...

Package vulnerabilityscanning

import "github.com/oracle/oci-go-sdk/vulnerabilityscanning"
Overview
Index

Overview ▾

Index ▾

func GetActionTypeEnumStringValues() []string
func GetContainerScanRegistryTypeEnumStringValues() []string
func GetContainerScanResultSortByEnumStringValues() []string
func GetContainerScanSettingsScanLevelEnumStringValues() []string
func GetDayOfWeekEnumStringValues() []string
func GetHostAgentScanLevelEnumStringValues() []string
func GetHostAgentScanResultSortByEnumStringValues() []string
func GetHostCisBenchmarkScanLevelEnumStringValues() []string
func GetHostCisBenchmarkScanResultSortByEnumStringValues() []string
func GetHostEndpointProtectionScanLevelEnumStringValues() []string
func GetHostEndpointProtectionScanResultSortByEnumStringValues() []string
func GetHostPortScanLevelEnumStringValues() []string
func GetHostPortScanResultSortByEnumStringValues() []string
func GetHostVulnerabilitySortByEnumStringValues() []string
func GetImpactedHostSortByEnumStringValues() []string
func GetLifecycleStateEnumStringValues() []string
func GetListContainerScanRecipesLifecycleStateEnumStringValues() []string
func GetListContainerScanRecipesSortByEnumStringValues() []string
func GetListContainerScanRecipesSortOrderEnumStringValues() []string
func GetListContainerScanResultsHighestProblemSeverityEnumStringValues() []string
func GetListContainerScanResultsSortByEnumStringValues() []string
func GetListContainerScanResultsSortOrderEnumStringValues() []string
func GetListContainerScanTargetsLifecycleStateEnumStringValues() []string
func GetListContainerScanTargetsSortByEnumStringValues() []string
func GetListContainerScanTargetsSortOrderEnumStringValues() []string
func GetListHostAgentScanResultsHighestProblemSeverityEnumStringValues() []string
func GetListHostAgentScanResultsSortByEnumStringValues() []string
func GetListHostAgentScanResultsSortOrderEnumStringValues() []string
func GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumStringValues() []string
func GetListHostCisBenchmarkScanResultsSortByEnumStringValues() []string
func GetListHostCisBenchmarkScanResultsSortOrderEnumStringValues() []string
func GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumStringValues() []string
func GetListHostEndpointProtectionScanResultsSortByEnumStringValues() []string
func GetListHostEndpointProtectionScanResultsSortOrderEnumStringValues() []string
func GetListHostPortScanResultsHighestProblemSeverityEnumStringValues() []string
func GetListHostPortScanResultsSortByEnumStringValues() []string
func GetListHostPortScanResultsSortOrderEnumStringValues() []string
func GetListHostScanRecipesLifecycleStateEnumStringValues() []string
func GetListHostScanRecipesSortByEnumStringValues() []string
func GetListHostScanRecipesSortOrderEnumStringValues() []string
func GetListHostScanTargetErrorsLifecycleStateEnumStringValues() []string
func GetListHostScanTargetErrorsSortByEnumStringValues() []string
func GetListHostScanTargetErrorsSortOrderEnumStringValues() []string
func GetListHostScanTargetsLifecycleStateEnumStringValues() []string
func GetListHostScanTargetsSortByEnumStringValues() []string
func GetListHostScanTargetsSortOrderEnumStringValues() []string
func GetListHostVulnerabilitiesSeverityEnumStringValues() []string
func GetListHostVulnerabilitiesSortByEnumStringValues() []string
func GetListHostVulnerabilitiesSortOrderEnumStringValues() []string
func GetListHostVulnerabilitiesVulnerabilityTypeEnumStringValues() []string
func GetListHostVulnerabilityImpactedHostsSortByEnumStringValues() []string
func GetListHostVulnerabilityImpactedHostsSortOrderEnumStringValues() []string
func GetListVulnerabilitiesSeverityEnumStringValues() []string
func GetListVulnerabilitiesSortByEnumStringValues() []string
func GetListVulnerabilitiesSortOrderEnumStringValues() []string
func GetListVulnerabilitiesVulnerabilityTypeEnumStringValues() []string
func GetListVulnerabilityImpactedContainersSortByEnumStringValues() []string
func GetListVulnerabilityImpactedContainersSortOrderEnumStringValues() []string
func GetListVulnerabilityImpactedHostsSortByEnumStringValues() []string
func GetListVulnerabilityImpactedHostsSortOrderEnumStringValues() []string
func GetModelPackageTypeEnumStringValues() []string
func GetOperatingSystemEnumStringValues() []string
func GetOperationStatusEnumStringValues() []string
func GetOperationTypeEnumStringValues() []string
func GetScanResultProblemSeverityEnumStringValues() []string
func GetScanResultScoreEnumStringValues() []string
func GetScanResultVulnerabilityStateEnumStringValues() []string
func GetScheduleTypeEnumStringValues() []string
func GetSortByEnumStringValues() []string
func GetSortByTimeEnumStringValues() []string
func GetSortOrderEnumStringValues() []string
func GetVendorTypeEnumStringValues() []string
func GetVulnerabilityTypeEnumStringValues() []string
type ActionTypeEnum
    func GetActionTypeEnumValues() []ActionTypeEnum
    func GetMappingActionTypeEnum(val string) (ActionTypeEnum, bool)
type ApplicationScanSettings
    func (m ApplicationScanSettings) String() string
    func (m ApplicationScanSettings) ValidateEnumValue() (bool, error)
type ChangeContainerScanRecipeCompartmentDetails
    func (m ChangeContainerScanRecipeCompartmentDetails) String() string
    func (m ChangeContainerScanRecipeCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeContainerScanRecipeCompartmentRequest
    func (request ChangeContainerScanRecipeCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeContainerScanRecipeCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeContainerScanRecipeCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeContainerScanRecipeCompartmentRequest) String() string
    func (request ChangeContainerScanRecipeCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeContainerScanRecipeCompartmentResponse
    func (response ChangeContainerScanRecipeCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeContainerScanRecipeCompartmentResponse) String() string
type ChangeContainerScanResultCompartmentDetails
    func (m ChangeContainerScanResultCompartmentDetails) String() string
    func (m ChangeContainerScanResultCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeContainerScanResultCompartmentRequest
    func (request ChangeContainerScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeContainerScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeContainerScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeContainerScanResultCompartmentRequest) String() string
    func (request ChangeContainerScanResultCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeContainerScanResultCompartmentResponse
    func (response ChangeContainerScanResultCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeContainerScanResultCompartmentResponse) String() string
type ChangeContainerScanTargetCompartmentDetails
    func (m ChangeContainerScanTargetCompartmentDetails) String() string
    func (m ChangeContainerScanTargetCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeContainerScanTargetCompartmentRequest
    func (request ChangeContainerScanTargetCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeContainerScanTargetCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeContainerScanTargetCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeContainerScanTargetCompartmentRequest) String() string
    func (request ChangeContainerScanTargetCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeContainerScanTargetCompartmentResponse
    func (response ChangeContainerScanTargetCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeContainerScanTargetCompartmentResponse) String() string
type ChangeHostAgentScanResultCompartmentDetails
    func (m ChangeHostAgentScanResultCompartmentDetails) String() string
    func (m ChangeHostAgentScanResultCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeHostAgentScanResultCompartmentRequest
    func (request ChangeHostAgentScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeHostAgentScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeHostAgentScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeHostAgentScanResultCompartmentRequest) String() string
    func (request ChangeHostAgentScanResultCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeHostAgentScanResultCompartmentResponse
    func (response ChangeHostAgentScanResultCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeHostAgentScanResultCompartmentResponse) String() string
type ChangeHostCisBenchmarkScanResultCompartmentDetails
    func (m ChangeHostCisBenchmarkScanResultCompartmentDetails) String() string
    func (m ChangeHostCisBenchmarkScanResultCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeHostCisBenchmarkScanResultCompartmentRequest
    func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) String() string
    func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeHostCisBenchmarkScanResultCompartmentResponse
    func (response ChangeHostCisBenchmarkScanResultCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeHostCisBenchmarkScanResultCompartmentResponse) String() string
type ChangeHostEndpointProtectionScanResultCompartmentDetails
    func (m ChangeHostEndpointProtectionScanResultCompartmentDetails) String() string
    func (m ChangeHostEndpointProtectionScanResultCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeHostEndpointProtectionScanResultCompartmentRequest
    func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) String() string
    func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeHostEndpointProtectionScanResultCompartmentResponse
    func (response ChangeHostEndpointProtectionScanResultCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeHostEndpointProtectionScanResultCompartmentResponse) String() string
type ChangeHostPortScanResultCompartmentDetails
    func (m ChangeHostPortScanResultCompartmentDetails) String() string
    func (m ChangeHostPortScanResultCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeHostPortScanResultCompartmentRequest
    func (request ChangeHostPortScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeHostPortScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeHostPortScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeHostPortScanResultCompartmentRequest) String() string
    func (request ChangeHostPortScanResultCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeHostPortScanResultCompartmentResponse
    func (response ChangeHostPortScanResultCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeHostPortScanResultCompartmentResponse) String() string
type ChangeHostScanRecipeCompartmentDetails
    func (m ChangeHostScanRecipeCompartmentDetails) String() string
    func (m ChangeHostScanRecipeCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeHostScanRecipeCompartmentRequest
    func (request ChangeHostScanRecipeCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeHostScanRecipeCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeHostScanRecipeCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeHostScanRecipeCompartmentRequest) String() string
    func (request ChangeHostScanRecipeCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeHostScanRecipeCompartmentResponse
    func (response ChangeHostScanRecipeCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeHostScanRecipeCompartmentResponse) String() string
type ChangeHostScanTargetCompartmentDetails
    func (m ChangeHostScanTargetCompartmentDetails) String() string
    func (m ChangeHostScanTargetCompartmentDetails) ValidateEnumValue() (bool, error)
type ChangeHostScanTargetCompartmentRequest
    func (request ChangeHostScanTargetCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ChangeHostScanTargetCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ChangeHostScanTargetCompartmentRequest) RetryPolicy() *common.RetryPolicy
    func (request ChangeHostScanTargetCompartmentRequest) String() string
    func (request ChangeHostScanTargetCompartmentRequest) ValidateEnumValue() (bool, error)
type ChangeHostScanTargetCompartmentResponse
    func (response ChangeHostScanTargetCompartmentResponse) HTTPResponse() *http.Response
    func (response ChangeHostScanTargetCompartmentResponse) String() string
type ContainerScanRecipe
    func (m ContainerScanRecipe) String() string
    func (m ContainerScanRecipe) ValidateEnumValue() (bool, error)
type ContainerScanRecipeSummary
    func (m ContainerScanRecipeSummary) String() string
    func (m ContainerScanRecipeSummary) ValidateEnumValue() (bool, error)
type ContainerScanRecipeSummaryCollection
    func (m ContainerScanRecipeSummaryCollection) String() string
    func (m ContainerScanRecipeSummaryCollection) ValidateEnumValue() (bool, error)
type ContainerScanRegistry
type ContainerScanRegistryTypeEnum
    func GetContainerScanRegistryTypeEnumValues() []ContainerScanRegistryTypeEnum
    func GetMappingContainerScanRegistryTypeEnum(val string) (ContainerScanRegistryTypeEnum, bool)
type ContainerScanResult
    func (m ContainerScanResult) String() string
    func (m ContainerScanResult) ValidateEnumValue() (bool, error)
type ContainerScanResultProblem
    func (m ContainerScanResultProblem) String() string
    func (m ContainerScanResultProblem) ValidateEnumValue() (bool, error)
type ContainerScanResultSortByEnum
    func GetContainerScanResultSortByEnumValues() []ContainerScanResultSortByEnum
    func GetMappingContainerScanResultSortByEnum(val string) (ContainerScanResultSortByEnum, bool)
type ContainerScanResultSummary
    func (m ContainerScanResultSummary) String() string
    func (m ContainerScanResultSummary) ValidateEnumValue() (bool, error)
type ContainerScanResultSummaryCollection
    func (m ContainerScanResultSummaryCollection) String() string
    func (m ContainerScanResultSummaryCollection) ValidateEnumValue() (bool, error)
type ContainerScanSettings
    func (m ContainerScanSettings) String() string
    func (m ContainerScanSettings) ValidateEnumValue() (bool, error)
type ContainerScanSettingsScanLevelEnum
    func GetContainerScanSettingsScanLevelEnumValues() []ContainerScanSettingsScanLevelEnum
    func GetMappingContainerScanSettingsScanLevelEnum(val string) (ContainerScanSettingsScanLevelEnum, bool)
type ContainerScanTarget
    func (m ContainerScanTarget) String() string
    func (m *ContainerScanTarget) UnmarshalJSON(data []byte) (e error)
    func (m ContainerScanTarget) ValidateEnumValue() (bool, error)
type ContainerScanTargetSummary
    func (m ContainerScanTargetSummary) String() string
    func (m *ContainerScanTargetSummary) UnmarshalJSON(data []byte) (e error)
    func (m ContainerScanTargetSummary) ValidateEnumValue() (bool, error)
type ContainerScanTargetSummaryCollection
    func (m ContainerScanTargetSummaryCollection) String() string
    func (m ContainerScanTargetSummaryCollection) ValidateEnumValue() (bool, error)
type CreateContainerScanRecipeDetails
    func (m CreateContainerScanRecipeDetails) String() string
    func (m CreateContainerScanRecipeDetails) ValidateEnumValue() (bool, error)
type CreateContainerScanRecipeRequest
    func (request CreateContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request CreateContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request CreateContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request CreateContainerScanRecipeRequest) String() string
    func (request CreateContainerScanRecipeRequest) ValidateEnumValue() (bool, error)
type CreateContainerScanRecipeResponse
    func (response CreateContainerScanRecipeResponse) HTTPResponse() *http.Response
    func (response CreateContainerScanRecipeResponse) String() string
type CreateContainerScanRegistryDetails
type CreateContainerScanTargetDetails
    func (m CreateContainerScanTargetDetails) String() string
    func (m *CreateContainerScanTargetDetails) UnmarshalJSON(data []byte) (e error)
    func (m CreateContainerScanTargetDetails) ValidateEnumValue() (bool, error)
type CreateContainerScanTargetRequest
    func (request CreateContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request CreateContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request CreateContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request CreateContainerScanTargetRequest) String() string
    func (request CreateContainerScanTargetRequest) ValidateEnumValue() (bool, error)
type CreateContainerScanTargetResponse
    func (response CreateContainerScanTargetResponse) HTTPResponse() *http.Response
    func (response CreateContainerScanTargetResponse) String() string
type CreateHostScanRecipeDetails
    func (m CreateHostScanRecipeDetails) String() string
    func (m CreateHostScanRecipeDetails) ValidateEnumValue() (bool, error)
type CreateHostScanRecipeRequest
    func (request CreateHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request CreateHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request CreateHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request CreateHostScanRecipeRequest) String() string
    func (request CreateHostScanRecipeRequest) ValidateEnumValue() (bool, error)
type CreateHostScanRecipeResponse
    func (response CreateHostScanRecipeResponse) HTTPResponse() *http.Response
    func (response CreateHostScanRecipeResponse) String() string
type CreateHostScanTargetDetails
    func (m CreateHostScanTargetDetails) String() string
    func (m CreateHostScanTargetDetails) ValidateEnumValue() (bool, error)
type CreateHostScanTargetRequest
    func (request CreateHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request CreateHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request CreateHostScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request CreateHostScanTargetRequest) String() string
    func (request CreateHostScanTargetRequest) ValidateEnumValue() (bool, error)
type CreateHostScanTargetResponse
    func (response CreateHostScanTargetResponse) HTTPResponse() *http.Response
    func (response CreateHostScanTargetResponse) String() string
type CreateOcirContainerScanRegistryDetails
    func (m CreateOcirContainerScanRegistryDetails) GetUrl() *string
    func (m CreateOcirContainerScanRegistryDetails) MarshalJSON() (buff []byte, e error)
    func (m CreateOcirContainerScanRegistryDetails) String() string
    func (m CreateOcirContainerScanRegistryDetails) ValidateEnumValue() (bool, error)
type CveDetails
    func (m CveDetails) String() string
    func (m CveDetails) ValidateEnumValue() (bool, error)
type DayOfWeekEnum
    func GetDayOfWeekEnumValues() []DayOfWeekEnum
    func GetMappingDayOfWeekEnum(val string) (DayOfWeekEnum, bool)
type DeleteContainerScanRecipeRequest
    func (request DeleteContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteContainerScanRecipeRequest) String() string
    func (request DeleteContainerScanRecipeRequest) ValidateEnumValue() (bool, error)
type DeleteContainerScanRecipeResponse
    func (response DeleteContainerScanRecipeResponse) HTTPResponse() *http.Response
    func (response DeleteContainerScanRecipeResponse) String() string
type DeleteContainerScanResultRequest
    func (request DeleteContainerScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteContainerScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteContainerScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteContainerScanResultRequest) String() string
    func (request DeleteContainerScanResultRequest) ValidateEnumValue() (bool, error)
type DeleteContainerScanResultResponse
    func (response DeleteContainerScanResultResponse) HTTPResponse() *http.Response
    func (response DeleteContainerScanResultResponse) String() string
type DeleteContainerScanTargetRequest
    func (request DeleteContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteContainerScanTargetRequest) String() string
    func (request DeleteContainerScanTargetRequest) ValidateEnumValue() (bool, error)
type DeleteContainerScanTargetResponse
    func (response DeleteContainerScanTargetResponse) HTTPResponse() *http.Response
    func (response DeleteContainerScanTargetResponse) String() string
type DeleteHostAgentScanResultRequest
    func (request DeleteHostAgentScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteHostAgentScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteHostAgentScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteHostAgentScanResultRequest) String() string
    func (request DeleteHostAgentScanResultRequest) ValidateEnumValue() (bool, error)
type DeleteHostAgentScanResultResponse
    func (response DeleteHostAgentScanResultResponse) HTTPResponse() *http.Response
    func (response DeleteHostAgentScanResultResponse) String() string
type DeleteHostCisBenchmarkScanResultRequest
    func (request DeleteHostCisBenchmarkScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteHostCisBenchmarkScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteHostCisBenchmarkScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteHostCisBenchmarkScanResultRequest) String() string
    func (request DeleteHostCisBenchmarkScanResultRequest) ValidateEnumValue() (bool, error)
type DeleteHostCisBenchmarkScanResultResponse
    func (response DeleteHostCisBenchmarkScanResultResponse) HTTPResponse() *http.Response
    func (response DeleteHostCisBenchmarkScanResultResponse) String() string
type DeleteHostEndpointProtectionScanResultRequest
    func (request DeleteHostEndpointProtectionScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteHostEndpointProtectionScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteHostEndpointProtectionScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteHostEndpointProtectionScanResultRequest) String() string
    func (request DeleteHostEndpointProtectionScanResultRequest) ValidateEnumValue() (bool, error)
type DeleteHostEndpointProtectionScanResultResponse
    func (response DeleteHostEndpointProtectionScanResultResponse) HTTPResponse() *http.Response
    func (response DeleteHostEndpointProtectionScanResultResponse) String() string
type DeleteHostPortScanResultRequest
    func (request DeleteHostPortScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteHostPortScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteHostPortScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteHostPortScanResultRequest) String() string
    func (request DeleteHostPortScanResultRequest) ValidateEnumValue() (bool, error)
type DeleteHostPortScanResultResponse
    func (response DeleteHostPortScanResultResponse) HTTPResponse() *http.Response
    func (response DeleteHostPortScanResultResponse) String() string
type DeleteHostScanRecipeRequest
    func (request DeleteHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteHostScanRecipeRequest) String() string
    func (request DeleteHostScanRecipeRequest) ValidateEnumValue() (bool, error)
type DeleteHostScanRecipeResponse
    func (response DeleteHostScanRecipeResponse) HTTPResponse() *http.Response
    func (response DeleteHostScanRecipeResponse) String() string
type DeleteHostScanTargetRequest
    func (request DeleteHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request DeleteHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request DeleteHostScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request DeleteHostScanTargetRequest) String() string
    func (request DeleteHostScanTargetRequest) ValidateEnumValue() (bool, error)
type DeleteHostScanTargetResponse
    func (response DeleteHostScanTargetResponse) HTTPResponse() *http.Response
    func (response DeleteHostScanTargetResponse) String() string
type ExportHostAgentScanResultCsvDetails
    func (m ExportHostAgentScanResultCsvDetails) String() string
    func (m ExportHostAgentScanResultCsvDetails) ValidateEnumValue() (bool, error)
type ExportHostAgentScanResultCsvRequest
    func (request ExportHostAgentScanResultCsvRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ExportHostAgentScanResultCsvRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ExportHostAgentScanResultCsvRequest) RetryPolicy() *common.RetryPolicy
    func (request ExportHostAgentScanResultCsvRequest) String() string
    func (request ExportHostAgentScanResultCsvRequest) ValidateEnumValue() (bool, error)
type ExportHostAgentScanResultCsvResponse
    func (response ExportHostAgentScanResultCsvResponse) HTTPResponse() *http.Response
    func (response ExportHostAgentScanResultCsvResponse) String() string
type ExportHostVulnerabilityCsvDetails
    func (m ExportHostVulnerabilityCsvDetails) String() string
    func (m ExportHostVulnerabilityCsvDetails) ValidateEnumValue() (bool, error)
type ExportHostVulnerabilityCsvRequest
    func (request ExportHostVulnerabilityCsvRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ExportHostVulnerabilityCsvRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ExportHostVulnerabilityCsvRequest) RetryPolicy() *common.RetryPolicy
    func (request ExportHostVulnerabilityCsvRequest) String() string
    func (request ExportHostVulnerabilityCsvRequest) ValidateEnumValue() (bool, error)
type ExportHostVulnerabilityCsvResponse
    func (response ExportHostVulnerabilityCsvResponse) HTTPResponse() *http.Response
    func (response ExportHostVulnerabilityCsvResponse) String() string
type FolderToScan
    func (m FolderToScan) String() string
    func (m FolderToScan) ValidateEnumValue() (bool, error)
type GetContainerScanRecipeRequest
    func (request GetContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request GetContainerScanRecipeRequest) String() string
    func (request GetContainerScanRecipeRequest) ValidateEnumValue() (bool, error)
type GetContainerScanRecipeResponse
    func (response GetContainerScanRecipeResponse) HTTPResponse() *http.Response
    func (response GetContainerScanRecipeResponse) String() string
type GetContainerScanResultRequest
    func (request GetContainerScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetContainerScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetContainerScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request GetContainerScanResultRequest) String() string
    func (request GetContainerScanResultRequest) ValidateEnumValue() (bool, error)
type GetContainerScanResultResponse
    func (response GetContainerScanResultResponse) HTTPResponse() *http.Response
    func (response GetContainerScanResultResponse) String() string
type GetContainerScanTargetRequest
    func (request GetContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request GetContainerScanTargetRequest) String() string
    func (request GetContainerScanTargetRequest) ValidateEnumValue() (bool, error)
type GetContainerScanTargetResponse
    func (response GetContainerScanTargetResponse) HTTPResponse() *http.Response
    func (response GetContainerScanTargetResponse) String() string
type GetHostAgentScanResultRequest
    func (request GetHostAgentScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostAgentScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostAgentScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostAgentScanResultRequest) String() string
    func (request GetHostAgentScanResultRequest) ValidateEnumValue() (bool, error)
type GetHostAgentScanResultResponse
    func (response GetHostAgentScanResultResponse) HTTPResponse() *http.Response
    func (response GetHostAgentScanResultResponse) String() string
type GetHostCisBenchmarkScanResultRequest
    func (request GetHostCisBenchmarkScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostCisBenchmarkScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostCisBenchmarkScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostCisBenchmarkScanResultRequest) String() string
    func (request GetHostCisBenchmarkScanResultRequest) ValidateEnumValue() (bool, error)
type GetHostCisBenchmarkScanResultResponse
    func (response GetHostCisBenchmarkScanResultResponse) HTTPResponse() *http.Response
    func (response GetHostCisBenchmarkScanResultResponse) String() string
type GetHostEndpointProtectionScanResultRequest
    func (request GetHostEndpointProtectionScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostEndpointProtectionScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostEndpointProtectionScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostEndpointProtectionScanResultRequest) String() string
    func (request GetHostEndpointProtectionScanResultRequest) ValidateEnumValue() (bool, error)
type GetHostEndpointProtectionScanResultResponse
    func (response GetHostEndpointProtectionScanResultResponse) HTTPResponse() *http.Response
    func (response GetHostEndpointProtectionScanResultResponse) String() string
type GetHostPortScanResultRequest
    func (request GetHostPortScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostPortScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostPortScanResultRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostPortScanResultRequest) String() string
    func (request GetHostPortScanResultRequest) ValidateEnumValue() (bool, error)
type GetHostPortScanResultResponse
    func (response GetHostPortScanResultResponse) HTTPResponse() *http.Response
    func (response GetHostPortScanResultResponse) String() string
type GetHostScanRecipeRequest
    func (request GetHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostScanRecipeRequest) String() string
    func (request GetHostScanRecipeRequest) ValidateEnumValue() (bool, error)
type GetHostScanRecipeResponse
    func (response GetHostScanRecipeResponse) HTTPResponse() *http.Response
    func (response GetHostScanRecipeResponse) String() string
type GetHostScanTargetRequest
    func (request GetHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostScanTargetRequest) String() string
    func (request GetHostScanTargetRequest) ValidateEnumValue() (bool, error)
type GetHostScanTargetResponse
    func (response GetHostScanTargetResponse) HTTPResponse() *http.Response
    func (response GetHostScanTargetResponse) String() string
type GetHostVulnerabilityRequest
    func (request GetHostVulnerabilityRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetHostVulnerabilityRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetHostVulnerabilityRequest) RetryPolicy() *common.RetryPolicy
    func (request GetHostVulnerabilityRequest) String() string
    func (request GetHostVulnerabilityRequest) ValidateEnumValue() (bool, error)
type GetHostVulnerabilityResponse
    func (response GetHostVulnerabilityResponse) HTTPResponse() *http.Response
    func (response GetHostVulnerabilityResponse) String() string
type GetVulnerabilityRequest
    func (request GetVulnerabilityRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetVulnerabilityRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetVulnerabilityRequest) RetryPolicy() *common.RetryPolicy
    func (request GetVulnerabilityRequest) String() string
    func (request GetVulnerabilityRequest) ValidateEnumValue() (bool, error)
type GetVulnerabilityResponse
    func (response GetVulnerabilityResponse) HTTPResponse() *http.Response
    func (response GetVulnerabilityResponse) String() string
type GetWorkRequestRequest
    func (request GetWorkRequestRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request GetWorkRequestRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request GetWorkRequestRequest) RetryPolicy() *common.RetryPolicy
    func (request GetWorkRequestRequest) String() string
    func (request GetWorkRequestRequest) ValidateEnumValue() (bool, error)
type GetWorkRequestResponse
    func (response GetWorkRequestResponse) HTTPResponse() *http.Response
    func (response GetWorkRequestResponse) String() string
type HostAgentScanLevelEnum
    func GetHostAgentScanLevelEnumValues() []HostAgentScanLevelEnum
    func GetMappingHostAgentScanLevelEnum(val string) (HostAgentScanLevelEnum, bool)
type HostAgentScanResult
    func (m HostAgentScanResult) String() string
    func (m HostAgentScanResult) ValidateEnumValue() (bool, error)
type HostAgentScanResultProblem
    func (m HostAgentScanResultProblem) String() string
    func (m HostAgentScanResultProblem) ValidateEnumValue() (bool, error)
type HostAgentScanResultSortByEnum
    func GetHostAgentScanResultSortByEnumValues() []HostAgentScanResultSortByEnum
    func GetMappingHostAgentScanResultSortByEnum(val string) (HostAgentScanResultSortByEnum, bool)
type HostAgentScanResultSummary
    func (m HostAgentScanResultSummary) String() string
    func (m HostAgentScanResultSummary) ValidateEnumValue() (bool, error)
type HostAgentScanResultSummaryCollection
    func (m HostAgentScanResultSummaryCollection) String() string
    func (m HostAgentScanResultSummaryCollection) ValidateEnumValue() (bool, error)
type HostCisBenchmarkScanLevelEnum
    func GetHostCisBenchmarkScanLevelEnumValues() []HostCisBenchmarkScanLevelEnum
    func GetMappingHostCisBenchmarkScanLevelEnum(val string) (HostCisBenchmarkScanLevelEnum, bool)
type HostCisBenchmarkScanResult
    func (m HostCisBenchmarkScanResult) String() string
    func (m HostCisBenchmarkScanResult) ValidateEnumValue() (bool, error)
type HostCisBenchmarkScanResultScore
    func (m HostCisBenchmarkScanResultScore) String() string
    func (m HostCisBenchmarkScanResultScore) ValidateEnumValue() (bool, error)
type HostCisBenchmarkScanResultSortByEnum
    func GetHostCisBenchmarkScanResultSortByEnumValues() []HostCisBenchmarkScanResultSortByEnum
    func GetMappingHostCisBenchmarkScanResultSortByEnum(val string) (HostCisBenchmarkScanResultSortByEnum, bool)
type HostCisBenchmarkScanResultSummary
    func (m HostCisBenchmarkScanResultSummary) String() string
    func (m HostCisBenchmarkScanResultSummary) ValidateEnumValue() (bool, error)
type HostCisBenchmarkScanResultSummaryCollection
    func (m HostCisBenchmarkScanResultSummaryCollection) String() string
    func (m HostCisBenchmarkScanResultSummaryCollection) ValidateEnumValue() (bool, error)
type HostCisBenchmarkSettings
    func (m HostCisBenchmarkSettings) String() string
    func (m HostCisBenchmarkSettings) ValidateEnumValue() (bool, error)
type HostEndpointProtectionScanLevelEnum
    func GetHostEndpointProtectionScanLevelEnumValues() []HostEndpointProtectionScanLevelEnum
    func GetMappingHostEndpointProtectionScanLevelEnum(val string) (HostEndpointProtectionScanLevelEnum, bool)
type HostEndpointProtectionScanResult
    func (m HostEndpointProtectionScanResult) String() string
    func (m HostEndpointProtectionScanResult) ValidateEnumValue() (bool, error)
type HostEndpointProtectionScanResultEndpointProtection
    func (m HostEndpointProtectionScanResultEndpointProtection) String() string
    func (m HostEndpointProtectionScanResultEndpointProtection) ValidateEnumValue() (bool, error)
type HostEndpointProtectionScanResultSortByEnum
    func GetHostEndpointProtectionScanResultSortByEnumValues() []HostEndpointProtectionScanResultSortByEnum
    func GetMappingHostEndpointProtectionScanResultSortByEnum(val string) (HostEndpointProtectionScanResultSortByEnum, bool)
type HostEndpointProtectionScanResultSummary
    func (m HostEndpointProtectionScanResultSummary) String() string
    func (m HostEndpointProtectionScanResultSummary) ValidateEnumValue() (bool, error)
type HostEndpointProtectionScanResultSummaryCollection
    func (m HostEndpointProtectionScanResultSummaryCollection) String() string
    func (m HostEndpointProtectionScanResultSummaryCollection) ValidateEnumValue() (bool, error)
type HostEndpointProtectionSettings
    func (m HostEndpointProtectionSettings) String() string
    func (m HostEndpointProtectionSettings) ValidateEnumValue() (bool, error)
type HostPortScanLevelEnum
    func GetHostPortScanLevelEnumValues() []HostPortScanLevelEnum
    func GetMappingHostPortScanLevelEnum(val string) (HostPortScanLevelEnum, bool)
type HostPortScanResult
    func (m HostPortScanResult) String() string
    func (m HostPortScanResult) ValidateEnumValue() (bool, error)
type HostPortScanResultOpenPort
    func (m HostPortScanResultOpenPort) String() string
    func (m HostPortScanResultOpenPort) ValidateEnumValue() (bool, error)
type HostPortScanResultSortByEnum
    func GetHostPortScanResultSortByEnumValues() []HostPortScanResultSortByEnum
    func GetMappingHostPortScanResultSortByEnum(val string) (HostPortScanResultSortByEnum, bool)
type HostPortScanResultSummary
    func (m HostPortScanResultSummary) String() string
    func (m HostPortScanResultSummary) ValidateEnumValue() (bool, error)
type HostPortScanResultSummaryCollection
    func (m HostPortScanResultSummaryCollection) String() string
    func (m HostPortScanResultSummaryCollection) ValidateEnumValue() (bool, error)
type HostScanAgentConfiguration
type HostScanAgentConfigurationOci
    func (m HostScanAgentConfigurationOci) GetVendorType() VendorTypeEnum
    func (m HostScanAgentConfigurationOci) MarshalJSON() (buff []byte, e error)
    func (m HostScanAgentConfigurationOci) String() string
    func (m HostScanAgentConfigurationOci) ValidateEnumValue() (bool, error)
type HostScanAgentConfigurationQualys
    func (m HostScanAgentConfigurationQualys) GetVendorType() VendorTypeEnum
    func (m HostScanAgentConfigurationQualys) MarshalJSON() (buff []byte, e error)
    func (m HostScanAgentConfigurationQualys) String() string
    func (m HostScanAgentConfigurationQualys) ValidateEnumValue() (bool, error)
type HostScanAgentSettings
    func (m HostScanAgentSettings) String() string
    func (m *HostScanAgentSettings) UnmarshalJSON(data []byte) (e error)
    func (m HostScanAgentSettings) ValidateEnumValue() (bool, error)
type HostScanPortSettings
    func (m HostScanPortSettings) String() string
    func (m HostScanPortSettings) ValidateEnumValue() (bool, error)
type HostScanRecipe
    func (m HostScanRecipe) String() string
    func (m HostScanRecipe) ValidateEnumValue() (bool, error)
type HostScanRecipeSummary
    func (m HostScanRecipeSummary) String() string
    func (m HostScanRecipeSummary) ValidateEnumValue() (bool, error)
type HostScanRecipeSummaryCollection
    func (m HostScanRecipeSummaryCollection) String() string
    func (m HostScanRecipeSummaryCollection) ValidateEnumValue() (bool, error)
type HostScanTarget
    func (m HostScanTarget) String() string
    func (m HostScanTarget) ValidateEnumValue() (bool, error)
type HostScanTargetErrorSummary
    func (m HostScanTargetErrorSummary) String() string
    func (m HostScanTargetErrorSummary) ValidateEnumValue() (bool, error)
type HostScanTargetErrorSummaryCollection
    func (m HostScanTargetErrorSummaryCollection) String() string
    func (m HostScanTargetErrorSummaryCollection) ValidateEnumValue() (bool, error)
type HostScanTargetSummary
    func (m HostScanTargetSummary) String() string
    func (m HostScanTargetSummary) ValidateEnumValue() (bool, error)
type HostScanTargetSummaryCollection
    func (m HostScanTargetSummaryCollection) String() string
    func (m HostScanTargetSummaryCollection) ValidateEnumValue() (bool, error)
type HostVulnerability
    func (m HostVulnerability) String() string
    func (m HostVulnerability) ValidateEnumValue() (bool, error)
type HostVulnerabilityImpactedHostSummary
    func (m HostVulnerabilityImpactedHostSummary) String() string
    func (m HostVulnerabilityImpactedHostSummary) ValidateEnumValue() (bool, error)
type HostVulnerabilityImpactedHostSummaryCollection
    func (m HostVulnerabilityImpactedHostSummaryCollection) String() string
    func (m HostVulnerabilityImpactedHostSummaryCollection) ValidateEnumValue() (bool, error)
type HostVulnerabilitySortByEnum
    func GetHostVulnerabilitySortByEnumValues() []HostVulnerabilitySortByEnum
    func GetMappingHostVulnerabilitySortByEnum(val string) (HostVulnerabilitySortByEnum, bool)
type HostVulnerabilitySummary
    func (m HostVulnerabilitySummary) String() string
    func (m HostVulnerabilitySummary) ValidateEnumValue() (bool, error)
type HostVulnerabilitySummaryCollection
    func (m HostVulnerabilitySummaryCollection) String() string
    func (m HostVulnerabilitySummaryCollection) ValidateEnumValue() (bool, error)
type ImpactedHostSortByEnum
    func GetImpactedHostSortByEnumValues() []ImpactedHostSortByEnum
    func GetMappingImpactedHostSortByEnum(val string) (ImpactedHostSortByEnum, bool)
type ImpactedResourcesCount
    func (m ImpactedResourcesCount) String() string
    func (m ImpactedResourcesCount) ValidateEnumValue() (bool, error)
type LifecycleStateEnum
    func GetLifecycleStateEnumValues() []LifecycleStateEnum
    func GetMappingLifecycleStateEnum(val string) (LifecycleStateEnum, bool)
type ListContainerScanRecipesLifecycleStateEnum
    func GetListContainerScanRecipesLifecycleStateEnumValues() []ListContainerScanRecipesLifecycleStateEnum
    func GetMappingListContainerScanRecipesLifecycleStateEnum(val string) (ListContainerScanRecipesLifecycleStateEnum, bool)
type ListContainerScanRecipesRequest
    func (request ListContainerScanRecipesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListContainerScanRecipesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListContainerScanRecipesRequest) RetryPolicy() *common.RetryPolicy
    func (request ListContainerScanRecipesRequest) String() string
    func (request ListContainerScanRecipesRequest) ValidateEnumValue() (bool, error)
type ListContainerScanRecipesResponse
    func (response ListContainerScanRecipesResponse) HTTPResponse() *http.Response
    func (response ListContainerScanRecipesResponse) String() string
