aws-sdk-fms 1.34.0 → 1.38.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 9b530ef3232ecc05feb925dd6d727a02d47f2c858be6d37274a6e13f30cc1fe6
4
- data.tar.gz: 8bb0a8da7b283b62300d210d865f5f70e8bbbf5b9a12310b0f1036cba9408811
3
+ metadata.gz: f80c7e97b6e6995f13c4bf61ad9eab6f4c98d8ce3aa9d0979c52c7cd603e445c
4
+ data.tar.gz: 40935893993b901a6022a9c4d92e84bec28f2c0cea544aef8aeeb417f556e221
5
5
  SHA512:
6
- metadata.gz: f9356cc6b50234826ffcdd066059bfbf19b19ad513e7ca998c5dfd5a089819a1693181023e7176a3b6d742c1204c5f09d10bb1fb17274974d26bc89ed5bc4a0d
7
- data.tar.gz: 45d06186045a02e24b7045220c27e5f4d07dc14e5caf59f506c61fe494141dd82acee795ef814adbd9338366d39579f9c23ed0bf34bf9592eb85fb5c6bc78a93
6
+ metadata.gz: d3dbdbe11329630a662f09e14f0484590edc9164a1ce2922c1db8c6e6cf7807e378f8d5cbfffcd87bf97a6c9934064ad27cb5fc8a30ef55c85330bd9d2b6812e
7
+ data.tar.gz: 412d831f596d64fa7f4e578abcdbee2a410906f1640b486b29a4f0f454b19426ddd19f74feaa43dd58019000fe64b350899616786b3799469687f1abc7056aeb
data/CHANGELOG.md ADDED
@@ -0,0 +1,203 @@
1
+ Unreleased Changes
2
+ ------------------
3
+
4
+ 1.38.0 (2021-07-28)
5
+ ------------------
6
+
7
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
8
+
9
+ 1.37.0 (2021-07-08)
10
+ ------------------
11
+
12
+ * Feature - AWS Firewall Manager now supports route table monitoring, and provides remediation action recommendations to security administrators for AWS Network Firewall policies with misconfigured routes.
13
+
14
+ 1.36.0 (2021-04-01)
15
+ ------------------
16
+
17
+ * Feature - Added Firewall Manager policy support for AWS Route 53 Resolver DNS Firewall.
18
+
19
+ 1.35.0 (2021-03-10)
20
+ ------------------
21
+
22
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
23
+
24
+ 1.34.0 (2021-02-02)
25
+ ------------------
26
+
27
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
28
+
29
+ 1.33.0 (2020-11-17)
30
+ ------------------
31
+
32
+ * Feature - Added Firewall Manager policy support for AWS Network Firewall resources.
33
+
34
+ 1.32.0 (2020-09-30)
35
+ ------------------
36
+
37
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
38
+
39
+ 1.31.0 (2020-09-15)
40
+ ------------------
41
+
42
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
43
+
44
+ 1.30.0 (2020-08-25)
45
+ ------------------
46
+
47
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
48
+
49
+ 1.29.0 (2020-07-20)
50
+ ------------------
51
+
52
+ * Feature - Added managed policies for auditing security group rules, including the use of managed application and protocol lists.
53
+
54
+ 1.28.0 (2020-06-23)
55
+ ------------------
56
+
57
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
58
+
59
+ 1.27.1 (2020-06-11)
60
+ ------------------
61
+
62
+ * Issue - Republish previous version with correct dependency on `aws-sdk-core`.
63
+
64
+ 1.27.0 (2020-06-10)
65
+ ------------------
66
+
67
+ * Issue - This version has been yanked. (#2327).
68
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
69
+
70
+ 1.26.0 (2020-05-28)
71
+ ------------------
72
+
73
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
74
+
75
+ 1.25.0 (2020-05-07)
76
+ ------------------
77
+
78
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
79
+
80
+ 1.24.0 (2020-04-22)
81
+ ------------------
82
+
83
+ * Feature - This release is to support AWS Firewall Manager policy with Organizational Unit scope.
84
+
85
+ 1.23.0 (2020-03-31)
86
+ ------------------
87
+
88
+ * Feature - This release contains FMS wafv2 support.
89
+
90
+ 1.22.0 (2020-03-09)
91
+ ------------------
92
+
93
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
94
+
95
+ 1.21.0 (2020-01-08)
96
+ ------------------
97
+
98
+ * Feature - AWS Firewall Manager now supports tagging, and tag-based access control, of policies.
99
+
100
+ 1.20.0 (2019-10-23)
101
+ ------------------
102
+
103
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
104
+
105
+ 1.19.0 (2019-10-10)
106
+ ------------------
107
+
108
+ * Feature - Firewall Manager now supports Amazon VPC security groups, making it easier to configure and manage security groups across multiple accounts from a single place.
109
+
110
+ 1.18.0 (2019-07-25)
111
+ ------------------
112
+
113
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
114
+
115
+ 1.17.0 (2019-07-01)
116
+ ------------------
117
+
118
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
119
+
120
+ 1.16.0 (2019-06-17)
121
+ ------------------
122
+
123
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
124
+
125
+ 1.15.0 (2019-05-21)
126
+ ------------------
127
+
128
+ * Feature - API update.
129
+
130
+ 1.14.0 (2019-05-15)
131
+ ------------------
132
+
133
+ * Feature - API update.
134
+
135
+ 1.13.0 (2019-05-14)
136
+ ------------------
137
+
138
+ * Feature - API update.
139
+
140
+ 1.12.0 (2019-03-25)
141
+ ------------------
142
+
143
+ * Feature - API update.
144
+
145
+ 1.11.0 (2019-03-21)
146
+ ------------------
147
+
148
+ * Feature - API update.
149
+
150
+ 1.10.0 (2019-03-18)
151
+ ------------------
152
+
153
+ * Feature - API update.
154
+
155
+ 1.9.0 (2019-03-14)
156
+ ------------------
157
+
158
+ * Feature - API update.
159
+
160
+ 1.8.0 (2019-01-21)
161
+ ------------------
162
+
163
+ * Feature - API update.
164
+
165
+ 1.7.0 (2018-11-20)
166
+ ------------------
167
+
168
+ * Feature - API update.
169
+
170
+ 1.6.0 (2018-10-24)
171
+ ------------------
172
+
173
+ * Feature - API update.
174
+
175
+ 1.5.0 (2018-10-23)
176
+ ------------------
177
+
178
+ * Feature - API update.
179
+
180
+ 1.4.0 (2018-09-12)
181
+ ------------------
182
+
183
+ * Feature - API update.
184
+
185
+ 1.3.0 (2018-09-06)
186
+ ------------------
187
+
188
+ * Feature - Adds code paths and plugins for future SDK instrumentation and telemetry.
189
+
190
+ 1.2.0 (2018-09-05)
191
+ ------------------
192
+
193
+ * Feature - API update.
194
+
195
+ 1.1.0 (2018-06-26)
196
+ ------------------
197
+
198
+ * Feature - API update.
199
+
200
+ 1.0.0 (2018-04-04)
201
+ ------------------
202
+
203
+ * Feature - Initial release of `aws-sdk-fms`.
data/LICENSE.txt ADDED
@@ -0,0 +1,202 @@
1
+
2
+ Apache License
3
+ Version 2.0, January 2004
4
+ http://www.apache.org/licenses/
5
+
6
+ TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
7
+
8
+ 1. Definitions.
9
+
10
+ "License" shall mean the terms and conditions for use, reproduction,
11
+ and distribution as defined by Sections 1 through 9 of this document.
12
+
13
+ "Licensor" shall mean the copyright owner or entity authorized by
14
+ the copyright owner that is granting the License.
15
+
16
+ "Legal Entity" shall mean the union of the acting entity and all
17
+ other entities that control, are controlled by, or are under common
18
+ control with that entity. For the purposes of this definition,
19
+ "control" means (i) the power, direct or indirect, to cause the
20
+ direction or management of such entity, whether by contract or
21
+ otherwise, or (ii) ownership of fifty percent (50%) or more of the
22
+ outstanding shares, or (iii) beneficial ownership of such entity.
23
+
24
+ "You" (or "Your") shall mean an individual or Legal Entity
25
+ exercising permissions granted by this License.
26
+
27
+ "Source" form shall mean the preferred form for making modifications,
28
+ including but not limited to software source code, documentation
29
+ source, and configuration files.
30
+
31
+ "Object" form shall mean any form resulting from mechanical
32
+ transformation or translation of a Source form, including but
33
+ not limited to compiled object code, generated documentation,
34
+ and conversions to other media types.
35
+
36
+ "Work" shall mean the work of authorship, whether in Source or
37
+ Object form, made available under the License, as indicated by a
38
+ copyright notice that is included in or attached to the work
39
+ (an example is provided in the Appendix below).
40
+
41
+ "Derivative Works" shall mean any work, whether in Source or Object
42
+ form, that is based on (or derived from) the Work and for which the
43
+ editorial revisions, annotations, elaborations, or other modifications
44
+ represent, as a whole, an original work of authorship. For the purposes
45
+ of this License, Derivative Works shall not include works that remain
46
+ separable from, or merely link (or bind by name) to the interfaces of,
47
+ the Work and Derivative Works thereof.
48
+
49
+ "Contribution" shall mean any work of authorship, including
50
+ the original version of the Work and any modifications or additions
51
+ to that Work or Derivative Works thereof, that is intentionally
52
+ submitted to Licensor for inclusion in the Work by the copyright owner
53
+ or by an individual or Legal Entity authorized to submit on behalf of
54
+ the copyright owner. For the purposes of this definition, "submitted"
55
+ means any form of electronic, verbal, or written communication sent
56
