Hub also resets the workflow status from <code>NOTIFIED</code> or <code>RESOLVED</code> to <code>NEW</code> in the following cases:</p> <ul> <li> <p>The record state changes from <code>ARCHIVED</code> to <code>ACTIVE</code>.</p> </li> <li> <p>The compliance status changes from <code>PASSED</code> to either <code>WARNING</code>, <code>FAILED</code>, or <code>NOT_AVAILABLE</code>.</p> </li> </ul> </li> <li> <p> <code>NOTIFIED</code> - Indicates that the resource owner has been notified about the security issue. Used when the initial reviewer is not the resource owner, and needs intervention from the resource owner.</p> </li> <li> <p> <code>SUPPRESSED</code> - The finding will not be reviewed again and will not be acted upon.</p> </li> <li> <p> <code>RESOLVED</code> - The finding was reviewed and remediated and is now considered resolved. </p> </li> </ul>"
9368        },
9369        "RecordState":{
9370          "shape":"StringFilterList",
9371          "documentation":"<p>The updated record state for the finding.</p>"
9372        },
9373        "RelatedFindingsProductArn":{
9374          "shape":"StringFilterList",
9375          "documentation":"<p>The ARN of the solution that generated a related finding.</p>"
9376        },
9377        "RelatedFindingsId":{
9378          "shape":"StringFilterList",
9379          "documentation":"<p>The solution-generated identifier for a related finding.</p>"
9380        },
9381        "NoteText":{
9382          "shape":"StringFilterList",
9383          "documentation":"<p>The text of a note.</p>"
9384        },
9385        "NoteUpdatedAt":{
9386          "shape":"DateFilterList",
9387          "documentation":"<p>The timestamp of when the note was updated.</p>"
9388        },
9389        "NoteUpdatedBy":{
9390          "shape":"StringFilterList",
9391          "documentation":"<p>The principal that created a note.</p>"
9392        },
9393        "Keyword":{
9394          "shape":"KeywordFilterList",
9395          "documentation":"<p>A keyword for a finding.</p>",
9396          "deprecated":true,
9397          "deprecatedMessage":"The Keyword property is deprecated."
9398        },
9399        "FindingProviderFieldsConfidence":{
9400          "shape":"NumberFilterList",
9401          "documentation":"<p>The finding provider value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.</p> <p>Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.</p>"
9402        },
9403        "FindingProviderFieldsCriticality":{
9404          "shape":"NumberFilterList",
9405          "documentation":"<p>The finding provider value for the level of importance assigned to the resources associated with the findings.</p> <p>A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources. </p>"
9406        },
9407        "FindingProviderFieldsRelatedFindingsId":{
9408          "shape":"StringFilterList",
9409          "documentation":"<p>The finding identifier of a related finding that is identified by the finding provider.</p>"
9410        },
9411        "FindingProviderFieldsRelatedFindingsProductArn":{
9412          "shape":"StringFilterList",
9413          "documentation":"<p>The ARN of the solution that generated a related finding that is identified by the finding provider.</p>"
9414        },
9415        "FindingProviderFieldsSeverityLabel":{
9416          "shape":"StringFilterList",
9417          "documentation":"<p>The finding provider value for the severity label.</p>"
9418        },
9419        "FindingProviderFieldsSeverityOriginal":{
9420          "shape":"StringFilterList",
9421          "documentation":"<p>The finding provider's original value for the severity.</p>"
9422        },
9423        "FindingProviderFieldsTypes":{
9424          "shape":"StringFilterList",
9425          "documentation":"<p>One or more finding types that the finding provider assigned to the finding. Uses the format of <code>namespace/category/classifier</code> that classify a finding.</p> <p>Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications</p>"
9426        }
9427      },
9428      "documentation":"<p>A collection of attributes that are applied to all active Security Hub-aggregated findings and that result in a subset of findings that are included in this insight.</p> <p>You can filter by up to 10 finding attributes. For each attribute, you can provide up to 20 filter values.</p>"
9429    },
9430    "AwsSecurityFindingIdentifier":{
9431      "type":"structure",
9432      "required":[
9433        "Id",
9434        "ProductArn"
9435      ],
9436      "members":{
9437        "Id":{
9438          "shape":"NonEmptyString",
9439          "documentation":"<p>The identifier of the finding that was specified by the finding provider.</p>"
9440        },
9441        "ProductArn":{
9442          "shape":"NonEmptyString",
9443          "documentation":"<p>The ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.</p>"
9444        }
9445      },
9446      "documentation":"<p>Identifies a finding to update using <code>BatchUpdateFindings</code>.</p>"
9447    },
9448    "AwsSecurityFindingIdentifierList":{
9449      "type":"list",
9450      "member":{"shape":"AwsSecurityFindingIdentifier"}
9451    },
9452    "AwsSecurityFindingList":{
9453      "type":"list",
9454      "member":{"shape":"AwsSecurityFinding"}
9455    },
9456    "AwsSnsTopicDetails":{
9457      "type":"structure",
9458      "members":{
9459        "KmsMasterKeyId":{
9460          "shape":"NonEmptyString",
9461          "documentation":"<p>The ID of an Amazon Web Services managed key for Amazon SNS or a customer managed key.</p>"
9462        },
9463        "Subscription":{
9464          "shape":"AwsSnsTopicSubscriptionList",
9465          "documentation":"<p>Subscription is an embedded property that describes the subscription endpoints of an SNS topic.</p>"
9466        },
9467        "TopicName":{
9468          "shape":"NonEmptyString",
9469          "documentation":"<p>The name of the topic.</p>"
9470        },
9471        "Owner":{
9472          "shape":"NonEmptyString",
9473          "documentation":"<p>The subscription's owner.</p>"
9474        }
9475      },
9476      "documentation":"<p>A wrapper type for the topic's ARN.</p>"
9477    },
9478    "AwsSnsTopicSubscription":{
9479      "type":"structure",
9480      "members":{
9481        "Endpoint":{
9482          "shape":"NonEmptyString",
9483          "documentation":"<p>The subscription's endpoint (format depends on the protocol).</p>"
9484        },
9485        "Protocol":{
9486          "shape":"NonEmptyString",
9487          "documentation":"<p>The subscription's protocol.</p>"
9488        }
9489      },
9490      "documentation":"<p>A wrapper type for the attributes of an Amazon SNS subscription.</p>"
9491    },
9492    "AwsSnsTopicSubscriptionList":{
9493      "type":"list",
9494      "member":{"shape":"AwsSnsTopicSubscription"}
9495    },
9496    "AwsSqsQueueDetails":{
9497      "type":"structure",
9498      "members":{
9499        "KmsDataKeyReusePeriodSeconds":{
9500          "shape":"Integer",
9501          "documentation":"<p>The length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling KMS again.</p>"
9502        },
9503        "KmsMasterKeyId":{
9504          "shape":"NonEmptyString",
9505          "documentation":"<p>The ID of an Amazon Web Services managed key for Amazon SQS or a custom KMS key.</p>"
9506        },
9507        "QueueName":{
9508          "shape":"NonEmptyString",
9509          "documentation":"<p>The name of the new queue.</p>"
9510        },
9511        "DeadLetterTargetArn":{
9512          "shape":"NonEmptyString",
9513          "documentation":"<p>The ARN of the dead-letter queue to which Amazon SQS moves messages after the value of <code>maxReceiveCount</code> is exceeded. </p>"
9514        }
9515      },
9516      "documentation":"<p>Data about a queue.</p>"
9517    },
9518    "AwsSsmComplianceSummary":{
9519      "type":"structure",
9520      "members":{
9521        "Status":{
9522          "shape":"NonEmptyString",
9523          "documentation":"<p>The current patch compliance status.</p> <p>The possible status values are:</p> <ul> <li> <p> <code>COMPLIANT</code> </p> </li> <li> <p> <code>NON_COMPLIANT</code> </p> </li> <li> <p> <code>UNSPECIFIED_DATA</code> </p> </li> </ul>"
9524        },
9525        "CompliantCriticalCount":{
9526          "shape":"Integer",
9527          "documentation":"<p>For the patches that are compliant, the number that have a severity of <code>CRITICAL</code>.</p>"
9528        },
9529        "CompliantHighCount":{
9530          "shape":"Integer",
9531          "documentation":"<p>For the patches that are compliant, the number that have a severity of <code>HIGH</code>.</p>"
9532        },
9533        "CompliantMediumCount":{
9534          "shape":"Integer",
9535          "documentation":"<p>For the patches that are compliant, the number that have a severity of <code>MEDIUM</code>.</p>"
9536        },
9537        "ExecutionType":{
9538          "shape":"NonEmptyString",
9539          "documentation":"<p>The type of execution that was used determine compliance.</p>"
9540        },
9541        "NonCompliantCriticalCount":{
9542          "shape":"Integer",
9543          "documentation":"<p>For the patch items that are noncompliant, the number of items that have a severity of <code>CRITICAL</code>.</p>"
9544        },
9545        "CompliantInformationalCount":{
9546          "shape":"Integer",
9547          "documentation":"<p>For the patches that are compliant, the number that have a severity of <code>INFORMATIONAL</code>.</p>"
9548        },
9549        "NonCompliantInformationalCount":{
9550          "shape":"Integer",
9551          "documentation":"<p>For the patches that are noncompliant, the number that have a severity of <code>INFORMATIONAL</code>.</p>"
9552        },
9553        "CompliantUnspecifiedCount":{
9554          "shape":"Integer",
9555          "documentation":"<p>For the patches that are compliant, the number that have a severity of <code>UNSPECIFIED</code>.</p>"
9556        },
9557        "NonCompliantLowCount":{
9558          "shape":"Integer",
9559          "documentation":"<p>For the patches that are noncompliant, the number that have a severity of <code>LOW</code>.</p>"
9560        },
9561        "NonCompliantHighCount":{
9562          "shape":"Integer",
9563          "documentation":"<p>For the patches that are noncompliant, the number that have a severity of <code>HIGH</code>.</p>"
9564        },
9565        "CompliantLowCount":{
9566          "shape":"Integer",
9567          "documentation":"<p>For the patches that are compliant, the number that have a severity of <code>LOW</code>.</p>"
9568        },
9569        "ComplianceType":{
9570          "shape":"NonEmptyString",
9571          "documentation":"<p>The type of resource for which the compliance was determined. For <code>AwsSsmPatchCompliance</code>, <code>ComplianceType</code> is <code>Patch</code>. </p>"
9572        },
9573        "PatchBaselineId":{
9574          "shape":"NonEmptyString",
9575          "documentation":"<p>The identifier of the patch baseline. The patch baseline lists the patches that are approved for installation.</p>"
9576        },
9577        "OverallSeverity":{
9578          "shape":"NonEmptyString",
9579          "documentation":"<p>The highest severity for the patches.</p>"
9580        },
9581        "NonCompliantMediumCount":{
9582          "shape":"Integer",
9583          "documentation":"<p>For the patches that are noncompliant, the number that have a severity of <code>MEDIUM</code>.</p>"
9584        },
9585        "NonCompliantUnspecifiedCount":{
9586          "shape":"Integer",
9587          "documentation":"<p>For the patches that are noncompliant, the number that have a severity of <code>UNSPECIFIED</code>.</p>"
9588        },
9589        "PatchGroup":{
9590          "shape":"NonEmptyString",
9591          "documentation":"<p>The identifier of the patch group for which compliance was determined. A patch group uses tags to group EC2 instances that should have the same patch compliance.</p>"
9592        }
9593      },
9594      "documentation":"<p>Provides the details about the compliance status for a patch.</p>"
9595    },
9596    "AwsSsmPatch":{
9597      "type":"structure",
9598      "members":{
9599        "ComplianceSummary":{
9600          "shape":"AwsSsmComplianceSummary",
9601          "documentation":"<p>The compliance status details for the patch.</p>"
9602        }
9603      },
9604      "documentation":"<p>Provides details about the compliance for a patch.</p>"
9605    },
9606    "AwsSsmPatchComplianceDetails":{
9607      "type":"structure",
9608      "members":{
9609        "Patch":{
9610          "shape":"AwsSsmPatch",
9611          "documentation":"<p>Information about the status of a patch.</p>"
9612        }
9613      },
9614      "documentation":"<p>Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.</p>"
9615    },
9616    "AwsWafRateBasedRuleDetails":{
9617      "type":"structure",
9618      "members":{
9619        "MetricName":{
9620          "shape":"NonEmptyString",
9621          "documentation":"<p>The name of the metrics for the rate-based rule.</p>"
9622        },
9623        "Name":{
9624          "shape":"NonEmptyString",
9625          "documentation":"<p>The name of the rate-based rule.</p>"
9626        },
9627        "RateKey":{
9628          "shape":"NonEmptyString",
9629          "documentation":"<p>The field that WAF uses to determine whether requests are likely arriving from single source and are subject to rate monitoring.</p>"
9630        },
9631        "RateLimit":{
9632          "shape":"Long",
9633          "documentation":"<p>The maximum number of requests that have an identical value for the field specified in <code>RateKey</code> that are allowed within a five-minute period. If the number of requests exceeds <code>RateLimit</code> and the other predicates specified in the rule are met, WAF triggers the action for the rule.</p>"
9634        },
9635        "RuleId":{
9636          "shape":"NonEmptyString",
9637          "documentation":"<p>The unique identifier for the rate-based rule.</p>"
9638        },
9639        "MatchPredicates":{
9640          "shape":"AwsWafRateBasedRuleMatchPredicateList",
9641          "documentation":"<p>The predicates to include in the rate-based rule.</p>"
9642        }
9643      },
9644      "documentation":"<p>Details about a rate-based rule for global resources. A rate-based rule provides settings to indicate when to allow, block, or count a request. Rate-based rules include the number of requests that arrive over a specified period of time.</p>"
9645    },
9646    "AwsWafRateBasedRuleMatchPredicate":{
9647      "type":"structure",
9648      "members":{
9649        "DataId":{
9650          "shape":"NonEmptyString",
9651          "documentation":"<p>The unique identifier for the predicate.</p>"
9652        },
9653        "Negated":{
9654          "shape":"Boolean",
9655          "documentation":"<p>If set to <code>true</code>, then the rule actions are performed on requests that match the predicate settings.</p> <p>If set to <code>false</code>, then the rule actions are performed on all requests except those that match the predicate settings. </p>"
9656        },
9657        "Type":{
9658          "shape":"NonEmptyString",
9659          "documentation":"<p>The type of predicate.</p>"
9660        }
9661      },
9662      "documentation":"<p>A match predicate. A predicate might look for characteristics such as specific IP addresses, geographic locations, or sizes.</p>"
9663    },
9664    "AwsWafRateBasedRuleMatchPredicateList":{
9665      "type":"list",
9666      "member":{"shape":"AwsWafRateBasedRuleMatchPredicate"}
9667    },
9668    "AwsWafRegionalRateBasedRuleDetails":{
9669      "type":"structure",
9670      "members":{
9671        "MetricName":{
9672          "shape":"NonEmptyString",
9673          "documentation":"<p>The name of the metrics for the rate-based rule.</p>"
9674        },
9675        "Name":{
9676          "shape":"NonEmptyString",
9677          "documentation":"<p>The name of the rate-based rule.</p>"
9678        },
9679        "RateKey":{
9680          "shape":"NonEmptyString",
9681          "documentation":"<p>The field that WAF uses to determine whether requests are likely arriving from single source and are subject to rate monitoring.</p>"
9682        },
9683        "RateLimit":{
9684          "shape":"Long",
9685          "documentation":"<p>The maximum number of requests that have an identical value for the field specified in <code>RateKey</code> that are allowed within a five-minute period. If the number of requests exceeds <code>RateLimit</code> and the other predicates specified in the rule are met, WAF triggers the action for the rule.</p>"
9686        },
9687        "RuleId":{
9688          "shape":"NonEmptyString",
9689          "documentation":"<p>The unique identifier for the rate-based rule.</p>"
9690        },
9691        "MatchPredicates":{
9692          "shape":"AwsWafRegionalRateBasedRuleMatchPredicateList",
9693          "documentation":"<p>The predicates to include in the rate-based rule.</p>"
9694        }
9695      },
9696      "documentation":"<p>contains details about a rate-based rule for Regional resources. A rate-based rule provides settings to indicate when to allow, block, or count a request. Rate-based rules include the number of requests that arrive over a specified period of time.</p>"
9697    },
9698    "AwsWafRegionalRateBasedRuleMatchPredicate":{
9699      "type":"structure",
9700      "members":{
9701        "DataId":{
9702          "shape":"NonEmptyString",
9703          "documentation":"<p>The unique identifier for the predicate.</p>"
9704        },
9705        "Negated":{
9706          "shape":"Boolean",
9707          "documentation":"<p>If set to <code>true</code>, then the rule actions are performed on requests that match the predicate settings.</p> <p>If set to <code>false</code>, then the rule actions are performed on all requests except those that match the predicate settings.</p>"
9708        },
9709        "Type":{
9710          "shape":"NonEmptyString",
9711          "documentation":"<p>The type of predicate.</p>"
9712        }
9713      },
9714      "documentation":"<p>Details for a match predicate. A predicate might look for characteristics such as specific IP addresses, geographic locations, or sizes.</p>"
9715    },
9716    "AwsWafRegionalRateBasedRuleMatchPredicateList":{
9717      "type":"list",
9718      "member":{"shape":"AwsWafRegionalRateBasedRuleMatchPredicate"}
9719    },
9720    "AwsWafWebAclDetails":{
9721      "type":"structure",
9722      "members":{
9723        "Name":{
9724          "shape":"NonEmptyString",
9725          "documentation":"<p>A friendly name or description of the WebACL. You can't change the name of a WebACL after you create it.</p>"
9726        },
9727        "DefaultAction":{
9728          "shape":"NonEmptyString",
9729          "documentation":"<p>The action to perform if none of the rules contained in the WebACL match.</p>"
9730        },
9731        "Rules":{
9732          "shape":"AwsWafWebAclRuleList",
9733          "documentation":"<p>An array that contains the action for each rule in a WebACL, the priority of the rule, and the ID of the rule.</p>"
9734        },
9735        "WebAclId":{
9736          "shape":"NonEmptyString",
9737          "documentation":"<p>A unique identifier for a WebACL.</p>"
9738        }
9739      },
9740      "documentation":"<p>Details about an WAF WebACL.</p>"
9741    },
9742    "AwsWafWebAclRule":{
9743      "type":"structure",
9744      "members":{
9745        "Action":{
9746          "shape":"WafAction",
9747          "documentation":"<p>Specifies the action that CloudFront or WAF takes when a web request matches the conditions in the rule. </p>"
9748        },
9749        "ExcludedRules":{
9750          "shape":"WafExcludedRuleList",
9751          "documentation":"<p>Rules to exclude from a rule group.</p>"
9752        },
9753        "OverrideAction":{
9754          "shape":"WafOverrideAction",
9755          "documentation":"<p>Use the <code>OverrideAction</code> to test your RuleGroup.</p> <p>Any rule in a RuleGroup can potentially block a request. If you set the <code>OverrideAction</code> to <code>None</code>, the RuleGroup blocks a request if any individual rule in the RuleGroup matches the request and is configured to block that request.</p> <p>However, if you first want to test the RuleGroup, set the <code>OverrideAction</code> to <code>Count</code>. The RuleGroup then overrides any block action specified by individual rules contained within the group. Instead of blocking matching requests, those requests are counted.</p> <p> <code>ActivatedRule</code>|<code>OverrideAction</code> applies only when updating or adding a RuleGroup to a WebACL. In this case you do not use <code>ActivatedRule</code>|<code>Action</code>. For all other update requests, <code>ActivatedRule</code>|<code>Action</code> is used instead of <code>ActivatedRule</code>|<code>OverrideAction</code>. </p>"
9756        },
9757        "Priority":{
9758          "shape":"Integer",
9759          "documentation":"<p>Specifies the order in which the rules in a WebACL are evaluated. Rules with a lower value for <code>Priority</code> are evaluated before rules with a higher value. The value must be a unique integer. If you add multiple rules to a WebACL, the values do not need to be consecutive.</p>"
9760        },
9761        "RuleId":{
9762          "shape":"NonEmptyString",
9763          "documentation":"<p>The identifier for a rule.</p>"
9764        },
9765        "Type":{
9766          "shape":"NonEmptyString",
9767          "documentation":"<p>The rule type.</p> <p>Valid values: <code>REGULAR</code> | <code>RATE_BASED</code> | <code>GROUP</code> </p> <p>The default is <code>REGULAR</code>.</p>"
9768        }
9769      },
9770      "documentation":"<p>Details for a rule in an WAF WebACL.</p>"
9771    },
9772    "AwsWafWebAclRuleList":{
9773      "type":"list",
9774      "member":{"shape":"AwsWafWebAclRule"}
9775    },
9776    "AwsXrayEncryptionConfigDetails":{
9777      "type":"structure",
9778      "members":{
9779        "KeyId":{
9780          "shape":"NonEmptyString",
9781          "documentation":"<p>The identifier of the KMS key that is used for encryption. Provided if <code>Type</code> is <code>KMS</code>.</p>"
9782        },
9783        "Status":{
9784          "shape":"NonEmptyString",
9785          "documentation":"<p>The current status of the encryption configuration. When <code>Status</code> is <code>UPDATING</code>, X-Ray might use both the old and new encryption.</p>"
9786        },
9787        "Type":{
9788          "shape":"NonEmptyString",
9789          "documentation":"<p>The type of encryption. <code>KMS</code> indicates that the encryption uses KMS keys. <code>NONE</code> indicates to use the default encryption.</p>"
9790        }
9791      },
9792      "documentation":"<p>Information about the encryption configuration for X-Ray.</p>"
9793    },
9794    "BatchDisableStandardsRequest":{
9795      "type":"structure",
9796      "required":["StandardsSubscriptionArns"],
9797      "members":{
9798        "StandardsSubscriptionArns":{
9799          "shape":"StandardsSubscriptionArns",
9800          "documentation":"<p>The ARNs of the standards subscriptions to disable.</p>"
9801        }
9802      }
9803    },
9804    "BatchDisableStandardsResponse":{
9805      "type":"structure",
9806      "members":{
9807        "StandardsSubscriptions":{
9808          "shape":"StandardsSubscriptions",
9809          "documentation":"<p>The details of the standards subscriptions that were disabled.</p>"
9810        }
9811      }
9812    },
9813    "BatchEnableStandardsRequest":{
9814      "type":"structure",
9815      "required":["StandardsSubscriptionRequests"],
9816      "members":{
9817        "StandardsSubscriptionRequests":{
9818          "shape":"StandardsSubscriptionRequests",
9819          "documentation":"<p>The list of standards checks to enable.</p>"
9820        }
9821      }
9822    },
9823    "BatchEnableStandardsResponse":{
9824      "type":"structure",
9825      "members":{
9826        "StandardsSubscriptions":{
9827          "shape":"StandardsSubscriptions",
9828          "documentation":"<p>The details of the standards subscriptions that were enabled.</p>"
9829        }
9830      }
9831    },
9832    "BatchImportFindingsRequest":{
9833      "type":"structure",
9834      "required":["Findings"],
9835      "members":{
9836        "Findings":{
9837          "shape":"BatchImportFindingsRequestFindingList",
9838          "documentation":"<p>A list of findings to import. To successfully import a finding, it must follow the <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-findings-format.html\">Amazon Web Services Security Finding Format</a>. Maximum of 100 findings per request.</p>"
9839        }
9840      }
9841    },
9842    "BatchImportFindingsRequestFindingList":{
9843      "type":"list",
9844      "member":{"shape":"AwsSecurityFinding"},
9845      "max":100,
9846      "min":1
9847    },
9848    "BatchImportFindingsResponse":{
9849      "type":"structure",
9850      "required":[
9851        "FailedCount",
9852        "SuccessCount"
9853      ],
9854      "members":{
9855        "FailedCount":{
9856          "shape":"Integer",
9857          "documentation":"<p>The number of findings that failed to import.</p>"
9858        },
9859        "SuccessCount":{
9860          "shape":"Integer",
9861          "documentation":"<p>The number of findings that were successfully imported.</p>"
9862        },
9863        "FailedFindings":{
9864          "shape":"ImportFindingsErrorList",
9865          "documentation":"<p>The list of findings that failed to import.</p>"
9866        }
9867      }
9868    },
9869    "BatchUpdateFindingsRequest":{
9870      "type":"structure",
9871      "required":["FindingIdentifiers"],
9872      "members":{
9873        "FindingIdentifiers":{
9874          "shape":"AwsSecurityFindingIdentifierList",