type ListContainerScanRecipesSortByEnum
    func GetListContainerScanRecipesSortByEnumValues() []ListContainerScanRecipesSortByEnum
    func GetMappingListContainerScanRecipesSortByEnum(val string) (ListContainerScanRecipesSortByEnum, bool)
type ListContainerScanRecipesSortOrderEnum
    func GetListContainerScanRecipesSortOrderEnumValues() []ListContainerScanRecipesSortOrderEnum
    func GetMappingListContainerScanRecipesSortOrderEnum(val string) (ListContainerScanRecipesSortOrderEnum, bool)
type ListContainerScanResultsHighestProblemSeverityEnum
    func GetListContainerScanResultsHighestProblemSeverityEnumValues() []ListContainerScanResultsHighestProblemSeverityEnum
    func GetMappingListContainerScanResultsHighestProblemSeverityEnum(val string) (ListContainerScanResultsHighestProblemSeverityEnum, bool)
type ListContainerScanResultsRequest
    func (request ListContainerScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListContainerScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListContainerScanResultsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListContainerScanResultsRequest) String() string
    func (request ListContainerScanResultsRequest) ValidateEnumValue() (bool, error)
type ListContainerScanResultsResponse
    func (response ListContainerScanResultsResponse) HTTPResponse() *http.Response
    func (response ListContainerScanResultsResponse) String() string
type ListContainerScanResultsSortByEnum
    func GetListContainerScanResultsSortByEnumValues() []ListContainerScanResultsSortByEnum
    func GetMappingListContainerScanResultsSortByEnum(val string) (ListContainerScanResultsSortByEnum, bool)
type ListContainerScanResultsSortOrderEnum
    func GetListContainerScanResultsSortOrderEnumValues() []ListContainerScanResultsSortOrderEnum
    func GetMappingListContainerScanResultsSortOrderEnum(val string) (ListContainerScanResultsSortOrderEnum, bool)
type ListContainerScanTargetsLifecycleStateEnum
    func GetListContainerScanTargetsLifecycleStateEnumValues() []ListContainerScanTargetsLifecycleStateEnum
    func GetMappingListContainerScanTargetsLifecycleStateEnum(val string) (ListContainerScanTargetsLifecycleStateEnum, bool)
type ListContainerScanTargetsRequest
    func (request ListContainerScanTargetsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListContainerScanTargetsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListContainerScanTargetsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListContainerScanTargetsRequest) String() string
    func (request ListContainerScanTargetsRequest) ValidateEnumValue() (bool, error)
type ListContainerScanTargetsResponse
    func (response ListContainerScanTargetsResponse) HTTPResponse() *http.Response
    func (response ListContainerScanTargetsResponse) String() string
type ListContainerScanTargetsSortByEnum
    func GetListContainerScanTargetsSortByEnumValues() []ListContainerScanTargetsSortByEnum
    func GetMappingListContainerScanTargetsSortByEnum(val string) (ListContainerScanTargetsSortByEnum, bool)
type ListContainerScanTargetsSortOrderEnum
    func GetListContainerScanTargetsSortOrderEnumValues() []ListContainerScanTargetsSortOrderEnum
    func GetMappingListContainerScanTargetsSortOrderEnum(val string) (ListContainerScanTargetsSortOrderEnum, bool)
type ListHostAgentScanResultsHighestProblemSeverityEnum
    func GetListHostAgentScanResultsHighestProblemSeverityEnumValues() []ListHostAgentScanResultsHighestProblemSeverityEnum
    func GetMappingListHostAgentScanResultsHighestProblemSeverityEnum(val string) (ListHostAgentScanResultsHighestProblemSeverityEnum, bool)
type ListHostAgentScanResultsRequest
    func (request ListHostAgentScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostAgentScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostAgentScanResultsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostAgentScanResultsRequest) String() string
    func (request ListHostAgentScanResultsRequest) ValidateEnumValue() (bool, error)
type ListHostAgentScanResultsResponse
    func (response ListHostAgentScanResultsResponse) HTTPResponse() *http.Response
    func (response ListHostAgentScanResultsResponse) String() string
type ListHostAgentScanResultsSortByEnum
    func GetListHostAgentScanResultsSortByEnumValues() []ListHostAgentScanResultsSortByEnum
    func GetMappingListHostAgentScanResultsSortByEnum(val string) (ListHostAgentScanResultsSortByEnum, bool)
type ListHostAgentScanResultsSortOrderEnum
    func GetListHostAgentScanResultsSortOrderEnumValues() []ListHostAgentScanResultsSortOrderEnum
    func GetMappingListHostAgentScanResultsSortOrderEnum(val string) (ListHostAgentScanResultsSortOrderEnum, bool)
type ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum
    func GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumValues() []ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum
    func GetMappingListHostCisBenchmarkScanResultsHighestProblemSeverityEnum(val string) (ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum, bool)
type ListHostCisBenchmarkScanResultsRequest
    func (request ListHostCisBenchmarkScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostCisBenchmarkScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostCisBenchmarkScanResultsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostCisBenchmarkScanResultsRequest) String() string
    func (request ListHostCisBenchmarkScanResultsRequest) ValidateEnumValue() (bool, error)
type ListHostCisBenchmarkScanResultsResponse
    func (response ListHostCisBenchmarkScanResultsResponse) HTTPResponse() *http.Response
    func (response ListHostCisBenchmarkScanResultsResponse) String() string
type ListHostCisBenchmarkScanResultsSortByEnum
    func GetListHostCisBenchmarkScanResultsSortByEnumValues() []ListHostCisBenchmarkScanResultsSortByEnum
    func GetMappingListHostCisBenchmarkScanResultsSortByEnum(val string) (ListHostCisBenchmarkScanResultsSortByEnum, bool)
type ListHostCisBenchmarkScanResultsSortOrderEnum
    func GetListHostCisBenchmarkScanResultsSortOrderEnumValues() []ListHostCisBenchmarkScanResultsSortOrderEnum
    func GetMappingListHostCisBenchmarkScanResultsSortOrderEnum(val string) (ListHostCisBenchmarkScanResultsSortOrderEnum, bool)
type ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum
    func GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumValues() []ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum
    func GetMappingListHostEndpointProtectionScanResultsHighestProblemSeverityEnum(val string) (ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum, bool)
type ListHostEndpointProtectionScanResultsRequest
    func (request ListHostEndpointProtectionScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostEndpointProtectionScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostEndpointProtectionScanResultsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostEndpointProtectionScanResultsRequest) String() string
    func (request ListHostEndpointProtectionScanResultsRequest) ValidateEnumValue() (bool, error)
type ListHostEndpointProtectionScanResultsResponse
    func (response ListHostEndpointProtectionScanResultsResponse) HTTPResponse() *http.Response
    func (response ListHostEndpointProtectionScanResultsResponse) String() string
type ListHostEndpointProtectionScanResultsSortByEnum
    func GetListHostEndpointProtectionScanResultsSortByEnumValues() []ListHostEndpointProtectionScanResultsSortByEnum
    func GetMappingListHostEndpointProtectionScanResultsSortByEnum(val string) (ListHostEndpointProtectionScanResultsSortByEnum, bool)
type ListHostEndpointProtectionScanResultsSortOrderEnum
    func GetListHostEndpointProtectionScanResultsSortOrderEnumValues() []ListHostEndpointProtectionScanResultsSortOrderEnum
    func GetMappingListHostEndpointProtectionScanResultsSortOrderEnum(val string) (ListHostEndpointProtectionScanResultsSortOrderEnum, bool)
type ListHostPortScanResultsHighestProblemSeverityEnum
    func GetListHostPortScanResultsHighestProblemSeverityEnumValues() []ListHostPortScanResultsHighestProblemSeverityEnum
    func GetMappingListHostPortScanResultsHighestProblemSeverityEnum(val string) (ListHostPortScanResultsHighestProblemSeverityEnum, bool)
type ListHostPortScanResultsRequest
    func (request ListHostPortScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostPortScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostPortScanResultsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostPortScanResultsRequest) String() string
    func (request ListHostPortScanResultsRequest) ValidateEnumValue() (bool, error)
type ListHostPortScanResultsResponse
    func (response ListHostPortScanResultsResponse) HTTPResponse() *http.Response
    func (response ListHostPortScanResultsResponse) String() string
type ListHostPortScanResultsSortByEnum
    func GetListHostPortScanResultsSortByEnumValues() []ListHostPortScanResultsSortByEnum
    func GetMappingListHostPortScanResultsSortByEnum(val string) (ListHostPortScanResultsSortByEnum, bool)
type ListHostPortScanResultsSortOrderEnum
    func GetListHostPortScanResultsSortOrderEnumValues() []ListHostPortScanResultsSortOrderEnum
    func GetMappingListHostPortScanResultsSortOrderEnum(val string) (ListHostPortScanResultsSortOrderEnum, bool)
type ListHostScanRecipesLifecycleStateEnum
    func GetListHostScanRecipesLifecycleStateEnumValues() []ListHostScanRecipesLifecycleStateEnum
    func GetMappingListHostScanRecipesLifecycleStateEnum(val string) (ListHostScanRecipesLifecycleStateEnum, bool)
type ListHostScanRecipesRequest
    func (request ListHostScanRecipesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostScanRecipesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostScanRecipesRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostScanRecipesRequest) String() string
    func (request ListHostScanRecipesRequest) ValidateEnumValue() (bool, error)
type ListHostScanRecipesResponse
    func (response ListHostScanRecipesResponse) HTTPResponse() *http.Response
    func (response ListHostScanRecipesResponse) String() string
type ListHostScanRecipesSortByEnum
    func GetListHostScanRecipesSortByEnumValues() []ListHostScanRecipesSortByEnum
    func GetMappingListHostScanRecipesSortByEnum(val string) (ListHostScanRecipesSortByEnum, bool)
type ListHostScanRecipesSortOrderEnum
    func GetListHostScanRecipesSortOrderEnumValues() []ListHostScanRecipesSortOrderEnum
    func GetMappingListHostScanRecipesSortOrderEnum(val string) (ListHostScanRecipesSortOrderEnum, bool)
type ListHostScanTargetErrorsLifecycleStateEnum
    func GetListHostScanTargetErrorsLifecycleStateEnumValues() []ListHostScanTargetErrorsLifecycleStateEnum
    func GetMappingListHostScanTargetErrorsLifecycleStateEnum(val string) (ListHostScanTargetErrorsLifecycleStateEnum, bool)
type ListHostScanTargetErrorsRequest
    func (request ListHostScanTargetErrorsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostScanTargetErrorsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostScanTargetErrorsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostScanTargetErrorsRequest) String() string
    func (request ListHostScanTargetErrorsRequest) ValidateEnumValue() (bool, error)
type ListHostScanTargetErrorsResponse
    func (response ListHostScanTargetErrorsResponse) HTTPResponse() *http.Response
    func (response ListHostScanTargetErrorsResponse) String() string
type ListHostScanTargetErrorsSortByEnum
    func GetListHostScanTargetErrorsSortByEnumValues() []ListHostScanTargetErrorsSortByEnum
    func GetMappingListHostScanTargetErrorsSortByEnum(val string) (ListHostScanTargetErrorsSortByEnum, bool)
type ListHostScanTargetErrorsSortOrderEnum
    func GetListHostScanTargetErrorsSortOrderEnumValues() []ListHostScanTargetErrorsSortOrderEnum
    func GetMappingListHostScanTargetErrorsSortOrderEnum(val string) (ListHostScanTargetErrorsSortOrderEnum, bool)
type ListHostScanTargetsLifecycleStateEnum
    func GetListHostScanTargetsLifecycleStateEnumValues() []ListHostScanTargetsLifecycleStateEnum
    func GetMappingListHostScanTargetsLifecycleStateEnum(val string) (ListHostScanTargetsLifecycleStateEnum, bool)
type ListHostScanTargetsRequest
    func (request ListHostScanTargetsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostScanTargetsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostScanTargetsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostScanTargetsRequest) String() string
    func (request ListHostScanTargetsRequest) ValidateEnumValue() (bool, error)
type ListHostScanTargetsResponse
    func (response ListHostScanTargetsResponse) HTTPResponse() *http.Response
    func (response ListHostScanTargetsResponse) String() string
type ListHostScanTargetsSortByEnum
    func GetListHostScanTargetsSortByEnumValues() []ListHostScanTargetsSortByEnum
    func GetMappingListHostScanTargetsSortByEnum(val string) (ListHostScanTargetsSortByEnum, bool)
type ListHostScanTargetsSortOrderEnum
    func GetListHostScanTargetsSortOrderEnumValues() []ListHostScanTargetsSortOrderEnum
    func GetMappingListHostScanTargetsSortOrderEnum(val string) (ListHostScanTargetsSortOrderEnum, bool)
type ListHostVulnerabilitiesRequest
    func (request ListHostVulnerabilitiesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostVulnerabilitiesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostVulnerabilitiesRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostVulnerabilitiesRequest) String() string
    func (request ListHostVulnerabilitiesRequest) ValidateEnumValue() (bool, error)
type ListHostVulnerabilitiesResponse
    func (response ListHostVulnerabilitiesResponse) HTTPResponse() *http.Response
    func (response ListHostVulnerabilitiesResponse) String() string
type ListHostVulnerabilitiesSeverityEnum
    func GetListHostVulnerabilitiesSeverityEnumValues() []ListHostVulnerabilitiesSeverityEnum
    func GetMappingListHostVulnerabilitiesSeverityEnum(val string) (ListHostVulnerabilitiesSeverityEnum, bool)
type ListHostVulnerabilitiesSortByEnum
    func GetListHostVulnerabilitiesSortByEnumValues() []ListHostVulnerabilitiesSortByEnum
    func GetMappingListHostVulnerabilitiesSortByEnum(val string) (ListHostVulnerabilitiesSortByEnum, bool)
type ListHostVulnerabilitiesSortOrderEnum
    func GetListHostVulnerabilitiesSortOrderEnumValues() []ListHostVulnerabilitiesSortOrderEnum
    func GetMappingListHostVulnerabilitiesSortOrderEnum(val string) (ListHostVulnerabilitiesSortOrderEnum, bool)
type ListHostVulnerabilitiesVulnerabilityTypeEnum
    func GetListHostVulnerabilitiesVulnerabilityTypeEnumValues() []ListHostVulnerabilitiesVulnerabilityTypeEnum
    func GetMappingListHostVulnerabilitiesVulnerabilityTypeEnum(val string) (ListHostVulnerabilitiesVulnerabilityTypeEnum, bool)
type ListHostVulnerabilityImpactedHostsRequest
    func (request ListHostVulnerabilityImpactedHostsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListHostVulnerabilityImpactedHostsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListHostVulnerabilityImpactedHostsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListHostVulnerabilityImpactedHostsRequest) String() string
    func (request ListHostVulnerabilityImpactedHostsRequest) ValidateEnumValue() (bool, error)
type ListHostVulnerabilityImpactedHostsResponse
    func (response ListHostVulnerabilityImpactedHostsResponse) HTTPResponse() *http.Response
    func (response ListHostVulnerabilityImpactedHostsResponse) String() string
type ListHostVulnerabilityImpactedHostsSortByEnum
    func GetListHostVulnerabilityImpactedHostsSortByEnumValues() []ListHostVulnerabilityImpactedHostsSortByEnum
    func GetMappingListHostVulnerabilityImpactedHostsSortByEnum(val string) (ListHostVulnerabilityImpactedHostsSortByEnum, bool)
type ListHostVulnerabilityImpactedHostsSortOrderEnum
    func GetListHostVulnerabilityImpactedHostsSortOrderEnumValues() []ListHostVulnerabilityImpactedHostsSortOrderEnum
    func GetMappingListHostVulnerabilityImpactedHostsSortOrderEnum(val string) (ListHostVulnerabilityImpactedHostsSortOrderEnum, bool)
type ListVulnerabilitiesRequest
    func (request ListVulnerabilitiesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListVulnerabilitiesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListVulnerabilitiesRequest) RetryPolicy() *common.RetryPolicy
    func (request ListVulnerabilitiesRequest) String() string
    func (request ListVulnerabilitiesRequest) ValidateEnumValue() (bool, error)
type ListVulnerabilitiesResponse
    func (response ListVulnerabilitiesResponse) HTTPResponse() *http.Response
    func (response ListVulnerabilitiesResponse) String() string
type ListVulnerabilitiesSeverityEnum
    func GetListVulnerabilitiesSeverityEnumValues() []ListVulnerabilitiesSeverityEnum
    func GetMappingListVulnerabilitiesSeverityEnum(val string) (ListVulnerabilitiesSeverityEnum, bool)
type ListVulnerabilitiesSortByEnum
    func GetListVulnerabilitiesSortByEnumValues() []ListVulnerabilitiesSortByEnum
    func GetMappingListVulnerabilitiesSortByEnum(val string) (ListVulnerabilitiesSortByEnum, bool)
type ListVulnerabilitiesSortOrderEnum
    func GetListVulnerabilitiesSortOrderEnumValues() []ListVulnerabilitiesSortOrderEnum
    func GetMappingListVulnerabilitiesSortOrderEnum(val string) (ListVulnerabilitiesSortOrderEnum, bool)
type ListVulnerabilitiesVulnerabilityTypeEnum
    func GetListVulnerabilitiesVulnerabilityTypeEnumValues() []ListVulnerabilitiesVulnerabilityTypeEnum
    func GetMappingListVulnerabilitiesVulnerabilityTypeEnum(val string) (ListVulnerabilitiesVulnerabilityTypeEnum, bool)
type ListVulnerabilityImpactedContainersRequest
    func (request ListVulnerabilityImpactedContainersRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListVulnerabilityImpactedContainersRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListVulnerabilityImpactedContainersRequest) RetryPolicy() *common.RetryPolicy
    func (request ListVulnerabilityImpactedContainersRequest) String() string
    func (request ListVulnerabilityImpactedContainersRequest) ValidateEnumValue() (bool, error)
type ListVulnerabilityImpactedContainersResponse
    func (response ListVulnerabilityImpactedContainersResponse) HTTPResponse() *http.Response
    func (response ListVulnerabilityImpactedContainersResponse) String() string
type ListVulnerabilityImpactedContainersSortByEnum
    func GetListVulnerabilityImpactedContainersSortByEnumValues() []ListVulnerabilityImpactedContainersSortByEnum
    func GetMappingListVulnerabilityImpactedContainersSortByEnum(val string) (ListVulnerabilityImpactedContainersSortByEnum, bool)
type ListVulnerabilityImpactedContainersSortOrderEnum
    func GetListVulnerabilityImpactedContainersSortOrderEnumValues() []ListVulnerabilityImpactedContainersSortOrderEnum
    func GetMappingListVulnerabilityImpactedContainersSortOrderEnum(val string) (ListVulnerabilityImpactedContainersSortOrderEnum, bool)
type ListVulnerabilityImpactedHostsRequest
    func (request ListVulnerabilityImpactedHostsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListVulnerabilityImpactedHostsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListVulnerabilityImpactedHostsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListVulnerabilityImpactedHostsRequest) String() string
    func (request ListVulnerabilityImpactedHostsRequest) ValidateEnumValue() (bool, error)
type ListVulnerabilityImpactedHostsResponse
    func (response ListVulnerabilityImpactedHostsResponse) HTTPResponse() *http.Response
    func (response ListVulnerabilityImpactedHostsResponse) String() string
type ListVulnerabilityImpactedHostsSortByEnum
    func GetListVulnerabilityImpactedHostsSortByEnumValues() []ListVulnerabilityImpactedHostsSortByEnum
    func GetMappingListVulnerabilityImpactedHostsSortByEnum(val string) (ListVulnerabilityImpactedHostsSortByEnum, bool)
type ListVulnerabilityImpactedHostsSortOrderEnum
    func GetListVulnerabilityImpactedHostsSortOrderEnumValues() []ListVulnerabilityImpactedHostsSortOrderEnum
    func GetMappingListVulnerabilityImpactedHostsSortOrderEnum(val string) (ListVulnerabilityImpactedHostsSortOrderEnum, bool)
type ListWorkRequestErrorsRequest
    func (request ListWorkRequestErrorsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListWorkRequestErrorsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListWorkRequestErrorsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListWorkRequestErrorsRequest) String() string
    func (request ListWorkRequestErrorsRequest) ValidateEnumValue() (bool, error)
type ListWorkRequestErrorsResponse
    func (response ListWorkRequestErrorsResponse) HTTPResponse() *http.Response
    func (response ListWorkRequestErrorsResponse) String() string
type ListWorkRequestLogsRequest