+ to the Licensor or its representatives, including but not limited to
57
+ communication on electronic mailing lists, source code control systems,
58
+ and issue tracking systems that are managed by, or on behalf of, the
59
+ Licensor for the purpose of discussing and improving the Work, but
60
+ excluding communication that is conspicuously marked or otherwise
61
+ designated in writing by the copyright owner as "Not a Contribution."
62
+
63
+ "Contributor" shall mean Licensor and any individual or Legal Entity
64
+ on behalf of whom a Contribution has been received by Licensor and
65
+ subsequently incorporated within the Work.
66
+
67
+ 2. Grant of Copyright License. Subject to the terms and conditions of
68
+ this License, each Contributor hereby grants to You a perpetual,
69
+ worldwide, non-exclusive, no-charge, royalty-free, irrevocable
70
+ copyright license to reproduce, prepare Derivative Works of,
71
+ publicly display, publicly perform, sublicense, and distribute the
72
+ Work and such Derivative Works in Source or Object form.
73
+
74
+ 3. Grant of Patent License. Subject to the terms and conditions of
75
+ this License, each Contributor hereby grants to You a perpetual,
76
+ worldwide, non-exclusive, no-charge, royalty-free, irrevocable
77
+ (except as stated in this section) patent license to make, have made,
78
+ use, offer to sell, sell, import, and otherwise transfer the Work,
79
+ where such license applies only to those patent claims licensable
80
+ by such Contributor that are necessarily infringed by their
81
+ Contribution(s) alone or by combination of their Contribution(s)
82
+ with the Work to which such Contribution(s) was submitted. If You
83
+ institute patent litigation against any entity (including a
84
+ cross-claim or counterclaim in a lawsuit) alleging that the Work
85
+ or a Contribution incorporated within the Work constitutes direct
86
+ or contributory patent infringement, then any patent licenses
87
+ granted to You under this License for that Work shall terminate
88
+ as of the date such litigation is filed.
89
+
90
+ 4. Redistribution. You may reproduce and distribute copies of the
91
+ Work or Derivative Works thereof in any medium, with or without
92
+ modifications, and in Source or Object form, provided that You
93
+ meet the following conditions:
94
+
95
+ (a) You must give any other recipients of the Work or
96
+ Derivative Works a copy of this License; and
97
+
98
+ (b) You must cause any modified files to carry prominent notices
99
+ stating that You changed the files; and
100
+
101
+ (c) You must retain, in the Source form of any Derivative Works
102
+ that You distribute, all copyright, patent, trademark, and
103
+ attribution notices from the Source form of the Work,
104
+ excluding those notices that do not pertain to any part of
105
+ the Derivative Works; and
106
+
107
+ (d) If the Work includes a "NOTICE" text file as part of its
108
+ distribution, then any Derivative Works that You distribute must
109
+ include a readable copy of the attribution notices contained
110
+ within such NOTICE file, excluding those notices that do not
111
+ pertain to any part of the Derivative Works, in at least one
112
+ of the following places: within a NOTICE text file distributed
113
+ as part of the Derivative Works; within the Source form or
114
+ documentation, if provided along with the Derivative Works; or,
115
+ within a display generated by the Derivative Works, if and
116
+ wherever such third-party notices normally appear. The contents
117
+ of the NOTICE file are for informational purposes only and
118
+ do not modify the License. You may add Your own attribution
119
+ notices within Derivative Works that You distribute, alongside
120
+ or as an addendum to the NOTICE text from the Work, provided
121
+ that such additional attribution notices cannot be construed
122
+ as modifying the License.
123
+
124
+ You may add Your own copyright statement to Your modifications and
125
+ may provide additional or different license terms and conditions
126
+ for use, reproduction, or distribution of Your modifications, or
127
+ for any such Derivative Works as a whole, provided Your use,
128
+ reproduction, and distribution of the Work otherwise complies with
129
+ the conditions stated in this License.
130
+
131
+ 5. Submission of Contributions. Unless You explicitly state otherwise,
132
+ any Contribution intentionally submitted for inclusion in the Work
133
+ by You to the Licensor shall be under the terms and conditions of
134
+ this License, without any additional terms or conditions.
135
+ Notwithstanding the above, nothing herein shall supersede or modify
136
+ the terms of any separate license agreement you may have executed
137
+ with Licensor regarding such Contributions.
138
+
139
+ 6. Trademarks. This License does not grant permission to use the trade
140
+ names, trademarks, service marks, or product names of the Licensor,
141
+ except as required for reasonable and customary use in describing the
142
+ origin of the Work and reproducing the content of the NOTICE file.
143
+
144
+ 7. Disclaimer of Warranty. Unless required by applicable law or
145
+ agreed to in writing, Licensor provides the Work (and each
146
+ Contributor provides its Contributions) on an "AS IS" BASIS,
147
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
148
+ implied, including, without limitation, any warranties or conditions
149
+ of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
150
+ PARTICULAR PURPOSE. You are solely responsible for determining the
151
+ appropriateness of using or redistributing the Work and assume any
152
+ risks associated with Your exercise of permissions under this License.
153
+
154
+ 8. Limitation of Liability. In no event and under no legal theory,
155
+ whether in tort (including negligence), contract, or otherwise,
156
+ unless required by applicable law (such as deliberate and grossly
157
+ negligent acts) or agreed to in writing, shall any Contributor be
158
+ liable to You for damages, including any direct, indirect, special,
159
+ incidental, or consequential damages of any character arising as a
160
+ result of this License or out of the use or inability to use the
161
+ Work (including but not limited to damages for loss of goodwill,
162
+ work stoppage, computer failure or malfunction, or any and all
163
+ other commercial damages or losses), even if such Contributor
164
+ has been advised of the possibility of such damages.
165
+
166
+ 9. Accepting Warranty or Additional Liability. While redistributing
167
+ the Work or Derivative Works thereof, You may choose to offer,
168
+ and charge a fee for, acceptance of support, warranty, indemnity,
169
+ or other liability obligations and/or rights consistent with this
170
+ License. However, in accepting such obligations, You may act only
171
+ on Your own behalf and on Your sole responsibility, not on behalf
172
+ of any other Contributor, and only if You agree to indemnify,
173
+ defend, and hold each Contributor harmless for any liability
174
+ incurred by, or claims asserted against, such Contributor by reason
175
+ of your accepting any such warranty or additional liability.
176
+
177
+ END OF TERMS AND CONDITIONS
178
+
179
+ APPENDIX: How to apply the Apache License to your work.
180
+
181
+ To apply the Apache License to your work, attach the following
182
+ boilerplate notice, with the fields enclosed by brackets "[]"
183
+ replaced with your own identifying information. (Don't include
184
+ the brackets!) The text should be enclosed in the appropriate
185
+ comment syntax for the file format. We also recommend that a
186
+ file or class name and description of purpose be included on the
187
+ same "printed page" as the copyright notice for easier
188
+ identification within third-party archives.
189
+
190
+ Copyright [yyyy] [name of copyright owner]
191
+
192
+ Licensed under the Apache License, Version 2.0 (the "License");
193
+ you may not use this file except in compliance with the License.
194
+ You may obtain a copy of the License at
195
+
196
+ http://www.apache.org/licenses/LICENSE-2.0
197
+
198
+ Unless required by applicable law or agreed to in writing, software
199
+ distributed under the License is distributed on an "AS IS" BASIS,
200
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
201
+ See the License for the specific language governing permissions and
202
+ limitations under the License.
data/VERSION ADDED
@@ -0,0 +1 @@
1
+ 1.38.0
data/lib/aws-sdk-fms.rb CHANGED
@@ -3,7 +3,7 @@
3
3
  # WARNING ABOUT GENERATED CODE
4
4
  #
5
5
  # This file is generated. See the contributing guide for more information:
6
- # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
6
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
7
7
  #
8
8
  # WARNING ABOUT GENERATED CODE
9
9
 