9875          "documentation":"<p>The list of findings to update. <code>BatchUpdateFindings</code> can be used to update up to 100 findings at a time.</p> <p>For each finding, the list provides the finding identifier and the ARN of the finding provider.</p>"
9876        },
9877        "Note":{"shape":"NoteUpdate"},
9878        "Severity":{
9879          "shape":"SeverityUpdate",
9880          "documentation":"<p>Used to update the finding severity.</p>"
9881        },
9882        "VerificationState":{
9883          "shape":"VerificationState",
9884          "documentation":"<p>Indicates the veracity of a finding.</p> <p>The available values for <code>VerificationState</code> are as follows.</p> <ul> <li> <p> <code>UNKNOWN</code> – The default disposition of a security finding</p> </li> <li> <p> <code>TRUE_POSITIVE</code> – The security finding is confirmed</p> </li> <li> <p> <code>FALSE_POSITIVE</code> – The security finding was determined to be a false alarm</p> </li> <li> <p> <code>BENIGN_POSITIVE</code> – A special case of <code>TRUE_POSITIVE</code> where the finding doesn't pose any threat, is expected, or both</p> </li> </ul>"
9885        },
9886        "Confidence":{
9887          "shape":"RatioScale",
9888          "documentation":"<p>The updated value for the finding confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.</p> <p>Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.</p>"
9889        },
9890        "Criticality":{
9891          "shape":"RatioScale",
9892          "documentation":"<p>The updated value for the level of importance assigned to the resources associated with the findings.</p> <p>A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources. </p>"
9893        },
9894        "Types":{
9895          "shape":"TypeList",
9896          "documentation":"<p>One or more finding types in the format of namespace/category/classifier that classify a finding.</p> <p>Valid namespace values are as follows.</p> <ul> <li> <p>Software and Configuration Checks</p> </li> <li> <p>TTPs</p> </li> <li> <p>Effects</p> </li> <li> <p>Unusual Behaviors</p> </li> <li> <p>Sensitive Data Identifications </p> </li> </ul>"
9897        },
9898        "UserDefinedFields":{
9899          "shape":"FieldMap",
9900          "documentation":"<p>A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.</p>"
9901        },
9902        "Workflow":{
9903          "shape":"WorkflowUpdate",
9904          "documentation":"<p>Used to update the workflow status of a finding.</p> <p>The workflow status indicates the progress of the investigation into the finding. </p>"
9905        },
9906        "RelatedFindings":{
9907          "shape":"RelatedFindingList",
9908          "documentation":"<p>A list of findings that are related to the updated findings.</p>"
9909        }
9910      }
9911    },
9912    "BatchUpdateFindingsResponse":{
9913      "type":"structure",
9914      "required":[
9915        "ProcessedFindings",
9916        "UnprocessedFindings"
9917      ],
9918      "members":{
9919        "ProcessedFindings":{
9920          "shape":"AwsSecurityFindingIdentifierList",
9921          "documentation":"<p>The list of findings that were updated successfully.</p>"
9922        },
9923        "UnprocessedFindings":{
9924          "shape":"BatchUpdateFindingsUnprocessedFindingsList",
9925          "documentation":"<p>The list of findings that were not updated.</p>"
9926        }
9927      }
9928    },
9929    "BatchUpdateFindingsUnprocessedFinding":{
9930      "type":"structure",
9931      "required":[
9932        "FindingIdentifier",
9933        "ErrorCode",
9934        "ErrorMessage"
9935      ],
9936      "members":{
9937        "FindingIdentifier":{
9938          "shape":"AwsSecurityFindingIdentifier",
9939          "documentation":"<p>The identifier of the finding that was not updated.</p>"
9940        },
9941        "ErrorCode":{
9942          "shape":"NonEmptyString",
9943          "documentation":"<p>The code associated with the error.</p>"
9944        },
9945        "ErrorMessage":{
9946          "shape":"NonEmptyString",
9947          "documentation":"<p>The message associated with the error.</p>"
9948        }
9949      },
9950      "documentation":"<p>A finding from a <code>BatchUpdateFindings</code> request that Security Hub was unable to update.</p>"
9951    },
9952    "BatchUpdateFindingsUnprocessedFindingsList":{
9953      "type":"list",
9954      "member":{"shape":"BatchUpdateFindingsUnprocessedFinding"}
9955    },
9956    "Boolean":{"type":"boolean"},
9957    "CategoryList":{
9958      "type":"list",
9959      "member":{"shape":"NonEmptyString"}
9960    },
9961    "Cell":{
9962      "type":"structure",
9963      "members":{
9964        "Column":{
9965          "shape":"Long",
9966          "documentation":"<p>The column number of the column that contains the data. For a Microsoft Excel workbook, the column number corresponds to the alphabetical column identifiers. For example, a value of 1 for Column corresponds to the A column in the workbook.</p>"
9967        },
9968        "Row":{
9969          "shape":"Long",
9970          "documentation":"<p>The row number of the row that contains the data.</p>"
9971        },
9972        "ColumnName":{
9973          "shape":"NonEmptyString",
9974          "documentation":"<p>The name of the column that contains the data.</p>"
9975        },
9976        "CellReference":{
9977          "shape":"NonEmptyString",
9978          "documentation":"<p>For a Microsoft Excel workbook, provides the location of the cell, as an absolute cell reference, that contains the data. For example, Sheet2!C5 for cell C5 on Sheet2.</p>"
9979        }
9980      },
9981      "documentation":"<p>An occurrence of sensitive data detected in a Microsoft Excel workbook, comma-separated value (CSV) file, or tab-separated value (TSV) file.</p>"
9982    },
9983    "Cells":{
9984      "type":"list",
9985      "member":{"shape":"Cell"}
9986    },
9987    "CidrBlockAssociation":{
9988      "type":"structure",
9989      "members":{
9990        "AssociationId":{
9991          "shape":"NonEmptyString",
9992          "documentation":"<p>The association ID for the IPv4 CIDR block.</p>"
9993        },
9994        "CidrBlock":{
9995          "shape":"NonEmptyString",
9996          "documentation":"<p>The IPv4 CIDR block.</p>"
9997        },
9998        "CidrBlockState":{
9999          "shape":"NonEmptyString",
10000          "documentation":"<p>Information about the state of the IPv4 CIDR block.</p>"
10001        }
10002      },
10003      "documentation":"<p>An IPv4 CIDR block association.</p>"
10004    },
10005    "CidrBlockAssociationList":{
10006      "type":"list",
10007      "member":{"shape":"CidrBlockAssociation"}
10008    },
10009    "City":{
10010      "type":"structure",
10011      "members":{
10012        "CityName":{
10013          "shape":"NonEmptyString",
10014          "documentation":"<p>The name of the city.</p>"
10015        }
10016      },
10017      "documentation":"<p>Information about a city.</p>"
10018    },
10019    "ClassificationResult":{
10020      "type":"structure",
10021      "members":{
10022        "MimeType":{
10023          "shape":"NonEmptyString",
10024          "documentation":"<p>The type of content that the finding applies to.</p>"
10025        },
10026        "SizeClassified":{
10027          "shape":"Long",
10028          "documentation":"<p>The total size in bytes of the affected data.</p>"
10029        },
10030        "AdditionalOccurrences":{
10031          "shape":"Boolean",
10032          "documentation":"<p>Indicates whether there are additional occurrences of sensitive data that are not included in the finding. This occurs when the number of occurrences exceeds the maximum that can be included.</p>"
10033        },
10034        "Status":{
10035          "shape":"ClassificationStatus",
10036          "documentation":"<p>The current status of the sensitive data detection.</p>"
10037        },
10038        "SensitiveData":{
10039          "shape":"SensitiveDataResultList",
10040          "documentation":"<p>Provides details about sensitive data that was identified based on built-in configuration.</p>"
10041        },
10042        "CustomDataIdentifiers":{
10043          "shape":"CustomDataIdentifiersResult",
10044          "documentation":"<p>Provides details about sensitive data that was identified based on customer-defined configuration.</p>"
10045        }
10046      },
10047      "documentation":"<p>Details about the sensitive data that was detected on the resource.</p>"
10048    },
10049    "ClassificationStatus":{
10050      "type":"structure",
10051      "members":{
10052        "Code":{
10053          "shape":"NonEmptyString",
10054          "documentation":"<p>The code that represents the status of the sensitive data detection.</p>"
10055        },
10056        "Reason":{
10057          "shape":"NonEmptyString",
10058          "documentation":"<p>A longer description of the current status of the sensitive data detection.</p>"
10059        }
10060      },
10061      "documentation":"<p>Provides details about the current status of the sensitive data detection.</p>"
10062    },
10063    "Compliance":{
10064      "type":"structure",
10065      "members":{
10066        "Status":{
10067          "shape":"ComplianceStatus",
10068          "documentation":"<p>The result of a standards check.</p> <p>The valid values for <code>Status</code> are as follows.</p> <ul> <li> <ul> <li> <p> <code>PASSED</code> - Standards check passed for all evaluated resources.</p> </li> <li> <p> <code>WARNING</code> - Some information is missing or this check is not supported for your configuration.</p> </li> <li> <p> <code>FAILED</code> - Standards check failed for at least one evaluated resource.</p> </li> <li> <p> <code>NOT_AVAILABLE</code> - Check could not be performed due to a service outage, API error, or because the result of the Config evaluation was <code>NOT_APPLICABLE</code>. If the Config evaluation result was <code>NOT_APPLICABLE</code>, then after 3 days, Security Hub automatically archives the finding.</p> </li> </ul> </li> </ul>"
10069        },
10070        "RelatedRequirements":{
10071          "shape":"RelatedRequirementsList",
10072          "documentation":"<p>For a control, the industry or regulatory framework requirements that are related to the control. The check for that control is aligned with these requirements.</p>"
10073        },
10074        "StatusReasons":{
10075          "shape":"StatusReasonsList",
10076          "documentation":"<p>For findings generated from controls, a list of reasons behind the value of <code>Status</code>. For the list of status reason codes and their meanings, see <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-results.html#securityhub-standards-results-asff\">Standards-related information in the ASFF</a> in the <i>Security Hub User Guide</i>. </p>"
10077        }
10078      },
10079      "documentation":"<p>Contains finding details that are specific to control-based findings. Only returned for findings generated from controls.</p>"
10080    },
10081    "ComplianceStatus":{
10082      "type":"string",
10083      "enum":[
10084        "PASSED",
10085        "WARNING",
10086        "FAILED",
10087        "NOT_AVAILABLE"
10088      ]
10089    },
10090    "ContainerDetails":{
10091      "type":"structure",
10092      "members":{
10093        "Name":{
10094          "shape":"NonEmptyString",
10095          "documentation":"<p>The name of the container related to a finding.</p>"
10096        },
10097        "ImageId":{
10098          "shape":"NonEmptyString",
10099          "documentation":"<p>The identifier of the image related to a finding.</p>"
10100        },
10101        "ImageName":{
10102          "shape":"NonEmptyString",
10103          "documentation":"<p>The name of the image related to a finding.</p>"
10104        },
10105        "LaunchedAt":{
10106          "shape":"NonEmptyString",
10107          "documentation":"<p>Indicates when the container started.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
10108        }
10109      },
10110      "documentation":"<p>Container details related to a finding.</p>"
10111    },
10112    "ControlStatus":{
10113      "type":"string",
10114      "enum":[
10115        "ENABLED",
10116        "DISABLED"
10117      ]
10118    },
10119    "Country":{
10120      "type":"structure",
10121      "members":{
10122        "CountryCode":{
10123          "shape":"NonEmptyString",
10124          "documentation":"<p>The 2-letter ISO 3166 country code for the country.</p>"
10125        },
10126        "CountryName":{
10127          "shape":"NonEmptyString",
10128          "documentation":"<p>The name of the country.</p>"
10129        }
10130      },
10131      "documentation":"<p>Information about a country.</p>"
10132    },
10133    "CreateActionTargetRequest":{
10134      "type":"structure",
10135      "required":[
10136        "Name",
10137        "Description",
10138        "Id"
10139      ],
10140      "members":{
10141        "Name":{
10142          "shape":"NonEmptyString",
10143          "documentation":"<p>The name of the custom action target. Can contain up to 20 characters.</p>"
10144        },
10145        "Description":{
10146          "shape":"NonEmptyString",
10147          "documentation":"<p>The description for the custom action target.</p>"
10148        },
10149        "Id":{
10150          "shape":"NonEmptyString",
10151          "documentation":"<p>The ID for the custom action target. Can contain up to 20 alphanumeric characters.</p>"
10152        }
10153      }
10154    },
10155    "CreateActionTargetResponse":{
10156      "type":"structure",
10157      "required":["ActionTargetArn"],
10158      "members":{
10159        "ActionTargetArn":{
10160          "shape":"NonEmptyString",
10161          "documentation":"<p>The ARN for the custom action target.</p>"
10162        }
10163      }
10164    },
10165    "CreateFindingAggregatorRequest":{
10166      "type":"structure",
10167      "required":["RegionLinkingMode"],
10168      "members":{
10169        "RegionLinkingMode":{
10170          "shape":"NonEmptyString",
10171          "documentation":"<p>Indicates whether to aggregate findings from all of the available Regions in the current partition. Also determines whether to automatically aggregate findings from new Regions as Security Hub supports them and you opt into them.</p> <p>The selected option also determines how to use the Regions provided in the Regions list.</p> <p>The options are as follows:</p> <ul> <li> <p> <code>ALL_REGIONS</code> - Indicates to aggregate findings from all of the Regions where Security Hub is enabled. When you choose this option, Security Hub also automatically aggregates findings from new Regions as Security Hub supports them and you opt into them. </p> </li> <li> <p> <code>ALL_REGIONS_EXCEPT_SPECIFIED</code> - Indicates to aggregate findings from all of the Regions where Security Hub is enabled, except for the Regions listed in the <code>Regions</code> parameter. When you choose this option, Security Hub also automatically aggregates findings from new Regions as Security Hub supports them and you opt into them. </p> </li> <li> <p> <code>SPECIFIED_REGIONS</code> - Indicates to aggregate findings only from the Regions listed in the <code>Regions</code> parameter. Security Hub does not automatically aggregate findings from new Regions. </p> </li> </ul>"
10172        },
10173        "Regions":{
10174          "shape":"StringList",
10175          "documentation":"<p>If <code>RegionLinkingMode</code> is <code>ALL_REGIONS_EXCEPT_SPECIFIED</code>, then this is a comma-separated list of Regions that do not aggregate findings to the aggregation Region.</p> <p>If <code>RegionLinkingMode</code> is <code>SPECIFIED_REGIONS</code>, then this is a comma-separated list of Regions that do aggregate findings to the aggregation Region. </p>"
10176        }
10177      }
10178    },
10179    "CreateFindingAggregatorResponse":{
10180      "type":"structure",
10181      "members":{
10182        "FindingAggregatorArn":{
10183          "shape":"NonEmptyString",
10184          "documentation":"<p>The ARN of the finding aggregator. You use the finding aggregator ARN to retrieve details for, update, and stop finding aggregation.</p>"
10185        },
10186        "FindingAggregationRegion":{
10187          "shape":"NonEmptyString",
10188          "documentation":"<p>The aggregation Region.</p>"
10189        },
10190        "RegionLinkingMode":{
10191          "shape":"NonEmptyString",
10192          "documentation":"<p>Indicates whether to link all Regions, all Regions except for a list of excluded Regions, or a list of included Regions.</p>"
10193        },
10194        "Regions":{
10195          "shape":"StringList",
10196          "documentation":"<p>The list of excluded Regions or included Regions.</p>"
10197        }
10198      }
10199    },
10200    "CreateInsightRequest":{
10201      "type":"structure",
10202      "required":[
10203        "Name",
10204        "Filters",
10205        "GroupByAttribute"
10206      ],
10207      "members":{
10208        "Name":{
10209          "shape":"NonEmptyString",
10210          "documentation":"<p>The name of the custom insight to create.</p>"
10211        },
10212        "Filters":{
10213          "shape":"AwsSecurityFindingFilters",
10214          "documentation":"<p>One or more attributes used to filter the findings included in the insight. The insight only includes findings that match the criteria defined in the filters.</p>"
10215        },
10216        "GroupByAttribute":{
10217          "shape":"NonEmptyString",
10218          "documentation":"<p>The attribute used to group the findings for the insight. The grouping attribute identifies the type of item that the insight applies to. For example, if an insight is grouped by resource identifier, then the insight produces a list of resource identifiers.</p>"
10219        }
10220      }
10221    },
10222    "CreateInsightResponse":{
10223      "type":"structure",
10224      "required":["InsightArn"],
10225      "members":{
10226        "InsightArn":{
10227          "shape":"NonEmptyString",
10228          "documentation":"<p>The ARN of the insight created.</p>"
10229        }
10230      }
10231    },
10232    "CreateMembersRequest":{
10233      "type":"structure",
10234      "required":["AccountDetails"],
10235      "members":{
10236        "AccountDetails":{
10237          "shape":"AccountDetailsList",
10238          "documentation":"<p>The list of accounts to associate with the Security Hub administrator account. For each account, the list includes the account ID and optionally the email address.</p>"
10239        }
10240      }
10241    },
10242    "CreateMembersResponse":{
10243      "type":"structure",
10244      "members":{
10245        "UnprocessedAccounts":{
10246          "shape":"ResultList",
10247          "documentation":"<p>The list of Amazon Web Services accounts that were not processed. For each account, the list includes the account ID and the email address.</p>"
10248        }
10249      }
10250    },
10251    "CrossAccountMaxResults":{
10252      "type":"integer",
10253      "max":50,
10254      "min":1
10255    },
10256    "CustomDataIdentifiersDetections":{
10257      "type":"structure",
10258      "members":{
10259        "Count":{
10260          "shape":"Long",
10261          "documentation":"<p>The total number of occurrences of sensitive data that were detected.</p>"
10262        },
10263        "Arn":{
10264          "shape":"NonEmptyString",
10265          "documentation":"<p>The ARN of the custom identifier that was used to detect the sensitive data.</p>"
10266        },
10267        "Name":{
10268          "shape":"NonEmptyString",
10269          "documentation":"<p>he name of the custom identifier that detected the sensitive data.</p>"
10270        },
10271        "Occurrences":{
10272          "shape":"Occurrences",
10273          "documentation":"<p>Details about the sensitive data that was detected.</p>"
10274        }
10275      },
10276      "documentation":"<p>The list of detected instances of sensitive data.</p>"
10277    },
10278    "CustomDataIdentifiersDetectionsList":{
10279      "type":"list",
10280      "member":{"shape":"CustomDataIdentifiersDetections"}
10281    },
10282    "CustomDataIdentifiersResult":{
10283      "type":"structure",
10284      "members":{
10285        "Detections":{
10286          "shape":"CustomDataIdentifiersDetectionsList",
10287          "documentation":"<p>The list of detected instances of sensitive data.</p>"
10288        },
10289        "TotalCount":{
10290          "shape":"Long",
10291          "documentation":"<p>The total number of occurrences of sensitive data.</p>"
10292        }
10293      },
10294      "documentation":"<p>Contains an instance of sensitive data that was detected by a customer-defined identifier.</p>"
10295    },
10296    "Cvss":{
10297      "type":"structure",
10298      "members":{
10299        "Version":{
10300          "shape":"NonEmptyString",
10301          "documentation":"<p>The version of CVSS for the CVSS score.</p>"
10302        },
10303        "BaseScore":{
10304          "shape":"Double",
10305          "documentation":"<p>The base CVSS score.</p>"
10306        },
10307        "BaseVector":{
10308          "shape":"NonEmptyString",
10309          "documentation":"<p>The base scoring vector for the CVSS score.</p>"
10310        },
10311        "Source":{
10312          "shape":"NonEmptyString",
10313          "documentation":"<p>The origin of the original CVSS score and vector.</p>"
10314        },
10315        "Adjustments":{
10316          "shape":"AdjustmentList",
10317          "documentation":"<p>Adjustments to the CVSS metrics.</p>"
10318        }
10319      },
10320      "documentation":"<p>CVSS scores from the advisory related to the vulnerability.</p>"
10321    },
10322    "CvssList":{
10323      "type":"list",
10324      "member":{"shape":"Cvss"}
10325    },
10326    "DataClassificationDetails":{
10327      "type":"structure",
10328      "members":{
10329        "DetailedResultsLocation":{
10330          "shape":"NonEmptyString",
10331          "documentation":"<p>The path to the folder or file that contains the sensitive data.</p>"
10332        },
10333        "Result":{
10334          "shape":"ClassificationResult",
10335          "documentation":"<p>The details about the sensitive data that was detected on the resource.</p>"
10336        }
10337      },
10338      "documentation":"<p>Provides details about sensitive data that was detected on a resource.</p>"
10339    },
10340    "DateFilter":{
10341      "type":"structure",
10342      "members":{
10343        "Start":{
10344          "shape":"NonEmptyString",
10345          "documentation":"<p>A start date for the date filter.</p>"
10346        },
10347        "End":{
10348          "shape":"NonEmptyString",
10349          "documentation":"<p>An end date for the date filter.</p>"
10350        },
10351        "DateRange":{
10352          "shape":"DateRange",
10353          "documentation":"<p>A date range for the date filter.</p>"
10354        }
10355      },
10356      "documentation":"<p>A date filter for querying findings.</p>"
10357    },
10358    "DateFilterList":{
10359      "type":"list",
10360      "member":{"shape":"DateFilter"}
10361    },
10362    "DateRange":{
10363      "type":"structure",
10364      "members":{
10365        "Value":{
10366          "shape":"Integer",
10367          "documentation":"<p>A date range value for the date filter.</p>"
10368        },
10369        "Unit":{
10370          "shape":"DateRangeUnit",
10371          "documentation":"<p>A date range unit for the date filter.</p>"
10372        }
10373      },
10374      "documentation":"<p>A date range for the date filter.</p>"
10375    },
10376    "DateRangeUnit":{
10377      "type":"string",
10378      "enum":["DAYS"]
10379    },
10380    "DeclineInvitationsRequest":{
10381      "type":"structure",
10382      "required":["AccountIds"],
10383      "members":{
10384        "AccountIds":{
10385          "shape":"AccountIdList",
10386          "documentation":"<p>The list of account IDs for the accounts from which to decline the invitations to Security Hub.</p>"
10387        }
10388      }
10389    },
10390    "DeclineInvitationsResponse":{
10391      "type":"structure",
10392      "members":{
10393        "UnprocessedAccounts":{
10394          "shape":"ResultList",
10395          "documentation":"<p>The list of Amazon Web Services accounts that were not processed. For each account, the list includes the account ID and the email address.</p>"
10396        }
10397      }
10398    },
10399    "DeleteActionTargetRequest":{
10400      "type":"structure",
10401      "required":["ActionTargetArn"],
10402      "members":{
10403        "ActionTargetArn":{
10404          "shape":"NonEmptyString",
10405          "documentation":"<p>The ARN of the custom action target to delete.</p>",
10406          "location":"uri",
10407          "locationName":"ActionTargetArn"
10408        }
10409      }
10410    },
10411    "DeleteActionTargetResponse":{
10412      "type":"structure",
10413      "required":["ActionTargetArn"],
10414      "members":{
10415        "ActionTargetArn":{
10416          "shape":"NonEmptyString",
10417          "documentation":"<p>The ARN of the custom action target that was deleted.</p>"
10418        }
10419      }
10420    },
10421    "DeleteFindingAggregatorRequest":{
10422      "type":"structure",
10423      "required":["FindingAggregatorArn"],
10424      "members":{
10425        "FindingAggregatorArn":{
10426          "shape":"NonEmptyString",
10427          "documentation":"<p>The ARN of the finding aggregator to delete. To obtain the ARN, use <code>ListFindingAggregators</code>.</p>",
10428          "location":"uri",
10429          "locationName":"FindingAggregatorArn"
10430        }
10431      }
10432    },
10433    "DeleteFindingAggregatorResponse":{
10434      "type":"structure",
10435      "members":{
10436      }
10437    },
