From c7648f3aa3710267ef2763332b8787343c1f6016 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Sat, 10 Aug 2024 22:41:17 -0700 Subject: [PATCH 1/9] Update MQL docs Pull in some cnquery improvements Signed-off-by: Tim Smith --- docs/mql/resources/aws-pack/aws.rds.md | 10 ++++++---- docs/mql/resources/aws-pack/aws.vpc.md | 1 + .../resources/google-workspace-pack/googleworkspace.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.configmap.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.cronjob.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.customresource.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.daemonset.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.deployment.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.ephemeralcontainer.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.ingress.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.initcontainer.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.job.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.namespace.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.networkpolicy.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.node.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.pod.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.podsecuritypolicy.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.rbac.clusterrole.md | 4 ++++ .../resources/k8s-pack/k8s.rbac.clusterrolebinding.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.rbac.role.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.rbac.rolebinding.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.replicaset.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.secret.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.service.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.serviceaccount.md | 4 ++++ docs/mql/resources/k8s-pack/k8s.statefulset.md | 4 ++++ docs/mql/resources/oci-pack/oci.compartment.md | 4 ++++ docs/mql/resources/oci-pack/oci.compute.image.md | 4 ++++ docs/mql/resources/oci-pack/oci.compute.instance.md | 4 ++++ docs/mql/resources/oci-pack/oci.compute.md | 4 ++++ docs/mql/resources/oci-pack/oci.identity.group.md | 4 ++++ docs/mql/resources/oci-pack/oci.identity.policy.md | 4 ++++ docs/mql/resources/oci-pack/oci.identity.user.md | 4 ++++ docs/mql/resources/oci-pack/oci.network.md | 4 ++++ .../mql/resources/oci-pack/oci.network.securitylist.md | 4 ++++ docs/mql/resources/oci-pack/oci.network.vcn.md | 4 ++++ .../mql/resources/oci-pack/oci.objectstorage.bucket.md | 4 ++++ docs/mql/resources/oci-pack/oci.objectstorage.md | 4 ++++ docs/mql/resources/oci-pack/oci.region.md | 5 +++++ docs/mql/resources/oci-pack/oci.tenancy.md | 4 ++++ 41 files changed, 164 insertions(+), 4 deletions(-) diff --git a/docs/mql/resources/aws-pack/aws.rds.md b/docs/mql/resources/aws-pack/aws.rds.md index 0ead4393d..06086c482 100644 --- a/docs/mql/resources/aws-pack/aws.rds.md +++ b/docs/mql/resources/aws-pack/aws.rds.md @@ -20,10 +20,12 @@ Use the `aws.rds` resource to assess the configuration of AWS RDS deployments. T **Fields** -| ID | TYPE | DESCRIPTION | -| ----------- | ----------------------------------------------------- | ----------------------------- | -| dbInstances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances | -| dbClusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | List of RDS database clusters | +| ID | TYPE | DESCRIPTION | +| ----------- | ----------------------------------------------------- | ----------------------------------- | +| dbInstances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | Deprecated. Use `instances` instead | +| instances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances | +| dbClusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | Deprecated: Use `clusters` instead | +| clusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | List of RDS database clusters | **Examples** diff --git a/docs/mql/resources/aws-pack/aws.vpc.md b/docs/mql/resources/aws-pack/aws.vpc.md index 2b8ac0178..5294e5c6c 100644 --- a/docs/mql/resources/aws-pack/aws.vpc.md +++ b/docs/mql/resources/aws-pack/aws.vpc.md @@ -22,6 +22,7 @@ Amazon Virtual Private Cloud (VPC) | ------------------ | ------------------------------------------------------------------- | ------------------------------------------------------------------------------------- | | arn | string | ARN of the VPC | | id | string | ID of the VPC | +| name | string | Name of the VPC | | cidrBlock | string | IPv4 CIDR block of the VPC | | state | string | State of the VPC: pending or available | | isDefault | bool | Whether the VPC is the default VPC | diff --git a/docs/mql/resources/google-workspace-pack/googleworkspace.md b/docs/mql/resources/google-workspace-pack/googleworkspace.md index 1505679e2..51aa1dc9d 100644 --- a/docs/mql/resources/google-workspace-pack/googleworkspace.md +++ b/docs/mql/resources/google-workspace-pack/googleworkspace.md @@ -23,3 +23,7 @@ Google Workspace | roles | [][googleworkspace.role](googleworkspace.role.md) | Retrieves a list of all roles for the Google Workspace account | | connectedApps | [][googleworkspace.connectedApp](googleworkspace.connectedapp.md) | Retrieves a list of all apps for the Google Workspace account | | calendars | [][googleworkspace.calendar](googleworkspace.calendar.md) | Retrieves a list of all calendars for the Google Workspace account | + +**References** + +- [Google Workspace Knowledge Center](https://knowledge.workspace.google.com/) diff --git a/docs/mql/resources/k8s-pack/k8s.configmap.md b/docs/mql/resources/k8s-pack/k8s.configmap.md index dc8e862e4..db851a3c5 100644 --- a/docs/mql/resources/k8s-pack/k8s.configmap.md +++ b/docs/mql/resources/k8s-pack/k8s.configmap.md @@ -31,3 +31,7 @@ Kubernetes ConfigMap | created | time | Kubernetes object creation timestamp | | manifest | dict | Full resource manifest | | data | map[string]string | Configuration data | + +**References** + +- [ConfigMaps Documentation](https://kubernetes.io/docs/concepts/configuration/configmap/) diff --git a/docs/mql/resources/k8s-pack/k8s.cronjob.md b/docs/mql/resources/k8s-pack/k8s.cronjob.md index d0002e38c..b416c999c 100644 --- a/docs/mql/resources/k8s-pack/k8s.cronjob.md +++ b/docs/mql/resources/k8s-pack/k8s.cronjob.md @@ -33,3 +33,7 @@ Kubernetes CronJob | podSpec | dict | Pod description | | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | + +**References** + +- [CronJob Documentation](https://kubernetes.io/docs/concepts/workloads/controllers/cron-jobs/) diff --git a/docs/mql/resources/k8s-pack/k8s.customresource.md b/docs/mql/resources/k8s-pack/k8s.customresource.md index 6bf4b1a8a..7ac37d52c 100644 --- a/docs/mql/resources/k8s-pack/k8s.customresource.md +++ b/docs/mql/resources/k8s-pack/k8s.customresource.md @@ -30,3 +30,7 @@ Kubernetes CustomResource | kind | string | Kubernetes object type | | created | time | Kubernetes object creation timestamp | | manifest | dict | Full resource manifest | + +**References** + +- [Custom Resources Documentation](https://kubernetes.io/docs/concepts/extend-kubernetes/api-extension/custom-resources/) diff --git a/docs/mql/resources/k8s-pack/k8s.daemonset.md b/docs/mql/resources/k8s-pack/k8s.daemonset.md index f98eddb3b..c18e2480e 100644 --- a/docs/mql/resources/k8s-pack/k8s.daemonset.md +++ b/docs/mql/resources/k8s-pack/k8s.daemonset.md @@ -33,3 +33,7 @@ Kubernetes DaemonSet | podSpec | dict | Pod description | | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | + +**References** + +- [DaemonSet Documentation](https://kubernetes.io/docs/concepts/workloads/controllers/daemonset/) diff --git a/docs/mql/resources/k8s-pack/k8s.deployment.md b/docs/mql/resources/k8s-pack/k8s.deployment.md index f4b325298..325ec1a04 100644 --- a/docs/mql/resources/k8s-pack/k8s.deployment.md +++ b/docs/mql/resources/k8s-pack/k8s.deployment.md @@ -33,3 +33,7 @@ Kubernetes Deployment | podSpec | dict | Pod description | | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | + +**References** + +- [Deployments Documentation](https://kubernetes.io/docs/concepts/workloads/controllers/deployment/) diff --git a/docs/mql/resources/k8s-pack/k8s.ephemeralcontainer.md b/docs/mql/resources/k8s-pack/k8s.ephemeralcontainer.md index 58e854977..3c6a6150f 100644 --- a/docs/mql/resources/k8s-pack/k8s.ephemeralcontainer.md +++ b/docs/mql/resources/k8s-pack/k8s.ephemeralcontainer.md @@ -35,3 +35,7 @@ Kubernetes ephemeral container | tty | bool | Whether this container should allocate a TTY for itself | | env | dict | env variables | | envFrom | dict | envFrom settings | + +**References** + +- [Ephemeral Containers Documentation](https://kubernetes.io/docs/concepts/workloads/pods/ephemeral-containers/) diff --git a/docs/mql/resources/k8s-pack/k8s.ingress.md b/docs/mql/resources/k8s-pack/k8s.ingress.md index 98d7777d8..abd1f8be2 100644 --- a/docs/mql/resources/k8s-pack/k8s.ingress.md +++ b/docs/mql/resources/k8s-pack/k8s.ingress.md @@ -32,3 +32,7 @@ Kubernetes Ingress | manifest | dict | Full resource manifest | | rules | [][k8s.ingressrule](k8s.ingressrule.md) | Ingress rules | | tls | [][k8s.ingresstls](k8s.ingresstls.md) | Ingress TLS data | + +**References** + +- [Ingress Documentation](https://kubernetes.io/docs/concepts/services-networking/ingress/) diff --git a/docs/mql/resources/k8s-pack/k8s.initcontainer.md b/docs/mql/resources/k8s-pack/k8s.initcontainer.md index 4190849ca..2c856733e 100644 --- a/docs/mql/resources/k8s-pack/k8s.initcontainer.md +++ b/docs/mql/resources/k8s-pack/k8s.initcontainer.md @@ -36,3 +36,7 @@ Kubernetes init container | tty | bool | Whether this container should allocate a TTY for itself | | env | dict | env variables | | envFrom | dict | envFrom settings | + +**References** + +- [Init Containers Documentation](https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) diff --git a/docs/mql/resources/k8s-pack/k8s.job.md b/docs/mql/resources/k8s-pack/k8s.job.md index 1bc01cfda..519b9d030 100644 --- a/docs/mql/resources/k8s-pack/k8s.job.md +++ b/docs/mql/resources/k8s-pack/k8s.job.md @@ -33,3 +33,7 @@ Kubernetes Job | podSpec | dict | Pod description | | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | + +**References** + +- [Jobs Documentation](https://kubernetes.io/docs/concepts/workloads/controllers/job/) diff --git a/docs/mql/resources/k8s-pack/k8s.md b/docs/mql/resources/k8s-pack/k8s.md index 1a714033f..ab3a61203 100644 --- a/docs/mql/resources/k8s-pack/k8s.md +++ b/docs/mql/resources/k8s-pack/k8s.md @@ -93,3 +93,7 @@ Query network policies ```coffee k8s.networkPolicies { name manifest } ``` + +**References** + +- [Kubernetes Documentation](https://kubernetes.io/docs/home/) diff --git a/docs/mql/resources/k8s-pack/k8s.namespace.md b/docs/mql/resources/k8s-pack/k8s.namespace.md index aa244caf3..8b39b8577 100644 --- a/docs/mql/resources/k8s-pack/k8s.namespace.md +++ b/docs/mql/resources/k8s-pack/k8s.namespace.md @@ -28,3 +28,7 @@ Kubernetes namespace | kind | string | Kubernetes object type | | labels | map[string]string | Kubernetes labels | | annotations | map[string]string | Kubernetes annotations | + +**References** + +- [Namespaces Documentation](https://kubernetes.io/docs/concepts/overview/working-with-objects/namespaces/) diff --git a/docs/mql/resources/k8s-pack/k8s.networkpolicy.md b/docs/mql/resources/k8s-pack/k8s.networkpolicy.md index d799dfe75..637ae623a 100644 --- a/docs/mql/resources/k8s-pack/k8s.networkpolicy.md +++ b/docs/mql/resources/k8s-pack/k8s.networkpolicy.md @@ -31,3 +31,7 @@ Kubernetes Network Policy | created | time | Kubernetes object creation timestamp | | manifest | dict | Full resource manifest | | spec | dict | Network policy spec | + +**References** + +- [Network Policies Documentation](https://kubernetes.io/docs/concepts/services-networking/network-policies/) diff --git a/docs/mql/resources/k8s-pack/k8s.node.md b/docs/mql/resources/k8s-pack/k8s.node.md index 48af3ee3a..575775ddb 100644 --- a/docs/mql/resources/k8s-pack/k8s.node.md +++ b/docs/mql/resources/k8s-pack/k8s.node.md @@ -27,3 +27,7 @@ Kubernetes node | resourceVersion | string | Kubernetes resource version | | name | string | Plural name of the resource | | kind | string | Kubernetes object type | + +**References** + +- [Nodes Documentation](https://kubernetes.io/docs/concepts/architecture/nodes/) diff --git a/docs/mql/resources/k8s-pack/k8s.pod.md b/docs/mql/resources/k8s-pack/k8s.pod.md index 189d71898..0ce339717 100644 --- a/docs/mql/resources/k8s-pack/k8s.pod.md +++ b/docs/mql/resources/k8s-pack/k8s.pod.md @@ -36,3 +36,7 @@ Kubernetes Pod | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | | node | [k8s.node](k8s.node.md) | Node the pod runs on | + +**References** + +- [Pods Documentation](https://kubernetes.io/docs/concepts/workloads/pods/) diff --git a/docs/mql/resources/k8s-pack/k8s.podsecuritypolicy.md b/docs/mql/resources/k8s-pack/k8s.podsecuritypolicy.md index efb66be36..df1ea66a9 100644 --- a/docs/mql/resources/k8s-pack/k8s.podsecuritypolicy.md +++ b/docs/mql/resources/k8s-pack/k8s.podsecuritypolicy.md @@ -30,3 +30,7 @@ Kubernetes PodSecurityPolicy (deprecated as of Kubernetes v1.21) | created | time | Kubernetes object creation timestamp | | manifest | dict | Full resource manifest | | spec | dict | Policy Spec | + +**References** + +- [Pod Security Policies Documentation](https://kubernetes.io/docs/concepts/security/pod-security-policy/) diff --git a/docs/mql/resources/k8s-pack/k8s.rbac.clusterrole.md b/docs/mql/resources/k8s-pack/k8s.rbac.clusterrole.md index 2c443561d..68b984d65 100644 --- a/docs/mql/resources/k8s-pack/k8s.rbac.clusterrole.md +++ b/docs/mql/resources/k8s-pack/k8s.rbac.clusterrole.md @@ -31,3 +31,7 @@ Kubernetes ClusterRole | manifest | dict | Full resource manifest | | rules | []dict | ClusterRole rules | | aggregationRule | dict | ClusterRole aggregation rule | + +**References** + +- [Using RBAC Authorization Documentation](https://kubernetes.io/docs/reference/access-authn-authz/rbac/#rolebinding-and-clusterrolebinding) diff --git a/docs/mql/resources/k8s-pack/k8s.rbac.clusterrolebinding.md b/docs/mql/resources/k8s-pack/k8s.rbac.clusterrolebinding.md index 6e76e23c4..fe4083e82 100644 --- a/docs/mql/resources/k8s-pack/k8s.rbac.clusterrolebinding.md +++ b/docs/mql/resources/k8s-pack/k8s.rbac.clusterrolebinding.md @@ -31,3 +31,7 @@ Kubernetes ClusterRoleBinding | manifest | dict | Full resource manifest | | subjects | []dict | References to the objects the role applies to | | roleRef | dict | ClusterRole in the global namespace | + +**References** + +- [Using RBAC Authorization Documentation](https://kubernetes.io/docs/reference/access-authn-authz/rbac/#rolebinding-and-clusterrolebinding) diff --git a/docs/mql/resources/k8s-pack/k8s.rbac.role.md b/docs/mql/resources/k8s-pack/k8s.rbac.role.md index 40e4ccb58..c41a0d14e 100644 --- a/docs/mql/resources/k8s-pack/k8s.rbac.role.md +++ b/docs/mql/resources/k8s-pack/k8s.rbac.role.md @@ -31,3 +31,7 @@ Kubernetes Role | created | time | Kubernetes object creation timestamp | | manifest | dict | Full resource manifest | | rules | []dict | Cluster Role Rules | + +**References** + +- [Using RBAC Authorization Documentation](https://kubernetes.io/docs/reference/access-authn-authz/rbac/#rolebinding-and-clusterrolebinding) diff --git a/docs/mql/resources/k8s-pack/k8s.rbac.rolebinding.md b/docs/mql/resources/k8s-pack/k8s.rbac.rolebinding.md index 46b4f7354..c53f07859 100644 --- a/docs/mql/resources/k8s-pack/k8s.rbac.rolebinding.md +++ b/docs/mql/resources/k8s-pack/k8s.rbac.rolebinding.md @@ -32,3 +32,7 @@ Kubernetes RoleBinding | manifest | dict | Full resource manifest | | subjects | []dict | Subjects holds references to the objects the role applies to | | roleRef | dict | RoleRef can only reference a ClusterRole in the global namespace | + +**References** + +- [Using RBAC Authorization Documentation](https://kubernetes.io/docs/reference/access-authn-authz/rbac/#rolebinding-and-clusterrolebinding) diff --git a/docs/mql/resources/k8s-pack/k8s.replicaset.md b/docs/mql/resources/k8s-pack/k8s.replicaset.md index ff40fc7a2..e5d9b2e82 100644 --- a/docs/mql/resources/k8s-pack/k8s.replicaset.md +++ b/docs/mql/resources/k8s-pack/k8s.replicaset.md @@ -33,3 +33,7 @@ Kubernetes ReplicaSet | podSpec | dict | Pod description | | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | + +**References** + +- [ReplicaSet Documentation](https://kubernetes.io/docs/reference/access-authn-authz/rbac/#rolebinding-and-clusterrolebinding) diff --git a/docs/mql/resources/k8s-pack/k8s.secret.md b/docs/mql/resources/k8s-pack/k8s.secret.md index 692052274..480d4c595 100644 --- a/docs/mql/resources/k8s-pack/k8s.secret.md +++ b/docs/mql/resources/k8s-pack/k8s.secret.md @@ -32,3 +32,7 @@ Kubernetes Secret | manifest | dict | Full resource manifest | | type | string | Secret type | | certificates | []network.certificate | Secret certificates | + +**References** + +- [Secrets Documentation](https://kubernetes.io/docs/concepts/configuration/secret/) diff --git a/docs/mql/resources/k8s-pack/k8s.service.md b/docs/mql/resources/k8s-pack/k8s.service.md index 0e621bfda..e111294ae 100644 --- a/docs/mql/resources/k8s-pack/k8s.service.md +++ b/docs/mql/resources/k8s-pack/k8s.service.md @@ -31,3 +31,7 @@ Kubernetes Service | created | time | Kubernetes object creation timestamp | | manifest | dict | Full resource manifest | | spec | dict | Service Spec | + +**References** + +- [Service Documentation](https://kubernetes.io/docs/concepts/services-networking/service/) diff --git a/docs/mql/resources/k8s-pack/k8s.serviceaccount.md b/docs/mql/resources/k8s-pack/k8s.serviceaccount.md index ebfa5d7da..72efaf1c6 100644 --- a/docs/mql/resources/k8s-pack/k8s.serviceaccount.md +++ b/docs/mql/resources/k8s-pack/k8s.serviceaccount.md @@ -33,3 +33,7 @@ Kubernetes service account | secrets | []dict | List of secrets that Pods running using this service account are allowed to use | | imagePullSecrets | []dict | List of references to secrets in the same namespace to use for pulling any images | | automountServiceAccountToken | bool | Whether pods running as this service account should have an API token automatically mounted | + +**References** + +- [Service Accounts Documentation](https://kubernetes.io/docs/concepts/security/service-accounts/) diff --git a/docs/mql/resources/k8s-pack/k8s.statefulset.md b/docs/mql/resources/k8s-pack/k8s.statefulset.md index 78ff61bdc..96bc2277f 100644 --- a/docs/mql/resources/k8s-pack/k8s.statefulset.md +++ b/docs/mql/resources/k8s-pack/k8s.statefulset.md @@ -33,3 +33,7 @@ Kubernetes StatefulSet | podSpec | dict | Pod description | | initContainers | [][k8s.initContainer](k8s.initcontainer.md) | Init containers | | containers | [][k8s.container](k8s.container.md) | Contained containers | + +**References** + +- [StatefulSets Documentation](https://kubernetes.io/docs/concepts/workloads/controllers/statefulset/) diff --git a/docs/mql/resources/oci-pack/oci.compartment.md b/docs/mql/resources/oci-pack/oci.compartment.md index 8a03ad80e..aaeb37dc0 100644 --- a/docs/mql/resources/oci-pack/oci.compartment.md +++ b/docs/mql/resources/oci-pack/oci.compartment.md @@ -21,3 +21,7 @@ Oracle Cloud Infrastructure (OCI) compartment | description | string | Description of the compartment | | created | time | Time when the compartment was created | | state | string | Compartment state | + +**References** + +- [What is a Compartment?](https://docs.oracle.com/en/cloud/foundation/cloud_architecture/governance/compartments.html) diff --git a/docs/mql/resources/oci-pack/oci.compute.image.md b/docs/mql/resources/oci-pack/oci.compute.image.md index db71e4f83..f90df0942 100644 --- a/docs/mql/resources/oci-pack/oci.compute.image.md +++ b/docs/mql/resources/oci-pack/oci.compute.image.md @@ -21,3 +21,7 @@ Oracle Cloud Infrastructure (OCI) Compute image | region | [oci.region](oci.region.md) | Region | | created | time | Time when the image was created | | state | string | Image state | + +**References** + +- [Platform Images](https://docs.oracle.com/en-us/iaas/Content/Compute/References/images.htm) diff --git a/docs/mql/resources/oci-pack/oci.compute.instance.md b/docs/mql/resources/oci-pack/oci.compute.instance.md index de7a37b08..86974b9e2 100644 --- a/docs/mql/resources/oci-pack/oci.compute.instance.md +++ b/docs/mql/resources/oci-pack/oci.compute.instance.md @@ -21,3 +21,7 @@ Oracle Cloud Infrastructure (OCI) Compute instance | region | [oci.region](oci.region.md) | Region | | created | time | Time when the instance was created | | state | string | Instance state | + +**References** + +- [Working with Instances](https://docs.oracle.com/en-us/iaas/Content/Compute/Tasks/instances.htm) diff --git a/docs/mql/resources/oci-pack/oci.compute.md b/docs/mql/resources/oci-pack/oci.compute.md index 51d917e5e..d046b544f 100644 --- a/docs/mql/resources/oci-pack/oci.compute.md +++ b/docs/mql/resources/oci-pack/oci.compute.md @@ -18,3 +18,7 @@ Oracle Cloud Infrastructure (OCI) Compute | --------- | --------------------------------------------------------- | ----------- | | instances | [][oci.compute.instance](oci.compute.instance.md) | Instances | | images | [][oci.compute.image](oci.compute.image.md) | Images | + +**References** + +- [Compute](https://docs.oracle.com/en-us/iaas/Content/Compute/home.htm) diff --git a/docs/mql/resources/oci-pack/oci.identity.group.md b/docs/mql/resources/oci-pack/oci.identity.group.md index 993b84571..cff165719 100644 --- a/docs/mql/resources/oci-pack/oci.identity.group.md +++ b/docs/mql/resources/oci-pack/oci.identity.group.md @@ -22,3 +22,7 @@ Oracle Cloud Infrastructure (OCI) collection of users | description | string | Description of the user | | created | time | Time when the user was created | | state | string | Instance state | + +**References** + +- [Managing Groups](https://docs.oracle.com/en-us/iaas/Content/Identity/Tasks/managinggroups.htm) diff --git a/docs/mql/resources/oci-pack/oci.identity.policy.md b/docs/mql/resources/oci-pack/oci.identity.policy.md index 0d7a5d0e1..73d459acd 100644 --- a/docs/mql/resources/oci-pack/oci.identity.policy.md +++ b/docs/mql/resources/oci-pack/oci.identity.policy.md @@ -23,3 +23,7 @@ Policy that specifies the type of access a group has to the resources in a compa | created | time | Time when the policy was created | | state | string | Instance state | | statements | []string | Policy statements | + +**References** + +- [Managing Policies](https://docs.oracle.com/en-us/iaas/Content/Identity/Tasks/managingpolicies.htm) diff --git a/docs/mql/resources/oci-pack/oci.identity.user.md b/docs/mql/resources/oci-pack/oci.identity.user.md index bfd9a6164..692231e09 100644 --- a/docs/mql/resources/oci-pack/oci.identity.user.md +++ b/docs/mql/resources/oci-pack/oci.identity.user.md @@ -32,3 +32,7 @@ Oracle Cloud Infrastructure (OCI) identity user | customerSecretKeys | [][oci.identity.customerSecretKey](oci.identity.customersecretkey.md) | Customer secret keys | | authTokens | [][oci.identity.authToken](oci.identity.authtoken.md) | Auth tokens | | groups | [][oci.identity.group](oci.identity.group.md) | User groups | + +**References** + +- [Managing Users](https://docs.oracle.com/en-us/iaas/Content/Identity/Tasks/managingusers.htm) diff --git a/docs/mql/resources/oci-pack/oci.network.md b/docs/mql/resources/oci-pack/oci.network.md index 391a149fc..4f9f09125 100644 --- a/docs/mql/resources/oci-pack/oci.network.md +++ b/docs/mql/resources/oci-pack/oci.network.md @@ -18,3 +18,7 @@ Oracle Cloud Infrastructure (OCI) Networking | ------------- | ----------------------------------------------------------------- | ---------------------- | | vcns | [][oci.network.vcn](oci.network.vcn.md) | Virtual Cloud Networks | | securityLists | [][oci.network.securityList](oci.network.securitylist.md) | VCN Security List | + +**References** + +- [Core Network Capabilities](https://docs.oracle.com/en/cloud/foundation/cloud_architecture/network/corecapabilities.html) diff --git a/docs/mql/resources/oci-pack/oci.network.securitylist.md b/docs/mql/resources/oci-pack/oci.network.securitylist.md index 77e9493b1..131ad3ac8 100644 --- a/docs/mql/resources/oci-pack/oci.network.securitylist.md +++ b/docs/mql/resources/oci-pack/oci.network.securitylist.md @@ -23,3 +23,7 @@ Oracle Cloud Infrastructure (OCI) VCN security list virtual firewall rules | state | string | VCN state | | egressSecurityRules | []dict | Rules for allowing egress IP packets | | ingressSecurityRules | []dict | Rules for allowing ingress IP packets | + +**References** + +- [Security Lists](https://docs.oracle.com/en-us/iaas/Content/Network/Concepts/securitylists.htm) diff --git a/docs/mql/resources/oci-pack/oci.network.vcn.md b/docs/mql/resources/oci-pack/oci.network.vcn.md index 213c24f90..731f3977c 100644 --- a/docs/mql/resources/oci-pack/oci.network.vcn.md +++ b/docs/mql/resources/oci-pack/oci.network.vcn.md @@ -23,3 +23,7 @@ Oracle Cloud Infrastructure (OCI) virtual cloud network (VCN) | state | string | VCN state | | cidrBlock | string | Deprecated | | cidrBlocks | []string | List of IPv4 CIDR blocks | + +**References** + +- [VCNs and Subnets](https://docs.oracle.com/en-us/iaas/Content/Network/Tasks/VCNs.htm) diff --git a/docs/mql/resources/oci-pack/oci.objectstorage.bucket.md b/docs/mql/resources/oci-pack/oci.objectstorage.bucket.md index 20f76e05b..be9c9a239 100644 --- a/docs/mql/resources/oci-pack/oci.objectstorage.bucket.md +++ b/docs/mql/resources/oci-pack/oci.objectstorage.bucket.md @@ -27,3 +27,7 @@ Oracle Cloud Infrastructure (OCI) Object Storage bucket | versioning | string | Bucket versioning | | objectEventsEnabled | bool | Whether events are emitted for object state changes | | replicationEnabled | bool | Whether the bucket is a replication source | + +**References** + +- [Object Storage Buckets](https://docs.oracle.com/en-us/iaas/Content/Object/Tasks/managingbuckets.htm) diff --git a/docs/mql/resources/oci-pack/oci.objectstorage.md b/docs/mql/resources/oci-pack/oci.objectstorage.md index 5a1b56d88..e4ff35366 100644 --- a/docs/mql/resources/oci-pack/oci.objectstorage.md +++ b/docs/mql/resources/oci-pack/oci.objectstorage.md @@ -18,3 +18,7 @@ Oracle Cloud Infrastructure (OCI) Object Storage | --------- | ----------------------------------------------------------------- | ----------- | | namespace | string | Namespace | | buckets | [][oci.objectStorage.bucket](oci.objectstorage.bucket.md) | Buckets | + +**References** + +- [Object Storage](https://docs.oracle.com/en-us/iaas/Content/Object/home.htm) diff --git a/docs/mql/resources/oci-pack/oci.region.md b/docs/mql/resources/oci-pack/oci.region.md index aacb6ce37..3433518cc 100644 --- a/docs/mql/resources/oci-pack/oci.region.md +++ b/docs/mql/resources/oci-pack/oci.region.md @@ -20,3 +20,8 @@ Oracle Cloud Infrastructure (OCI) region | name | string | Region name | | isHomeRegion | bool | Whether the region is the home region | | status | string | Region subscription status | + +**References** + +- [What is a Region?](https://docs.oracle.com/en/cloud/foundation/cloud_architecture/governance/regions.html) +- [Regions and Availability Domains](https://docs.oracle.com/en-us/iaas/Content/General/Concepts/regions.htm) diff --git a/docs/mql/resources/oci-pack/oci.tenancy.md b/docs/mql/resources/oci-pack/oci.tenancy.md index 852c5bf97..f1a02d45a 100644 --- a/docs/mql/resources/oci-pack/oci.tenancy.md +++ b/docs/mql/resources/oci-pack/oci.tenancy.md @@ -20,3 +20,7 @@ Oracle Cloud Infrastructure (OCI) tenancy | name | string | Compartment name | | description | string | Description of the compartment | | retentionPeriod | time | Retention period duration | + +**References** + +- [What is a Tenancy?](https://docs.oracle.com/en/cloud/foundation/cloud_architecture/governance/tenancy.html) From 1e3cc25dc5bf6a15cb50d49f0e3f2f245b9fea6c Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Sun, 11 Aug 2024 19:22:52 -0700 Subject: [PATCH 2/9] Add new EOL resource Signed-off-by: Tim Smith --- docs/mql/resources/core-pack/README.md | 22 ++++++++------- docs/mql/resources/core-pack/product.md | 21 +++++++++++++++ .../product.releasecycleinformation.md | 27 +++++++++++++++++++ 3 files changed, 60 insertions(+), 10 deletions(-) create mode 100644 docs/mql/resources/core-pack/product.md create mode 100644 docs/mql/resources/core-pack/product.releasecycleinformation.md diff --git a/docs/mql/resources/core-pack/README.md b/docs/mql/resources/core-pack/README.md index 445fca62f..3e14a1934 100644 --- a/docs/mql/resources/core-pack/README.md +++ b/docs/mql/resources/core-pack/README.md @@ -12,13 +12,15 @@ The Core pack provides basic MQL resources that let you query and assess the sec Resources included in this pack: -| ID | DESCRIPTION | -| ------------------------- | -------------------------------------------------------- | -| [asset](asset.md) | General asset information | -| [asset.eol](asset.eol.md) | Information about the assets platform end-of-life. | -| [cpe](cpe.md) | Common Platform Enumeration (CPE) identifiers | -| [mondoo](mondoo.md) | Contextual information about MQL runtime and environment | -| [parse](parse.md) | Provides common parsers (json, ini, certs, etc) | -| [regex](regex.md) | Built-in regular expression functions | -| [time](time.md) | Date and time functions | -| [uuid](uuid.md) | UUIDs based on RFC 4122 and DCE 1.1 | +| ID | DESCRIPTION | +| --------------------------------------------------------------------- | -------------------------------------------------------- | +| [asset](asset.md) | General asset information | +| [asset.eol](asset.eol.md) | Information about the assets platform end-of-life. | +| [cpe](cpe.md) | Common Platform Enumeration (CPE) identifiers | +| [mondoo](mondoo.md) | Contextual information about MQL runtime and environment | +| [parse](parse.md) | Provides common parsers (json, ini, certs, etc) | +| [product](product.md) | End of life information for a product | +| [product.releaseCycleInformation](product.releasecycleinformation.md) | End of life information for a product release | +| [regex](regex.md) | Built-in regular expression functions | +| [time](time.md) | Date and time functions | +| [uuid](uuid.md) | UUIDs based on RFC 4122 and DCE 1.1 | diff --git a/docs/mql/resources/core-pack/product.md b/docs/mql/resources/core-pack/product.md new file mode 100644 index 000000000..540ee9c5a --- /dev/null +++ b/docs/mql/resources/core-pack/product.md @@ -0,0 +1,21 @@ +--- +title: product +id: product +sidebar_label: product +displayed_sidebar: MQL +description: End of life information for a product +--- + +# product + +**Description** + +End of life information for a product + +**Fields** + +| ID | TYPE | DESCRIPTION | +| ------------ | --------------------------------------------------------------------- | --------------------------- | +| name | string | Product name | +| version | string | Product version | +| releaseCycle | [product.releaseCycleInformation](product.releasecycleinformation.md) | Product release information | diff --git a/docs/mql/resources/core-pack/product.releasecycleinformation.md b/docs/mql/resources/core-pack/product.releasecycleinformation.md new file mode 100644 index 000000000..6541dadc8 --- /dev/null +++ b/docs/mql/resources/core-pack/product.releasecycleinformation.md @@ -0,0 +1,27 @@ +--- +title: product.releaseCycleInformation +id: product.releaseCycleInformation +sidebar_label: product.releaseCycleInformation +displayed_sidebar: MQL +description: End of life information for a product release +--- + +# product.releaseCycleInformation + +**Description** + +End of life information for a product release + +**Fields** + +| ID | TYPE | DESCRIPTION | +| -------------------- | --------------- | ----------------------- | +| name | string | Release name | +| cycle | string | Release cycle | +| latestVersion | string | Last release version | +| firstReleaseDate | [time](time.md) | First release date | +| lastReleaseDate | [time](time.md) | Last release date | +| endOfActiveSupport | [time](time.md) | End of active support | +| endOfLife | [time](time.md) | End of life date | +| endOfExtendedSupport | [time](time.md) | End of extended support | +| link | string | Release link | From 36ac4d869b41917e465795fb76bc995365dd54b9 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Sun, 11 Aug 2024 19:34:09 -0700 Subject: [PATCH 3/9] Add new dynamodb fields Signed-off-by: Tim Smith --- .../resources/aws-pack/aws.dynamodb.table.md | 34 ++++++++++--------- 1 file changed, 18 insertions(+), 16 deletions(-) diff --git a/docs/mql/resources/aws-pack/aws.dynamodb.table.md b/docs/mql/resources/aws-pack/aws.dynamodb.table.md index bcbecafae..9f57a5f0e 100644 --- a/docs/mql/resources/aws-pack/aws.dynamodb.table.md +++ b/docs/mql/resources/aws-pack/aws.dynamodb.table.md @@ -20,19 +20,21 @@ The `aws.dynamodb.table` resource provides fields representing a DynamoDB table. **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------------- | ----------------- | --------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the table | -| name | string | Table name | -| region | string | Region where the table exists | -| backups | []dict | Backups for the table | -| sseDescription | dict | Description of server-side encryption for the table | -| provisionedThroughput | dict | Provisioned throughput settings for the table | -| continuousBackups | dict | Continuous backups and point-in-time recovery settings for the table | -| tags | map[string]string | Tags for the table | -| createdTime | time | The creation time of the table | -| deletionProtectionEnabled | bool | Whether deletion protection is enabled | -| globalTableVersion | string | The global table version | -| id | string | The table ID | -| sizeBytes | int | The total size of the specified table, in bytes. DynamoDB updates this value approximately every six hours. | -| status | string | The current state of the table: CREATING, UPDATING, DELETING, ACTIVE, INACCESSIBLE_ENCRYPTION_CREDENTIALS, ARCHIVING, or ARCHIVED | +| ID | TYPE | DESCRIPTION | +| ------------------------- | ----------------- | ----------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the table | +| id | string | The table ID | +| name | string | Table name | +| region | string | Region where the table exists | +| backups | []dict | Backups for the table | +| sseDescription | dict | Description of server-side encryption for the table | +| provisionedThroughput | dict | Provisioned throughput settings for the table | +| continuousBackups | dict | Continuous backups and point-in-time recovery settings for the table | +| tags | map[string]string | Tags for the table | +| createdTime | time | The creation time of the table | +| deletionProtectionEnabled | bool | Whether deletion protection is enabled | +| globalTableVersion | string | The global table version | +| items | int | Number of items in the table | +| sizeBytes | int | The total size of the specified table, in bytes. DynamoDB updates this value approximately every six hours. | +| latestStreamArn | string | Latest stream for this table | +| status | string | Current state of the table: CREATING, UPDATING, DELETING, ACTIVE, INACCESSIBLE_ENCRYPTION_CREDENTIALS, ARCHIVING, or ARCHIVED | From 413de280eb5c71d7c4a9b54eef036e03352c44b9 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Sun, 11 Aug 2024 22:29:04 -0700 Subject: [PATCH 4/9] Document neptune resources Signed-off-by: Tim Smith --- docs/mql/resources/aws-pack/README.md | 8 ++ .../mql/resources/aws-pack/aws.elasticache.md | 9 ++- .../aws.elasticache.serverlesscache.md | 35 +++++++++ .../resources/aws-pack/aws.neptune.cluster.md | 51 ++++++++++++ .../aws-pack/aws.neptune.instance.md | 52 +++++++++++++ docs/mql/resources/aws-pack/aws.neptune.md | 24 ++++++ .../resources/aws-pack/aws.rds.dbcluster.md | 69 +++++++++-------- .../resources/aws-pack/aws.rds.dbinstance.md | 77 +++++++++++-------- docs/mql/resources/aws-pack/aws.rds.md | 13 ++-- .../aws.rds.pendingmaintenanceaction.md | 29 +++++++ .../resources/aws-pack/aws.rds.snapshot.md | 2 +- .../aws.timestream.lifeanalytics.database.md | 29 +++++++ .../aws-pack/aws.timestream.lifeanalytics.md | 24 ++++++ .../aws.timestream.lifeanalytics.table.md | 30 ++++++++ docs/mql/resources/ms365-pack/README.md | 2 +- .../ms365-pack/microsoft.application.md | 1 + .../resources/ms365-pack/microsoft.user.md | 4 +- 17 files changed, 380 insertions(+), 79 deletions(-) create mode 100644 docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md create mode 100644 docs/mql/resources/aws-pack/aws.neptune.cluster.md create mode 100644 docs/mql/resources/aws-pack/aws.neptune.instance.md create mode 100644 docs/mql/resources/aws-pack/aws.neptune.md create mode 100644 docs/mql/resources/aws-pack/aws.rds.pendingmaintenanceaction.md create mode 100644 docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md create mode 100644 docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md create mode 100644 docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md diff --git a/docs/mql/resources/aws-pack/README.md b/docs/mql/resources/aws-pack/README.md index 44ff99ac4..765804e3f 100644 --- a/docs/mql/resources/aws-pack/README.md +++ b/docs/mql/resources/aws-pack/README.md @@ -88,6 +88,7 @@ Resources included in this pack: | [aws.eks.nodegroup](aws.eks.nodegroup.md) | Amazon EKS managed node group | | [aws.elasticache](aws.elasticache.md) | Amazon ElastiCache | | [aws.elasticache.cluster](aws.elasticache.cluster.md) | Amazon ElastiCache cluster | +| [aws.elasticache.serverlessCache](aws.elasticache.serverlesscache.md) | Amazon ElastiCache serverless cache | | [aws.elb](aws.elb.md) | AWS Elastic Load Balancing | | [aws.elb.loadbalancer](aws.elb.loadbalancer.md) | AWS Elastic Load Balancing load balancer | | [aws.elb.targetgroup](aws.elb.targetgroup.md) | AWS Elastic Load Balancer (ELB) Target Group | @@ -119,11 +120,15 @@ Resources included in this pack: | [aws.kms.key](aws.kms.key.md) | AWS Key Management Service (KMS) key | | [aws.lambda](aws.lambda.md) | AWS Lambda | | [aws.lambda.function](aws.lambda.function.md) | AWS Lambda function | +| [aws.neptune](aws.neptune.md) | Amazon Neptune | +| [aws.neptune.cluster](aws.neptune.cluster.md) | Amazon Neptune cluster | +| [aws.neptune.instance](aws.neptune.instance.md) | Amazon Neptune instance | | [aws.organization](aws.organization.md) | AWS Organization resource | | [aws.rds](aws.rds.md) | Amazon Relational Database Service (RDS) | | [aws.rds.backupsetting](aws.rds.backupsetting.md) | Amazon RDS Backup Setting | | [aws.rds.dbcluster](aws.rds.dbcluster.md) | Amazon RDS database cluster | | [aws.rds.dbinstance](aws.rds.dbinstance.md) | Amazon RDS database instance | +| [aws.rds.pendingMaintenanceAction](aws.rds.pendingmaintenanceaction.md) | Amazon RDS pending maintenance action | | [aws.rds.snapshot](aws.rds.snapshot.md) | Amazon RDS snapshot | | [aws.redshift](aws.redshift.md) | Amazon Redshift | | [aws.redshift.cluster](aws.redshift.cluster.md) | Amazon Redshift cluster | @@ -149,6 +154,9 @@ Resources included in this pack: | [aws.ssm](aws.ssm.md) | Amazon Systems Manager | | [aws.ssm.instance](aws.ssm.instance.md) | Amazon SSM instance | | [aws.ssm.parameter](aws.ssm.parameter.md) | Amazon SSM parameter | +| [aws.timestream.lifeanalytics](aws.timestream.lifeanalytics.md) | Amazon Timestream for LifeAnalytics | +| [aws.timestream.lifeanalytics.database](aws.timestream.lifeanalytics.database.md) | Amazon Timestream for LifeAnalytics database | +| [aws.timestream.lifeanalytics.table](aws.timestream.lifeanalytics.table.md) | Amazon Timestream for LifeAnalytics table | | [aws.vpc](aws.vpc.md) | Amazon Virtual Private Cloud (VPC) | | [aws.vpc.endpoint](aws.vpc.endpoint.md) | Amazon Virtual Private Cloud (VPC) endpoint | | [aws.vpc.flowlog](aws.vpc.flowlog.md) | Amazon Virtual Private Cloud (VPC) flow log | diff --git a/docs/mql/resources/aws-pack/aws.elasticache.md b/docs/mql/resources/aws-pack/aws.elasticache.md index 30303bbda..d14198b13 100644 --- a/docs/mql/resources/aws-pack/aws.elasticache.md +++ b/docs/mql/resources/aws-pack/aws.elasticache.md @@ -20,10 +20,11 @@ Use the `aws.elasticache` resource to assess the configuration of Amazon ElastiC **Fields** -| ID | TYPE | DESCRIPTION | -| ------------- | --------------------------------------------------------------- | ---------------------------------------- | -| clusters | []dict | Deprecated. Use `cacheClusters` instead. | -| cacheClusters | [][aws.elasticache.cluster](aws.elasticache.cluster.md) | List of clusters | +| ID | TYPE | DESCRIPTION | +| ---------------- | ------------------------------------------------------------------------------- | ---------------------------------------- | +| clusters | []dict | Deprecated. Use `cacheClusters` instead. | +| cacheClusters | [][aws.elasticache.cluster](aws.elasticache.cluster.md) | List of cache clusters | +| serverlessCaches | [][aws.elasticache.serverlessCache](aws.elasticache.serverlesscache.md) | List of serverless caches | **Examples** diff --git a/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md b/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md new file mode 100644 index 000000000..4f6baa3f5 --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md @@ -0,0 +1,35 @@ +--- +title: aws.elasticache.serverlessCache +id: aws.elasticache.serverlessCache +sidebar_label: aws.elasticache.serverlessCache +displayed_sidebar: MQL +description: Amazon ElastiCache serverless cache +--- + +# aws.elasticache.serverlessCache + +**Supported platform** + +- aws + +**Description** + +Amazon ElastiCache serverless cache + +**Fields** + +| ID | TYPE | DESCRIPTION | +| ---------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the cache | +| name | string | Unique identifier of the serverless cache | +| description | string | Description of the serverless cache | +| engine | string | The name of the cache engine used for this cluster: Memcached or Redis | +| engineVersion | string | The version of the cache engine that is used in this cluster | +| majorEngineVersion | string | Version number of the engine the serverless cache is compatible with | +| kmsKeyId | string | ID of the Amazon Web Services Key Management Service (KMS) key | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | A list of VPC security groups associated with the cluster | +| snapshotRetentionLimit | int | The number of days for which ElastiCache retains automatic cluster snapshots before deleting them | +| dailySnapshotTime | string | Time that a cache snapshot will be created | +| status | string | Status of the serverless cache | +| region | string | Region where the cache exists | +| createdAt | time | Time when the serverless cache was created | diff --git a/docs/mql/resources/aws-pack/aws.neptune.cluster.md b/docs/mql/resources/aws-pack/aws.neptune.cluster.md new file mode 100644 index 000000000..36c0de3bd --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.neptune.cluster.md @@ -0,0 +1,51 @@ +--- +title: aws.neptune.cluster +id: aws.neptune.cluster +sidebar_label: aws.neptune.cluster +displayed_sidebar: MQL +description: Amazon Neptune cluster +--- + +# aws.neptune.cluster + +**Supported platform** + +- aws + +**Description** + +Amazon Neptune cluster + +**Fields** + +| ID | TYPE | DESCRIPTION | +| -------------------------------- | ---------------- | ------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the cluster | +| name | string | Name of the cluster | +| clusterIdentifier | string | User-supplied DB cluster identifier | +| globalClusterIdentifier | string | User-supplied global database cluster identifier | +| engine | string | Name of the database engine | +| engineVersion | string | Database engine version | +| kmsKeyId | string | Amazon KMS key identifier for the encrypted DB cluster | +| region | string | Region where the cluster exists | +| automaticRestartTime | time | Time when the cluster was created | +| availabilityZones | []string | List of EC2 Availability Zones | +| backupRetentionPeriod | int | Number of days for which automatic DB snapshots are retained | +| createdAt | time | Time when the cluster was created | +| crossAccountClone | bool | Whether the DB cluster can be cloned across accounts | +| clusterParameterGroup | string | DB cluster parameter group for the DB cluster | +| subnetGroup | string | Subnet group associated with the DB cluster | +| clusterResourceId | string | Amazon Region-unique, immutable identifier for the DB cluster | +| deletionProtection | bool | Whether the DB cluster has deletion protection enabled | +| earliestRestorableTime | time | Earliest time to which a database can be restored | +| endpoint | string | Connection endpoint for the primary instance | +| iamDatabaseAuthenticationEnabled | bool | Whether mapping of Amazon Identity and Access Management (IAM) accounts to database accounts is enabled | +| latestRestorableTime | time | Latest time to which a database can be restored | +| masterUsername | string | Username | +| multiAZ | bool | Whether the cluster has instances in multiple availability zones | +| port | int | Port that the database engine is listening on | +| preferredBackupWindow | string | Daily time range during which automated backups are created | +| preferredMaintenanceWindow | string | Weekly time range during which system maintenance can occur | +| status | string | Status of the cluster | +| storageEncrypted | bool | Whether the DB cluster is encrypted | +| storageType | string | Storage type | diff --git a/docs/mql/resources/aws-pack/aws.neptune.instance.md b/docs/mql/resources/aws-pack/aws.neptune.instance.md new file mode 100644 index 000000000..f98ef9ccc --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.neptune.instance.md @@ -0,0 +1,52 @@ +--- +title: aws.neptune.instance +id: aws.neptune.instance +sidebar_label: aws.neptune.instance +displayed_sidebar: MQL +description: Amazon Neptune instance +--- + +# aws.neptune.instance + +**Supported platform** + +- aws + +**Description** + +Amazon Neptune instance + +**Fields** + +| ID | TYPE | DESCRIPTION | +| -------------------------------- | ---------------- | ------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the instance | +| name | string | Name of the instance | +| clusterIdentifier | string | User-supplied DB cluster identifier | +| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | +| availabilityZone | string | Name of the availability zone | +| backupRetentionPeriod | int | Number of days for which automatic DB snapshots are retained | +| instanceClass | string | Name of the compute and memory capacity class | +| status | string | Status of the instance | +| port | int | Port that the database engine is listening on | +| deletionProtection | bool | Whether the instance has deletion protection enabled | +| enabledCloudwatchLogsExports | []string | List of log types that this DB instance is configured to export to CloudWatch logs | +| endpoint | dict | Connection endpoint | +| engine | string | Name of the database engine | +| engineVersion | string | Database engine version | +| enhancedMonitoringResourceArn | string | Amazon CloudWatch Log ARN log stream to which the database writes the audit log | +| iamDatabaseAuthenticationEnabled | bool | Whether mapping of Amazon Identity and Access Management (IAM) accounts to database accounts is enabled | +| createdAt | time | Time when the cluster was created | +| kmsKeyId | string | Amazon KMS key identifier for the encrypted DB instance | +| latestRestorableTime | time | Latest time to which a database can be restored | +| masterUsername | string | Username | +| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | +| monitoringRoleArn | string | ARN for the IAM role that permits Neptune to send Enhanced Monitoring metrics to Amazon CloudWatch Logs | +| multiAZ | bool | Whether the cluster has instances in multiple availability zones | +| preferredBackupWindow | string | Daily time range during which automated backups are created | +| preferredMaintenanceWindow | string | Weekly time range during which system maintenance can occur | +| promotionTier | int | Specifies the order in which a Read Replica is promoted | +| region | string | Region where the cluster exists | +| storageEncrypted | bool | Whether the DB cluster is encrypted | +| storageType | string | Storage type | +| tdeCredentialArn | string | Key store with which the instance is associated for TDE encryption | diff --git a/docs/mql/resources/aws-pack/aws.neptune.md b/docs/mql/resources/aws-pack/aws.neptune.md new file mode 100644 index 000000000..5120e3050 --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.neptune.md @@ -0,0 +1,24 @@ +--- +title: aws.neptune +id: aws.neptune +sidebar_label: aws.neptune +displayed_sidebar: MQL +description: Amazon Neptune +--- + +# aws.neptune + +**Supported platform** + +- aws + +**Description** + +Amazon Neptune + +**Fields** + +| ID | TYPE | DESCRIPTION | +| --------- | --------------------------------------------------------- | -------------------------- | +| clusters | [][aws.neptune.cluster](aws.neptune.cluster.md) | List of database clusters | +| instances | [][aws.neptune.instance](aws.neptune.instance.md) | List of database instances | diff --git a/docs/mql/resources/aws-pack/aws.rds.dbcluster.md b/docs/mql/resources/aws-pack/aws.rds.dbcluster.md index 7ba6b4664..574e8f800 100644 --- a/docs/mql/resources/aws-pack/aws.rds.dbcluster.md +++ b/docs/mql/resources/aws-pack/aws.rds.dbcluster.md @@ -20,34 +20,41 @@ The `aws.rds.dbcluster` resource provides fields for assessing the configuration **Fields** -| ID | TYPE | DESCRIPTION | -| ----------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the database cluster | -| region | string | Region where the database cluster exists | -| id | string | Identifier for the database cluster | -| members | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances that belong to the cluster | -| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the cluster | -| tags | map[string]string | Tags for the database cluster | -| storageEncrypted | bool | Whether the cluster is encrypted | -| storageAllocated | int | The amount of storage, in GiB, provisioned on the cluster | -| storageIops | int | The storage IOPS provisioned on the cluster | -| storageType | string | The type of storage provisioned on the cluster | -| status | string | Current state of the cluster | -| createdTime | time | The creation date of the RDS cluster | -| backupRetentionPeriod | int | Number of days for which automated snapshots are retained | -| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | -| clusterDbInstanceClass | string | Name of the compute and memory capacity class of the cluster database instances | -| engine | string | Name of the database engine for this database cluster | -| engineVersion | string | The version of the database engine for this DB cluster | -| publiclyAccessible | bool | Whether the cluster is publicly accessible | -| multiAZ | bool | Whether the cluster is a Multi-AZ deployment | -| deletionProtection | bool | Whether deletion protection is enabled | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database cluster belongs to | -| availabilityZones | []string | List of Availability Zones (AZs) where instances in the database cluster can be created | -| port | int | The port that the database engine is listening on | -| endpoint | string | The connection endpoint for the primary instance of the database cluster | -| hostedZoneId | string | The cluster hosted zone ID | -| masterUsername | string | The master username for the database | -| latestRestorableTime | time | The latest time to which a database can be restored with point-in-time restore | -| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database cluster | -| engineLifecycleSupport | string | The life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | +| ID | TYPE | DESCRIPTION | +| ------------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the database cluster | +| region | string | Region where the database cluster exists | +| id | string | Identifier for the database cluster | +| members | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances that belong to the cluster | +| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the cluster | +| tags | map[string]string | Tags for the database cluster | +| storageEncrypted | bool | Whether the cluster is encrypted | +| storageAllocated | int | The amount of storage, in GiB, provisioned on the cluster | +| storageIops | int | The storage IOPS provisioned on the cluster | +| storageType | string | The type of storage provisioned on the cluster | +| status | string | Current state of the cluster | +| createdTime | time | The creation date of the RDS cluster | +| backupRetentionPeriod | int | Number of days for which automated snapshots are retained | +| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | +| clusterDbInstanceClass | string | Name of the compute and memory capacity class of the cluster database instances | +| engine | string | Name of the database engine for this database cluster | +| engineVersion | string | The version of the database engine for this DB cluster | +| publiclyAccessible | bool | Whether the cluster is publicly accessible | +| multiAZ | bool | Whether the cluster is a Multi-AZ deployment | +| deletionProtection | bool | Whether deletion protection is enabled | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database cluster belongs to | +| availabilityZones | []string | List of Availability Zones (AZs) where instances in the database cluster can be created | +| port | int | The port that the database engine is listening on | +| endpoint | string | The connection endpoint for the primary instance of the database cluster | +| hostedZoneId | string | The cluster hosted zone ID | +| masterUsername | string | The master username for the database | +| latestRestorableTime | time | The latest time to which a database can be restored with point-in-time restore | +| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database cluster | +| engineLifecycleSupport | string | The life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | +| certificateExpiresAt | time | Expiration date for the instance certificate | +| certificateAuthority | string | ID of the Certificate Authority | +| iamDatabaseAuthentication | bool | Whether IAM database authentication is enabled | +| activityStreamMode | string | Mode of the database activity stream | +| activityStreamStatus | string | Status of the database activity stream | +| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | +| networkType | string | Network type of the DB instance | diff --git a/docs/mql/resources/aws-pack/aws.rds.dbinstance.md b/docs/mql/resources/aws-pack/aws.rds.dbinstance.md index e3ae03cf3..9fb9f700f 100644 --- a/docs/mql/resources/aws-pack/aws.rds.dbinstance.md +++ b/docs/mql/resources/aws-pack/aws.rds.dbinstance.md @@ -20,37 +20,46 @@ The `aws.rds.dbinstance` resource provides fields for assessing the configuratio **Fields** -| ID | TYPE | DESCRIPTION | -| ----------------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the database instance | -| name | string | Name of the database instance | -| backupRetentionPeriod | int | Number of days for which automated snapshots are retained | -| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the database instance | -| storageEncrypted | bool | Whether the instance is encrypted | -| storageAllocated | int | The amount of storage, in GiB, provisioned on the instance | -| storageIops | int | The storage IOPS provisioned on the instance | -| storageType | string | The type of storage provisioned on the instance | -| region | string | Region where the instance exists | -| availabilityZone | string | Availability zone where the instance exists | -| publiclyAccessible | bool | Whether the instance is publicly accessible | -| enabledCloudwatchLogsExports | []string | List of log types the instance is configured to export to CloudWatch logs | -| deletionProtection | bool | Whether deletion protection is enabled | -| multiAZ | bool | Whether the instance is a Multi-AZ deployment | -| id | string | Identifier for the database instance | -| enhancedMonitoringResourceArn | string | ARN of the CloudWatch log stream that receives the enhanced monitoring metrics data | -| tags | map[string]string | Tags for the database instance | -| dbInstanceClass | string | Name of the compute and memory capacity class of the database instance | -| dbInstanceIdentifier | string | User-supplied unique key that identifies a database instance | -| engine | string | Name of the database engine for this database instance | -| engineVersion | string | The version of the database engine for this database instance | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database instance belongs to | -| status | string | Current state of this database | -| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | -| createdTime | time | The creation date of the RDS instance | -| port | int | The port that the database instance listens on. If the database instance is part of a DB cluster, this can be a different port than the DB cluster port. | -| endpoint | string | The connection endpoint for the database instance | -| masterUsername | string | The master username for the database instance | -| latestRestorableTime | time | The latest time to which a database can be restored with point-in-time restore | -| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database instance | -| subnets | [][aws.vpc.subnet](aws.vpc.subnet.md) | Subnet for the RDS instance | -| engineLifecycleSupport | string | The life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | +| ID | TYPE | DESCRIPTION | +| ----------------------------- | --------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the database instance | +| id | string | Identifier for the database instance | +| name | string | Name of the database instance | +| backupRetentionPeriod | int | Number of days for which automated snapshots are retained | +| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the database instance | +| storageEncrypted | bool | Whether the instance is encrypted | +| storageAllocated | int | The amount of storage, in GiB, provisioned on the instance | +| storageIops | int | The storage IOPS provisioned on the instance | +| storageType | string | The type of storage provisioned on the instance | +| region | string | Region where the instance exists | +| availabilityZone | string | Availability zone where the instance exists | +| publiclyAccessible | bool | Whether the instance is publicly accessible | +| enabledCloudwatchLogsExports | []string | List of log types the instance is configured to export to CloudWatch logs | +| deletionProtection | bool | Whether deletion protection is enabled | +| multiAZ | bool | Whether the instance is a Multi-AZ deployment | +| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | +| enhancedMonitoringResourceArn | string | ARN of the CloudWatch log stream that receives the enhanced monitoring metrics data | +| tags | map[string]string | Tags for the database instance | +| dbInstanceClass | string | Name of the compute and memory capacity class of the database instance | +| dbInstanceIdentifier | string | User-supplied unique key that identifies a database instance | +| engine | string | Name of the database engine for this database instance | +| engineVersion | string | The version of the database engine for this database instance | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database instance belongs to | +| status | string | Current state of this database | +| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | +| createdTime | time | The creation date of the RDS instance | +| port | int | The port that the database instance listens on. If the database instance is part of a DB cluster, this can be a different port than the DB cluster port. | +| endpoint | string | The connection endpoint for the database instance | +| masterUsername | string | The master username for the database instance | +| latestRestorableTime | time | The latest time to which a database can be restored with point-in-time restore | +| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database instance | +| subnets | [][aws.vpc.subnet](aws.vpc.subnet.md) | Subnet for the RDS instance | +| engineLifecycleSupport | string | The life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | +| certificateExpiresAt | time | Expiration date for the instance certificate | +| certificateAuthority | string | ID of the Certificate Authority | +| iamDatabaseAuthentication | bool | Whether IAM database authentication is enabled | +| customIamInstanceProfile | string | Assigned IAM instance profile | +| activityStreamMode | string | Mode of the database activity stream | +| activityStreamStatus | string | Status of the database activity stream | +| pendingMaintenanceActions | [][aws.rds.pendingMaintenanceAction](aws.rds.pendingmaintenanceaction.md) | List of pending maintenance actions for the database instance | +| networkType | string | Network type of the DB instance | diff --git a/docs/mql/resources/aws-pack/aws.rds.md b/docs/mql/resources/aws-pack/aws.rds.md index 06086c482..f52db579c 100644 --- a/docs/mql/resources/aws-pack/aws.rds.md +++ b/docs/mql/resources/aws-pack/aws.rds.md @@ -20,12 +20,13 @@ Use the `aws.rds` resource to assess the configuration of AWS RDS deployments. T **Fields** -| ID | TYPE | DESCRIPTION | -| ----------- | ----------------------------------------------------- | ----------------------------------- | -| dbInstances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | Deprecated. Use `instances` instead | -| instances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances | -| dbClusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | Deprecated: Use `clusters` instead | -| clusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | List of RDS database clusters | +| ID | TYPE | DESCRIPTION | +| ---------------------------- | --------------------------------------------------------------------------------- | ----------------------------------------------------------------- | +| dbInstances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | Deprecated. Use `instances` instead | +| instances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances | +| dbClusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | Deprecated: Use `clusters` instead | +| clusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | List of RDS database clusters | +| allPendingMaintenanceActions | [][aws.rds.pendingMaintenanceAction](aws.rds.pendingmaintenanceaction.md) | List of all pending maintenance actions for the database instance | **Examples** diff --git a/docs/mql/resources/aws-pack/aws.rds.pendingmaintenanceaction.md b/docs/mql/resources/aws-pack/aws.rds.pendingmaintenanceaction.md new file mode 100644 index 000000000..8e51809f4 --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.rds.pendingmaintenanceaction.md @@ -0,0 +1,29 @@ +--- +title: aws.rds.pendingMaintenanceAction +id: aws.rds.pendingMaintenanceAction +sidebar_label: aws.rds.pendingMaintenanceAction +displayed_sidebar: MQL +description: Amazon RDS pending maintenance action +--- + +# aws.rds.pendingMaintenanceAction + +**Supported platform** + +- aws + +**Description** + +Amazon RDS pending maintenance action + +**Fields** + +| ID | TYPE | DESCRIPTION | +| -------------------- | ------ | ------------------------- | +| resourceArn | string | ARN for resource | +| action | string | Action to take | +| description | string | Description of the action | +| autoAppliedAfterDate | time | Auto applied after date | +| currentApplyDate | time | Current apply date | +| forcedApplyDate | time | Forced apply date | +| optInStatus | string | Opt-in status | diff --git a/docs/mql/resources/aws-pack/aws.rds.snapshot.md b/docs/mql/resources/aws-pack/aws.rds.snapshot.md index 19f6ce24a..81b8b906e 100644 --- a/docs/mql/resources/aws-pack/aws.rds.snapshot.md +++ b/docs/mql/resources/aws-pack/aws.rds.snapshot.md @@ -33,6 +33,6 @@ The `aws.rds.snapshot` resource provides fields for assessing the configuration | engine | string | The snapshot DB engine | | engineVersion | string | The snapshot DB engine version | | status | string | The snapshot status | -| allocatedStorage | int | The amount of storage allocated to the snapshot | | port | int | The port that the database instance or cluster listens on | +| allocatedStorage | int | Allocated storage size in gibibytes (GiB) | | createdAt | time | The creation date of the snapshot | diff --git a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md new file mode 100644 index 000000000..664a58c45 --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md @@ -0,0 +1,29 @@ +--- +title: aws.timestream.lifeanalytics.database +id: aws.timestream.lifeanalytics.database +sidebar_label: aws.timestream.lifeanalytics.database +displayed_sidebar: MQL +description: Amazon