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-fms/customizations'
48
48
  # @!group service
49
49
  module Aws::FMS
50
50
 
51
- GEM_VERSION = '1.34.0'
51
+ GEM_VERSION = '1.38.0'
52
52
 
53
53
  end
@@ -3,7 +3,7 @@
3
3
  # WARNING ABOUT GENERATED CODE
4
4
  #
5
5
  # This file is generated. See the contributing guide for more information:
6
- # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
6
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
7
7
  #
8
8
  # WARNING ABOUT GENERATED CODE
9
9
 
@@ -337,22 +337,20 @@ module Aws::FMS
337
337
 
338
338
  # @!group API Operations
339
339
 
340
- # Sets the AWS Firewall Manager administrator account. AWS Firewall
341
- # Manager must be associated with the master account of your AWS
342
- # organization or associated with a member account that has the
343
- # appropriate permissions. If the account ID that you submit is not an
344
- # AWS Organizations master account, AWS Firewall Manager will set the
345
- # appropriate permissions for the given member account.
340
+ # Sets the Firewall Manager administrator account. The account must be a
341
+ # member of the organization in Organizations whose resources you want
342
+ # to protect. Firewall Manager sets the permissions that allow the
343
+ # account to administer your Firewall Manager policies.
346
344
  #
347
- # The account that you associate with AWS Firewall Manager is called the
348
- # AWS Firewall Manager administrator account.
345
+ # The account that you associate with Firewall Manager is called the
346
+ # Firewall Manager administrator account.
349
347
  #
350
348
  # @option params [required, String] :admin_account
351
- # The AWS account ID to associate with AWS Firewall Manager as the AWS
352
- # Firewall Manager administrator account. This can be an AWS
353
- # Organizations master account or a member account. For more information
354
- # about AWS Organizations and master accounts, see [Managing the AWS
355
- # Accounts in Your Organization][1].
349
+ # The Amazon Web Services account ID to associate with Firewall Manager
350
+ # as the Firewall Manager administrator account. This must be an
351
+ # Organizations member account. For more information about
352
+ # Organizations, see [Managing the Amazon Web Services Accounts in Your
353
+ # Organization][1].
356
354
  #
357
355
  #
358
356
  #
@@ -375,7 +373,7 @@ module Aws::FMS
375
373
  req.send_request(options)
376
374
  end
377
375
 
378
- # Permanently deletes an AWS Firewall Manager applications list.
376
+ # Permanently deletes an Firewall Manager applications list.
379
377
  #
380
378
  # @option params [required, String] :list_id
381
379
  # The ID of the applications list that you want to delete. You can
@@ -399,9 +397,9 @@ module Aws::FMS
399
397
  req.send_request(options)
400
398
  end
401
399
 
402
- # Deletes an AWS Firewall Manager association with the IAM role and the
400
+ # Deletes an Firewall Manager association with the IAM role and the
403
401
  # Amazon Simple Notification Service (SNS) topic that is used to record
404
- # AWS Firewall Manager SNS logs.
402
+ # Firewall Manager SNS logs.
405
403
  #
406
404
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
407
405
  #
@@ -414,7 +412,7 @@ module Aws::FMS
414
412
  req.send_request(options)
415
413
  end
416
414
 
417
- # Permanently deletes an AWS Firewall Manager policy.
415
+ # Permanently deletes an Firewall Manager policy.
418
416
  #
419
417
  # @option params [required, String] :policy_id
420
418
  # The ID of the policy that you want to delete. You can retrieve this ID
@@ -423,10 +421,9 @@ module Aws::FMS
423
421
  # @option params [Boolean] :delete_all_policy_resources
424
422
  # If `True`, the request performs cleanup according to the policy type.
425
423
  #
426
- # For AWS WAF and Shield Advanced policies, the cleanup does the
427
- # following:
424
+ # For WAF and Shield Advanced policies, the cleanup does the following:
428
425
  #
429
- # * Deletes rule groups created by AWS Firewall Manager
426
+ # * Deletes rule groups created by Firewall Manager
430
427
  #
431
428
  # * Removes web ACLs from in-scope resources
432
429
  #
@@ -468,7 +465,7 @@ module Aws::FMS
468
465
  req.send_request(options)
469
466
  end
470
467
 
471
- # Permanently deletes an AWS Firewall Manager protocols list.
468
+ # Permanently deletes an Firewall Manager protocols list.
472
469
  #
473
470
  # @option params [required, String] :list_id
474
471
  # The ID of the protocols list that you want to delete. You can retrieve
@@ -492,10 +489,9 @@ module Aws::FMS
492
489
  req.send_request(options)
493
490
  end
494
491
 
495
- # Disassociates the account that has been set as the AWS Firewall
496
- # Manager administrator account. To set a different account as the
497
- # administrator account, you must submit an `AssociateAdminAccount`
498
- # request.
492
+ # Disassociates the account that has been set as the Firewall Manager
493
+ # administrator account. To set a different account as the administrator
494
+ # account, you must submit an `AssociateAdminAccount` request.
499
495
  #
500
496
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
501
497
  #
@@ -508,8 +504,8 @@ module Aws::FMS
508
504
  req.send_request(options)
509
505
  end
510
506
 
511
- # Returns the AWS Organizations master account that is associated with
512
- # AWS Firewall Manager as the AWS Firewall Manager administrator.
507
+ # Returns the Organizations account that is associated with Firewall
508
+ # Manager as the Firewall Manager administrator.
513
509
  #
514
510
  # @return [Types::GetAdminAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
515
511
  #
@@ -530,15 +526,15 @@ module Aws::FMS
530
526
  req.send_request(options)
531
527
  end
532
528
 
533
- # Returns information about the specified AWS Firewall Manager
534
- # applications list.
529
+ # Returns information about the specified Firewall Manager applications
530
+ # list.
535
531
  #
536
532
  # @option params [required, String] :list_id
537
- # The ID of the AWS Firewall Manager applications list that you want the
533
+ # The ID of the Firewall Manager applications list that you want the
538
534
  # details for.
539
535
  #
540
536
  # @option params [Boolean] :default_list
541
- # Specifies whether the list to retrieve is a default list owned by AWS
537
+ # Specifies whether the list to retrieve is a default list owned by
542
538
  # Firewall Manager.
543
539
  #
544
540
  # @return [Types::GetAppsListResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -582,25 +578,33 @@ module Aws::FMS
582
578
 
