diff --git a/resources/packs/aws/aws.lr b/resources/packs/aws/aws.lr index 08c9c87447..0871e4107c 100644 --- a/resources/packs/aws/aws.lr +++ b/resources/packs/aws/aws.lr @@ -1395,6 +1395,8 @@ private aws.lambda.function @defaults("arn") { arn string // Name of the function name string + // Runtime environment for the function + runtime string // Concurrency limit for the function concurrency() int // Target ARN of the DeadLetterQueue config diff --git a/resources/packs/aws/aws.lr.go b/resources/packs/aws/aws.lr.go index ed604dc56d..2f6de4a10e 100644 --- a/resources/packs/aws/aws.lr.go +++ b/resources/packs/aws/aws.lr.go @@ -26853,6 +26853,7 @@ type AwsLambdaFunction interface { Validate() error Arn() (string, error) Name() (string, error) + Runtime() (string, error) Concurrency() (int64, error) DlqTargetArn() (string, error) Policy() (interface{}, error) @@ -26904,6 +26905,10 @@ func newAwsLambdaFunction(runtime *resources.Runtime, args *resources.Args) (int if _, ok := val.(string); !ok { return nil, errors.New("Failed to initialize \"aws.lambda.function\", its \"name\" argument has the wrong type (expected type \"string\")") } + case "runtime": + if _, ok := val.(string); !ok { + return nil, errors.New("Failed to initialize \"aws.lambda.function\", its \"runtime\" argument has the wrong type (expected type \"string\")") + } case "concurrency": if _, ok := val.(int64); !ok { return nil, errors.New("Failed to initialize \"aws.lambda.function\", its \"concurrency\" argument has the wrong type (expected type \"int64\")") @@ -26961,6 +26966,9 @@ func (s *mqlAwsLambdaFunction) Validate() error { if _, ok := s.Cache.Load("name"); !ok { return errors.New("Initialized \"aws.lambda.function\" resource without a \"name\". This field is required.") } + if _, ok := s.Cache.Load("runtime"); !ok { + return errors.New("Initialized \"aws.lambda.function\" resource without a \"runtime\". This field is required.") + } if _, ok := s.Cache.Load("dlqTargetArn"); !ok { return errors.New("Initialized \"aws.lambda.function\" resource without a \"dlqTargetArn\". This field is required.") } @@ -26985,6 +26993,8 @@ func (s *mqlAwsLambdaFunction) Register(name string) error { return nil case "name": return nil + case "runtime": + return nil case "concurrency": return nil case "dlqTargetArn": @@ -27010,6 +27020,8 @@ func (s *mqlAwsLambdaFunction) Field(name string) (interface{}, error) { return s.Arn() case "name": return s.Name() + case "runtime": + return s.Runtime() case "concurrency": return s.Concurrency() case "dlqTargetArn": @@ -27059,6 +27071,22 @@ func (s *mqlAwsLambdaFunction) Name() (string, error) { return tres, nil } +// Runtime accessor autogenerated +func (s *mqlAwsLambdaFunction) Runtime() (string, error) { + res, ok := s.Cache.Load("runtime") + if !ok || !res.Valid { + return "", errors.New("\"aws.lambda.function\" failed: no value provided for static field \"runtime\"") + } + if res.Error != nil { + return "", res.Error + } + tres, ok := res.Data.(string) + if !ok { + return "", fmt.Errorf("\"aws.lambda.function\" failed to cast field \"runtime\" to the right type (string): %#v", res) + } + return tres, nil +} + // Concurrency accessor autogenerated func (s *mqlAwsLambdaFunction) Concurrency() (int64, error) { res, ok := s.Cache.Load("concurrency") @@ -27177,6 +27205,8 @@ func (s *mqlAwsLambdaFunction) MqlCompute(name string) error { return nil case "name": return nil + case "runtime": + return nil case "concurrency": return s.ComputeConcurrency() case "dlqTargetArn": diff --git a/resources/packs/aws/aws_lambda.go b/resources/packs/aws/aws_lambda.go index 07510a2658..5dbd0fce8d 100644 --- a/resources/packs/aws/aws_lambda.go +++ b/resources/packs/aws/aws_lambda.go @@ -85,6 +85,7 @@ func (l *mqlAwsLambda) getFunctions(provider *aws_provider.Provider) []*jobpool. mqlFunc, err := l.MotorRuntime.CreateResource("aws.lambda.function", "arn", core.ToString(function.FunctionArn), "name", core.ToString(function.FunctionName), + "runtime", string(function.Runtime), "dlqTargetArn", dlqTarget, "vpcConfig", vpcConfigJson, "region", regionVal, diff --git a/resources/packs/aws/info/aws.lr.json b/resources/packs/aws/info/aws.lr.json index d1936c8766..100e2359c6 100644 --- a/resources/packs/aws/info/aws.lr.json +++ b/resources/packs/aws/info/aws.lr.json @@ -1 +1 @@ -{"resources":{"aws":{"id":"aws","name":"aws","fields":{"regions":{"name":"regions","type":"\u0019\u0007","title":"List of all enabled regions in the account"},"vpcs":{"name":"vpcs","type":"\u0019\u001baws.vpc","title":"List of `aws.vpc` objects representing all VPCs in the account across all enabled regions"}},"title":"AWS Resource","defaults":"account.id"},"aws.accessAnalyzer":{"id":"aws.accessAnalyzer","name":"aws.accessAnalyzer","fields":{"analyzers":{"name":"analyzers","type":"\u0019\u001baws.accessanalyzer.analyzer","title":"List of `aws.accessanalyzer.analyzer` objects for all AWS IAM Access Analyzers configured within the account"}},"title":"AWS IAM Access Analyzer resource for assessing the configuration of AWS IAM Access Analyzer"},"aws.accessanalyzer.analyzer":{"id":"aws.accessanalyzer.analyzer","name":"aws.accessanalyzer.analyzer","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the analyzer"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the analyzer"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the analyzer"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the Analyzer"},"type":{"name":"type","type":"\u0007","is_mandatory":true,"title":"Type of analyzer (ACCOUNT or ORGANIZATION)"}},"title":"AWS IAM Access Analyzer resource provides an object representing an individual AWS IAM Access Analyzer configuration","private":true,"defaults":"arn status"},"aws.account":{"id":"aws.account","name":"aws.account","fields":{"aliases":{"name":"aliases","type":"\u0019\u0007","title":"Account Aliases"},"id":{"name":"id","type":"\u0007","title":"Account ID"},"organization":{"name":"organization","type":"\u001baws.organization","title":"Information about the associated organization if any"}},"title":"AWS Account","defaults":"id"},"aws.acm":{"id":"aws.acm","name":"aws.acm","fields":{"certificates":{"name":"certificates","type":"\u0019\u001baws.acm.certificate","title":"List of `aws.acm.certificate` objects representing ACM certificates configured within the account"}},"title":"AWS Certificate Manager resource for assessing the configuration of AWS Certificate Manager"},"aws.acm.certificate":{"id":"aws.acm.certificate","name":"aws.acm.certificate","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the certificate"},"certificate":{"name":"certificate","type":"\u001bcertificate","title":"Retrieves an Amazon-issued certificate and its certificate chain"},"createdAt":{"name":"createdAt","type":"\t","is_mandatory":true,"title":"Time at which the cert was requested"},"domainName":{"name":"domainName","type":"\u0007","is_mandatory":true,"title":"FQDN for the certificate"},"notAfter":{"name":"notAfter","type":"\t","is_mandatory":true,"title":"Time after which the certificate is not valid"},"notBefore":{"name":"notBefore","type":"\t","is_mandatory":true,"title":"Time before which the certificate is not valid"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the certificate (issued, expired, revoked, etc.)"},"subject":{"name":"subject","type":"\u0007","is_mandatory":true,"title":"Name of entity associated with pubkey in cert"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags associated with the certificate"}},"title":"AWS Certificate Manager Certificate resource provides an object representing an individual ACM certificate","private":true,"defaults":"arn"},"aws.apigateway":{"id":"aws.apigateway","name":"aws.apigateway","fields":{"restApis":{"name":"restApis","type":"\u0019\u001baws.apigateway.restapi","title":"List of `aws.apigateway.restapi` objects representing all rest APIs across all enabled regions in the account"}},"title":"AWS API Gateway"},"aws.apigateway.restapi":{"id":"aws.apigateway.restapi","name":"aws.apigateway.restapi","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the REST API"},"createdDate":{"name":"createdDate","type":"\t","is_mandatory":true,"title":"Time when the REST API was created"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description for the REST API"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the REST API"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the REST API"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the REST API exists"},"stages":{"name":"stages","type":"\u0019\u001baws.apigateway.stage","title":"Stages for the REST API"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the REST API"}},"title":"Amazon API Gateway REST API","private":true,"defaults":"arn"},"aws.apigateway.stage":{"id":"aws.apigateway.stage","name":"aws.apigateway.stage","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the REST API stage"},"deploymentId":{"name":"deploymentId","type":"\u0007","is_mandatory":true,"title":"ID of the deployment the stage is attached to"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description for the stage"},"methodSettings":{"name":"methodSettings","type":"\n","is_mandatory":true,"title":"Method settings for the stage"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the stage"},"tracingEnabled":{"name":"tracingEnabled","type":"\u0004","is_mandatory":true,"title":"Bool that denotes if tracing is enabled for the stage"}},"title":"Amazon API Gateway REST API Stages","private":true,"defaults":"arn"},"aws.applicationAutoscaling":{"id":"aws.applicationAutoscaling","name":"aws.applicationAutoscaling","fields":{"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Service namespace to query for application autoscaling"},"scalableTargets":{"name":"scalableTargets","type":"\u0019\u001baws.applicationautoscaling.target","title":"List of scalable targets belonging to the service namespace"}},"init":{"args":[{"name":"namespace","type":"\u0007"}]},"title":"AWS Application Autoscaling","defaults":"namespace"},"aws.applicationautoscaling.target":{"id":"aws.applicationautoscaling.target","name":"aws.applicationautoscaling.target","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the autoscaling target"},"maxCapacity":{"name":"maxCapacity","type":"\u0005","is_mandatory":true,"title":"Max capacity set for the autoscaling"},"minCapacity":{"name":"minCapacity","type":"\u0005","is_mandatory":true,"title":"Min capacity set for the autoscaling"},"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Namespace for the target"},"scalableDimension":{"name":"scalableDimension","type":"\u0007","is_mandatory":true,"title":"Scalable dimension for the target"},"suspendedState":{"name":"suspendedState","type":"\n","is_mandatory":true,"title":"suspendedState for the autoscaling target"}},"title":"AWS Application Autoscaling Target","private":true,"defaults":"arn"},"aws.autoscaling":{"id":"aws.autoscaling","name":"aws.autoscaling","fields":{"groups":{"name":"groups","type":"\u0019\u001baws.autoscaling.group","title":"List of autoscaling groups across the account"}},"title":"AWS Auto Scaling"},"aws.autoscaling.group":{"id":"aws.autoscaling.group","name":"aws.autoscaling.group","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the autoscaling group"},"healthCheckType":{"name":"healthCheckType","type":"\u0007","is_mandatory":true,"title":"Health check type used by the group (ELB or EC2)"},"loadBalancerNames":{"name":"loadBalancerNames","type":"\u0019\u0007","is_mandatory":true,"title":"List of load balancer names associated with the group"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the group"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the asg"}},"title":"AWS Auto Scaling Group","private":true,"defaults":"arn"},"aws.backup":{"id":"aws.backup","name":"aws.backup","fields":{"vaults":{"name":"vaults","type":"\u0019\u001baws.backup.vault","title":"List of vaults for the service"}},"title":"AWS Backup"},"aws.backup.vault":{"id":"aws.backup.vault","name":"aws.backup.vault","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the vault"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the vault"},"recoveryPoints":{"name":"recoveryPoints","type":"\u0019\u001baws.backup.vaultRecoveryPoint","title":"List of recovery points stored in the backup vault"}},"title":"AWS Backup Vault","private":true,"defaults":"arn"},"aws.backup.vaultRecoveryPoint":{"id":"aws.backup.vaultRecoveryPoint","name":"aws.backup.vaultRecoveryPoint","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the recovery point"},"completionDate":{"name":"completionDate","type":"\t","is_mandatory":true,"title":"Date the recovery point completed"},"createdBy":{"name":"createdBy","type":"\n","is_mandatory":true,"title":"Information about who created the recovery point"},"creationDate":{"name":"creationDate","type":"\t","is_mandatory":true,"title":"Date the recovery point was created"},"encryptionKeyArn":{"name":"encryptionKeyArn","type":"\u0007","is_mandatory":true,"title":"ARN of the key used to encrypt the recovery point"},"iamRoleArn":{"name":"iamRoleArn","type":"\u0007","is_mandatory":true,"title":"ARN of the IAM role used to create the recovery point"},"isEncrypted":{"name":"isEncrypted","type":"\u0004","is_mandatory":true,"title":"True if the recovery point is encrypted"},"resourceType":{"name":"resourceType","type":"\u0007","is_mandatory":true,"title":"Resource type for the recovery point, e.g. \"EFS\" or \"DynamoDB\""},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the recovery point"}},"title":"AWS Backup Vault Recovery Point","private":true,"defaults":"arn"},"aws.cloudfront":{"id":"aws.cloudfront","name":"aws.cloudfront","fields":{"distributions":{"name":"distributions","type":"\u0019\u001baws.cloudfront.distribution","title":"List of CloudFront distributions"},"functions":{"name":"functions","type":"\u0019\u001baws.cloudfront.function","title":"List of CloudFront functions"}},"title":"Amazon CloudFront"},"aws.cloudfront.distribution":{"id":"aws.cloudfront.distribution","name":"aws.cloudfront.distribution","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the CloudFront distribution"},"cacheBehaviors":{"name":"cacheBehaviors","type":"\u0019\n","is_mandatory":true,"title":"All cache behaviors for the distribution"},"defaultCacheBehavior":{"name":"defaultCacheBehavior","type":"\n","is_mandatory":true,"title":"Describes the default cache behavior for the distribution"},"domainName":{"name":"domainName","type":"\u0007","is_mandatory":true,"title":"Domain Name of the distribution"},"origins":{"name":"origins","type":"\u0019\u001baws.cloudfront.distribution.origin","is_mandatory":true,"title":"Contains details on the origins of this distribution"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the distribution"}},"title":"Amazon CloudFront Distribution","private":true},"aws.cloudfront.distribution.origin":{"id":"aws.cloudfront.distribution.origin","name":"aws.cloudfront.distribution.origin","fields":{"account":{"name":"account","type":"\u0007","is_mandatory":true,"title":"Account id where the origin exists"},"connectionAttempts":{"name":"connectionAttempts","type":"\u0005","is_mandatory":true,"title":"Number of times CloudFront attempts to connect"},"connectionTimeout":{"name":"connectionTimeout","type":"\u0005","is_mandatory":true,"title":"Number of seconds CloudFront wants when attempting a connection"},"domainName":{"name":"domainName","type":"\u0007","is_mandatory":true,"title":"Domain name for the origin"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique id for the origin"},"originPath":{"name":"originPath","type":"\u0007","is_mandatory":true,"title":"Path that CloudFront appends to original domain"}},"title":"Amazon CloudFront Distribution Origin","private":true},"aws.cloudfront.function":{"id":"aws.cloudfront.function","name":"aws.cloudfront.function","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the CloudFront function"},"comment":{"name":"comment","type":"\u0007","is_mandatory":true,"title":"Comment to describe the function"},"createdTime":{"name":"createdTime","type":"\t","is_mandatory":true,"title":"Date and time when function was created"},"lastModifiedTime":{"name":"lastModifiedTime","type":"\t","is_mandatory":true,"title":"Date and time when function was last updated"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the CloudFront function"},"runtime":{"name":"runtime","type":"\u0007","is_mandatory":true,"title":"Runtime environment for the function"},"stage":{"name":"stage","type":"\u0007","is_mandatory":true,"title":"Stage that the function is in"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the CloudFront function"}},"title":"Amazon CloudFront Function","private":true},"aws.cloudtrail":{"id":"aws.cloudtrail","name":"aws.cloudtrail","fields":{"trails":{"name":"trails","type":"\u0019\u001baws.cloudtrail.trail","title":"List of CloudTrail trails associated with the account"}},"title":"AWS CloudTrail"},"aws.cloudtrail.trail":{"id":"aws.cloudtrail.trail","name":"aws.cloudtrail.trail","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the trail"},"cloudWatchLogsRoleArn":{"name":"cloudWatchLogsRoleArn","type":"\u0007","is_mandatory":true,"title":"Role for logs endpoint to assume when writing to log group"},"eventSelectors":{"name":"eventSelectors","type":"\u0019\n","title":"Settings for the trail's configured event selectors"},"includeGlobalServiceEvents":{"name":"includeGlobalServiceEvents","type":"\u0004","is_mandatory":true,"title":"True if api calls from global services are included"},"isMultiRegionTrail":{"name":"isMultiRegionTrail","type":"\u0004","is_mandatory":true,"title":"Specifies if trail exists only in one region or multiple"},"isOrganizationTrail":{"name":"isOrganizationTrail","type":"\u0004","is_mandatory":true,"title":"Whether trail is organization trail (logs events for mgmt and member accts of org)"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","title":"KMS key used to encrypt the logs"},"logFileValidationEnabled":{"name":"logFileValidationEnabled","type":"\u0004","is_mandatory":true,"title":"Whether log file validation is enabled"},"logGroup":{"name":"logGroup","type":"\u001baws.cloudwatch.loggroup","title":"Log group to which trail files will be delivered"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the trail"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region in which the trail was created (home region)"},"s3bucket":{"name":"s3bucket","type":"\u001baws.s3.bucket","title":"S3 bucket where trail files are delivered"},"snsTopicARN":{"name":"snsTopicARN","type":"\u0007","is_mandatory":true,"title":"ARN of the SNS topic that the trail uses to send notifications"},"status":{"name":"status","type":"\n","title":"JSON list of information about the trail"}},"title":"AWS CloudTrail Trail","private":true,"defaults":"arn"},"aws.cloudwatch":{"id":"aws.cloudwatch","name":"aws.cloudwatch","fields":{"alarms":{"name":"alarms","type":"\u0019\u001baws.cloudwatch.metricsalarm","title":"List of CloudWatch alarms"},"logGroups":{"name":"logGroups","type":"\u0019\u001baws.cloudwatch.loggroup","title":"List of CloudWatch log groups"},"metrics":{"name":"metrics","type":"\u0019\u001baws.cloudwatch.metric","title":"List of CloudWatch metrics"}},"title":"Amazon CloudWatch"},"aws.cloudwatch.loggroup":{"id":"aws.cloudwatch.loggroup","name":"aws.cloudwatch.loggroup","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the log group"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","title":"KMS key used for log encryption"},"metricsFilters":{"name":"metricsFilters","type":"\u0019\u001baws.cloudwatch.loggroup.metricsfilter","title":"List of metric filters associated with the log group"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the log group"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the loggroup is stored"}},"title":"Amazon CloudWatch Log Group","private":true,"defaults":"arn"},"aws.cloudwatch.loggroup.metricsfilter":{"id":"aws.cloudwatch.loggroup.metricsfilter","name":"aws.cloudwatch.loggroup.metricsfilter","fields":{"filterName":{"name":"filterName","type":"\u0007","is_mandatory":true,"title":"Filter name associated with metric"},"filterPattern":{"name":"filterPattern","type":"\u0007","is_mandatory":true,"title":"Filter pattern associated with the metric"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the metric"},"metrics":{"name":"metrics","type":"\u0019\u001baws.cloudwatch.metric","is_mandatory":true,"title":"List of CloudWatch metrics"}},"title":"Amazon CloudWatch Log Group Metrics Filter","private":true,"defaults":"id"},"aws.cloudwatch.metric":{"id":"aws.cloudwatch.metric","name":"aws.cloudwatch.metric","fields":{"alarms":{"name":"alarms","type":"\u0019\u001baws.cloudwatch.metricsalarm","title":"List of CloudWatch metric alarms for the metric"},"dimensions":{"name":"dimensions","type":"\u0019\u001baws.cloudwatch.metricdimension","title":"Dimensions that apply to the metric"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the metric"},"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Namespace for the metric"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the metric exists"},"statistics":{"name":"statistics","type":"\u001baws.cloudwatch.metricstatistics","title":"Statistics for the metric"}},"title":"Amazon CloudWatch Metric","private":true,"defaults":"name region"},"aws.cloudwatch.metric.datapoint":{"id":"aws.cloudwatch.metric.datapoint","name":"aws.cloudwatch.metric.datapoint","fields":{"average":{"name":"average","type":"\u0006","is_mandatory":true,"title":"Average value for the statistic"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique identifier for the datapoint"},"maximum":{"name":"maximum","type":"\u0006","is_mandatory":true,"title":"Maximum value for the statistic"},"minimum":{"name":"minimum","type":"\u0006","is_mandatory":true,"title":"Minimum value for the statistic"},"sum":{"name":"sum","type":"\u0006","is_mandatory":true,"title":"Sum value for the statistic"},"timestamp":{"name":"timestamp","type":"\t","is_mandatory":true,"title":"Timestamp of the metric datapoint"},"unit":{"name":"unit","type":"\u0007","is_mandatory":true,"title":"Unit of the statistic"}},"title":"Amazon CloudWatch Metric Datapoint","private":true,"defaults":"id"},"aws.cloudwatch.metricdimension":{"id":"aws.cloudwatch.metricdimension","name":"aws.cloudwatch.metricdimension","fields":{"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the dimension"},"value":{"name":"value","type":"\u0007","is_mandatory":true,"title":"Value of the dimension"}},"title":"Amazon CloudWatch Metric Dimension","defaults":"name