10438    "DeleteInsightRequest":{
10439      "type":"structure",
10440      "required":["InsightArn"],
10441      "members":{
10442        "InsightArn":{
10443          "shape":"NonEmptyString",
10444          "documentation":"<p>The ARN of the insight to delete.</p>",
10445          "location":"uri",
10446          "locationName":"InsightArn"
10447        }
10448      }
10449    },
10450    "DeleteInsightResponse":{
10451      "type":"structure",
10452      "required":["InsightArn"],
10453      "members":{
10454        "InsightArn":{
10455          "shape":"NonEmptyString",
10456          "documentation":"<p>The ARN of the insight that was deleted.</p>"
10457        }
10458      }
10459    },
10460    "DeleteInvitationsRequest":{
10461      "type":"structure",
10462      "required":["AccountIds"],
10463      "members":{
10464        "AccountIds":{
10465          "shape":"AccountIdList",
10466          "documentation":"<p>The list of the account IDs that sent the invitations to delete.</p>"
10467        }
10468      }
10469    },
10470    "DeleteInvitationsResponse":{
10471      "type":"structure",
10472      "members":{
10473        "UnprocessedAccounts":{
10474          "shape":"ResultList",
10475          "documentation":"<p>The list of Amazon Web Services accounts for which the invitations were not deleted. For each account, the list includes the account ID and the email address.</p>"
10476        }
10477      }
10478    },
10479    "DeleteMembersRequest":{
10480      "type":"structure",
10481      "required":["AccountIds"],
10482      "members":{
10483        "AccountIds":{
10484          "shape":"AccountIdList",
10485          "documentation":"<p>The list of account IDs for the member accounts to delete.</p>"
10486        }
10487      }
10488    },
10489    "DeleteMembersResponse":{
10490      "type":"structure",
10491      "members":{
10492        "UnprocessedAccounts":{
10493          "shape":"ResultList",
10494          "documentation":"<p>The list of Amazon Web Services accounts that were not deleted. For each account, the list includes the account ID and the email address.</p>"
10495        }
10496      }
10497    },
10498    "DescribeActionTargetsRequest":{
10499      "type":"structure",
10500      "members":{
10501        "ActionTargetArns":{
10502          "shape":"ArnList",
10503          "documentation":"<p>A list of custom action target ARNs for the custom action targets to retrieve.</p>"
10504        },
10505        "NextToken":{
10506          "shape":"NextToken",
10507          "documentation":"<p>The token that is required for pagination. On your first call to the <code>DescribeActionTargets</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>"
10508        },
10509        "MaxResults":{
10510          "shape":"MaxResults",
10511          "documentation":"<p>The maximum number of results to return.</p>"
10512        }
10513      }
10514    },
10515    "DescribeActionTargetsResponse":{
10516      "type":"structure",
10517      "required":["ActionTargets"],
10518      "members":{
10519        "ActionTargets":{
10520          "shape":"ActionTargetList",
10521          "documentation":"<p>A list of <code>ActionTarget</code> objects. Each object includes the <code>ActionTargetArn</code>, <code>Description</code>, and <code>Name</code> of a custom action target available in Security Hub.</p>"
10522        },
10523        "NextToken":{
10524          "shape":"NextToken",
10525          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
10526        }
10527      }
10528    },
10529    "DescribeHubRequest":{
10530      "type":"structure",
10531      "members":{
10532        "HubArn":{
10533          "shape":"NonEmptyString",
10534          "documentation":"<p>The ARN of the Hub resource to retrieve.</p>",
10535          "location":"querystring",
10536          "locationName":"HubArn"
10537        }
10538      }
10539    },
10540    "DescribeHubResponse":{
10541      "type":"structure",
10542      "members":{
10543        "HubArn":{
10544          "shape":"NonEmptyString",
10545          "documentation":"<p>The ARN of the Hub resource that was retrieved.</p>"
10546        },
10547        "SubscribedAt":{
10548          "shape":"NonEmptyString",
10549          "documentation":"<p>The date and time when Security Hub was enabled in the account.</p>"
10550        },
10551        "AutoEnableControls":{
10552          "shape":"Boolean",
10553          "documentation":"<p>Whether to automatically enable new controls when they are added to standards that are enabled.</p> <p>If set to <code>true</code>, then new controls for enabled standards are enabled automatically. If set to <code>false</code>, then new controls are not enabled.</p>"
10554        }
10555      }
10556    },
10557    "DescribeOrganizationConfigurationRequest":{
10558      "type":"structure",
10559      "members":{
10560      }
10561    },
10562    "DescribeOrganizationConfigurationResponse":{
10563      "type":"structure",
10564      "members":{
10565        "AutoEnable":{
10566          "shape":"Boolean",
10567          "documentation":"<p>Whether to automatically enable Security Hub for new accounts in the organization.</p> <p>If set to <code>true</code>, then Security Hub is enabled for new accounts. If set to false, then new accounts are not added automatically.</p>"
10568        },
10569        "MemberAccountLimitReached":{
10570          "shape":"Boolean",
10571          "documentation":"<p>Whether the maximum number of allowed member accounts are already associated with the Security Hub administrator account.</p>"
10572        }
10573      }
10574    },
10575    "DescribeProductsRequest":{
10576      "type":"structure",
10577      "members":{
10578        "NextToken":{
10579          "shape":"NextToken",
10580          "documentation":"<p>The token that is required for pagination. On your first call to the <code>DescribeProducts</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>",
10581          "location":"querystring",
10582          "locationName":"NextToken"
10583        },
10584        "MaxResults":{
10585          "shape":"MaxResults",
10586          "documentation":"<p>The maximum number of results to return.</p>",
10587          "location":"querystring",
10588          "locationName":"MaxResults"
10589        },
10590        "ProductArn":{
10591          "shape":"NonEmptyString",
10592          "documentation":"<p>The ARN of the integration to return.</p>",
10593          "location":"querystring",
10594          "locationName":"ProductArn"
10595        }
10596      }
10597    },
10598    "DescribeProductsResponse":{
10599      "type":"structure",
10600      "required":["Products"],
10601      "members":{
10602        "Products":{
10603          "shape":"ProductsList",
10604          "documentation":"<p>A list of products, including details for each product.</p>"
10605        },
10606        "NextToken":{
10607          "shape":"NextToken",
10608          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
10609        }
10610      }
10611    },
10612    "DescribeStandardsControlsRequest":{
10613      "type":"structure",
10614      "required":["StandardsSubscriptionArn"],
10615      "members":{
10616        "StandardsSubscriptionArn":{
10617          "shape":"NonEmptyString",
10618          "documentation":"<p>The ARN of a resource that represents your subscription to a supported standard. To get the subscription ARNs of the standards you have enabled, use the <code>GetEnabledStandards</code> operation.</p>",
10619          "location":"uri",
10620          "locationName":"StandardsSubscriptionArn"
10621        },
10622        "NextToken":{
10623          "shape":"NextToken",
10624          "documentation":"<p>The token that is required for pagination. On your first call to the <code>DescribeStandardsControls</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>",
10625          "location":"querystring",
10626          "locationName":"NextToken"
10627        },
10628        "MaxResults":{
10629          "shape":"MaxResults",
10630          "documentation":"<p>The maximum number of security standard controls to return.</p>",
10631          "location":"querystring",
10632          "locationName":"MaxResults"
10633        }
10634      }
10635    },
10636    "DescribeStandardsControlsResponse":{
10637      "type":"structure",
10638      "members":{
10639        "Controls":{
10640          "shape":"StandardsControls",
10641          "documentation":"<p>A list of security standards controls.</p>"
10642        },
10643        "NextToken":{
10644          "shape":"NextToken",
10645          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
10646        }
10647      }
10648    },
10649    "DescribeStandardsRequest":{
10650      "type":"structure",
10651      "members":{
10652        "NextToken":{
10653          "shape":"NextToken",
10654          "documentation":"<p>The token that is required for pagination. On your first call to the <code>DescribeStandards</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>",
10655          "location":"querystring",
10656          "locationName":"NextToken"
10657        },
10658        "MaxResults":{
10659          "shape":"MaxResults",
10660          "documentation":"<p>The maximum number of standards to return.</p>",
10661          "location":"querystring",
10662          "locationName":"MaxResults"
10663        }
10664      }
10665    },
10666    "DescribeStandardsResponse":{
10667      "type":"structure",
10668      "members":{
10669        "Standards":{
10670          "shape":"Standards",
10671          "documentation":"<p>A list of available standards.</p>"
10672        },
10673        "NextToken":{
10674          "shape":"NextToken",
10675          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
10676        }
10677      }
10678    },
10679    "DisableImportFindingsForProductRequest":{
10680      "type":"structure",
10681      "required":["ProductSubscriptionArn"],
10682      "members":{
10683        "ProductSubscriptionArn":{
10684          "shape":"NonEmptyString",
10685          "documentation":"<p>The ARN of the integrated product to disable the integration for.</p>",
10686          "location":"uri",
10687          "locationName":"ProductSubscriptionArn"
10688        }
10689      }
10690    },
10691    "DisableImportFindingsForProductResponse":{
10692      "type":"structure",
10693      "members":{
10694      }
10695    },
10696    "DisableOrganizationAdminAccountRequest":{
10697      "type":"structure",
10698      "required":["AdminAccountId"],
10699      "members":{
10700        "AdminAccountId":{
10701          "shape":"NonEmptyString",
10702          "documentation":"<p>The Amazon Web Services account identifier of the Security Hub administrator account.</p>"
10703        }
10704      }
10705    },
10706    "DisableOrganizationAdminAccountResponse":{
10707      "type":"structure",
10708      "members":{
10709      }
10710    },
10711    "DisableSecurityHubRequest":{
10712      "type":"structure",
10713      "members":{
10714      }
10715    },
10716    "DisableSecurityHubResponse":{
10717      "type":"structure",
10718      "members":{
10719      }
10720    },
10721    "DisassociateFromAdministratorAccountRequest":{
10722      "type":"structure",
10723      "members":{
10724      }
10725    },
10726    "DisassociateFromAdministratorAccountResponse":{
10727      "type":"structure",
10728      "members":{
10729      }
10730    },
10731    "DisassociateFromMasterAccountRequest":{
10732      "type":"structure",
10733      "members":{
10734      }
10735    },
10736    "DisassociateFromMasterAccountResponse":{
10737      "type":"structure",
10738      "members":{
10739      }
10740    },
10741    "DisassociateMembersRequest":{
10742      "type":"structure",
10743      "required":["AccountIds"],
10744      "members":{
10745        "AccountIds":{
10746          "shape":"AccountIdList",
10747          "documentation":"<p>The account IDs of the member accounts to disassociate from the administrator account.</p>"
10748        }
10749      }
10750    },
10751    "DisassociateMembersResponse":{
10752      "type":"structure",
10753      "members":{
10754      }
10755    },
10756    "DnsRequestAction":{
10757      "type":"structure",
10758      "members":{
10759        "Domain":{
10760          "shape":"NonEmptyString",
10761          "documentation":"<p>The DNS domain that is associated with the DNS request.</p>"
10762        },
10763        "Protocol":{
10764          "shape":"NonEmptyString",
10765          "documentation":"<p>The protocol that was used for the DNS request.</p>"
10766        },
10767        "Blocked":{
10768          "shape":"Boolean",
10769          "documentation":"<p>Indicates whether the DNS request was blocked.</p>"
10770        }
10771      },
10772      "documentation":"<p>Provided if <code>ActionType</code> is <code>DNS_REQUEST</code>. It provides details about the DNS request that was detected.</p>"
10773    },
10774    "Double":{"type":"double"},
10775    "EnableImportFindingsForProductRequest":{
10776      "type":"structure",
10777      "required":["ProductArn"],
10778      "members":{
10779        "ProductArn":{
10780          "shape":"NonEmptyString",
10781          "documentation":"<p>The ARN of the product to enable the integration for.</p>"
10782        }
10783      }
10784    },
10785    "EnableImportFindingsForProductResponse":{
10786      "type":"structure",
10787      "members":{
10788        "ProductSubscriptionArn":{
10789          "shape":"NonEmptyString",
10790          "documentation":"<p>The ARN of your subscription to the product to enable integrations for.</p>"
10791        }
10792      }
10793    },
10794    "EnableOrganizationAdminAccountRequest":{
10795      "type":"structure",
10796      "required":["AdminAccountId"],
10797      "members":{
10798        "AdminAccountId":{
10799          "shape":"NonEmptyString",
10800          "documentation":"<p>The Amazon Web Services account identifier of the account to designate as the Security Hub administrator account.</p>"
10801        }
10802      }
10803    },
10804    "EnableOrganizationAdminAccountResponse":{
10805      "type":"structure",
10806      "members":{
10807      }
10808    },
10809    "EnableSecurityHubRequest":{
10810      "type":"structure",
10811      "members":{
10812        "Tags":{
10813          "shape":"TagMap",
10814          "documentation":"<p>The tags to add to the hub resource when you enable Security Hub.</p>"
10815        },
10816        "EnableDefaultStandards":{
10817          "shape":"Boolean",
10818          "documentation":"<p>Whether to enable the security standards that Security Hub has designated as automatically enabled. If you do not provide a value for <code>EnableDefaultStandards</code>, it is set to <code>true</code>. To not enable the automatically enabled standards, set <code>EnableDefaultStandards</code> to <code>false</code>.</p>"
10819        }
10820      }
10821    },
10822    "EnableSecurityHubResponse":{
10823      "type":"structure",
10824      "members":{
10825      }
10826    },
10827    "FieldMap":{
10828      "type":"map",
10829      "key":{"shape":"NonEmptyString"},
10830      "value":{"shape":"NonEmptyString"}
10831    },
10832    "FindingAggregator":{
10833      "type":"structure",
10834      "members":{
10835        "FindingAggregatorArn":{
10836          "shape":"NonEmptyString",
10837          "documentation":"<p>The ARN of the finding aggregator. You use the finding aggregator ARN to retrieve details for, update, and delete the finding aggregator.</p>"
10838        }
10839      },
10840      "documentation":"<p>A finding aggregator. A finding aggregator contains the configuration for finding aggregation.</p>"
10841    },
10842    "FindingAggregatorList":{
10843      "type":"list",
10844      "member":{"shape":"FindingAggregator"}
10845    },
10846    "FindingProviderFields":{
10847      "type":"structure",
10848      "members":{
10849        "Confidence":{
10850          "shape":"RatioScale",
10851          "documentation":"<p>A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify.</p> <p>Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.</p>"
10852        },
10853        "Criticality":{
10854          "shape":"RatioScale",
10855          "documentation":"<p>The level of importance assigned to the resources associated with the finding.</p> <p>A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.</p>"
10856        },
10857        "RelatedFindings":{
10858          "shape":"RelatedFindingList",
10859          "documentation":"<p>A list of findings that are related to the current finding.</p>"
10860        },
10861        "Severity":{
10862          "shape":"FindingProviderSeverity",
10863          "documentation":"<p>The severity of a finding.</p>"
10864        },
10865        "Types":{
10866          "shape":"TypeList",
10867          "documentation":"<p>One or more finding types in the format of <code>namespace/category/classifier</code> that classify a finding.</p> <p>Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications</p>"
10868        }
10869      },
10870      "documentation":"<p>In a <code>BatchImportFindings</code> request, finding providers use <code>FindingProviderFields</code> to provide and update values for confidence, criticality, related findings, severity, and types.</p>"
10871    },
10872    "FindingProviderSeverity":{
10873      "type":"structure",
10874      "members":{
10875        "Label":{
10876          "shape":"SeverityLabel",
10877          "documentation":"<p>The severity label assigned to the finding by the finding provider.</p>"
10878        },
10879        "Original":{
10880          "shape":"NonEmptyString",
10881          "documentation":"<p>The finding provider's original value for the severity.</p>"
10882        }
10883      },
10884      "documentation":"<p>The severity assigned to the finding by the finding provider.</p>"
10885    },
10886    "GeoLocation":{
10887      "type":"structure",
10888      "members":{
10889        "Lon":{
10890          "shape":"Double",
10891          "documentation":"<p>The longitude of the location.</p>"
10892        },
10893        "Lat":{
10894          "shape":"Double",
10895          "documentation":"<p>The latitude of the location.</p>"
10896        }
10897      },
10898      "documentation":"<p>Provides the latitude and longitude coordinates of a location.</p>"
10899    },
10900    "GetAdministratorAccountRequest":{
10901      "type":"structure",
10902      "members":{
10903      }
10904    },
10905    "GetAdministratorAccountResponse":{
10906      "type":"structure",
10907      "members":{
10908        "Administrator":{"shape":"Invitation"}
10909      }
10910    },
10911    "GetEnabledStandardsRequest":{
10912      "type":"structure",
10913      "members":{
10914        "StandardsSubscriptionArns":{
10915          "shape":"StandardsSubscriptionArns",
10916          "documentation":"<p>The list of the standards subscription ARNs for the standards to retrieve.</p>"
10917        },
10918        "NextToken":{
10919          "shape":"NextToken",
10920          "documentation":"<p>The token that is required for pagination. On your first call to the <code>GetEnabledStandards</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>"
10921        },
10922        "MaxResults":{
10923          "shape":"MaxResults",
10924          "documentation":"<p>The maximum number of results to return in the response.</p>"
10925        }
10926      }
10927    },
10928    "GetEnabledStandardsResponse":{
10929      "type":"structure",
10930      "members":{
10931        "StandardsSubscriptions":{
10932          "shape":"StandardsSubscriptions",
10933          "documentation":"<p>The list of <code>StandardsSubscriptions</code> objects that include information about the enabled standards.</p>"
10934        },
10935        "NextToken":{
10936          "shape":"NextToken",
10937          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
10938        }
10939      }
10940    },
10941    "GetFindingAggregatorRequest":{
10942      "type":"structure",
10943      "required":["FindingAggregatorArn"],
10944      "members":{
10945        "FindingAggregatorArn":{
10946          "shape":"NonEmptyString",
10947          "documentation":"<p>The ARN of the finding aggregator to return details for. To obtain the ARN, use <code>ListFindingAggregators</code>.</p>",
10948          "location":"uri",
10949          "locationName":"FindingAggregatorArn"
10950        }
10951      }
10952    },
10953    "GetFindingAggregatorResponse":{
10954      "type":"structure",
10955      "members":{
10956        "FindingAggregatorArn":{
10957          "shape":"NonEmptyString",
10958          "documentation":"<p>The ARN of the finding aggregator.</p>"
10959        },
10960        "FindingAggregationRegion":{
10961          "shape":"NonEmptyString",
10962          "documentation":"<p>The aggregation Region.</p>"
10963        },
10964        "RegionLinkingMode":{
10965          "shape":"NonEmptyString",
10966          "documentation":"<p>Indicates whether to link all Regions, all Regions except for a list of excluded Regions, or a list of included Regions.</p>"
10967        },
10968        "Regions":{
10969          "shape":"StringList",
10970          "documentation":"<p>The list of excluded Regions or included Regions.</p>"
10971        }
10972      }
10973    },
10974    "GetFindingsRequest":{
10975      "type":"structure",
10976      "members":{
10977        "Filters":{
10978          "shape":"AwsSecurityFindingFilters",
10979          "documentation":"<p>The finding attributes used to define a condition to filter the returned findings.</p> <p>You can filter by up to 10 finding attributes. For each attribute, you can provide up to 20 filter values.</p> <p>Note that in the available filter fields, <code>WorkflowState</code> is deprecated. To search for a finding based on its workflow status, use <code>WorkflowStatus</code>.</p>"
10980        },
10981        "SortCriteria":{
10982          "shape":"SortCriteria",
10983          "documentation":"<p>The finding attributes used to sort the list of returned findings.</p>"
10984        },
10985        "NextToken":{
10986          "shape":"NextToken",
10987          "documentation":"<p>The token that is required for pagination. On your first call to the <code>GetFindings</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>"
10988        },
10989        "MaxResults":{
10990          "shape":"MaxResults",
10991          "documentation":"<p>The maximum number of findings to return.</p>"
10992        }
10993      }
10994    },
10995    "GetFindingsResponse":{
10996      "type":"structure",
10997      "required":["Findings"],
10998      "members":{
10999        "Findings":{
11000          "shape":"AwsSecurityFindingList",
11001          "documentation":"<p>The findings that matched the filters specified in the request.</p>"
11002        },
11003        "NextToken":{
11004          "shape":"NextToken",
11005          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
11006        }
11007      }
11008    },
11009    "GetInsightResultsRequest":{
11010      "type":"structure",
11011      "required":["InsightArn"],
11012      "members":{
11013        "InsightArn":{
11014          "shape":"NonEmptyString",
11015          "documentation":"<p>The ARN of the insight for which to return results.</p>",
11016          "location":"uri",
11017          "locationName":"InsightArn"
11018        }
11019      }
11020    },
11021    "GetInsightResultsResponse":{
11022      "type":"structure",
11023      "required":["InsightResults"],
11024      "members":{
11025        "InsightResults":{
11026          "shape":"InsightResults",
11027          "documentation":"<p>The insight results returned by the operation.</p>"
11028        }
11029      }
11030    },
11031    "GetInsightsRequest":{
11032      "type":"structure",
11033      "members":{
11034        "InsightArns":{
11035          "shape":"ArnList",
11036          "documentation":"<p>The ARNs of the insights to describe. If you do not provide any insight ARNs, then <code>GetInsights</code> returns all of your custom insights. It does not return any managed insights.</p>"
11037        },
11038        "NextToken":{
11039          "shape":"NextToken",
11040          "documentation":"<p>The token that is required for pagination. On your first call to the <code>GetInsights</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>"
11041        },
11042        "MaxResults":{
11043          "shape":"MaxResults",
11044          "documentation":"<p>The maximum number of items to return in the response.</p>"
11045        }
11046      }
11047    },
11048    "GetInsightsResponse":{
11049      "type":"structure",
11050      "required":["Insights"],
11051      "members":{
11052        "Insights":{
11053          "shape":"InsightList",
11054          "documentation":"<p>The insights returned by the operation.</p>"
11055        },
11056        "NextToken":{
11057          "shape":"NextToken",
11058          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
11059        }
11060      }
11061    },
11062    "GetInvitationsCountRequest":{
11063      "type":"structure",
11064      "members":{
11065      }
11066    },
11067    "GetInvitationsCountResponse":{
11068      "type":"structure",
11069      "members":{
11070        "InvitationsCount":{
11071          "shape":"Integer",
11072          "documentation":"<p>The number of all membership invitations sent to this Security Hub member account, not including the currently accepted invitation.</p>"
11073        }
11074      }
11075    },
11076    "GetMasterAccountRequest":{
11077      "type":"structure",
11078      "members":{
11079      }
11080    },
11081    "GetMasterAccountResponse":{
11082      "type":"structure",
11083      "members":{
11084        "Master":{
11085          "shape":"Invitation",
11086          "documentation":"<p>A list of details about the Security Hub administrator account for the current member account. </p>"
11087        }
11088      }
11089    },
11090    "GetMembersRequest":{