583
579
  # Returns detailed compliance information about the specified member
584
580
  # account. Details include resources that are in and out of compliance
585
- # with the specified policy. Resources are considered noncompliant for
586
- # AWS WAF and Shield Advanced policies if the specified policy has not
587
- # been applied to them. Resources are considered noncompliant for
588
- # security group policies if they are in scope of the policy, they
589
- # violate one or more of the policy rules, and remediation is disabled
590
- # or not possible. Resources are considered noncompliant for Network
591
- # Firewall policies if a firewall is missing in the VPC, if the firewall
592
- # endpoint isn't set up in an expected Availability Zone and subnet, if
593
- # a subnet created by the Firewall Manager doesn't have the expected
594
- # route table, and for modifications to a firewall policy that violate
595
- # the Firewall Manager policy's rules.
581
+ # with the specified policy.
582
+ #
583
+ # * Resources are considered noncompliant for WAF and Shield Advanced
584
+ # policies if the specified policy has not been applied to them.
585
+ #
586
+ # * Resources are considered noncompliant for security group policies if
587
+ # they are in scope of the policy, they violate one or more of the
588
+ # policy rules, and remediation is disabled or not possible.
589
+ #
590
+ # * Resources are considered noncompliant for Network Firewall policies
591
+ # if a firewall is missing in the VPC, if the firewall endpoint isn't
592
+ # set up in an expected Availability Zone and subnet, if a subnet
593
+ # created by the Firewall Manager doesn't have the expected route
594
+ # table, and for modifications to a firewall policy that violate the
595
+ # Firewall Manager policy's rules.
596
+ #
597
+ # * Resources are considered noncompliant for DNS Firewall policies if a
598
+ # DNS Firewall rule group is missing from the rule group associations
599
+ # for the VPC.
596
600
  #
597
601
  # @option params [required, String] :policy_id
598
602
  # The ID of the policy that you want to get the details for. `PolicyId`
599
603
  # is returned by `PutPolicy` and by `ListPolicies`.
600
604
  #
601
605
  # @option params [required, String] :member_account
602
- # The AWS account that owns the resources that you want to get the
603
- # details for.
606
+ # The Amazon Web Services account that owns the resources that you want
607
+ # to get the details for.
604
608
  #
605
609
  # @return [Types::GetComplianceDetailResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
606
610
  #
@@ -620,7 +624,7 @@ module Aws::FMS
620
624
  # resp.policy_compliance_detail.member_account #=> String
621
625
  # resp.policy_compliance_detail.violators #=> Array
622
626
  # resp.policy_compliance_detail.violators[0].resource_id #=> String
623
- # resp.policy_compliance_detail.violators[0].violation_reason #=> String, one of "WEB_ACL_MISSING_RULE_GROUP", "RESOURCE_MISSING_WEB_ACL", "RESOURCE_INCORRECT_WEB_ACL", "RESOURCE_MISSING_SHIELD_PROTECTION", "RESOURCE_MISSING_WEB_ACL_OR_SHIELD_PROTECTION", "RESOURCE_MISSING_SECURITY_GROUP", "RESOURCE_VIOLATES_AUDIT_SECURITY_GROUP", "SECURITY_GROUP_UNUSED", "SECURITY_GROUP_REDUNDANT", "MISSING_FIREWALL", "MISSING_FIREWALL_SUBNET_IN_AZ", "MISSING_EXPECTED_ROUTE_TABLE", "NETWORK_FIREWALL_POLICY_MODIFIED"
627
+ # resp.policy_compliance_detail.violators[0].violation_reason #=> String, one of "WEB_ACL_MISSING_RULE_GROUP", "RESOURCE_MISSING_WEB_ACL", "RESOURCE_INCORRECT_WEB_ACL", "RESOURCE_MISSING_SHIELD_PROTECTION", "RESOURCE_MISSING_WEB_ACL_OR_SHIELD_PROTECTION", "RESOURCE_MISSING_SECURITY_GROUP", "RESOURCE_VIOLATES_AUDIT_SECURITY_GROUP", "SECURITY_GROUP_UNUSED", "SECURITY_GROUP_REDUNDANT", "FMS_CREATED_SECURITY_GROUP_EDITED", "MISSING_FIREWALL", "MISSING_FIREWALL_SUBNET_IN_AZ", "MISSING_EXPECTED_ROUTE_TABLE", "NETWORK_FIREWALL_POLICY_MODIFIED", "INTERNET_GATEWAY_MISSING_EXPECTED_ROUTE", "FIREWALL_SUBNET_MISSING_EXPECTED_ROUTE", "UNEXPECTED_FIREWALL_ROUTES", "UNEXPECTED_TARGET_GATEWAY_ROUTES", "TRAFFIC_INSPECTION_CROSSES_AZ_BOUNDARY", "INVALID_ROUTE_CONFIGURATION", "MISSING_TARGET_GATEWAY", "INTERNET_TRAFFIC_NOT_INSPECTED", "BLACK_HOLE_ROUTE_DETECTED", "BLACK_HOLE_ROUTE_DETECTED_IN_FIREWALL_SUBNET", "RESOURCE_MISSING_DNS_FIREWALL"
624
628
  # resp.policy_compliance_detail.violators[0].resource_type #=> String
625
629
  # resp.policy_compliance_detail.evaluation_limit_exceeded #=> Boolean
626
630
  # resp.policy_compliance_detail.expired_at #=> Time
@@ -637,7 +641,7 @@ module Aws::FMS
637
641
  end
638
642
 
639
643
  # Information about the Amazon Simple Notification Service (SNS) topic
640
- # that is used to record AWS Firewall Manager SNS logs.
644
+ # that is used to record Firewall Manager SNS logs.
641
645
  #
642
646
  # @return [Types::GetNotificationChannelResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
643
647
  #
@@ -658,11 +662,10 @@ module Aws::FMS
658
662
  req.send_request(options)
659
663
  end
660
664
 
661
- # Returns information about the specified AWS Firewall Manager policy.
665
+ # Returns information about the specified Firewall Manager policy.
662
666
  #
663
667
  # @option params [required, String] :policy_id
664
- # The ID of the AWS Firewall Manager policy that you want the details
665
- # for.
668
+ # The ID of the Firewall Manager policy that you want the details for.
666
669
  #
667
670
  # @return [Types::GetPolicyResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
668
671
  #
@@ -680,7 +683,7 @@ module Aws::FMS
680
683
  # resp.policy.policy_id #=> String
681
684
  # resp.policy.policy_name #=> String
682
685
  # resp.policy.policy_update_token #=> String
683
- # resp.policy.security_service_policy_data.type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL"
686
+ # resp.policy.security_service_policy_data.type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL", "DNS_FIREWALL"
684
687
  # resp.policy.security_service_policy_data.managed_service_data #=> String
685
688
  # resp.policy.resource_type #=> String
686
689
  # resp.policy.resource_type_list #=> Array
@@ -715,32 +718,32 @@ module Aws::FMS
715
718
  # The ID of the policy for which you want to get the attack information.
716
719
  #
717
720
  # @option params [String] :member_account_id
718
- # The AWS account that is in scope of the policy that you want to get
719
- # the details for.
721
+ # The Amazon Web Services account that is in scope of the policy that
722
+ # you want to get the details for.
720
723
  #
721
724
  # @option params [Time,DateTime,Date,Integer,String] :start_time
722
725
  # The start of the time period to query for the attacks. This is a
723
726
  # `timestamp` type. The request syntax listing indicates a `number` type
724
- # because the default used by AWS Firewall Manager is Unix time in
725
- # seconds. However, any valid `timestamp` format is allowed.
727
+ # because the default used by Firewall Manager is Unix time in seconds.
728
+ # However, any valid `timestamp` format is allowed.
726
729
  #
727
730
  # @option params [Time,DateTime,Date,Integer,String] :end_time
728
731
  # The end of the time period to query for the attacks. This is a
729
732
  # `timestamp` type. The request syntax listing indicates a `number` type
730
- # because the default used by AWS Firewall Manager is Unix time in
731
- # seconds. However, any valid `timestamp` format is allowed.
733
+ # because the default used by Firewall Manager is Unix time in seconds.
734
+ # However, any valid `timestamp` format is allowed.
732
735
  #
733
736
  # @option params [String] :next_token
734
737
  # If you specify a value for `MaxResults` and you have more objects than
735
- # the number that you specify for `MaxResults`, AWS Firewall Manager
736
- # returns a `NextToken` value in the response, which you can use to
737
- # retrieve another group of objects. For the second and subsequent
738
+ # the number that you specify for `MaxResults`, Firewall Manager returns
739
+ # a `NextToken` value in the response, which you can use to retrieve
740
+ # another group of objects. For the second and subsequent
738
741
  # `GetProtectionStatus` requests, specify the value of `NextToken` from
739
742
  # the previous response to get information about another batch of
740
743
  # objects.
741
744
  #
742
745
  # @option params [Integer] :max_results
743
- # Specifies the number of objects that you want AWS Firewall Manager to
746
+ # Specifies the number of objects that you want Firewall Manager to
744
747
  # return for this request. If you have more objects than the number that
745
748
  # you specify for `MaxResults`, the response includes a `NextToken`
746
749
  # value that you can use to get another batch of objects.
@@ -766,7 +769,7 @@ module Aws::FMS
766
769
  # @example Response structure
767
770
  #
768
771
  # resp.admin_account_id #=> String
769
- # resp.service_type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL"
772
+ # resp.service_type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL", "DNS_FIREWALL"
770
773
  # resp.data #=> String
771
774
  # resp.next_token #=> String
772
775
  #
@@ -779,15 +782,15 @@ module Aws::FMS
779
782
  req.send_request(options)
780
783
  end
781
784
 