value"},"aws.cloudwatch.metricsalarm":{"id":"aws.cloudwatch.metricsalarm","name":"aws.cloudwatch.metricsalarm","fields":{"actions":{"name":"actions","type":"\u0019\u001baws.sns.topic","is_mandatory":true,"title":"List of alarm actions (SNS topic ARNs) associated with the alarm"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the metric alarm"},"insufficientDataActions":{"name":"insufficientDataActions","type":"\u0019\u001baws.sns.topic","is_mandatory":true,"title":"List of snsTopic ARNs to be triggered for insufficientDataActions"},"metricName":{"name":"metricName","type":"\u0007","is_mandatory":true,"title":"Metric name associated with the alarm"},"metricNamespace":{"name":"metricNamespace","type":"\u0007","is_mandatory":true,"title":"Metric namespace associated with the alarm"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the alarm"},"okActions":{"name":"okActions","type":"\u0019\u001baws.sns.topic","is_mandatory":true,"title":"List of snsTopic ARNs to be triggered for okActions"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the alarm exists"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the alarm"},"stateReason":{"name":"stateReason","type":"\u0007","is_mandatory":true,"title":"Description of the reason for the state"}},"title":"Amazon CloudWatch Metrics Alarm","private":true,"defaults":"arn"},"aws.cloudwatch.metricstatistics":{"id":"aws.cloudwatch.metricstatistics","name":"aws.cloudwatch.metricstatistics","fields":{"datapoints":{"name":"datapoints","type":"\u0019\u001baws.cloudwatch.metric.datapoint","is_mandatory":true,"title":"Datapoints for the statistic over the last 24 hours in hour intervals"},"label":{"name":"label","type":"\u0007","is_mandatory":true,"title":"Label for the statistics"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the metric"},"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Namespace for the metric"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the metrics"}},"init":{"args":[{"name":"namespace","type":"\u0007"},{"name":"region","type":"\u0007"},{"name":"name","type":"\u0007"}]},"title":"Amazon CloudWatch Metric Statistics","defaults":"name region"},"aws.codebuild":{"id":"aws.codebuild","name":"aws.codebuild","fields":{"projects":{"name":"projects","type":"\u0019\u001baws.codebuild.project","title":"List of build projects"}},"title":"AWS CodeBuild for building and testing code"},"aws.codebuild.project":{"id":"aws.codebuild.project","name":"aws.codebuild.project","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the project"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description of the project"},"environment":{"name":"environment","type":"\n","is_mandatory":true,"title":"Build environment information about the project"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the project"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the project exists"},"source":{"name":"source","type":"\n","is_mandatory":true,"title":"Source used for the build project"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the project"}},"title":"AWS CodeBuild Project","private":true,"defaults":"arn"},"aws.config":{"id":"aws.config","name":"aws.config","fields":{"recorders":{"name":"recorders","type":"\u0019\u001baws.config.recorder","title":"List of configuration recorders for each region in the account"},"rules":{"name":"rules","type":"\u0019\u001baws.config.rule","title":"List of AWS Config rules"}},"title":"AWS Config"},"aws.config.recorder":{"id":"aws.config.recorder","name":"aws.config.recorder","fields":{"allSupported":{"name":"allSupported","type":"\u0004","is_mandatory":true,"title":"Recording config changes for every supported type of regional resource"},"includeGlobalResourceTypes":{"name":"includeGlobalResourceTypes","type":"\u0004","is_mandatory":true,"title":"Recording all supported types of global resources with the resources that it records"},"lastStatus":{"name":"lastStatus","type":"\u0007","is_mandatory":true,"title":"Last (previous) status of the recorder"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the recorder"},"recording":{"name":"recording","type":"\u0004","is_mandatory":true,"title":"Whether or not the recorder is currently recording"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the recorder"},"roleArn":{"name":"roleArn","type":"\u0007","is_mandatory":true,"title":"ARN of the IAM role used to describe the AWS resources associated with the account"}},"title":"AWS Config Recorder","private":true,"defaults":"name region"},"aws.config.rule":{"id":"aws.config.rule","name":"aws.config.rule","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the config rule"},"source":{"name":"source","type":"\n","is_mandatory":true,"title":"Rule identifier that causes function to eval resources"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the rule"}},"title":"AWS Config Rule","private":true,"defaults":"arn state"},"aws.dms":{"id":"aws.dms","name":"aws.dms","fields":{"replicationInstances":{"name":"replicationInstances","type":"\u0019\n","title":"List of DMS replication instances"}},"title":"AWS Database Migration Service (DMS)"},"aws.dynamodb":{"id":"aws.dynamodb","name":"aws.dynamodb","fields":{"backups":{"name":"backups","type":"\u0019\n","title":"List of backups for DynamoDB"},"globalTables":{"name":"globalTables","type":"\u0019\u001baws.dynamodb.globaltable","title":"List of global tables for DynamoDB"},"limits":{"name":"limits","type":"\u0019\u001baws.dynamodb.limit","title":"List of DynamoDB settings across all regions"},"tables":{"name":"tables","type":"\u0019\u001baws.dynamodb.table","title":"List of tables for DynamoDB"}},"title":"Amazon DynamoDB"},"aws.dynamodb.globaltable":{"id":"aws.dynamodb.globaltable","name":"aws.dynamodb.globaltable","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the global table"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Table name"},"replicaSettings":{"name":"replicaSettings","type":"\u0019\n","title":"List of replica settings for the table"}},"title":"Amazon DynamoDB Global Table","private":true,"defaults":"arn"},"aws.dynamodb.limit":{"id":"aws.dynamodb.limit","name":"aws.dynamodb.limit","fields":{"accountMaxRead":{"name":"accountMaxRead","type":"\u0005","is_mandatory":true,"title":"Account max read limit"},"accountMaxWrite":{"name":"accountMaxWrite","type":"\u0005","is_mandatory":true,"title":"Account max write limit"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN representing the account + region where the limit applies"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the limits apply"},"tableMaxRead":{"name":"tableMaxRead","type":"\u0005","is_mandatory":true,"title":"Table max read limit"},"tableMaxWrite":{"name":"tableMaxWrite","type":"\u0005","is_mandatory":true,"title":"Table max write limit"}},"title":"Amazon DynamoDB Limits","private":true,"defaults":"arn"},"aws.dynamodb.table":{"id":"aws.dynamodb.table","name":"aws.dynamodb.table","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the table"},"backups":{"name":"backups","type":"\u0019\n","title":"Backups for the table"},"continuousBackups":{"name":"continuousBackups","type":"\n","title":"Continuous backups and point in time recovery settings for the table"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Table name"},"provisionedThroughput":{"name":"provisionedThroughput","type":"\n","is_mandatory":true,"title":"Provisioned throughput settings for the table"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the table exists"},"sseDescription":{"name":"sseDescription","type":"\n","is_mandatory":true,"title":"Description of server side encryption for the table"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the table"}},"title":"Amazon DynamoDB Table","private":true,"defaults":"arn"},"aws.ec2":{"id":"aws.ec2","name":"aws.ec2","fields":{"ebsEncryptionByDefault":{"name":"ebsEncryptionByDefault","type":"\u001a\u0007\u0004","title":"map[region]boolean used to denote if ebs encryption is on by default per region"},"instances":{"name":"instances","type":"\u0019\u001baws.ec2.instance","title":"List of instances across the AWS account (all regions)"},"internetGateways":{"name":"internetGateways","type":"\u0019\u001baws.ec2.internetgateway","title":"List of internet gateways"},"keypairs":{"name":"keypairs","type":"\u0019\u001baws.ec2.keypair","title":"List of keypairs for the account"},"networkAcls":{"name":"networkAcls","type":"\u0019\u001baws.ec2.networkacl","title":"List of network ACLs"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","title":"List of security groups available to the account"},"snapshots":{"name":"snapshots","type":"\u0019\u001baws.ec2.snapshot","title":"List of snapshots across the account"},"volumes":{"name":"volumes","type":"\u0019\u001baws.ec2.volume","title":"List of volumes across the AWS account"},"vpnConnections":{"name":"vpnConnections","type":"\u0019\u001baws.ec2.vpnconnection","title":"List of VPN connections"}},"title":"Amazon EC2"},"aws.ec2.image":{"id":"aws.ec2.image","name":"aws.ec2.image","fields":{"architecture":{"name":"architecture","type":"\u0007","is_mandatory":true,"title":"Architecture associated with the image"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the AMI"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the image"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the image"},"ownerAlias":{"name":"ownerAlias","type":"\u0007","is_mandatory":true,"title":"Alias for the image owner"},"ownerId":{"name":"ownerId","type":"\u0007","is_mandatory":true,"title":"AWS account id of the image owner"}},"title":"Amazon EC2 Image (AMI)","private":true,"defaults":"arn"},"aws.ec2.instance":{"id":"aws.ec2.instance","name":"aws.ec2.instance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the instance"},"detailedMonitoring":{"name":"detailedMonitoring","type":"\u0007","is_mandatory":true,"title":"Indicates whether detailed monitoring is enabled"},"deviceMappings":{"name":"deviceMappings","type":"\u0019\u001baws.ec2.instance.device","is_mandatory":true,"title":"List of devices attached to the instance (e.g. ebs volume)"},"ebsOptimized":{"name":"ebsOptimized","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not instance has ebs optimization turned on"},"httpTokens":{"name":"httpTokens","type":"\u0007","is_mandatory":true,"title":"A value of optional for http tokens denotes imdsv1 server compatibility; required is imdsv2"},"image":{"name":"image","type":"\u001baws.ec2.image","is_mandatory":true,"title":"Image that was used for the instance"},"instanceId":{"name":"instanceId","type":"\u0007","is_mandatory":true,"title":"Instance id for the instance"},"instanceStatus":{"name":"instanceStatus","type":"\n","title":"The status of the specified instance"},"instanceType":{"name":"instanceType","type":"\u0007","is_mandatory":true,"title":"Instance type, e.g. t2.micro"},"keypair":{"name":"keypair","type":"\u001baws.ec2.keypair","title":"Keypair associated with the instance"},"launchTime":{"name":"launchTime","type":"\t","is_mandatory":true,"title":"Launch time of the instance"},"patchState":{"name":"patchState","type":"\n","title":"Patch state information about the instance"},"platformDetails":{"name":"platformDetails","type":"\u0007","is_mandatory":true,"title":"Platform details"},"privateDnsName":{"name":"privateDnsName","type":"\u0007","is_mandatory":true,"title":"Private DNS name for the instance"},"privateIp":{"name":"privateIp","type":"\u0007","is_mandatory":true,"title":"Private IP address for the instance"},"publicDnsName":{"name":"publicDnsName","type":"\u0007","is_mandatory":true,"title":"Public dns name for the instance"},"publicIp":{"name":"publicIp","type":"\u0007","is_mandatory":true,"title":"Public IP for instance"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the instance exists"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","is_mandatory":true,"title":"List of security groups (ids) associated with the instance"},"ssm":{"name":"ssm","type":"\n","title":"Amazon Systems Manager information for the instance"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the instance (pending, running, stopping, stopped, rebooting, or terminated)"},"stateReason":{"name":"stateReason","type":"\n","is_mandatory":true,"title":"Reason for the most recent state transition"},"stateTransitionReason":{"name":"stateTransitionReason","type":"\u0007","is_mandatory":true,"title":"Reason for the most recent state transition"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags on the instance"},"vpc":{"name":"vpc","type":"\u001baws.vpc","title":"VPC associated with the instance"}},"title":"Amazon EC2 Instance","private":true,"defaults":"arn state"},"aws.ec2.instance.device":{"id":"aws.ec2.instance.device","name":"aws.ec2.instance.device","fields":{"deleteOnTermination":{"name":"deleteOnTermination","type":"\u0004","is_mandatory":true,"title":"Boolean to denote whether volume should be deleted on instance termination"},"deviceName":{"name":"deviceName","type":"\u0007","is_mandatory":true,"title":"Name for the device"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the device"},"volumeId":{"name":"volumeId","type":"\u0007","is_mandatory":true,"title":"Volume id for the device"}},"title":"Amazon EC2 Instance Device","private":true},"aws.ec2.internetgateway":{"id":"aws.ec2.internetgateway","name":"aws.ec2.internetgateway","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the gateway"},"attachments":{"name":"attachments","type":"\u0019\n","is_mandatory":true,"title":"VPC attachments"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the gateway"}},"title":"Amazon EC2 Internet Gateway","private":true,"defaults":"arn"},"aws.ec2.keypair":{"id":"aws.ec2.keypair","name":"aws.ec2.keypair","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the key pair"},"fingerprint":{"name":"fingerprint","type":"\u0007","is_mandatory":true,"title":"Fingerprint for the key pair"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the key pair"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the key pair exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the key pair"},"type":{"name":"type","type":"\u0007","is_mandatory":true,"title":"Type of key (e.g. RSA)"}},"title":"Amazon EC2 Key Pair","private":true,"defaults":"arn name"},"aws.ec2.networkacl":{"id":"aws.ec2.networkacl","name":"aws.ec2.networkacl","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the network ACL"},"entries":{"name":"entries","type":"\u0019\u001baws.ec2.networkacl.entry","title":"Entries for the network ACL"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the network ACL"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the network ACL"}},"title":"Amazon EC2 Network ACL","private":true,"defaults":"arn"},"aws.ec2.networkacl.entry":{"id":"aws.ec2.networkacl.entry","name":"aws.ec2.networkacl.entry","fields":{"egress":{"name":"egress","type":"\u0004","is_mandatory":true,"title":"Denotes whether this is an entry for egress rules"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the ACL entry rule"},"portRange":{"name":"portRange","type":"\u001baws.ec2.networkacl.entry.portrange","title":"Port range for the ACL entry"},"ruleAction":{"name":"ruleAction","type":"\u0007","is_mandatory":true,"title":"Allow or deny"}},"title":"Amazon EC2 Network ACL Entry","private":true},"aws.ec2.networkacl.entry.portrange":{"id":"aws.ec2.networkacl.entry.portrange","name":"aws.ec2.networkacl.entry.portrange","fields":{"from":{"name":"from","type":"\u0005","is_mandatory":true,"title":"Starting port for port range"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the entry port range"},"to":{"name":"to","type":"\u0005","is_mandatory":true,"title":"Ending port for port range"}},"title":"Amazon EC2 Network ACL Entry Port Range","private":true},"aws.ec2.securitygroup":{"id":"aws.ec2.securitygroup","name":"aws.ec2.securitygroup","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"Security group arn"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description of the security group"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Security group id"},"ipPermissions":{"name":"ipPermissions","type":"\u0019\u001baws.ec2.securitygroup.ippermission","is_mandatory":true,"title":"IP permissions (ingress) for the security group"},"ipPermissionsEgress":{"name":"ipPermissionsEgress","type":"\u0019\u001baws.ec2.securitygroup.ippermission","is_mandatory":true,"title":"IP permissions (egress) for the security group"},"isAttachedToNetworkInterface":{"name":"isAttachedToNetworkInterface","type":"\u0004","title":"Bool to denote if security group is attached to Amazon Elastic Compute Cloud"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the security group"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region associated with the security group"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"A map of tags associated with the security group"},"vpc":{"name":"vpc","type":"\u001baws.vpc","is_mandatory":true,"title":"VPC associated with the security group"}},"title":"Amazon EC2 Security Group","private":true,"defaults":"arn"},"aws.ec2.securitygroup.ippermission":{"id":"aws.ec2.securitygroup.ippermission","name":"aws.ec2.securitygroup.ippermission","fields":{"fromPort":{"name":"fromPort","type":"\u0005","is_mandatory":true,"title":"Start of port range for TCP/UDP protocols"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the IP permission"},"ipProtocol":{"name":"ipProtocol","type":"\u0007","is_mandatory":true,"title":"IP protocol name"},"ipRanges":{"name":"ipRanges","type":"\u0019\u0007","is_mandatory":true,"title":"IPv4 ranges"},"ipv6Ranges":{"name":"ipv6Ranges","type":"\u0019\u0007","is_mandatory":true,"title":"IPv6 ranges"},"toPort":{"name":"toPort","type":"\u0005","is_mandatory":true,"title":"End of port range for TCP/UDP protocols"}},"title":"Amazon EC2 Security Group IP Permission","private":true,"defaults":"id"},"aws.ec2.snapshot":{"id":"aws.ec2.snapshot","name":"aws.ec2.snapshot","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the snapshot"},"createVolumePermission":{"name":"createVolumePermission","type":"\u0019\n","title":"Users/groups that have the permissions for creating volumes from the snapshot"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the snapshot"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the snapshot exists"},"startTime":{"name":"startTime","type":"\t","is_mandatory":true,"title":"Time when the snapshot was initiated"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the snapshot (pending, completed, error, recoverable, or recovering)"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the snapshot"},"volumeId":{"name":"volumeId","type":"\u0007","is_mandatory":true,"title":"ID of the volume used to create the snapshot"}},"title":"Amazon EC2 Snapshot","private":true,"defaults":"arn"},"aws.ec2.vgwtelemetry":{"id":"aws.ec2.vgwtelemetry","name":"aws.ec2.vgwtelemetry","fields":{"outsideIpAddress":{"name":"outsideIpAddress","type":"\u0007","is_mandatory":true,"title":"Outside IP address"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"VPN Tunnel status"},"statusMessage":{"name":"statusMessage","type":"\u0007","is_mandatory":true,"title":"VPN Tunnel status message"}},"title":"Amazon EC2 VPN Tunnel Telemetry","private":true},"aws.ec2.volume":{"id":"aws.ec2.volume","name":"aws.ec2.volume","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the EC2 volume"},"attachments":{"name":"attachments","type":"\u0019\n","is_mandatory":true,"title":"Information about the volume attachments"},"availabilityZone":{"name":"availabilityZone","type":"\u0007","is_mandatory":true,"title":"Availability Zone in which the volume was created"},"createTime":{"name":"createTime","type":"\t","is_mandatory":true,"title":"Time the volume was created"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether volume is encrypted"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the EC2 volume"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the EC2 volume is stored"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the volume (creating, available, in-use, etc.)"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"A map of tags associated with the ebs volume"},"volumeType":{"name":"volumeType","type":"\u0007","is_mandatory":true,"title":"EBS volume type (gp2, gp3, io1, io2, st1, sc1, or standard)"}},"title":"Amazon EC2 Volume","private":true,"defaults":"arn encrypted state"},"aws.ec2.vpnconnection":{"id":"aws.ec2.vpnconnection","name":"aws.ec2.vpnconnection","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the VPN connection"},"vgwTelemetry":{"name":"vgwTelemetry","type":"\u0019\u001baws.ec2.vgwtelemetry","is_mandatory":true,"title":"List of telemetry data for the VPN"}},"title":"Amazon EC2 VPN Connection","private":true,"defaults":"arn"},"aws.ecr":{"id":"aws.ecr","name":"aws.ecr","fields":{"images":{"name":"images","type":"\u0019\u001baws.ecr.image","title":"List of images"},"privateRepositories":{"name":"privateRepositories","type":"\u0019\u001baws.ecr.repository","title":"List of private repositories"},"publicRepositories":{"name":"publicRepositories","type":"\u0019\u001baws.ecr.repository","title":"List of public repositories associated with the AWS account"}},"title":"AWS Elastic Container Registry"},"aws.ecr.image":{"id":"aws.ecr.image","name":"aws.ecr.image","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the image"},"digest":{"name":"digest","type":"\u0007","is_mandatory":true,"title":"SHA256 of the image manifest"},"mediaType":{"name":"mediaType","type":"\u0007","is_mandatory":true,"title":"Type of image manifest"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the ECR image is located"},"registryId":{"name":"registryId","type":"\u0007","is_mandatory":true,"title":"AWS Account ID associated with public registry for this image"},"repoName":{"name":"repoName","type":"\u0007","is_mandatory":true,"title":"Name of the repository for the image"},"tags":{"name":"tags","type":"\u0019\u0007","is_mandatory":true,"title":"List of tags associated with image"},"uri":{"name":"uri","type":"\u0007","is_mandatory":true,"title":"uri for the image repository"}},"title":"AWS Elastic Container Registry Image","private":true},"aws.ecr.repository":{"id":"aws.ecr.repository","name":"aws.ecr.repository","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the repository"},"imageScanOnPush":{"name":"imageScanOnPush","type":"\u0004","is_mandatory":true,"title":"Repository option to scan on image push"},"images":{"name":"images","type":"\u0019\u001baws.ecr.image","title":"List of images in the repository"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the repository"},"public":{"name":"public","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the repository is public"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the image is stored"},"registryId":{"name":"registryId","type":"\u0007","is_mandatory":true,"title":"AWS Account ID associated with public registry for this repository"},"uri":{"name":"uri","type":"\u0007","is_mandatory":true,"title":"URI of the repository, used for push/pull operations"}},"title":"AWS Elastic Container Registry Repository","private":true},"aws.ecs":{"id":"aws.ecs","name":"aws.ecs","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.ecs.cluster","title":"List of AWS ECS Clusters"},"containerInstances":{"name":"containerInstances","type":"\u0019\u001baws.ecs.instance","title":"List of AWS ECS Container Instances"},"containers":{"name":"containers","type":"\u0019\u001baws.ecs.container","title":"List of AWS ECS Containers"}},"title":"Amazon Elastic Container Service (ECS)"},"aws.ecs.cluster":{"id":"aws.ecs.cluster","name":"aws.ecs.