11091      "type":"structure",
11092      "required":["AccountIds"],
11093      "members":{
11094        "AccountIds":{
11095          "shape":"AccountIdList",
11096          "documentation":"<p>The list of account IDs for the Security Hub member accounts to return the details for. </p>"
11097        }
11098      }
11099    },
11100    "GetMembersResponse":{
11101      "type":"structure",
11102      "members":{
11103        "Members":{
11104          "shape":"MemberList",
11105          "documentation":"<p>The list of details about the Security Hub member accounts.</p>"
11106        },
11107        "UnprocessedAccounts":{
11108          "shape":"ResultList",
11109          "documentation":"<p>The list of Amazon Web Services accounts that could not be processed. For each account, the list includes the account ID and the email address.</p>"
11110        }
11111      }
11112    },
11113    "IcmpTypeCode":{
11114      "type":"structure",
11115      "members":{
11116        "Code":{
11117          "shape":"Integer",
11118          "documentation":"<p>The ICMP code for which to deny or allow access. To deny or allow all codes, use the value -1.</p>"
11119        },
11120        "Type":{
11121          "shape":"Integer",
11122          "documentation":"<p>The ICMP type for which to deny or allow access. To deny or allow all types, use the value -1.</p>"
11123        }
11124      },
11125      "documentation":"<p>An Internet Control Message Protocol (ICMP) type and code.</p>"
11126    },
11127    "ImportFindingsError":{
11128      "type":"structure",
11129      "required":[
11130        "Id",
11131        "ErrorCode",
11132        "ErrorMessage"
11133      ],
11134      "members":{
11135        "Id":{
11136          "shape":"NonEmptyString",
11137          "documentation":"<p>The identifier of the finding that could not be updated.</p>"
11138        },
11139        "ErrorCode":{
11140          "shape":"NonEmptyString",
11141          "documentation":"<p>The code of the error returned by the <code>BatchImportFindings</code> operation.</p>"
11142        },
11143        "ErrorMessage":{
11144          "shape":"NonEmptyString",
11145          "documentation":"<p>The message of the error returned by the <code>BatchImportFindings</code> operation.</p>"
11146        }
11147      },
11148      "documentation":"<p>The list of the findings that cannot be imported. For each finding, the list provides the error.</p>"
11149    },
11150    "ImportFindingsErrorList":{
11151      "type":"list",
11152      "member":{"shape":"ImportFindingsError"}
11153    },
11154    "Insight":{
11155      "type":"structure",
11156      "required":[
11157        "InsightArn",
11158        "Name",
11159        "Filters",
11160        "GroupByAttribute"
11161      ],
11162      "members":{
11163        "InsightArn":{
11164          "shape":"NonEmptyString",
11165          "documentation":"<p>The ARN of a Security Hub insight.</p>"
11166        },
11167        "Name":{
11168          "shape":"NonEmptyString",
11169          "documentation":"<p>The name of a Security Hub insight.</p>"
11170        },
11171        "Filters":{
11172          "shape":"AwsSecurityFindingFilters",
11173          "documentation":"<p>One or more attributes used to filter the findings included in the insight. The insight only includes findings that match the criteria defined in the filters.</p>"
11174        },
11175        "GroupByAttribute":{
11176          "shape":"NonEmptyString",
11177          "documentation":"<p>The grouping attribute for the insight's findings. Indicates how to group the matching findings, and identifies the type of item that the insight applies to. For example, if an insight is grouped by resource identifier, then the insight produces a list of resource identifiers.</p>"
11178        }
11179      },
11180      "documentation":"<p>Contains information about a Security Hub insight.</p>"
11181    },
11182    "InsightList":{
11183      "type":"list",
11184      "member":{"shape":"Insight"}
11185    },
11186    "InsightResultValue":{
11187      "type":"structure",
11188      "required":[
11189        "GroupByAttributeValue",
11190        "Count"
11191      ],
11192      "members":{
11193        "GroupByAttributeValue":{
11194          "shape":"NonEmptyString",
11195          "documentation":"<p>The value of the attribute that the findings are grouped by for the insight whose results are returned by the <code>GetInsightResults</code> operation.</p>"
11196        },
11197        "Count":{
11198          "shape":"Integer",
11199          "documentation":"<p>The number of findings returned for each <code>GroupByAttributeValue</code>.</p>"
11200        }
11201      },
11202      "documentation":"<p>The insight result values returned by the <code>GetInsightResults</code> operation.</p>"
11203    },
11204    "InsightResultValueList":{
11205      "type":"list",
11206      "member":{"shape":"InsightResultValue"}
11207    },
11208    "InsightResults":{
11209      "type":"structure",
11210      "required":[
11211        "InsightArn",
11212        "GroupByAttribute",
11213        "ResultValues"
11214      ],
11215      "members":{
11216        "InsightArn":{
11217          "shape":"NonEmptyString",
11218          "documentation":"<p>The ARN of the insight whose results are returned by the <code>GetInsightResults</code> operation.</p>"
11219        },
11220        "GroupByAttribute":{
11221          "shape":"NonEmptyString",
11222          "documentation":"<p>The attribute that the findings are grouped by for the insight whose results are returned by the <code>GetInsightResults</code> operation.</p>"
11223        },
11224        "ResultValues":{
11225          "shape":"InsightResultValueList",
11226          "documentation":"<p>The list of insight result values returned by the <code>GetInsightResults</code> operation.</p>"
11227        }
11228      },
11229      "documentation":"<p>The insight results returned by the <code>GetInsightResults</code> operation.</p>"
11230    },
11231    "Integer":{"type":"integer"},
11232    "IntegerList":{
11233      "type":"list",
11234      "member":{"shape":"Integer"}
11235    },
11236    "IntegrationType":{
11237      "type":"string",
11238      "enum":[
11239        "SEND_FINDINGS_TO_SECURITY_HUB",
11240        "RECEIVE_FINDINGS_FROM_SECURITY_HUB",
11241        "UPDATE_FINDINGS_IN_SECURITY_HUB"
11242      ]
11243    },
11244    "IntegrationTypeList":{
11245      "type":"list",
11246      "member":{"shape":"IntegrationType"}
11247    },
11248    "InternalException":{
11249      "type":"structure",
11250      "members":{
11251        "Message":{"shape":"NonEmptyString"},
11252        "Code":{"shape":"NonEmptyString"}
11253      },
11254      "documentation":"<p>Internal server error.</p>",
11255      "error":{"httpStatusCode":500},
11256      "exception":true
11257    },
11258    "InvalidAccessException":{
11259      "type":"structure",
11260      "members":{
11261        "Message":{"shape":"NonEmptyString"},
11262        "Code":{"shape":"NonEmptyString"}
11263      },
11264      "documentation":"<p>There is an issue with the account used to make the request. Either Security Hub is not enabled for the account, or the account does not have permission to perform this action.</p>",
11265      "error":{"httpStatusCode":401},
11266      "exception":true
11267    },
11268    "InvalidInputException":{
11269      "type":"structure",
11270      "members":{
11271        "Message":{"shape":"NonEmptyString"},
11272        "Code":{"shape":"NonEmptyString"}
11273      },
11274      "documentation":"<p>The request was rejected because you supplied an invalid or out-of-range value for an input parameter.</p>",
11275      "error":{"httpStatusCode":400},
11276      "exception":true
11277    },
11278    "Invitation":{
11279      "type":"structure",
11280      "members":{
11281        "AccountId":{
11282          "shape":"AccountId",
11283          "documentation":"<p>The account ID of the Security Hub administrator account that the invitation was sent from.</p>"
11284        },
11285        "InvitationId":{
11286          "shape":"NonEmptyString",
11287          "documentation":"<p>The ID of the invitation sent to the member account.</p>"
11288        },
11289        "InvitedAt":{
11290          "shape":"Timestamp",
11291          "documentation":"<p>The timestamp of when the invitation was sent.</p>"
11292        },
11293        "MemberStatus":{
11294          "shape":"NonEmptyString",
11295          "documentation":"<p>The current status of the association between the member and administrator accounts.</p>"
11296        }
11297      },
11298      "documentation":"<p>Details about an invitation.</p>"
11299    },
11300    "InvitationList":{
11301      "type":"list",
11302      "member":{"shape":"Invitation"}
11303    },
11304    "InviteMembersRequest":{
11305      "type":"structure",
11306      "required":["AccountIds"],
11307      "members":{
11308        "AccountIds":{
11309          "shape":"AccountIdList",
11310          "documentation":"<p>The list of account IDs of the Amazon Web Services accounts to invite to Security Hub as members. </p>"
11311        }
11312      }
11313    },
11314    "InviteMembersResponse":{
11315      "type":"structure",
11316      "members":{
11317        "UnprocessedAccounts":{
11318          "shape":"ResultList",
11319          "documentation":"<p>The list of Amazon Web Services accounts that could not be processed. For each account, the list includes the account ID and the email address.</p>"
11320        }
11321      }
11322    },
11323    "IpFilter":{
11324      "type":"structure",
11325      "members":{
11326        "Cidr":{
11327          "shape":"NonEmptyString",
11328          "documentation":"<p>A finding's CIDR value.</p>"
11329        }
11330      },
11331      "documentation":"<p>The IP filter for querying findings.</p>"
11332    },
11333    "IpFilterList":{
11334      "type":"list",
11335      "member":{"shape":"IpFilter"}
11336    },
11337    "IpOrganizationDetails":{
11338      "type":"structure",
11339      "members":{
11340        "Asn":{
11341          "shape":"Integer",
11342          "documentation":"<p>The Autonomous System Number (ASN) of the internet provider</p>"
11343        },
11344        "AsnOrg":{
11345          "shape":"NonEmptyString",
11346          "documentation":"<p>The name of the organization that registered the ASN.</p>"
11347        },
11348        "Isp":{
11349          "shape":"NonEmptyString",
11350          "documentation":"<p>The ISP information for the internet provider.</p>"
11351        },
11352        "Org":{
11353          "shape":"NonEmptyString",
11354          "documentation":"<p>The name of the internet provider.</p>"
11355        }
11356      },
11357      "documentation":"<p>Provides information about an internet provider.</p>"
11358    },
11359    "Ipv6CidrBlockAssociation":{
11360      "type":"structure",
11361      "members":{
11362        "AssociationId":{
11363          "shape":"NonEmptyString",
11364          "documentation":"<p>The association ID for the IPv6 CIDR block.</p>"
11365        },
11366        "Ipv6CidrBlock":{
11367          "shape":"NonEmptyString",
11368          "documentation":"<p>The IPv6 CIDR block.</p>"
11369        },
11370        "CidrBlockState":{
11371          "shape":"NonEmptyString",
11372          "documentation":"<p>Information about the state of the CIDR block.</p>"
11373        }
11374      },
11375      "documentation":"<p>An IPV6 CIDR block association.</p>"
11376    },
11377    "Ipv6CidrBlockAssociationList":{
11378      "type":"list",
11379      "member":{"shape":"Ipv6CidrBlockAssociation"}
11380    },
11381    "KeywordFilter":{
11382      "type":"structure",
11383      "members":{
11384        "Value":{
11385          "shape":"NonEmptyString",
11386          "documentation":"<p>A value for the keyword.</p>"
11387        }
11388      },
11389      "documentation":"<p>A keyword filter for querying findings.</p>"
11390    },
11391    "KeywordFilterList":{
11392      "type":"list",
11393      "member":{"shape":"KeywordFilter"}
11394    },
11395    "LimitExceededException":{
11396      "type":"structure",
11397      "members":{
11398        "Message":{"shape":"NonEmptyString"},
11399        "Code":{"shape":"NonEmptyString"}
11400      },
11401      "documentation":"<p>The request was rejected because it attempted to create resources beyond the current Amazon Web Services account or throttling limits. The error code describes the limit exceeded.</p>",
11402      "error":{"httpStatusCode":429},
11403      "exception":true
11404    },
11405    "ListEnabledProductsForImportRequest":{
11406      "type":"structure",
11407      "members":{
11408        "NextToken":{
11409          "shape":"NextToken",
11410          "documentation":"<p>The token that is required for pagination. On your first call to the <code>ListEnabledProductsForImport</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>",
11411          "location":"querystring",
11412          "locationName":"NextToken"
11413        },
11414        "MaxResults":{
11415          "shape":"MaxResults",
11416          "documentation":"<p>The maximum number of items to return in the response.</p>",
11417          "location":"querystring",
11418          "locationName":"MaxResults"
11419        }
11420      }
11421    },
11422    "ListEnabledProductsForImportResponse":{
11423      "type":"structure",
11424      "members":{
11425        "ProductSubscriptions":{
11426          "shape":"ProductSubscriptionArnList",
11427          "documentation":"<p>The list of ARNs for the resources that represent your subscriptions to products. </p>"
11428        },
11429        "NextToken":{
11430          "shape":"NextToken",
11431          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
11432        }
11433      }
11434    },
11435    "ListFindingAggregatorsRequest":{
11436      "type":"structure",
11437      "members":{
11438        "NextToken":{
11439          "shape":"NextToken",
11440          "documentation":"<p>The token returned with the previous set of results. Identifies the next set of results to return.</p>",
11441          "location":"querystring",
11442          "locationName":"NextToken"
11443        },
11444        "MaxResults":{
11445          "shape":"MaxResults",
11446          "documentation":"<p>The maximum number of results to return. This operation currently only returns a single result.</p>",
11447          "location":"querystring",
11448          "locationName":"MaxResults"
11449        }
11450      }
11451    },
11452    "ListFindingAggregatorsResponse":{
11453      "type":"structure",
11454      "members":{
11455        "FindingAggregators":{
11456          "shape":"FindingAggregatorList",
11457          "documentation":"<p>The list of finding aggregators. This operation currently only returns a single result.</p>"
11458        },
11459        "NextToken":{
11460          "shape":"NextToken",
11461          "documentation":"<p>If there are more results, this is the token to provide in the next call to <code>ListFindingAggregators</code>.</p> <p>This operation currently only returns a single result. </p>"
11462        }
11463      }
11464    },
11465    "ListInvitationsRequest":{
11466      "type":"structure",
11467      "members":{
11468        "MaxResults":{
11469          "shape":"CrossAccountMaxResults",
11470          "documentation":"<p>The maximum number of items to return in the response. </p>",
11471          "location":"querystring",
11472          "locationName":"MaxResults"
11473        },
11474        "NextToken":{
11475          "shape":"NextToken",
11476          "documentation":"<p>The token that is required for pagination. On your first call to the <code>ListInvitations</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>",
11477          "location":"querystring",
11478          "locationName":"NextToken"
11479        }
11480      }
11481    },
11482    "ListInvitationsResponse":{
11483      "type":"structure",
11484      "members":{
11485        "Invitations":{
11486          "shape":"InvitationList",
11487          "documentation":"<p>The details of the invitations returned by the operation.</p>"
11488        },
11489        "NextToken":{
11490          "shape":"NonEmptyString",
11491          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
11492        }
11493      }
11494    },
11495    "ListMembersRequest":{
11496      "type":"structure",
11497      "members":{
11498        "OnlyAssociated":{
11499          "shape":"Boolean",
11500          "documentation":"<p>Specifies which member accounts to include in the response based on their relationship status with the administrator account. The default value is <code>TRUE</code>.</p> <p>If <code>OnlyAssociated</code> is set to <code>TRUE</code>, the response includes member accounts whose relationship status with the administrator account is set to <code>ENABLED</code>.</p> <p>If <code>OnlyAssociated</code> is set to <code>FALSE</code>, the response includes all existing member accounts. </p>",
11501          "location":"querystring",
11502          "locationName":"OnlyAssociated"
11503        },
11504        "MaxResults":{
11505          "shape":"CrossAccountMaxResults",
11506          "documentation":"<p>The maximum number of items to return in the response. </p>",
11507          "location":"querystring",
11508          "locationName":"MaxResults"
11509        },
11510        "NextToken":{
11511          "shape":"NextToken",
11512          "documentation":"<p>The token that is required for pagination. On your first call to the <code>ListMembers</code> operation, set the value of this parameter to <code>NULL</code>.</p> <p>For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response.</p>",
11513          "location":"querystring",
11514          "locationName":"NextToken"
11515        }
11516      }
11517    },
11518    "ListMembersResponse":{
11519      "type":"structure",
11520      "members":{
11521        "Members":{
11522          "shape":"MemberList",
11523          "documentation":"<p>Member details returned by the operation.</p>"
11524        },
11525        "NextToken":{
11526          "shape":"NonEmptyString",
11527          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
11528        }
11529      }
11530    },
11531    "ListOrganizationAdminAccountsRequest":{
11532      "type":"structure",
11533      "members":{
11534        "MaxResults":{
11535          "shape":"AdminsMaxResults",
11536          "documentation":"<p>The maximum number of items to return in the response.</p>",
11537          "location":"querystring",
11538          "locationName":"MaxResults"
11539        },
11540        "NextToken":{
11541          "shape":"NextToken",
11542          "documentation":"<p>The token that is required for pagination. On your first call to the <code>ListOrganizationAdminAccounts</code> operation, set the value of this parameter to <code>NULL</code>. For subsequent calls to the operation, to continue listing data, set the value of this parameter to the value returned from the previous response. </p>",
11543          "location":"querystring",
11544          "locationName":"NextToken"
11545        }
11546      }
11547    },
11548    "ListOrganizationAdminAccountsResponse":{
11549      "type":"structure",
11550      "members":{
11551        "AdminAccounts":{
11552          "shape":"AdminAccounts",
11553          "documentation":"<p>The list of Security Hub administrator accounts.</p>"
11554        },
11555        "NextToken":{
11556          "shape":"NextToken",
11557          "documentation":"<p>The pagination token to use to request the next page of results.</p>"
11558        }
11559      }
11560    },
11561    "ListTagsForResourceRequest":{
11562      "type":"structure",
11563      "required":["ResourceArn"],
11564      "members":{
11565        "ResourceArn":{
11566          "shape":"ResourceArn",
11567          "documentation":"<p>The ARN of the resource to retrieve tags for.</p>",
11568          "location":"uri",
11569          "locationName":"ResourceArn"
11570        }
11571      }
11572    },
11573    "ListTagsForResourceResponse":{
11574      "type":"structure",
11575      "members":{
11576        "Tags":{
11577          "shape":"TagMap",
11578          "documentation":"<p>The tags associated with a resource.</p>"
11579        }
11580      }
11581    },
11582    "LoadBalancerState":{
11583      "type":"structure",
11584      "members":{
11585        "Code":{
11586          "shape":"NonEmptyString",
11587          "documentation":"<p>The state code. The initial state of the load balancer is provisioning.</p> <p>After the load balancer is fully set up and ready to route traffic, its state is active.</p> <p>If the load balancer could not be set up, its state is failed. </p>"
11588        },
11589        "Reason":{
11590          "shape":"NonEmptyString",
11591          "documentation":"<p>A description of the state.</p>"
11592        }
11593      },
11594      "documentation":"<p>Information about the state of the load balancer.</p>"
11595    },
11596    "Long":{"type":"long"},
11597    "Malware":{
11598      "type":"structure",
11599      "required":["Name"],
11600      "members":{
11601        "Name":{
11602          "shape":"NonEmptyString",
11603          "documentation":"<p>The name of the malware that was observed.</p>"
11604        },
11605        "Type":{
11606          "shape":"MalwareType",
11607          "documentation":"<p>The type of the malware that was observed.</p>"
11608        },
11609        "Path":{
11610          "shape":"NonEmptyString",
11611          "documentation":"<p>The file system path of the malware that was observed.</p>"
11612        },
11613        "State":{
11614          "shape":"MalwareState",
11615          "documentation":"<p>The state of the malware that was observed.</p>"
11616        }
11617      },
11618      "documentation":"<p>A list of malware related to a finding.</p>"
11619    },
11620    "MalwareList":{
11621      "type":"list",
11622      "member":{"shape":"Malware"}
11623    },
11624    "MalwareState":{
11625      "type":"string",
11626      "enum":[
11627        "OBSERVED",
11628        "REMOVAL_FAILED",
11629        "REMOVED"
11630      ]
11631    },
11632    "MalwareType":{
11633      "type":"string",
11634      "enum":[
11635        "ADWARE",
11636        "BLENDED_THREAT",
11637        "BOTNET_AGENT",
11638        "COIN_MINER",
11639        "EXPLOIT_KIT",
11640        "KEYLOGGER",
11641        "MACRO",
11642        "POTENTIALLY_UNWANTED",
11643        "SPYWARE",
11644        "RANSOMWARE",
11645        "REMOTE_ACCESS",
11646        "ROOTKIT",
11647        "TROJAN",
11648        "VIRUS",
11649        "WORM"
11650      ]
11651    },
11652    "MapFilter":{
11653      "type":"structure",
11654      "members":{
11655        "Key":{
11656          "shape":"NonEmptyString",
11657          "documentation":"<p>The key of the map filter. For example, for <code>ResourceTags</code>, <code>Key</code> identifies the name of the tag. For <code>UserDefinedFields</code>, <code>Key</code> is the name of the field.</p>"
11658        },
11659        "Value":{
11660          "shape":"NonEmptyString",
11661          "documentation":"<p>The value for the key in the map filter. Filter values are case sensitive. For example, one of the values for a tag called <code>Department</code> might be <code>Security</code>. If you provide <code>security</code> as the filter value, then there is no match.</p>"
11662        },
11663        "Comparison":{
11664          "shape":"MapFilterComparison",
11665          "documentation":"<p>The condition to apply to the key value when querying for findings with a map filter.</p> <p>To search for values that exactly match the filter value, use <code>EQUALS</code>. For example, for the <code>ResourceTags</code> field, the filter <code>Department EQUALS Security</code> matches findings that have the value <code>Security</code> for the tag <code>Department</code>.</p> <p>To search for values other than the filter value, use <code>NOT_EQUALS</code>. For example, for the <code>ResourceTags</code> field, the filter <code>Department NOT_EQUALS Finance</code> matches findings that do not have the value <code>Finance</code> for the tag <code>Department</code>.</p> <p> <code>EQUALS</code> filters on the same field are joined by <code>OR</code>. A finding matches if it matches any one of those filters.</p> <p> <code>NOT_EQUALS</code> filters on the same field are joined by <code>AND</code>. A finding matches only if it matches all of those filters.</p> <p>You cannot have both an <code>EQUALS</code> filter and a <code>NOT_EQUALS</code> filter on the same field.</p>"
11666        }
11667      },
11668      "documentation":"<p>A map filter for querying findings. Each map filter provides the field to check, the value to look for, and the comparison operator.</p>"
11669    },
11670    "MapFilterComparison":{
11671      "type":"string",
11672      "enum":[
11673        "EQUALS",
11674        "NOT_EQUALS"
11675      ]
11676    },
11677    "MapFilterList":{
11678      "type":"list",
11679      "member":{"shape":"MapFilter"}
11680    },
11681    "MaxResults":{
11682      "type":"integer",
11683      "max":100,
11684      "min":1
11685    },
11686    "Member":{
11687      "type":"structure",
11688      "members":{
11689        "AccountId":{
11690          "shape":"AccountId",
11691          "documentation":"<p>The Amazon Web Services account ID of the member account.</p>"
11692        },
11693        "Email":{
11694          "shape":"NonEmptyString",
11695          "documentation":"<p>The email address of the member account.</p>"
11696        },
11697        "MasterId":{
11698          "shape":"NonEmptyString",
11699          "documentation":"<p>This is replaced by <code>AdministratorID</code>.</p> <p>The Amazon Web Services account ID of the Security Hub administrator account associated with this member account.</p>",
11700          "deprecated":true,
11701          "deprecatedMessage":"This field is deprecated, use AdministratorId instead."