782
- # Returns information about the specified AWS Firewall Manager protocols
785
+ # Returns information about the specified Firewall Manager protocols
783
786
  # list.
784
787
  #
785
788
  # @option params [required, String] :list_id
786
- # The ID of the AWS Firewall Manager protocols list that you want the
789
+ # The ID of the Firewall Manager protocols list that you want the
787
790
  # details for.
788
791
  #
789
792
  # @option params [Boolean] :default_list
790
- # Specifies whether the list to retrieve is a default list owned by AWS
793
+ # Specifies whether the list to retrieve is a default list owned by
791
794
  # Firewall Manager.
792
795
  #
793
796
  # @return [Types::GetProtocolsListResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -825,23 +828,22 @@ module Aws::FMS
825
828
  req.send_request(options)
826
829
  end
827
830
 
828
- # Retrieves violations for a resource based on the specified AWS
829
- # Firewall Manager policy and AWS account.
831
+ # Retrieves violations for a resource based on the specified Firewall
832
+ # Manager policy and Amazon Web Services account.
830
833
  #
831
834
  # @option params [required, String] :policy_id
832
- # The ID of the AWS Firewall Manager policy that you want the details
833
- # for. This currently only supports security group content audit
834
- # policies.
835
+ # The ID of the Firewall Manager policy that you want the details for.
836
+ # This currently only supports security group content audit policies.
835
837
  #
836
838
  # @option params [required, String] :member_account
837
- # The AWS account ID that you want the details for.
839
+ # The Amazon Web Services account ID that you want the details for.
838
840
  #
839
841
  # @option params [required, String] :resource_id
840
842
  # The ID of the resource that has violations.
841
843
  #
842
844
  # @option params [required, String] :resource_type
843
- # The resource type. This is in the format shown in the [AWS Resource
844
- # Types Reference][1]. Supported resource types are:
845
+ # The resource type. This is in the format shown in the [Amazon Web
846
+ # Services Resource Types Reference][1]. Supported resource types are:
845
847
  # `AWS::EC2::Instance`, `AWS::EC2::NetworkInterface`,
846
848
  # `AWS::EC2::SecurityGroup`, `AWS::NetworkFirewall::FirewallPolicy`, and
847
849
  # `AWS::EC2::Subnet`.
@@ -934,6 +936,191 @@ module Aws::FMS
934
936
  # resp.violation_detail.resource_violations[0].network_firewall_policy_modified_violation.expected_policy_description.stateful_rule_groups #=> Array
935
937
  # resp.violation_detail.resource_violations[0].network_firewall_policy_modified_violation.expected_policy_description.stateful_rule_groups[0].rule_group_name #=> String
936
938
  # resp.violation_detail.resource_violations[0].network_firewall_policy_modified_violation.expected_policy_description.stateful_rule_groups[0].resource_id #=> String
939
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.subnet_id #=> String
940
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.subnet_availability_zone #=> String
941
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.route_table_id #=> String
942
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.violating_routes #=> Array
943
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.violating_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
944
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.violating_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
945
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.violating_routes[0].destination #=> String
946
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.violating_routes[0].target #=> String
947
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.is_route_table_used_in_different_az #=> Boolean
948
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.current_firewall_subnet_route_table #=> String
949
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_endpoint #=> String
950
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.firewall_subnet_id #=> String
951
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes #=> Array
952
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].ip_v4_cidr #=> String
953
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].prefix_list_id #=> String
954
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].ip_v6_cidr #=> String
955
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].contributing_subnets #=> Array
956
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].contributing_subnets[0] #=> String
957
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].allowed_targets #=> Array
958
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].allowed_targets[0] #=> String
959
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_firewall_subnet_routes[0].route_table_id #=> String
960
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_firewall_subnet_routes #=> Array
961
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_firewall_subnet_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
962
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_firewall_subnet_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
963
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_firewall_subnet_routes[0].destination #=> String
964
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_firewall_subnet_routes[0].target #=> String
965
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.internet_gateway_id #=> String
966
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.current_internet_gateway_route_table #=> String
967
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes #=> Array
968
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].ip_v4_cidr #=> String
969
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].prefix_list_id #=> String
970
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].ip_v6_cidr #=> String
971
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].contributing_subnets #=> Array
972
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].contributing_subnets[0] #=> String
973
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].allowed_targets #=> Array
974
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].allowed_targets[0] #=> String
975
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.expected_internet_gateway_routes[0].route_table_id #=> String
976
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_internet_gateway_routes #=> Array
977
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_internet_gateway_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
978
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_internet_gateway_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
979
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_internet_gateway_routes[0].destination #=> String
980
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.actual_internet_gateway_routes[0].target #=> String
981
+ # resp.violation_detail.resource_violations[0].network_firewall_internet_traffic_not_inspected_violation.vpc_id #=> String
982
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.affected_subnets #=> Array
983
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.affected_subnets[0] #=> String
984
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.route_table_id #=> String
985
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.is_route_table_used_in_different_az #=> Boolean
986
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.violating_route.destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
987
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.violating_route.target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
988
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.violating_route.destination #=> String
989
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.violating_route.target #=> String
990
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.current_firewall_subnet_route_table #=> String
991
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_endpoint #=> String
992
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_endpoint #=> String
993
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_id #=> String
994
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_subnet_id #=> String
995
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes #=> Array
996
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].ip_v4_cidr #=> String
997
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].prefix_list_id #=> String
998
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].ip_v6_cidr #=> String
999
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].contributing_subnets #=> Array
1000
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].contributing_subnets[0] #=> String
1001
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].allowed_targets #=> Array
1002
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].allowed_targets[0] #=> String
1003
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_firewall_subnet_routes[0].route_table_id #=> String
1004
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_subnet_routes #=> Array
1005
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_subnet_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
1006
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_subnet_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
1007
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_subnet_routes[0].destination #=> String
1008
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_firewall_subnet_routes[0].target #=> String
1009
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.internet_gateway_id #=> String
1010
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.current_internet_gateway_route_table #=> String
1011
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes #=> Array
1012
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].ip_v4_cidr #=> String
1013
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].prefix_list_id #=> String
1014
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].ip_v6_cidr #=> String
1015
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].contributing_subnets #=> Array
1016
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].contributing_subnets[0] #=> String
1017
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].allowed_targets #=> Array
1018
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].allowed_targets[0] #=> String
1019
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.expected_internet_gateway_routes[0].route_table_id #=> String
1020
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_internet_gateway_routes #=> Array
1021
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_internet_gateway_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
1022
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_internet_gateway_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
1023
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_internet_gateway_routes[0].destination #=> String
1024
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.actual_internet_gateway_routes[0].target #=> String
1025
+ # resp.violation_detail.resource_violations[0].network_firewall_invalid_route_configuration_violation.vpc_id #=> String
1026
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.violation_target #=> String
1027
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.route_table_id #=> String
1028
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.vpc_id #=> String
1029
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.violating_routes #=> Array
1030
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.violating_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
1031
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.violating_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
1032
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.violating_routes[0].destination #=> String
1033
+ # resp.violation_detail.resource_violations[0].network_firewall_black_hole_route_detected_violation.violating_routes[0].target #=> String
1034
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.firewall_subnet_id #=> String
1035
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.violating_routes #=> Array
1036
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.violating_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
1037
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.violating_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
1038
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.violating_routes[0].destination #=> String
1039
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.violating_routes[0].target #=> String
1040
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.route_table_id #=> String