Timestream for LifeAnalytics database +--- + +# aws.timestream.lifeanalytics.database + +**Supported platform** + +- aws + +**Description** + +Amazon Timestream for LifeAnalytics database + +**Fields** + +| ID | TYPE | DESCRIPTION | +| ---------- | ------ | ------------------------------------------------------- | +| arn | string | ARN for the database | +| name | string | Name of the database | +| kmsKeyId | string | KMS key used to encrypt the data stored in the database | +| region | string | Region where the database exists | +| createdAt | time | Time when the database was created | +| updatedAt | time | Time when the database was last updated | +| tableCount | int | Total number of tables in database | diff --git a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md new file mode 100644 index 000000000..05a4f2545 --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md @@ -0,0 +1,24 @@ +--- +title: aws.timestream.lifeanalytics +id: aws.timestream.lifeanalytics +sidebar_label: aws.timestream.lifeanalytics +displayed_sidebar: MQL +description: Amazon Timestream for LifeAnalytics +--- + +# aws.timestream.lifeanalytics + +**Supported platform** + +- aws + +**Description** + +Amazon Timestream for LifeAnalytics + +**Fields** + +| ID | TYPE | DESCRIPTION | +| --------- | ------------------------------------------------------------------------------------------- | ----------------------- | +| databases | [][aws.timestream.lifeanalytics.database](aws.timestream.lifeanalytics.database.md) | List of databases | +| tables | [][aws.timestream.lifeanalytics.table](aws.timestream.lifeanalytics.table.md) | List of database tables | diff --git a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md new file mode 100644 index 000000000..57166fc61 --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md @@ -0,0 +1,30 @@ +--- +title: aws.timestream.lifeanalytics.table +id: aws.timestream.lifeanalytics.table +sidebar_label: aws.timestream.lifeanalytics.table +displayed_sidebar: MQL +description: Amazon Timestream for LifeAnalytics table +--- + +# aws.timestream.lifeanalytics.table + +**Supported platform** + +- aws + +**Description** + +Amazon Timestream for LifeAnalytics table + +**Fields** + +| ID | TYPE | DESCRIPTION | +| ---------------------------- | ------ | ------------------------------------------- | +| arn | string | ARN for the table | +| name | string | Name of the table | +| databaseName | string | Name of the database | +| region | string | Region where the table exists | +| createdAt | time | Time when the table was created | +| updatedAt | time | Time when the table was last updated | +| magneticStoreWriteProperties | dict | magnetic store properties for the table | +| retentionProperties | dict | retention duration properties for the table | diff --git a/docs/mql/resources/ms365-pack/README.md b/docs/mql/resources/ms365-pack/README.md index b589973b8..5ec8d11ba 100644 --- a/docs/mql/resources/ms365-pack/README.md +++ b/docs/mql/resources/ms365-pack/README.md @@ -33,7 +33,7 @@ Resources included in this pack: | [microsoft.security.securityscore](microsoft.security.securityscore.md) | Microsoft Secure Score | | [microsoft.serviceprincipal](microsoft.serviceprincipal.md) | Microsoft service principal | | [microsoft.serviceprincipal.assignment](microsoft.serviceprincipal.assignment.md) | Microsoft Service Principal Assignment | -| [microsoft.user](microsoft.user.md) | Microsoft user | +| [microsoft.user](microsoft.user.md) | Microsoft Entra ID user | | [ms365.exchangeonline](ms365.exchangeonline.md) | Microsoft 365 Exchange Online | | [ms365.exchangeonline.exoMailbox](ms365.exchangeonline.exomailbox.md) | Microsoft 365 Exchange Online Mailbox | | [ms365.exchangeonline.externalSender](ms365.exchangeonline.externalsender.md) | Microsoft 365 Exchange Online External Sender | diff --git a/docs/mql/resources/ms365-pack/microsoft.application.md b/docs/mql/resources/ms365-pack/microsoft.application.md index 3e24b4c29..c211bff5d 100644 --- a/docs/mql/resources/ms365-pack/microsoft.application.md +++ b/docs/mql/resources/ms365-pack/microsoft.application.md @@ -36,3 +36,4 @@ microsoft.application(name string) | secrets | [][microsoft.passwordCredential](microsoft.passwordcredential.md) | Client secrets | | certificates | [][microsoft.keyCredential](microsoft.keycredential.md) | Certificates | | hasExpiredCredentials | bool | Whether the credentials have expired | +| owners | [][microsoft.user](microsoft.user.md) | Application owner | diff --git a/docs/mql/resources/ms365-pack/microsoft.user.md b/docs/mql/resources/ms365-pack/microsoft.user.md index 1c48402f2..eccbe0c6d 100644 --- a/docs/mql/resources/ms365-pack/microsoft.user.md +++ b/docs/mql/resources/ms365-pack/microsoft.user.md @@ -3,14 +3,14 @@ title: microsoft.user id: microsoft.user sidebar_label: microsoft.user displayed_sidebar: MQL -description: Microsoft user +description: Microsoft Entra ID user --- # microsoft.user **Description** -Microsoft user +Microsoft Entra ID user **Fields** From 9410da50f43cc22b68417f20d9df7c7161f9240d Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Mon, 12 Aug 2024 08:56:46 -0700 Subject: [PATCH 5/9] Add new resource words Signed-off-by: Tim Smith --- .github/actions/spelling/expect.txt | 3 +++ 1 file changed, 3 insertions(+) diff --git a/.github/actions/spelling/expect.txt b/.github/actions/spelling/expect.txt index a96486b32..9b86be5a3 100644 --- a/.github/actions/spelling/expect.txt +++ b/.github/actions/spelling/expect.txt @@ -188,6 +188,7 @@ kyleen labelmatchstatement lappy libwebsockets +lifeanalytics linux logd logfiles @@ -316,6 +317,7 @@ sudolog suki SXp targetgroup +tde Tdej teamsmeetingpolicyconfig tenantfederationconfig @@ -326,6 +328,7 @@ testring testsuite tfblock Thu +timestream tmpkqyme toplevel tpu From 3a88584d91fd91f36a75adda35c9826f55648367 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Mon, 12 Aug 2024 12:03:25 -0700 Subject: [PATCH 6/9] Rename the resources Signed-off-by: Tim Smith --- docs/mql/resources/aws-pack/README.md | 6 ++--- .../aws-pack/aws.timestream.lifeanalytics.md | 24 ------------------- ... aws.timestream.liveanalytics.database.md} | 12 +++++----- .../aws-pack/aws.timestream.liveanalytics.md | 24 +++++++++++++++++++ ... => aws.timestream.liveanalytics.table.md} | 12 +++++----- 5 files changed, 39 insertions(+), 39 deletions(-) delete mode 100644 docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md rename docs/mql/resources/aws-pack/{aws.timestream.lifeanalytics.database.md => aws.timestream.liveanalytics.database.md} (74%) create mode 100644 docs/mql/resources/aws-pack/aws.timestream.liveanalytics.md rename docs/mql/resources/aws-pack/{aws.timestream.lifeanalytics.table.md => aws.timestream.liveanalytics.table.md} (78%) diff --git a/docs/mql/resources/aws-pack/README.md b/docs/mql/resources/aws-pack/README.md index 765804e3f..3dfd3e695 100644 --- a/docs/mql/resources/aws-pack/README.md +++ b/docs/mql/resources/aws-pack/README.md @@ -154,9 +154,9 @@ Resources included in this pack: | [aws.ssm](aws.ssm.md) | Amazon Systems Manager | | [aws.ssm.instance](aws.ssm.instance.md) | Amazon SSM instance | | [aws.ssm.parameter](aws.ssm.parameter.md) | Amazon SSM parameter | -| [aws.timestream.lifeanalytics](aws.timestream.lifeanalytics.md) | Amazon Timestream for LifeAnalytics | -| [aws.timestream.lifeanalytics.database](aws.timestream.lifeanalytics.database.md) | Amazon Timestream for LifeAnalytics database | -| [aws.timestream.lifeanalytics.table](aws.timestream.lifeanalytics.table.md) | Amazon Timestream for LifeAnalytics table | +| [aws.timestream.liveanalytics](aws.timestream.liveanalytics.md) | Amazon Timestream for LiveAnalytics | +| [aws.timestream.liveanalytics.database](aws.timestream.liveanalytics.database.md) | Amazon Timestream for LiveAnalytics database | +| [aws.timestream.liveanalytics.table](aws.timestream.liveanalytics.table.md) | Amazon Timestream for LiveAnalytics table | | [aws.vpc](aws.vpc.md) | Amazon Virtual Private Cloud (VPC) | | [aws.vpc.endpoint](aws.vpc.endpoint.md) | Amazon Virtual Private Cloud (VPC) endpoint | | [aws.vpc.flowlog](aws.vpc.flowlog.md) | Amazon Virtual Private Cloud (VPC) flow log | diff --git a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md b/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md deleted file mode 100644 index 05a4f2545..000000000 --- a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.md +++ /dev/null @@ -1,24 +0,0 @@ ---- -title: aws.timestream.lifeanalytics -id: aws.timestream.lifeanalytics -sidebar_label: aws.timestream.lifeanalytics -displayed_sidebar: MQL -description: Amazon Timestream for LifeAnalytics ---- - -# aws.timestream.lifeanalytics - -**Supported platform** - -- aws - -**Description** - -Amazon Timestream for LifeAnalytics - -**Fields** - -| ID | TYPE | DESCRIPTION | -| --------- | ------------------------------------------------------------------------------------------- | ----------------------- | -| databases | [][aws.timestream.lifeanalytics.database](aws.timestream.lifeanalytics.database.md) | List of databases | -| tables | [][aws.timestream.lifeanalytics.table](aws.timestream.lifeanalytics.table.md) | List of database tables | diff --git a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.database.md similarity index 74% rename from docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md rename to docs/mql/resources/aws-pack/aws.timestream.liveanalytics.database.md index 664a58c45..45fb162f5 100644 --- a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.database.md +++ b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.database.md @@ -1,12 +1,12 @@ --- -title: aws.timestream.lifeanalytics.database -id: aws.timestream.lifeanalytics.database -sidebar_label: aws.timestream.lifeanalytics.database +title: aws.timestream.liveanalytics.database +id: aws.timestream.liveanalytics.database +sidebar_label: aws.timestream.liveanalytics.database displayed_sidebar: MQL -description: Amazon Timestream for LifeAnalytics database +description: Amazon Timestream for LiveAnalytics database --- -# aws.timestream.lifeanalytics.database +# aws.timestream.liveanalytics.database **Supported platform** @@ -14,7 +14,7 @@ description: Amazon Timestream for LifeAnalytics database **Description** -Amazon Timestream for LifeAnalytics database +Amazon Timestream for LiveAnalytics database **Fields** diff --git a/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.md b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.md new file mode 100644 index 000000000..977629fbc --- /dev/null +++ b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.md @@ -0,0 +1,24 @@ +--- +title: aws.timestream.liveanalytics +id: aws.timestream.liveanalytics +sidebar_label: aws.timestream.liveanalytics +displayed_sidebar: MQL +description: Amazon Timestream for LiveAnalytics +--- + +# aws.timestream.liveanalytics + +**Supported platform** + +- aws + +**Description** + +Amazon Timestream for LiveAnalytics + +**Fields** + +| ID | TYPE | DESCRIPTION | +| --------- | ------------------------------------------------------------------------------------------- | ----------------------- | +| databases | [][aws.timestream.liveanalytics.database](aws.timestream.liveanalytics.database.md) | List of databases | +| tables | [][aws.timestream.liveanalytics.table](aws.timestream.liveanalytics.table.md) | List of database tables | diff --git a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md similarity index 78% rename from docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md rename to docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md index 57166fc61..0780da772 100644 --- a/docs/mql/resources/aws-pack/aws.timestream.lifeanalytics.table.md +++ b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md @@ -1,12 +1,12 @@ --- -title: aws.timestream.lifeanalytics.table -id: aws.timestream.lifeanalytics.table -sidebar_label: aws.timestream.lifeanalytics.table +title: aws.timestream.liveanalytics.table +id: aws.timestream.liveanalytics.table +sidebar_label: aws.timestream.liveanalytics.table displayed_sidebar: MQL -description: Amazon Timestream for LifeAnalytics table +description: Amazon Timestream for LiveAnalytics table --- -# aws.timestream.lifeanalytics.table +# aws.timestream.liveanalytics.table **Supported platform** @@ -14,7 +14,7 @@ description: Amazon Timestream for LifeAnalytics table **Description** -Amazon Timestream for LifeAnalytics table +Amazon Timestream for LiveAnalytics table **Fields** From 1f62618e0ffc0925f76cc31430e77a6819266b94 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Mon, 12 Aug 2024 12:04:24 -0700 Subject: [PATCH 7/9] Another new field + yarn upgrade Signed-off-by: Tim Smith --- .github/actions/spelling/expect.txt | 2 +- docs/mql/resources/aws-pack/aws.neptune.cluster.md | 1 + yarn.lock | 12 ++++++------ 3 files changed, 8 insertions(+), 7 deletions(-) diff --git a/.github/actions/spelling/expect.txt b/.github/actions/spelling/expect.txt index 9b86be5a3..68516efc4 100644 --- a/.github/actions/spelling/expect.txt +++ b/.github/actions/spelling/expect.txt @@ -188,8 +188,8 @@ kyleen labelmatchstatement lappy libwebsockets -lifeanalytics linux +liveanalytics logd logfiles loggingservice diff --git a/docs/mql/resources/aws-pack/aws.neptune.cluster.md b/docs/mql/resources/aws-pack/aws.neptune.cluster.md index 36c0de3bd..a44dae05f 100644 --- a/docs/mql/resources/aws-pack/aws.neptune.cluster.md +++ b/docs/mql/resources/aws-pack/aws.neptune.cluster.md @@ -38,6 +38,7 @@ Amazon Neptune cluster | clusterResourceId | string | Amazon Region-unique, immutable identifier for the DB cluster | | deletionProtection | bool | Whether the DB cluster has deletion protection enabled | | earliestRestorableTime | time | Earliest time to which a database can be restored | +| enabledCloudwatchLogsExports | []string | List of log types that this cluster is configured to export to CloudWatch logs | | endpoint | string | Connection endpoint for the primary instance | | iamDatabaseAuthenticationEnabled | bool | Whether mapping of Amazon Identity and Access Management (IAM) accounts to database accounts is enabled | | latestRestorableTime | time | Latest time to which a database can be restored | diff --git a/yarn.lock b/yarn.lock index 68a682b1f..fd6661f28 100644 --- a/yarn.lock +++ b/yarn.lock @@ -4782,9 +4782,9 @@ icss-utils@^5.0.0, icss-utils@^5.1.0: integrity sha512-soFhflCVWLfRNOPU3iv5Z9VUdT44xFRbzjLsEzSr5AQmgqPMTHdU3PMT1Cf1ssx8fLNJDA1juftYl+PUcv3MqA== ignore@^5.2.0, ignore@^5.2.4: - version "5.3.1" - resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.3.1.tgz#5073e554cd42c5b33b394375f538b8593e34d4ef" - integrity sha512-5Fytz/IraMjqpwfd34ke28PTVMjZjJG2MPn5t7OE4eUCUNf8BAa7b5WUS9/Qvr6mwOQS7Mk6vdsMno5he+T8Xw== + version "5.3.2" + resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.3.2.tgz#3cd40e729f3643fd87cb04e50bf0eb722bc596f5" + integrity sha512-hsBTNUqQTDwkWtcdYI2i06Y/nUBEsNEDJKjWdigLvegy8kDuJAS8uRlpkkcQpyEXL0Z/pjDy5HBmMjRCJ2gq+g== image-size@^1.0.2: version "1.1.1" @@ -6779,9 +6779,9 @@ postcss-reduce-transforms@^6.0.2: postcss-value-parser "^4.2.0" postcss-selector-parser@^6.0.11, postcss-selector-parser@^6.0.16, postcss-selector-parser@^6.0.2, postcss-selector-parser@^6.0.4: - version "6.1.1" - resolved "https://registry.yarnpkg.com/postcss-selector-parser/-/postcss-selector-parser-6.1.1.tgz#5be94b277b8955904476a2400260002ce6c56e38" - integrity sha512-b4dlw/9V8A71rLIDsSwVmak9z2DuBUB7CA1/wSdelNEzqsjoSPeADTWNO09lpH49Diy3/JIZ2bSPB1dI3LJCHg== + version "6.1.2" + resolved "https://registry.yarnpkg.com/postcss-selector-parser/-/postcss-selector-parser-6.1.2.tgz#27ecb41fb0e3b6ba7a1ec84fff347f734c7929de" + integrity sha512-Q8qQfPiZ+THO/3ZrOrO0cJJKfpYCagtMUkXbnEfmgUjwXg6z/WBeOyS9APBBPCTSiDV+s4SwQGu8yFsiMRIudg== dependencies: cssesc "^3.0.0" util-deprecate "^1.0.2" From 7bba6226b82f2e8a393611aba88622f6f26f3b93 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Mon, 12 Aug 2024 16:14:38 -0700 Subject: [PATCH 8/9] Pull in updates again Signed-off-by: Tim Smith --- docs/mql/resources/aws-pack/README.md | 4 +- .../resources/aws-pack/aws.acm.certificate.md | 34 +++---- .../aws.applicationautoscaling.target.md | 2 +- .../aws-pack/aws.autoscaling.group.md | 40 ++++----- .../resources/aws-pack/aws.backup.vault.md | 4 +- .../aws-pack/aws.cloudfront.distribution.md | 2 +- .../aws-pack/aws.cloudwatch.loggroup.md | 16 ++-- .../mql/resources/aws-pack/aws.config.rule.md | 6 +- .../resources/aws-pack/aws.dynamodb.table.md | 8 +- .../resources/aws-pack/aws.ec2.instance.md | 14 +-- .../aws-pack/aws.ec2.networkacl.entry.md | 2 +- .../aws-pack/aws.ec2.networkinterface.md | 18 ++-- .../resources/aws-pack/aws.ec2.snapshot.md | 4 +- docs/mql/resources/aws-pack/aws.ec2.volume.md | 32 +++---- .../mql/resources/aws-pack/aws.ecs.cluster.md | 2 +- docs/mql/resources/aws-pack/aws.eks.addon.md | 24 ++--- .../mql/resources/aws-pack/aws.eks.cluster.md | 40 ++++----- .../aws-pack/aws.elasticache.cluster.md | 58 ++++++------ .../mql/resources/aws-pack/aws.elasticache.md | 2 +- .../aws.elasticache.serverlesscache.md | 30 +++---- .../aws-pack/aws.elb.loadbalancer.md | 34 +++---- docs/mql/resources/aws-pack/aws.es.domain.md | 6 +- .../aws.iam.accessanalyzer.analyzer.md | 2 +- docs/mql/resources/aws-pack/aws.iam.policy.md | 34 +++---- docs/mql/resources/aws-pack/aws.iam.role.md | 18 ++-- .../resources/aws-pack/aws.neptune.cluster.md | 4 +- .../aws-pack/aws.neptune.instance.md | 6 +- .../resources/aws-pack/aws.organization.md | 2 +- .../resources/aws-pack/aws.rds.dbcluster.md | 78 ++++++++-------- .../resources/aws-pack/aws.rds.dbinstance.md | 88 ++++++++++--------- docs/mql/resources/aws-pack/aws.rds.md | 2 +- .../resources/aws-pack/aws.rds.snapshot.md | 10 +-- .../aws-pack/aws.redshift.cluster.md | 8 +- .../aws-pack/aws.secretsmanager.secret.md | 24 ++--- docs/mql/resources/aws-pack/aws.sqs.queue.md | 2 +- .../resources/aws-pack/aws.ssm.instance.md | 22 ++--- .../aws.timestream.liveanalytics.table.md | 4 +- .../resources/aws-pack/aws.vpc.endpoint.md | 6 +- .../mql/resources/aws-pack/aws.vpc.flowlog.md | 26 +++--- docs/mql/resources/aws-pack/aws.vpc.subnet.md | 4 +- ....rule.fieldtomatch.headers.matchpattern.md | 4 +- ...rule.fieldtomatch.jsonbody.matchpattern.md | 4 +- docs/mql/resources/aws-pack/aws.waf.rule.md | 2 +- ....rule.statement.sizeconstraintstatement.md | 2 +- docs/mql/resources/core-pack/README.md | 4 +- docs/mql/resources/core-pack/asset.eol.md | 4 +- docs/mql/resources/core-pack/parse.md | 4 +- .../product.releasecycleinformation.md | 22 ++--- 48 files changed, 386 insertions(+), 382 deletions(-) diff --git a/docs/mql/resources/aws-pack/README.md b/docs/mql/resources/aws-pack/README.md index 3dfd3e695..47773bd6e 100644 --- a/docs/mql/resources/aws-pack/README.md +++ b/docs/mql/resources/aws-pack/README.md @@ -178,10 +178,10 @@ Resources included in this pack: | [aws.waf.rule.fieldtomatch.cookie](aws.waf.rule.fieldtomatch.cookie.md) | Cookie of the field to match | | [aws.waf.rule.fieldtomatch.headerorder](aws.waf.rule.fieldtomatch.headerorder.md) | Order of headers of the field to match | | [aws.waf.rule.fieldtomatch.headers](aws.waf.rule.fieldtomatch.headers.md) | Headers | -| [aws.waf.rule.fieldtomatch.headers.matchpattern](aws.waf.rule.fieldtomatch.headers.matchpattern.md) | The pattern to match | +| [aws.waf.rule.fieldtomatch.headers.matchpattern](aws.waf.rule.fieldtomatch.headers.matchpattern.md) | pattern to match | | [aws.waf.rule.fieldtomatch.ja3fingerprint](aws.waf.rule.fieldtomatch.ja3fingerprint.md) | JA3 fingerprint | | [aws.waf.rule.fieldtomatch.jsonbody](aws.waf.rule.fieldtomatch.jsonbody.md) | Request body as JSON | -| [aws.waf.rule.fieldtomatch.jsonbody.matchpattern](aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md) | The pattern to match | +| [aws.waf.rule.fieldtomatch.jsonbody.matchpattern](aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md) | Pattern to match | | [aws.waf.rule.fieldtomatch.singleheader](aws.waf.rule.fieldtomatch.singleheader.md) | Single header of the field to match | | [aws.waf.rule.fieldtomatch.singlequeryargument](aws.waf.rule.fieldtomatch.singlequeryargument.md) | Single query argument | | [aws.waf.rule.statement](aws.waf.rule.statement.md) | | diff --git a/docs/mql/resources/aws-pack/aws.acm.certificate.md b/docs/mql/resources/aws-pack/aws.acm.certificate.md index 96a5a4ada..230716e68 100644 --- a/docs/mql/resources/aws-pack/aws.acm.certificate.md +++ b/docs/mql/resources/aws-pack/aws.acm.certificate.md @@ -20,20 +20,20 @@ The `aws.acm.certificate` resource provides fields for assessing the configurati **Fields** -| ID | TYPE | DESCRIPTION | -| ------------ | ------------------- | --------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the certificate | -| notBefore | time | Time before which the certificate is not valid | -| notAfter | time | Time after which the certificate is not valid | -| createdAt | time | Time when the cert was requested | -| domainName | string | FQDN for the certificate | -| status | string | Status of the certificate: issued, expired, revoked, and so on | -| subject | string | Name of the entity associated with the public key in the certificate | -| certificate | network.certificate | Retrieves an Amazon-issued certificate and its certificate chain | -| tags | map[string]string | Tags associated with the certificate | -| keyAlgorithm | string | The algorithm that was used to generate the public-private key pair | -| serial | string | The serial number of the certificate | -| source | string | The source of the certificate: AMAZON_ISSUED or IMPORTED | -| issuer | string | The name of the certificate authority that issued and