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the ECS cluster"},"configuration":{"name":"configuration","type":"\n","is_mandatory":true,"title":"Configuration for the cluster"},"containerInstances":{"name":"containerInstances","type":"\u0019\u001baws.ecs.instance","title":"List of AWS ECS Container Instances"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the ECS cluster"},"pendingTasksCount":{"name":"pendingTasksCount","type":"\u0005","is_mandatory":true,"title":"Count of pending tasks in the cluster"},"registeredContainerInstancesCount":{"name":"registeredContainerInstancesCount","type":"\u0005","is_mandatory":true,"title":"Count of container instances registered to the cluster"},"runningTasksCount":{"name":"runningTasksCount","type":"\u0005","is_mandatory":true,"title":"Count of running tasks in the cluster"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the cluster"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags of the ECS cluster"},"tasks":{"name":"tasks","type":"\u0019\u001baws.ecs.task","title":"List of AWS ECS Task Definitions"}},"title":"Amazon ECS Cluster","private":true},"aws.ecs.container":{"id":"aws.ecs.container","name":"aws.ecs.container","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the ECS Container"},"clusterName":{"name":"clusterName","type":"\u0007","is_mandatory":true,"title":"Cluster associated with the ECS Container"},"command":{"name":"command","type":"\u0019\u0007","is_mandatory":true,"title":"Command used to start the container"},"containerName":{"name":"containerName","type":"\u0007","is_mandatory":true,"title":"Name of the ECS Container"},"image":{"name":"image","type":"\u0007","is_mandatory":true,"title":"Image used for the ECS Container"},"logDriver":{"name":"logDriver","type":"\u0007","is_mandatory":true,"title":"logDriver setting for the ECS Container"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the ECS Container + IP for unique identification"},"platformFamily":{"name":"platformFamily","type":"\u0007","is_mandatory":true,"title":"Platform Family associated with the ECS Container"},"platformVersion":{"name":"platformVersion","type":"\u0007","is_mandatory":true,"title":"Platform Version assigned to the ECS Task"},"publicIp":{"name":"publicIp","type":"\u0007","is_mandatory":true,"title":"PublicIP for the ECS Container"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the ECS Container is located"},"runtimeId":{"name":"runtimeId","type":"\u0007","is_mandatory":true,"title":"Runtime id for the container"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the ECS Container"},"taskArn":{"name":"taskArn","type":"\u0007","is_mandatory":true,"title":"ARN for the task used to create the container"},"taskDefinitionArn":{"name":"taskDefinitionArn","type":"\u0007","is_mandatory":true,"title":"ARN for the task definition associated with the ECS Container"}},"title":"Amazon ECS Container","private":true},"aws.ecs.instance":{"id":"aws.ecs.instance","name":"aws.ecs.instance","fields":{"agentConnected":{"name":"agentConnected","type":"\u0004","is_mandatory":true,"title":"True if agent is connected to ECS"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the container instance"},"capacityProvider":{"name":"capacityProvider","type":"\u0007","is_mandatory":true,"title":"Capacity Provider associated with the container instance"},"ec2Instance":{"name":"ec2Instance","type":"\u001baws.ec2.instance","title":"If container instance is EC2 instance, this is the EC2 instance resource"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Id for the container instance"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the container instance"}},"title":"AWS ECS Container Instance","private":true},"aws.ecs.task":{"id":"aws.ecs.task","name":"aws.ecs.task","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the ECS Task"},"clusterName":{"name":"clusterName","type":"\u0007","is_mandatory":true,"title":"Cluster associated with the ECS Task"},"connectivity":{"name":"connectivity","type":"\n","is_mandatory":true,"title":"Connectivity status of the ECS Task"},"containers":{"name":"containers","type":"\u0019\u001baws.ecs.container","is_mandatory":true,"title":"List of AWS ECS Containers"},"lastStatus":{"name":"lastStatus","type":"\u0007","is_mandatory":true,"title":"Last reported status for the ECS Task"},"platformFamily":{"name":"platformFamily","type":"\u0007","is_mandatory":true,"title":"Platform Family assigned to the ECS Task"},"platformVersion":{"name":"platformVersion","type":"\u0007","is_mandatory":true,"title":"Platform Version assigned to the ECS Task"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"User-defined tags associated with the ECS Task"}},"title":"Amazon ECS Task","private":true},"aws.efs":{"id":"aws.efs","name":"aws.efs","fields":{"filesystems":{"name":"filesystems","type":"\u0019\u001baws.efs.filesystem","title":"A list of filesystems managed by the service"}},"title":"AWS Elastic File System (EFS) Service"},"aws.efs.filesystem":{"id":"aws.efs.filesystem","name":"aws.efs.filesystem","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the filesystem"},"backupPolicy":{"name":"backupPolicy","type":"\n","title":"Backup policy for the filesystem"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the filesystem id encrypted"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the filesystem"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","title":"KMS key used for encryption of the filesystem"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the filesystem"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region in which the filesystem exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the filesystem"}},"title":"AWS Elastic File System (EFS) Filesystem","private":true,"defaults":"name arn"},"aws.eks":{"id":"aws.eks","name":"aws.eks","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.eks.cluster","title":"EKS clusters"}},"title":"Amazon Elastic Kubernetes Service (EKS)"},"aws.eks.cluster":{"id":"aws.eks.cluster","name":"aws.eks.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the cluster"},"createdAt":{"name":"createdAt","type":"\t","is_mandatory":true,"title":"Cluster creation timestamp"},"encryptionConfig":{"name":"encryptionConfig","type":"\u0019\n","is_mandatory":true,"title":"Encryption configuration for the cluster"},"endpoint":{"name":"endpoint","type":"\u0007","is_mandatory":true,"title":"The endpoint of Kubernetes API server"},"logging":{"name":"logging","type":"\n","is_mandatory":true,"title":"Cluster logging configuration"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the cluster"},"networkConfig":{"name":"networkConfig","type":"\n","is_mandatory":true,"title":"Kubernetes network configuration"},"platformVersion":{"name":"platformVersion","type":"\u0007","is_mandatory":true,"title":"Amazon EKS cluster version"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the cluster"},"resourcesVpcConfig":{"name":"resourcesVpcConfig","type":"\n","is_mandatory":true,"title":"VPC configuration"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Cluster Status"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"A map of tags associated with the cluster"},"version":{"name":"version","type":"\u0007","is_mandatory":true,"title":"Kubernetes server version"}},"title":"Amazon EKS Cluster","private":true,"defaults":"arn version status"},"aws.elasticache":{"id":"aws.elasticache","name":"aws.elasticache","fields":{"cacheClusters":{"name":"cacheClusters","type":"\u0019\u001baws.elasticache.cluster","title":"List of clusters"},"clusters":{"name":"clusters","type":"\u0019\n","title":"Deprecated. Use `cacheClusters` instead."}},"title":"Amazon ElastiCache"},"aws.elasticache.cluster":{"id":"aws.elasticache.cluster","name":"aws.elasticache.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the cluster"},"atRestEncryptionEnabled":{"name":"atRestEncryptionEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the cluster has at rest encryption enabled"},"authTokenEnabled":{"name":"authTokenEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether Redis authentication tokens, or passwords, enable Redis to require a password before allowing clients to run commands"},"authTokenLastModifiedDate":{"name":"authTokenLastModifiedDate","type":"\t","is_mandatory":true,"title":"Date and time auth token was last modified"},"autoMinorVersionUpgrade":{"name":"autoMinorVersionUpgrade","type":"\u0004","is_mandatory":true,"title":"Denotes whether cluster is configured to auto-upgrade to the next minor version (Redis 6.0 or later)"},"cacheClusterCreateTime":{"name":"cacheClusterCreateTime","type":"\t","is_mandatory":true,"title":"The date and time when the cluster was created."},"cacheClusterId":{"name":"cacheClusterId","type":"\u0007","is_mandatory":true,"title":"The user-supplied identifier of the cluster. This identifier is a unique key that identifies a cluster."},"cacheClusterStatus":{"name":"cacheClusterStatus","type":"\u0007","is_mandatory":true,"title":"The current state of the cluster, one of the following values: available , creating , deleted , deleting , incompatible-network , modifying , rebooting cluster nodes , restore-failed , or snapshotting"},"cacheNodeType":{"name":"cacheNodeType","type":"\u0007","is_mandatory":true,"title":"The name of the compute and memory capacity node type for the cluster."},"cacheNodes":{"name":"cacheNodes","type":"\u0019\u0007","is_mandatory":true,"title":"A list of cache nodes that are members of the cluster."},"cacheSecurityGroups":{"name":"cacheSecurityGroups","type":"\u0019\u0007","is_mandatory":true,"title":"A list of cache security group elements, composed of name and status sub-elements."},"cacheSubnetGroupName":{"name":"cacheSubnetGroupName","type":"\u0007","is_mandatory":true,"title":"The name of the cache subnet group associated with the cluster."},"clientDownloadLandingPage":{"name":"clientDownloadLandingPage","type":"\u0007","is_mandatory":true,"title":"The URL of the web page where you can download the latest ElastiCache client library."},"engine":{"name":"engine","type":"\u0007","is_mandatory":true,"title":"The name of the cache engine (memcached or redis ) to be used for this cluster."},"engineVersion":{"name":"engineVersion","type":"\u0007","is_mandatory":true,"title":"The version of the cache engine that is used in this cluster."},"ipDiscovery":{"name":"ipDiscovery","type":"\u0007","is_mandatory":true,"title":"The network type associated with the cluster, either ipv4 or ipv6"},"logDeliveryConfigurations":{"name":"logDeliveryConfigurations","type":"\u0019\n","is_mandatory":true,"title":"The log delivery configurations being modified"},"networkType":{"name":"networkType","type":"\u0007","is_mandatory":true,"title":"The supported network connection type for the cluster. Must be either ipv4 | ipv6 | dual_stack."},"nodeType":{"name":"nodeType","type":"\u0007","is_mandatory":true,"title":"The node type for the nodes in the cluster"},"notificationConfiguration":{"name":"notificationConfiguration","type":"\u0007","is_mandatory":true,"title":"Describes a notification topic and its status."},"numCacheNodes":{"name":"numCacheNodes","type":"\u0005","is_mandatory":true,"title":"The number of cache nodes in the cluster."},"preferredAvailabilityZone":{"name":"preferredAvailabilityZone","type":"\u0007","is_mandatory":true,"title":"The name of the Availability Zone in which the cluster is located or \"Multiple\" if the cache nodes are located in different Availability Zones."},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the cluster exists"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","is_mandatory":true,"title":"A list of VPC Security Groups associated with the cluster."},"snapshotRetentionLimit":{"name":"snapshotRetentionLimit","type":"\u0005","is_mandatory":true,"title":"The number of days for which ElastiCache retains automatic cluster snapshots before deleting them."},"transitEncryptionEnabled":{"name":"transitEncryptionEnabled","type":"\u0004","is_mandatory":true,"title":"A flag that enables in-transit encryption when set to true"},"transitEncryptionMode":{"name":"transitEncryptionMode","type":"\u0007","is_mandatory":true,"title":"A setting that allows you to migrate your clients to use in-transit encryption, with no downtime."}},"title":"Amazon ElastiCache Cluster","private":true,"defaults":"arn"},"aws.elb":{"id":"aws.elb","name":"aws.elb","fields":{"classicLoadBalancers":{"name":"classicLoadBalancers","type":"\u0019\u001baws.elb.loadbalancer","title":"List of classic load balancers"},"loadBalancers":{"name":"loadBalancers","type":"\u0019\u001baws.elb.loadbalancer","title":"List of application, gateway, and network load balancers (elbv2)"}},"title":"AWS Elastic Load Balancing"},"aws.elb.loadbalancer":{"id":"aws.elb.loadbalancer","name":"aws.elb.loadbalancer","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the load balancer"},"attributes":{"name":"attributes","type":"\u0019\n","title":"A list of attributes for the load balancer"},"dnsName":{"name":"dnsName","type":"\u0007","is_mandatory":true,"title":"DNS name for the load balancer"},"listenerDescriptions":{"name":"listenerDescriptions","type":"\u0019\n","title":"List of listener configurations for the load balancer"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"User specified name for the load balancer"},"scheme":{"name":"scheme","type":"\u0007","is_mandatory":true,"title":"Scheme for the lb (internet-facing vs. internal)"}},"title":"AWS Elastic Load Balancing Load Balancer","private":true,"defaults":"arn"},"aws.emr":{"id":"aws.emr","name":"aws.emr","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.emr.cluster","title":"List of EMR clusters"}},"title":"Amazon EMR"},"aws.emr.cluster":{"id":"aws.emr.cluster","name":"aws.emr.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the cluster"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"EMR cluster ID"},"masterInstances":{"name":"masterInstances","type":"\u0019\n","title":"List of master instances for the cluster"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the cluster"},"normalizedInstanceHours":{"name":"normalizedInstanceHours","type":"\u0005","is_mandatory":true,"title":"An approximation of the cost of the cluster, represented in m1.small/hours"},"outpostArn":{"name":"outpostArn","type":"\u0007","is_mandatory":true,"title":"ARN of outpost where cluster is launched"},"status":{"name":"status","type":"\n","is_mandatory":true,"title":"Details about the current status of the cluster"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the cluster"}},"title":"Amazon EMR Cluster","private":true,"defaults":"arn"},"aws.es":{"id":"aws.es","name":"aws.es","fields":{"domains":{"name":"domains","type":"\u0019\u001baws.es.domain","title":"List of Elasticsearch domains"}},"title":"AWS Elasticsearch Service"},"aws.es.domain":{"id":"aws.es.domain","name":"aws.es.domain","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the Elasticsearch domain"},"encryptionAtRestEnabled":{"name":"encryptionAtRestEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether encryption at rest is enabled"},"endpoint":{"name":"endpoint","type":"\u0007","is_mandatory":true,"title":"Endpoint used to submit index and search requests"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the Elasticsearch domain"},"nodeToNodeEncryptionEnabled":{"name":"nodeToNodeEncryptionEnabled","type":"\u0004","is_mandatory":true,"title":"Denoted whether node to node encryption is enabled"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the domain exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the domain"}},"title":"Amazon Elasticsearch Service Domain","private":true,"defaults":"arn"},"aws.guardduty":{"id":"aws.guardduty","name":"aws.guardduty","fields":{"detectors":{"name":"detectors","type":"\u0019\u001baws.guardduty.detector","title":"List of GuardDuty detectors"}},"title":"Amazon GuardDuty for threat detection"},"aws.guardduty.detector":{"id":"aws.guardduty.detector","name":"aws.guardduty.detector","fields":{"findingPublishingFrequency":{"name":"findingPublishingFrequency","type":"\u0007","is_mandatory":true,"title":"Publishing frequency for the detector"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the detector"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the detector"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the detector (ENABLED or DISABLED)"},"unarchivedFindings":{"name":"unarchivedFindings","type":"\u0019\n","title":"List of unarchivedFindings found by the detector"}},"title":"Amazon GuardDuty Detector","private":true,"defaults":"id region"},"aws.iam":{"id":"aws.iam","name":"aws.iam","fields":{"accountPasswordPolicy":{"name":"accountPasswordPolicy","type":"\n","title":"IAM account password policy for the account"},"accountSummary":{"name":"accountSummary","type":"\u001a\u0007\u0005","title":"IAM account summary"},"attachedPolicies":{"name":"attachedPolicies","type":"\u0019\u001baws.iam.policy","title":"List of IAM policies attached to a user, role, or group"},"credentialReport":{"name":"credentialReport","type":"\u0019\u001baws.iam.usercredentialreportentry","title":"IAM credential report"},"groups":{"name":"groups","type":"\u0019\u001baws.iam.group","title":"List of IAM groups in the account"},"policies":{"name":"policies","type":"\u0019\u001baws.iam.policy","title":"List of IAM policies in the account"},"roles":{"name":"roles","type":"\u0019\u001baws.iam.role","title":"List of IAM roles in the account"},"serverCertificates":{"name":"serverCertificates","type":"\u0019\n","title":"List of server certificates stored in IAM"},"users":{"name":"users","type":"\u0019\u001baws.iam.user","title":"List of IAM users in the account"},"virtualMfaDevices":{"name":"virtualMfaDevices","type":"\u0019\u001baws.iam.virtualmfadevice","title":"List of virtual mfs devices associated with the account"}},"title":"AWS service to create and manage permissions for users and groups"},"aws.iam.group":{"id":"aws.iam.group","name":"aws.iam.group","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the group"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when the group was created"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the group"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the group"},"usernames":{"name":"usernames","type":"\u0019\u0007","is_mandatory":true,"title":"List of usernames that belong to the group"}},"title":"AWS IAM Group","private":true,"defaults":"arn"},"aws.iam.policy":{"id":"aws.iam.policy","name":"aws.iam.policy","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the policy"},"attachedGroups":{"name":"attachedGroups","type":"\u0019\u001baws.iam.group","title":"List of groups attached to the policy"},"attachedRoles":{"name":"attachedRoles","type":"\u0019\u001baws.iam.role","title":"List of roles attached to the policy"},"attachedUsers":{"name":"attachedUsers","type":"\u0019\u001baws.iam.user","title":"List of users attached to the policy"},"attachmentCount":{"name":"attachmentCount","type":"\u0005","title":"The number of principal entities (users, groups, and roles) that the policy is attached to"},"createDate":{"name":"createDate","type":"\t","title":"Time when the policy was created"},"defaultVersion":{"name":"defaultVersion","type":"\u001baws.iam.policyversion","title":"Default version of the policy"},"description":{"name":"description","type":"\u0007","title":"Description of the policy"},"id":{"name":"id","type":"\u0007","title":"ID of the policy"},"isAttachable":{"name":"isAttachable","type":"\u0004","title":"Denotes if the policy can be attached"},"name":{"name":"name","type":"\u0007","title":"Name of the policy"},"scope":{"name":"scope","type":"\u0007","title":"Scope of the policy"},"updateDate":{"name":"updateDate","type":"\t","title":"Time when the policy was updated"},"versions":{"name":"versions","type":"\u0019\u001baws.iam.policyversion","title":"List of versions for the policy"}},"title":"AWS IAM Policy","private":true,"defaults":"arn"},"aws.iam.policyversion":{"id":"aws.iam.policyversion","name":"aws.iam.policyversion","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the policy version"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when this policy version was created"},"document":{"name":"document","type":"\n","title":"JSON statements for this policy version"},"isDefaultVersion":{"name":"isDefaultVersion","type":"\u0004","is_mandatory":true,"title":"Denotes if this version is the policy default version"},"versionId":{"name":"versionId","type":"\u0007","is_mandatory":true,"title":"Version ID"}},"title":"AWS IAM Policy Version","private":true,"defaults":"arn"},"aws.iam.role":{"id":"aws.iam.role","name":"aws.iam.role","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the role"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when the role was created"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description of the role"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the role"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the role"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags associated with the role"}},"title":"AWS IAM Role","private":true,"defaults":"arn"},"aws.iam.user":{"id":"aws.iam.user","name":"aws.iam.user","fields":{"accessKeys":{"name":"accessKeys","type":"\u0019\n","title":"List of access keys metadata associated with the user"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the IAM user"},"attachedPolicies":{"name":"attachedPolicies","type":"\u0019\u001baws.iam.policy","title":"List of managed policies attached to the user"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when user was created"},"groups":{"name":"groups","type":"\u0019\u0007","title":"List of group ARNs that the user belongs