1041
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.firewall_endpoint #=> String
1042
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_firewall_routes_violation.vpc_id #=> String
1043
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.gateway_id #=> String
1044
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.violating_routes #=> Array
1045
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.violating_routes[0].destination_type #=> String, one of "IPV4", "IPV6", "PREFIX_LIST"
1046
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.violating_routes[0].target_type #=> String, one of "GATEWAY", "CARRIER_GATEWAY", "INSTANCE", "LOCAL_GATEWAY", "NAT_GATEWAY", "NETWORK_INTERFACE", "VPC_ENDPOINT", "VPC_PEERING_CONNECTION", "EGRESS_ONLY_INTERNET_GATEWAY", "TRANSIT_GATEWAY"
1047
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.violating_routes[0].destination #=> String
1048
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.violating_routes[0].target #=> String
1049
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.route_table_id #=> String
1050
+ # resp.violation_detail.resource_violations[0].network_firewall_unexpected_gateway_routes_violation.vpc_id #=> String
1051
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.violation_target #=> String
1052
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes #=> Array
1053
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].ip_v4_cidr #=> String
1054
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].prefix_list_id #=> String
1055
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].ip_v6_cidr #=> String
1056
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].contributing_subnets #=> Array
1057
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].contributing_subnets[0] #=> String
1058
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].allowed_targets #=> Array
1059
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].allowed_targets[0] #=> String
1060
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.expected_routes[0].route_table_id #=> String
1061
+ # resp.violation_detail.resource_violations[0].network_firewall_missing_expected_routes_violation.vpc_id #=> String
1062
+ # resp.violation_detail.resource_violations[0].dns_rule_group_priority_conflict_violation.violation_target #=> String
1063
+ # resp.violation_detail.resource_violations[0].dns_rule_group_priority_conflict_violation.violation_target_description #=> String
1064
+ # resp.violation_detail.resource_violations[0].dns_rule_group_priority_conflict_violation.conflicting_priority #=> Integer
1065
+ # resp.violation_detail.resource_violations[0].dns_rule_group_priority_conflict_violation.conflicting_policy_id #=> String
1066
+ # resp.violation_detail.resource_violations[0].dns_rule_group_priority_conflict_violation.unavailable_priorities #=> Array
1067
+ # resp.violation_detail.resource_violations[0].dns_rule_group_priority_conflict_violation.unavailable_priorities[0] #=> Integer
1068
+ # resp.violation_detail.resource_violations[0].dns_duplicate_rule_group_violation.violation_target #=> String
1069
+ # resp.violation_detail.resource_violations[0].dns_duplicate_rule_group_violation.violation_target_description #=> String
1070
+ # resp.violation_detail.resource_violations[0].dns_rule_group_limit_exceeded_violation.violation_target #=> String
1071
+ # resp.violation_detail.resource_violations[0].dns_rule_group_limit_exceeded_violation.violation_target_description #=> String
1072
+ # resp.violation_detail.resource_violations[0].dns_rule_group_limit_exceeded_violation.number_of_rule_groups_already_associated #=> Integer
1073
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.description #=> String
1074
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions #=> Array
1075
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].description #=> String
1076
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions #=> Array
1077
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.description #=> String
1078
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.description #=> String
1079
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.destination_cidr_block #=> String
1080
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.destination_prefix_list_id #=> String
1081
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.destination_ipv_6_cidr_block #=> String
1082
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.vpc_endpoint_id.resource_id #=> String
1083
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.vpc_endpoint_id.description #=> String
1084
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.gateway_id.resource_id #=> String
1085
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.gateway_id.description #=> String
1086
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.route_table_id.resource_id #=> String
1087
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_action.route_table_id.description #=> String
1088
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.description #=> String
1089
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.destination_cidr_block #=> String
1090
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.destination_prefix_list_id #=> String
1091
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.destination_ipv_6_cidr_block #=> String
1092
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.gateway_id.resource_id #=> String
1093
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.gateway_id.description #=> String
1094
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.route_table_id.resource_id #=> String
1095
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_action.route_table_id.description #=> String
1096
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_delete_route_action.description #=> String
1097
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_delete_route_action.destination_cidr_block #=> String
1098
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_delete_route_action.destination_prefix_list_id #=> String
1099
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_delete_route_action.destination_ipv_6_cidr_block #=> String
1100
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_delete_route_action.route_table_id.resource_id #=> String
1101
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_delete_route_action.route_table_id.description #=> String
1102
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_copy_route_table_action.description #=> String
1103
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_copy_route_table_action.vpc_id.resource_id #=> String
1104
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_copy_route_table_action.vpc_id.description #=> String
1105
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_copy_route_table_action.route_table_id.resource_id #=> String
1106
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_copy_route_table_action.route_table_id.description #=> String
1107
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_table_association_action.description #=> String
1108
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_table_association_action.association_id.resource_id #=> String
1109
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_table_association_action.association_id.description #=> String
1110
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_table_association_action.route_table_id.resource_id #=> String
1111
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_replace_route_table_association_action.route_table_id.description #=> String
1112
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.description #=> String
1113
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.route_table_id.resource_id #=> String
1114
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.route_table_id.description #=> String
1115
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.subnet_id.resource_id #=> String
1116
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.subnet_id.description #=> String
1117
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.gateway_id.resource_id #=> String
1118
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_associate_route_table_action.gateway_id.description #=> String
1119
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_table_action.description #=> String
1120
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_table_action.vpc_id.resource_id #=> String
1121
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].remediation_action.ec2_create_route_table_action.vpc_id.description #=> String
1122
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].ordered_remediation_actions[0].order #=> Integer
1123
+ # resp.violation_detail.resource_violations[0].possible_remediation_actions.actions[0].is_default_action #=> Boolean
937
1124
  # resp.violation_detail.resource_tags #=> Array
938
1125
  # resp.violation_detail.resource_tags[0].key #=> String
939
1126
  # resp.violation_detail.resource_tags[0].value #=> String
@@ -951,23 +1138,23 @@ module Aws::FMS
951
1138
  # Returns an array of `AppsListDataSummary` objects.
952
1139
  #
953
1140
  # @option params [Boolean] :default_lists
954
- # Specifies whether the lists to retrieve are default lists owned by AWS
1141
+ # Specifies whether the lists to retrieve are default lists owned by
955
1142
  # Firewall Manager.
956
1143
  #
957
1144
  # @option params [String] :next_token
958
1145
  # If you specify a value for `MaxResults` in your list request, and you
959
- # have more objects than the maximum, AWS Firewall Manager returns this
1146
+ # have more objects than the maximum, Firewall Manager returns this
960
1147
  # token in the response. For all but the first request, you provide the
961
1148
  # token returned by the prior request in the request parameters, to
962
1149
  # retrieve the next batch of objects.
963
1150
  #
964
1151
  # @option params [required, Integer] :max_results
965
- # The maximum number of objects that you want AWS Firewall Manager to
966
- # return for this request. If more objects are available, in the
967
- # response, AWS Firewall Manager provides a `NextToken` value that you
968
- # can use in a subsequent call to get the next batch of objects.
1152
+ # The maximum number of objects that you want Firewall Manager to return
1153
+ # for this request. If more objects are available, in the response,
1154
+ # Firewall Manager provides a `NextToken` value that you can use in a
1155
+ # subsequent call to get the next batch of objects.
969
1156
  #
970
- # If you don't specify this, AWS Firewall Manager returns all available
1157
+ # If you don't specify this, Firewall Manager returns all available
971
1158
  # objects.
972
1159
  #
973
1160
  # @return [Types::ListAppsListsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -975,6 +1162,8 @@ module Aws::FMS
975
1162
  # * {Types::ListAppsListsResponse#apps_lists #apps_lists} => Array<Types::AppsListDataSummary>
976
1163
  # * {Types::ListAppsListsResponse#next_token #next_token} => String
977
1164
  #
1165
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1166
+ #
978
1167
  # @example Request syntax with placeholder values
979
1168
  #
980
1169
  # resp = client.list_apps_lists({
@@ -1009,13 +1198,12 @@ module Aws::FMS
1009
1198
  # protected by the specified policy.
1010
1199
  #
1011
1200
  # @option params [required, String] :policy_id
1012
- # The ID of the AWS Firewall Manager policy that you want the details
1013
- # for.
1201
+ # The ID of the Firewall Manager policy that you want the details for.
1014
1202
  #
1015
1203
  # @option params [String] :next_token
1016
1204
  # If you specify a value for `MaxResults` and you have more
1017
1205
  # `PolicyComplianceStatus` objects than the number that you specify for
1018
- # `MaxResults`, AWS Firewall Manager returns a `NextToken` value in the
1206
+ # `MaxResults`, Firewall Manager returns a `NextToken` value in the
1019
1207
  # response that allows you to list another group of
1020
1208
  # `PolicyComplianceStatus` objects. For the second and subsequent
1021
1209
  # `ListComplianceStatus` requests, specify the value of `NextToken` from
@@ -1024,7 +1212,7 @@ module Aws::FMS
1024
1212
  #
1025
1213
  # @option params [Integer] :max_results
1026
1214
  # Specifies the number of `PolicyComplianceStatus` objects that you want
1027
- # AWS Firewall Manager to return for this request. If you have more
1215
+ # Firewall Manager to return for this request. If you have more
1028
1216
  # `PolicyComplianceStatus` objects than the number that you specify for
1029
1217
  # `MaxResults`, the response includes a `NextToken` value that you can
1030
1218
  # use to get another batch of `PolicyComplianceStatus` objects.
@@ -1070,22 +1258,22 @@ module Aws::FMS
1070
1258
  end
1071
1259
 