11702        },
11703        "AdministratorId":{
11704          "shape":"NonEmptyString",
11705          "documentation":"<p>The Amazon Web Services account ID of the Security Hub administrator account associated with this member account.</p>"
11706        },
11707        "MemberStatus":{
11708          "shape":"NonEmptyString",
11709          "documentation":"<p>The status of the relationship between the member account and its administrator account. </p> <p>The status can have one of the following values:</p> <ul> <li> <p> <code>CREATED</code> - Indicates that the administrator account added the member account, but has not yet invited the member account.</p> </li> <li> <p> <code>INVITED</code> - Indicates that the administrator account invited the member account. The member account has not yet responded to the invitation.</p> </li> <li> <p> <code>ENABLED</code> - Indicates that the member account is currently active. For manually invited member accounts, indicates that the member account accepted the invitation.</p> </li> <li> <p> <code>REMOVED</code> - Indicates that the administrator account disassociated the member account.</p> </li> <li> <p> <code>RESIGNED</code> - Indicates that the member account disassociated themselves from the administrator account.</p> </li> <li> <p> <code>DELETED</code> - Indicates that the administrator account deleted the member account.</p> </li> <li> <p> <code>ACCOUNT_SUSPENDED</code> - Indicates that an organization account was suspended from Amazon Web Services at the same time that the administrator account tried to enable the organization account as a member account.</p> </li> </ul>"
11710        },
11711        "InvitedAt":{
11712          "shape":"Timestamp",
11713          "documentation":"<p>A timestamp for the date and time when the invitation was sent to the member account.</p>"
11714        },
11715        "UpdatedAt":{
11716          "shape":"Timestamp",
11717          "documentation":"<p>The timestamp for the date and time when the member account was updated.</p>"
11718        }
11719      },
11720      "documentation":"<p>The details about a member account.</p>"
11721    },
11722    "MemberList":{
11723      "type":"list",
11724      "member":{"shape":"Member"}
11725    },
11726    "Network":{
11727      "type":"structure",
11728      "members":{
11729        "Direction":{
11730          "shape":"NetworkDirection",
11731          "documentation":"<p>The direction of network traffic associated with a finding.</p>"
11732        },
11733        "Protocol":{
11734          "shape":"NonEmptyString",
11735          "documentation":"<p>The protocol of network-related information about a finding.</p>"
11736        },
11737        "OpenPortRange":{
11738          "shape":"PortRange",
11739          "documentation":"<p>The range of open ports that is present on the network.</p>"
11740        },
11741        "SourceIpV4":{
11742          "shape":"NonEmptyString",
11743          "documentation":"<p>The source IPv4 address of network-related information about a finding.</p>"
11744        },
11745        "SourceIpV6":{
11746          "shape":"NonEmptyString",
11747          "documentation":"<p>The source IPv6 address of network-related information about a finding.</p>"
11748        },
11749        "SourcePort":{
11750          "shape":"Integer",
11751          "documentation":"<p>The source port of network-related information about a finding.</p>"
11752        },
11753        "SourceDomain":{
11754          "shape":"NonEmptyString",
11755          "documentation":"<p>The source domain of network-related information about a finding.</p>"
11756        },
11757        "SourceMac":{
11758          "shape":"NonEmptyString",
11759          "documentation":"<p>The source media access control (MAC) address of network-related information about a finding.</p>"
11760        },
11761        "DestinationIpV4":{
11762          "shape":"NonEmptyString",
11763          "documentation":"<p>The destination IPv4 address of network-related information about a finding.</p>"
11764        },
11765        "DestinationIpV6":{
11766          "shape":"NonEmptyString",
11767          "documentation":"<p>The destination IPv6 address of network-related information about a finding.</p>"
11768        },
11769        "DestinationPort":{
11770          "shape":"Integer",
11771          "documentation":"<p>The destination port of network-related information about a finding.</p>"
11772        },
11773        "DestinationDomain":{
11774          "shape":"NonEmptyString",
11775          "documentation":"<p>The destination domain of network-related information about a finding.</p>"
11776        }
11777      },
11778      "documentation":"<p>The details of network-related information about a finding.</p>"
11779    },
11780    "NetworkConnectionAction":{
11781      "type":"structure",
11782      "members":{
11783        "ConnectionDirection":{
11784          "shape":"NonEmptyString",
11785          "documentation":"<p>The direction of the network connection request (<code>IN</code> or <code>OUT</code>).</p>"
11786        },
11787        "RemoteIpDetails":{
11788          "shape":"ActionRemoteIpDetails",
11789          "documentation":"<p>Information about the remote IP address that issued the network connection request.</p>"
11790        },
11791        "RemotePortDetails":{
11792          "shape":"ActionRemotePortDetails",
11793          "documentation":"<p>Information about the port on the remote IP address.</p>"
11794        },
11795        "LocalPortDetails":{
11796          "shape":"ActionLocalPortDetails",
11797          "documentation":"<p>Information about the port on the EC2 instance.</p>"
11798        },
11799        "Protocol":{
11800          "shape":"NonEmptyString",
11801          "documentation":"<p>The protocol used to make the network connection request.</p>"
11802        },
11803        "Blocked":{
11804          "shape":"Boolean",
11805          "documentation":"<p>Indicates whether the network connection attempt was blocked.</p>"
11806        }
11807      },
11808      "documentation":"<p>Provided if <code>ActionType</code> is <code>NETWORK_CONNECTION</code>. It provides details about the attempted network connection that was detected.</p>"
11809    },
11810    "NetworkDirection":{
11811      "type":"string",
11812      "enum":[
11813        "IN",
11814        "OUT"
11815      ]
11816    },
11817    "NetworkHeader":{
11818      "type":"structure",
11819      "members":{
11820        "Protocol":{
11821          "shape":"NonEmptyString",
11822          "documentation":"<p>The protocol used for the component.</p>"
11823        },
11824        "Destination":{
11825          "shape":"NetworkPathComponentDetails",
11826          "documentation":"<p>Information about the destination of the component.</p>"
11827        },
11828        "Source":{
11829          "shape":"NetworkPathComponentDetails",
11830          "documentation":"<p>Information about the origin of the component.</p>"
11831        }
11832      },
11833      "documentation":"<p>Details about a network path component that occurs before or after the current component.</p>"
11834    },
11835    "NetworkPathComponent":{
11836      "type":"structure",
11837      "members":{
11838        "ComponentId":{
11839          "shape":"NonEmptyString",
11840          "documentation":"<p>The identifier of a component in the network path.</p>"
11841        },
11842        "ComponentType":{
11843          "shape":"NonEmptyString",
11844          "documentation":"<p>The type of component.</p>"
11845        },
11846        "Egress":{
11847          "shape":"NetworkHeader",
11848          "documentation":"<p>Information about the component that comes after the current component in the network path.</p>"
11849        },
11850        "Ingress":{
11851          "shape":"NetworkHeader",
11852          "documentation":"<p>Information about the component that comes before the current node in the network path.</p>"
11853        }
11854      },
11855      "documentation":"<p>Information about a network path component.</p>"
11856    },
11857    "NetworkPathComponentDetails":{
11858      "type":"structure",
11859      "members":{
11860        "Address":{
11861          "shape":"StringList",
11862          "documentation":"<p>The IP addresses of the destination.</p>"
11863        },
11864        "PortRanges":{
11865          "shape":"PortRangeList",
11866          "documentation":"<p>A list of port ranges for the destination.</p>"
11867        }
11868      },
11869      "documentation":"<p>Information about the destination of the next component in the network path.</p>"
11870    },
11871    "NetworkPathList":{
11872      "type":"list",
11873      "member":{"shape":"NetworkPathComponent"}
11874    },
11875    "NextToken":{"type":"string"},
11876    "NonEmptyString":{
11877      "type":"string",
11878      "pattern":".*\\S.*"
11879    },
11880    "NonEmptyStringList":{
11881      "type":"list",
11882      "member":{"shape":"NonEmptyString"}
11883    },
11884    "Note":{
11885      "type":"structure",
11886      "required":[
11887        "Text",
11888        "UpdatedBy",
11889        "UpdatedAt"
11890      ],
11891      "members":{
11892        "Text":{
11893          "shape":"NonEmptyString",
11894          "documentation":"<p>The text of a note.</p>"
11895        },
11896        "UpdatedBy":{
11897          "shape":"NonEmptyString",
11898          "documentation":"<p>The principal that created a note.</p>"
11899        },
11900        "UpdatedAt":{
11901          "shape":"NonEmptyString",
11902          "documentation":"<p>The timestamp of when the note was updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
11903        }
11904      },
11905      "documentation":"<p>A user-defined note added to a finding.</p>"
11906    },
11907    "NoteUpdate":{
11908      "type":"structure",
11909      "required":[
11910        "Text",
11911        "UpdatedBy"
11912      ],
11913      "members":{
11914        "Text":{
11915          "shape":"NonEmptyString",
11916          "documentation":"<p>The updated note text.</p>"
11917        },
11918        "UpdatedBy":{
11919          "shape":"NonEmptyString",
11920          "documentation":"<p>The principal that updated the note.</p>"
11921        }
11922      },
11923      "documentation":"<p>The updated note.</p>"
11924    },
11925    "NumberFilter":{
11926      "type":"structure",
11927      "members":{
11928        "Gte":{
11929          "shape":"Double",
11930          "documentation":"<p>The greater-than-equal condition to be applied to a single field when querying for findings. </p>"
11931        },
11932        "Lte":{
11933          "shape":"Double",
11934          "documentation":"<p>The less-than-equal condition to be applied to a single field when querying for findings. </p>"
11935        },
11936        "Eq":{
11937          "shape":"Double",
11938          "documentation":"<p>The equal-to condition to be applied to a single field when querying for findings.</p>"
11939        }
11940      },
11941      "documentation":"<p>A number filter for querying findings.</p>"
11942    },
11943    "NumberFilterList":{
11944      "type":"list",
11945      "member":{"shape":"NumberFilter"}
11946    },
11947    "Occurrences":{
11948      "type":"structure",
11949      "members":{
11950        "LineRanges":{
11951          "shape":"Ranges",
11952          "documentation":"<p>Occurrences of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.</p>"
11953        },
11954        "OffsetRanges":{
11955          "shape":"Ranges",
11956          "documentation":"<p>Occurrences of sensitive data detected in a binary text file.</p>"
11957        },
11958        "Pages":{
11959          "shape":"Pages",
11960          "documentation":"<p>Occurrences of sensitive data in an Adobe Portable Document Format (PDF) file.</p>"
11961        },
11962        "Records":{
11963          "shape":"Records",
11964          "documentation":"<p>Occurrences of sensitive data in an Apache Avro object container or an Apache Parquet file.</p>"
11965        },
11966        "Cells":{
11967          "shape":"Cells",
11968          "documentation":"<p>Occurrences of sensitive data detected in Microsoft Excel workbooks, comma-separated value (CSV) files, or tab-separated value (TSV) files.</p>"
11969        }
11970      },
11971      "documentation":"<p>The detected occurrences of sensitive data.</p>"
11972    },
11973    "Page":{
11974      "type":"structure",
11975      "members":{
11976        "PageNumber":{
11977          "shape":"Long",
11978          "documentation":"<p>The page number of the page that contains the sensitive data.</p>"
11979        },
11980        "LineRange":{
11981          "shape":"Range",
11982          "documentation":"<p>An occurrence of sensitive data detected in a non-binary text file or a Microsoft Word file. Non-binary text files include files such as HTML, XML, JSON, and TXT files.</p>"
11983        },
11984        "OffsetRange":{
11985          "shape":"Range",
11986          "documentation":"<p>An occurrence of sensitive data detected in a binary text file.</p>"
11987        }
11988      },
11989      "documentation":"<p>An occurrence of sensitive data in an Adobe Portable Document Format (PDF) file.</p>"
11990    },
11991    "Pages":{
11992      "type":"list",
11993      "member":{"shape":"Page"}
11994    },
11995    "Partition":{
11996      "type":"string",
11997      "enum":[
11998        "aws",
11999        "aws-cn",
12000        "aws-us-gov"
12001      ]
12002    },
12003    "PatchSummary":{
12004      "type":"structure",
12005      "required":["Id"],
12006      "members":{
12007        "Id":{
12008          "shape":"NonEmptyString",
12009          "documentation":"<p>The identifier of the compliance standard that was used to determine the patch compliance status.</p>"
12010        },
12011        "InstalledCount":{
12012          "shape":"Integer",
12013          "documentation":"<p>The number of patches from the compliance standard that were installed successfully.</p>"
12014        },
12015        "MissingCount":{
12016          "shape":"Integer",
12017          "documentation":"<p>The number of patches that are part of the compliance standard but are not installed. The count includes patches that failed to install.</p>"
12018        },
12019        "FailedCount":{
12020          "shape":"Integer",
12021          "documentation":"<p>The number of patches from the compliance standard that failed to install.</p>"
12022        },
12023        "InstalledOtherCount":{
12024          "shape":"Integer",
12025          "documentation":"<p>The number of installed patches that are not part of the compliance standard.</p>"
12026        },
12027        "InstalledRejectedCount":{
12028          "shape":"Integer",
12029          "documentation":"<p>The number of patches that are installed but are also on a list of patches that the customer rejected.</p>"
12030        },
12031        "InstalledPendingReboot":{
12032          "shape":"Integer",
12033          "documentation":"<p>The number of patches that were applied, but that require the instance to be rebooted in order to be marked as installed.</p>"
12034        },
12035        "OperationStartTime":{
12036          "shape":"NonEmptyString",
12037          "documentation":"<p>Indicates when the operation started.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
12038        },
12039        "OperationEndTime":{
12040          "shape":"NonEmptyString",
12041          "documentation":"<p>Indicates when the operation completed.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
12042        },
12043        "RebootOption":{
12044          "shape":"NonEmptyString",
12045          "documentation":"<p>The reboot option specified for the instance.</p>"
12046        },
12047        "Operation":{
12048          "shape":"NonEmptyString",
12049          "documentation":"<p>The type of patch operation performed. For Patch Manager, the values are <code>SCAN</code> and <code>INSTALL</code>. </p>"
12050        }
12051      },
12052      "documentation":"<p>Provides an overview of the patch compliance status for an instance against a selected compliance standard.</p>"
12053    },
12054    "PortProbeAction":{
12055      "type":"structure",
12056      "members":{
12057        "PortProbeDetails":{
12058          "shape":"PortProbeDetailList",
12059          "documentation":"<p>Information about the ports affected by the port probe.</p>"
12060        },
12061        "Blocked":{
12062          "shape":"Boolean",
12063          "documentation":"<p>Indicates whether the port probe was blocked.</p>"
12064        }
12065      },
12066      "documentation":"<p>Provided if <code>ActionType</code> is <code>PORT_PROBE</code>. It provides details about the attempted port probe that was detected.</p>"
12067    },
12068    "PortProbeDetail":{
12069      "type":"structure",
12070      "members":{
12071        "LocalPortDetails":{
12072          "shape":"ActionLocalPortDetails",
12073          "documentation":"<p>Provides information about the port that was scanned.</p>"
12074        },
12075        "LocalIpDetails":{
12076          "shape":"ActionLocalIpDetails",
12077          "documentation":"<p>Provides information about the IP address where the scanned port is located.</p>"
12078        },
12079        "RemoteIpDetails":{
12080          "shape":"ActionRemoteIpDetails",
12081          "documentation":"<p>Provides information about the remote IP address that performed the scan.</p>"
12082        }
12083      },
12084      "documentation":"<p>A port scan that was part of the port probe. For each scan, PortProbeDetails provides information about the local IP address and port that were scanned, and the remote IP address that the scan originated from.</p>"
12085    },
12086    "PortProbeDetailList":{
12087      "type":"list",
12088      "member":{"shape":"PortProbeDetail"}
12089    },
12090    "PortRange":{
12091      "type":"structure",
12092      "members":{
12093        "Begin":{
12094          "shape":"Integer",
12095          "documentation":"<p>The first port in the port range.</p>"
12096        },
12097        "End":{
12098          "shape":"Integer",
12099          "documentation":"<p>The last port in the port range.</p>"
12100        }
12101      },
12102      "documentation":"<p>A range of ports.</p>"
12103    },
12104    "PortRangeFromTo":{
12105      "type":"structure",
12106      "members":{
12107        "From":{
12108          "shape":"Integer",
12109          "documentation":"<p>The first port in the port range.</p>"
12110        },
12111        "To":{
12112          "shape":"Integer",
12113          "documentation":"<p>The last port in the port range.</p>"
12114        }
12115      },
12116      "documentation":"<p>A range of ports.</p>"
12117    },
12118    "PortRangeList":{
12119      "type":"list",
12120      "member":{"shape":"PortRange"}
12121    },
12122    "ProcessDetails":{
12123      "type":"structure",
12124      "members":{
12125        "Name":{
12126          "shape":"NonEmptyString",
12127          "documentation":"<p>The name of the process.</p>"
12128        },
12129        "Path":{
12130          "shape":"NonEmptyString",
12131          "documentation":"<p>The path to the process executable.</p>"
12132        },
12133        "Pid":{
12134          "shape":"Integer",
12135          "documentation":"<p>The process ID.</p>"
12136        },
12137        "ParentPid":{
12138          "shape":"Integer",
12139          "documentation":"<p>The parent process ID.</p>"
12140        },
12141        "LaunchedAt":{
12142          "shape":"NonEmptyString",
12143          "documentation":"<p>Indicates when the process was launched.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
12144        },
12145        "TerminatedAt":{
12146          "shape":"NonEmptyString",
12147          "documentation":"<p>Indicates when the process was terminated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
12148        }
12149      },
12150      "documentation":"<p>The details of process-related information about a finding.</p>"
12151    },
12152    "Product":{
12153      "type":"structure",
12154      "required":["ProductArn"],
12155      "members":{
12156        "ProductArn":{
12157          "shape":"NonEmptyString",
12158          "documentation":"<p>The ARN assigned to the product.</p>"
12159        },
12160        "ProductName":{
12161          "shape":"NonEmptyString",
12162          "documentation":"<p>The name of the product.</p>"
12163        },
12164        "CompanyName":{
12165          "shape":"NonEmptyString",
12166          "documentation":"<p>The name of the company that provides the product.</p>"
12167        },
12168        "Description":{
12169          "shape":"NonEmptyString",
12170          "documentation":"<p>A description of the product.</p>"
12171        },
12172        "Categories":{
12173          "shape":"CategoryList",
12174          "documentation":"<p>The categories assigned to the product.</p>"
12175        },
12176        "IntegrationTypes":{
12177          "shape":"IntegrationTypeList",
12178          "documentation":"<p>The types of integration that the product supports. Available values are the following.</p> <ul> <li> <p> <code>SEND_FINDINGS_TO_SECURITY_HUB</code> - The integration sends findings to Security Hub.</p> </li> <li> <p> <code>RECEIVE_FINDINGS_FROM_SECURITY_HUB</code> - The integration receives findings from Security Hub.</p> </li> <li> <p> <code>UPDATE_FINDINGS_IN_SECURITY_HUB</code> - The integration does not send new findings to Security Hub, but does make updates to the findings that it receives from Security Hub.</p> </li> </ul>"
12179        },
12180        "MarketplaceUrl":{
12181          "shape":"NonEmptyString",
12182          "documentation":"<p>For integrations with Amazon Web Services services, the Amazon Web Services Console URL from which to activate the service.</p> <p>For integrations with third-party products, the Amazon Web Services Marketplace URL from which to subscribe to or purchase the product.</p>"
12183        },
12184        "ActivationUrl":{
12185          "shape":"NonEmptyString",