to"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the IAM user"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the user"},"passwordLastUsed":{"name":"passwordLastUsed","type":"\t","is_mandatory":true,"title":"Time when password was last used"},"policies":{"name":"policies","type":"\u0019\u0007","title":"List of inline policies attached to the user"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the IAM user"}},"title":"AWS IAM User","private":true,"defaults":"arn"},"aws.iam.usercredentialreportentry":{"id":"aws.iam.usercredentialreportentry","name":"aws.iam.usercredentialreportentry","fields":{"accessKey1Active":{"name":"accessKey1Active","type":"\u0004","title":"Denotes if the access key is active"},"accessKey1LastRotated":{"name":"accessKey1LastRotated","type":"\t","title":"Time when key was last rotated"},"accessKey1LastUsedDate":{"name":"accessKey1LastUsedDate","type":"\t","title":"Time when key was last used"},"accessKey1LastUsedRegion":{"name":"accessKey1LastUsedRegion","type":"\u0007","title":"Region in which the key was last used"},"accessKey1LastUsedService":{"name":"accessKey1LastUsedService","type":"\u0007","title":"Service that last used the key"},"accessKey2Active":{"name":"accessKey2Active","type":"\u0004","title":"Denotes if the access key is active"},"accessKey2LastRotated":{"name":"accessKey2LastRotated","type":"\t","title":"Time when key was last rotated"},"accessKey2LastUsedDate":{"name":"accessKey2LastUsedDate","type":"\t","title":"Time when key was last used"},"accessKey2LastUsedRegion":{"name":"accessKey2LastUsedRegion","type":"\u0007","title":"Region in which the key was last used"},"accessKey2LastUsedService":{"name":"accessKey2LastUsedService","type":"\u0007","title":"Service that last used the key"},"arn":{"name":"arn","type":"\u0007","title":"ARN for the credential report"},"cert1Active":{"name":"cert1Active","type":"\u0004","title":"Denotes if the cert is active"},"cert1LastRotated":{"name":"cert1LastRotated","type":"\t","title":"Time when the cert was last rotated"},"cert2Active":{"name":"cert2Active","type":"\u0004","title":"Denotes if the cert is active"},"cert2LastRotated":{"name":"cert2LastRotated","type":"\t","title":"Time when the cert was last rotated"},"mfaActive":{"name":"mfaActive","type":"\u0004","title":"Denotes if mfa is active in the account"},"passwordEnabled":{"name":"passwordEnabled","type":"\u0004","title":"Denotes if passwords are enabled"},"passwordLastChanged":{"name":"passwordLastChanged","type":"\t","title":"Time when the password was last changed"},"passwordLastUsed":{"name":"passwordLastUsed","type":"\t","title":"Time when the password was last used"},"passwordNextRotation":{"name":"passwordNextRotation","type":"\t","title":"Next time when the password should rotate"},"properties":{"name":"properties","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"properties on the IAM user credential report"},"user":{"name":"user","type":"\u001baws.iam.user","title":"IAM user"},"userCreationTime":{"name":"userCreationTime","type":"\t","title":"Time when user was created"}},"init":{"args":[{"name":"properties","type":"\u001a\u0007\u0007"}]},"title":"Entry in AWS IAM credential report","private":true,"defaults":"arn"},"aws.iam.virtualmfadevice":{"id":"aws.iam.virtualmfadevice","name":"aws.iam.virtualmfadevice","fields":{"enableDate":{"name":"enableDate","type":"\t","is_mandatory":true,"title":"Time when the MFA device was enabled"},"serialNumber":{"name":"serialNumber","type":"\u0007","is_mandatory":true,"title":"Serial number for the MFA device"},"user":{"name":"user","type":"\u001baws.iam.user","is_mandatory":true,"title":"User associated with the MFA device"}},"title":"AWS IAM Virtual MFA Device","private":true,"defaults":"serialNumber"},"aws.kms":{"id":"aws.kms","name":"aws.kms","fields":{"keys":{"name":"keys","type":"\u0019\u001baws.kms.key","title":"A list of all customer master keys (CMKs) in the caller's AWS account (across all regions)"}},"title":"AWS Key Management Service (KMS)"},"aws.kms.key":{"id":"aws.kms.key","name":"aws.kms.key","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the key"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique identifier for the key"},"keyRotationEnabled":{"name":"keyRotationEnabled","type":"\u0004","title":"Bool that specifies whether key rotation is enabled"},"metadata":{"name":"metadata","type":"\n","title":"Metadata for the key"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region the key lives in"}},"title":"AWS Key Management Service (KMS) Key","private":true,"defaults":"arn"},"aws.lambda":{"id":"aws.lambda","name":"aws.lambda","fields":{"functions":{"name":"functions","type":"\u0019\u001baws.lambda.function","title":"List of lambda functions across all regions in the account"}},"title":"AWS Lambda"},"aws.lambda.function":{"id":"aws.lambda.function","name":"aws.lambda.function","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the function"},"concurrency":{"name":"concurrency","type":"\u0005","title":"Concurrency limit for the function"},"dlqTargetArn":{"name":"dlqTargetArn","type":"\u0007","is_mandatory":true,"title":"Target ARN of the DeadLetterQueue config"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the function"},"policy":{"name":"policy","type":"\n","title":"Policy for the function"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the function exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the function"},"vpcConfig":{"name":"vpcConfig","type":"\n","is_mandatory":true,"title":"VPC configuration for the lambda function"}},"title":"AWS Lambda Function","private":true,"defaults":"arn"},"aws.organization":{"id":"aws.organization","name":"aws.organization","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the organization"},"featureSet":{"name":"featureSet","type":"\u0007","is_mandatory":true,"title":"Specifies the functionality available to org (ALL or CONSOLIDATED_BILLING)"},"masterAccountEmail":{"name":"masterAccountEmail","type":"\u0007","is_mandatory":true,"title":"Email owner of the organization's master account"},"masterAccountId":{"name":"masterAccountId","type":"\u0007","is_mandatory":true,"title":"ID of the organization's master account"}},"title":"AWS Organization resource"},"aws.rds":{"id":"aws.rds","name":"aws.rds","fields":{"dbClusters":{"name":"dbClusters","type":"\u0019\u001baws.rds.dbcluster","title":"List of RDS database clusters"},"dbInstances":{"name":"dbInstances","type":"\u0019\u001baws.rds.dbinstance","title":"List of database instances"}},"title":"Amazon Relational Database Service (RDS)"},"aws.rds.dbcluster":{"id":"aws.rds.dbcluster","name":"aws.rds.dbcluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the database cluster"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Identifier for the database cluster"},"members":{"name":"members","type":"\u0019\u001baws.rds.dbinstance","is_mandatory":true,"title":"List of database instances that belong to the cluster"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the database cluster exists"},"snapshots":{"name":"snapshots","type":"\u0019\u001baws.rds.snapshot","title":"List of snapshots for the cluster"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the database cluster"}},"title":"Amazon RDS Database Cluster","private":true,"defaults":"arn"},"aws.rds.dbinstance":{"id":"aws.rds.dbinstance","name":"aws.rds.dbinstance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the database instance"},"autoMinorVersionUpgrade":{"name":"autoMinorVersionUpgrade","type":"\u0004","is_mandatory":true,"title":"Indicates whether minor version patches are applied automatically"},"backupRetentionPeriod":{"name":"backupRetentionPeriod","type":"\u0005","is_mandatory":true,"title":"Number of days for which automated snapshots are retained"},"dbInstanceClass":{"name":"dbInstanceClass","type":"\u0007","is_mandatory":true,"title":"Name of the compute and memory capacity class of the DB instance"},"dbInstanceIdentifier":{"name":"dbInstanceIdentifier","type":"\u0007","is_mandatory":true,"title":"User-supplied unique key that identifies a DB instance"},"deletionProtection":{"name":"deletionProtection","type":"\u0004","is_mandatory":true,"title":"Indicates if deletion protection is enabled"},"enabledCloudwatchLogsExports":{"name":"enabledCloudwatchLogsExports","type":"\u0019\u0007","is_mandatory":true,"title":"List of log types the instance is configured to export to cloudwatch logs"},"engine":{"name":"engine","type":"\u0007","is_mandatory":true,"title":"Name of the database engine for this DB instance"},"enhancedMonitoringResourceArn":{"name":"enhancedMonitoringResourceArn","type":"\u0007","is_mandatory":true,"title":"ARN of the CloudWatch log stream that receives the enhanced monitoring metrics data"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Identifier for the database instance"},"multiAZ":{"name":"multiAZ","type":"\u0004","is_mandatory":true,"title":"Specifies whether the instance is a multi az deployment"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the database instance"},"publiclyAccessible":{"name":"publiclyAccessible","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the instance is publicly accessible"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the instance exists"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","is_mandatory":true,"title":"List of VPC security group elements that the DB instance belongs to"},"snapshots":{"name":"snapshots","type":"\u0019\u001baws.rds.snapshot","title":"List of snapshots for the database instance"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Current state of this database"},"storageEncrypted":{"name":"storageEncrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether the instance is encrypted"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the database instance"}},"title":"Amazon RDS Database Instance","private":true,"defaults":"arn"},"aws.rds.snapshot":{"id":"aws.rds.snapshot","name":"aws.rds.snapshot","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the snapshot"},"attributes":{"name":"attributes","type":"\u0019\n","title":"Attribute values that describe permissions to restore the snapshot"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not snapshot is encrypted"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the snapshot"},"isClusterSnapshot":{"name":"isClusterSnapshot","type":"\u0004","is_mandatory":true,"title":"True if snapshot is for cluster"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the snapshot exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the snapshot"},"type":{"name":"type","type":"\u0007","is_mandatory":true,"title":"Type of snapshot (manual, automated)"}},"title":"Amazon RDS Snapshot","private":true,"defaults":"arn"},"aws.redshift":{"id":"aws.redshift","name":"aws.redshift","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.redshift.cluster","title":"List of clusters"}},"title":"Amazon Redshift"},"aws.redshift.cluster":{"id":"aws.redshift.cluster","name":"aws.redshift.cluster","fields":{"allowVersionUpgrade":{"name":"allowVersionUpgrade","type":"\u0004","is_mandatory":true,"title":"Denotes whether major upgrades will be applied automatically"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the cluster"},"automatedSnapshotRetentionPeriod":{"name":"automatedSnapshotRetentionPeriod","type":"\u0005","is_mandatory":true,"title":"Number of days automatic cluster snapshots are retained"},"clusterParameterGroupNames":{"name":"clusterParameterGroupNames","type":"\u0019\u0007","is_mandatory":true,"title":"List of cluster parameter group names"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the cluster is encrypted"},"logging":{"name":"logging","type":"\n","title":"Logging configuration for the cluster"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the initial database created when cluster was created"},"nodeType":{"name":"nodeType","type":"\u0007","is_mandatory":true,"title":"The node type for the nodes in the cluster"},"parameters":{"name":"parameters","type":"\u0019\n","title":"Detailed list of parameters for each parameter group name"},"preferredMaintenanceWindow":{"name":"preferredMaintenanceWindow","type":"\u0007","is_mandatory":true,"title":"Weekly time range for system maintenance (in UTC)"},"publiclyAccessible":{"name":"publiclyAccessible","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not cluster is publicly accessible"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the cluster exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the cluster"}},"title":"Amazon Redshift Cluster","private":true,"defaults":"arn"},"aws.s3":{"id":"aws.s3","name":"aws.s3","fields":{"buckets":{"name":"buckets","type":"\u0019\u001baws.s3.bucket","title":"List of S3 buckets across the account"}},"title":"Amazon S3 Cloud Object Storage"},"aws.s3.bucket":{"id":"aws.s3.bucket","name":"aws.s3.bucket","fields":{"acl":{"name":"acl","type":"\u0019\u001baws.s3.bucket.grant","title":"List of access control grants associated with the bucket"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the bucket"},"cors":{"name":"cors","type":"\u0019\u001baws.s3.bucket.corsrule","title":"List of cors information for the bucket"},"defaultLock":{"name":"defaultLock","type":"\u0007","title":"Denotes whether bucket is locked by default"},"encryption":{"name":"encryption","type":"\n","title":"Bucket encryption configuration"},"exists":{"name":"exists","type":"\u0004","is_mandatory":true,"title":"False if the bucket no longer exists (stale reference)"},"location":{"name":"location","type":"\u0007","title":"Location of the bucket"},"logging":{"name":"logging","type":"\u001a\u0007\u0007","title":"Logging status and user perms for bucket logging status"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the bucket"},"owner":{"name":"owner","type":"\u001a\u0007\u0007","title":"Owner for the bucket"},"policy":{"name":"policy","type":"\u001baws.s3.bucket.policy","title":"Policy associated with the bucket"},"public":{"name":"public","type":"\u0004","title":"Denotes if bucket is public"},"publicAccessBlock":{"name":"publicAccessBlock","type":"\n","title":"Public access block configuration for the bucket"},"replication":{"name":"replication","type":"\n","title":"Bucket cross-region replication configuration"},"staticWebsiteHosting":{"name":"staticWebsiteHosting","type":"\u001a\u0007\u0007","title":"Website configuration for a bucket"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the bucket"},"versioning":{"name":"versioning","type":"\u001a\u0007\u0007","title":"Versioning state and mfa delete status of bucket"}},"title":"Amazon S3 Bucket","private":true,"defaults":"arn"},"aws.s3.bucket.corsrule":{"id":"aws.s3.bucket.corsrule","name":"aws.s3.bucket.corsrule","fields":{"allowedHeaders":{"name":"allowedHeaders","type":"\u0019\u0007","is_mandatory":true,"title":"List of allowed headers"},"allowedMethods":{"name":"allowedMethods","type":"\u0019\u0007","is_mandatory":true,"title":"List of allowed methods (GET, POST, PUT, etc.)"},"allowedOrigins":{"name":"allowedOrigins","type":"\u0019\u0007","is_mandatory":true,"title":"List of origins from which the bucket can be accessed"},"exposeHeaders":{"name":"exposeHeaders","type":"\u0019\u0007","is_mandatory":true,"title":"List of exposed response headers"},"maxAgeSeconds":{"name":"maxAgeSeconds","type":"\u0005","is_mandatory":true,"title":"Time in seconds that browser caches preflight response"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the rule"}},"title":"Amazon S3 Bucket CORS Rule","private":true,"defaults":"name"},"aws.s3.bucket.grant":{"id":"aws.s3.bucket.grant","name":"aws.s3.bucket.grant","fields":{"grantee":{"name":"grantee","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Grantee associated with the grant"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the bucket grant"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the bucket grant"},"permission":{"name":"permission","type":"\u0007","is_mandatory":true,"title":"Permission associated with the grant"}},"title":"Amazon S3 Bucket Grant","private":true,"defaults":"name permission"},"aws.s3.bucket.policy":{"id":"aws.s3.bucket.policy","name":"aws.s3.bucket.policy","fields":{"document":{"name":"document","type":"\u0007","is_mandatory":true,"title":"Document for the policy"},"id":{"name":"id","type":"\u0007","title":"Unique ID for the policy"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the policy"},"statements":{"name":"statements","type":"\u0019\n","title":"List of statements for the policy"},"version":{"name":"version","type":"\u0007","title":"Version of the policy"}},"title":"Amazon S3 Bucket Policy","private":true,"defaults":"name version"},"aws.s3control":{"id":"aws.s3control","name":"aws.s3control","fields":{"accountPublicAccessBlock":{"name":"accountPublicAccessBlock","type":"\n","title":"Account level public access configuration for S3"}},"title":"Amazon S3 Bucket Control"},"aws.sagemaker":{"id":"aws.sagemaker","name":"aws.sagemaker","fields":{"endpoints":{"name":"endpoints","type":"\u0019\u001baws.sagemaker.endpoint","title":"List of SageMaker endpoints"},"notebookInstances":{"name":"notebookInstances","type":"\u0019\u001baws.sagemaker.notebookinstance","title":"List of SageMaker notebook instances"}},"title":"AWS SageMaker"},"aws.sagemaker.endpoint":{"id":"aws.sagemaker.endpoint","name":"aws.sagemaker.endpoint","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the endpoint"},"config":{"name":"config","type":"\n","title":"Configuration information for the endpoint"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the endpoint"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the endpoint exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the endpoint"}},"title":"AWS SageMaker Endpoint","private":true,"defaults":"arn"},"aws.sagemaker.notebookinstance":{"id":"aws.sagemaker.notebookinstance","name":"aws.sagemaker.notebookinstance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the notebook instance"},"details":{"name":"details","type":"\u001baws.sagemaker.notebookinstance.details","title":"Details about the notebook"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the notebook instance"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the notebook instance exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the notebook instance"}},"title":"AWS SageMaker Notebook Instance","private":true,"defaults":"arn"},"aws.sagemaker.notebookinstance.details":{"id":"aws.sagemaker.notebookinstance.details","name":"aws.sagemaker.notebookinstance.details","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the notebook instance"},"directInternetAccess":{"name":"directInternetAccess","type":"\u0007","is_mandatory":true,"title":"Denotes whether SageMaker provides internet access to the instance"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","is_mandatory":true,"title":"KMS key used to encrypt data"}},"title":"AWS SageMaker Notebook Instance Details","private":true,"defaults":"arn"},"aws.secretsmanager":{"id":"aws.secretsmanager","name":"aws.secretsmanager","fields":{"secrets":{"name":"secrets","type":"\u0019\u001baws.secretsmanager.secret","title":"List of secrets"}},"title":"AWS Secrets Manager"},"aws.secretsmanager.secret":{"id":"aws.secretsmanager.secret","name":"aws.secretsmanager.secret","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the secret"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the secret"},"rotationEnabled":{"name":"rotationEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether rotation is enabled for the secret"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the secret"}},"title":"AWS Secrets Manager Secret","private":true,"defaults":"arn"},"aws.securityhub":{"id":"aws.securityhub","name":"aws.securityhub","fields":{"hubs":{"name":"hubs","type":"\u0019\u001baws.securityhub.hub","title":"List of Security Hubs in the account"}},"title":"AWS Security Hub"},"aws.securityhub.hub":{"id":"aws.securityhub.hub","name":"aws.securityhub.hub","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the Security Hub"},"subscribedAt":{"name":"subscribedAt","type":"\u0007","is_mandatory":true,"title":"Date and time when the hub was enabled"}},"title":"AWS Security Hub","private":true,"defaults":"arn"},"aws.sns":{"id":"aws.sns","name":"aws.sns","fields":{"topics":{"name":"topics","type":"\u0019\u001baws.sns.topic","title":"List of SNS topics"}},"title":"AWS Simple Notification Service (SNS)"},"aws.sns.subscription":{"id":"aws.sns.subscription","name":"aws.sns.subscription","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the subscription"},"protocol":{"name":"protocol","type":"\u0007","is_mandatory":true,"title":"Protocol value for the subscription"}},"title":"AWS Simple Notification Service (SNS) Subscription","private":true,"defaults":"arn"},"aws.sns.topic":{"id":"aws.sns.topic","name":"aws.sns.topic","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"SNS topic ARN"},"attributes":{"name":"attributes","type":"\n","title":"Attributes for the SNS topic, including KMS ID if any"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the SNS topic exists"},"subscriptions":{"name":"subscriptions","type":"\u0019\u001baws.sns.subscription","title":"List of subscriptions associated with the topic ARN"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the topic"}},"title":"AWS Simple Notification Service (SNS) Topic","private":true,"defaults":"arn"},"aws.ssm":{"id":"aws.ssm","name":"aws.ssm","fields":{"instances":{"name":"instances","type":"\u0019\u001baws.ssm.instance"}},"title":"Amazon Systems Manager"},"aws.ssm.instance":{"id":"aws.ssm.instance","name":"aws.ssm.instance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the SSM Instance"},"instanceId":{"name":"instanceId","type":"\u0007","is_mandatory":true,"title":"Instance ID for the SSM Instance"},"ipAddress":{"name":"ipAddress","type":"\u0007","is_mandatory":true,"title":"IP Address for the SSM Instance"},"pingStatus":{"name":"pingStatus","type":"\u0007","is_mandatory":true,"title":"Ping Status (e.g. online) for the SSM Instance"},"platformName":{"name":"platformName","type":"\u0007","is_mandatory":true,"title":"Platform Name for the SSM Instance, as described by AWS"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the SSM Instance"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the SSM Instance"}},"title":"Amazon SSM Instance","private":true},"aws.vpc":{"id":"aws.vpc","name":"aws.vpc","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the VPC"},"flowLogs":{"name":"flowLogs","type":"\u0019\u001baws.vpc.flowlog","title":"A list of flowlogs for the VPC"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the