    func (request ListWorkRequestLogsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListWorkRequestLogsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListWorkRequestLogsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListWorkRequestLogsRequest) String() string
    func (request ListWorkRequestLogsRequest) ValidateEnumValue() (bool, error)
type ListWorkRequestLogsResponse
    func (response ListWorkRequestLogsResponse) HTTPResponse() *http.Response
    func (response ListWorkRequestLogsResponse) String() string
type ListWorkRequestsRequest
    func (request ListWorkRequestsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request ListWorkRequestsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request ListWorkRequestsRequest) RetryPolicy() *common.RetryPolicy
    func (request ListWorkRequestsRequest) String() string
    func (request ListWorkRequestsRequest) ValidateEnumValue() (bool, error)
type ListWorkRequestsResponse
    func (response ListWorkRequestsResponse) HTTPResponse() *http.Response
    func (response ListWorkRequestsResponse) String() string
type ModelPackage
    func (m ModelPackage) String() string
    func (m ModelPackage) ValidateEnumValue() (bool, error)
type ModelPackageTypeEnum
    func GetMappingModelPackageTypeEnum(val string) (ModelPackageTypeEnum, bool)
    func GetModelPackageTypeEnumValues() []ModelPackageTypeEnum
type OcirContainerScanRegistry
    func (m OcirContainerScanRegistry) GetUrl() *string
    func (m OcirContainerScanRegistry) MarshalJSON() (buff []byte, e error)
    func (m OcirContainerScanRegistry) String() string
    func (m OcirContainerScanRegistry) ValidateEnumValue() (bool, error)
type OperatingSystemEnum
    func GetMappingOperatingSystemEnum(val string) (OperatingSystemEnum, bool)
    func GetOperatingSystemEnumValues() []OperatingSystemEnum
type OperationStatusEnum
    func GetMappingOperationStatusEnum(val string) (OperationStatusEnum, bool)
    func GetOperationStatusEnumValues() []OperationStatusEnum
type OperationTypeEnum
    func GetMappingOperationTypeEnum(val string) (OperationTypeEnum, bool)
    func GetOperationTypeEnumValues() []OperationTypeEnum
type ScanResultProblemSeverityEnum
    func GetMappingScanResultProblemSeverityEnum(val string) (ScanResultProblemSeverityEnum, bool)
    func GetScanResultProblemSeverityEnumValues() []ScanResultProblemSeverityEnum
type ScanResultScoreEnum
    func GetMappingScanResultScoreEnum(val string) (ScanResultScoreEnum, bool)
    func GetScanResultScoreEnumValues() []ScanResultScoreEnum
type ScanResultVulnerabilityStateEnum
    func GetMappingScanResultVulnerabilityStateEnum(val string) (ScanResultVulnerabilityStateEnum, bool)
    func GetScanResultVulnerabilityStateEnumValues() []ScanResultVulnerabilityStateEnum
type Schedule
    func (m Schedule) String() string
    func (m Schedule) ValidateEnumValue() (bool, error)
type ScheduleTypeEnum
    func GetMappingScheduleTypeEnum(val string) (ScheduleTypeEnum, bool)
    func GetScheduleTypeEnumValues() []ScheduleTypeEnum
type SortByEnum
    func GetMappingSortByEnum(val string) (SortByEnum, bool)
    func GetSortByEnumValues() []SortByEnum
type SortByTimeEnum
    func GetMappingSortByTimeEnum(val string) (SortByTimeEnum, bool)
    func GetSortByTimeEnumValues() []SortByTimeEnum
type SortOrderEnum
    func GetMappingSortOrderEnum(val string) (SortOrderEnum, bool)
    func GetSortOrderEnumValues() []SortOrderEnum
type UpdateContainerScanRecipeDetails
    func (m UpdateContainerScanRecipeDetails) String() string
    func (m UpdateContainerScanRecipeDetails) ValidateEnumValue() (bool, error)
type UpdateContainerScanRecipeRequest
    func (request UpdateContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request UpdateContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request UpdateContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request UpdateContainerScanRecipeRequest) String() string
    func (request UpdateContainerScanRecipeRequest) ValidateEnumValue() (bool, error)
type UpdateContainerScanRecipeResponse
    func (response UpdateContainerScanRecipeResponse) HTTPResponse() *http.Response
    func (response UpdateContainerScanRecipeResponse) String() string
type UpdateContainerScanRegistryDetails
type UpdateContainerScanTargetDetails
    func (m UpdateContainerScanTargetDetails) String() string
    func (m *UpdateContainerScanTargetDetails) UnmarshalJSON(data []byte) (e error)
    func (m UpdateContainerScanTargetDetails) ValidateEnumValue() (bool, error)
type UpdateContainerScanTargetRequest
    func (request UpdateContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request UpdateContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request UpdateContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request UpdateContainerScanTargetRequest) String() string
    func (request UpdateContainerScanTargetRequest) ValidateEnumValue() (bool, error)
type UpdateContainerScanTargetResponse
    func (response UpdateContainerScanTargetResponse) HTTPResponse() *http.Response
    func (response UpdateContainerScanTargetResponse) String() string
type UpdateHostScanRecipeDetails
    func (m UpdateHostScanRecipeDetails) String() string
    func (m UpdateHostScanRecipeDetails) ValidateEnumValue() (bool, error)
type UpdateHostScanRecipeRequest
    func (request UpdateHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request UpdateHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request UpdateHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy
    func (request UpdateHostScanRecipeRequest) String() string
    func (request UpdateHostScanRecipeRequest) ValidateEnumValue() (bool, error)
type UpdateHostScanRecipeResponse
    func (response UpdateHostScanRecipeResponse) HTTPResponse() *http.Response
    func (response UpdateHostScanRecipeResponse) String() string
type UpdateHostScanTargetDetails
    func (m UpdateHostScanTargetDetails) String() string
    func (m UpdateHostScanTargetDetails) ValidateEnumValue() (bool, error)
type UpdateHostScanTargetRequest
    func (request UpdateHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)
    func (request UpdateHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)
    func (request UpdateHostScanTargetRequest) RetryPolicy() *common.RetryPolicy
    func (request UpdateHostScanTargetRequest) String() string
    func (request UpdateHostScanTargetRequest) ValidateEnumValue() (bool, error)
type UpdateHostScanTargetResponse
    func (response UpdateHostScanTargetResponse) HTTPResponse() *http.Response
    func (response UpdateHostScanTargetResponse) String() string
type UpdateOcirContainerScanRegistryDetails
    func (m UpdateOcirContainerScanRegistryDetails) GetUrl() *string
    func (m UpdateOcirContainerScanRegistryDetails) MarshalJSON() (buff []byte, e error)
    func (m UpdateOcirContainerScanRegistryDetails) String() string
    func (m UpdateOcirContainerScanRegistryDetails) ValidateEnumValue() (bool, error)
type VendorTypeEnum
    func GetMappingVendorTypeEnum(val string) (VendorTypeEnum, bool)
    func GetVendorTypeEnumValues() []VendorTypeEnum
type Vulnerability
    func (m Vulnerability) String() string
    func (m Vulnerability) ValidateEnumValue() (bool, error)
type VulnerabilityImpactedContainerSummary
    func (m VulnerabilityImpactedContainerSummary) String() string
    func (m VulnerabilityImpactedContainerSummary) ValidateEnumValue() (bool, error)
type VulnerabilityImpactedContainerSummaryCollection
    func (m VulnerabilityImpactedContainerSummaryCollection) String() string
    func (m VulnerabilityImpactedContainerSummaryCollection) ValidateEnumValue() (bool, error)
type VulnerabilityImpactedHostSummary
    func (m VulnerabilityImpactedHostSummary) String() string
    func (m VulnerabilityImpactedHostSummary) ValidateEnumValue() (bool, error)
type VulnerabilityImpactedHostSummaryCollection
    func (m VulnerabilityImpactedHostSummaryCollection) String() string
    func (m VulnerabilityImpactedHostSummaryCollection) ValidateEnumValue() (bool, error)
type VulnerabilityScanningClient
    func NewVulnerabilityScanningClientWithConfigurationProvider(configProvider common.ConfigurationProvider) (client VulnerabilityScanningClient, err error)
    func NewVulnerabilityScanningClientWithOboToken(configProvider common.ConfigurationProvider, oboToken string) (client VulnerabilityScanningClient, err error)
    func (client VulnerabilityScanningClient) ChangeContainerScanRecipeCompartment(ctx context.Context, request ChangeContainerScanRecipeCompartmentRequest) (response ChangeContainerScanRecipeCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeContainerScanResultCompartment(ctx context.Context, request ChangeContainerScanResultCompartmentRequest) (response ChangeContainerScanResultCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeContainerScanTargetCompartment(ctx context.Context, request ChangeContainerScanTargetCompartmentRequest) (response ChangeContainerScanTargetCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeHostAgentScanResultCompartment(ctx context.Context, request ChangeHostAgentScanResultCompartmentRequest) (response ChangeHostAgentScanResultCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeHostCisBenchmarkScanResultCompartment(ctx context.Context, request ChangeHostCisBenchmarkScanResultCompartmentRequest) (response ChangeHostCisBenchmarkScanResultCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeHostEndpointProtectionScanResultCompartment(ctx context.Context, request ChangeHostEndpointProtectionScanResultCompartmentRequest) (response ChangeHostEndpointProtectionScanResultCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeHostPortScanResultCompartment(ctx context.Context, request ChangeHostPortScanResultCompartmentRequest) (response ChangeHostPortScanResultCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeHostScanRecipeCompartment(ctx context.Context, request ChangeHostScanRecipeCompartmentRequest) (response ChangeHostScanRecipeCompartmentResponse, err error)
    func (client VulnerabilityScanningClient) ChangeHostScanTargetCompartment(ctx context.Context, request ChangeHostScanTargetCompartmentRequest) (response ChangeHostScanTargetCompartmentResponse, err error)
    func (client *VulnerabilityScanningClient) ConfigurationProvider() *common.ConfigurationProvider
    func (client VulnerabilityScanningClient) CreateContainerScanRecipe(ctx context.Context, request CreateContainerScanRecipeRequest) (response CreateContainerScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) CreateContainerScanTarget(ctx context.Context, request CreateContainerScanTargetRequest) (response CreateContainerScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) CreateHostScanRecipe(ctx context.Context, request CreateHostScanRecipeRequest) (response CreateHostScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) CreateHostScanTarget(ctx context.Context, request CreateHostScanTargetRequest) (response CreateHostScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) DeleteContainerScanRecipe(ctx context.Context, request DeleteContainerScanRecipeRequest) (response DeleteContainerScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) DeleteContainerScanResult(ctx context.Context, request DeleteContainerScanResultRequest) (response DeleteContainerScanResultResponse, err error)
    func (client VulnerabilityScanningClient) DeleteContainerScanTarget(ctx context.Context, request DeleteContainerScanTargetRequest) (response DeleteContainerScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) DeleteHostAgentScanResult(ctx context.Context, request DeleteHostAgentScanResultRequest) (response DeleteHostAgentScanResultResponse, err error)
    func (client VulnerabilityScanningClient) DeleteHostCisBenchmarkScanResult(ctx context.Context, request DeleteHostCisBenchmarkScanResultRequest) (response DeleteHostCisBenchmarkScanResultResponse, err error)
    func (client VulnerabilityScanningClient) DeleteHostEndpointProtectionScanResult(ctx context.Context, request DeleteHostEndpointProtectionScanResultRequest) (response DeleteHostEndpointProtectionScanResultResponse, err error)
    func (client VulnerabilityScanningClient) DeleteHostPortScanResult(ctx context.Context, request DeleteHostPortScanResultRequest) (response DeleteHostPortScanResultResponse, err error)
    func (client VulnerabilityScanningClient) DeleteHostScanRecipe(ctx context.Context, request DeleteHostScanRecipeRequest) (response DeleteHostScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) DeleteHostScanTarget(ctx context.Context, request DeleteHostScanTargetRequest) (response DeleteHostScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) ExportHostAgentScanResultCsv(ctx context.Context, request ExportHostAgentScanResultCsvRequest) (response ExportHostAgentScanResultCsvResponse, err error)
    func (client VulnerabilityScanningClient) ExportHostVulnerabilityCsv(ctx context.Context, request ExportHostVulnerabilityCsvRequest) (response ExportHostVulnerabilityCsvResponse, err error)
    func (client VulnerabilityScanningClient) GetContainerScanRecipe(ctx context.Context, request GetContainerScanRecipeRequest) (response GetContainerScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) GetContainerScanResult(ctx context.Context, request GetContainerScanResultRequest) (response GetContainerScanResultResponse, err error)
    func (client VulnerabilityScanningClient) GetContainerScanTarget(ctx context.Context, request GetContainerScanTargetRequest) (response GetContainerScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) GetHostAgentScanResult(ctx context.Context, request GetHostAgentScanResultRequest) (response GetHostAgentScanResultResponse, err error)
    func (client VulnerabilityScanningClient) GetHostCisBenchmarkScanResult(ctx context.Context, request GetHostCisBenchmarkScanResultRequest) (response GetHostCisBenchmarkScanResultResponse, err error)
    func (client VulnerabilityScanningClient) GetHostEndpointProtectionScanResult(ctx context.Context, request GetHostEndpointProtectionScanResultRequest) (response GetHostEndpointProtectionScanResultResponse, err error)
    func (client VulnerabilityScanningClient) GetHostPortScanResult(ctx context.Context, request GetHostPortScanResultRequest) (response GetHostPortScanResultResponse, err error)
    func (client VulnerabilityScanningClient) GetHostScanRecipe(ctx context.Context, request GetHostScanRecipeRequest) (response GetHostScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) GetHostScanTarget(ctx context.Context, request GetHostScanTargetRequest) (response GetHostScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) GetHostVulnerability(ctx context.Context, request GetHostVulnerabilityRequest) (response GetHostVulnerabilityResponse, err error)
    func (client VulnerabilityScanningClient) GetVulnerability(ctx context.Context, request GetVulnerabilityRequest) (response GetVulnerabilityResponse, err error)
    func (client VulnerabilityScanningClient) GetWorkRequest(ctx context.Context, request GetWorkRequestRequest) (response GetWorkRequestResponse, err error)
    func (client VulnerabilityScanningClient) ListContainerScanRecipes(ctx context.Context, request ListContainerScanRecipesRequest) (response ListContainerScanRecipesResponse, err error)
    func (client VulnerabilityScanningClient) ListContainerScanResults(ctx context.Context, request ListContainerScanResultsRequest) (response ListContainerScanResultsResponse, err error)
    func (client VulnerabilityScanningClient) ListContainerScanTargets(ctx context.Context, request ListContainerScanTargetsRequest) (response ListContainerScanTargetsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostAgentScanResults(ctx context.Context, request ListHostAgentScanResultsRequest) (response ListHostAgentScanResultsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostCisBenchmarkScanResults(ctx context.Context, request ListHostCisBenchmarkScanResultsRequest) (response ListHostCisBenchmarkScanResultsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostEndpointProtectionScanResults(ctx context.Context, request ListHostEndpointProtectionScanResultsRequest) (response ListHostEndpointProtectionScanResultsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostPortScanResults(ctx context.Context, request ListHostPortScanResultsRequest) (response ListHostPortScanResultsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostScanRecipes(ctx context.Context, request ListHostScanRecipesRequest) (response ListHostScanRecipesResponse, err error)
    func (client VulnerabilityScanningClient) ListHostScanTargetErrors(ctx context.Context, request ListHostScanTargetErrorsRequest) (response ListHostScanTargetErrorsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostScanTargets(ctx context.Context, request ListHostScanTargetsRequest) (response ListHostScanTargetsResponse, err error)
    func (client VulnerabilityScanningClient) ListHostVulnerabilities(ctx context.Context, request ListHostVulnerabilitiesRequest) (response ListHostVulnerabilitiesResponse, err error)
    func (client VulnerabilityScanningClient) ListHostVulnerabilityImpactedHosts(ctx context.Context, request ListHostVulnerabilityImpactedHostsRequest) (response ListHostVulnerabilityImpactedHostsResponse, err error)
    func (client VulnerabilityScanningClient) ListVulnerabilities(ctx context.Context, request ListVulnerabilitiesRequest) (response ListVulnerabilitiesResponse, err error)
    func (client VulnerabilityScanningClient) ListVulnerabilityImpactedContainers(ctx context.Context, request ListVulnerabilityImpactedContainersRequest) (response ListVulnerabilityImpactedContainersResponse, err error)
    func (client VulnerabilityScanningClient) ListVulnerabilityImpactedHosts(ctx context.Context, request ListVulnerabilityImpactedHostsRequest) (response ListVulnerabilityImpactedHostsResponse, err error)
    func (client VulnerabilityScanningClient) ListWorkRequestErrors(ctx context.Context, request ListWorkRequestErrorsRequest) (response ListWorkRequestErrorsResponse, err error)
    func (client VulnerabilityScanningClient) ListWorkRequestLogs(ctx context.Context, request ListWorkRequestLogsRequest) (response ListWorkRequestLogsResponse, err error)
    func (client VulnerabilityScanningClient) ListWorkRequests(ctx context.Context, request ListWorkRequestsRequest) (response ListWorkRequestsResponse, err error)
    func (client *VulnerabilityScanningClient) SetRegion(region string)
    func (client VulnerabilityScanningClient) UpdateContainerScanRecipe(ctx context.Context, request UpdateContainerScanRecipeRequest) (response UpdateContainerScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) UpdateContainerScanTarget(ctx context.Context, request UpdateContainerScanTargetRequest) (response UpdateContainerScanTargetResponse, err error)
    func (client VulnerabilityScanningClient) UpdateHostScanRecipe(ctx context.Context, request UpdateHostScanRecipeRequest) (response UpdateHostScanRecipeResponse, err error)
    func (client VulnerabilityScanningClient) UpdateHostScanTarget(ctx context.Context, request UpdateHostScanTargetRequest) (response UpdateHostScanTargetResponse, err error)
type VulnerabilitySummary
    func (m VulnerabilitySummary) String() string
    func (m VulnerabilitySummary) ValidateEnumValue() (bool, error)
type VulnerabilitySummaryCollection
    func (m VulnerabilitySummaryCollection) String() string
    func (m VulnerabilitySummaryCollection) ValidateEnumValue() (bool, error)
type VulnerabilityTypeEnum
    func GetMappingVulnerabilityTypeEnum(val string) (VulnerabilityTypeEnum, bool)
    func GetVulnerabilityTypeEnumValues() []VulnerabilityTypeEnum
type WorkRequest
    func (m WorkRequest) String() string
    func (m WorkRequest) ValidateEnumValue() (bool, error)
type WorkRequestCollection
    func (m WorkRequestCollection) String() string
    func (m WorkRequestCollection) ValidateEnumValue() (bool, error)
type WorkRequestError
    func (m WorkRequestError) String() string
    func (m WorkRequestError) ValidateEnumValue() (bool, error)
type WorkRequestErrorCollection
    func (m WorkRequestErrorCollection) String() string
    func (m WorkRequestErrorCollection) ValidateEnumValue() (bool, error)
type WorkRequestLogEntry
    func (m WorkRequestLogEntry) String() string
    func (m WorkRequestLogEntry) ValidateEnumValue() (bool, error)
type WorkRequestLogEntryCollection
    func (m WorkRequestLogEntryCollection) String() string
    func (m WorkRequestLogEntryCollection) ValidateEnumValue() (bool, error)
type WorkRequestResource
    func (m WorkRequestResource) String() string
    func (m WorkRequestResource) ValidateEnumValue() (bool, error)