12186          "documentation":"<p>The URL to the service or product documentation about the integration with Security Hub, including how to activate the integration.</p>"
12187        },
12188        "ProductSubscriptionResourcePolicy":{
12189          "shape":"NonEmptyString",
12190          "documentation":"<p>The resource policy associated with the product.</p>"
12191        }
12192      },
12193      "documentation":"<p>Contains details about a product.</p>"
12194    },
12195    "ProductSubscriptionArnList":{
12196      "type":"list",
12197      "member":{"shape":"NonEmptyString"}
12198    },
12199    "ProductsList":{
12200      "type":"list",
12201      "member":{"shape":"Product"}
12202    },
12203    "Range":{
12204      "type":"structure",
12205      "members":{
12206        "Start":{
12207          "shape":"Long",
12208          "documentation":"<p>The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.</p>"
12209        },
12210        "End":{
12211          "shape":"Long",
12212          "documentation":"<p>The number of lines (for a line range) or characters (for an offset range) from the beginning of the file to the end of the sensitive data.</p>"
12213        },
12214        "StartColumn":{
12215          "shape":"Long",
12216          "documentation":"<p>In the line where the sensitive data starts, the column within the line where the sensitive data starts.</p>"
12217        }
12218      },
12219      "documentation":"<p>Identifies where the sensitive data begins and ends.</p>"
12220    },
12221    "Ranges":{
12222      "type":"list",
12223      "member":{"shape":"Range"}
12224    },
12225    "RatioScale":{
12226      "type":"integer",
12227      "max":100,
12228      "min":0
12229    },
12230    "Recommendation":{
12231      "type":"structure",
12232      "members":{
12233        "Text":{
12234          "shape":"NonEmptyString",
12235          "documentation":"<p>Describes the recommended steps to take to remediate an issue identified in a finding.</p>"
12236        },
12237        "Url":{
12238          "shape":"NonEmptyString",
12239          "documentation":"<p>A URL to a page or site that contains information about how to remediate a finding.</p>"
12240        }
12241      },
12242      "documentation":"<p>A recommendation on how to remediate the issue identified in a finding.</p>"
12243    },
12244    "Record":{
12245      "type":"structure",
12246      "members":{
12247        "JsonPath":{
12248          "shape":"NonEmptyString",
12249          "documentation":"<p>The path, as a JSONPath expression, to the field in the record that contains the data. If the field name is longer than 20 characters, it is truncated. If the path is longer than 250 characters, it is truncated.</p>"
12250        },
12251        "RecordIndex":{
12252          "shape":"Long",
12253          "documentation":"<p>The record index, starting from 0, for the record that contains the data.</p>"
12254        }
12255      },
12256      "documentation":"<p>An occurrence of sensitive data in an Apache Avro object container or an Apache Parquet file.</p>"
12257    },
12258    "RecordState":{
12259      "type":"string",
12260      "enum":[
12261        "ACTIVE",
12262        "ARCHIVED"
12263      ]
12264    },
12265    "Records":{
12266      "type":"list",
12267      "member":{"shape":"Record"}
12268    },
12269    "RelatedFinding":{
12270      "type":"structure",
12271      "required":[
12272        "ProductArn",
12273        "Id"
12274      ],
12275      "members":{
12276        "ProductArn":{
12277          "shape":"NonEmptyString",
12278          "documentation":"<p>The ARN of the product that generated a related finding.</p>"
12279        },
12280        "Id":{
12281          "shape":"NonEmptyString",
12282          "documentation":"<p>The product-generated identifier for a related finding.</p>"
12283        }
12284      },
12285      "documentation":"<p>Details about a related finding.</p>"
12286    },
12287    "RelatedFindingList":{
12288      "type":"list",
12289      "member":{"shape":"RelatedFinding"}
12290    },
12291    "RelatedRequirementsList":{
12292      "type":"list",
12293      "member":{"shape":"NonEmptyString"}
12294    },
12295    "Remediation":{
12296      "type":"structure",
12297      "members":{
12298        "Recommendation":{
12299          "shape":"Recommendation",
12300          "documentation":"<p>A recommendation on the steps to take to remediate the issue identified by a finding.</p>"
12301        }
12302      },
12303      "documentation":"<p>Details about the remediation steps for a finding.</p>"
12304    },
12305    "Resource":{
12306      "type":"structure",
12307      "required":[
12308        "Type",
12309        "Id"
12310      ],
12311      "members":{
12312        "Type":{
12313          "shape":"NonEmptyString",
12314          "documentation":"<p>The type of the resource that details are provided for. If possible, set <code>Type</code> to one of the supported resource types. For example, if the resource is an EC2 instance, then set <code>Type</code> to <code>AwsEc2Instance</code>.</p> <p>If the resource does not match any of the provided types, then set <code>Type</code> to <code>Other</code>. </p>"
12315        },
12316        "Id":{
12317          "shape":"NonEmptyString",
12318          "documentation":"<p>The canonical identifier for the given resource type.</p>"
12319        },
12320        "Partition":{
12321          "shape":"Partition",
12322          "documentation":"<p>The canonical Amazon Web Services partition name that the Region is assigned to.</p>"
12323        },
12324        "Region":{
12325          "shape":"NonEmptyString",
12326          "documentation":"<p>The canonical Amazon Web Services external Region name where this resource is located.</p>"
12327        },
12328        "ResourceRole":{
12329          "shape":"NonEmptyString",
12330          "documentation":"<p>Identifies the role of the resource in the finding. A resource is either the actor or target of the finding activity,</p>"
12331        },
12332        "Tags":{
12333          "shape":"FieldMap",
12334          "documentation":"<p>A list of Amazon Web Services tags associated with a resource at the time the finding was processed.</p>"
12335        },
12336        "DataClassification":{
12337          "shape":"DataClassificationDetails",
12338          "documentation":"<p>Contains information about sensitive data that was detected on the resource.</p>"
12339        },
12340        "Details":{
12341          "shape":"ResourceDetails",
12342          "documentation":"<p>Additional details about the resource related to a finding.</p>"
12343        }
12344      },
12345      "documentation":"<p>A resource related to a finding.</p>"
12346    },
12347    "ResourceArn":{
12348      "type":"string",
12349      "pattern":"^arn:aws:securityhub:.*"
12350    },
12351    "ResourceConflictException":{
12352      "type":"structure",
12353      "members":{
12354        "Message":{"shape":"NonEmptyString"},
12355        "Code":{"shape":"NonEmptyString"}
12356      },
12357      "documentation":"<p>The resource specified in the request conflicts with an existing resource.</p>",
12358      "error":{"httpStatusCode":409},
12359      "exception":true
12360    },
12361    "ResourceDetails":{
12362      "type":"structure",
12363      "members":{
12364        "AwsAutoScalingAutoScalingGroup":{
12365          "shape":"AwsAutoScalingAutoScalingGroupDetails",
12366          "documentation":"<p>Details for an autoscaling group.</p>"
12367        },
12368        "AwsCodeBuildProject":{
12369          "shape":"AwsCodeBuildProjectDetails",
12370          "documentation":"<p>Details for an CodeBuild project.</p>"
12371        },
12372        "AwsCloudFrontDistribution":{
12373          "shape":"AwsCloudFrontDistributionDetails",
12374          "documentation":"<p>Details about a CloudFront distribution.</p>"
12375        },
12376        "AwsEc2Instance":{
12377          "shape":"AwsEc2InstanceDetails",
12378          "documentation":"<p>Details about an EC2 instance related to a finding.</p>"
12379        },
12380        "AwsEc2NetworkInterface":{
12381          "shape":"AwsEc2NetworkInterfaceDetails",
12382          "documentation":"<p>Details for an EC2 network interface.</p>"
12383        },
12384        "AwsEc2SecurityGroup":{
12385          "shape":"AwsEc2SecurityGroupDetails",
12386          "documentation":"<p>Details for an EC2 security group.</p>"
12387        },
12388        "AwsEc2Volume":{
12389          "shape":"AwsEc2VolumeDetails",
12390          "documentation":"<p>Details for an EC2 volume.</p>"
12391        },
12392        "AwsEc2Vpc":{
12393          "shape":"AwsEc2VpcDetails",
12394          "documentation":"<p>Details for an EC2 VPC.</p>"
12395        },
12396        "AwsEc2Eip":{
12397          "shape":"AwsEc2EipDetails",
12398          "documentation":"<p>Details about an Elastic IP address.</p>"
12399        },
12400        "AwsEc2Subnet":{
12401          "shape":"AwsEc2SubnetDetails",
12402          "documentation":"<p>Details about a subnet in Amazon EC2.</p>"
12403        },
12404        "AwsEc2NetworkAcl":{
12405          "shape":"AwsEc2NetworkAclDetails",
12406          "documentation":"<p>Details about an EC2 network access control list (ACL).</p>"
12407        },
12408        "AwsElbv2LoadBalancer":{
12409          "shape":"AwsElbv2LoadBalancerDetails",
12410          "documentation":"<p>Details about a load balancer.</p>"
12411        },
12412        "AwsElasticBeanstalkEnvironment":{
12413          "shape":"AwsElasticBeanstalkEnvironmentDetails",
12414          "documentation":"<p>Details about an Elastic Beanstalk environment.</p>"
12415        },
12416        "AwsElasticsearchDomain":{
12417          "shape":"AwsElasticsearchDomainDetails",
12418          "documentation":"<p>Details for an Elasticsearch domain.</p>"
12419        },
12420        "AwsS3Bucket":{
12421          "shape":"AwsS3BucketDetails",
12422          "documentation":"<p>Details about an S3 bucket related to a finding.</p>"
12423        },
12424        "AwsS3AccountPublicAccessBlock":{
12425          "shape":"AwsS3AccountPublicAccessBlockDetails",
12426          "documentation":"<p>Details about the Amazon S3 Public Access Block configuration for an account.</p>"
12427        },
12428        "AwsS3Object":{
12429          "shape":"AwsS3ObjectDetails",
12430          "documentation":"<p>Details about an S3 object related to a finding.</p>"
12431        },
12432        "AwsSecretsManagerSecret":{
12433          "shape":"AwsSecretsManagerSecretDetails",
12434          "documentation":"<p>Details about a Secrets Manager secret.</p>"
12435        },
12436        "AwsIamAccessKey":{
12437          "shape":"AwsIamAccessKeyDetails",
12438          "documentation":"<p>Details about an IAM access key related to a finding.</p>"
12439        },
12440        "AwsIamUser":{
12441          "shape":"AwsIamUserDetails",
12442          "documentation":"<p>Details about an IAM user.</p>"
12443        },
12444        "AwsIamPolicy":{
12445          "shape":"AwsIamPolicyDetails",
12446          "documentation":"<p>Details about an IAM permissions policy.</p>"
12447        },
12448        "AwsApiGatewayV2Stage":{
12449          "shape":"AwsApiGatewayV2StageDetails",
12450          "documentation":"<p>Provides information about a version 2 stage for Amazon API Gateway.</p>"
12451        },
12452        "AwsApiGatewayV2Api":{
12453          "shape":"AwsApiGatewayV2ApiDetails",
12454          "documentation":"<p>Provides information about a version 2 API in Amazon API Gateway.</p>"
12455        },
12456        "AwsDynamoDbTable":{
12457          "shape":"AwsDynamoDbTableDetails",
12458          "documentation":"<p>Details about a DynamoDB table.</p>"
12459        },
12460        "AwsApiGatewayStage":{
12461          "shape":"AwsApiGatewayStageDetails",
12462          "documentation":"<p>Provides information about a version 1 Amazon API Gateway stage.</p>"
12463        },
12464        "AwsApiGatewayRestApi":{
12465          "shape":"AwsApiGatewayRestApiDetails",
12466          "documentation":"<p>Provides information about a REST API in version 1 of Amazon API Gateway.</p>"
12467        },
12468        "AwsCloudTrailTrail":{
12469          "shape":"AwsCloudTrailTrailDetails",
12470          "documentation":"<p>Provides details about a CloudTrail trail.</p>"
12471        },
12472        "AwsSsmPatchCompliance":{
12473          "shape":"AwsSsmPatchComplianceDetails",
12474          "documentation":"<p>Provides information about the state of a patch on an instance based on the patch baseline that was used to patch the instance.</p>"
12475        },
12476        "AwsCertificateManagerCertificate":{
12477          "shape":"AwsCertificateManagerCertificateDetails",
12478          "documentation":"<p>Provides details about an Certificate Manager certificate.</p>"
12479        },
12480        "AwsRedshiftCluster":{
12481          "shape":"AwsRedshiftClusterDetails",
12482          "documentation":"<p>Contains details about an Amazon Redshift cluster.</p>"
12483        },
12484        "AwsElbLoadBalancer":{
12485          "shape":"AwsElbLoadBalancerDetails",
12486          "documentation":"<p>Contains details about a Classic Load Balancer.</p>"
12487        },
12488        "AwsIamGroup":{
12489          "shape":"AwsIamGroupDetails",
12490          "documentation":"<p>Contains details about an IAM group.</p>"
12491        },
12492        "AwsIamRole":{
12493          "shape":"AwsIamRoleDetails",
12494          "documentation":"<p>Details about an IAM role.</p>"
12495        },
12496        "AwsKmsKey":{
12497          "shape":"AwsKmsKeyDetails",
12498          "documentation":"<p>Details about an KMS key.</p>"
12499        },
12500        "AwsLambdaFunction":{
12501          "shape":"AwsLambdaFunctionDetails",
12502          "documentation":"<p>Details about a Lambda function.</p>"
12503        },
12504        "AwsLambdaLayerVersion":{
12505          "shape":"AwsLambdaLayerVersionDetails",
12506          "documentation":"<p>Details for a Lambda layer version.</p>"
12507        },
12508        "AwsRdsDbInstance":{
12509          "shape":"AwsRdsDbInstanceDetails",
12510          "documentation":"<p>Details about an Amazon RDS database instance.</p>"
12511        },
12512        "AwsSnsTopic":{
12513          "shape":"AwsSnsTopicDetails",
12514          "documentation":"<p>Details about an SNS topic.</p>"
12515        },
12516        "AwsSqsQueue":{
12517          "shape":"AwsSqsQueueDetails",
12518          "documentation":"<p>Details about an SQS queue.</p>"
12519        },
12520        "AwsWafWebAcl":{
12521          "shape":"AwsWafWebAclDetails",
12522          "documentation":"<p>Details for an WAF WebACL.</p>"
12523        },
12524        "AwsRdsDbSnapshot":{
12525          "shape":"AwsRdsDbSnapshotDetails",
12526          "documentation":"<p>Details about an Amazon RDS database snapshot.</p>"
12527        },
12528        "AwsRdsDbClusterSnapshot":{
12529          "shape":"AwsRdsDbClusterSnapshotDetails",
12530          "documentation":"<p>Details about an Amazon RDS database cluster snapshot.</p>"
12531        },
12532        "AwsRdsDbCluster":{
12533          "shape":"AwsRdsDbClusterDetails",
12534          "documentation":"<p>Details about an Amazon RDS database cluster.</p>"
12535        },
12536        "AwsEcsCluster":{
12537          "shape":"AwsEcsClusterDetails",
12538          "documentation":"<p>Details about an ECS cluster.</p>"
12539        },
12540        "AwsEcsTaskDefinition":{
12541          "shape":"AwsEcsTaskDefinitionDetails",
12542          "documentation":"<p>Details about a task definition. A task definition describes the container and volume definitions of an Amazon Elastic Container Service task.</p>"
12543        },
12544        "Container":{
12545          "shape":"ContainerDetails",
12546          "documentation":"<p>Details about a container resource related to a finding.</p>"
12547        },
12548        "Other":{
12549          "shape":"FieldMap",
12550          "documentation":"<p>Details about a resource that are not available in a type-specific details object. Use the <code>Other</code> object in the following cases.</p> <ul> <li> <p>The type-specific object does not contain all of the fields that you want to populate. In this case, first use the type-specific object to populate those fields. Use the <code>Other</code> object to populate the fields that are missing from the type-specific object.</p> </li> <li> <p>The resource type does not have a corresponding object. This includes resources for which the type is <code>Other</code>. </p> </li> </ul>"
12551        },
12552        "AwsRdsEventSubscription":{
12553          "shape":"AwsRdsEventSubscriptionDetails",
12554          "documentation":"<p>Details about an RDS event notification subscription.</p>"
12555        },
12556        "AwsEcsService":{
12557          "shape":"AwsEcsServiceDetails",
12558          "documentation":"<p>Details about a service within an ECS cluster.</p>"
12559        },
12560        "AwsAutoScalingLaunchConfiguration":{
12561          "shape":"AwsAutoScalingLaunchConfigurationDetails",
12562          "documentation":"<p>Provides details about a launch configuration.</p>"
12563        },
12564        "AwsEc2VpnConnection":{
12565          "shape":"AwsEc2VpnConnectionDetails",
12566          "documentation":"<p>Details about an EC2 VPN connection.</p>"
12567        },
12568        "AwsEcrContainerImage":{
12569          "shape":"AwsEcrContainerImageDetails",
12570          "documentation":"<p>Information about an Amazon ECR image.</p>"
12571        },
12572        "AwsOpenSearchServiceDomain":{
12573          "shape":"AwsOpenSearchServiceDomainDetails",
12574          "documentation":"<p>Details about an Amazon OpenSearch Service domain.</p>"
12575        },
12576        "AwsEc2VpcEndpointService":{
12577          "shape":"AwsEc2VpcEndpointServiceDetails",
12578          "documentation":"<p>Details about the service configuration for a VPC endpoint service.</p>"
12579        },
12580        "AwsXrayEncryptionConfig":{
12581          "shape":"AwsXrayEncryptionConfigDetails",
12582          "documentation":"<p>Information about the encryption configuration for X-Ray.</p>"
12583        },
12584        "AwsWafRateBasedRule":{
12585          "shape":"AwsWafRateBasedRuleDetails",
12586          "documentation":"<p>Details about a rate-based rule for global resources.</p>"
12587        },
12588        "AwsWafRegionalRateBasedRule":{
12589          "shape":"AwsWafRegionalRateBasedRuleDetails",
12590          "documentation":"<p>Details about a rate-based rule for Regional resources.</p>"
12591        },
12592        "AwsEcrRepository":{
12593          "shape":"AwsEcrRepositoryDetails",
12594          "documentation":"<p>Information about an Amazon Elastic Container Registry repository.</p>"
12595        },
12596        "AwsEksCluster":{
12597          "shape":"AwsEksClusterDetails",
12598          "documentation":"<p>Details about an Amazon EKS cluster.</p>"
12599        }
12600      },
12601      "documentation":"<p>Additional details about a resource related to a finding.</p> <p>To provide the details, use the object that corresponds to the resource type. For example, if the resource type is <code>AwsEc2Instance</code>, then you use the <code>AwsEc2Instance</code> object to provide the details.</p> <p>If the type-specific object does not contain all of the fields you want to populate, then you use the <code>Other</code> object to populate those additional fields.</p> <p>You also use the <code>Other</code> object to populate the details when the selected type does not have a corresponding object.</p>"
12602    },
12603    "ResourceList":{
12604      "type":"list",
12605      "member":{"shape":"Resource"}
12606    },
12607    "ResourceNotFoundException":{
12608      "type":"structure",
12609      "members":{
12610        "Message":{"shape":"NonEmptyString"},
12611        "Code":{"shape":"NonEmptyString"}
12612      },
12613      "documentation":"<p>The request was rejected because we can't find the specified resource.</p>",
12614      "error":{"httpStatusCode":404},
12615      "exception":true
12616    },
12617    "Result":{
12618      "type":"structure",
12619      "members":{
12620        "AccountId":{
12621          "shape":"AccountId",
12622          "documentation":"<p>An Amazon Web Services account ID of the account that was not processed.</p>"
12623        },
12624        "ProcessingResult":{
12625          "shape":"NonEmptyString",
12626          "documentation":"<p>The reason that the account was not processed.</p>"
12627        }
12628      },
12629      "documentation":"<p>Details about the account that was not processed.</p>"
12630    },
12631    "ResultList":{
12632      "type":"list",
12633      "member":{"shape":"Result"}
12634    },
12635    "SecurityGroups":{
12636      "type":"list",
12637      "member":{"shape":"NonEmptyString"}
12638    },
12639    "SensitiveDataDetections":{
12640      "type":"structure",
12641      "members":{
12642        "Count":{
12643          "shape":"Long",
12644          "documentation":"<p>The total number of occurrences of sensitive data that were detected.</p>"
12645        },
12646        "Type":{
12647          "shape":"NonEmptyString",
12648          "documentation":"<p>The type of sensitive data that was detected. For example, the type might indicate that the data is an email address.</p>"
12649        },
12650        "Occurrences":{
12651          "shape":"Occurrences",
12652          "documentation":"<p>Details about the sensitive data that was detected.</p>"
12653        }
12654      },
12655      "documentation":"<p>The list of detected instances of sensitive data.</p>"
12656    },
12657    "SensitiveDataDetectionsList":{
12658      "type":"list",
12659      "member":{"shape":"SensitiveDataDetections"}
12660    },
12661    "SensitiveDataResult":{
12662      "type":"structure",
12663      "members":{
12664        "Category":{
12665          "shape":"NonEmptyString",