VPC"},"isDefault":{"name":"isDefault","type":"\u0004","is_mandatory":true,"title":"Whether the VPC is the default one"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region the VPC exists in"},"routeTables":{"name":"routeTables","type":"\u0019\u001baws.vpc.routetable","title":"List of route tables for the VPC"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the VPC (pending or available)"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags on the VPC"}},"title":"Amazon Virtual Private Cloud (VPC)","private":true,"defaults":"arn isDefault"},"aws.vpc.flowlog":{"id":"aws.vpc.flowlog","name":"aws.vpc.flowlog","fields":{"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID of the flow log"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region the flow log exists in"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the flow log"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags on the flow log"},"vpc":{"name":"vpc","type":"\u0007","is_mandatory":true,"title":"VPC the flow log exists in"}},"title":"Amazon Virtual Private Cloud (VPC) Flow Log","private":true,"defaults":"id region status"},"aws.vpc.routetable":{"id":"aws.vpc.routetable","name":"aws.vpc.routetable","fields":{"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID of the route table"},"routes":{"name":"routes","type":"\u0019\n","is_mandatory":true,"title":"A list of route descriptions"}},"title":"Amazon Virtual Private Cloud (VPC) Route Table","private":true,"defaults":"id"}}} \ No newline at end of file +{"resources":{"aws":{"id":"aws","name":"aws","fields":{"regions":{"name":"regions","type":"\u0019\u0007","title":"List of all enabled regions in the account"},"vpcs":{"name":"vpcs","type":"\u0019\u001baws.vpc","title":"List of `aws.vpc` objects representing all VPCs in the account across all enabled regions"}},"title":"AWS Resource","defaults":"account.id"},"aws.accessAnalyzer":{"id":"aws.accessAnalyzer","name":"aws.accessAnalyzer","fields":{"analyzers":{"name":"analyzers","type":"\u0019\u001baws.accessanalyzer.analyzer","title":"List of `aws.accessanalyzer.analyzer` objects for all AWS IAM Access Analyzers configured within the account"}},"title":"AWS IAM Access Analyzer resource for assessing the configuration of AWS IAM Access Analyzer"},"aws.accessanalyzer.analyzer":{"id":"aws.accessanalyzer.analyzer","name":"aws.accessanalyzer.analyzer","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the analyzer"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the analyzer"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the analyzer"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the Analyzer"},"type":{"name":"type","type":"\u0007","is_mandatory":true,"title":"Type of analyzer (ACCOUNT or ORGANIZATION)"}},"title":"AWS IAM Access Analyzer resource provides an object representing an individual AWS IAM Access Analyzer configuration","private":true,"defaults":"arn status"},"aws.account":{"id":"aws.account","name":"aws.account","fields":{"aliases":{"name":"aliases","type":"\u0019\u0007","title":"Account Aliases"},"id":{"name":"id","type":"\u0007","title":"Account ID"},"organization":{"name":"organization","type":"\u001baws.organization","title":"Information about the associated organization if any"}},"title":"AWS Account","defaults":"id"},"aws.acm":{"id":"aws.acm","name":"aws.acm","fields":{"certificates":{"name":"certificates","type":"\u0019\u001baws.acm.certificate","title":"List of `aws.acm.certificate` objects representing ACM certificates configured within the account"}},"title":"AWS Certificate Manager resource for assessing the configuration of AWS Certificate Manager"},"aws.acm.certificate":{"id":"aws.acm.certificate","name":"aws.acm.certificate","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the certificate"},"certificate":{"name":"certificate","type":"\u001bcertificate","title":"Retrieves an Amazon-issued certificate and its certificate chain"},"createdAt":{"name":"createdAt","type":"\t","is_mandatory":true,"title":"Time at which the cert was requested"},"domainName":{"name":"domainName","type":"\u0007","is_mandatory":true,"title":"FQDN for the certificate"},"notAfter":{"name":"notAfter","type":"\t","is_mandatory":true,"title":"Time after which the certificate is not valid"},"notBefore":{"name":"notBefore","type":"\t","is_mandatory":true,"title":"Time before which the certificate is not valid"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the certificate (issued, expired, revoked, etc.)"},"subject":{"name":"subject","type":"\u0007","is_mandatory":true,"title":"Name of entity associated with pubkey in cert"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags associated with the certificate"}},"title":"AWS Certificate Manager Certificate resource provides an object representing an individual ACM certificate","private":true,"defaults":"arn"},"aws.apigateway":{"id":"aws.apigateway","name":"aws.apigateway","fields":{"restApis":{"name":"restApis","type":"\u0019\u001baws.apigateway.restapi","title":"List of `aws.apigateway.restapi` objects representing all rest APIs across all enabled regions in the account"}},"title":"AWS API Gateway"},"aws.apigateway.restapi":{"id":"aws.apigateway.restapi","name":"aws.apigateway.restapi","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the REST API"},"createdDate":{"name":"createdDate","type":"\t","is_mandatory":true,"title":"Time when the REST API was created"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description for the REST API"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the REST API"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the REST API"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the REST API exists"},"stages":{"name":"stages","type":"\u0019\u001baws.apigateway.stage","title":"Stages for the REST API"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the REST API"}},"title":"Amazon API Gateway REST API","private":true,"defaults":"arn"},"aws.apigateway.stage":{"id":"aws.apigateway.stage","name":"aws.apigateway.stage","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the REST API stage"},"deploymentId":{"name":"deploymentId","type":"\u0007","is_mandatory":true,"title":"ID of the deployment the stage is attached to"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description for the stage"},"methodSettings":{"name":"methodSettings","type":"\n","is_mandatory":true,"title":"Method settings for the stage"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the stage"},"tracingEnabled":{"name":"tracingEnabled","type":"\u0004","is_mandatory":true,"title":"Bool that denotes if tracing is enabled for the stage"}},"title":"Amazon API Gateway REST API Stages","private":true,"defaults":"arn"},"aws.applicationAutoscaling":{"id":"aws.applicationAutoscaling","name":"aws.applicationAutoscaling","fields":{"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Service namespace to query for application autoscaling"},"scalableTargets":{"name":"scalableTargets","type":"\u0019\u001baws.applicationautoscaling.target","title":"List of scalable targets belonging to the service namespace"}},"init":{"args":[{"name":"namespace","type":"\u0007"}]},"title":"AWS Application Autoscaling","defaults":"namespace"},"aws.applicationautoscaling.target":{"id":"aws.applicationautoscaling.target","name":"aws.applicationautoscaling.target","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the autoscaling target"},"maxCapacity":{"name":"maxCapacity","type":"\u0005","is_mandatory":true,"title":"Max capacity set for the autoscaling"},"minCapacity":{"name":"minCapacity","type":"\u0005","is_mandatory":true,"title":"Min capacity set for the autoscaling"},"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Namespace for the target"},"scalableDimension":{"name":"scalableDimension","type":"\u0007","is_mandatory":true,"title":"Scalable dimension for the target"},"suspendedState":{"name":"suspendedState","type":"\n","is_mandatory":true,"title":"suspendedState for the autoscaling target"}},"title":"AWS Application Autoscaling Target","private":true,"defaults":"arn"},"aws.autoscaling":{"id":"aws.autoscaling","name":"aws.autoscaling","fields":{"groups":{"name":"groups","type":"\u0019\u001baws.autoscaling.group","title":"List of autoscaling groups across the account"}},"title":"AWS Auto Scaling"},"aws.autoscaling.group":{"id":"aws.autoscaling.group","name":"aws.autoscaling.group","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the autoscaling group"},"healthCheckType":{"name":"healthCheckType","type":"\u0007","is_mandatory":true,"title":"Health check type used by the group (ELB or EC2)"},"loadBalancerNames":{"name":"loadBalancerNames","type":"\u0019\u0007","is_mandatory":true,"title":"List of load balancer names associated with the group"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the group"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the asg"}},"title":"AWS Auto Scaling Group","private":true,"defaults":"arn"},"aws.backup":{"id":"aws.backup","name":"aws.backup","fields":{"vaults":{"name":"vaults","type":"\u0019\u001baws.backup.vault","title":"List of vaults for the service"}},"title":"AWS Backup"},"aws.backup.vault":{"id":"aws.backup.vault","name":"aws.backup.vault","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the vault"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the vault"},"recoveryPoints":{"name":"recoveryPoints","type":"\u0019\u001baws.backup.vaultRecoveryPoint","title":"List of recovery points stored in the backup vault"}},"title":"AWS Backup Vault","private":true,"defaults":"arn"},"aws.backup.vaultRecoveryPoint":{"id":"aws.backup.vaultRecoveryPoint","name":"aws.backup.vaultRecoveryPoint","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the recovery point"},"completionDate":{"name":"completionDate","type":"\t","is_mandatory":true,"title":"Date the recovery point completed"},"createdBy":{"name":"createdBy","type":"\n","is_mandatory":true,"title":"Information about who created the recovery point"},"creationDate":{"name":"creationDate","type":"\t","is_mandatory":true,"title":"Date the recovery point was created"},"encryptionKeyArn":{"name":"encryptionKeyArn","type":"\u0007","is_mandatory":true,"title":"ARN of the key used to encrypt the recovery point"},"iamRoleArn":{"name":"iamRoleArn","type":"\u0007","is_mandatory":true,"title":"ARN of the IAM role used to create the recovery point"},"isEncrypted":{"name":"isEncrypted","type":"\u0004","is_mandatory":true,"title":"True if the recovery point is encrypted"},"resourceType":{"name":"resourceType","type":"\u0007","is_mandatory":true,"title":"Resource type for the recovery point, e.g. \"EFS\" or \"DynamoDB\""},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the recovery point"}},"title":"AWS Backup Vault Recovery Point","private":true,"defaults":"arn"},"aws.cloudfront":{"id":"aws.cloudfront","name":"aws.cloudfront","fields":{"distributions":{"name":"distributions","type":"\u0019\u001baws.cloudfront.distribution","title":"List of CloudFront distributions"},"functions":{"name":"functions","type":"\u0019\u001baws.cloudfront.function","title":"List of CloudFront functions"}},"title":"Amazon CloudFront"},"aws.cloudfront.distribution":{"id":"aws.cloudfront.distribution","name":"aws.cloudfront.distribution","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the CloudFront distribution"},"cacheBehaviors":{"name":"cacheBehaviors","type":"\u0019\n","is_mandatory":true,"title":"All cache behaviors for the distribution"},"defaultCacheBehavior":{"name":"defaultCacheBehavior","type":"\n","is_mandatory":true,"title":"Describes the default cache behavior for the distribution"},"domainName":{"name":"domainName","type":"\u0007","is_mandatory":true,"title":"Domain Name of the distribution"},"origins":{"name":"origins","type":"\u0019\u001baws.cloudfront.distribution.origin","is_mandatory":true,"title":"Contains details on the origins of this distribution"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the distribution"}},"title":"Amazon CloudFront Distribution","private":true},"aws.cloudfront.distribution.origin":{"id":"aws.cloudfront.distribution.origin","name":"aws.cloudfront.distribution.origin","fields":{"account":{"name":"account","type":"\u0007","is_mandatory":true,"title":"Account id where the origin exists"},"connectionAttempts":{"name":"connectionAttempts","type":"\u0005","is_mandatory":true,"title":"Number of times CloudFront attempts to connect"},"connectionTimeout":{"name":"connectionTimeout","type":"\u0005","is_mandatory":true,"title":"Number of seconds CloudFront wants when attempting a connection"},"domainName":{"name":"domainName","type":"\u0007","is_mandatory":true,"title":"Domain name for the origin"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique id for the origin"},"originPath":{"name":"originPath","type":"\u0007","is_mandatory":true,"title":"Path that CloudFront appends to original domain"}},"title":"Amazon CloudFront Distribution Origin","private":true},"aws.cloudfront.function":{"id":"aws.cloudfront.function","name":"aws.cloudfront.function","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the CloudFront function"},"comment":{"name":"comment","type":"\u0007","is_mandatory":true,"title":"Comment to describe the function"},"createdTime":{"name":"createdTime","type":"\t","is_mandatory":true,"title":"Date and time when function was created"},"lastModifiedTime":{"name":"lastModifiedTime","type":"\t","is_mandatory":true,"title":"Date and time when function was last updated"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the CloudFront function"},"runtime":{"name":"runtime","type":"\u0007","is_mandatory":true,"title":"Runtime environment for the function"},"stage":{"name":"stage","type":"\u0007","is_mandatory":true,"title":"Stage that the function is in"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the CloudFront function"}},"title":"Amazon CloudFront Function","private":true},"aws.cloudtrail":{"id":"aws.cloudtrail","name":"aws.cloudtrail","fields":{"trails":{"name":"trails","type":"\u0019\u001baws.cloudtrail.trail","title":"List of CloudTrail trails associated with the account"}},"title":"AWS CloudTrail"},"aws.cloudtrail.trail":{"id":"aws.cloudtrail.trail","name":"aws.cloudtrail.trail","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the trail"},"cloudWatchLogsRoleArn":{"name":"cloudWatchLogsRoleArn","type":"\u0007","is_mandatory":true,"title":"Role for logs endpoint to assume when writing to log group"},"eventSelectors":{"name":"eventSelectors","type":"\u0019\n","title":"Settings for the trail's configured event selectors"},"includeGlobalServiceEvents":{"name":"includeGlobalServiceEvents","type":"\u0004","is_mandatory":true,"title":"True if api calls from global services are included"},"isMultiRegionTrail":{"name":"isMultiRegionTrail","type":"\u0004","is_mandatory":true,"title":"Specifies if trail exists only in one region or multiple"},"isOrganizationTrail":{"name":"isOrganizationTrail","type":"\u0004","is_mandatory":true,"title":"Whether trail is organization trail (logs events for mgmt and member accts of org)"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","title":"KMS key used to encrypt the logs"},"logFileValidationEnabled":{"name":"logFileValidationEnabled","type":"\u0004","is_mandatory":true,"title":"Whether log file validation is enabled"},"logGroup":{"name":"logGroup","type":"\u001baws.cloudwatch.loggroup","title":"Log group to which trail files will be delivered"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the trail"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region in which the trail was created (home region)"},"s3bucket":{"name":"s3bucket","type":"\u001baws.s3.bucket","title":"S3 bucket where trail files are delivered"},"snsTopicARN":{"name":"snsTopicARN","type":"\u0007","is_mandatory":true,"title":"ARN of the SNS topic that the trail uses to send notifications"},"status":{"name":"status","type":"\n","title":"JSON list of information about the trail"}},"title":"AWS CloudTrail Trail","private":true,"defaults":"arn"},"aws.cloudwatch":{"id":"aws.cloudwatch","name":"aws.cloudwatch","fields":{"alarms":{"name":"alarms","type":"\u0019\u001baws.cloudwatch.metricsalarm","title":"List of CloudWatch alarms"},"logGroups":{"name":"logGroups","type":"\u0019\u001baws.cloudwatch.loggroup","title":"List of CloudWatch log groups"},"metrics":{"name":"metrics","type":"\u0019\u001baws.cloudwatch.metric","title":"List of CloudWatch metrics"}},"title":"Amazon CloudWatch"},"aws.cloudwatch.loggroup":{"id":"aws.cloudwatch.loggroup","name":"aws.cloudwatch.loggroup","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the log group"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","title":"KMS key used for log encryption"},"metricsFilters":{"name":"metricsFilters","type":"\u0019\u001baws.cloudwatch.loggroup.metricsfilter","title":"List of metric filters associated with the log group"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the log group"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the loggroup is stored"}},"title":"Amazon CloudWatch Log Group","private":true,"defaults":"arn"},"aws.cloudwatch.loggroup.metricsfilter":{"id":"aws.cloudwatch.loggroup.metricsfilter","name":"aws.cloudwatch.loggroup.metricsfilter","fields":{"filterName":{"name":"filterName","type":"\u0007","is_mandatory":true,"title":"Filter name associated with metric"},"filterPattern":{"name":"filterPattern","type":"\u0007","is_mandatory":true,"title":"Filter pattern associated with the metric"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the metric"},"metrics":{"name":"metrics","type":"\u0019\u001baws.cloudwatch.metric","is_mandatory":true,"title":"List of CloudWatch metrics"}},"title":"Amazon CloudWatch Log Group Metrics Filter","private":true,"defaults":"id"},"aws.cloudwatch.metric":{"id":"aws.cloudwatch.metric","name":"aws.cloudwatch.metric","fields":{"alarms":{"name":"alarms","type":"\u0019\u001baws.cloudwatch.metricsalarm","title":"List of CloudWatch metric alarms for the metric"},"dimensions":{"name":"dimensions","type":"\u0019\u001baws.cloudwatch.metricdimension","title":"Dimensions that apply to the metric"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the metric"},"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Namespace for the metric"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the metric exists"},"statistics":{"name":"statistics","type":"\u001baws.cloudwatch.metricstatistics","title":"Statistics for the metric"}},"title":"Amazon CloudWatch Metric","private":true,"defaults":"name region"},"aws.cloudwatch.metric.datapoint":{"id":"aws.cloudwatch.metric.datapoint","name":"aws.cloudwatch.metric.datapoint","fields":{"average":{"name":"average","type":"\u0006","is_mandatory":true,"title":"Average value for the statistic"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique identifier for the datapoint"},"maximum":{"name":"maximum","type":"\u0006","is_mandatory":true,"title":"Maximum value for the statistic"},"minimum":{"name":"minimum","type":"\u0006","is_mandatory":true,"title":"Minimum value for the statistic"},"sum":{"name":"sum","type":"\u0006","is_mandatory":true,"title":"Sum value for the statistic"},"timestamp":{"name":"timestamp","type":"\t","is_mandatory":true,"title":"Timestamp of the metric datapoint"},"unit":{"name":"unit","type":"\u0007","is_mandatory":true,"title":"Unit of the statistic"}},"title":"Amazon CloudWatch Metric Datapoint","private":true,"defaults":"id"},"aws.cloudwatch.metricdimension":{"id":"aws.cloudwatch.metricdimension","name":"aws.cloudwatch.metricdimension","fields":{"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the dimension"},"value":{"name":"value","type":"\u0007","is_mandatory":true,"title":"Value of the dimension"}},"title":"Amazon CloudWatch Metric Dimension","defaults":"name value"},"aws.cloudwatch.metricsalarm":{"id":"aws.cloudwatch.metricsalarm","name":"aws.cloudwatch.metricsalarm","fields":{"actions":{"name":"actions","type":"\u0019\u001baws.sns.topic","is_mandatory":true,"title":"List of alarm actions (SNS topic ARNs) associated with the alarm"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the metric alarm"},"insufficientDataActions":{"name":"insufficientDataActions","type":"\u0019\u001baws.sns.topic","is_mandatory":true,"title":"List of snsTopic ARNs to be triggered for insufficientDataActions"},"metricName":{"name":"metricName","type":"\u0007","is_mandatory":true,"title":"Metric name associated with the alarm"},"metricNamespace":{"name":"metricNamespace","type":"\u0007","is_mandatory":true,"title":"Metric namespace associated with the alarm"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the alarm"},"okActions":{"name":"okActions","type":"\u0019\u001baws.sns.topic","is_mandatory":true,"title":"List of snsTopic ARNs to be triggered for okActions"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the alarm exists"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the alarm"},"stateReason":{"name":"stateReason","type":"\u0007","is_mandatory":true,"title":"Description of the reason for the state"}},"title":"Amazon CloudWatch Metrics Alarm","private":true,"defaults":"arn"},"aws.cloudwatch.metricstatistics":{"id":"aws.cloudwatch.metricstatistics","name":"aws.cloudwatch.metricstatistics","fields":{"datapoints":{"name":"datapoints","type":"\u0019\u001baws.cloudwatch.metric.datapoint","is_mandatory":true,"title":"Datapoints for the statistic over the last 24 hours in hour intervals"},"label":{"name":"label","type":"\u0007","is_mandatory":true,"title":"Label for the statistics"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the metric"},"namespace":{"name":"namespace","type":"\u0007","is_mandatory":true,"title":"Namespace for the metric"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the metrics"}},"init":{"args":[{"name":"namespace","type":"\u0007"},{"name":"region","type":"\u0007"},{"name":"name","type":"\u0007"}]},"title":"Amazon CloudWatch Metric Statistics","defaults":"name region"},"aws.codebuild":{"id":"aws.codebuild","name":"aws.codebuild","fields":{"projects":{"name":"projects","type":"\u0019\u001baws.codebuild.project","title":"List of build projects"}},"title":"AWS CodeBuild for building and testing code"},"aws.codebuild.project":{"id":"aws.codebuild.project","name":"aws.codebuild.project","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the project"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description of the project"},"environment":{"name":"environment","type":"\n","is_mandatory":true,"title":"Build environment information about the project"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the project"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the