signed the certificate | -| issuedAt | time | The time at which the certificate was issued (exists only when the certificate source is AMAZON_ISSUED) | -| importedAt | time | The date and time when the certificate was imported (exists only when the certificate source is IMPORTED) | +| ID | TYPE | DESCRIPTION | +| ------------ | ------------------- | ----------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the certificate | +| notBefore | time | Time before which the certificate is not valid | +| notAfter | time | Time after which the certificate is not valid | +| createdAt | time | Time when the cert was requested | +| domainName | string | FQDN for the certificate | +| status | string | Status of the certificate: issued, expired, revoked, and so on | +| subject | string | Name of the entity associated with the public key in the certificate | +| certificate | network.certificate | Retrieves an Amazon-issued certificate and its certificate chain | +| tags | map[string]string | Tags associated with the certificate | +| keyAlgorithm | string | Algorithm used to generate the public-private key pair | +| serial | string | Serial number of the certificate | +| source | string | Source of the certificate: AMAZON_ISSUED or IMPORTED | +| issuer | string | Name of the certificate authority that issued and signed the certificate | +| issuedAt | time | Time at which the certificate was issued (exists only when the certificate source is AMAZON_ISSUED) | +| importedAt | time | Date and time when the certificate was imported (exists only when the certificate source is IMPORTED) | diff --git a/docs/mql/resources/aws-pack/aws.applicationautoscaling.target.md b/docs/mql/resources/aws-pack/aws.applicationautoscaling.target.md index 56c41ced2..15eb19361 100644 --- a/docs/mql/resources/aws-pack/aws.applicationautoscaling.target.md +++ b/docs/mql/resources/aws-pack/aws.applicationautoscaling.target.md @@ -26,7 +26,7 @@ AWS Application Auto Scaling target | minCapacity | int | Minimum capacity set for the auto scaling target | | maxCapacity | int | Maximum capacity set for the auto scaling target | | suspendedState | dict | suspendedState for the auto scaling target | -| createdAt | time | The creation date for the auto scaling target | +| createdAt | time | Creation date for the auto scaling target | **References** diff --git a/docs/mql/resources/aws-pack/aws.autoscaling.group.md b/docs/mql/resources/aws-pack/aws.autoscaling.group.md index 453f65403..16a8c5264 100644 --- a/docs/mql/resources/aws-pack/aws.autoscaling.group.md +++ b/docs/mql/resources/aws-pack/aws.autoscaling.group.md @@ -20,23 +20,23 @@ The `aws.autoscaling.group` resource provides fields representing an individual **Fields** -| ID | TYPE | DESCRIPTION | -| ----------------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------- | -| arn | string | ARN for the autoscaling group | -| name | string | Name of the group | -| loadBalancerNames | []string | List of load balancer names associated with the group | -| healthCheckType | string | Health check type used by the group: ELB or EC2 | -| tags | map[string]string | Tags for the asg | -| region | string | The region of the Auto Scaling group | -| minSize | int | The minimum number of instances to scale down to | -| maxSize | int | The maximum number of instances to scale up to | -| defaultCooldown | int | The time to wait after scaling up / down before the next scaling event is started | -| launchConfigurationName | string | The name of the launch configuration | -| healthCheckGracePeriod | int | The grace period in seconds before an instance with a failing health check will be replaced | -| createdAt | time | Time when the autoscaling group was created | -| maxInstanceLifetime | int | The maximum amount of time, in seconds, that an instance can be in service | -| desiredCapacity | int | The desired size of the group | -| availabilityZones | []string | List of availability zones associated with the group | -| capacityRebalance | bool | Whether Capacity Rebalancing is enabled | -| defaultInstanceWarmup | int | The duration of the default instance warmup, in seconds | -| instances | [][aws.ec2.instance](aws.ec2.instance.md) | The EC2 instances associated with the group | +| ID | TYPE | DESCRIPTION | +| ----------------------- | ------------------------------------------------- | ---------------------------------------------------------------------------------- | +| arn | string | ARN for the autoscaling group | +| name | string | Name of the group | +| loadBalancerNames | []string | List of load balancer names associated with the group | +| healthCheckType | string | Health check type used by the group: ELB or EC2 | +| tags | map[string]string | Tags for the asg | +| region | string | Region of the Auto Scaling group | +| minSize | int | Minimum number of instances to scale down to | +| maxSize | int | Maximum number of instances to scale up to | +| defaultCooldown | int | Time to wait after scaling up or down before starting the next scaling event | +| launchConfigurationName | string | Launch configuration name | +| healthCheckGracePeriod | int | Grace period in seconds before an instance with a failing health check is replaced | +| createdAt | time | Time when the autoscaling group was created | +| maxInstanceLifetime | int | Maximum amount of time, in seconds, that an instance can be in service | +| desiredCapacity | int | Desired size of the group | +| availabilityZones | []string | List of availability zones associated with the group | +| capacityRebalance | bool | Whether Capacity Rebalancing is enabled | +| defaultInstanceWarmup | int | Duration of the default instance warmup, in seconds | +| instances | [][aws.ec2.instance](aws.ec2.instance.md) | EC2 instances associated with the group | diff --git a/docs/mql/resources/aws-pack/aws.backup.vault.md b/docs/mql/resources/aws-pack/aws.backup.vault.md index 84e4657f6..9195e5199 100644 --- a/docs/mql/resources/aws-pack/aws.backup.vault.md +++ b/docs/mql/resources/aws-pack/aws.backup.vault.md @@ -25,7 +25,7 @@ The `aws.backup.vault` resource provides fields representing an individual AWS B | arn | string | ARN of the vault | | name | string | Name of the vault | | recoveryPoints | [][aws.backup.vaultRecoveryPoint](aws.backup.vaultrecoverypoint.md) | List of recovery points stored in the backup vault | -| region | string | The region of the vault | +| region | string | Region of the vault | | createdAt | time | Date the backup vault was created | | locked | bool | Whether the backup is locked | -| encryptionKeyArn | string | The ARN of the encryption key | +| encryptionKeyArn | string | ARN of the encryption key | diff --git a/docs/mql/resources/aws-pack/aws.cloudfront.distribution.md b/docs/mql/resources/aws-pack/aws.cloudfront.distribution.md index 829bccd44..0ff497c62 100644 --- a/docs/mql/resources/aws-pack/aws.cloudfront.distribution.md +++ b/docs/mql/resources/aws-pack/aws.cloudfront.distribution.md @@ -29,5 +29,5 @@ Amazon CloudFront distribution | httpVersion | string | HTTP version of the distribution | | isIPV6Enabled | bool | Whether the distribution is IPV6 enabled | | enabled | bool | Whether the distribution is enabled | -| priceClass | string | The price class of the distribution | +| priceClass | string | Price class of the distribution | | cnames | []string | CNAMEs aliases if any for this distribution | diff --git a/docs/mql/resources/aws-pack/aws.cloudwatch.loggroup.md b/docs/mql/resources/aws-pack/aws.cloudwatch.loggroup.md index 55c607926..d61c75951 100644 --- a/docs/mql/resources/aws-pack/aws.cloudwatch.loggroup.md +++ b/docs/mql/resources/aws-pack/aws.cloudwatch.loggroup.md @@ -20,11 +20,11 @@ The `aws.cloudwatch.loggroup` object represents an individual AWS CloudWatch log **Fields** -| ID | TYPE | DESCRIPTION | -| --------------- | ------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------- | -| arn | string | ARN of the log group | -| name | string | Name of the log group | -| metricsFilters | [][aws.cloudwatch.loggroup.metricsfilter](aws.cloudwatch.loggroup.metricsfilter.md) | List of metric filters associated with the log group | -| kmsKey | [aws.kms.key](aws.kms.key.md) | KMS key used for log encryption | -| region | string | Region where the log group is stored | -| retentionInDays | int | The number of days to retain the log events in the specified log group | +| ID | TYPE | DESCRIPTION | +| --------------- | ------------------------------------------------------------------------------------------- | ------------------------------------------------------------------ | +| arn | string | ARN of the log group | +| name | string | Name of the log group | +| metricsFilters | [][aws.cloudwatch.loggroup.metricsfilter](aws.cloudwatch.loggroup.metricsfilter.md) | List of metric filters associated with the log group | +| kmsKey | [aws.kms.key](aws.kms.key.md) | KMS key used for log encryption | +| region | string | Region where the log group is stored | +| retentionInDays | int | Number of days to retain the log events in the specified log group | diff --git a/docs/mql/resources/aws-pack/aws.config.rule.md b/docs/mql/resources/aws-pack/aws.config.rule.md index f76a83853..20918eaeb 100644 --- a/docs/mql/resources/aws-pack/aws.config.rule.md +++ b/docs/mql/resources/aws-pack/aws.config.rule.md @@ -25,7 +25,7 @@ The `aws.config.rule` resource provides fields representing an individual AWS Co | arn | string | ARN for the config rule | | state | string | State of the rule | | source | dict | Rule identifier that causes the function to evaluate resources | -| id | string | The ID of the Config rule | -| name | string | The name that you assigned to the Config rule | -| description | string | The description that provided for the Config rule | +| id | string | ID of the Config rule | +| name | string | Name that you assigned to the Config rule | +| description | string | Description that provided for the Config rule | | region | string | Region for the Config rule | diff --git a/docs/mql/resources/aws-pack/aws.dynamodb.table.md b/docs/mql/resources/aws-pack/aws.dynamodb.table.md index 9f57a5f0e..ee7a88a21 100644 --- a/docs/mql/resources/aws-pack/aws.dynamodb.table.md +++ b/docs/mql/resources/aws-pack/aws.dynamodb.table.md @@ -23,7 +23,7 @@ The `aws.dynamodb.table` resource provides fields representing a DynamoDB table. | ID | TYPE | DESCRIPTION | | ------------------------- | ----------------- | ----------------------------------------------------------------------------------------------------------------------------- | | arn | string | ARN for the table | -| id | string | The table ID | +| id | string | Table ID | | name | string | Table name | | region | string | Region where the table exists | | backups | []dict | Backups for the table | @@ -31,10 +31,10 @@ The `aws.dynamodb.table` resource provides fields representing a DynamoDB table. | provisionedThroughput | dict | Provisioned throughput settings for the table | | continuousBackups | dict | Continuous backups and point-in-time recovery settings for the table | | tags | map[string]string | Tags for the table | -| createdTime | time | The creation time of the table | +| createdTime | time | Creation time of the table | | deletionProtectionEnabled | bool | Whether deletion protection is enabled | -| globalTableVersion | string | The global table version | +| globalTableVersion | string | Global table version | | items | int | Number of items in the table | -| sizeBytes | int | The total size of the specified table, in bytes. DynamoDB updates this value approximately every six hours. | +| sizeBytes | int | Total size of the specified table, in bytes. DynamoDB updates this value approximately every six hours. | | latestStreamArn | string | Latest stream for this table | | status | string | Current state of the table: CREATING, UPDATING, DELETING, ACTIVE, INACCESSIBLE_ENCRYPTION_CREDENTIALS, ARCHIVING, or ARCHIVED | diff --git a/docs/mql/resources/aws-pack/aws.ec2.instance.md b/docs/mql/resources/aws-pack/aws.ec2.instance.md index 7fd5828b3..2889e9bc3 100644 --- a/docs/mql/resources/aws-pack/aws.ec2.instance.md +++ b/docs/mql/resources/aws-pack/aws.ec2.instance.md @@ -37,7 +37,7 @@ The `aws.ec2.instance` resource provides fields for assessing the configuration | securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of security groups (IDs) associated with the instance | | platformDetails | string | Platform details | | publicDnsName | string | Public DNS name for the instance | -| instanceStatus | dict | The status of the specified instance | +| instanceStatus | dict | Status of the specified instance | | stateReason | dict | Reason for the most recent state transition | | stateTransitionReason | string | Reason for the most recent state transition | | ebsOptimized | bool | Whether the instance has EBS optimization turned on | @@ -50,11 +50,11 @@ The `aws.ec2.instance` resource provides fields for assessing the configuration | privateDnsName | string | Private DNS name for the instance | | keypair | [aws.ec2.keypair](aws.ec2.keypair.md) | Key pair associated with the instance | | stateTransitionTime | time | Time when the last state transition occurred | -| vpcArn | string | The ARN of the VPC associated with the instance | -| hypervisor | string | The hypervisor type of the instance: ovm or xen | +| vpcArn | string | ARN of the VPC associated with the instance | +| hypervisor | string | Hypervisor type of the instance: ovm or xen | | instanceLifecycle | string | Whether this is a Spot Instance or a Scheduled Instance: spot, scheduled, or capacity-block | -| rootDeviceType | string | The root device type used by the AMI: ebs or instance-store | -| rootDeviceName | string | The device name of the root device volume, such as /dev/sda1 | -| architecture | string | The architecture of the instance | -| tpmSupport | string | The TPM version supported. NitroTPM is enabled if this value is `2.0` | +| rootDeviceType | string | Root device type used by the AMI: ebs or instance-store | +| rootDeviceName | string | Device name of the root device volume, such as /dev/sda1 | +| architecture | string | Architecture of the instance | +| tpmSupport | string | TPM version supported. NitroTPM is enabled if this value is `2.0` | | networkInterfaces | [][aws.ec2.networkinterface](aws.ec2.networkinterface.md) | List of network interfaces for the instance | diff --git a/docs/mql/resources/aws-pack/aws.ec2.networkacl.entry.md b/docs/mql/resources/aws-pack/aws.ec2.networkacl.entry.md index c9ba94364..f031eb015 100644 --- a/docs/mql/resources/aws-pack/aws.ec2.networkacl.entry.md +++ b/docs/mql/resources/aws-pack/aws.ec2.networkacl.entry.md @@ -24,7 +24,7 @@ The `aws.ec2.networkacl.entry` resource provides fields for assessing the config | ------------- | --------------------------------------------------------------------------- | ----------------------------------------- | | egress | bool | Whether this is an entry for egress rules | | ruleAction | string | Allow or deny | -| ruleNumber | int | The rule number | +| ruleNumber | int | Rule number | | portRange | [aws.ec2.networkacl.entry.portrange](aws.ec2.networkacl.entry.portrange.md) | Port range for the ACL entry | | cidrBlock | string | CIDR block for the ACL entry | | ipv6CidrBlock | string | IPv6 CIDR block for the ACL entry | diff --git a/docs/mql/resources/aws-pack/aws.ec2.networkinterface.md b/docs/mql/resources/aws-pack/aws.ec2.networkinterface.md index 5b6f17d98..3675815b7 100644 --- a/docs/mql/resources/aws-pack/aws.ec2.networkinterface.md +++ b/docs/mql/resources/aws-pack/aws.ec2.networkinterface.md @@ -20,17 +20,17 @@ AWS EC2 network interface | ID | TYPE | DESCRIPTION | | ---------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| id | string | The ID of the network interface | -| description | string | The description of the network interface | -| subnet | [aws.vpc.subnet](aws.vpc.subnet.md) | The subnet of the network interface | -| vpc | [aws.vpc](aws.vpc.md) | The VPC of the network interface | -| status | string | The status of the network interface. If the network interface is not attached to an instance, the status is available; if a network interface is attached to an instance the status is in-use | +| id | string | ID of the network interface | +| description | string | Description of the network interface | +| subnet | [aws.vpc.subnet](aws.vpc.subnet.md) | Subnet of the network interface | +| vpc | [aws.vpc](aws.vpc.md) | VPC of the network interface | +| status | string | Status of the network interface. If the network interface is not attached to an instance, the status is available; if a network interface is attached to an instance the status is in-use | | sourceDestCheck | bool | Whether the network interface performs source/destination checking (A value of true means checking is enabled, and false means checking is disabled. The value must be false for the network interface to perform network address translation (NAT) in your VPC.) | | requesterManaged | bool | Whether the network interface is being managed by an AWS service (for example, AWS Management Console, Auto Scaling, and so on) | | tags | map[string]string | Tags set on the interface | -| availabilityZone | string | The availability zone of the network interface | +| availabilityZone | string | Availability zone of the network interface | | securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | Security groups associated with the network interface | | ipv6Native | bool | Whether this is an IPv6 only network interface | -| macAddress | string | The MAC address of the network interface | -| privateDnsName | string | The private DNS name of the network interface (IPv4) | -| privateIpAddress | string | The private IPv4 address of the network interface | +| macAddress | string | MAC address of the network interface | +| privateDnsName | string | Private DNS name of the network interface (IPv4) | +| privateIpAddress | string | Private IPv4 address of the network interface | diff --git a/docs/mql/resources/aws-pack/aws.ec2.snapshot.md b/docs/mql/resources/aws-pack/aws.ec2.snapshot.md index bd1a8ed5d..cf1da4a6b 100644 --- a/docs/mql/resources/aws-pack/aws.ec2.snapshot.md +++ b/docs/mql/resources/aws-pack/aws.ec2.snapshot.md @@ -30,6 +30,6 @@ The `aws.ec2.snapshot` resource provides fields for assessing the configuration | startTime | time | Time when the snapshot was initiated | | tags | map[string]string | Tags for the snapshot | | state | string | State of the snapshot: pending, completed, error, recoverable, or recovering | -| volumeSize | int | The size of the volume, in GiB | -| description | string | The description of the snapshot | +| volumeSize | int | Size of the volume, in GiB | +| description | string | Description of the snapshot | | encrypted | bool | Whether the snapshot is encrypted | diff --git a/docs/mql/resources/aws-pack/aws.ec2.volume.md b/docs/mql/resources/aws-pack/aws.ec2.volume.md index a62be19ec..9a00ab8fa 100644 --- a/docs/mql/resources/aws-pack/aws.ec2.volume.md +++ b/docs/mql/resources/aws-pack/aws.ec2.volume.md @@ -20,19 +20,19 @@ The `aws.ec2.volume` resource provides fields for assessing the configuration of **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------ | ----------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the EC2 volume | -| id | string | ID of the EC2 volume | -| attachments | []dict | Information about the volume attachments | -| encrypted | bool | Whether the volume is encrypted | -| state | string | State of the volume: creating, available, in-use, and so on | -| tags | map[string]string | A map of tags associated with the EBS volume | -| availabilityZone | string | Availability Zone in which the volume was created | -| volumeType | string | EBS volume type: gp2, gp3, io1, io2, st1, sc1, or standard | -| createTime | time | Time the volume was created | -| region | string | Region where the EC2 volume is stored | -| multiAttachEnabled | bool | Whether Amazon EBS Multi-Attach is enabled | -| throughput | int | The throughput that the volume supports, in MiB/s. | -| size | int | The size of the volume, in GiBs. | -| iops | int | The number of I/O operations per second (IOPS). For gp3, io1, and io2 volumes, this represents the number of IOPS that are provisioned for the volume. For gp2 volumes, this represents the baseline performance of the volume and the rate at which the volume accumulates I/O credits for bursting. | +| ID | TYPE | DESCRIPTION | +| ------------------ | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the EC2 volume | +| id | string | ID of the EC2 volume | +| attachments | []dict | Information about the volume attachments | +| encrypted | bool | Whether the volume is encrypted | +| state | string | State of the volume: creating, available, in-use, and so on | +| tags | map[string]string | A map of tags associated with the EBS volume | +| availabilityZone | string | Availability Zone in which the volume was created | +| volumeType | string | EBS volume type: gp2, gp3, io1, io2, st1, sc1, or standard | +| createTime | time | Time the volume was created | +| region | string | Region where the EC2 volume is stored | +| multiAttachEnabled | bool | Whether Amazon EBS Multi-Attach is enabled | +| throughput | int | Throughput that the volume supports, in MiB/s. | +| size | int | Size of the volume, in GiBs. | +| iops | int | Number of I/O operations per second (IOPS). For gp3, io1, and io2 volumes, this represents the number of IOPS that are provisioned for the volume. For gp2 volumes, this represents the baseline performance of the volume and the rate at which the