libZSservicesZSamazonka-securityhubZSamazonka-securityhub
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

Description

 
Synopsis

Documentation

data AwsElasticsearchDomainDomainEndpointOptions Source #

Additional options for the domain endpoint, such as whether to require HTTPS for all traffic.

See: newAwsElasticsearchDomainDomainEndpointOptions smart constructor.

Constructors

AwsElasticsearchDomainDomainEndpointOptions' 

Fields

  • enforceHTTPS :: Maybe Bool

    Whether to require that all traffic to the domain arrive over HTTPS.

  • tLSSecurityPolicy :: Maybe Text

    The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.

    Valid values:

    • Policy-Min-TLS-1-0-2019-07, which supports TLSv1.0 and higher
    • Policy-Min-TLS-1-2-2019-07, which only supports TLSv1.2

Instances

Instances details
Eq AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

Read AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

Show AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

Generic AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

NFData AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

Hashable AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

ToJSON AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

FromJSON AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

type Rep AwsElasticsearchDomainDomainEndpointOptions Source # 
Instance details

Defined in Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions

type Rep AwsElasticsearchDomainDomainEndpointOptions = D1 ('MetaData "AwsElasticsearchDomainDomainEndpointOptions" "Amazonka.SecurityHub.Types.AwsElasticsearchDomainDomainEndpointOptions" "libZSservicesZSamazonka-securityhubZSamazonka-securityhub" 'False) (C1 ('MetaCons "AwsElasticsearchDomainDomainEndpointOptions'" 'PrefixI 'True) (S1 ('MetaSel ('Just "enforceHTTPS") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "tLSSecurityPolicy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newAwsElasticsearchDomainDomainEndpointOptions :: AwsElasticsearchDomainDomainEndpointOptions Source #

Create a value of AwsElasticsearchDomainDomainEndpointOptions with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:enforceHTTPS:AwsElasticsearchDomainDomainEndpointOptions', awsElasticsearchDomainDomainEndpointOptions_enforceHTTPS - Whether to require that all traffic to the domain arrive over HTTPS.

$sel:tLSSecurityPolicy:AwsElasticsearchDomainDomainEndpointOptions', awsElasticsearchDomainDomainEndpointOptions_tLSSecurityPolicy - The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.

Valid values:

  • Policy-Min-TLS-1-0-2019-07, which supports TLSv1.0 and higher
  • Policy-Min-TLS-1-2-2019-07, which only supports TLSv1.2

awsElasticsearchDomainDomainEndpointOptions_tLSSecurityPolicy :: Lens' AwsElasticsearchDomainDomainEndpointOptions (Maybe Text) Source #

The TLS security policy to apply to the HTTPS endpoint of the OpenSearch domain.

Valid values:

  • Policy-Min-TLS-1-0-2019-07, which supports TLSv1.0 and higher
  • Policy-Min-TLS-1-2-2019-07, which only supports TLSv1.2