project exists"},"source":{"name":"source","type":"\n","is_mandatory":true,"title":"Source used for the build project"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the project"}},"title":"AWS CodeBuild Project","private":true,"defaults":"arn"},"aws.config":{"id":"aws.config","name":"aws.config","fields":{"recorders":{"name":"recorders","type":"\u0019\u001baws.config.recorder","title":"List of configuration recorders for each region in the account"},"rules":{"name":"rules","type":"\u0019\u001baws.config.rule","title":"List of AWS Config rules"}},"title":"AWS Config"},"aws.config.recorder":{"id":"aws.config.recorder","name":"aws.config.recorder","fields":{"allSupported":{"name":"allSupported","type":"\u0004","is_mandatory":true,"title":"Recording config changes for every supported type of regional resource"},"includeGlobalResourceTypes":{"name":"includeGlobalResourceTypes","type":"\u0004","is_mandatory":true,"title":"Recording all supported types of global resources with the resources that it records"},"lastStatus":{"name":"lastStatus","type":"\u0007","is_mandatory":true,"title":"Last (previous) status of the recorder"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the recorder"},"recording":{"name":"recording","type":"\u0004","is_mandatory":true,"title":"Whether or not the recorder is currently recording"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the recorder"},"roleArn":{"name":"roleArn","type":"\u0007","is_mandatory":true,"title":"ARN of the IAM role used to describe the AWS resources associated with the account"}},"title":"AWS Config Recorder","private":true,"defaults":"name region"},"aws.config.rule":{"id":"aws.config.rule","name":"aws.config.rule","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the config rule"},"source":{"name":"source","type":"\n","is_mandatory":true,"title":"Rule identifier that causes function to eval resources"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the rule"}},"title":"AWS Config Rule","private":true,"defaults":"arn state"},"aws.dms":{"id":"aws.dms","name":"aws.dms","fields":{"replicationInstances":{"name":"replicationInstances","type":"\u0019\n","title":"List of DMS replication instances"}},"title":"AWS Database Migration Service (DMS)"},"aws.dynamodb":{"id":"aws.dynamodb","name":"aws.dynamodb","fields":{"backups":{"name":"backups","type":"\u0019\n","title":"List of backups for DynamoDB"},"globalTables":{"name":"globalTables","type":"\u0019\u001baws.dynamodb.globaltable","title":"List of global tables for DynamoDB"},"limits":{"name":"limits","type":"\u0019\u001baws.dynamodb.limit","title":"List of DynamoDB settings across all regions"},"tables":{"name":"tables","type":"\u0019\u001baws.dynamodb.table","title":"List of tables for DynamoDB"}},"title":"Amazon DynamoDB"},"aws.dynamodb.globaltable":{"id":"aws.dynamodb.globaltable","name":"aws.dynamodb.globaltable","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the global table"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Table name"},"replicaSettings":{"name":"replicaSettings","type":"\u0019\n","title":"List of replica settings for the table"}},"title":"Amazon DynamoDB Global Table","private":true,"defaults":"arn"},"aws.dynamodb.limit":{"id":"aws.dynamodb.limit","name":"aws.dynamodb.limit","fields":{"accountMaxRead":{"name":"accountMaxRead","type":"\u0005","is_mandatory":true,"title":"Account max read limit"},"accountMaxWrite":{"name":"accountMaxWrite","type":"\u0005","is_mandatory":true,"title":"Account max write limit"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN representing the account + region where the limit applies"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the limits apply"},"tableMaxRead":{"name":"tableMaxRead","type":"\u0005","is_mandatory":true,"title":"Table max read limit"},"tableMaxWrite":{"name":"tableMaxWrite","type":"\u0005","is_mandatory":true,"title":"Table max write limit"}},"title":"Amazon DynamoDB Limits","private":true,"defaults":"arn"},"aws.dynamodb.table":{"id":"aws.dynamodb.table","name":"aws.dynamodb.table","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the table"},"backups":{"name":"backups","type":"\u0019\n","title":"Backups for the table"},"continuousBackups":{"name":"continuousBackups","type":"\n","title":"Continuous backups and point in time recovery settings for the table"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Table name"},"provisionedThroughput":{"name":"provisionedThroughput","type":"\n","is_mandatory":true,"title":"Provisioned throughput settings for the table"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the table exists"},"sseDescription":{"name":"sseDescription","type":"\n","is_mandatory":true,"title":"Description of server side encryption for the table"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the table"}},"title":"Amazon DynamoDB Table","private":true,"defaults":"arn"},"aws.ec2":{"id":"aws.ec2","name":"aws.ec2","fields":{"ebsEncryptionByDefault":{"name":"ebsEncryptionByDefault","type":"\u001a\u0007\u0004","title":"map[region]boolean used to denote if ebs encryption is on by default per region"},"instances":{"name":"instances","type":"\u0019\u001baws.ec2.instance","title":"List of instances across the AWS account (all regions)"},"internetGateways":{"name":"internetGateways","type":"\u0019\u001baws.ec2.internetgateway","title":"List of internet gateways"},"keypairs":{"name":"keypairs","type":"\u0019\u001baws.ec2.keypair","title":"List of keypairs for the account"},"networkAcls":{"name":"networkAcls","type":"\u0019\u001baws.ec2.networkacl","title":"List of network ACLs"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","title":"List of security groups available to the account"},"snapshots":{"name":"snapshots","type":"\u0019\u001baws.ec2.snapshot","title":"List of snapshots across the account"},"volumes":{"name":"volumes","type":"\u0019\u001baws.ec2.volume","title":"List of volumes across the AWS account"},"vpnConnections":{"name":"vpnConnections","type":"\u0019\u001baws.ec2.vpnconnection","title":"List of VPN connections"}},"title":"Amazon EC2"},"aws.ec2.image":{"id":"aws.ec2.image","name":"aws.ec2.image","fields":{"architecture":{"name":"architecture","type":"\u0007","is_mandatory":true,"title":"Architecture associated with the image"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the AMI"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the image"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the image"},"ownerAlias":{"name":"ownerAlias","type":"\u0007","is_mandatory":true,"title":"Alias for the image owner"},"ownerId":{"name":"ownerId","type":"\u0007","is_mandatory":true,"title":"AWS account id of the image owner"}},"title":"Amazon EC2 Image (AMI)","private":true,"defaults":"arn"},"aws.ec2.instance":{"id":"aws.ec2.instance","name":"aws.ec2.instance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the instance"},"detailedMonitoring":{"name":"detailedMonitoring","type":"\u0007","is_mandatory":true,"title":"Indicates whether detailed monitoring is enabled"},"deviceMappings":{"name":"deviceMappings","type":"\u0019\u001baws.ec2.instance.device","is_mandatory":true,"title":"List of devices attached to the instance (e.g. ebs volume)"},"ebsOptimized":{"name":"ebsOptimized","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not instance has ebs optimization turned on"},"httpTokens":{"name":"httpTokens","type":"\u0007","is_mandatory":true,"title":"A value of optional for http tokens denotes imdsv1 server compatibility; required is imdsv2"},"image":{"name":"image","type":"\u001baws.ec2.image","is_mandatory":true,"title":"Image that was used for the instance"},"instanceId":{"name":"instanceId","type":"\u0007","is_mandatory":true,"title":"Instance id for the instance"},"instanceStatus":{"name":"instanceStatus","type":"\n","title":"The status of the specified instance"},"instanceType":{"name":"instanceType","type":"\u0007","is_mandatory":true,"title":"Instance type, e.g. t2.micro"},"keypair":{"name":"keypair","type":"\u001baws.ec2.keypair","title":"Keypair associated with the instance"},"launchTime":{"name":"launchTime","type":"\t","is_mandatory":true,"title":"Launch time of the instance"},"patchState":{"name":"patchState","type":"\n","title":"Patch state information about the instance"},"platformDetails":{"name":"platformDetails","type":"\u0007","is_mandatory":true,"title":"Platform details"},"privateDnsName":{"name":"privateDnsName","type":"\u0007","is_mandatory":true,"title":"Private DNS name for the instance"},"privateIp":{"name":"privateIp","type":"\u0007","is_mandatory":true,"title":"Private IP address for the instance"},"publicDnsName":{"name":"publicDnsName","type":"\u0007","is_mandatory":true,"title":"Public dns name for the instance"},"publicIp":{"name":"publicIp","type":"\u0007","is_mandatory":true,"title":"Public IP for instance"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the instance exists"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","is_mandatory":true,"title":"List of security groups (ids) associated with the instance"},"ssm":{"name":"ssm","type":"\n","title":"Amazon Systems Manager information for the instance"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the instance (pending, running, stopping, stopped, rebooting, or terminated)"},"stateReason":{"name":"stateReason","type":"\n","is_mandatory":true,"title":"Reason for the most recent state transition"},"stateTransitionReason":{"name":"stateTransitionReason","type":"\u0007","is_mandatory":true,"title":"Reason for the most recent state transition"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags on the instance"},"vpc":{"name":"vpc","type":"\u001baws.vpc","title":"VPC associated with the instance"}},"title":"Amazon EC2 Instance","private":true,"defaults":"arn state"},"aws.ec2.instance.device":{"id":"aws.ec2.instance.device","name":"aws.ec2.instance.device","fields":{"deleteOnTermination":{"name":"deleteOnTermination","type":"\u0004","is_mandatory":true,"title":"Boolean to denote whether volume should be deleted on instance termination"},"deviceName":{"name":"deviceName","type":"\u0007","is_mandatory":true,"title":"Name for the device"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the device"},"volumeId":{"name":"volumeId","type":"\u0007","is_mandatory":true,"title":"Volume id for the device"}},"title":"Amazon EC2 Instance Device","private":true},"aws.ec2.internetgateway":{"id":"aws.ec2.internetgateway","name":"aws.ec2.internetgateway","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the gateway"},"attachments":{"name":"attachments","type":"\u0019\n","is_mandatory":true,"title":"VPC attachments"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the gateway"}},"title":"Amazon EC2 Internet Gateway","private":true,"defaults":"arn"},"aws.ec2.keypair":{"id":"aws.ec2.keypair","name":"aws.ec2.keypair","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the key pair"},"fingerprint":{"name":"fingerprint","type":"\u0007","is_mandatory":true,"title":"Fingerprint for the key pair"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the key pair"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the key pair exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the key pair"},"type":{"name":"type","type":"\u0007","is_mandatory":true,"title":"Type of key (e.g. RSA)"}},"title":"Amazon EC2 Key Pair","private":true,"defaults":"arn name"},"aws.ec2.networkacl":{"id":"aws.ec2.networkacl","name":"aws.ec2.networkacl","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the network ACL"},"entries":{"name":"entries","type":"\u0019\u001baws.ec2.networkacl.entry","title":"Entries for the network ACL"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the network ACL"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the network ACL"}},"title":"Amazon EC2 Network ACL","private":true,"defaults":"arn"},"aws.ec2.networkacl.entry":{"id":"aws.ec2.networkacl.entry","name":"aws.ec2.networkacl.entry","fields":{"egress":{"name":"egress","type":"\u0004","is_mandatory":true,"title":"Denotes whether this is an entry for egress rules"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the ACL entry rule"},"portRange":{"name":"portRange","type":"\u001baws.ec2.networkacl.entry.portrange","title":"Port range for the ACL entry"},"ruleAction":{"name":"ruleAction","type":"\u0007","is_mandatory":true,"title":"Allow or deny"}},"title":"Amazon EC2 Network ACL Entry","private":true},"aws.ec2.networkacl.entry.portrange":{"id":"aws.ec2.networkacl.entry.portrange","name":"aws.ec2.networkacl.entry.portrange","fields":{"from":{"name":"from","type":"\u0005","is_mandatory":true,"title":"Starting port for port range"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the entry port range"},"to":{"name":"to","type":"\u0005","is_mandatory":true,"title":"Ending port for port range"}},"title":"Amazon EC2 Network ACL Entry Port Range","private":true},"aws.ec2.securitygroup":{"id":"aws.ec2.securitygroup","name":"aws.ec2.securitygroup","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"Security group arn"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description of the security group"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Security group id"},"ipPermissions":{"name":"ipPermissions","type":"\u0019\u001baws.ec2.securitygroup.ippermission","is_mandatory":true,"title":"IP permissions (ingress) for the security group"},"ipPermissionsEgress":{"name":"ipPermissionsEgress","type":"\u0019\u001baws.ec2.securitygroup.ippermission","is_mandatory":true,"title":"IP permissions (egress) for the security group"},"isAttachedToNetworkInterface":{"name":"isAttachedToNetworkInterface","type":"\u0004","title":"Bool to denote if security group is attached to Amazon Elastic Compute Cloud"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the security group"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region associated with the security group"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"A map of tags associated with the security group"},"vpc":{"name":"vpc","type":"\u001baws.vpc","is_mandatory":true,"title":"VPC associated with the security group"}},"title":"Amazon EC2 Security Group","private":true,"defaults":"arn"},"aws.ec2.securitygroup.ippermission":{"id":"aws.ec2.securitygroup.ippermission","name":"aws.ec2.securitygroup.ippermission","fields":{"fromPort":{"name":"fromPort","type":"\u0005","is_mandatory":true,"title":"Start of port range for TCP/UDP protocols"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the IP permission"},"ipProtocol":{"name":"ipProtocol","type":"\u0007","is_mandatory":true,"title":"IP protocol name"},"ipRanges":{"name":"ipRanges","type":"\u0019\u0007","is_mandatory":true,"title":"IPv4 ranges"},"ipv6Ranges":{"name":"ipv6Ranges","type":"\u0019\u0007","is_mandatory":true,"title":"IPv6 ranges"},"toPort":{"name":"toPort","type":"\u0005","is_mandatory":true,"title":"End of port range for TCP/UDP protocols"}},"title":"Amazon EC2 Security Group IP Permission","private":true,"defaults":"id"},"aws.ec2.snapshot":{"id":"aws.ec2.snapshot","name":"aws.ec2.snapshot","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the snapshot"},"createVolumePermission":{"name":"createVolumePermission","type":"\u0019\n","title":"Users/groups that have the permissions for creating volumes from the snapshot"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID for the snapshot"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the snapshot exists"},"startTime":{"name":"startTime","type":"\t","is_mandatory":true,"title":"Time when the snapshot was initiated"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the snapshot (pending, completed, error, recoverable, or recovering)"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the snapshot"},"volumeId":{"name":"volumeId","type":"\u0007","is_mandatory":true,"title":"ID of the volume used to create the snapshot"}},"title":"Amazon EC2 Snapshot","private":true,"defaults":"arn"},"aws.ec2.vgwtelemetry":{"id":"aws.ec2.vgwtelemetry","name":"aws.ec2.vgwtelemetry","fields":{"outsideIpAddress":{"name":"outsideIpAddress","type":"\u0007","is_mandatory":true,"title":"Outside IP address"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"VPN Tunnel status"},"statusMessage":{"name":"statusMessage","type":"\u0007","is_mandatory":true,"title":"VPN Tunnel status message"}},"title":"Amazon EC2 VPN Tunnel Telemetry","private":true},"aws.ec2.volume":{"id":"aws.ec2.volume","name":"aws.ec2.volume","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the EC2 volume"},"attachments":{"name":"attachments","type":"\u0019\n","is_mandatory":true,"title":"Information about the volume attachments"},"availabilityZone":{"name":"availabilityZone","type":"\u0007","is_mandatory":true,"title":"Availability Zone in which the volume was created"},"createTime":{"name":"createTime","type":"\t","is_mandatory":true,"title":"Time the volume was created"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether volume is encrypted"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the EC2 volume"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the EC2 volume is stored"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the volume (creating, available, in-use, etc.)"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"A map of tags associated with the ebs volume"},"volumeType":{"name":"volumeType","type":"\u0007","is_mandatory":true,"title":"EBS volume type (gp2, gp3, io1, io2, st1, sc1, or standard)"}},"title":"Amazon EC2 Volume","private":true,"defaults":"arn encrypted state"},"aws.ec2.vpnconnection":{"id":"aws.ec2.vpnconnection","name":"aws.ec2.vpnconnection","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the VPN connection"},"vgwTelemetry":{"name":"vgwTelemetry","type":"\u0019\u001baws.ec2.vgwtelemetry","is_mandatory":true,"title":"List of telemetry data for the VPN"}},"title":"Amazon EC2 VPN Connection","private":true,"defaults":"arn"},"aws.ecr":{"id":"aws.ecr","name":"aws.ecr","fields":{"images":{"name":"images","type":"\u0019\u001baws.ecr.image","title":"List of images"},"privateRepositories":{"name":"privateRepositories","type":"\u0019\u001baws.ecr.repository","title":"List of private repositories"},"publicRepositories":{"name":"publicRepositories","type":"\u0019\u001baws.ecr.repository","title":"List of public repositories associated with the AWS account"}},"title":"AWS Elastic Container Registry"},"aws.ecr.image":{"id":"aws.ecr.image","name":"aws.ecr.image","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the image"},"digest":{"name":"digest","type":"\u0007","is_mandatory":true,"title":"SHA256 of the image manifest"},"mediaType":{"name":"mediaType","type":"\u0007","is_mandatory":true,"title":"Type of image manifest"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the ECR image is located"},"registryId":{"name":"registryId","type":"\u0007","is_mandatory":true,"title":"AWS Account ID associated with public registry for this image"},"repoName":{"name":"repoName","type":"\u0007","is_mandatory":true,"title":"Name of the repository for the image"},"tags":{"name":"tags","type":"\u0019\u0007","is_mandatory":true,"title":"List of tags associated with image"},"uri":{"name":"uri","type":"\u0007","is_mandatory":true,"title":"uri for the image repository"}},"title":"AWS Elastic Container Registry Image","private":true},"aws.ecr.repository":{"id":"aws.ecr.repository","name":"aws.ecr.repository","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the repository"},"imageScanOnPush":{"name":"imageScanOnPush","type":"\u0004","is_mandatory":true,"title":"Repository option to scan on image push"},"images":{"name":"images","type":"\u0019\u001baws.ecr.image","title":"List of images in the repository"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the repository"},"public":{"name":"public","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the repository is public"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the image is stored"},"registryId":{"name":"registryId","type":"\u0007","is_mandatory":true,"title":"AWS Account ID associated with public registry for this repository"},"uri":{"name":"uri","type":"\u0007","is_mandatory":true,"title":"URI of the repository, used for push/pull operations"}},"title":"AWS Elastic Container Registry Repository","private":true},"aws.ecs":{"id":"aws.ecs","name":"aws.ecs","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.ecs.cluster","title":"List of AWS ECS Clusters"},"containerInstances":{"name":"containerInstances","type":"\u0019\u001baws.ecs.instance","title":"List of AWS ECS Container Instances"},"containers":{"name":"containers","type":"\u0019\u001baws.ecs.container","title":"List of AWS ECS Containers"}},"title":"Amazon Elastic Container Service (ECS)"},"aws.ecs.cluster":{"id":"aws.ecs.cluster","name":"aws.ecs.