Struct aws_sdk_transfer::types::DescribedSecurityPolicy

source ·
#[non_exhaustive]
pub struct DescribedSecurityPolicy { pub fips: Option<bool>, pub security_policy_name: String, pub ssh_ciphers: Option<Vec<String>>, pub ssh_kexs: Option<Vec<String>>, pub ssh_macs: Option<Vec<String>>, pub tls_ciphers: Option<Vec<String>>, pub ssh_host_key_algorithms: Option<Vec<String>>, pub type: Option<SecurityPolicyResourceType>, pub protocols: Option<Vec<SecurityPolicyProtocol>>, }
Expand description

Describes the properties of a security policy that you specify. For more information about security policies, see Working with security policies for servers or Working with security policies for SFTP connectors.

Fields (Non-exhaustive)§

This struct is marked as non-exhaustive
Non-exhaustive structs could have additional fields added in future. Therefore, non-exhaustive structs cannot be constructed in external crates using the traditional Struct { .. } syntax; cannot be matched against without a wildcard ..; and struct update syntax will not work.
§fips: Option<bool>

Specifies whether this policy enables Federal Information Processing Standards (FIPS). This parameter applies to both server and connector security policies.

§security_policy_name: String

The text name of the specified security policy.

§ssh_ciphers: Option<Vec<String>>

Lists the enabled Secure Shell (SSH) cipher encryption algorithms in the security policy that is attached to the server or connector. This parameter applies to both server and connector security policies.

§ssh_kexs: Option<Vec<String>>

Lists the enabled SSH key exchange (KEX) encryption algorithms in the security policy that is attached to the server or connector. This parameter applies to both server and connector security policies.

§ssh_macs: Option<Vec<String>>

Lists the enabled SSH message authentication code (MAC) encryption algorithms in the security policy that is attached to the server or connector. This parameter applies to both server and connector security policies.

§tls_ciphers: Option<Vec<String>>

Lists the enabled Transport Layer Security (TLS) cipher encryption algorithms in the security policy that is attached to the server.

This parameter only applies to security policies for servers.

§ssh_host_key_algorithms: Option<Vec<String>>

Lists the host key algorithms for the security policy.

This parameter only applies to security policies for connectors.

§type: Option<SecurityPolicyResourceType>

The resource type to which the security policy applies, either server or connector.

§protocols: Option<Vec<SecurityPolicyProtocol>>

Lists the file transfer protocols that the security policy applies to.

Implementations§

source§

impl DescribedSecurityPolicy

source

pub fn fips(&self) -> Option<bool>

Specifies whether this policy enables Federal Information Processing Standards (FIPS). This parameter applies to both server and connector security policies.

source

pub fn security_policy_name(&self) -> &str

The text name of the specified security policy.

source

pub fn ssh_ciphers(&self) -> &[String]

Lists the enabled Secure Shell (SSH) cipher encryption algorithms in the security policy that is attached to the server or connector. This parameter applies to both server and connector security policies.

If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use .ssh_ciphers.is_none().

source

pub fn ssh_kexs(&self) -> &[String]

Lists the enabled SSH key exchange (KEX) encryption algorithms in the security policy that is attached to the server or connector. This parameter applies to both server and connector security policies.

If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use .ssh_kexs.is_none().

source

pub fn ssh_macs(&self) -> &[String]

Lists the enabled SSH message authentication code (MAC) encryption algorithms in the security policy that is attached to the server or connector. This parameter applies to both server and connector security policies.

If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use .ssh_macs.is_none().

source

pub fn tls_ciphers(&self) -> &[String]

Lists the enabled Transport Layer Security (TLS) cipher encryption algorithms in the security policy that is attached to the server.

This parameter only applies to security policies for servers.

If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use .tls_ciphers.is_none().

source

pub fn ssh_host_key_algorithms(&self) -> &[String]

Lists the host key algorithms for the security policy.

This parameter only applies to security policies for connectors.

If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use .ssh_host_key_algorithms.is_none().

source

pub fn type(&self) -> Option<&SecurityPolicyResourceType>

The resource type to which the security policy applies, either server or connector.

source

pub fn protocols(&self) -> &[SecurityPolicyProtocol]

Lists the file transfer protocols that the security policy applies to.

If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use .protocols.is_none().

source§

impl DescribedSecurityPolicy

source

pub fn builder() -> DescribedSecurityPolicyBuilder

Creates a new builder-style object to manufacture DescribedSecurityPolicy.

Trait Implementations§

source§

impl Clone for DescribedSecurityPolicy

source§

fn clone(&self) -> DescribedSecurityPolicy

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for DescribedSecurityPolicy

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl PartialEq for DescribedSecurityPolicy

source§

fn eq(&self, other: &DescribedSecurityPolicy) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl StructuralPartialEq for DescribedSecurityPolicy

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> IntoEither for T

source§

fn into_either(self, into_left: bool) -> Either<Self, Self>

Converts self into a Left variant of Either<Self, Self> if into_left is true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
where F: FnOnce(&Self) -> bool,

Converts self into a Left variant of Either<Self, Self> if into_left(&self) returns true. Converts self into a Right variant of Either<Self, Self> otherwise. Read more
source§

impl<Unshared, Shared> IntoShared<Shared> for Unshared
where Shared: FromUnshared<Unshared>,

source§

fn into_shared(self) -> Shared

Creates a shared type from an unshared type.
source§

impl<T> Same for T

§

type Output = T

Should always be Self
source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more