12666          "documentation":"<p>The category of sensitive data that was detected. For example, the category can indicate that the sensitive data involved credentials, financial information, or personal information.</p>"
12667        },
12668        "Detections":{
12669          "shape":"SensitiveDataDetectionsList",
12670          "documentation":"<p>The list of detected instances of sensitive data.</p>"
12671        },
12672        "TotalCount":{
12673          "shape":"Long",
12674          "documentation":"<p>The total number of occurrences of sensitive data.</p>"
12675        }
12676      },
12677      "documentation":"<p>Contains a detected instance of sensitive data that are based on built-in identifiers.</p>"
12678    },
12679    "SensitiveDataResultList":{
12680      "type":"list",
12681      "member":{"shape":"SensitiveDataResult"}
12682    },
12683    "Severity":{
12684      "type":"structure",
12685      "members":{
12686        "Product":{
12687          "shape":"Double",
12688          "documentation":"<p>Deprecated. This attribute is being deprecated. Instead of providing <code>Product</code>, provide <code>Original</code>.</p> <p>The native severity as defined by the Amazon Web Services service or integrated partner product that generated the finding.</p>"
12689        },
12690        "Label":{
12691          "shape":"SeverityLabel",
12692          "documentation":"<p>The severity value of the finding. The allowed values are the following.</p> <ul> <li> <p> <code>INFORMATIONAL</code> - No issue was found.</p> </li> <li> <p> <code>LOW</code> - The issue does not require action on its own.</p> </li> <li> <p> <code>MEDIUM</code> - The issue must be addressed but not urgently.</p> </li> <li> <p> <code>HIGH</code> - The issue must be addressed as a priority.</p> </li> <li> <p> <code>CRITICAL</code> - The issue must be remediated immediately to avoid it escalating.</p> </li> </ul> <p>If you provide <code>Normalized</code> and do not provide <code>Label</code>, then <code>Label</code> is set automatically as follows. </p> <ul> <li> <p>0 - <code>INFORMATIONAL</code> </p> </li> <li> <p>1–39 - <code>LOW</code> </p> </li> <li> <p>40–69 - <code>MEDIUM</code> </p> </li> <li> <p>70–89 - <code>HIGH</code> </p> </li> <li> <p>90–100 - <code>CRITICAL</code> </p> </li> </ul>"
12693        },
12694        "Normalized":{
12695          "shape":"Integer",
12696          "documentation":"<p>Deprecated. The normalized severity of a finding. This attribute is being deprecated. Instead of providing <code>Normalized</code>, provide <code>Label</code>.</p> <p>If you provide <code>Label</code> and do not provide <code>Normalized</code>, then <code>Normalized</code> is set automatically as follows.</p> <ul> <li> <p> <code>INFORMATIONAL</code> - 0</p> </li> <li> <p> <code>LOW</code> - 1</p> </li> <li> <p> <code>MEDIUM</code> - 40</p> </li> <li> <p> <code>HIGH</code> - 70</p> </li> <li> <p> <code>CRITICAL</code> - 90</p> </li> </ul>"
12697        },
12698        "Original":{
12699          "shape":"NonEmptyString",
12700          "documentation":"<p>The native severity from the finding product that generated the finding.</p>"
12701        }
12702      },
12703      "documentation":"<p>The severity of the finding.</p> <p>The finding provider can provide the initial severity. The finding provider can only update the severity if it has not been updated using <code>BatchUpdateFindings</code>.</p> <p>The finding must have either <code>Label</code> or <code>Normalized</code> populated. If only one of these attributes is populated, then Security Hub automatically populates the other one. If neither attribute is populated, then the finding is invalid. <code>Label</code> is the preferred attribute.</p>"
12704    },
12705    "SeverityLabel":{
12706      "type":"string",
12707      "enum":[
12708        "INFORMATIONAL",
12709        "LOW",
12710        "MEDIUM",
12711        "HIGH",
12712        "CRITICAL"
12713      ]
12714    },
12715    "SeverityRating":{
12716      "type":"string",
12717      "enum":[
12718        "LOW",
12719        "MEDIUM",
12720        "HIGH",
12721        "CRITICAL"
12722      ]
12723    },
12724    "SeverityUpdate":{
12725      "type":"structure",
12726      "members":{
12727        "Normalized":{
12728          "shape":"RatioScale",
12729          "documentation":"<p>The normalized severity for the finding. This attribute is to be deprecated in favor of <code>Label</code>.</p> <p>If you provide <code>Normalized</code> and do not provide <code>Label</code>, <code>Label</code> is set automatically as follows.</p> <ul> <li> <p>0 - <code>INFORMATIONAL</code> </p> </li> <li> <p>1–39 - <code>LOW</code> </p> </li> <li> <p>40–69 - <code>MEDIUM</code> </p> </li> <li> <p>70–89 - <code>HIGH</code> </p> </li> <li> <p>90–100 - <code>CRITICAL</code> </p> </li> </ul>"
12730        },
12731        "Product":{
12732          "shape":"Double",
12733          "documentation":"<p>The native severity as defined by the Amazon Web Services service or integrated partner product that generated the finding.</p>"
12734        },
12735        "Label":{
12736          "shape":"SeverityLabel",
12737          "documentation":"<p>The severity value of the finding. The allowed values are the following.</p> <ul> <li> <p> <code>INFORMATIONAL</code> - No issue was found.</p> </li> <li> <p> <code>LOW</code> - The issue does not require action on its own.</p> </li> <li> <p> <code>MEDIUM</code> - The issue must be addressed but not urgently.</p> </li> <li> <p> <code>HIGH</code> - The issue must be addressed as a priority.</p> </li> <li> <p> <code>CRITICAL</code> - The issue must be remediated immediately to avoid it escalating.</p> </li> </ul>"
12738        }
12739      },
12740      "documentation":"<p>Updates to the severity information for a finding.</p>"
12741    },
12742    "SizeBytes":{"type":"long"},
12743    "SoftwarePackage":{
12744      "type":"structure",
12745      "members":{
12746        "Name":{
12747          "shape":"NonEmptyString",
12748          "documentation":"<p>The name of the software package.</p>"
12749        },
12750        "Version":{
12751          "shape":"NonEmptyString",
12752          "documentation":"<p>The version of the software package.</p>"
12753        },
12754        "Epoch":{
12755          "shape":"NonEmptyString",
12756          "documentation":"<p>The epoch of the software package.</p>"
12757        },
12758        "Release":{
12759          "shape":"NonEmptyString",
12760          "documentation":"<p>The release of the software package.</p>"
12761        },
12762        "Architecture":{
12763          "shape":"NonEmptyString",
12764          "documentation":"<p>The architecture used for the software package.</p>"
12765        },
12766        "PackageManager":{
12767          "shape":"NonEmptyString",
12768          "documentation":"<p>The source of the package.</p>"
12769        },
12770        "FilePath":{
12771          "shape":"NonEmptyString",
12772          "documentation":"<p>The file system path to the package manager inventory file.</p>"
12773        }
12774      },
12775      "documentation":"<p>Information about a software package.</p>"
12776    },
12777    "SoftwarePackageList":{
12778      "type":"list",
12779      "member":{"shape":"SoftwarePackage"}
12780    },
12781    "SortCriteria":{
12782      "type":"list",
12783      "member":{"shape":"SortCriterion"}
12784    },
12785    "SortCriterion":{
12786      "type":"structure",
12787      "members":{
12788        "Field":{
12789          "shape":"NonEmptyString",
12790          "documentation":"<p>The finding attribute used to sort findings.</p>"
12791        },
12792        "SortOrder":{
12793          "shape":"SortOrder",
12794          "documentation":"<p>The order used to sort findings.</p>"
12795        }
12796      },
12797      "documentation":"<p>A collection of finding attributes used to sort findings.</p>"
12798    },
12799    "SortOrder":{
12800      "type":"string",
12801      "enum":[
12802        "asc",
12803        "desc"
12804      ]
12805    },
12806    "Standard":{
12807      "type":"structure",
12808      "members":{
12809        "StandardsArn":{
12810          "shape":"NonEmptyString",
12811          "documentation":"<p>The ARN of a standard.</p>"
12812        },
12813        "Name":{
12814          "shape":"NonEmptyString",
12815          "documentation":"<p>The name of the standard.</p>"
12816        },
12817        "Description":{
12818          "shape":"NonEmptyString",
12819          "documentation":"<p>A description of the standard.</p>"
12820        },
12821        "EnabledByDefault":{
12822          "shape":"Boolean",
12823          "documentation":"<p>Whether the standard is enabled by default. When Security Hub is enabled from the console, if a standard is enabled by default, the check box for that standard is selected by default.</p> <p>When Security Hub is enabled using the <code>EnableSecurityHub</code> API operation, the standard is enabled by default unless <code>EnableDefaultStandards</code> is set to <code>false</code>.</p>"
12824        }
12825      },
12826      "documentation":"<p>Provides information about a specific standard.</p>"
12827    },
12828    "Standards":{
12829      "type":"list",
12830      "member":{"shape":"Standard"}
12831    },
12832    "StandardsControl":{
12833      "type":"structure",
12834      "members":{
12835        "StandardsControlArn":{
12836          "shape":"NonEmptyString",
12837          "documentation":"<p>The ARN of the security standard control.</p>"
12838        },
12839        "ControlStatus":{
12840          "shape":"ControlStatus",
12841          "documentation":"<p>The current status of the security standard control. Indicates whether the control is enabled or disabled. Security Hub does not check against disabled controls.</p>"
12842        },
12843        "DisabledReason":{
12844          "shape":"NonEmptyString",
12845          "documentation":"<p>The reason provided for the most recent change in status for the control.</p>"
12846        },
12847        "ControlStatusUpdatedAt":{
12848          "shape":"Timestamp",
12849          "documentation":"<p>The date and time that the status of the security standard control was most recently updated.</p>"
12850        },
12851        "ControlId":{
12852          "shape":"NonEmptyString",
12853          "documentation":"<p>The identifier of the security standard control.</p>"
12854        },
12855        "Title":{
12856          "shape":"NonEmptyString",
12857          "documentation":"<p>The title of the security standard control.</p>"
12858        },
12859        "Description":{
12860          "shape":"NonEmptyString",
12861          "documentation":"<p>The longer description of the security standard control. Provides information about what the control is checking for.</p>"
12862        },
12863        "RemediationUrl":{
12864          "shape":"NonEmptyString",
12865          "documentation":"<p>A link to remediation information for the control in the Security Hub user documentation.</p>"
12866        },
12867        "SeverityRating":{
12868          "shape":"SeverityRating",
12869          "documentation":"<p>The severity of findings generated from this security standard control.</p> <p>The finding severity is based on an assessment of how easy it would be to compromise Amazon Web Services resources if the issue is detected.</p>"
12870        },
12871        "RelatedRequirements":{
12872          "shape":"RelatedRequirementsList",
12873          "documentation":"<p>The list of requirements that are related to this control.</p>"
12874        }
12875      },
12876      "documentation":"<p>Details for an individual security standard control.</p>"
12877    },
12878    "StandardsControls":{
12879      "type":"list",
12880      "member":{"shape":"StandardsControl"}
12881    },
12882    "StandardsInputParameterMap":{
12883      "type":"map",
12884      "key":{"shape":"NonEmptyString"},
12885      "value":{"shape":"NonEmptyString"}
12886    },
12887    "StandardsStatus":{
12888      "type":"string",
12889      "enum":[
12890        "PENDING",
12891        "READY",
12892        "FAILED",
12893        "DELETING",
12894        "INCOMPLETE"
12895      ]
12896    },
12897    "StandardsSubscription":{
12898      "type":"structure",
12899      "required":[
12900        "StandardsSubscriptionArn",
12901        "StandardsArn",
12902        "StandardsInput",
12903        "StandardsStatus"
12904      ],
12905      "members":{
12906        "StandardsSubscriptionArn":{
12907          "shape":"NonEmptyString",
12908          "documentation":"<p>The ARN of a resource that represents your subscription to a supported standard.</p>"
12909        },
12910        "StandardsArn":{
12911          "shape":"NonEmptyString",
12912          "documentation":"<p>The ARN of a standard.</p>"
12913        },
12914        "StandardsInput":{
12915          "shape":"StandardsInputParameterMap",
12916          "documentation":"<p>A key-value pair of input for the standard.</p>"
12917        },
12918        "StandardsStatus":{
12919          "shape":"StandardsStatus",
12920          "documentation":"<p>The status of the standard subscription.</p> <p>The status values are as follows:</p> <ul> <li> <p> <code>PENDING</code> - Standard is in the process of being enabled.</p> </li> <li> <p> <code>READY</code> - Standard is enabled.</p> </li> <li> <p> <code>INCOMPLETE</code> - Standard could not be enabled completely. Some controls may not be available.</p> </li> <li> <p> <code>DELETING</code> - Standard is in the process of being disabled.</p> </li> <li> <p> <code>FAILED</code> - Standard could not be disabled.</p> </li> </ul>"
12921        }
12922      },
12923      "documentation":"<p>A resource that represents your subscription to a supported standard.</p>"
12924    },
12925    "StandardsSubscriptionArns":{
12926      "type":"list",
12927      "member":{"shape":"NonEmptyString"},
12928      "max":25,
12929      "min":1
12930    },
12931    "StandardsSubscriptionRequest":{
12932      "type":"structure",
12933      "required":["StandardsArn"],
12934      "members":{
12935        "StandardsArn":{
12936          "shape":"NonEmptyString",
12937          "documentation":"<p>The ARN of the standard that you want to enable. To view the list of available standards and their ARNs, use the <code>DescribeStandards</code> operation.</p>"
12938        },
12939        "StandardsInput":{
12940          "shape":"StandardsInputParameterMap",
12941          "documentation":"<p>A key-value pair of input for the standard.</p>"
12942        }
12943      },
12944      "documentation":"<p>The standard that you want to enable.</p>"
12945    },
12946    "StandardsSubscriptionRequests":{
12947      "type":"list",
12948      "member":{"shape":"StandardsSubscriptionRequest"},
12949      "max":25,
12950      "min":1
12951    },
12952    "StandardsSubscriptions":{
12953      "type":"list",
12954      "member":{"shape":"StandardsSubscription"}
12955    },
12956    "StatusReason":{
12957      "type":"structure",
12958      "required":["ReasonCode"],
12959      "members":{
12960        "ReasonCode":{
12961          "shape":"NonEmptyString",
12962          "documentation":"<p>A code that represents a reason for the control status. For the list of status reason codes and their meanings, see <a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-results.html#securityhub-standards-results-asff\">Standards-related information in the ASFF</a> in the <i>Security Hub User Guide</i>. </p>"
12963        },
12964        "Description":{
12965          "shape":"NonEmptyString",
12966          "documentation":"<p>The corresponding description for the status reason code.</p>"
12967        }
12968      },
12969      "documentation":"<p>Provides additional context for the value of <code>Compliance.Status</code>.</p>"
12970    },
12971    "StatusReasonsList":{
12972      "type":"list",
12973      "member":{"shape":"StatusReason"}
12974    },
12975    "StringFilter":{
12976      "type":"structure",
12977      "members":{
12978        "Value":{
12979          "shape":"NonEmptyString",
12980          "documentation":"<p>The string filter value. Filter values are case sensitive. For example, the product name for control-based findings is <code>Security Hub</code>. If you provide <code>security hub</code> as the filter text, then there is no match.</p>"
12981        },
12982        "Comparison":{
12983          "shape":"StringFilterComparison",
12984          "documentation":"<p>The condition to apply to a string value when querying for findings. To search for values that contain the filter criteria value, use one of the following comparison operators:</p> <ul> <li> <p>To search for values that exactly match the filter value, use <code>EQUALS</code>.</p> <p>For example, the filter <code>ResourceType EQUALS AwsEc2SecurityGroup</code> only matches findings that have a resource type of <code>AwsEc2SecurityGroup</code>.</p> </li> <li> <p>To search for values that start with the filter value, use <code>PREFIX</code>.</p> <p>For example, the filter <code>ResourceType PREFIX AwsIam</code> matches findings that have a resource type that starts with <code>AwsIam</code>. Findings with a resource type of <code>AwsIamPolicy</code>, <code>AwsIamRole</code>, or <code>AwsIamUser</code> would all match.</p> </li> </ul> <p> <code>EQUALS</code> and <code>PREFIX</code> filters on the same field are joined by <code>OR</code>. A finding matches if it matches any one of those filters.</p> <p>To search for values that do not contain the filter criteria value, use one of the following comparison operators:</p> <ul> <li> <p>To search for values that do not exactly match the filter value, use <code>NOT_EQUALS</code>.</p> <p>For example, the filter <code>ResourceType NOT_EQUALS AwsIamPolicy</code> matches findings that have a resource type other than <code>AwsIamPolicy</code>.</p> </li> <li> <p>To search for values that do not start with the filter value, use <code>PREFIX_NOT_EQUALS</code>.</p> <p>For example, the filter <code>ResourceType PREFIX_NOT_EQUALS AwsIam</code> matches findings that have a resource type that does not start with <code>AwsIam</code>. Findings with a resource type of <code>AwsIamPolicy</code>, <code>AwsIamRole</code>, or <code>AwsIamUser</code> would all be excluded from the results.</p> </li> </ul> <p> <code>NOT_EQUALS</code> and <code>PREFIX_NOT_EQUALS</code> filters on the same field are joined by <code>AND</code>. A finding matches only if it matches all of those filters.</p> <p>For filters on the same field, you cannot provide both an <code>EQUALS</code> filter and a <code>NOT_EQUALS</code> or <code>PREFIX_NOT_EQUALS</code> filter. Combining filters in this way always returns an error, even if the provided filter values would return valid results.</p> <p>You can combine <code>PREFIX</code> filters with <code>NOT_EQUALS</code> or <code>PREFIX_NOT_EQUALS</code> filters for the same field. Security Hub first processes the <code>PREFIX</code> filters, then the <code>NOT_EQUALS</code> or <code>PREFIX_NOT_EQUALS</code> filters.</p> <p> For example, for the following filter, Security Hub first identifies findings that have resource types that start with either <code>AwsIAM</code> or <code>AwsEc2</code>. It then excludes findings that have a resource type of <code>AwsIamPolicy</code> and findings that have a resource type of <code>AwsEc2NetworkInterface</code>.</p> <ul> <li> <p> <code>ResourceType PREFIX AwsIam</code> </p> </li> <li> <p> <code>ResourceType PREFIX AwsEc2</code> </p> </li> <li> <p> <code>ResourceType NOT_EQUALS AwsIamPolicy</code> </p> </li> <li> <p> <code>ResourceType NOT_EQUALS AwsEc2NetworkInterface</code> </p> </li> </ul>"
12985        }
12986      },
12987      "documentation":"<p>A string filter for querying findings.</p>"
12988    },
12989    "StringFilterComparison":{
12990      "type":"string",
12991      "enum":[
12992        "EQUALS",
12993        "PREFIX",
12994        "NOT_EQUALS",
12995        "PREFIX_NOT_EQUALS"
12996      ]
12997    },
12998    "StringFilterList":{
12999      "type":"list",
13000      "member":{"shape":"StringFilter"}
13001    },
13002    "StringList":{
13003      "type":"list",
13004      "member":{"shape":"NonEmptyString"}
13005    },
13006    "TagKey":{
13007      "type":"string",
13008      "max":128,
13009      "min":1,
13010      "pattern":"^(?!aws:)[a-zA-Z+-=._:/]+$"
13011    },
13012    "TagKeyList":{
13013      "type":"list",
13014      "member":{"shape":"TagKey"},
13015      "max":50,
13016      "min":1
13017    },
13018    "TagMap":{
13019      "type":"map",
13020      "key":{"shape":"TagKey"},
13021      "value":{"shape":"TagValue"},
13022      "max":50,
13023      "min":1
13024    },
13025    "TagResourceRequest":{
13026      "type":"structure",
13027      "required":[
13028        "ResourceArn",
13029        "Tags"
13030      ],
13031      "members":{
13032        "ResourceArn":{
13033          "shape":"ResourceArn",
13034          "documentation":"<p>The ARN of the resource to apply the tags to.</p>",
13035          "location":"uri",
13036          "locationName":"ResourceArn"
13037        },
13038        "Tags":{
13039          "shape":"TagMap",
13040          "documentation":"<p>The tags to add to the resource. You can add up to 50 tags at a time. The tag keys can be no longer than 128 characters. The tag values can be no longer than 256 characters.</p>"
13041        }
13042      }
13043    },
13044    "TagResourceResponse":{
13045      "type":"structure",
13046      "members":{
13047      }
13048    },
13049    "TagValue":{
13050      "type":"string",
13051      "max":256
13052    },
13053    "ThreatIntelIndicator":{
13054      "type":"structure",
13055      "members":{
13056        "Type":{
13057          "shape":"ThreatIntelIndicatorType",
13058          "documentation":"<p>The type of threat intelligence indicator.</p>"
13059        },
13060        "Value":{
13061          "shape":"NonEmptyString",
13062          "documentation":"<p>The value of a threat intelligence indicator.</p>"
13063        },
13064        "Category":{
13065          "shape":"ThreatIntelIndicatorCategory",
13066          "documentation":"<p>The category of a threat intelligence indicator.</p>"