Package files

action_type.go application_scan_settings.go change_container_scan_recipe_compartment_details.go change_container_scan_recipe_compartment_request_response.go change_container_scan_result_compartment_details.go change_container_scan_result_compartment_request_response.go change_container_scan_target_compartment_details.go change_container_scan_target_compartment_request_response.go change_host_agent_scan_result_compartment_details.go change_host_agent_scan_result_compartment_request_response.go change_host_cis_benchmark_scan_result_compartment_details.go change_host_cis_benchmark_scan_result_compartment_request_response.go change_host_endpoint_protection_scan_result_compartment_details.go change_host_endpoint_protection_scan_result_compartment_request_response.go change_host_port_scan_result_compartment_details.go change_host_port_scan_result_compartment_request_response.go change_host_scan_recipe_compartment_details.go change_host_scan_recipe_compartment_request_response.go change_host_scan_target_compartment_details.go change_host_scan_target_compartment_request_response.go container_scan_recipe.go container_scan_recipe_summary.go container_scan_recipe_summary_collection.go container_scan_registry.go container_scan_result.go container_scan_result_problem.go container_scan_result_sort_by.go container_scan_result_summary.go container_scan_result_summary_collection.go container_scan_settings.go container_scan_target.go container_scan_target_summary.go container_scan_target_summary_collection.go create_container_scan_recipe_details.go create_container_scan_recipe_request_response.go create_container_scan_registry_details.go create_container_scan_target_details.go create_container_scan_target_request_response.go create_host_scan_recipe_details.go create_host_scan_recipe_request_response.go create_host_scan_target_details.go create_host_scan_target_request_response.go create_ocir_container_scan_registry_details.go cve_details.go day_of_week.go delete_container_scan_recipe_request_response.go delete_container_scan_result_request_response.go delete_container_scan_target_request_response.go delete_host_agent_scan_result_request_response.go delete_host_cis_benchmark_scan_result_request_response.go delete_host_endpoint_protection_scan_result_request_response.go delete_host_port_scan_result_request_response.go delete_host_scan_recipe_request_response.go delete_host_scan_target_request_response.go export_host_agent_scan_result_csv_details.go export_host_agent_scan_result_csv_request_response.go export_host_vulnerability_csv_details.go export_host_vulnerability_csv_request_response.go folder_to_scan.go get_container_scan_recipe_request_response.go get_container_scan_result_request_response.go get_container_scan_target_request_response.go get_host_agent_scan_result_request_response.go get_host_cis_benchmark_scan_result_request_response.go get_host_endpoint_protection_scan_result_request_response.go get_host_port_scan_result_request_response.go get_host_scan_recipe_request_response.go get_host_scan_target_request_response.go get_host_vulnerability_request_response.go get_vulnerability_request_response.go get_work_request_request_response.go host_agent_scan_level.go host_agent_scan_result.go host_agent_scan_result_problem.go host_agent_scan_result_sort_by.go host_agent_scan_result_summary.go host_agent_scan_result_summary_collection.go host_cis_benchmark_scan_level.go host_cis_benchmark_scan_result.go host_cis_benchmark_scan_result_score.go host_cis_benchmark_scan_result_sort_by.go host_cis_benchmark_scan_result_summary.go host_cis_benchmark_scan_result_summary_collection.go host_cis_benchmark_settings.go host_endpoint_protection_scan_level.go host_endpoint_protection_scan_result.go host_endpoint_protection_scan_result_endpoint_protection.go host_endpoint_protection_scan_result_sort_by.go host_endpoint_protection_scan_result_summary.go host_endpoint_protection_scan_result_summary_collection.go host_endpoint_protection_settings.go host_port_scan_level.go host_port_scan_result.go host_port_scan_result_open_port.go host_port_scan_result_sort_by.go host_port_scan_result_summary.go host_port_scan_result_summary_collection.go host_scan_agent_configuration.go host_scan_agent_configuration_oci.go host_scan_agent_configuration_qualys.go host_scan_agent_settings.go host_scan_port_settings.go host_scan_recipe.go host_scan_recipe_summary.go host_scan_recipe_summary_collection.go host_scan_target.go host_scan_target_error_summary.go host_scan_target_error_summary_collection.go host_scan_target_summary.go host_scan_target_summary_collection.go host_vulnerability.go host_vulnerability_impacted_host_summary.go host_vulnerability_impacted_host_summary_collection.go host_vulnerability_sort_by.go host_vulnerability_summary.go host_vulnerability_summary_collection.go impacted_host_sort_by.go impacted_resources_count.go lifecycle_state.go list_container_scan_recipes_request_response.go list_container_scan_results_request_response.go list_container_scan_targets_request_response.go list_host_agent_scan_results_request_response.go list_host_cis_benchmark_scan_results_request_response.go list_host_endpoint_protection_scan_results_request_response.go list_host_port_scan_results_request_response.go list_host_scan_recipes_request_response.go list_host_scan_target_errors_request_response.go list_host_scan_targets_request_response.go list_host_vulnerabilities_request_response.go list_host_vulnerability_impacted_hosts_request_response.go list_vulnerabilities_request_response.go list_vulnerability_impacted_containers_request_response.go list_vulnerability_impacted_hosts_request_response.go list_work_request_errors_request_response.go list_work_request_logs_request_response.go list_work_requests_request_response.go model_package.go ocir_container_scan_registry.go operating_system.go operation_status.go operation_type.go scan_result_problem_severity.go scan_result_score.go scan_result_vulnerability_state.go schedule.go schedule_type.go sort_by.go sort_by_time.go sort_order.go update_container_scan_recipe_details.go update_container_scan_recipe_request_response.go update_container_scan_registry_details.go update_container_scan_target_details.go update_container_scan_target_request_response.go update_host_scan_recipe_details.go update_host_scan_recipe_request_response.go update_host_scan_target_details.go update_host_scan_target_request_response.go update_ocir_container_scan_registry_details.go vendor_type.go vulnerability.go vulnerability_impacted_container_summary.go vulnerability_impacted_container_summary_collection.go vulnerability_impacted_host_summary.go vulnerability_impacted_host_summary_collection.go vulnerability_summary.go vulnerability_summary_collection.go vulnerability_type.go vulnerabilityscanning_client.go work_request.go work_request_collection.go work_request_error.go work_request_error_collection.go work_request_log_entry.go work_request_log_entry_collection.go work_request_resource.go