1072
1260
  # Returns a `MemberAccounts` object that lists the member accounts in
1073
- # the administrator's AWS organization.
1261
+ # the administrator's Amazon Web Services organization.
1074
1262
  #
1075
1263
  # The `ListMemberAccounts` must be submitted by the account that is set
1076
- # as the AWS Firewall Manager administrator.
1264
+ # as the Firewall Manager administrator.
1077
1265
  #
1078
1266
  # @option params [String] :next_token
1079
1267
  # If you specify a value for `MaxResults` and you have more account IDs
1080
- # than the number that you specify for `MaxResults`, AWS Firewall
1081
- # Manager returns a `NextToken` value in the response that allows you to
1082
- # list another group of IDs. For the second and subsequent
1268
+ # than the number that you specify for `MaxResults`, Firewall Manager
1269
+ # returns a `NextToken` value in the response that allows you to list
1270
+ # another group of IDs. For the second and subsequent
1083
1271
  # `ListMemberAccountsRequest` requests, specify the value of `NextToken`
1084
1272
  # from the previous response to get information about another batch of
1085
1273
  # member account IDs.
1086
1274
  #
1087
1275
  # @option params [Integer] :max_results
1088
- # Specifies the number of member account IDs that you want AWS Firewall
1276
+ # Specifies the number of member account IDs that you want Firewall
1089
1277
  # Manager to return for this request. If you have more IDs than the
1090
1278
  # number that you specify for `MaxResults`, the response includes a
1091
1279
  # `NextToken` value that you can use to get another batch of member
@@ -1125,18 +1313,18 @@ module Aws::FMS
1125
1313
  # @option params [String] :next_token
1126
1314
  # If you specify a value for `MaxResults` and you have more
1127
1315
  # `PolicySummary` objects than the number that you specify for
1128
- # `MaxResults`, AWS Firewall Manager returns a `NextToken` value in the
1316
+ # `MaxResults`, Firewall Manager returns a `NextToken` value in the
1129
1317
  # response that allows you to list another group of `PolicySummary`
1130
1318
  # objects. For the second and subsequent `ListPolicies` requests,
1131
1319
  # specify the value of `NextToken` from the previous response to get
1132
1320
  # information about another batch of `PolicySummary` objects.
1133
1321
  #
1134
1322
  # @option params [Integer] :max_results
1135
- # Specifies the number of `PolicySummary` objects that you want AWS
1136
- # Firewall Manager to return for this request. If you have more
1137
- # `PolicySummary` objects than the number that you specify for
1138
- # `MaxResults`, the response includes a `NextToken` value that you can
1139
- # use to get another batch of `PolicySummary` objects.
1323
+ # Specifies the number of `PolicySummary` objects that you want Firewall
1324
+ # Manager to return for this request. If you have more `PolicySummary`
1325
+ # objects than the number that you specify for `MaxResults`, the
1326
+ # response includes a `NextToken` value that you can use to get another
1327
+ # batch of `PolicySummary` objects.
1140
1328
  #
1141
1329
  # @return [Types::ListPoliciesResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1142
1330
  #
@@ -1159,7 +1347,7 @@ module Aws::FMS
1159
1347
  # resp.policy_list[0].policy_id #=> String
1160
1348
  # resp.policy_list[0].policy_name #=> String
1161
1349
  # resp.policy_list[0].resource_type #=> String
1162
- # resp.policy_list[0].security_service_type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL"
1350
+ # resp.policy_list[0].security_service_type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL", "DNS_FIREWALL"
1163
1351
  # resp.policy_list[0].remediation_enabled #=> Boolean
1164
1352
  # resp.next_token #=> String
1165
1353
  #
@@ -1175,23 +1363,23 @@ module Aws::FMS
1175
1363
  # Returns an array of `ProtocolsListDataSummary` objects.
1176
1364
  #
1177
1365
  # @option params [Boolean] :default_lists
1178
- # Specifies whether the lists to retrieve are default lists owned by AWS
1366
+ # Specifies whether the lists to retrieve are default lists owned by
1179
1367
  # Firewall Manager.
1180
1368
  #
1181
1369
  # @option params [String] :next_token
1182
1370
  # If you specify a value for `MaxResults` in your list request, and you
1183
- # have more objects than the maximum, AWS Firewall Manager returns this
1371
+ # have more objects than the maximum, Firewall Manager returns this
1184
1372
  # token in the response. For all but the first request, you provide the
1185
1373
  # token returned by the prior request in the request parameters, to
1186
1374
  # retrieve the next batch of objects.
1187
1375
  #
1188
1376
  # @option params [required, Integer] :max_results
1189
- # The maximum number of objects that you want AWS Firewall Manager to
1190
- # return for this request. If more objects are available, in the
1191
- # response, AWS Firewall Manager provides a `NextToken` value that you
1192
- # can use in a subsequent call to get the next batch of objects.
1377
+ # The maximum number of objects that you want Firewall Manager to return
1378
+ # for this request. If more objects are available, in the response,
1379
+ # Firewall Manager provides a `NextToken` value that you can use in a
1380
+ # subsequent call to get the next batch of objects.
1193
1381
  #
1194
- # If you don't specify this, AWS Firewall Manager returns all available
1382
+ # If you don't specify this, Firewall Manager returns all available
1195
1383
  # objects.
1196
1384
  #
1197
1385
  # @return [Types::ListProtocolsListsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -1199,6 +1387,8 @@ module Aws::FMS
1199
1387
  # * {Types::ListProtocolsListsResponse#protocols_lists #protocols_lists} => Array<Types::ProtocolsListDataSummary>
1200
1388
  # * {Types::ListProtocolsListsResponse#next_token #next_token} => String
1201
1389
  #
1390
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1391
+ #
1202
1392
  # @example Request syntax with placeholder values
1203
1393
  #
1204
1394
  # resp = client.list_protocols_lists({
@@ -1226,11 +1416,12 @@ module Aws::FMS
1226
1416
  req.send_request(options)
1227
1417
  end
1228
1418
 
1229
- # Retrieves the list of tags for the specified AWS resource.
1419
+ # Retrieves the list of tags for the specified Amazon Web Services
1420
+ # resource.
1230
1421
  #
1231
1422
  # @option params [required, String] :resource_arn
1232
1423
  # The Amazon Resource Name (ARN) of the resource to return tags for. The
1233
- # AWS Firewall Manager resources that support tagging are policies,
1424
+ # Firewall Manager resources that support tagging are policies,
1234
1425
  # applications lists, and protocols lists.
1235
1426
  #
1236
1427
  # @return [Types::ListTagsForResourceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -1258,11 +1449,10 @@ module Aws::FMS
1258
1449
  req.send_request(options)
1259
1450
  end
1260
1451
 
1261
- # Creates an AWS Firewall Manager applications list.
1452
+ # Creates an Firewall Manager applications list.
1262
1453
  #
1263
1454
  # @option params [required, Types::AppsListData] :apps_list
1264
- # The details of the AWS Firewall Manager applications list to be
1265
- # created.
1455
+ # The details of the Firewall Manager applications list to be created.
1266
1456
  #
1267
1457
  # @option params [Array<Types::Tag>] :tag_list
1268
1458
  # The tags associated with the resource.
@@ -1334,12 +1524,12 @@ module Aws::FMS
1334
1524
  end
1335
1525
 