volume accumulates I/O credits for bursting. | diff --git a/docs/mql/resources/aws-pack/aws.ecs.cluster.md b/docs/mql/resources/aws-pack/aws.ecs.cluster.md index c6bdae6de..29757d3a9 100644 --- a/docs/mql/resources/aws-pack/aws.ecs.cluster.md +++ b/docs/mql/resources/aws-pack/aws.ecs.cluster.md @@ -30,4 +30,4 @@ Amazon ECS cluster | status | string | Status of the cluster | | tasks | [][aws.ecs.task](aws.ecs.task.md) | List of AWS ECS task definitions | | containerInstances | [][aws.ecs.instance](aws.ecs.instance.md) | List of AWS ECS container instances | -| region | string | The region where the cluster is located | +| region | string | Region where the cluster is located | diff --git a/docs/mql/resources/aws-pack/aws.eks.addon.md b/docs/mql/resources/aws-pack/aws.eks.addon.md index c02320a1e..de2cd1004 100644 --- a/docs/mql/resources/aws-pack/aws.eks.addon.md +++ b/docs/mql/resources/aws-pack/aws.eks.addon.md @@ -18,15 +18,15 @@ Amazon EKS add-on **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------- | ----------------- | ---------------------------------------------------------------- | -| name | string | The name of the add-on | -| arn | string | The Amazon Resource Name (ARN) of the add-on | -| status | string | The status of the add-on | -| addonVersion | string | The version of the add-on | -| createdAt | time | The Unix epoch timestamp at object creation | -| modifiedAt | time | The Unix epoch timestamp for the last modification to the object | -| tags | map[string]string | Tags for the EKS node group | -| publisher | string | The publisher of the add-on | -| owner | string | The owner of the add-on | -| configurationValues | string | The configuration values that you provided | +| ID | TYPE | DESCRIPTION | +| ------------------- | ----------------- | ------------------------------------------------------------ | +| name | string | Add-on name | +| arn | string | Amazon Resource Name (ARN) of the add-on | +| status | string | Add-on status | +| addonVersion | string | Add-on version | +| createdAt | time | Unix epoch timestamp at object creation | +| modifiedAt | time | Unix epoch timestamp for the last modification to the object | +| tags | map[string]string | Tags for the EKS node group | +| publisher | string | Add-on publisher | +| owner | string | Add-on owner | +| configurationValues | string | Configuration values that you provided | diff --git a/docs/mql/resources/aws-pack/aws.eks.cluster.md b/docs/mql/resources/aws-pack/aws.eks.cluster.md index f752c9f69..42e14de08 100644 --- a/docs/mql/resources/aws-pack/aws.eks.cluster.md +++ b/docs/mql/resources/aws-pack/aws.eks.cluster.md @@ -18,23 +18,23 @@ Amazon EKS cluster **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------ | --------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| name | string | Name of the cluster | -| arn | string | ARN of the cluster | -| region | string | Region for the cluster | -| tags | map[string]string | A map of tags associated with the cluster | -| endpoint | string | The endpoint of Kubernetes API server | -| version | string | Kubernetes server version | -| platformVersion | string | Amazon EKS cluster version | -| status | string | Cluster status | -| encryptionConfig | []dict | Encryption configuration for the cluster | -| logging | dict | Cluster logging configuration | -| networkConfig | dict | Kubernetes network configuration | -| resourcesVpcConfig | dict | VPC configuration | -| createdAt | time | Cluster creation timestamp | -| nodeGroups | [][aws.eks.nodegroup](aws.eks.nodegroup.md) | List of EKS node groups | -| addons | [][aws.eks.addon](aws.eks.addon.md) | List of EKS add-ons | -| iamRole | [aws.iam.role](aws.iam.role.md) | The IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf | -| supportType | string | The Kubernetes support policy of the cluster. (`STANDARD` support automatically upgrades at the end of standard support. `EXTENDED` automatically enters extended support at the end of standard support) | -| authenticationMode | string | The authentication mode for the cluster | +| ID | TYPE | DESCRIPTION | +| ------------------ | --------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| name | string | Name of the cluster | +| arn | string | ARN of the cluster | +| region | string | Region for the cluster | +| tags | map[string]string | A map of tags associated with the cluster | +| endpoint | string | Endpoint of Kubernetes API server | +| version | string | Kubernetes server version | +| platformVersion | string | Amazon EKS cluster version | +| status | string | Cluster status | +| encryptionConfig | []dict | Encryption configuration for the cluster | +| logging | dict | Cluster logging configuration | +| networkConfig | dict | Kubernetes network configuration | +| resourcesVpcConfig | dict | VPC configuration | +| createdAt | time | Cluster creation timestamp | +| nodeGroups | [][aws.eks.nodegroup](aws.eks.nodegroup.md) | List of EKS node groups | +| addons | [][aws.eks.addon](aws.eks.addon.md) | List of EKS add-ons | +| iamRole | [aws.iam.role](aws.iam.role.md) | IAM role that provides permissions for the Kubernetes control plane to make calls to Amazon Web Services API operations on your behalf | +| supportType | string | Kubernetes support policy of the cluster. (`STANDARD` support automatically upgrades at the end of standard support. `EXTENDED` automatically enters extended support at the end of standard support) | +| authenticationMode | string | Cluster authentication mode | diff --git a/docs/mql/resources/aws-pack/aws.elasticache.cluster.md b/docs/mql/resources/aws-pack/aws.elasticache.cluster.md index bde0ded23..a0ce3448a 100644 --- a/docs/mql/resources/aws-pack/aws.elasticache.cluster.md +++ b/docs/mql/resources/aws-pack/aws.elasticache.cluster.md @@ -18,32 +18,32 @@ Amazon ElastiCache cluster **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the cluster | -| atRestEncryptionEnabled | bool | Whether the cluster has at rest encryption enabled | -| authTokenEnabled | bool | Whether Redis authentication tokens (or passwords) enable Redis to require a password before allowing clients to run commands | -| authTokenLastModifiedDate | time | Date and time authentication token was last modified | -| autoMinorVersionUpgrade | bool | Whether the cluster is configured to auto-upgrade to the next minor version (Redis 6.0 or later) | -| cacheClusterCreateTime | time | The date and time when the cluster was created | -| cacheClusterId | string | The user-supplied unique key that identifies the cluster | -| cacheClusterStatus | string | The current state of the cluster: available, creating, deleted, deleting, incompatible-network, modifying, rebooting cluster nodes, restore-failed, or snapshotting | -| cacheNodeType | string | The name of the compute and memory capacity node type for the cluster | -| cacheNodes | []string | A list of cache nodes that are members of the cluster | -| cacheSecurityGroups | []string | A list of cache security group elements, composed of name and status sub-elements | -| cacheSubnetGroupName | string | The name of the cache subnet group associated with the cluster | -| clientDownloadLandingPage | string | The URL of the web page where you can download the latest ElastiCache client library | -| nodeType | string | The node type for the nodes in the cluster | -| engine | string | The name of the cache engine used for this cluster: Memcached or Redis | -| engineVersion | string | The version of the cache engine that is used in this cluster | -| ipDiscovery | string | The network type associated with the cluster: ipv4 or ipv6 | -| logDeliveryConfigurations | []dict | The log delivery configurations being modified | -| networkType | string | The supported network connection type for the cluster: ipv4, ipv6, or dual_stack | -| notificationConfiguration | string | Describes a notification topic and its status | -| numCacheNodes | int | The number of cache nodes in the cluster | -| preferredAvailabilityZone | string | The name of the availability zone in which the cluster is located or "Multiple" if the cache nodes are located in different availability zones | -| region | string | Region where the cluster exists | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | A list of VPC security groups associated with the cluster | -| snapshotRetentionLimit | int | The number of days for which ElastiCache retains automatic cluster snapshots before deleting them | -| transitEncryptionEnabled | bool | Whether in-transit encryption is enabled | -| transitEncryptionMode | string | Whether migrating clients to use in-transit encryption (with no downtime) is allowed | +| ID | TYPE | DESCRIPTION | +| ------------------------- | ----------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the cluster | +| atRestEncryptionEnabled | bool | Whether the cluster has at rest encryption enabled | +| authTokenEnabled | bool | Whether Redis authentication tokens (or passwords) enable Redis to require a password before allowing clients to run commands | +| authTokenLastModifiedDate | time | Date and time authentication token was last modified | +| autoMinorVersionUpgrade | bool | Whether the cluster is configured to auto-upgrade to the next minor version (Redis 6.0 or later) | +| cacheClusterCreateTime | time | Date and time when the cluster was created | +| cacheClusterId | string | User-supplied unique key that identifies the cluster | +| cacheClusterStatus | string | Current state of the cluster: available, creating, deleted, deleting, incompatible-network, modifying, rebooting cluster nodes, restore-failed, or snapshotting | +| cacheNodeType | string | Name of the compute and memory capacity node type for the cluster | +| cacheNodes | []string | A list of cache nodes that are members of the cluster | +| cacheSecurityGroups | []string | A list of cache security group elements, composed of name and status sub-elements | +| cacheSubnetGroupName | string | Name of the cache subnet group associated with the cluster | +| clientDownloadLandingPage | string | URL of the web page where you can download the latest ElastiCache client library | +| nodeType | string | Node type for the nodes in the cluster | +| engine | string | Name of the cache engine used for this cluster: Memcached or Redis | +| engineVersion | string | Version of the cache engine that is used in this cluster | +| ipDiscovery | string | Network type associated with the cluster: ipv4 or ipv6 | +| logDeliveryConfigurations | []dict | Log delivery configurations being modified | +| networkType | string | Supported network connection type for the cluster: ipv4, ipv6, or dual_stack | +| notificationConfiguration | string | Describes a notification topic and its status | +| numCacheNodes | int | Number of cache nodes in the cluster | +| preferredAvailabilityZone | string | Name of the availability zone in which the cluster is located or "Multiple" if the cache nodes are located in different availability zones | +| region | string | Region where the cluster exists | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | A list of VPC security groups associated with the cluster | +| snapshotRetentionLimit | int | Number of days ElastiCache retains automatic cluster snapshots before deleting them | +| transitEncryptionEnabled | bool | Whether in-transit encryption is enabled | +| transitEncryptionMode | string | Whether migrating clients to use in-transit encryption (with no downtime) is allowed | diff --git a/docs/mql/resources/aws-pack/aws.elasticache.md b/docs/mql/resources/aws-pack/aws.elasticache.md index d14198b13..8995ac3bd 100644 --- a/docs/mql/resources/aws-pack/aws.elasticache.md +++ b/docs/mql/resources/aws-pack/aws.elasticache.md @@ -22,7 +22,7 @@ Use the `aws.elasticache` resource to assess the configuration of Amazon ElastiC | ID | TYPE | DESCRIPTION | | ---------------- | ------------------------------------------------------------------------------- | ---------------------------------------- | -| clusters | []dict | Deprecated. Use `cacheClusters` instead. | +| clusters | []dict | Deprecated: Use `cacheClusters` instead. | | cacheClusters | [][aws.elasticache.cluster](aws.elasticache.cluster.md) | List of cache clusters | | serverlessCaches | [][aws.elasticache.serverlessCache](aws.elasticache.serverlesscache.md) | List of serverless caches | diff --git a/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md b/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md index 4f6baa3f5..387700f0f 100644 --- a/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md +++ b/docs/mql/resources/aws-pack/aws.elasticache.serverlesscache.md @@ -18,18 +18,18 @@ Amazon ElastiCache serverless cache **Fields** -| ID | TYPE | DESCRIPTION | -| ---------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the cache | -| name | string | Unique identifier of the serverless cache | -| description | string | Description of the serverless cache | -| engine | string | The name of the cache engine used for this cluster: Memcached or Redis | -| engineVersion | string | The version of the cache engine that is used in this cluster | -| majorEngineVersion | string | Version number of the engine the serverless cache is compatible with | -| kmsKeyId | string | ID of the Amazon Web Services Key Management Service (KMS) key | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | A list of VPC security groups associated with the cluster | -| snapshotRetentionLimit | int | The number of days for which ElastiCache retains automatic cluster snapshots before deleting them | -| dailySnapshotTime | string | Time that a cache snapshot will be created | -| status | string | Status of the serverless cache | -| region | string | Region where the cache exists | -| createdAt | time | Time when the serverless cache was created | +| ID | TYPE | DESCRIPTION | +| ---------------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------- | +| arn | string | ARN for the cache | +| name | string | Unique identifier of the serverless cache | +| description | string | Description of the serverless cache | +| engine | string | Cache engine used for this cluster: Memcached or Redis | +| engineVersion | string | Version of the cache engine that is used in this cluster | +| majorEngineVersion | string | Version number of the engine with which the serverless cache is compatible | +| kmsKeyId | string | ID of the Amazon Web Services Key Management Service (KMS) key | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | A list of VPC security groups associated with the cluster | +| snapshotRetentionLimit | int | Number of days ElastiCache retains automatic cluster snapshots before deleting them | +| dailySnapshotTime | string | Time each day that a cache snapshot is created | +| status | string | Status of the serverless cache | +| region | string | Region where the cache exists | +| createdAt | time | Time when the serverless cache was created | diff --git a/docs/mql/resources/aws-pack/aws.elb.loadbalancer.md b/docs/mql/resources/aws-pack/aws.elb.loadbalancer.md index 3c3d937a1..a9847bd87 100644 --- a/docs/mql/resources/aws-pack/aws.elb.loadbalancer.md +++ b/docs/mql/resources/aws-pack/aws.elb.loadbalancer.md @@ -20,20 +20,20 @@ The `aws.elb.loadbalancer` resource provides fields for assessing the configurat **Fields** -| ID | TYPE | DESCRIPTION | -| -------------------- | ----------------------------------------------------------- | -------------------------------------------------------------------------------------- | -| arn | string | ARN for the load balancer | -| dnsName | string | DNS name for the load balancer | -| listenerDescriptions | []dict | List of listener configurations for the load balancer | -| name | string | User-specified name for the load balancer | -| scheme | string | Scheme for the load balancer: internet-facing or internal | -| attributes | []dict | A list of attributes for the load balancer | -| vpcId | string | Deprecated. Use vpc instead | -| createdTime | time | Date and time when the load balancer was created | -| availabilityZones | []string | Availability zone where the load balancer runs | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | VPC security groups for the load balancer | -| hostedZoneId | string | The ID of the Amazon Route 53 hosted zone associated with the load balancer | -| region | string | Region where the load balancer exists | -| elbType | string | The type of ELB. Possible values are `network`, `application`, `gateway`, or `classic` | -| vpc | [aws.vpc](aws.vpc.md) | VPC where the load balancer is located | -| targetGroups | [][aws.elb.targetgroup](aws.elb.targetgroup.md) | List of target groups for the load balancer | +| ID | TYPE | DESCRIPTION | +| -------------------- | ----------------------------------------------------------- | ---------------------------------------------------------------------------------- | +| arn | string | ARN for the load balancer | +| dnsName | string | DNS name for the load balancer | +| listenerDescriptions | []dict | List of listener configurations for the load balancer | +| name | string | User-specified name for the load balancer | +| scheme | string | Scheme for the load balancer: internet-facing or internal | +| attributes | []dict | A list of attributes for the load balancer | +| vpcId | string | Deprecated: Use `vpc` instead | +| createdTime | time | Date and time when the load balancer was created | +| availabilityZones | []string | Availability zone where the load balancer runs | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | VPC security groups for the load balancer | +| hostedZoneId | string | ID of the Amazon Route 53 hosted zone associated with the load balancer | +| region | string | Region where the load balancer exists | +| elbType | string | Type of ELB. Possible values are `network`, `application`, `gateway`, or `classic` | +| vpc | [aws.vpc](aws.vpc.md) | VPC where the load balancer is located | +| targetGroups | [][aws.elb.targetgroup](aws.elb.targetgroup.md) | List of target groups for the load balancer | diff --git a/docs/mql/resources/aws-pack/aws.es.domain.md b/docs/mql/resources/aws-pack/aws.es.domain.md index 285ef4e23..f2f664554 100644 --- a/docs/mql/resources/aws-pack/aws.es.domain.md +++ b/docs/mql/resources/aws-pack/aws.es.domain.md @@ -29,6 +29,6 @@ The `aws.es.domain` resource provides fields for assessing the configuration of | endpoint | string | Endpoint used to submit index and search requests | | region | string | Region where the domain exists | | tags | map[string]string | Tags for the domain | -| elasticsearchVersion | string | The version of Elasticsearch running | -| domainId | string | The Elasticsearch domain ID | -| domainName | string | The Elasticsearch domain name | +| elasticsearchVersion | string | Version of Elasticsearch running | +| domainId | string | Elasticsearch domain ID | +| domainName | string | Elasticsearch domain name | diff --git a/docs/mql/resources/aws-pack/aws.iam.accessanalyzer.analyzer.md b/docs/mql/resources/aws-pack/aws.iam.accessanalyzer.analyzer.md index 663e60731..ca3bf2373 100644 --- a/docs/mql/resources/aws-pack/aws.iam.accessanalyzer.analyzer.md +++ b/docs/mql/resources/aws-pack/aws.iam.accessanalyzer.analyzer.md @@ -26,6 +26,6 @@ AWS IAM Access Analyzer resource (provides an object representing an individual | type | string | Type of analyzer: ACCOUNT or ORGANIZATION | | region | string | Region where the analyzer exists | | tags | map[string]string | Tags for the analyzer | -| lastResourceAnalyzed | string | The name of the last resource that was analyzed | +| lastResourceAnalyzed | string | Name of the last resource that was analyzed | | lastResourceAnalyzedAt | time | Last scan timestamp | | createdAt | time | Creation timestamp | diff --git a/docs/mql/resources/aws-pack/aws.iam.policy.md b/docs/mql/resources/aws-pack/aws.iam.policy.md index 7dfcb90b5..fdcc2a55f 100644 --- a/docs/mql/resources/aws-pack/aws.iam.policy.md +++ b/docs/mql/resources/aws-pack/aws.iam.policy.md @@ -20,20 +20,20 @@ The `aws.iam.policy` resource provides fields for assessing the configuration of **Fields** -| ID | TYPE | DESCRIPTION | -| --------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------ | -| arn | string | ARN of the policy | -| id | string | ID of the policy: deprecated, use policyId | -| policyId | string | ID of the policy | -| name | string | Name of the policy | -| description | string | Description of the policy | -| isAttachable | bool | Whether the policy can be attached | -| attachmentCount | int | The number of principal entities (users, groups, and roles) that the policy is attached to | -| createDate | time | Time when the policy was created | -| updateDate | time | Time when the policy was updated | -| scope | string | Scope of the policy | -| versions | [][aws.iam.policyversion](aws.iam.policyversion.md) | List of versions for the policy | -| defaultVersion | [aws.iam.policyversion](aws.iam.policyversion.md) | Default version of the policy | -| attachedUsers | [][aws.iam.user](aws.iam.user.md) | List of users attached to the policy | -| attachedRoles | [][aws.iam.role](aws.iam.role.md) | List of roles attached to the policy | -| attachedGroups | [][aws.iam.group](aws.iam.group.md) | List of groups attached to the policy | +| ID | TYPE | DESCRIPTION | +| --------------- | ----------------------------------------------------------- | -------------------------------------------------------------------------------------- | +| arn | string | ARN of the policy | +| id | string | ID of the policy: deprecated, use policyId | +| policyId | string | ID of the policy | +| name | string | Name of the policy | +| description | string | Description of the policy | +| isAttachable | bool | Whether the policy can be attached | +| attachmentCount | int | Number of principal entities (users, groups, and roles) that the policy is attached to | +| createDate | time | Time when the policy was created | +| updateDate | time | Time when the policy was updated | +| scope | string | Scope of the policy | +| versions | [][aws.iam.policyversion](aws.iam.policyversion.md) | List of versions for the policy | +| defaultVersion | [aws.iam.policyversion](aws.iam.policyversion.md) | Default version of the policy | +| attachedUsers | [][aws.iam.user](aws.iam.user.md) | List of users attached to the policy | +| attachedRoles | [][aws.iam.role](aws.iam.role.md) | List of roles attached to the policy | +| attachedGroups | [][aws.iam.group](aws.iam.group.md) | List of groups attached to the policy | diff --git a/docs/mql/resources/aws-pack/aws.iam.role.md b/docs/mql/resources/aws-pack/aws.iam.role.md index d781216fc..45751bec2 100644 --- a/docs/mql/resources/aws-pack/aws.iam.role.md +++ b/docs/mql/resources/aws-pack/aws.iam.role.md @@ -20,12 +20,12 @@ The `aws.iam.role` resource provides fields for assessing the configuration of i **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------------ | ----------------- | ----------------------------------------------------------------------- | -| arn | string | ARN of the role | -| id | string | ID of the role | -| name | string | Name of the role | -| description | string | Description of the role | -| tags | map[string]string | Tags associated with the role | -| createDate | time | Time when the role was created | -| assumeRolePolicyDocument | dict | The policy document that grants an entity permission to assume the role | +| ID | TYPE | DESCRIPTION | +| ------------------------ | ----------------- | ------------------------------------------------------------------- | +| arn | string | ARN of the role | +| id | string | ID of the role | +| name | string | Name of the role | +| description | string | Description of the role | +| tags | map[string]string | Tags associated with the role | +| createDate | time | Time when the role was created | +| assumeRolePolicyDocument | dict | Policy document that grants an entity permission to assume the role | diff --git a/docs/mql/resources/aws-pack/aws.neptune.cluster.md b/docs/mql/resources/aws-pack/aws.neptune.cluster.md index a44dae05f..b4749f649 100644 --- a/docs/mql/resources/aws-pack/aws.neptune.cluster.md +++ b/docs/mql/resources/aws-pack/aws.neptune.cluster.md @@ -30,7 +30,7 @@ Amazon Neptune cluster | region | string | Region where the cluster exists | | automaticRestartTime | time | Time when the cluster was created | | availabilityZones | []string | List of EC2 Availability Zones | -| backupRetentionPeriod | int | Number of days for which automatic DB snapshots are retained | +| backupRetentionPeriod | int | Number of days automatic DB snapshots are retained | | createdAt | time | Time when the cluster was created | | crossAccountClone | bool | Whether the DB cluster can be cloned across accounts | | clusterParameterGroup | string | DB cluster parameter group for the DB cluster | @@ -44,7 +44,7 @@ Amazon Neptune cluster | latestRestorableTime | time | Latest time to which a database can be restored | | masterUsername | string | Username | | multiAZ | bool | Whether the cluster has instances in multiple availability zones | -| port | int | Port that the database engine is listening on | +| port | int | Port on which the database engine is listening | | preferredBackupWindow | string | Daily time range during which automated backups are created | | preferredMaintenanceWindow | string | Weekly time range during which system maintenance can occur | | status | string | Status of the cluster | diff --git a/docs/mql/resources/aws-pack/aws.neptune.instance.md b/docs/mql/resources/aws-pack/aws.neptune.instance.md index f98ef9ccc..e9ae70f79 100644 --- a/docs/mql/resources/aws-pack/aws.neptune.instance.md +++ b/docs/mql/resources/aws-pack/aws.neptune.instance.md @@ -25,10 +25,10 @@ Amazon Neptune instance | clusterIdentifier | string | User-supplied DB cluster identifier | | autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | | availabilityZone | string | Name of the availability zone | -| backupRetentionPeriod | int | Number of days for which automatic DB snapshots are retained | +| backupRetentionPeriod | int | Number of days automatic DB snapshots are retained | | instanceClass | string | Name of the compute and memory capacity class | | status | string | Status of the instance | -| port | int | Port that the database engine is listening on | +| port | int | Port on which the database engine is listening | | deletionProtection | bool | Whether the instance has deletion protection enabled | | enabledCloudwatchLogsExports | []string | List of log types that this DB instance is configured to export to CloudWatch logs | | endpoint | dict | Connection endpoint | @@ -45,7 +45,7 @@ Amazon Neptune instance | multiAZ | bool | Whether the cluster has instances in multiple availability zones | | preferredBackupWindow | string | Daily time range during which automated backups are created | | preferredMaintenanceWindow | string | Weekly time range during which system maintenance can occur | -| promotionTier | int | Specifies the order in which a Read Replica is promoted | +| promotionTier | int | Order in which a Read Replica is promoted | | region | string | Region where the cluster exists | | storageEncrypted | bool | Whether the DB cluster is encrypted | | storageType | string | Storage type | diff --git a/docs/mql/resources/aws-pack/aws.organization.md b/docs/mql/resources/aws-pack/aws.organization.md index bba038047..423fedcac 100644 --- a/docs/mql/resources/aws-pack/aws.organization.md +++ b/docs/mql/resources/aws-pack/aws.organization.md @@ -21,7 +21,7 @@ AWS Organization resource | ID | TYPE | DESCRIPTION | | ------------------ | --------------------------------------- | ---------------------------------------------------------------------------- | | arn | string | ARN of the organization | -| featureSet | string | Specifies the functionality available to org: ALL or CONSOLIDATED_BILLING | +| featureSet | string | Functionality available to org: ALL or CONSOLIDATED_BILLING | | masterAccountId | string | ID of the organization's master account | | masterAccountEmail | string | Email owner of the organization's master account | | accounts | [][aws.account](aws.account.md) | List of accounts that belong to the organization, if available to the caller | diff --git a/docs/mql/resources/aws-pack/aws.rds.dbcluster.md b/docs/mql/resources/aws-pack/aws.rds.dbcluster.md index 574e8f800..0d3635b28 100644 --- a/docs/mql/resources/aws-pack/aws.rds.dbcluster.md +++ b/docs/mql/resources/aws-pack/aws.rds.dbcluster.md @@ -20,41 +20,43 @@ The `aws.rds.dbcluster` resource provides fields for assessing the configuration **Fields** -| ID | TYPE | DESCRIPTION | -| ------------------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the database cluster | -| region | string | Region where the database cluster exists | -| id | string | Identifier for the database cluster | -| members | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances that belong to the cluster | -| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the cluster | -| tags | map[string]string | Tags for the database cluster | -| storageEncrypted | bool | Whether the cluster is encrypted | -| storageAllocated | int | The amount of storage, in GiB, provisioned on the cluster | -| storageIops | int | The storage IOPS provisioned on the cluster | -| storageType | string | The type of storage provisioned on the cluster | -| status | string | Current state of the cluster | -| createdTime | time | The creation date of the RDS cluster | -| backupRetentionPeriod | int | Number of days for which automated snapshots are retained | -| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | -| clusterDbInstanceClass | string | Name of the compute and memory capacity class of the cluster database instances | -| engine | string | Name of the database engine for this database cluster | -| engineVersion | string | The version of the database engine for this DB cluster | -| publiclyAccessible | bool | Whether the cluster is publicly accessible | -| multiAZ | bool | Whether the cluster is a Multi-AZ deployment | -| deletionProtection | bool | Whether deletion protection is enabled | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database cluster belongs to | -| availabilityZones | []string | List of Availability Zones (AZs) where instances in the database cluster can be created | -| port | int | The port that the database engine is listening on | -| endpoint | string | The connection endpoint for the primary instance of the database cluster | -| hostedZoneId | string | The cluster hosted zone ID | -| masterUsername | string | The master username for the database | -| latestRestorableTime | time | The latest time to which a database can be restored with point-in-time restore | -| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database cluster | -| engineLifecycleSupport | string | The life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | -| certificateExpiresAt | time | Expiration date for the instance certificate | -| certificateAuthority | string | ID of the Certificate Authority | -| iamDatabaseAuthentication | bool | Whether IAM database authentication is enabled | -| activityStreamMode | string | Mode of the database activity stream | -| activityStreamStatus | string | Status of the database activity stream | -| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | -| networkType | string | Network type of the DB instance | +| ID | TYPE | DESCRIPTION | +| -------------------------- | ----------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the database cluster | +| region | string | Region where the database cluster exists | +| id | string | Identifier for the database cluster | +| members | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances that belong to the cluster | +| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the cluster | +| tags | map[string]string | Tags for the database cluster | +| storageEncrypted | bool | Whether the cluster is encrypted | +| storageAllocated | int | Amount of storage, in GiB, provisioned on the cluster | +| storageIops | int | Storage IOPS provisioned on the cluster | +| storageType | string | Type of storage provisioned on the cluster | +| status | string | Current state of the cluster | +| createdTime | time | Creation date of the RDS cluster | +| backupRetentionPeriod | int | Number of days automated snapshots are retained | +| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | +| clusterDbInstanceClass | string | Name of the compute and memory capacity class of the cluster database instances | +| engine | string | Name of the database engine for this database cluster | +| engineVersion | string | Version of the database engine for this DB cluster | +| publiclyAccessible | bool | Whether the cluster is publicly accessible | +| multiAZ | bool | Whether the cluster is a Multi-AZ deployment | +| deletionProtection | bool | Whether deletion protection is enabled | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database cluster belongs to | +| availabilityZones | []string | List of Availability Zones (AZs) where instances in the database cluster can be created | +| port | int | Port on which the database engine is listening | +| endpoint | string | Connection endpoint for the primary instance of the database cluster | +| hostedZoneId | string | Cluster hosted zone ID | +| masterUsername | string | Master username for the database | +| latestRestorableTime | time | Latest time to which a database can be restored with point-in-time restore | +| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database cluster | +| engineLifecycleSupport | string | Life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | +| certificateExpiresAt | time | Expiration date for the instance certificate | +| certificateAuthority | string | ID of the Certificate Authority | +| iamDatabaseAuthentication | bool | Whether IAM database authentication is enabled | +| activityStreamMode | string | Mode of the database activity stream | +| activityStreamStatus | string | Status of the database activity stream | +| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | +| networkType | string | Network type of the DB instance | +| preferredMaintenanceWindow | string | Preferred maintenance window for the database cluster | +| preferredBackupWindow | string | Preferred backup window for the database cluster | diff --git a/docs/mql/resources/aws-pack/aws.rds.dbinstance.md b/docs/mql/resources/aws-pack/aws.rds.dbinstance.md index 9fb9f700f..f19e85448 100644 --- a/docs/mql/resources/aws-pack/aws.rds.dbinstance.md +++ b/docs/mql/resources/aws-pack/aws.rds.dbinstance.md @@ -20,46 +20,48 @@ The `aws.rds.dbinstance` resource provides fields for assessing the configuratio **Fields** -| ID | TYPE | DESCRIPTION | -| ----------------------------- | --------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| arn | string | ARN for the database instance | -| id | string | Identifier for the database instance | -| name | string | Name of the database instance | -| backupRetentionPeriod | int | Number of days for which automated snapshots are retained | -| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the database instance | -| storageEncrypted | bool | Whether the instance is encrypted | -| storageAllocated | int | The amount of storage, in GiB, provisioned on the instance | -| storageIops | int | The storage IOPS provisioned on the instance | -| storageType | string | The type of storage provisioned on the instance | -| region | string | Region where the instance exists | -| availabilityZone | string | Availability zone where the instance exists | -| publiclyAccessible | bool | Whether the instance is publicly accessible | -| enabledCloudwatchLogsExports | []string | List of log types the instance is configured to export to CloudWatch logs | -| deletionProtection | bool | Whether deletion protection is enabled | -| multiAZ | bool | Whether the instance is a Multi-AZ deployment | -| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | -| enhancedMonitoringResourceArn | string | ARN of the CloudWatch log stream that receives the enhanced monitoring metrics data | -| tags | map[string]string | Tags for the database instance | -| dbInstanceClass | string | Name of the compute and memory capacity class of the database instance | -| dbInstanceIdentifier | string | User-supplied unique key that identifies a database instance | -| engine | string | Name of the database engine for this database instance | -| engineVersion | string | The version of the database engine for this database instance | -| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database instance belongs to | -| status | string | Current state of this database | -| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | -| createdTime | time | The creation date of the RDS instance | -| port | int | The port that the database instance listens on. If the database instance is part of a DB cluster, this can be a different port than the DB cluster port. | -| endpoint | string | The connection endpoint for the database instance | -| masterUsername | string | The master username for the database instance | -| latestRestorableTime | time | The latest time to which a database can be restored with point-in-time restore | -| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database instance | -| subnets | [][aws.vpc.subnet](aws.vpc.subnet.md) | Subnet for the RDS instance | -| engineLifecycleSupport | string | The life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | -| certificateExpiresAt | time | Expiration date for the instance certificate | -| certificateAuthority | string | ID of the Certificate Authority | -| iamDatabaseAuthentication | bool | Whether IAM database authentication is enabled | -| customIamInstanceProfile | string | Assigned IAM instance profile | -| activityStreamMode | string | Mode of the database activity stream | -| activityStreamStatus | string | Status of the database activity stream | -| pendingMaintenanceActions | [][aws.rds.pendingMaintenanceAction](aws.rds.pendingmaintenanceaction.md) | List of pending maintenance actions for the database instance | -| networkType | string | Network type of the DB instance | +| ID | TYPE | DESCRIPTION | +| ----------------------------- | --------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| arn | string | ARN for the database instance | +| id | string | Identifier for the database instance | +| name | string | Name of the database instance | +| backupRetentionPeriod | int | Number of days automated snapshots are retained | +| snapshots | [][aws.rds.snapshot](aws.rds.snapshot.md) | List of snapshots for the database instance | +| storageEncrypted | bool | Whether the instance is encrypted | +| storageAllocated | int | Amount of storage, in GiB, provisioned on the instance | +| storageIops | int | Storage IOPS provisioned on the instance | +| storageType | string | Type of storage provisioned on the instance | +| region | string | Region where the instance exists | +| availabilityZone | string | Availability zone where the instance exists | +| publiclyAccessible | bool | Whether the instance is publicly accessible | +| enabledCloudwatchLogsExports | []string | List of log types the instance is configured to export to CloudWatch logs | +| deletionProtection | bool | Whether deletion protection is enabled | +| multiAZ | bool | Whether the instance is a Multi-AZ deployment | +| monitoringInterval | int | Interval, in seconds, between points when Enhanced Monitoring metrics are collected | +| enhancedMonitoringResourceArn | string | ARN of the CloudWatch log stream that receives the enhanced monitoring metrics data | +| tags | map[string]string | Tags for the database instance | +| dbInstanceClass | string | Name of the compute and memory capacity class of the database instance | +| dbInstanceIdentifier | string | User-supplied unique key that identifies a database instance | +| engine | string | Name of the database engine for this database instance | +| engineVersion | string | Version of the database engine for this database instance | +| securityGroups | [][aws.ec2.securitygroup](aws.ec2.securitygroup.md) | List of VPC security group elements that the database instance belongs to | +| status | string | Current state of this database | +| autoMinorVersionUpgrade | bool | Whether minor version patches are applied automatically | +| createdTime | time | Creation date of the RDS instance | +| port | int | Port that the database instance listens on. If the database instance is part of a DB cluster, this can be a different port than the DB cluster port. | +| endpoint | string | Connection endpoint for the database instance | +| masterUsername | string | Master username for the database instance | +| latestRestorableTime | time | Latest time to which a database can be restored with point-in-time restore | +| backupSettings | [][aws.rds.backupsetting](aws.rds.backupsetting.md) | Backup setting for the database instance | +| subnets | [][aws.vpc.subnet](aws.vpc.subnet.md) | Subnet for the RDS instance | +| engineLifecycleSupport | string | Life cycle type for the database engine. By default, this value is set to `open-source-rds-extended-support`, which enrolls your DB engine into Amazon RDS Extended Support. At the end of standard support, you can avoid charges for Extended Support by setting the value to `open-source-rds-extended-support-disabled`. In this case, creating the DB engine will fail if the DB major version is past its end of standard support date. | +| certificateExpiresAt | time | Expiration date for the instance certificate | +| certificateAuthority | string | ID of the Certificate Authority | +| iamDatabaseAuthentication | bool | Whether IAM database authentication is enabled | +| customIamInstanceProfile | string | Assigned IAM instance profile | +| activityStreamMode | string | Mode of the database activity stream | +| activityStreamStatus | string | Status of the database activity stream | +| pendingMaintenanceActions | [][aws.rds.pendingMaintenanceAction](aws.rds.pendingmaintenanceaction.md) | List of pending maintenance actions for the database instance | +| networkType | string | Network type of the DB instance | +| preferredMaintenanceWindow | string | Preferred maintenance window for the database cluster | +| preferredBackupWindow | string | Preferred backup window for the database cluster | diff --git a/docs/mql/resources/aws-pack/aws.rds.md b/docs/mql/resources/aws-pack/aws.rds.md index f52db579c..ed98bb8d3 100644 --- a/docs/mql/resources/aws-pack/aws.rds.md +++ b/docs/mql/resources/aws-pack/aws.rds.md @@ -22,7 +22,7 @@ Use the `aws.rds` resource to assess the configuration of AWS RDS deployments. T | ID | TYPE | DESCRIPTION | | ---------------------------- | --------------------------------------------------------------------------------- | ----------------------------------------------------------------- | -| dbInstances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | Deprecated. Use `instances` instead | +| dbInstances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | Deprecated: Use `instances` instead | | instances | [][aws.rds.dbinstance](aws.rds.dbinstance.md) | List