func GetActionTypeEnumStringValues

func GetActionTypeEnumStringValues() []string

GetActionTypeEnumStringValues Enumerates the set of values in String for ActionTypeEnum

func GetContainerScanRegistryTypeEnumStringValues

func GetContainerScanRegistryTypeEnumStringValues() []string

GetContainerScanRegistryTypeEnumStringValues Enumerates the set of values in String for ContainerScanRegistryTypeEnum

func GetContainerScanResultSortByEnumStringValues

func GetContainerScanResultSortByEnumStringValues() []string

GetContainerScanResultSortByEnumStringValues Enumerates the set of values in String for ContainerScanResultSortByEnum

func GetContainerScanSettingsScanLevelEnumStringValues

func GetContainerScanSettingsScanLevelEnumStringValues() []string

GetContainerScanSettingsScanLevelEnumStringValues Enumerates the set of values in String for ContainerScanSettingsScanLevelEnum

func GetDayOfWeekEnumStringValues

func GetDayOfWeekEnumStringValues() []string

GetDayOfWeekEnumStringValues Enumerates the set of values in String for DayOfWeekEnum

func GetHostAgentScanLevelEnumStringValues

func GetHostAgentScanLevelEnumStringValues() []string

GetHostAgentScanLevelEnumStringValues Enumerates the set of values in String for HostAgentScanLevelEnum

func GetHostAgentScanResultSortByEnumStringValues

func GetHostAgentScanResultSortByEnumStringValues() []string

GetHostAgentScanResultSortByEnumStringValues Enumerates the set of values in String for HostAgentScanResultSortByEnum

func GetHostCisBenchmarkScanLevelEnumStringValues

func GetHostCisBenchmarkScanLevelEnumStringValues() []string

GetHostCisBenchmarkScanLevelEnumStringValues Enumerates the set of values in String for HostCisBenchmarkScanLevelEnum

func GetHostCisBenchmarkScanResultSortByEnumStringValues

func GetHostCisBenchmarkScanResultSortByEnumStringValues() []string

GetHostCisBenchmarkScanResultSortByEnumStringValues Enumerates the set of values in String for HostCisBenchmarkScanResultSortByEnum

func GetHostEndpointProtectionScanLevelEnumStringValues

func GetHostEndpointProtectionScanLevelEnumStringValues() []string

GetHostEndpointProtectionScanLevelEnumStringValues Enumerates the set of values in String for HostEndpointProtectionScanLevelEnum

func GetHostEndpointProtectionScanResultSortByEnumStringValues

func GetHostEndpointProtectionScanResultSortByEnumStringValues() []string

GetHostEndpointProtectionScanResultSortByEnumStringValues Enumerates the set of values in String for HostEndpointProtectionScanResultSortByEnum

func GetHostPortScanLevelEnumStringValues

func GetHostPortScanLevelEnumStringValues() []string

GetHostPortScanLevelEnumStringValues Enumerates the set of values in String for HostPortScanLevelEnum

func GetHostPortScanResultSortByEnumStringValues

func GetHostPortScanResultSortByEnumStringValues() []string

GetHostPortScanResultSortByEnumStringValues Enumerates the set of values in String for HostPortScanResultSortByEnum

func GetHostVulnerabilitySortByEnumStringValues

func GetHostVulnerabilitySortByEnumStringValues() []string

GetHostVulnerabilitySortByEnumStringValues Enumerates the set of values in String for HostVulnerabilitySortByEnum

func GetImpactedHostSortByEnumStringValues

func GetImpactedHostSortByEnumStringValues() []string

GetImpactedHostSortByEnumStringValues Enumerates the set of values in String for ImpactedHostSortByEnum

func GetLifecycleStateEnumStringValues

func GetLifecycleStateEnumStringValues() []string

GetLifecycleStateEnumStringValues Enumerates the set of values in String for LifecycleStateEnum

func GetListContainerScanRecipesLifecycleStateEnumStringValues

func GetListContainerScanRecipesLifecycleStateEnumStringValues() []string

GetListContainerScanRecipesLifecycleStateEnumStringValues Enumerates the set of values in String for ListContainerScanRecipesLifecycleStateEnum

func GetListContainerScanRecipesSortByEnumStringValues

func GetListContainerScanRecipesSortByEnumStringValues() []string

GetListContainerScanRecipesSortByEnumStringValues Enumerates the set of values in String for ListContainerScanRecipesSortByEnum

func GetListContainerScanRecipesSortOrderEnumStringValues

func GetListContainerScanRecipesSortOrderEnumStringValues() []string

GetListContainerScanRecipesSortOrderEnumStringValues Enumerates the set of values in String for ListContainerScanRecipesSortOrderEnum

func GetListContainerScanResultsHighestProblemSeverityEnumStringValues

func GetListContainerScanResultsHighestProblemSeverityEnumStringValues() []string

GetListContainerScanResultsHighestProblemSeverityEnumStringValues Enumerates the set of values in String for ListContainerScanResultsHighestProblemSeverityEnum

func GetListContainerScanResultsSortByEnumStringValues

func GetListContainerScanResultsSortByEnumStringValues() []string

GetListContainerScanResultsSortByEnumStringValues Enumerates the set of values in String for ListContainerScanResultsSortByEnum

func GetListContainerScanResultsSortOrderEnumStringValues

func GetListContainerScanResultsSortOrderEnumStringValues() []string

GetListContainerScanResultsSortOrderEnumStringValues Enumerates the set of values in String for ListContainerScanResultsSortOrderEnum

func GetListContainerScanTargetsLifecycleStateEnumStringValues

func GetListContainerScanTargetsLifecycleStateEnumStringValues() []string

GetListContainerScanTargetsLifecycleStateEnumStringValues Enumerates the set of values in String for ListContainerScanTargetsLifecycleStateEnum

func GetListContainerScanTargetsSortByEnumStringValues

func GetListContainerScanTargetsSortByEnumStringValues() []string

GetListContainerScanTargetsSortByEnumStringValues Enumerates the set of values in String for ListContainerScanTargetsSortByEnum

func GetListContainerScanTargetsSortOrderEnumStringValues

func GetListContainerScanTargetsSortOrderEnumStringValues() []string

GetListContainerScanTargetsSortOrderEnumStringValues Enumerates the set of values in String for ListContainerScanTargetsSortOrderEnum

func GetListHostAgentScanResultsHighestProblemSeverityEnumStringValues

func GetListHostAgentScanResultsHighestProblemSeverityEnumStringValues() []string

GetListHostAgentScanResultsHighestProblemSeverityEnumStringValues Enumerates the set of values in String for ListHostAgentScanResultsHighestProblemSeverityEnum

func GetListHostAgentScanResultsSortByEnumStringValues

func GetListHostAgentScanResultsSortByEnumStringValues() []string

GetListHostAgentScanResultsSortByEnumStringValues Enumerates the set of values in String for ListHostAgentScanResultsSortByEnum

func GetListHostAgentScanResultsSortOrderEnumStringValues

func GetListHostAgentScanResultsSortOrderEnumStringValues() []string

GetListHostAgentScanResultsSortOrderEnumStringValues Enumerates the set of values in String for ListHostAgentScanResultsSortOrderEnum

func GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumStringValues

func GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumStringValues() []string

GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumStringValues Enumerates the set of values in String for ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum

func GetListHostCisBenchmarkScanResultsSortByEnumStringValues

func GetListHostCisBenchmarkScanResultsSortByEnumStringValues() []string

GetListHostCisBenchmarkScanResultsSortByEnumStringValues Enumerates the set of values in String for ListHostCisBenchmarkScanResultsSortByEnum

func GetListHostCisBenchmarkScanResultsSortOrderEnumStringValues

func GetListHostCisBenchmarkScanResultsSortOrderEnumStringValues() []string

GetListHostCisBenchmarkScanResultsSortOrderEnumStringValues Enumerates the set of values in String for ListHostCisBenchmarkScanResultsSortOrderEnum

func GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumStringValues

func GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumStringValues() []string

GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumStringValues Enumerates the set of values in String for ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum

func GetListHostEndpointProtectionScanResultsSortByEnumStringValues

func GetListHostEndpointProtectionScanResultsSortByEnumStringValues() []string

GetListHostEndpointProtectionScanResultsSortByEnumStringValues Enumerates the set of values in String for ListHostEndpointProtectionScanResultsSortByEnum

func GetListHostEndpointProtectionScanResultsSortOrderEnumStringValues

func GetListHostEndpointProtectionScanResultsSortOrderEnumStringValues() []string

GetListHostEndpointProtectionScanResultsSortOrderEnumStringValues Enumerates the set of values in String for ListHostEndpointProtectionScanResultsSortOrderEnum

func GetListHostPortScanResultsHighestProblemSeverityEnumStringValues

func GetListHostPortScanResultsHighestProblemSeverityEnumStringValues() []string

GetListHostPortScanResultsHighestProblemSeverityEnumStringValues Enumerates the set of values in String for ListHostPortScanResultsHighestProblemSeverityEnum

func GetListHostPortScanResultsSortByEnumStringValues

func GetListHostPortScanResultsSortByEnumStringValues() []string

GetListHostPortScanResultsSortByEnumStringValues Enumerates the set of values in String for ListHostPortScanResultsSortByEnum

func GetListHostPortScanResultsSortOrderEnumStringValues

func GetListHostPortScanResultsSortOrderEnumStringValues() []string

GetListHostPortScanResultsSortOrderEnumStringValues Enumerates the set of values in String for ListHostPortScanResultsSortOrderEnum

func GetListHostScanRecipesLifecycleStateEnumStringValues

func GetListHostScanRecipesLifecycleStateEnumStringValues() []string

GetListHostScanRecipesLifecycleStateEnumStringValues Enumerates the set of values in String for ListHostScanRecipesLifecycleStateEnum

func GetListHostScanRecipesSortByEnumStringValues

func GetListHostScanRecipesSortByEnumStringValues() []string

GetListHostScanRecipesSortByEnumStringValues Enumerates the set of values in String for ListHostScanRecipesSortByEnum

func GetListHostScanRecipesSortOrderEnumStringValues

func GetListHostScanRecipesSortOrderEnumStringValues() []string

GetListHostScanRecipesSortOrderEnumStringValues Enumerates the set of values in String for ListHostScanRecipesSortOrderEnum

func GetListHostScanTargetErrorsLifecycleStateEnumStringValues

func GetListHostScanTargetErrorsLifecycleStateEnumStringValues() []string

GetListHostScanTargetErrorsLifecycleStateEnumStringValues Enumerates the set of values in String for ListHostScanTargetErrorsLifecycleStateEnum

func GetListHostScanTargetErrorsSortByEnumStringValues

func GetListHostScanTargetErrorsSortByEnumStringValues() []string

GetListHostScanTargetErrorsSortByEnumStringValues Enumerates the set of values in String for ListHostScanTargetErrorsSortByEnum

func GetListHostScanTargetErrorsSortOrderEnumStringValues

func GetListHostScanTargetErrorsSortOrderEnumStringValues() []string

GetListHostScanTargetErrorsSortOrderEnumStringValues Enumerates the set of values in String for ListHostScanTargetErrorsSortOrderEnum

func GetListHostScanTargetsLifecycleStateEnumStringValues

func GetListHostScanTargetsLifecycleStateEnumStringValues() []string

GetListHostScanTargetsLifecycleStateEnumStringValues Enumerates the set of values in String for ListHostScanTargetsLifecycleStateEnum

func GetListHostScanTargetsSortByEnumStringValues

func GetListHostScanTargetsSortByEnumStringValues() []string

GetListHostScanTargetsSortByEnumStringValues Enumerates the set of values in String for ListHostScanTargetsSortByEnum

func GetListHostScanTargetsSortOrderEnumStringValues

func GetListHostScanTargetsSortOrderEnumStringValues() []string

GetListHostScanTargetsSortOrderEnumStringValues Enumerates the set of values in String for ListHostScanTargetsSortOrderEnum

func GetListHostVulnerabilitiesSeverityEnumStringValues

func GetListHostVulnerabilitiesSeverityEnumStringValues() []string

GetListHostVulnerabilitiesSeverityEnumStringValues Enumerates the set of values in String for ListHostVulnerabilitiesSeverityEnum

func GetListHostVulnerabilitiesSortByEnumStringValues

func GetListHostVulnerabilitiesSortByEnumStringValues() []string

GetListHostVulnerabilitiesSortByEnumStringValues Enumerates the set of values in String for ListHostVulnerabilitiesSortByEnum

func GetListHostVulnerabilitiesSortOrderEnumStringValues

func GetListHostVulnerabilitiesSortOrderEnumStringValues() []string

GetListHostVulnerabilitiesSortOrderEnumStringValues Enumerates the set of values in String for ListHostVulnerabilitiesSortOrderEnum

func GetListHostVulnerabilitiesVulnerabilityTypeEnumStringValues

func GetListHostVulnerabilitiesVulnerabilityTypeEnumStringValues() []string

GetListHostVulnerabilitiesVulnerabilityTypeEnumStringValues Enumerates the set of values in String for ListHostVulnerabilitiesVulnerabilityTypeEnum

func GetListHostVulnerabilityImpactedHostsSortByEnumStringValues

func GetListHostVulnerabilityImpactedHostsSortByEnumStringValues() []string

GetListHostVulnerabilityImpactedHostsSortByEnumStringValues Enumerates the set of values in String for ListHostVulnerabilityImpactedHostsSortByEnum

func GetListHostVulnerabilityImpactedHostsSortOrderEnumStringValues

func GetListHostVulnerabilityImpactedHostsSortOrderEnumStringValues() []string

GetListHostVulnerabilityImpactedHostsSortOrderEnumStringValues Enumerates the set of values in String for ListHostVulnerabilityImpactedHostsSortOrderEnum

func GetListVulnerabilitiesSeverityEnumStringValues

func GetListVulnerabilitiesSeverityEnumStringValues() []string

GetListVulnerabilitiesSeverityEnumStringValues Enumerates the set of values in String for ListVulnerabilitiesSeverityEnum

func GetListVulnerabilitiesSortByEnumStringValues

func GetListVulnerabilitiesSortByEnumStringValues() []string

GetListVulnerabilitiesSortByEnumStringValues Enumerates the set of values in String for ListVulnerabilitiesSortByEnum

func GetListVulnerabilitiesSortOrderEnumStringValues

func GetListVulnerabilitiesSortOrderEnumStringValues() []string

GetListVulnerabilitiesSortOrderEnumStringValues Enumerates the set of values in String for ListVulnerabilitiesSortOrderEnum

func GetListVulnerabilitiesVulnerabilityTypeEnumStringValues

func GetListVulnerabilitiesVulnerabilityTypeEnumStringValues() []string

GetListVulnerabilitiesVulnerabilityTypeEnumStringValues Enumerates the set of values in String for ListVulnerabilitiesVulnerabilityTypeEnum

func GetListVulnerabilityImpactedContainersSortByEnumStringValues

func GetListVulnerabilityImpactedContainersSortByEnumStringValues() []string

GetListVulnerabilityImpactedContainersSortByEnumStringValues Enumerates the set of values in String for ListVulnerabilityImpactedContainersSortByEnum

func GetListVulnerabilityImpactedContainersSortOrderEnumStringValues

func GetListVulnerabilityImpactedContainersSortOrderEnumStringValues() []string

GetListVulnerabilityImpactedContainersSortOrderEnumStringValues Enumerates the set of values in String for ListVulnerabilityImpactedContainersSortOrderEnum

func GetListVulnerabilityImpactedHostsSortByEnumStringValues

func GetListVulnerabilityImpactedHostsSortByEnumStringValues() []string

GetListVulnerabilityImpactedHostsSortByEnumStringValues Enumerates the set of values in String for ListVulnerabilityImpactedHostsSortByEnum

func GetListVulnerabilityImpactedHostsSortOrderEnumStringValues

func GetListVulnerabilityImpactedHostsSortOrderEnumStringValues() []string

GetListVulnerabilityImpactedHostsSortOrderEnumStringValues Enumerates the set of values in String for ListVulnerabilityImpactedHostsSortOrderEnum