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the ECS cluster"},"configuration":{"name":"configuration","type":"\n","is_mandatory":true,"title":"Configuration for the cluster"},"containerInstances":{"name":"containerInstances","type":"\u0019\u001baws.ecs.instance","title":"List of AWS ECS Container Instances"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the ECS cluster"},"pendingTasksCount":{"name":"pendingTasksCount","type":"\u0005","is_mandatory":true,"title":"Count of pending tasks in the cluster"},"registeredContainerInstancesCount":{"name":"registeredContainerInstancesCount","type":"\u0005","is_mandatory":true,"title":"Count of container instances registered to the cluster"},"runningTasksCount":{"name":"runningTasksCount","type":"\u0005","is_mandatory":true,"title":"Count of running tasks in the cluster"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the cluster"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags of the ECS cluster"},"tasks":{"name":"tasks","type":"\u0019\u001baws.ecs.task","title":"List of AWS ECS Task Definitions"}},"title":"Amazon ECS Cluster","private":true},"aws.ecs.container":{"id":"aws.ecs.container","name":"aws.ecs.container","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the ECS Container"},"clusterName":{"name":"clusterName","type":"\u0007","is_mandatory":true,"title":"Cluster associated with the ECS Container"},"command":{"name":"command","type":"\u0019\u0007","is_mandatory":true,"title":"Command used to start the container"},"containerName":{"name":"containerName","type":"\u0007","is_mandatory":true,"title":"Name of the ECS Container"},"image":{"name":"image","type":"\u0007","is_mandatory":true,"title":"Image used for the ECS Container"},"logDriver":{"name":"logDriver","type":"\u0007","is_mandatory":true,"title":"logDriver setting for the ECS Container"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the ECS Container + IP for unique identification"},"platformFamily":{"name":"platformFamily","type":"\u0007","is_mandatory":true,"title":"Platform Family associated with the ECS Container"},"platformVersion":{"name":"platformVersion","type":"\u0007","is_mandatory":true,"title":"Platform Version assigned to the ECS Task"},"publicIp":{"name":"publicIp","type":"\u0007","is_mandatory":true,"title":"PublicIP for the ECS Container"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the ECS Container is located"},"runtimeId":{"name":"runtimeId","type":"\u0007","is_mandatory":true,"title":"Runtime id for the container"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the ECS Container"},"taskArn":{"name":"taskArn","type":"\u0007","is_mandatory":true,"title":"ARN for the task used to create the container"},"taskDefinitionArn":{"name":"taskDefinitionArn","type":"\u0007","is_mandatory":true,"title":"ARN for the task definition associated with the ECS Container"}},"title":"Amazon ECS Container","private":true},"aws.ecs.instance":{"id":"aws.ecs.instance","name":"aws.ecs.instance","fields":{"agentConnected":{"name":"agentConnected","type":"\u0004","is_mandatory":true,"title":"True if agent is connected to ECS"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the container instance"},"capacityProvider":{"name":"capacityProvider","type":"\u0007","is_mandatory":true,"title":"Capacity Provider associated with the container instance"},"ec2Instance":{"name":"ec2Instance","type":"\u001baws.ec2.instance","title":"If container instance is EC2 instance, this is the EC2 instance resource"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Id for the container instance"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the container instance"}},"title":"AWS ECS Container Instance","private":true},"aws.ecs.task":{"id":"aws.ecs.task","name":"aws.ecs.task","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the ECS Task"},"clusterName":{"name":"clusterName","type":"\u0007","is_mandatory":true,"title":"Cluster associated with the ECS Task"},"connectivity":{"name":"connectivity","type":"\n","is_mandatory":true,"title":"Connectivity status of the ECS Task"},"containers":{"name":"containers","type":"\u0019\u001baws.ecs.container","is_mandatory":true,"title":"List of AWS ECS Containers"},"lastStatus":{"name":"lastStatus","type":"\u0007","is_mandatory":true,"title":"Last reported status for the ECS Task"},"platformFamily":{"name":"platformFamily","type":"\u0007","is_mandatory":true,"title":"Platform Family assigned to the ECS Task"},"platformVersion":{"name":"platformVersion","type":"\u0007","is_mandatory":true,"title":"Platform Version assigned to the ECS Task"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"User-defined tags associated with the ECS Task"}},"title":"Amazon ECS Task","private":true},"aws.efs":{"id":"aws.efs","name":"aws.efs","fields":{"filesystems":{"name":"filesystems","type":"\u0019\u001baws.efs.filesystem","title":"A list of filesystems managed by the service"}},"title":"AWS Elastic File System (EFS) Service"},"aws.efs.filesystem":{"id":"aws.efs.filesystem","name":"aws.efs.filesystem","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the filesystem"},"backupPolicy":{"name":"backupPolicy","type":"\n","title":"Backup policy for the filesystem"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the filesystem id encrypted"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the filesystem"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","title":"KMS key used for encryption of the filesystem"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the filesystem"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region in which the filesystem exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the filesystem"}},"title":"AWS Elastic File System (EFS) Filesystem","private":true,"defaults":"name arn"},"aws.eks":{"id":"aws.eks","name":"aws.eks","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.eks.cluster","title":"EKS clusters"}},"title":"Amazon Elastic Kubernetes Service (EKS)"},"aws.eks.cluster":{"id":"aws.eks.cluster","name":"aws.eks.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the cluster"},"createdAt":{"name":"createdAt","type":"\t","is_mandatory":true,"title":"Cluster creation timestamp"},"encryptionConfig":{"name":"encryptionConfig","type":"\u0019\n","is_mandatory":true,"title":"Encryption configuration for the cluster"},"endpoint":{"name":"endpoint","type":"\u0007","is_mandatory":true,"title":"The endpoint of Kubernetes API server"},"logging":{"name":"logging","type":"\n","is_mandatory":true,"title":"Cluster logging configuration"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the cluster"},"networkConfig":{"name":"networkConfig","type":"\n","is_mandatory":true,"title":"Kubernetes network configuration"},"platformVersion":{"name":"platformVersion","type":"\u0007","is_mandatory":true,"title":"Amazon EKS cluster version"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the cluster"},"resourcesVpcConfig":{"name":"resourcesVpcConfig","type":"\n","is_mandatory":true,"title":"VPC configuration"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Cluster Status"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"A map of tags associated with the cluster"},"version":{"name":"version","type":"\u0007","is_mandatory":true,"title":"Kubernetes server version"}},"title":"Amazon EKS Cluster","private":true,"defaults":"arn version status"},"aws.elasticache":{"id":"aws.elasticache","name":"aws.elasticache","fields":{"cacheClusters":{"name":"cacheClusters","type":"\u0019\u001baws.elasticache.cluster","title":"List of clusters"},"clusters":{"name":"clusters","type":"\u0019\n","title":"Deprecated. Use `cacheClusters` instead."}},"title":"Amazon ElastiCache"},"aws.elasticache.cluster":{"id":"aws.elasticache.cluster","name":"aws.elasticache.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the cluster"},"atRestEncryptionEnabled":{"name":"atRestEncryptionEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the cluster has at rest encryption enabled"},"authTokenEnabled":{"name":"authTokenEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether Redis authentication tokens, or passwords, enable Redis to require a password before allowing clients to run commands"},"authTokenLastModifiedDate":{"name":"authTokenLastModifiedDate","type":"\t","is_mandatory":true,"title":"Date and time auth token was last modified"},"autoMinorVersionUpgrade":{"name":"autoMinorVersionUpgrade","type":"\u0004","is_mandatory":true,"title":"Denotes whether cluster is configured to auto-upgrade to the next minor version (Redis 6.0 or later)"},"cacheClusterCreateTime":{"name":"cacheClusterCreateTime","type":"\t","is_mandatory":true,"title":"The date and time when the cluster was created."},"cacheClusterId":{"name":"cacheClusterId","type":"\u0007","is_mandatory":true,"title":"The user-supplied identifier of the cluster. This identifier is a unique key that identifies a cluster."},"cacheClusterStatus":{"name":"cacheClusterStatus","type":"\u0007","is_mandatory":true,"title":"The current state of the cluster, one of the following values: available , creating , deleted , deleting , incompatible-network , modifying , rebooting cluster nodes , restore-failed , or snapshotting"},"cacheNodeType":{"name":"cacheNodeType","type":"\u0007","is_mandatory":true,"title":"The name of the compute and memory capacity node type for the cluster."},"cacheNodes":{"name":"cacheNodes","type":"\u0019\u0007","is_mandatory":true,"title":"A list of cache nodes that are members of the cluster."},"cacheSecurityGroups":{"name":"cacheSecurityGroups","type":"\u0019\u0007","is_mandatory":true,"title":"A list of cache security group elements, composed of name and status sub-elements."},"cacheSubnetGroupName":{"name":"cacheSubnetGroupName","type":"\u0007","is_mandatory":true,"title":"The name of the cache subnet group associated with the cluster."},"clientDownloadLandingPage":{"name":"clientDownloadLandingPage","type":"\u0007","is_mandatory":true,"title":"The URL of the web page where you can download the latest ElastiCache client library."},"engine":{"name":"engine","type":"\u0007","is_mandatory":true,"title":"The name of the cache engine (memcached or redis ) to be used for this cluster."},"engineVersion":{"name":"engineVersion","type":"\u0007","is_mandatory":true,"title":"The version of the cache engine that is used in this cluster."},"ipDiscovery":{"name":"ipDiscovery","type":"\u0007","is_mandatory":true,"title":"The network type associated with the cluster, either ipv4 or ipv6"},"logDeliveryConfigurations":{"name":"logDeliveryConfigurations","type":"\u0019\n","is_mandatory":true,"title":"The log delivery configurations being modified"},"networkType":{"name":"networkType","type":"\u0007","is_mandatory":true,"title":"The supported network connection type for the cluster. Must be either ipv4 | ipv6 | dual_stack."},"nodeType":{"name":"nodeType","type":"\u0007","is_mandatory":true,"title":"The node type for the nodes in the cluster"},"notificationConfiguration":{"name":"notificationConfiguration","type":"\u0007","is_mandatory":true,"title":"Describes a notification topic and its status."},"numCacheNodes":{"name":"numCacheNodes","type":"\u0005","is_mandatory":true,"title":"The number of cache nodes in the cluster."},"preferredAvailabilityZone":{"name":"preferredAvailabilityZone","type":"\u0007","is_mandatory":true,"title":"The name of the Availability Zone in which the cluster is located or \"Multiple\" if the cache nodes are located in different Availability Zones."},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the cluster exists"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","is_mandatory":true,"title":"A list of VPC Security Groups associated with the cluster."},"snapshotRetentionLimit":{"name":"snapshotRetentionLimit","type":"\u0005","is_mandatory":true,"title":"The number of days for which ElastiCache retains automatic cluster snapshots before deleting them."},"transitEncryptionEnabled":{"name":"transitEncryptionEnabled","type":"\u0004","is_mandatory":true,"title":"A flag that enables in-transit encryption when set to true"},"transitEncryptionMode":{"name":"transitEncryptionMode","type":"\u0007","is_mandatory":true,"title":"A setting that allows you to migrate your clients to use in-transit encryption, with no downtime."}},"title":"Amazon ElastiCache Cluster","private":true,"defaults":"arn"},"aws.elb":{"id":"aws.elb","name":"aws.elb","fields":{"classicLoadBalancers":{"name":"classicLoadBalancers","type":"\u0019\u001baws.elb.loadbalancer","title":"List of classic load balancers"},"loadBalancers":{"name":"loadBalancers","type":"\u0019\u001baws.elb.loadbalancer","title":"List of application, gateway, and network load balancers (elbv2)"}},"title":"AWS Elastic Load Balancing"},"aws.elb.loadbalancer":{"id":"aws.elb.loadbalancer","name":"aws.elb.loadbalancer","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the load balancer"},"attributes":{"name":"attributes","type":"\u0019\n","title":"A list of attributes for the load balancer"},"dnsName":{"name":"dnsName","type":"\u0007","is_mandatory":true,"title":"DNS name for the load balancer"},"listenerDescriptions":{"name":"listenerDescriptions","type":"\u0019\n","title":"List of listener configurations for the load balancer"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"User specified name for the load balancer"},"scheme":{"name":"scheme","type":"\u0007","is_mandatory":true,"title":"Scheme for the lb (internet-facing vs. internal)"}},"title":"AWS Elastic Load Balancing Load Balancer","private":true,"defaults":"arn"},"aws.emr":{"id":"aws.emr","name":"aws.emr","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.emr.cluster","title":"List of EMR clusters"}},"title":"Amazon EMR"},"aws.emr.cluster":{"id":"aws.emr.cluster","name":"aws.emr.cluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the cluster"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"EMR cluster ID"},"masterInstances":{"name":"masterInstances","type":"\u0019\n","title":"List of master instances for the cluster"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the cluster"},"normalizedInstanceHours":{"name":"normalizedInstanceHours","type":"\u0005","is_mandatory":true,"title":"An approximation of the cost of the cluster, represented in m1.small/hours"},"outpostArn":{"name":"outpostArn","type":"\u0007","is_mandatory":true,"title":"ARN of outpost where cluster is launched"},"status":{"name":"status","type":"\n","is_mandatory":true,"title":"Details about the current status of the cluster"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the cluster"}},"title":"Amazon EMR Cluster","private":true,"defaults":"arn"},"aws.es":{"id":"aws.es","name":"aws.es","fields":{"domains":{"name":"domains","type":"\u0019\u001baws.es.domain","title":"List of Elasticsearch domains"}},"title":"AWS Elasticsearch Service"},"aws.es.domain":{"id":"aws.es.domain","name":"aws.es.domain","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the Elasticsearch domain"},"encryptionAtRestEnabled":{"name":"encryptionAtRestEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether encryption at rest is enabled"},"endpoint":{"name":"endpoint","type":"\u0007","is_mandatory":true,"title":"Endpoint used to submit index and search requests"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the Elasticsearch domain"},"nodeToNodeEncryptionEnabled":{"name":"nodeToNodeEncryptionEnabled","type":"\u0004","is_mandatory":true,"title":"Denoted whether node to node encryption is enabled"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the domain exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the domain"}},"title":"Amazon Elasticsearch Service Domain","private":true,"defaults":"arn"},"aws.guardduty":{"id":"aws.guardduty","name":"aws.guardduty","fields":{"detectors":{"name":"detectors","type":"\u0019\u001baws.guardduty.detector","title":"List of GuardDuty detectors"}},"title":"Amazon GuardDuty for threat detection"},"aws.guardduty.detector":{"id":"aws.guardduty.detector","name":"aws.guardduty.detector","fields":{"findingPublishingFrequency":{"name":"findingPublishingFrequency","type":"\u0007","is_mandatory":true,"title":"Publishing frequency for the detector"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID for the detector"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the detector"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the detector (ENABLED or DISABLED)"},"unarchivedFindings":{"name":"unarchivedFindings","type":"\u0019\n","title":"List of unarchivedFindings found by the detector"}},"title":"Amazon GuardDuty Detector","private":true,"defaults":"id region"},"aws.iam":{"id":"aws.iam","name":"aws.iam","fields":{"accountPasswordPolicy":{"name":"accountPasswordPolicy","type":"\n","title":"IAM account password policy for the account"},"accountSummary":{"name":"accountSummary","type":"\u001a\u0007\u0005","title":"IAM account summary"},"attachedPolicies":{"name":"attachedPolicies","type":"\u0019\u001baws.iam.policy","title":"List of IAM policies attached to a user, role, or group"},"credentialReport":{"name":"credentialReport","type":"\u0019\u001baws.iam.usercredentialreportentry","title":"IAM credential report"},"groups":{"name":"groups","type":"\u0019\u001baws.iam.group","title":"List of IAM groups in the account"},"policies":{"name":"policies","type":"\u0019\u001baws.iam.policy","title":"List of IAM policies in the account"},"roles":{"name":"roles","type":"\u0019\u001baws.iam.role","title":"List of IAM roles in the account"},"serverCertificates":{"name":"serverCertificates","type":"\u0019\n","title":"List of server certificates stored in IAM"},"users":{"name":"users","type":"\u0019\u001baws.iam.user","title":"List of IAM users in the account"},"virtualMfaDevices":{"name":"virtualMfaDevices","type":"\u0019\u001baws.iam.virtualmfadevice","title":"List of virtual mfs devices associated with the account"}},"title":"AWS service to create and manage permissions for users and groups"},"aws.iam.group":{"id":"aws.iam.group","name":"aws.iam.group","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the group"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when the group was created"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the group"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the group"},"usernames":{"name":"usernames","type":"\u0019\u0007","is_mandatory":true,"title":"List of usernames that belong to the group"}},"title":"AWS IAM Group","private":true,"defaults":"arn"},"aws.iam.policy":{"id":"aws.iam.policy","name":"aws.iam.policy","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the policy"},"attachedGroups":{"name":"attachedGroups","type":"\u0019\u001baws.iam.group","title":"List of groups attached to the policy"},"attachedRoles":{"name":"attachedRoles","type":"\u0019\u001baws.iam.role","title":"List of roles attached to the policy"},"attachedUsers":{"name":"attachedUsers","type":"\u0019\u001baws.iam.user","title":"List of users attached to the policy"},"attachmentCount":{"name":"attachmentCount","type":"\u0005","title":"The number of principal entities (users, groups, and roles) that the policy is attached to"},"createDate":{"name":"createDate","type":"\t","title":"Time when the policy was created"},"defaultVersion":{"name":"defaultVersion","type":"\u001baws.iam.policyversion","title":"Default version of the policy"},"description":{"name":"description","type":"\u0007","title":"Description of the policy"},"id":{"name":"id","type":"\u0007","title":"ID of the policy"},"isAttachable":{"name":"isAttachable","type":"\u0004","title":"Denotes if the policy can be attached"},"name":{"name":"name","type":"\u0007","title":"Name of the policy"},"scope":{"name":"scope","type":"\u0007","title":"Scope of the policy"},"updateDate":{"name":"updateDate","type":"\t","title":"Time when the policy was updated"},"versions":{"name":"versions","type":"\u0019\u001baws.iam.policyversion","title":"List of versions for the policy"}},"title":"AWS IAM Policy","private":true,"defaults":"arn"},"aws.iam.policyversion":{"id":"aws.iam.policyversion","name":"aws.iam.policyversion","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the policy version"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when this policy version was created"},"document":{"name":"document","type":"\n","title":"JSON statements for this policy version"},"isDefaultVersion":{"name":"isDefaultVersion","type":"\u0004","is_mandatory":true,"title":"Denotes if this version is the policy default version"},"versionId":{"name":"versionId","type":"\u0007","is_mandatory":true,"title":"Version ID"}},"title":"AWS IAM Policy Version","private":true,"defaults":"arn"},"aws.iam.role":{"id":"aws.iam.role","name":"aws.iam.role","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the role"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when the role was created"},"description":{"name":"description","type":"\u0007","is_mandatory":true,"title":"Description of the role"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the role"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the role"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags associated with the role"}},"title":"AWS IAM Role","private":true,"defaults":"arn"},"aws.iam.user":{"id":"aws.iam.user","name":"aws.iam.user","fields":{"accessKeys":{"name":"accessKeys","type":"\u0019\n","title":"List of access keys metadata associated with the user"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the IAM user"},"attachedPolicies":{"name":"attachedPolicies","type":"\u0019\u001baws.iam.policy","title":"List of managed policies attached to the user"},"createDate":{"name":"createDate","type":"\t","is_mandatory":true,"title":"Time when user was created"},"groups":{"name":"groups","type":"\u0019\u0007","title":"List of group ARNs that the user belongs to"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the IAM user"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the user"},"passwordLastUsed":{"name":"passwordLastUsed","type":"\t","is_mandatory":true,"title":"Time when password was last used"},"policies":{"name":"policies","type":"\u0019\u0007","title":"List of inline policies attached to the user"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the IAM user"}},"title":"AWS IAM User","private":true,"defaults":"arn"},"aws.iam.usercredentialreportentry":{"id":"aws.iam.usercredentialreportentry","name":"aws.iam.usercredentialreportentry","fields":{"accessKey1Active":{"name":"accessKey1Active","type":"\u0004","title":"Denotes if the access key is active"},"accessKey1LastRotated":{"name":"accessKey1LastRotated","type":"\t","title":"Time when key was last rotated"},"accessKey1LastUsedDate":{"name":"accessKey1LastUsedDate","type":"\t","title":"Time when key was last used"},"accessKey1LastUsedRegion":{"name":"accessKey1LastUsedRegion","type":"\u0007","title":"Region in which the key was last used"},"accessKey1LastUsedService":{"name":"accessKey1LastUsedService","type":"\u0007","title":"Service that last used the key"},"accessKey2Active":{"name":"accessKey2Active","type":"\u0004","title":"Denotes if the access key is active"},"accessKey2LastRotated":{"name":"accessKey2LastRotated","type":"\t","title":"Time when key was last rotated"},"accessKey2LastUsedDate":{"name":"accessKey2LastUsedDate","type":"\t","title":"Time when key was last used"},"accessKey2LastUsedRegion":{"name":"accessKey2LastUsedRegion","type":"\u0007","title":"Region in which the key was last used"},"accessKey2LastUsedService":{"name":"accessKey2LastUsedService","type":"\u0007","title":"Service that last used the key"},"arn":{"name":"arn","type":"\u0007","title":"ARN for the credential report"},"cert1Active":{"name":"cert1Active","type":"\u0004","title":"Denotes if the cert is active"},"cert1LastRotated":{"name":"cert1LastRotated","type":"\t","title":"Time when the cert was last rotated"},"cert2Active":{"name":"cert2Active","type":"\u0004","title":"Denotes if the cert is active"},"cert2LastRotated":{"name":"cert2LastRotated","type":"\t","title":"Time when the cert was last rotated"},"mfaActive":{"name":"mfaActive","type":"\u0004","title":"Denotes if mfa is active in the account"},"passwordEnabled":{"name":"passwordEnabled","type":"\u0004","title":"Denotes if passwords are enabled"},"passwordLastChanged":{"name":"passwordLastChanged","type":"\t","title":"Time when the password was last changed"},"passwordLastUsed":{"name":"passwordLastUsed","type":"\t","title":"Time when the password was last used"},"passwordNextRotation":{"name":"passwordNextRotation","type":"\t","title":"Next