of database instances | | dbClusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | Deprecated: Use `clusters` instead | | clusters | [][aws.rds.dbcluster](aws.rds.dbcluster.md) | List of RDS database clusters | diff --git a/docs/mql/resources/aws-pack/aws.rds.snapshot.md b/docs/mql/resources/aws-pack/aws.rds.snapshot.md index 81b8b906e..1ba4a6bf9 100644 --- a/docs/mql/resources/aws-pack/aws.rds.snapshot.md +++ b/docs/mql/resources/aws-pack/aws.rds.snapshot.md @@ -30,9 +30,9 @@ The `aws.rds.snapshot` resource provides fields for assessing the configuration | region | string | Region where the snapshot exists | | isClusterSnapshot | bool | Whether the snapshot is for a cluster | | tags | map[string]string | Tags for the snapshot | -| engine | string | The snapshot DB engine | -| engineVersion | string | The snapshot DB engine version | -| status | string | The snapshot status | -| port | int | The port that the database instance or cluster listens on | +| engine | string | Snapshot DB engine | +| engineVersion | string | Snapshot DB engine version | +| status | string | Snapshot status | +| port | int | Port that the database instance or cluster listens on | | allocatedStorage | int | Allocated storage size in gibibytes (GiB) | -| createdAt | time | The creation date of the snapshot | +| createdAt | time | Creation date of the snapshot | diff --git a/docs/mql/resources/aws-pack/aws.redshift.cluster.md b/docs/mql/resources/aws-pack/aws.redshift.cluster.md index 5b8687066..7a63f5e5a 100644 --- a/docs/mql/resources/aws-pack/aws.redshift.cluster.md +++ b/docs/mql/resources/aws-pack/aws.redshift.cluster.md @@ -36,12 +36,12 @@ Amazon Redshift cluster | logging | dict | Logging configuration for the cluster | | masterUsername | string | Master user name for the cluster. | | name | string | Name of the initial database created when cluster was created | -| nextMaintenanceWindowStartTime | time | The next scheduled maintenance window | -| nodeType | string | The node type for the nodes in the cluster | -| numberOfNodes | int | The number of nodes in the cluster | +| nextMaintenanceWindowStartTime | time | Next scheduled maintenance window | +| nodeType | string | Node type for the nodes in the cluster | +| numberOfNodes | int | Number of nodes in the cluster | | parameters | []dict | Detailed list of parameters for each parameter group name | | preferredMaintenanceWindow | string | Weekly time range for system maintenance (in UTC) | | publiclyAccessible | bool | Whether the cluster is publicly accessible | | region | string | Region where the cluster exists | | tags | map[string]string | Tags for the cluster | -| vpcId | string | The ID of the VPC where the cluster is running | +| vpcId | string | ID of the VPC where the cluster is running | diff --git a/docs/mql/resources/aws-pack/aws.secretsmanager.secret.md b/docs/mql/resources/aws-pack/aws.secretsmanager.secret.md index d9fa5a7cf..dcaa8e19c 100644 --- a/docs/mql/resources/aws-pack/aws.secretsmanager.secret.md +++ b/docs/mql/resources/aws-pack/aws.secretsmanager.secret.md @@ -18,15 +18,15 @@ AWS Secrets Manager secret **Fields** -| ID | TYPE | DESCRIPTION | -| ---------------- | ----------------- | -------------------------------------------------- | -| arn | string | ARN for the secret | -| createdAt | time | Creation date of the secret | -| description | string | Description of the secret | -| lastChangedDate | time | The last date the secret was changed | -| lastRotatedDate | time | The last date the secret was automatically rotated | -| name | string | Name of the secret | -| nextRotationDate | time | The date of the next secret rotation | -| primaryRegion | string | The primary region of the secret | -| rotationEnabled | bool | Whether rotation is enabled for the secret | -| tags | map[string]string | Tags for the secret | +| ID | TYPE | DESCRIPTION | +| ---------------- | ----------------- | ---------------------------------------------- | +| arn | string | ARN for the secret | +| createdAt | time | Creation date of the secret | +| description | string | Description of the secret | +| lastChangedDate | time | Last date the secret was changed | +| lastRotatedDate | time | Last date the secret was automatically rotated | +| name | string | Name of the secret | +| nextRotationDate | time | Date of the next secret rotation | +| primaryRegion | string | Primary region of the secret | +| rotationEnabled | bool | Whether rotation is enabled for the secret | +| tags | map[string]string | Tags for the secret | diff --git a/docs/mql/resources/aws-pack/aws.sqs.queue.md b/docs/mql/resources/aws-pack/aws.sqs.queue.md index 9aafead3e..b2efeb811 100644 --- a/docs/mql/resources/aws-pack/aws.sqs.queue.md +++ b/docs/mql/resources/aws-pack/aws.sqs.queue.md @@ -32,6 +32,6 @@ Amazon Simple Queue Service (SQS) Queue | receiveMessageWaitTimeSeconds | int | Time in seconds the queue waits for messages | | region | string | Region for the queue | | sqsManagedSseEnabled | bool | Whether SSE is enabled for the queue | -| queueType | string | The type of queue: Fifo or Standard | +| queueType | string | Type of queue: Fifo or Standard | | url | string | URL for the queue | | visibilityTimeoutSeconds | int | Visibility timeout for the queue | diff --git a/docs/mql/resources/aws-pack/aws.ssm.instance.md b/docs/mql/resources/aws-pack/aws.ssm.instance.md index 3fbb0d106..8db5bcf96 100644 --- a/docs/mql/resources/aws-pack/aws.ssm.instance.md +++ b/docs/mql/resources/aws-pack/aws.ssm.instance.md @@ -18,14 +18,14 @@ Amazon SSM instance **Fields** -| ID | TYPE | DESCRIPTION | -| --------------- | ----------------- | -------------------------------------------------------------------------------- | -| instanceId | string | Instance ID for the SSM Instance | -| pingStatus | string | Ping status (such as online) for the SSM Instance | -| ipAddress | string | IP Address for the SSM instance | -| platformName | string | Platform name for the SSM Instance, as described by AWS | -| platformType | string | The type of for the SSM Instance, as described by AWS: Windows, Linux, and so on | -| platformVersion | string | Platform version for the SSM Instance, as described by AWS | -| region | string | Region where the SSM instance is located | -| arn | string | ARN for the SSM instance | -| tags | map[string]string | Tags for the SSM instance | +| ID | TYPE | DESCRIPTION | +| --------------- | ----------------- | ------------------------------------------------------------------------------------- | +| instanceId | string | Instance ID for the SSM Instance | +| pingStatus | string | Ping status (such as online) for the SSM Instance | +| ipAddress | string | IP Address for the SSM instance | +| platformName | string | Platform name for the SSM Instance, as described by AWS | +| platformType | string | Type of platform for the SSM Instance, as described by AWS: Windows, Linux, and so on | +| platformVersion | string | Platform version for the SSM Instance, as described by AWS | +| region | string | Region where the SSM instance is located | +| arn | string | ARN for the SSM instance | +| tags | map[string]string | Tags for the SSM instance | diff --git a/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md index 0780da772..1f6075b38 100644 --- a/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md +++ b/docs/mql/resources/aws-pack/aws.timestream.liveanalytics.table.md @@ -26,5 +26,5 @@ Amazon Timestream for LiveAnalytics table | region | string | Region where the table exists | | createdAt | time | Time when the table was created | | updatedAt | time | Time when the table was last updated | -| magneticStoreWriteProperties | dict | magnetic store properties for the table | -| retentionProperties | dict | retention duration properties for the table | +| magneticStoreWriteProperties | dict | Magnetic store properties for the table | +| retentionProperties | dict | Retention duration properties for the table | diff --git a/docs/mql/resources/aws-pack/aws.vpc.endpoint.md b/docs/mql/resources/aws-pack/aws.vpc.endpoint.md index 5140b6c8a..c78289ac9 100644 --- a/docs/mql/resources/aws-pack/aws.vpc.endpoint.md +++ b/docs/mql/resources/aws-pack/aws.vpc.endpoint.md @@ -24,9 +24,9 @@ Amazon Virtual Private Cloud (VPC) endpoint | type | string | Type of the endpoint | | vpc | string | VPC in which the endpoint exists | | region | string | Region in which the VPC endpoint exists | -| serviceName | string | The name of the endpoint service | -| policyDocument | string | The policy document associated with the endpoint, if applicable | -| subnets | []string | The subnets for the (interface) endpoint | +| serviceName | string | Endpoint service name | +| policyDocument | string | Policy document associated with the endpoint, if applicable | +| subnets | []string | Subnets for the (interface) endpoint | | privateDnsEnabled | bool | Whether to associate a private hosted zone with the specified VPC | | state | string | VPC endpoint state | | createdAt | time | Creation timestamp | diff --git a/docs/mql/resources/aws-pack/aws.vpc.flowlog.md b/docs/mql/resources/aws-pack/aws.vpc.flowlog.md index 796255fb1..cb60b51ea 100644 --- a/docs/mql/resources/aws-pack/aws.vpc.flowlog.md +++ b/docs/mql/resources/aws-pack/aws.vpc.flowlog.md @@ -18,16 +18,16 @@ Amazon Virtual Private Cloud (VPC) flow log **Fields** -| ID | TYPE | DESCRIPTION | -| ---------------------- | ----------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| id | string | Unique ID of the flow log | -| vpc | string | VPC in which the flow log exists | -| region | string | Region in which the VPC flow log exists | -| status | string | Status of the flow log | -| tags | map[string]string | Tags on the flow log | -| createdAt | time | Creation timestamp | -| destination | string | The destination for the flow log data | -| destinationType | string | The destination type for the flow log data | -| deliverLogsStatus | string | The delivery log status for the flow log data | -| maxAggregationInterval | int | The maximum interval of time during which a flow of packets is captured and aggregated into a flow log record. The possible values are 60 seconds (1 minute) or 600 seconds (10 minutes). | -| trafficType | string | The type of traffic to monitor. ACCEPT, ALL, and REJECT | +| ID | TYPE | DESCRIPTION | +| ---------------------- | ----------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| id | string | Unique ID of the flow log | +| vpc | string | VPC in which the flow log exists | +| region | string | Region in which the VPC flow log exists | +| status | string | Status of the flow log | +| tags | map[string]string | Tags on the flow log | +| createdAt | time | Creation timestamp | +| destination | string | Destination for the flow log data | +| destinationType | string | Destination type for the flow log data | +| deliverLogsStatus | string | Delivery log status for the flow log data | +| maxAggregationInterval | int | Maximum interval of time during which a flow of packets is captured and aggregated into a flow log record: 60 seconds (1 minute) or 600 seconds (10 minutes) | +| trafficType | string | Type of traffic to monitor: ACCEPT, ALL, and REJECT | diff --git a/docs/mql/resources/aws-pack/aws.vpc.subnet.md b/docs/mql/resources/aws-pack/aws.vpc.subnet.md index cf1e748a6..6260b01e0 100644 --- a/docs/mql/resources/aws-pack/aws.vpc.subnet.md +++ b/docs/mql/resources/aws-pack/aws.vpc.subnet.md @@ -24,8 +24,8 @@ Amazon Virtual Private Cloud (VPC) subnet | id | string | Unique ID of the subnet | | cidrs | string | List of CIDR descriptions | | mapPublicIpOnLaunch | bool | Whether instances launched in this subnet receive public IPv4 addresses | -| availabilityZone | string | The availability zone where this subnet is located | +| availabilityZone | string | Availability zone where this subnet is located | | defaultForAvailabilityZone | bool | Whether this is the default subnet for the availability zone | | assignIpv6AddressOnCreation | bool | Whether a network interface created in this subnet (including a network interface created by RunInstances ) receives an IPv6 address | -| state | string | The state of the subnet: pending or available | +| state | string | State of the subnet: pending or available | | region | string | Region in which the VPC subnet exists | diff --git a/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md b/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md index 2b7e9a094..bd77324f8 100644 --- a/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md +++ b/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md @@ -3,7 +3,7 @@ title: aws.waf.rule.fieldtomatch.headers.matchpattern id: aws.waf.rule.fieldtomatch.headers.matchpattern sidebar_label: aws.waf.rule.fieldtomatch.headers.matchpattern displayed_sidebar: MQL -description: The pattern to match +description: pattern to match --- # aws.waf.rule.fieldtomatch.headers.matchpattern @@ -14,7 +14,7 @@ description: The pattern to match **Description** -The pattern to match +pattern to match **Fields** diff --git a/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md b/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md index 9a0d3410b..5eb8dd45b 100644 --- a/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md +++ b/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md @@ -3,7 +3,7 @@ title: aws.waf.rule.fieldtomatch.jsonbody.matchpattern id: aws.waf.rule.fieldtomatch.jsonbody.matchpattern sidebar_label: aws.waf.rule.fieldtomatch.jsonbody.matchpattern displayed_sidebar: MQL -description: The pattern to match +description: Pattern to match --- # aws.waf.rule.fieldtomatch.jsonbody.matchpattern @@ -14,7 +14,7 @@ description: The pattern to match **Description** -The pattern to match +Pattern to match **Fields** diff --git a/docs/mql/resources/aws-pack/aws.waf.rule.md b/docs/mql/resources/aws-pack/aws.waf.rule.md index 52813f800..650518557 100644 --- a/docs/mql/resources/aws-pack/aws.waf.rule.md +++ b/docs/mql/resources/aws-pack/aws.waf.rule.md @@ -25,4 +25,4 @@ Amazon WAF rule | priority | int | Priority from lowest to highest number | | statement | [aws.waf.rule.statement](aws.waf.rule.statement.md) | Part of the rule that tells WAF how to inspect a web request | | action | [aws.waf.rule.action](aws.waf.rule.action.md) | Part of the rule that tells WAF what to do with a web request when it matches the criteria defined in the rule | -| belongsTo | string | The ARN of either rule ACL or the RuleGroup that this rule belongs to | +| belongsTo | string | ARN of either rule ACL or the RuleGroup that this rule belongs to | diff --git a/docs/mql/resources/aws-pack/aws.waf.rule.statement.sizeconstraintstatement.md b/docs/mql/resources/aws-pack/aws.waf.rule.statement.sizeconstraintstatement.md index af050197e..1100b3b23 100644 --- a/docs/mql/resources/aws-pack/aws.waf.rule.statement.sizeconstraintstatement.md +++ b/docs/mql/resources/aws-pack/aws.waf.rule.statement.sizeconstraintstatement.md @@ -22,6 +22,6 @@ Rule statement that checks the size of the specified field | ------------------ | --------------------------------------------------------- | ------------------------------------------ | | ruleName | string | Name of the rule this statement belongs to | | statementID | string | ID of the statement | -| size | int | The size that triggers this statement | +| size | int | Size that triggers this statement | | comparisonOperator | string | How to compare the size | | fieldToMatch | [aws.waf.rule.fieldtomatch](aws.waf.rule.fieldtomatch.md) | Field to match | diff --git a/docs/mql/resources/core-pack/README.md b/docs/mql/resources/core-pack/README.md index 3e14a1934..41f8519b0 100644 --- a/docs/mql/resources/core-pack/README.md +++ b/docs/mql/resources/core-pack/README.md @@ -15,10 +15,10 @@ Resources included in this pack: | ID | DESCRIPTION | | --------------------------------------------------------------------- | -------------------------------------------------------- | | [asset](asset.md) | General asset information | -| [asset.eol](asset.eol.md) | Information about the assets platform end-of-life. | +| [asset.eol](asset.eol.md) | Information about the asset's platform's end of life | | [cpe](cpe.md) | Common Platform Enumeration (CPE) identifiers | | [mondoo](mondoo.md) | Contextual information about MQL runtime and environment | -| [parse](parse.md) | Provides common parsers (json, ini, certs, etc) | +| [parse](parse.md) | Common parsers (json, ini, certs, and so on) | | [product](product.md) | End of life information for a product | | [product.releaseCycleInformation](product.releasecycleinformation.md) | End of life information for a product release | | [regex](regex.md) | Built-in regular expression functions | diff --git a/docs/mql/resources/core-pack/asset.eol.md b/docs/mql/resources/core-pack/asset.eol.md index b04b32510..e5b192280 100644 --- a/docs/mql/resources/core-pack/asset.eol.md +++ b/docs/mql/resources/core-pack/asset.eol.md @@ -3,14 +3,14 @@ title: asset.eol id: asset.eol sidebar_label: asset.eol displayed_sidebar: MQL -description: Information about the assets platform end-of-life. +description: Information about the asset's platform's end of life --- # asset.eol **Description** -Information about the assets platform end-of-life. +Information about the asset's platform's end of life **Fields** diff --git a/docs/mql/resources/core-pack/parse.md b/docs/mql/resources/core-pack/parse.md index 05e0c09ff..9c0805444 100644 --- a/docs/mql/resources/core-pack/parse.md +++ b/docs/mql/resources/core-pack/parse.md @@ -3,11 +3,11 @@ title: parse id: parse sidebar_label: parse displayed_sidebar: MQL -description: Provides common parsers (json, ini, certs, etc) +description: Common parsers (json, ini, certs, and so on) --- # parse **Description** -Provides common parsers (json, ini, certs, etc) +Common parsers (json, ini, certs, and so on) diff --git a/docs/mql/resources/core-pack/product.releasecycleinformation.md b/docs/mql/resources/core-pack/product.releasecycleinformation.md index 6541dadc8..a59081472 100644 --- a/docs/mql/resources/core-pack/product.releasecycleinformation.md +++ b/docs/mql/resources/core-pack/product.releasecycleinformation.md @@ -14,14 +14,14 @@ End of life information for a product release **Fields** -| ID | TYPE | DESCRIPTION | -| -------------------- | --------------- | ----------------------- | -| name | string | Release name | -| cycle | string | Release cycle | -| latestVersion | string | Last release version | -| firstReleaseDate | [time](time.md) | First release date | -| lastReleaseDate | [time](time.md) | Last release date | -| endOfActiveSupport | [time](time.md) | End of active support | -| endOfLife | [time](time.md) | End of life date | -| endOfExtendedSupport | [time](time.md) | End of extended support | -| link | string | Release link | +| ID | TYPE | DESCRIPTION | +| -------------------- | --------------- | -------------------------- | +| name | string | Release name | +| cycle | string | Release cycle | +| latestVersion | string | Last release version | +| firstReleaseDate | [time](time.md) | First release date | +| lastReleaseDate | [time](time.md) | Last release date | +| endOfActiveSupport | [time](time.md) | When active support ends | +| endOfLife | [time](time.md) | End of life date | +| endOfExtendedSupport | [time](time.md) | When extended support ends | +| link | string | Release link | From 99a0710eb05e8e715e2420355149f2163145f734 Mon Sep 17 00:00:00 2001 From: Tim Smith Date: Mon, 12 Aug 2024 17:23:19 -0700 Subject: [PATCH 9/9] One more update Signed-off-by: Tim Smith --- docs/mql/resources/aws-pack/README.md | 2 +- .../aws.waf.rule.fieldtomatch.headers.matchpattern.md | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/mql/resources/aws-pack/README.md b/docs/mql/resources/aws-pack/README.md index 47773bd6e..3311cbe4d 100644 --- a/docs/mql/resources/aws-pack/README.md +++ b/docs/mql/resources/aws-pack/README.md @@ -178,7 +178,7 @@ Resources included in this pack: | [aws.waf.rule.fieldtomatch.cookie](aws.waf.rule.fieldtomatch.cookie.md) | Cookie of the field to match | | [aws.waf.rule.fieldtomatch.headerorder](aws.waf.rule.fieldtomatch.headerorder.md) | Order of headers of the field to match | | [aws.waf.rule.fieldtomatch.headers](aws.waf.rule.fieldtomatch.headers.md) | Headers | -| [aws.waf.rule.fieldtomatch.headers.matchpattern](aws.waf.rule.fieldtomatch.headers.matchpattern.md) | pattern to match | +| [aws.waf.rule.fieldtomatch.headers.matchpattern](aws.waf.rule.fieldtomatch.headers.matchpattern.md) | Pattern to match | | [aws.waf.rule.fieldtomatch.ja3fingerprint](aws.waf.rule.fieldtomatch.ja3fingerprint.md) | JA3 fingerprint | | [aws.waf.rule.fieldtomatch.jsonbody](aws.waf.rule.fieldtomatch.jsonbody.md) | Request body as JSON | | [aws.waf.rule.fieldtomatch.jsonbody.matchpattern](aws.waf.rule.fieldtomatch.jsonbody.matchpattern.md) | Pattern to match | diff --git a/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md b/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md index bd77324f8..452c1ec88 100644 --- a/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md +++ b/docs/mql/resources/aws-pack/aws.waf.rule.fieldtomatch.headers.matchpattern.md @@ -3,7 +3,7 @@ title: aws.waf.rule.fieldtomatch.headers.matchpattern id: aws.waf.rule.fieldtomatch.headers.matchpattern sidebar_label: aws.waf.rule.fieldtomatch.headers.matchpattern displayed_sidebar: MQL -description: pattern to match +description: Pattern to match --- # aws.waf.rule.fieldtomatch.headers.matchpattern @@ -14,7 +14,7 @@ description: pattern to match **Description** -pattern to match +Pattern to match **Fields**