func GetModelPackageTypeEnumStringValues

func GetModelPackageTypeEnumStringValues() []string

GetModelPackageTypeEnumStringValues Enumerates the set of values in String for ModelPackageTypeEnum

func GetOperatingSystemEnumStringValues

func GetOperatingSystemEnumStringValues() []string

GetOperatingSystemEnumStringValues Enumerates the set of values in String for OperatingSystemEnum

func GetOperationStatusEnumStringValues

func GetOperationStatusEnumStringValues() []string

GetOperationStatusEnumStringValues Enumerates the set of values in String for OperationStatusEnum

func GetOperationTypeEnumStringValues

func GetOperationTypeEnumStringValues() []string

GetOperationTypeEnumStringValues Enumerates the set of values in String for OperationTypeEnum

func GetScanResultProblemSeverityEnumStringValues

func GetScanResultProblemSeverityEnumStringValues() []string

GetScanResultProblemSeverityEnumStringValues Enumerates the set of values in String for ScanResultProblemSeverityEnum

func GetScanResultScoreEnumStringValues

func GetScanResultScoreEnumStringValues() []string

GetScanResultScoreEnumStringValues Enumerates the set of values in String for ScanResultScoreEnum

func GetScanResultVulnerabilityStateEnumStringValues

func GetScanResultVulnerabilityStateEnumStringValues() []string

GetScanResultVulnerabilityStateEnumStringValues Enumerates the set of values in String for ScanResultVulnerabilityStateEnum

func GetScheduleTypeEnumStringValues

func GetScheduleTypeEnumStringValues() []string

GetScheduleTypeEnumStringValues Enumerates the set of values in String for ScheduleTypeEnum

func GetSortByEnumStringValues

func GetSortByEnumStringValues() []string

GetSortByEnumStringValues Enumerates the set of values in String for SortByEnum

func GetSortByTimeEnumStringValues

func GetSortByTimeEnumStringValues() []string

GetSortByTimeEnumStringValues Enumerates the set of values in String for SortByTimeEnum

func GetSortOrderEnumStringValues

func GetSortOrderEnumStringValues() []string

GetSortOrderEnumStringValues Enumerates the set of values in String for SortOrderEnum

func GetVendorTypeEnumStringValues

func GetVendorTypeEnumStringValues() []string

GetVendorTypeEnumStringValues Enumerates the set of values in String for VendorTypeEnum

func GetVulnerabilityTypeEnumStringValues

func GetVulnerabilityTypeEnumStringValues() []string

GetVulnerabilityTypeEnumStringValues Enumerates the set of values in String for VulnerabilityTypeEnum

type ActionTypeEnum

ActionTypeEnum Enum with underlying type: string

type ActionTypeEnum string

Set of constants representing the allowable values for ActionTypeEnum

const (
    ActionTypeCreated    ActionTypeEnum = "CREATED"
    ActionTypeUpdated    ActionTypeEnum = "UPDATED"
    ActionTypeDeleted    ActionTypeEnum = "DELETED"
    ActionTypeInProgress ActionTypeEnum = "IN_PROGRESS"
    ActionTypeRelated    ActionTypeEnum = "RELATED"
)

func GetActionTypeEnumValues

func GetActionTypeEnumValues() []ActionTypeEnum

GetActionTypeEnumValues Enumerates the set of values for ActionTypeEnum

func GetMappingActionTypeEnum

func GetMappingActionTypeEnum(val string) (ActionTypeEnum, bool)

GetMappingActionTypeEnum performs case Insensitive comparison on enum value and return the desired enum

type ApplicationScanSettings

ApplicationScanSettings Agent scan settings for applicaiton scan

type ApplicationScanSettings struct {

    // Scan recurrences in RFC-5545 section 3.3.10 format.
    // Only supported input are weekly, biweekly, monthly listed below
    // FREQ=WEEKLY;WKST=<weekday>;INTERVAL=1 - This weekly scan on the specified weekday (e.g. Sunday)
    // FREQ=WEEKLY;WKST=<weekday>;INTERVAL=2 - This bi-weekly scan on the specified weekday (e.g. Sunday)
    // FREQ=MONTHLY;WKST=<weekday>;INTERVAL=1 - This monthly scan on the specified weekday (e.g. Sunday, starting from the next such weekday based on the time of setting creation)
    ApplicationScanRecurrence *string `mandatory:"true" json:"applicationScanRecurrence"`

    // Enable or disable application scan
    IsEnabled *bool `mandatory:"true" json:"isEnabled"`

    // List of folders selected for scanning
    FoldersToScan []FolderToScan `mandatory:"true" json:"foldersToScan"`
}

func (ApplicationScanSettings) String

func (m ApplicationScanSettings) String() string

func (ApplicationScanSettings) ValidateEnumValue

func (m ApplicationScanSettings) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanRecipeCompartmentDetails

ChangeContainerScanRecipeCompartmentDetails Details for a ContainerScanRecipe compartment change

type ChangeContainerScanRecipeCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the container scan recipe should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeContainerScanRecipeCompartmentDetails) String

func (m ChangeContainerScanRecipeCompartmentDetails) String() string

func (ChangeContainerScanRecipeCompartmentDetails) ValidateEnumValue

func (m ChangeContainerScanRecipeCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanRecipeCompartmentRequest

ChangeContainerScanRecipeCompartmentRequest wrapper for the ChangeContainerScanRecipeCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeContainerScanRecipeCompartment.go.html to see an example of how to use ChangeContainerScanRecipeCompartmentRequest.

type ChangeContainerScanRecipeCompartmentRequest struct {

    // unique ContainerScanRecipe identifier
    ContainerScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"containerScanRecipeId"`

    // The compartment information to update.
    ChangeContainerScanRecipeCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeContainerScanRecipeCompartmentRequest) BinaryRequestBody

func (request ChangeContainerScanRecipeCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeContainerScanRecipeCompartmentRequest) HTTPRequest

func (request ChangeContainerScanRecipeCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeContainerScanRecipeCompartmentRequest) RetryPolicy

func (request ChangeContainerScanRecipeCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeContainerScanRecipeCompartmentRequest) String

func (request ChangeContainerScanRecipeCompartmentRequest) String() string

func (ChangeContainerScanRecipeCompartmentRequest) ValidateEnumValue

func (request ChangeContainerScanRecipeCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanRecipeCompartmentResponse

ChangeContainerScanRecipeCompartmentResponse wrapper for the ChangeContainerScanRecipeCompartment operation

type ChangeContainerScanRecipeCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeContainerScanRecipeCompartmentResponse) HTTPResponse

func (response ChangeContainerScanRecipeCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeContainerScanRecipeCompartmentResponse) String

func (response ChangeContainerScanRecipeCompartmentResponse) String() string

type ChangeContainerScanResultCompartmentDetails

ChangeContainerScanResultCompartmentDetails Details for a ContainerScanResult compartment change

type ChangeContainerScanResultCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the container scan should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeContainerScanResultCompartmentDetails) String

func (m ChangeContainerScanResultCompartmentDetails) String() string

func (ChangeContainerScanResultCompartmentDetails) ValidateEnumValue

func (m ChangeContainerScanResultCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanResultCompartmentRequest

ChangeContainerScanResultCompartmentRequest wrapper for the ChangeContainerScanResultCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeContainerScanResultCompartment.go.html to see an example of how to use ChangeContainerScanResultCompartmentRequest.

type ChangeContainerScanResultCompartmentRequest struct {

    // unique container scan identifier
    ContainerScanResultId *string `mandatory:"true" contributesTo:"path" name:"containerScanResultId"`

    // The compartment information to update.
    ChangeContainerScanResultCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeContainerScanResultCompartmentRequest) BinaryRequestBody

func (request ChangeContainerScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeContainerScanResultCompartmentRequest) HTTPRequest

func (request ChangeContainerScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeContainerScanResultCompartmentRequest) RetryPolicy

func (request ChangeContainerScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeContainerScanResultCompartmentRequest) String

func (request ChangeContainerScanResultCompartmentRequest) String() string

func (ChangeContainerScanResultCompartmentRequest) ValidateEnumValue

func (request ChangeContainerScanResultCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanResultCompartmentResponse

ChangeContainerScanResultCompartmentResponse wrapper for the ChangeContainerScanResultCompartment operation

type ChangeContainerScanResultCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeContainerScanResultCompartmentResponse) HTTPResponse

func (response ChangeContainerScanResultCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeContainerScanResultCompartmentResponse) String

func (response ChangeContainerScanResultCompartmentResponse) String() string

type ChangeContainerScanTargetCompartmentDetails

ChangeContainerScanTargetCompartmentDetails Details for a ContainerScanTarget compartment change

type ChangeContainerScanTargetCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the container scan target should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeContainerScanTargetCompartmentDetails) String

func (m ChangeContainerScanTargetCompartmentDetails) String() string

func (ChangeContainerScanTargetCompartmentDetails) ValidateEnumValue

func (m ChangeContainerScanTargetCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanTargetCompartmentRequest

ChangeContainerScanTargetCompartmentRequest wrapper for the ChangeContainerScanTargetCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeContainerScanTargetCompartment.go.html to see an example of how to use ChangeContainerScanTargetCompartmentRequest.

type ChangeContainerScanTargetCompartmentRequest struct {

    // unique ContainerScanTarget identifier
    ContainerScanTargetId *string `mandatory:"true" contributesTo:"path" name:"containerScanTargetId"`

    // The compartment information to update.
    ChangeContainerScanTargetCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeContainerScanTargetCompartmentRequest) BinaryRequestBody

func (request ChangeContainerScanTargetCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeContainerScanTargetCompartmentRequest) HTTPRequest

func (request ChangeContainerScanTargetCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeContainerScanTargetCompartmentRequest) RetryPolicy

func (request ChangeContainerScanTargetCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeContainerScanTargetCompartmentRequest) String

func (request ChangeContainerScanTargetCompartmentRequest) String() string

func (ChangeContainerScanTargetCompartmentRequest) ValidateEnumValue

func (request ChangeContainerScanTargetCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeContainerScanTargetCompartmentResponse

ChangeContainerScanTargetCompartmentResponse wrapper for the ChangeContainerScanTargetCompartment operation

type ChangeContainerScanTargetCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeContainerScanTargetCompartmentResponse) HTTPResponse

func (response ChangeContainerScanTargetCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeContainerScanTargetCompartmentResponse) String

func (response ChangeContainerScanTargetCompartmentResponse) String() string

type ChangeHostAgentScanResultCompartmentDetails

ChangeHostAgentScanResultCompartmentDetails Details for a HostAgentScanResult compartment change

type ChangeHostAgentScanResultCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the host agent scan should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeHostAgentScanResultCompartmentDetails) String

func (m ChangeHostAgentScanResultCompartmentDetails) String() string

func (ChangeHostAgentScanResultCompartmentDetails) ValidateEnumValue

func (m ChangeHostAgentScanResultCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostAgentScanResultCompartmentRequest

ChangeHostAgentScanResultCompartmentRequest wrapper for the ChangeHostAgentScanResultCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostAgentScanResultCompartment.go.html to see an example of how to use ChangeHostAgentScanResultCompartmentRequest.

type ChangeHostAgentScanResultCompartmentRequest struct {

    // unique host agent scan identifier
    HostAgentScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostAgentScanResultId"`

    // The compartment information to update.
    ChangeHostAgentScanResultCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeHostAgentScanResultCompartmentRequest) BinaryRequestBody

func (request ChangeHostAgentScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeHostAgentScanResultCompartmentRequest) HTTPRequest

func (request ChangeHostAgentScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeHostAgentScanResultCompartmentRequest) RetryPolicy

func (request ChangeHostAgentScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeHostAgentScanResultCompartmentRequest) String

func (request ChangeHostAgentScanResultCompartmentRequest) String() string

func (ChangeHostAgentScanResultCompartmentRequest) ValidateEnumValue

func (request ChangeHostAgentScanResultCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostAgentScanResultCompartmentResponse

ChangeHostAgentScanResultCompartmentResponse wrapper for the ChangeHostAgentScanResultCompartment operation

type ChangeHostAgentScanResultCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeHostAgentScanResultCompartmentResponse) HTTPResponse

func (response ChangeHostAgentScanResultCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeHostAgentScanResultCompartmentResponse) String

func (response ChangeHostAgentScanResultCompartmentResponse) String() string

type ChangeHostCisBenchmarkScanResultCompartmentDetails

ChangeHostCisBenchmarkScanResultCompartmentDetails Details for a HostCisBenchmarkScanResult compartment change

type ChangeHostCisBenchmarkScanResultCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the host port scan should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeHostCisBenchmarkScanResultCompartmentDetails) String

func (m ChangeHostCisBenchmarkScanResultCompartmentDetails) String() string

func (ChangeHostCisBenchmarkScanResultCompartmentDetails) ValidateEnumValue

func (m ChangeHostCisBenchmarkScanResultCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostCisBenchmarkScanResultCompartmentRequest

ChangeHostCisBenchmarkScanResultCompartmentRequest wrapper for the ChangeHostCisBenchmarkScanResultCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostCisBenchmarkScanResultCompartment.go.html to see an example of how to use ChangeHostCisBenchmarkScanResultCompartmentRequest.

type ChangeHostCisBenchmarkScanResultCompartmentRequest struct {

    // unique host Cis benchmark scan identifier
    HostCisBenchmarkScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostCisBenchmarkScanResultId"`

    // The compartment information to update.
    ChangeHostCisBenchmarkScanResultCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeHostCisBenchmarkScanResultCompartmentRequest) BinaryRequestBody

func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeHostCisBenchmarkScanResultCompartmentRequest) HTTPRequest

func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeHostCisBenchmarkScanResultCompartmentRequest) RetryPolicy

func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeHostCisBenchmarkScanResultCompartmentRequest) String

func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) String() string

func (ChangeHostCisBenchmarkScanResultCompartmentRequest) ValidateEnumValue

func (request ChangeHostCisBenchmarkScanResultCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostCisBenchmarkScanResultCompartmentResponse

ChangeHostCisBenchmarkScanResultCompartmentResponse wrapper for the ChangeHostCisBenchmarkScanResultCompartment operation

type ChangeHostCisBenchmarkScanResultCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeHostCisBenchmarkScanResultCompartmentResponse) HTTPResponse

func (response ChangeHostCisBenchmarkScanResultCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeHostCisBenchmarkScanResultCompartmentResponse) String

func (response ChangeHostCisBenchmarkScanResultCompartmentResponse) String() string

type ChangeHostEndpointProtectionScanResultCompartmentDetails

ChangeHostEndpointProtectionScanResultCompartmentDetails Details for a HostEndpointProtectionScanResult compartment change

type ChangeHostEndpointProtectionScanResultCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the host port scan should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeHostEndpointProtectionScanResultCompartmentDetails) String

func (m ChangeHostEndpointProtectionScanResultCompartmentDetails) String() string

func (ChangeHostEndpointProtectionScanResultCompartmentDetails) ValidateEnumValue

func (m ChangeHostEndpointProtectionScanResultCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostEndpointProtectionScanResultCompartmentRequest

ChangeHostEndpointProtectionScanResultCompartmentRequest wrapper for the ChangeHostEndpointProtectionScanResultCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostEndpointProtectionScanResultCompartment.go.html to see an example of how to use ChangeHostEndpointProtectionScanResultCompartmentRequest.

type ChangeHostEndpointProtectionScanResultCompartmentRequest struct {

    // unique host endpoint protection scan identifier
    HostEndpointProtectionScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostEndpointProtectionScanResultId"`

    // The compartment information to update.
    ChangeHostEndpointProtectionScanResultCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeHostEndpointProtectionScanResultCompartmentRequest) BinaryRequestBody

func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeHostEndpointProtectionScanResultCompartmentRequest) HTTPRequest

func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeHostEndpointProtectionScanResultCompartmentRequest) RetryPolicy

func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeHostEndpointProtectionScanResultCompartmentRequest) String

func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) String() string

func (ChangeHostEndpointProtectionScanResultCompartmentRequest) ValidateEnumValue

func (request ChangeHostEndpointProtectionScanResultCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostEndpointProtectionScanResultCompartmentResponse