time when the password should rotate"},"properties":{"name":"properties","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"properties on the IAM user credential report"},"user":{"name":"user","type":"\u001baws.iam.user","title":"IAM user"},"userCreationTime":{"name":"userCreationTime","type":"\t","title":"Time when user was created"}},"init":{"args":[{"name":"properties","type":"\u001a\u0007\u0007"}]},"title":"Entry in AWS IAM credential report","private":true,"defaults":"arn"},"aws.iam.virtualmfadevice":{"id":"aws.iam.virtualmfadevice","name":"aws.iam.virtualmfadevice","fields":{"enableDate":{"name":"enableDate","type":"\t","is_mandatory":true,"title":"Time when the MFA device was enabled"},"serialNumber":{"name":"serialNumber","type":"\u0007","is_mandatory":true,"title":"Serial number for the MFA device"},"user":{"name":"user","type":"\u001baws.iam.user","is_mandatory":true,"title":"User associated with the MFA device"}},"title":"AWS IAM Virtual MFA Device","private":true,"defaults":"serialNumber"},"aws.kms":{"id":"aws.kms","name":"aws.kms","fields":{"keys":{"name":"keys","type":"\u0019\u001baws.kms.key","title":"A list of all customer master keys (CMKs) in the caller's AWS account (across all regions)"}},"title":"AWS Key Management Service (KMS)"},"aws.kms.key":{"id":"aws.kms.key","name":"aws.kms.key","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the key"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique identifier for the key"},"keyRotationEnabled":{"name":"keyRotationEnabled","type":"\u0004","title":"Bool that specifies whether key rotation is enabled"},"metadata":{"name":"metadata","type":"\n","title":"Metadata for the key"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region the key lives in"}},"title":"AWS Key Management Service (KMS) Key","private":true,"defaults":"arn"},"aws.lambda":{"id":"aws.lambda","name":"aws.lambda","fields":{"functions":{"name":"functions","type":"\u0019\u001baws.lambda.function","title":"List of lambda functions across all regions in the account"}},"title":"AWS Lambda"},"aws.lambda.function":{"id":"aws.lambda.function","name":"aws.lambda.function","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the function"},"concurrency":{"name":"concurrency","type":"\u0005","title":"Concurrency limit for the function"},"dlqTargetArn":{"name":"dlqTargetArn","type":"\u0007","is_mandatory":true,"title":"Target ARN of the DeadLetterQueue config"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the function"},"policy":{"name":"policy","type":"\n","title":"Policy for the function"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the function exists"},"runtime":{"name":"runtime","type":"\u0007","is_mandatory":true,"title":"Runtime environment for the function"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the function"},"vpcConfig":{"name":"vpcConfig","type":"\n","is_mandatory":true,"title":"VPC configuration for the lambda function"}},"title":"AWS Lambda Function","private":true,"defaults":"arn"},"aws.organization":{"id":"aws.organization","name":"aws.organization","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the organization"},"featureSet":{"name":"featureSet","type":"\u0007","is_mandatory":true,"title":"Specifies the functionality available to org (ALL or CONSOLIDATED_BILLING)"},"masterAccountEmail":{"name":"masterAccountEmail","type":"\u0007","is_mandatory":true,"title":"Email owner of the organization's master account"},"masterAccountId":{"name":"masterAccountId","type":"\u0007","is_mandatory":true,"title":"ID of the organization's master account"}},"title":"AWS Organization resource"},"aws.rds":{"id":"aws.rds","name":"aws.rds","fields":{"dbClusters":{"name":"dbClusters","type":"\u0019\u001baws.rds.dbcluster","title":"List of RDS database clusters"},"dbInstances":{"name":"dbInstances","type":"\u0019\u001baws.rds.dbinstance","title":"List of database instances"}},"title":"Amazon Relational Database Service (RDS)"},"aws.rds.dbcluster":{"id":"aws.rds.dbcluster","name":"aws.rds.dbcluster","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the database cluster"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Identifier for the database cluster"},"members":{"name":"members","type":"\u0019\u001baws.rds.dbinstance","is_mandatory":true,"title":"List of database instances that belong to the cluster"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the database cluster exists"},"snapshots":{"name":"snapshots","type":"\u0019\u001baws.rds.snapshot","title":"List of snapshots for the cluster"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the database cluster"}},"title":"Amazon RDS Database Cluster","private":true,"defaults":"arn"},"aws.rds.dbinstance":{"id":"aws.rds.dbinstance","name":"aws.rds.dbinstance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the database instance"},"autoMinorVersionUpgrade":{"name":"autoMinorVersionUpgrade","type":"\u0004","is_mandatory":true,"title":"Indicates whether minor version patches are applied automatically"},"backupRetentionPeriod":{"name":"backupRetentionPeriod","type":"\u0005","is_mandatory":true,"title":"Number of days for which automated snapshots are retained"},"dbInstanceClass":{"name":"dbInstanceClass","type":"\u0007","is_mandatory":true,"title":"Name of the compute and memory capacity class of the DB instance"},"dbInstanceIdentifier":{"name":"dbInstanceIdentifier","type":"\u0007","is_mandatory":true,"title":"User-supplied unique key that identifies a DB instance"},"deletionProtection":{"name":"deletionProtection","type":"\u0004","is_mandatory":true,"title":"Indicates if deletion protection is enabled"},"enabledCloudwatchLogsExports":{"name":"enabledCloudwatchLogsExports","type":"\u0019\u0007","is_mandatory":true,"title":"List of log types the instance is configured to export to cloudwatch logs"},"engine":{"name":"engine","type":"\u0007","is_mandatory":true,"title":"Name of the database engine for this DB instance"},"enhancedMonitoringResourceArn":{"name":"enhancedMonitoringResourceArn","type":"\u0007","is_mandatory":true,"title":"ARN of the CloudWatch log stream that receives the enhanced monitoring metrics data"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Identifier for the database instance"},"multiAZ":{"name":"multiAZ","type":"\u0004","is_mandatory":true,"title":"Specifies whether the instance is a multi az deployment"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the database instance"},"publiclyAccessible":{"name":"publiclyAccessible","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the instance is publicly accessible"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the instance exists"},"securityGroups":{"name":"securityGroups","type":"\u0019\u001baws.ec2.securitygroup","is_mandatory":true,"title":"List of VPC security group elements that the DB instance belongs to"},"snapshots":{"name":"snapshots","type":"\u0019\u001baws.rds.snapshot","title":"List of snapshots for the database instance"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Current state of this database"},"storageEncrypted":{"name":"storageEncrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether the instance is encrypted"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the database instance"}},"title":"Amazon RDS Database Instance","private":true,"defaults":"arn"},"aws.rds.snapshot":{"id":"aws.rds.snapshot","name":"aws.rds.snapshot","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the snapshot"},"attributes":{"name":"attributes","type":"\u0019\n","title":"Attribute values that describe permissions to restore the snapshot"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not snapshot is encrypted"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the snapshot"},"isClusterSnapshot":{"name":"isClusterSnapshot","type":"\u0004","is_mandatory":true,"title":"True if snapshot is for cluster"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the snapshot exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the snapshot"},"type":{"name":"type","type":"\u0007","is_mandatory":true,"title":"Type of snapshot (manual, automated)"}},"title":"Amazon RDS Snapshot","private":true,"defaults":"arn"},"aws.redshift":{"id":"aws.redshift","name":"aws.redshift","fields":{"clusters":{"name":"clusters","type":"\u0019\u001baws.redshift.cluster","title":"List of clusters"}},"title":"Amazon Redshift"},"aws.redshift.cluster":{"id":"aws.redshift.cluster","name":"aws.redshift.cluster","fields":{"allowVersionUpgrade":{"name":"allowVersionUpgrade","type":"\u0004","is_mandatory":true,"title":"Denotes whether major upgrades will be applied automatically"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the cluster"},"automatedSnapshotRetentionPeriod":{"name":"automatedSnapshotRetentionPeriod","type":"\u0005","is_mandatory":true,"title":"Number of days automatic cluster snapshots are retained"},"clusterParameterGroupNames":{"name":"clusterParameterGroupNames","type":"\u0019\u0007","is_mandatory":true,"title":"List of cluster parameter group names"},"encrypted":{"name":"encrypted","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not the cluster is encrypted"},"logging":{"name":"logging","type":"\n","title":"Logging configuration for the cluster"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the initial database created when cluster was created"},"nodeType":{"name":"nodeType","type":"\u0007","is_mandatory":true,"title":"The node type for the nodes in the cluster"},"parameters":{"name":"parameters","type":"\u0019\n","title":"Detailed list of parameters for each parameter group name"},"preferredMaintenanceWindow":{"name":"preferredMaintenanceWindow","type":"\u0007","is_mandatory":true,"title":"Weekly time range for system maintenance (in UTC)"},"publiclyAccessible":{"name":"publiclyAccessible","type":"\u0004","is_mandatory":true,"title":"Denotes whether or not cluster is publicly accessible"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the cluster exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the cluster"}},"title":"Amazon Redshift Cluster","private":true,"defaults":"arn"},"aws.s3":{"id":"aws.s3","name":"aws.s3","fields":{"buckets":{"name":"buckets","type":"\u0019\u001baws.s3.bucket","title":"List of S3 buckets across the account"}},"title":"Amazon S3 Cloud Object Storage"},"aws.s3.bucket":{"id":"aws.s3.bucket","name":"aws.s3.bucket","fields":{"acl":{"name":"acl","type":"\u0019\u001baws.s3.bucket.grant","title":"List of access control grants associated with the bucket"},"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the bucket"},"cors":{"name":"cors","type":"\u0019\u001baws.s3.bucket.corsrule","title":"List of cors information for the bucket"},"defaultLock":{"name":"defaultLock","type":"\u0007","title":"Denotes whether bucket is locked by default"},"encryption":{"name":"encryption","type":"\n","title":"Bucket encryption configuration"},"exists":{"name":"exists","type":"\u0004","is_mandatory":true,"title":"False if the bucket no longer exists (stale reference)"},"location":{"name":"location","type":"\u0007","title":"Location of the bucket"},"logging":{"name":"logging","type":"\u001a\u0007\u0007","title":"Logging status and user perms for bucket logging status"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the bucket"},"owner":{"name":"owner","type":"\u001a\u0007\u0007","title":"Owner for the bucket"},"policy":{"name":"policy","type":"\u001baws.s3.bucket.policy","title":"Policy associated with the bucket"},"public":{"name":"public","type":"\u0004","title":"Denotes if bucket is public"},"publicAccessBlock":{"name":"publicAccessBlock","type":"\n","title":"Public access block configuration for the bucket"},"replication":{"name":"replication","type":"\n","title":"Bucket cross-region replication configuration"},"staticWebsiteHosting":{"name":"staticWebsiteHosting","type":"\u001a\u0007\u0007","title":"Website configuration for a bucket"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the bucket"},"versioning":{"name":"versioning","type":"\u001a\u0007\u0007","title":"Versioning state and mfa delete status of bucket"}},"title":"Amazon S3 Bucket","private":true,"defaults":"arn"},"aws.s3.bucket.corsrule":{"id":"aws.s3.bucket.corsrule","name":"aws.s3.bucket.corsrule","fields":{"allowedHeaders":{"name":"allowedHeaders","type":"\u0019\u0007","is_mandatory":true,"title":"List of allowed headers"},"allowedMethods":{"name":"allowedMethods","type":"\u0019\u0007","is_mandatory":true,"title":"List of allowed methods (GET, POST, PUT, etc.)"},"allowedOrigins":{"name":"allowedOrigins","type":"\u0019\u0007","is_mandatory":true,"title":"List of origins from which the bucket can be accessed"},"exposeHeaders":{"name":"exposeHeaders","type":"\u0019\u0007","is_mandatory":true,"title":"List of exposed response headers"},"maxAgeSeconds":{"name":"maxAgeSeconds","type":"\u0005","is_mandatory":true,"title":"Time in seconds that browser caches preflight response"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the rule"}},"title":"Amazon S3 Bucket CORS Rule","private":true,"defaults":"name"},"aws.s3.bucket.grant":{"id":"aws.s3.bucket.grant","name":"aws.s3.bucket.grant","fields":{"grantee":{"name":"grantee","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Grantee associated with the grant"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the bucket grant"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the bucket grant"},"permission":{"name":"permission","type":"\u0007","is_mandatory":true,"title":"Permission associated with the grant"}},"title":"Amazon S3 Bucket Grant","private":true,"defaults":"name permission"},"aws.s3.bucket.policy":{"id":"aws.s3.bucket.policy","name":"aws.s3.bucket.policy","fields":{"document":{"name":"document","type":"\u0007","is_mandatory":true,"title":"Document for the policy"},"id":{"name":"id","type":"\u0007","title":"Unique ID for the policy"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name for the policy"},"statements":{"name":"statements","type":"\u0019\n","title":"List of statements for the policy"},"version":{"name":"version","type":"\u0007","title":"Version of the policy"}},"title":"Amazon S3 Bucket Policy","private":true,"defaults":"name version"},"aws.s3control":{"id":"aws.s3control","name":"aws.s3control","fields":{"accountPublicAccessBlock":{"name":"accountPublicAccessBlock","type":"\n","title":"Account level public access configuration for S3"}},"title":"Amazon S3 Bucket Control"},"aws.sagemaker":{"id":"aws.sagemaker","name":"aws.sagemaker","fields":{"endpoints":{"name":"endpoints","type":"\u0019\u001baws.sagemaker.endpoint","title":"List of SageMaker endpoints"},"notebookInstances":{"name":"notebookInstances","type":"\u0019\u001baws.sagemaker.notebookinstance","title":"List of SageMaker notebook instances"}},"title":"AWS SageMaker"},"aws.sagemaker.endpoint":{"id":"aws.sagemaker.endpoint","name":"aws.sagemaker.endpoint","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the endpoint"},"config":{"name":"config","type":"\n","title":"Configuration information for the endpoint"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the endpoint"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the endpoint exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the endpoint"}},"title":"AWS SageMaker Endpoint","private":true,"defaults":"arn"},"aws.sagemaker.notebookinstance":{"id":"aws.sagemaker.notebookinstance","name":"aws.sagemaker.notebookinstance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the notebook instance"},"details":{"name":"details","type":"\u001baws.sagemaker.notebookinstance.details","title":"Details about the notebook"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the notebook instance"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the notebook instance exists"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the notebook instance"}},"title":"AWS SageMaker Notebook Instance","private":true,"defaults":"arn"},"aws.sagemaker.notebookinstance.details":{"id":"aws.sagemaker.notebookinstance.details","name":"aws.sagemaker.notebookinstance.details","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the notebook instance"},"directInternetAccess":{"name":"directInternetAccess","type":"\u0007","is_mandatory":true,"title":"Denotes whether SageMaker provides internet access to the instance"},"kmsKey":{"name":"kmsKey","type":"\u001baws.kms.key","is_mandatory":true,"title":"KMS key used to encrypt data"}},"title":"AWS SageMaker Notebook Instance Details","private":true,"defaults":"arn"},"aws.secretsmanager":{"id":"aws.secretsmanager","name":"aws.secretsmanager","fields":{"secrets":{"name":"secrets","type":"\u0019\u001baws.secretsmanager.secret","title":"List of secrets"}},"title":"AWS Secrets Manager"},"aws.secretsmanager.secret":{"id":"aws.secretsmanager.secret","name":"aws.secretsmanager.secret","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the secret"},"name":{"name":"name","type":"\u0007","is_mandatory":true,"title":"Name of the secret"},"rotationEnabled":{"name":"rotationEnabled","type":"\u0004","is_mandatory":true,"title":"Denotes whether rotation is enabled for the secret"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags for the secret"}},"title":"AWS Secrets Manager Secret","private":true,"defaults":"arn"},"aws.securityhub":{"id":"aws.securityhub","name":"aws.securityhub","fields":{"hubs":{"name":"hubs","type":"\u0019\u001baws.securityhub.hub","title":"List of Security Hubs in the account"}},"title":"AWS Security Hub"},"aws.securityhub.hub":{"id":"aws.securityhub.hub","name":"aws.securityhub.hub","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the Security Hub"},"subscribedAt":{"name":"subscribedAt","type":"\u0007","is_mandatory":true,"title":"Date and time when the hub was enabled"}},"title":"AWS Security Hub","private":true,"defaults":"arn"},"aws.sns":{"id":"aws.sns","name":"aws.sns","fields":{"topics":{"name":"topics","type":"\u0019\u001baws.sns.topic","title":"List of SNS topics"}},"title":"AWS Simple Notification Service (SNS)"},"aws.sns.subscription":{"id":"aws.sns.subscription","name":"aws.sns.subscription","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the subscription"},"protocol":{"name":"protocol","type":"\u0007","is_mandatory":true,"title":"Protocol value for the subscription"}},"title":"AWS Simple Notification Service (SNS) Subscription","private":true,"defaults":"arn"},"aws.sns.topic":{"id":"aws.sns.topic","name":"aws.sns.topic","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"SNS topic ARN"},"attributes":{"name":"attributes","type":"\n","title":"Attributes for the SNS topic, including KMS ID if any"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region where the SNS topic exists"},"subscriptions":{"name":"subscriptions","type":"\u0019\u001baws.sns.subscription","title":"List of subscriptions associated with the topic ARN"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the topic"}},"title":"AWS Simple Notification Service (SNS) Topic","private":true,"defaults":"arn"},"aws.ssm":{"id":"aws.ssm","name":"aws.ssm","fields":{"instances":{"name":"instances","type":"\u0019\u001baws.ssm.instance"}},"title":"Amazon Systems Manager"},"aws.ssm.instance":{"id":"aws.ssm.instance","name":"aws.ssm.instance","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN for the SSM Instance"},"instanceId":{"name":"instanceId","type":"\u0007","is_mandatory":true,"title":"Instance ID for the SSM Instance"},"ipAddress":{"name":"ipAddress","type":"\u0007","is_mandatory":true,"title":"IP Address for the SSM Instance"},"pingStatus":{"name":"pingStatus","type":"\u0007","is_mandatory":true,"title":"Ping Status (e.g. online) for the SSM Instance"},"platformName":{"name":"platformName","type":"\u0007","is_mandatory":true,"title":"Platform Name for the SSM Instance, as described by AWS"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region for the SSM Instance"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","title":"Tags for the SSM Instance"}},"title":"Amazon SSM Instance","private":true},"aws.vpc":{"id":"aws.vpc","name":"aws.vpc","fields":{"arn":{"name":"arn","type":"\u0007","is_mandatory":true,"title":"ARN of the VPC"},"flowLogs":{"name":"flowLogs","type":"\u0019\u001baws.vpc.flowlog","title":"A list of flowlogs for the VPC"},"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"ID of the VPC"},"isDefault":{"name":"isDefault","type":"\u0004","is_mandatory":true,"title":"Whether the VPC is the default one"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region the VPC exists in"},"routeTables":{"name":"routeTables","type":"\u0019\u001baws.vpc.routetable","title":"List of route tables for the VPC"},"state":{"name":"state","type":"\u0007","is_mandatory":true,"title":"State of the VPC (pending or available)"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags on the VPC"}},"title":"Amazon Virtual Private Cloud (VPC)","private":true,"defaults":"arn isDefault"},"aws.vpc.flowlog":{"id":"aws.vpc.flowlog","name":"aws.vpc.flowlog","fields":{"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID of the flow log"},"region":{"name":"region","type":"\u0007","is_mandatory":true,"title":"Region the flow log exists in"},"status":{"name":"status","type":"\u0007","is_mandatory":true,"title":"Status of the flow log"},"tags":{"name":"tags","type":"\u001a\u0007\u0007","is_mandatory":true,"title":"Tags on the flow log"},"vpc":{"name":"vpc","type":"\u0007","is_mandatory":true,"title":"VPC the flow log exists in"}},"title":"Amazon Virtual Private Cloud (VPC) Flow Log","private":true,"defaults":"id region status"},"aws.vpc.routetable":{"id":"aws.vpc.routetable","name":"aws.vpc.routetable","fields":{"id":{"name":"id","type":"\u0007","is_mandatory":true,"title":"Unique ID of the route table"},"routes":{"name":"routes","type":"\u0019\n","is_mandatory":true,"title":"A list of route descriptions"}},"title":"Amazon Virtual Private Cloud (VPC) Route Table","private":true,"defaults":"id"}}} \ No newline at end of file diff --git a/resources/resources.pb.go b/resources/resources.pb.go index 190d479f78..15cd70ccc3 100644 --- a/resources/resources.pb.go +++ b/resources/resources.pb.go @@ -1,7 +1,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.30.0 -// protoc v3.21.12 +// protoc-gen-go v1.31.0 +// protoc v4.24.2 // source: resources.proto package resources diff --git a/resources/service/service.pb.go b/resources/service/service.pb.go index 9358acd35f..451b98c574 100644 --- a/resources/service/service.pb.go +++ b/resources/service/service.pb.go @@ -1,7 +1,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.30.0 -// protoc v3.21.12 +// protoc-gen-go v1.31.0 +// protoc v4.24.2 // source: service.proto package service