13067        },
13068        "LastObservedAt":{
13069          "shape":"NonEmptyString",
13070          "documentation":"<p>Indicates when the most recent instance of a threat intelligence indicator was observed.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
13071        },
13072        "Source":{
13073          "shape":"NonEmptyString",
13074          "documentation":"<p>The source of the threat intelligence indicator.</p>"
13075        },
13076        "SourceUrl":{
13077          "shape":"NonEmptyString",
13078          "documentation":"<p>The URL to the page or site where you can get more information about the threat intelligence indicator.</p>"
13079        }
13080      },
13081      "documentation":"<p>Details about the threat intelligence related to a finding.</p>"
13082    },
13083    "ThreatIntelIndicatorCategory":{
13084      "type":"string",
13085      "enum":[
13086        "BACKDOOR",
13087        "CARD_STEALER",
13088        "COMMAND_AND_CONTROL",
13089        "DROP_SITE",
13090        "EXPLOIT_SITE",
13091        "KEYLOGGER"
13092      ]
13093    },
13094    "ThreatIntelIndicatorList":{
13095      "type":"list",
13096      "member":{"shape":"ThreatIntelIndicator"}
13097    },
13098    "ThreatIntelIndicatorType":{
13099      "type":"string",
13100      "enum":[
13101        "DOMAIN",
13102        "EMAIL_ADDRESS",
13103        "HASH_MD5",
13104        "HASH_SHA1",
13105        "HASH_SHA256",
13106        "HASH_SHA512",
13107        "IPV4_ADDRESS",
13108        "IPV6_ADDRESS",
13109        "MUTEX",
13110        "PROCESS",
13111        "URL"
13112      ]
13113    },
13114    "Timestamp":{
13115      "type":"timestamp",
13116      "timestampFormat":"iso8601"
13117    },
13118    "TypeList":{
13119      "type":"list",
13120      "member":{"shape":"NonEmptyString"}
13121    },
13122    "UntagResourceRequest":{
13123      "type":"structure",
13124      "required":[
13125        "ResourceArn",
13126        "TagKeys"
13127      ],
13128      "members":{
13129        "ResourceArn":{
13130          "shape":"ResourceArn",
13131          "documentation":"<p>The ARN of the resource to remove the tags from.</p>",
13132          "location":"uri",
13133          "locationName":"ResourceArn"
13134        },
13135        "TagKeys":{
13136          "shape":"TagKeyList",
13137          "documentation":"<p>The tag keys associated with the tags to remove from the resource. You can remove up to 50 tags at a time.</p>",
13138          "location":"querystring",
13139          "locationName":"tagKeys"
13140        }
13141      }
13142    },
13143    "UntagResourceResponse":{
13144      "type":"structure",
13145      "members":{
13146      }
13147    },
13148    "UpdateActionTargetRequest":{
13149      "type":"structure",
13150      "required":["ActionTargetArn"],
13151      "members":{
13152        "ActionTargetArn":{
13153          "shape":"NonEmptyString",
13154          "documentation":"<p>The ARN of the custom action target to update.</p>",
13155          "location":"uri",
13156          "locationName":"ActionTargetArn"
13157        },
13158        "Name":{
13159          "shape":"NonEmptyString",
13160          "documentation":"<p>The updated name of the custom action target.</p>"
13161        },
13162        "Description":{
13163          "shape":"NonEmptyString",
13164          "documentation":"<p>The updated description for the custom action target.</p>"
13165        }
13166      }
13167    },
13168    "UpdateActionTargetResponse":{
13169      "type":"structure",
13170      "members":{
13171      }
13172    },
13173    "UpdateFindingAggregatorRequest":{
13174      "type":"structure",
13175      "required":[
13176        "FindingAggregatorArn",
13177        "RegionLinkingMode"
13178      ],
13179      "members":{
13180        "FindingAggregatorArn":{
13181          "shape":"NonEmptyString",
13182          "documentation":"<p>The ARN of the finding aggregator. To obtain the ARN, use <code>ListFindingAggregators</code>.</p>"
13183        },
13184        "RegionLinkingMode":{
13185          "shape":"NonEmptyString",
13186          "documentation":"<p>Indicates whether to aggregate findings from all of the available Regions in the current partition. Also determines whether to automatically aggregate findings from new Regions as Security Hub supports them and you opt into them.</p> <p>The selected option also determines how to use the Regions provided in the Regions list.</p> <p>The options are as follows:</p> <ul> <li> <p> <code>ALL_REGIONS</code> - Indicates to aggregate findings from all of the Regions where Security Hub is enabled. When you choose this option, Security Hub also automatically aggregates findings from new Regions as Security Hub supports them and you opt into them. </p> </li> <li> <p> <code>ALL_REGIONS_EXCEPT_SPECIFIED</code> - Indicates to aggregate findings from all of the Regions where Security Hub is enabled, except for the Regions listed in the <code>Regions</code> parameter. When you choose this option, Security Hub also automatically aggregates findings from new Regions as Security Hub supports them and you opt into them. </p> </li> <li> <p> <code>SPECIFIED_REGIONS</code> - Indicates to aggregate findings only from the Regions listed in the <code>Regions</code> parameter. Security Hub does not automatically aggregate findings from new Regions. </p> </li> </ul>"
13187        },
13188        "Regions":{
13189          "shape":"StringList",
13190          "documentation":"<p>If <code>RegionLinkingMode</code> is <code>ALL_REGIONS_EXCEPT_SPECIFIED</code>, then this is a comma-separated list of Regions that do not aggregate findings to the aggregation Region.</p> <p>If <code>RegionLinkingMode</code> is <code>SPECIFIED_REGIONS</code>, then this is a comma-separated list of Regions that do aggregate findings to the aggregation Region.</p>"
13191        }
13192      }
13193    },
13194    "UpdateFindingAggregatorResponse":{
13195      "type":"structure",
13196      "members":{
13197        "FindingAggregatorArn":{
13198          "shape":"NonEmptyString",
13199          "documentation":"<p>The ARN of the finding aggregator.</p>"
13200        },
13201        "FindingAggregationRegion":{
13202          "shape":"NonEmptyString",
13203          "documentation":"<p>The aggregation Region.</p>"
13204        },
13205        "RegionLinkingMode":{
13206          "shape":"NonEmptyString",
13207          "documentation":"<p>Indicates whether to link all Regions, all Regions except for a list of excluded Regions, or a list of included Regions.</p>"
13208        },
13209        "Regions":{
13210          "shape":"StringList",
13211          "documentation":"<p>The list of excluded Regions or included Regions.</p>"
13212        }
13213      }
13214    },
13215    "UpdateFindingsRequest":{
13216      "type":"structure",
13217      "required":["Filters"],
13218      "members":{
13219        "Filters":{
13220          "shape":"AwsSecurityFindingFilters",
13221          "documentation":"<p>A collection of attributes that specify which findings you want to update.</p>"
13222        },
13223        "Note":{
13224          "shape":"NoteUpdate",
13225          "documentation":"<p>The updated note for the finding.</p>"
13226        },
13227        "RecordState":{
13228          "shape":"RecordState",
13229          "documentation":"<p>The updated record state for the finding.</p>"
13230        }
13231      }
13232    },
13233    "UpdateFindingsResponse":{
13234      "type":"structure",
13235      "members":{
13236      }
13237    },
13238    "UpdateInsightRequest":{
13239      "type":"structure",
13240      "required":["InsightArn"],
13241      "members":{
13242        "InsightArn":{
13243          "shape":"NonEmptyString",
13244          "documentation":"<p>The ARN of the insight that you want to update.</p>",
13245          "location":"uri",
13246          "locationName":"InsightArn"
13247        },
13248        "Name":{
13249          "shape":"NonEmptyString",
13250          "documentation":"<p>The updated name for the insight.</p>"
13251        },
13252        "Filters":{
13253          "shape":"AwsSecurityFindingFilters",
13254          "documentation":"<p>The updated filters that define this insight.</p>"
13255        },
13256        "GroupByAttribute":{
13257          "shape":"NonEmptyString",
13258          "documentation":"<p>The updated <code>GroupBy</code> attribute that defines this insight.</p>"
13259        }
13260      }
13261    },
13262    "UpdateInsightResponse":{
13263      "type":"structure",
13264      "members":{
13265      }
13266    },
13267    "UpdateOrganizationConfigurationRequest":{
13268      "type":"structure",
13269      "required":["AutoEnable"],
13270      "members":{
13271        "AutoEnable":{
13272          "shape":"Boolean",
13273          "documentation":"<p>Whether to automatically enable Security Hub for new accounts in the organization.</p> <p>By default, this is <code>false</code>, and new accounts are not added automatically.</p> <p>To automatically enable Security Hub for new accounts, set this to <code>true</code>.</p>"
13274        }
13275      }
13276    },
13277    "UpdateOrganizationConfigurationResponse":{
13278      "type":"structure",
13279      "members":{
13280      }
13281    },
13282    "UpdateSecurityHubConfigurationRequest":{
13283      "type":"structure",
13284      "members":{
13285        "AutoEnableControls":{
13286          "shape":"Boolean",
13287          "documentation":"<p>Whether to automatically enable new controls when they are added to standards that are enabled.</p> <p>By default, this is set to <code>true</code>, and new controls are enabled automatically. To not automatically enable new controls, set this to <code>false</code>. </p>"
13288        }
13289      }
13290    },
13291    "UpdateSecurityHubConfigurationResponse":{
13292      "type":"structure",
13293      "members":{
13294      }
13295    },
13296    "UpdateStandardsControlRequest":{
13297      "type":"structure",
13298      "required":["StandardsControlArn"],
13299      "members":{
13300        "StandardsControlArn":{
13301          "shape":"NonEmptyString",
13302          "documentation":"<p>The ARN of the security standard control to enable or disable.</p>",
13303          "location":"uri",
13304          "locationName":"StandardsControlArn"
13305        },
13306        "ControlStatus":{
13307          "shape":"ControlStatus",
13308          "documentation":"<p>The updated status of the security standard control.</p>"
13309        },
13310        "DisabledReason":{
13311          "shape":"NonEmptyString",
13312          "documentation":"<p>A description of the reason why you are disabling a security standard control. If you are disabling a control, then this is required.</p>"
13313        }
13314      }
13315    },
13316    "UpdateStandardsControlResponse":{
13317      "type":"structure",
13318      "members":{
13319      }
13320    },
13321    "VerificationState":{
13322      "type":"string",
13323      "enum":[
13324        "UNKNOWN",
13325        "TRUE_POSITIVE",
13326        "FALSE_POSITIVE",
13327        "BENIGN_POSITIVE"
13328      ]
13329    },
13330    "Vulnerability":{
13331      "type":"structure",
13332      "required":["Id"],
13333      "members":{
13334        "Id":{
13335          "shape":"NonEmptyString",
13336          "documentation":"<p>The identifier of the vulnerability.</p>"
13337        },
13338        "VulnerablePackages":{
13339          "shape":"SoftwarePackageList",
13340          "documentation":"<p>List of software packages that have the vulnerability.</p>"
13341        },
13342        "Cvss":{
13343          "shape":"CvssList",
13344          "documentation":"<p>CVSS scores from the advisory related to the vulnerability.</p>"
13345        },
13346        "RelatedVulnerabilities":{
13347          "shape":"StringList",
13348          "documentation":"<p>List of vulnerabilities that are related to this vulnerability.</p>"
13349        },
13350        "Vendor":{
13351          "shape":"VulnerabilityVendor",
13352          "documentation":"<p>Information about the vendor that generates the vulnerability report.</p>"
13353        },
13354        "ReferenceUrls":{
13355          "shape":"StringList",
13356          "documentation":"<p>A list of URLs that provide additional information about the vulnerability.</p>"
13357        }
13358      },
13359      "documentation":"<p>A vulnerability associated with a finding.</p>"
13360    },
13361    "VulnerabilityList":{
13362      "type":"list",
13363      "member":{"shape":"Vulnerability"}
13364    },
13365    "VulnerabilityVendor":{
13366      "type":"structure",
13367      "required":["Name"],
13368      "members":{
13369        "Name":{
13370          "shape":"NonEmptyString",
13371          "documentation":"<p>The name of the vendor.</p>"
13372        },
13373        "Url":{
13374          "shape":"NonEmptyString",
13375          "documentation":"<p>The URL of the vulnerability advisory.</p>"
13376        },
13377        "VendorSeverity":{
13378          "shape":"NonEmptyString",
13379          "documentation":"<p>The severity that the vendor assigned to the vulnerability.</p>"
13380        },
13381        "VendorCreatedAt":{
13382          "shape":"NonEmptyString",
13383          "documentation":"<p>Indicates when the vulnerability advisory was created.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
13384        },
13385        "VendorUpdatedAt":{
13386          "shape":"NonEmptyString",
13387          "documentation":"<p>Indicates when the vulnerability advisory was last updated.</p> <p>Uses the <code>date-time</code> format specified in <a href=\"https://tools.ietf.org/html/rfc3339#section-5.6\">RFC 3339 section 5.6, Internet Date/Time Format</a>. The value cannot contain spaces. For example, <code>2020-03-22T13:22:13.933Z</code>.</p>"
13388        }
13389      },
13390      "documentation":"<p>A vendor that generates a vulnerability report.</p>"
13391    },
13392    "WafAction":{
13393      "type":"structure",
13394      "members":{
13395        "Type":{
13396          "shape":"NonEmptyString",
13397          "documentation":"<p>Specifies how you want WAF to respond to requests that match the settings in a rule.</p> <p>Valid settings include the following:</p> <ul> <li> <p> <code>ALLOW</code> - WAF allows requests</p> </li> <li> <p> <code>BLOCK</code> - WAF blocks requests</p> </li> <li> <p> <code>COUNT</code> - WAF increments a counter of the requests that match all of the conditions in the rule. WAF then continues to inspect the web request based on the remaining rules in the web ACL. You can't specify <code>COUNT</code> for the default action for a WebACL.</p> </li> </ul>"
13398        }
13399      },
13400      "documentation":"<p>Details about the action that CloudFront or WAF takes when a web request matches the conditions in the rule. </p>"
13401    },
13402    "WafExcludedRule":{
13403      "type":"structure",
13404      "members":{
13405        "RuleId":{
13406          "shape":"NonEmptyString",
13407          "documentation":"<p>The unique identifier for the rule to exclude from the rule group.</p>"
13408        }
13409      },
13410      "documentation":"<p>Details about a rule to exclude from a rule group.</p>"
13411    },
13412    "WafExcludedRuleList":{
13413      "type":"list",
13414      "member":{"shape":"WafExcludedRule"}
13415    },
13416    "WafOverrideAction":{
13417      "type":"structure",
13418      "members":{
13419        "Type":{
13420          "shape":"NonEmptyString",
13421          "documentation":"<p> <code>COUNT</code> overrides the action specified by the individual rule within a <code>RuleGroup</code> .</p> <p>If set to <code>NONE</code>, the rule's action takes place.</p>"
13422        }
13423      },
13424      "documentation":"<p>Details about an override action for a rule.</p>"
13425    },
13426    "Workflow":{
13427      "type":"structure",
13428      "members":{
13429        "Status":{
13430          "shape":"WorkflowStatus",
13431          "documentation":"<p>The status of the investigation into the finding. The workflow status is specific to an individual finding. It does not affect the generation of new findings. For example, setting the workflow status to <code>SUPPRESSED</code> or <code>RESOLVED</code> does not prevent a new finding for the same issue.</p> <p>The allowed values are the following.</p> <ul> <li> <p> <code>NEW</code> - The initial state of a finding, before it is reviewed.</p> <p>Security Hub also resets the workflow status from <code>NOTIFIED</code> or <code>RESOLVED</code> to <code>NEW</code> in the following cases:</p> <ul> <li> <p> <code>RecordState</code> changes from <code>ARCHIVED</code> to <code>ACTIVE</code>.</p> </li> <li> <p> <code>ComplianceStatus</code> changes from <code>PASSED</code> to either <code>WARNING</code>, <code>FAILED</code>, or <code>NOT_AVAILABLE</code>.</p> </li> </ul> </li> <li> <p> <code>NOTIFIED</code> - Indicates that you notified the resource owner about the security issue. Used when the initial reviewer is not the resource owner, and needs intervention from the resource owner.</p> </li> <li> <p> <code>SUPPRESSED</code> - Indicates that you reviewed the finding and do not believe that any action is needed. The finding is no longer updated.</p> </li> <li> <p> <code>RESOLVED</code> - The finding was reviewed and remediated and is now considered resolved. </p> </li> </ul>"
13432        }
13433      },
13434      "documentation":"<p>Provides information about the status of the investigation into a finding.</p>"
13435    },
13436    "WorkflowState":{
13437      "type":"string",
13438      "deprecated":true,
13439      "deprecatedMessage":"This filter is deprecated. Instead, use SeverityLabel or FindingProviderFieldsSeverityLabel.",
13440      "enum":[
13441        "NEW",
13442        "ASSIGNED",
13443        "IN_PROGRESS",
13444        "DEFERRED",
13445        "RESOLVED"
13446      ]
13447    },
13448    "WorkflowStatus":{
13449      "type":"string",
13450      "enum":[
13451        "NEW",
13452        "NOTIFIED",
13453        "RESOLVED",
13454        "SUPPRESSED"
13455      ]
13456    },
13457    "WorkflowUpdate":{
13458      "type":"structure",
13459      "members":{
13460        "Status":{
13461          "shape":"WorkflowStatus",
13462          "documentation":"<p>The status of the investigation into the finding. The workflow status is specific to an individual finding. It does not affect the generation of new findings. For example, setting the workflow status to <code>SUPPRESSED</code> or <code>RESOLVED</code> does not prevent a new finding for the same issue.</p> <p>The allowed values are the following.</p> <ul> <li> <p> <code>NEW</code> - The initial state of a finding, before it is reviewed.</p> <p>Security Hub also resets <code>WorkFlowStatus</code> from <code>NOTIFIED</code> or <code>RESOLVED</code> to <code>NEW</code> in the following cases:</p> <ul> <li> <p>The record state changes from <code>ARCHIVED</code> to <code>ACTIVE</code>.</p> </li> <li> <p>The compliance status changes from <code>PASSED</code> to either <code>WARNING</code>, <code>FAILED</code>, or <code>NOT_AVAILABLE</code>.</p> </li> </ul> </li> <li> <p> <code>NOTIFIED</code> - Indicates that you notified the resource owner about the security issue. Used when the initial reviewer is not the resource owner, and needs intervention from the resource owner.</p> </li> <li> <p> <code>RESOLVED</code> - The finding was reviewed and remediated and is now considered resolved.</p> </li> <li> <p> <code>SUPPRESSED</code> - Indicates that you reviewed the finding and do not believe that any action is needed. The finding is no longer updated.</p> </li> </ul>"
13463        }
13464      },
13465      "documentation":"<p>Used to update information about the investigation into the finding.</p>"
13466    }
13467  },
13468  "documentation":"<p>Security Hub provides you with a comprehensive view of the security state of your Amazon Web Services environment and resources. It also provides you with the readiness status of your environment based on controls from supported security standards. Security Hub collects security data from Amazon Web Services accounts, services, and integrated third-party products and helps you analyze security trends in your environment to identify the highest priority security issues. For more information about Security Hub, see the <i>Security Hub<a href=\"https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html\">User Guide</a> </i>.</p> <p>When you use operations in the Security Hub API, the requests are executed only in the Amazon Web Services Region that is currently active or in the specific Amazon Web Services Region that you specify in your request. Any configuration or settings change that results from the operation is applied only to that Region. To make the same change in other Regions, execute the same command for each Region to apply the change to.</p> <p>For example, if your Region is set to <code>us-west-2</code>, when you use <code>CreateMembers</code> to add a member account to Security Hub, the association of the member account with the administrator account is created only in the <code>us-west-2</code> Region. Security Hub must be enabled for the member account in the same Region that the invitation was sent from.</p> <p>The following throttling limits apply to using Security Hub API operations.</p> <ul> <li> <p> <code>BatchEnableStandards</code> - <code>RateLimit</code> of 1 request per second, <code>BurstLimit</code> of 1 request per second.</p> </li> <li> <p> <code>GetFindings</code> - <code>RateLimit</code> of 3 requests per second. <code>BurstLimit</code> of 6 requests per second.</p> </li> <li> <p> <code>UpdateFindings</code> - <code>RateLimit</code> of 1 request per second. <code>BurstLimit</code> of 5 requests per second.</p> </li> <li> <p> <code>UpdateStandardsControl</code> - <code>RateLimit</code> of 1 request per second, <code>BurstLimit</code> of 5 requests per second.</p> </li> <li> <p>All other operations - <code>RateLimit</code> of 10 requests per second. <code>BurstLimit</code> of 30 requests per second.</p> </li> </ul>"
13469}
13470