1336
1526
  # Designates the IAM role and Amazon Simple Notification Service (SNS)
1337
- # topic that AWS Firewall Manager uses to record SNS logs.
1527
+ # topic that Firewall Manager uses to record SNS logs.
1338
1528
  #
1339
1529
  # To perform this action outside of the console, you must configure the
1340
1530
  # SNS topic to allow the Firewall Manager role `AWSServiceRoleForFMS` to
1341
1531
  # publish SNS logs. For more information, see [Firewall Manager required
1342
- # permissions for API actions][1] in the *AWS Firewall Manager Developer
1532
+ # permissions for API actions][1] in the *Firewall Manager Developer
1343
1533
  # Guide*.
1344
1534
  #
1345
1535
  #
@@ -1348,11 +1538,11 @@ module Aws::FMS
1348
1538
  #
1349
1539
  # @option params [required, String] :sns_topic_arn
1350
1540
  # The Amazon Resource Name (ARN) of the SNS topic that collects
1351
- # notifications from AWS Firewall Manager.
1541
+ # notifications from Firewall Manager.
1352
1542
  #
1353
1543
  # @option params [required, String] :sns_role_name
1354
1544
  # The Amazon Resource Name (ARN) of the IAM role that allows Amazon SNS
1355
- # to record AWS Firewall Manager activity.
1545
+ # to record Firewall Manager activity.
1356
1546
  #
1357
1547
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1358
1548
  #
@@ -1372,24 +1562,27 @@ module Aws::FMS
1372
1562
  req.send_request(options)
1373
1563
  end
1374
1564
 
1375
- # Creates an AWS Firewall Manager policy.
1565
+ # Creates an Firewall Manager policy.
1376
1566
  #
1377
1567
  # Firewall Manager provides the following types of policies:
1378
1568
  #
1379
- # * An AWS WAF policy (type WAFV2), which defines rule groups to run
1380
- # first in the corresponding AWS WAF web ACL and rule groups to run
1381
- # last in the web ACL.
1569
+ # * An WAF policy (type WAFV2), which defines rule groups to run first
1570
+ # in the corresponding WAF web ACL and rule groups to run last in the
1571
+ # web ACL.
1382
1572
  #
1383
- # * An AWS WAF Classic policy (type WAF), which defines a rule group.
1573
+ # * An WAF Classic policy (type WAF), which defines a rule group.
1384
1574
  #
1385
1575
  # * A Shield Advanced policy, which applies Shield Advanced protection
1386
1576
  # to specified accounts and resources.
1387
1577
  #
1388
1578
  # * A security group policy, which manages VPC security groups across
1389
- # your AWS organization.
1579
+ # your Amazon Web Services organization.
1580
+ #
1581
+ # * An Network Firewall policy, which provides firewall rules to filter
1582
+ # network traffic in specified Amazon VPCs.
1390
1583
  #
1391
- # * An AWS Network Firewall policy, which provides firewall rules to
1392
- # filter network traffic in specified Amazon VPCs.
1584
+ # * A DNS Firewall policy, which provides Route 53 Resolver DNS Firewall
1585
+ # rules to filter DNS queries for specified VPCs.
1393
1586
  #
1394
1587
  # Each policy is specific to one of the types. If you want to enforce
1395
1588
  # more than one policy type across accounts, create multiple policies.
@@ -1404,10 +1597,10 @@ module Aws::FMS
1404
1597
  # [1]: https://docs.aws.amazon.com/waf/latest/DDOSAPIReference/API_CreateSubscription.html
1405
1598
  #
1406
1599
  # @option params [required, Types::Policy] :policy
1407
- # The details of the AWS Firewall Manager policy to be created.
1600
+ # The details of the Firewall Manager policy to be created.
1408
1601
  #
1409
1602
  # @option params [Array<Types::Tag>] :tag_list
1410
- # The tags to add to the AWS resource.
1603
+ # The tags to add to the Amazon Web Services resource.
1411
1604
  #
1412
1605
  # @return [Types::PutPolicyResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1413
1606
  #
@@ -1422,7 +1615,7 @@ module Aws::FMS
1422
1615
  # policy_name: "ResourceName", # required
1423
1616
  # policy_update_token: "PolicyUpdateToken",
1424
1617
  # security_service_policy_data: { # required
1425
- # type: "WAF", # required, accepts WAF, WAFV2, SHIELD_ADVANCED, SECURITY_GROUPS_COMMON, SECURITY_GROUPS_CONTENT_AUDIT, SECURITY_GROUPS_USAGE_AUDIT, NETWORK_FIREWALL
1618
+ # type: "WAF", # required, accepts WAF, WAFV2, SHIELD_ADVANCED, SECURITY_GROUPS_COMMON, SECURITY_GROUPS_CONTENT_AUDIT, SECURITY_GROUPS_USAGE_AUDIT, NETWORK_FIREWALL, DNS_FIREWALL
1426
1619
  # managed_service_data: "ManagedServiceData",
1427
1620
  # },
1428
1621
  # resource_type: "ResourceType", # required
@@ -1455,7 +1648,7 @@ module Aws::FMS
1455
1648
  # resp.policy.policy_id #=> String
1456
1649
  # resp.policy.policy_name #=> String
1457
1650
  # resp.policy.policy_update_token #=> String
1458
- # resp.policy.security_service_policy_data.type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL"
1651
+ # resp.policy.security_service_policy_data.type #=> String, one of "WAF", "WAFV2", "SHIELD_ADVANCED", "SECURITY_GROUPS_COMMON", "SECURITY_GROUPS_CONTENT_AUDIT", "SECURITY_GROUPS_USAGE_AUDIT", "NETWORK_FIREWALL", "DNS_FIREWALL"
1459
1652
  # resp.policy.security_service_policy_data.managed_service_data #=> String
1460
1653
  # resp.policy.resource_type #=> String
1461
1654
  # resp.policy.resource_type_list #=> Array
@@ -1482,10 +1675,10 @@ module Aws::FMS
1482
1675
  req.send_request(options)
1483
1676
  end
1484
1677
 
1485
- # Creates an AWS Firewall Manager protocols list.
1678
+ # Creates an Firewall Manager protocols list.
1486
1679
  #
1487
1680
  # @option params [required, Types::ProtocolsListData] :protocols_list
1488
- # The details of the AWS Firewall Manager protocols list to be created.
1681
+ # The details of the Firewall Manager protocols list to be created.
1489
1682
  #
1490
1683
  # @option params [Array<Types::Tag>] :tag_list
1491
1684
  # The tags associated with the resource.
@@ -1540,11 +1733,11 @@ module Aws::FMS
1540
1733
  req.send_request(options)
1541
1734
  end
1542
1735
 
1543
- # Adds one or more tags to an AWS resource.
1736
+ # Adds one or more tags to an Amazon Web Services resource.
1544
1737
  #
1545
1738
  # @option params [required, String] :resource_arn
1546
1739
  # The Amazon Resource Name (ARN) of the resource to return tags for. The
1547
- # AWS Firewall Manager resources that support tagging are policies,
1740
+ # Firewall Manager resources that support tagging are policies,
1548
1741
  # applications lists, and protocols lists.
1549
1742
  #
1550
1743
  # @option params [required, Array<Types::Tag>] :tag_list
@@ -1573,11 +1766,11 @@ module Aws::FMS
1573
1766
  req.send_request(options)
1574
1767
  end
1575
1768
 
1576
- # Removes one or more tags from an AWS resource.
1769
+ # Removes one or more tags from an Amazon Web Services resource.
1577
1770
  #
1578
1771
  # @option params [required, String] :resource_arn
1579
1772
  # The Amazon Resource Name (ARN) of the resource to return tags for. The
1580
- # AWS Firewall Manager resources that support tagging are policies,
1773
+ # Firewall Manager resources that support tagging are policies,
1581
1774
  # applications lists, and protocols lists.
1582
1775
  #
1583
1776
  # @option params [required, Array<String>] :tag_keys
@@ -1614,7 +1807,7 @@ module Aws::FMS
1614
1807
  params: params,
1615
1808
  config: config)
1616
1809
  context[:gem_name] = 'aws-sdk-fms'
1617
- context[:gem_version] = '1.34.0'
1810
+ context[:gem_version] = '1.38.0'
1618
1811
  Seahorse::Client::Request.new(handlers, context)
1619
1812
  end
1620
1813