ChangeHostEndpointProtectionScanResultCompartmentResponse wrapper for the ChangeHostEndpointProtectionScanResultCompartment operation

type ChangeHostEndpointProtectionScanResultCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeHostEndpointProtectionScanResultCompartmentResponse) HTTPResponse

func (response ChangeHostEndpointProtectionScanResultCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeHostEndpointProtectionScanResultCompartmentResponse) String

func (response ChangeHostEndpointProtectionScanResultCompartmentResponse) String() string

type ChangeHostPortScanResultCompartmentDetails

ChangeHostPortScanResultCompartmentDetails Details for a HostPortScanResult compartment change

type ChangeHostPortScanResultCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the host port scan should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeHostPortScanResultCompartmentDetails) String

func (m ChangeHostPortScanResultCompartmentDetails) String() string

func (ChangeHostPortScanResultCompartmentDetails) ValidateEnumValue

func (m ChangeHostPortScanResultCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostPortScanResultCompartmentRequest

ChangeHostPortScanResultCompartmentRequest wrapper for the ChangeHostPortScanResultCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostPortScanResultCompartment.go.html to see an example of how to use ChangeHostPortScanResultCompartmentRequest.

type ChangeHostPortScanResultCompartmentRequest struct {

    // unique host port scan identifier
    HostPortScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostPortScanResultId"`

    // The compartment information to update.
    ChangeHostPortScanResultCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeHostPortScanResultCompartmentRequest) BinaryRequestBody

func (request ChangeHostPortScanResultCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeHostPortScanResultCompartmentRequest) HTTPRequest

func (request ChangeHostPortScanResultCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeHostPortScanResultCompartmentRequest) RetryPolicy

func (request ChangeHostPortScanResultCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeHostPortScanResultCompartmentRequest) String

func (request ChangeHostPortScanResultCompartmentRequest) String() string

func (ChangeHostPortScanResultCompartmentRequest) ValidateEnumValue

func (request ChangeHostPortScanResultCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostPortScanResultCompartmentResponse

ChangeHostPortScanResultCompartmentResponse wrapper for the ChangeHostPortScanResultCompartment operation

type ChangeHostPortScanResultCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeHostPortScanResultCompartmentResponse) HTTPResponse

func (response ChangeHostPortScanResultCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeHostPortScanResultCompartmentResponse) String

func (response ChangeHostPortScanResultCompartmentResponse) String() string

type ChangeHostScanRecipeCompartmentDetails

ChangeHostScanRecipeCompartmentDetails Details for a HostScanRecipe compartment change

type ChangeHostScanRecipeCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the host scan recipe should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeHostScanRecipeCompartmentDetails) String

func (m ChangeHostScanRecipeCompartmentDetails) String() string

func (ChangeHostScanRecipeCompartmentDetails) ValidateEnumValue

func (m ChangeHostScanRecipeCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostScanRecipeCompartmentRequest

ChangeHostScanRecipeCompartmentRequest wrapper for the ChangeHostScanRecipeCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostScanRecipeCompartment.go.html to see an example of how to use ChangeHostScanRecipeCompartmentRequest.

type ChangeHostScanRecipeCompartmentRequest struct {

    // unique HostScanRecipe identifier
    HostScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"hostScanRecipeId"`

    // The compartment information to update.
    ChangeHostScanRecipeCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeHostScanRecipeCompartmentRequest) BinaryRequestBody

func (request ChangeHostScanRecipeCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeHostScanRecipeCompartmentRequest) HTTPRequest

func (request ChangeHostScanRecipeCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeHostScanRecipeCompartmentRequest) RetryPolicy

func (request ChangeHostScanRecipeCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeHostScanRecipeCompartmentRequest) String

func (request ChangeHostScanRecipeCompartmentRequest) String() string

func (ChangeHostScanRecipeCompartmentRequest) ValidateEnumValue

func (request ChangeHostScanRecipeCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostScanRecipeCompartmentResponse

ChangeHostScanRecipeCompartmentResponse wrapper for the ChangeHostScanRecipeCompartment operation

type ChangeHostScanRecipeCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeHostScanRecipeCompartmentResponse) HTTPResponse

func (response ChangeHostScanRecipeCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeHostScanRecipeCompartmentResponse) String

func (response ChangeHostScanRecipeCompartmentResponse) String() string

type ChangeHostScanTargetCompartmentDetails

ChangeHostScanTargetCompartmentDetails Details for a HostScanTarget compartment change

type ChangeHostScanTargetCompartmentDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment into which the host scan target should be moved.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`
}

func (ChangeHostScanTargetCompartmentDetails) String

func (m ChangeHostScanTargetCompartmentDetails) String() string

func (ChangeHostScanTargetCompartmentDetails) ValidateEnumValue

func (m ChangeHostScanTargetCompartmentDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostScanTargetCompartmentRequest

ChangeHostScanTargetCompartmentRequest wrapper for the ChangeHostScanTargetCompartment operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostScanTargetCompartment.go.html to see an example of how to use ChangeHostScanTargetCompartmentRequest.

type ChangeHostScanTargetCompartmentRequest struct {

    // unique HostScanTarget identifier
    HostScanTargetId *string `mandatory:"true" contributesTo:"path" name:"hostScanTargetId"`

    // The compartment information to update.
    ChangeHostScanTargetCompartmentDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ChangeHostScanTargetCompartmentRequest) BinaryRequestBody

func (request ChangeHostScanTargetCompartmentRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ChangeHostScanTargetCompartmentRequest) HTTPRequest

func (request ChangeHostScanTargetCompartmentRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ChangeHostScanTargetCompartmentRequest) RetryPolicy

func (request ChangeHostScanTargetCompartmentRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ChangeHostScanTargetCompartmentRequest) String

func (request ChangeHostScanTargetCompartmentRequest) String() string

func (ChangeHostScanTargetCompartmentRequest) ValidateEnumValue

func (request ChangeHostScanTargetCompartmentRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ChangeHostScanTargetCompartmentResponse

ChangeHostScanTargetCompartmentResponse wrapper for the ChangeHostScanTargetCompartment operation

type ChangeHostScanTargetCompartmentResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ChangeHostScanTargetCompartmentResponse) HTTPResponse

func (response ChangeHostScanTargetCompartmentResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ChangeHostScanTargetCompartmentResponse) String

func (response ChangeHostScanTargetCompartmentResponse) String() string

type ContainerScanRecipe

ContainerScanRecipe A container scan recipe (collection of container scanning configuration settings)

type ContainerScanRecipe struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan recipe. Immutable and generated on creation.
    Id *string `mandatory:"true" json:"id"`

    // User friendly name of container scan recipe
    DisplayName *string `mandatory:"true" json:"displayName"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan recipe's compartment
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the recipe was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the recipe was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    ScanSettings *ContainerScanSettings `mandatory:"true" json:"scanSettings"`

    // This field is set equal to the number of images we want to scan in the first go when the recipe is created
    ImageCount *int `mandatory:"false" json:"imageCount"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (ContainerScanRecipe) String

func (m ContainerScanRecipe) String() string

func (ContainerScanRecipe) ValidateEnumValue

func (m ContainerScanRecipe) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanRecipeSummary

ContainerScanRecipeSummary Summary of a container scan recipe (collection of container scanning configuration settings)

type ContainerScanRecipeSummary struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan recipe. Immutable and generated on creation.
    Id *string `mandatory:"true" json:"id"`

    // User friendly name of container scan recipe
    DisplayName *string `mandatory:"true" json:"displayName"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan recipe's compartment
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the recipe was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the recipe was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (ContainerScanRecipeSummary) String

func (m ContainerScanRecipeSummary) String() string

func (ContainerScanRecipeSummary) ValidateEnumValue

func (m ContainerScanRecipeSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanRecipeSummaryCollection

ContainerScanRecipeSummaryCollection A collection of ContainerScanRecipeSummary objects

type ContainerScanRecipeSummaryCollection struct {

    // The ContainerScanRecipeSummary objects in the collection
    Items []ContainerScanRecipeSummary `mandatory:"true" json:"items"`
}

func (ContainerScanRecipeSummaryCollection) String

func (m ContainerScanRecipeSummaryCollection) String() string

func (ContainerScanRecipeSummaryCollection) ValidateEnumValue

func (m ContainerScanRecipeSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanRegistry

ContainerScanRegistry Registry information for a container scan target

type ContainerScanRegistry interface {

    // URL of the registry.
    GetUrl() *string
}

type ContainerScanRegistryTypeEnum

ContainerScanRegistryTypeEnum Enum with underlying type: string

type ContainerScanRegistryTypeEnum string

Set of constants representing the allowable values for ContainerScanRegistryTypeEnum

const (
    ContainerScanRegistryTypeOcir ContainerScanRegistryTypeEnum = "OCIR"
)

func GetContainerScanRegistryTypeEnumValues

func GetContainerScanRegistryTypeEnumValues() []ContainerScanRegistryTypeEnum

GetContainerScanRegistryTypeEnumValues Enumerates the set of values for ContainerScanRegistryTypeEnum

func GetMappingContainerScanRegistryTypeEnum

func GetMappingContainerScanRegistryTypeEnum(val string) (ContainerScanRegistryTypeEnum, bool)

GetMappingContainerScanRegistryTypeEnum performs case Insensitive comparison on enum value and return the desired enum

type ContainerScanResult

ContainerScanResult A scan result for a container scan

type ContainerScanResult struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan result. Immutable and generated on creation.
    Id *string `mandatory:"true" json:"id"`

    // Repository in which the container image scanned is located
    Repository *string `mandatory:"true" json:"repository"`

    // Image name
    Image *string `mandatory:"true" json:"image"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan result's compartment. This is set to the same as the compartmentId of the container scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Highest problem severity in this report
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"highestProblemSeverity"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // List of problems found in this scan
    Problems []ContainerScanResultProblem `mandatory:"true" json:"problems"`

    // The URL of the docker registry the repository is located in.
    RegistryUrl *string `mandatory:"false" json:"registryUrl"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the compartment to where scan was performed.
    TargetCompartmentId *string `mandatory:"false" json:"targetCompartmentId"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan target.
    ContainerScanTargetId *string `mandatory:"false" json:"containerScanTargetId"`

    // Total number of problems found in this scan
    ProblemCount *int `mandatory:"false" json:"problemCount"`
}

func (ContainerScanResult) String

func (m ContainerScanResult) String() string

func (ContainerScanResult) ValidateEnumValue

func (m ContainerScanResult) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanResultProblem

ContainerScanResultProblem A problem found in a container scan

type ContainerScanResultProblem struct {

    // Name of the problem
    Name *string `mandatory:"true" json:"name"`

    // Problem severity
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Problem description
    Description *string `mandatory:"false" json:"description"`

    // State of the vulnerability
    State ScanResultVulnerabilityStateEnum `mandatory:"false" json:"state,omitempty"`

    // Reference to problem MITRE CVE ID
    CveReference *string `mandatory:"false" json:"cveReference"`

    // Date of scan result that first reported the vulnerability
    TimeFirstDetected *common.SDKTime `mandatory:"false" json:"timeFirstDetected"`

    // Date of scan result that most recently reported the vulnerability
    TimeLastDetected *common.SDKTime `mandatory:"false" json:"timeLastDetected"`

    // Packages in which the problem is detected
    VulnerablePackages []ModelPackage `mandatory:"false" json:"vulnerablePackages"`
}

func (ContainerScanResultProblem) String

func (m ContainerScanResultProblem) String() string

func (ContainerScanResultProblem) ValidateEnumValue

func (m ContainerScanResultProblem) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanResultSortByEnum

ContainerScanResultSortByEnum Enum with underlying type: string

type ContainerScanResultSortByEnum string

Set of constants representing the allowable values for ContainerScanResultSortByEnum

const (
    ContainerScanResultSortByTimeStarted            ContainerScanResultSortByEnum = "timeStarted"
    ContainerScanResultSortByProblemCount           ContainerScanResultSortByEnum = "problemCount"
    ContainerScanResultSortByHighestProblemSeverity ContainerScanResultSortByEnum = "highestProblemSeverity"
)

func GetContainerScanResultSortByEnumValues

func GetContainerScanResultSortByEnumValues() []ContainerScanResultSortByEnum

GetContainerScanResultSortByEnumValues Enumerates the set of values for ContainerScanResultSortByEnum

func GetMappingContainerScanResultSortByEnum

func GetMappingContainerScanResultSortByEnum(val string) (ContainerScanResultSortByEnum, bool)

GetMappingContainerScanResultSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ContainerScanResultSummary

ContainerScanResultSummary A summary of a result for a container scan

type ContainerScanResultSummary struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan result. Immutable and generated on creation.
    Id *string `mandatory:"true" json:"id"`

    // Repository in which the container image scanned is located
    Repository *string `mandatory:"true" json:"repository"`

    // Image name
    Image *string `mandatory:"true" json:"image"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan result's compartment. This is set to the same as the compartmentId of the container scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Highest problem severity in this report
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"highestProblemSeverity"`

    // Total number of problems found in this scan
    ProblemCount *int `mandatory:"true" json:"problemCount"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan target. Immutable and generated on creation.
    ContainerScanTargetId *string `mandatory:"false" json:"containerScanTargetId"`
}

func (ContainerScanResultSummary) String

func (m ContainerScanResultSummary) String() string

func (ContainerScanResultSummary) ValidateEnumValue

func (m ContainerScanResultSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanResultSummaryCollection

ContainerScanResultSummaryCollection A collection of ContainerScanResultSummary

type ContainerScanResultSummaryCollection struct {

    // The ContainerScanResultSummary objects in the collection
    Items []ContainerScanResultSummary `mandatory:"true" json:"items"`
}

func (ContainerScanResultSummaryCollection) String

func (m ContainerScanResultSummaryCollection) String() string

func (ContainerScanResultSummaryCollection) ValidateEnumValue

func (m ContainerScanResultSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanSettings

ContainerScanSettings A collection of container scan settings

type ContainerScanSettings struct {

    // The scan level
    ScanLevel ContainerScanSettingsScanLevelEnum `mandatory:"true" json:"scanLevel"`
}

func (ContainerScanSettings) String

func (m ContainerScanSettings) String() string

func (ContainerScanSettings) ValidateEnumValue

func (m ContainerScanSettings) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanSettingsScanLevelEnum

ContainerScanSettingsScanLevelEnum Enum with underlying type: string

type ContainerScanSettingsScanLevelEnum string

Set of constants representing the allowable values for ContainerScanSettingsScanLevelEnum

const (
    ContainerScanSettingsScanLevelNone     ContainerScanSettingsScanLevelEnum = "NONE"
    ContainerScanSettingsScanLevelStandard ContainerScanSettingsScanLevelEnum = "STANDARD"
)

func GetContainerScanSettingsScanLevelEnumValues

func GetContainerScanSettingsScanLevelEnumValues() []ContainerScanSettingsScanLevelEnum

GetContainerScanSettingsScanLevelEnumValues Enumerates the set of values for ContainerScanSettingsScanLevelEnum

func GetMappingContainerScanSettingsScanLevelEnum

func GetMappingContainerScanSettingsScanLevelEnum(val string) (ContainerScanSettingsScanLevelEnum, bool)

GetMappingContainerScanSettingsScanLevelEnum performs case Insensitive comparison on enum value and return the desired enum

type ContainerScanTarget

ContainerScanTarget A container scan target (application of a container scan recipe to the registry or list of repos)

type ContainerScanTarget struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan target. Immutable and generated on creation.
    Id *string `mandatory:"true" json:"id"`

    // User friendly name of container scan target
    DisplayName *string `mandatory:"true" json:"displayName"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan target's compartment
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // ID of the container scan recipe this target applies.
    ContainerScanRecipeId *string `mandatory:"true" json:"containerScanRecipeId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the target was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the target was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // Target description.
    Description *string `mandatory:"false" json:"description"`

    TargetRegistry ContainerScanRegistry `mandatory:"false" json:"targetRegistry"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (ContainerScanTarget) String

func (m ContainerScanTarget) String() string

func (*ContainerScanTarget) UnmarshalJSON

func (m *ContainerScanTarget) UnmarshalJSON(data []byte) (e error)

UnmarshalJSON unmarshals from json

func (ContainerScanTarget) ValidateEnumValue

func (m ContainerScanTarget) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanTargetSummary

ContainerScanTargetSummary Summary of a container scan target (application of a container scan recipe to the registry or list of repos)

type ContainerScanTargetSummary struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of container scan target. Immutable and generated on creation.
    Id *string `mandatory:"true" json:"id"`

    // User friendly name of container scan target
    DisplayName *string `mandatory:"true" json:"displayName"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan target's compartment
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // ID of the container scan recipe this target applies.
    ContainerScanRecipeId *string `mandatory:"true" json:"containerScanRecipeId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the target was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the target was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    TargetRegistry ContainerScanRegistry `mandatory:"false" json:"targetRegistry"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (ContainerScanTargetSummary) String

func (m ContainerScanTargetSummary) String() string

func (*ContainerScanTargetSummary) UnmarshalJSON

func (m *ContainerScanTargetSummary) UnmarshalJSON(data []byte) (e error)

UnmarshalJSON unmarshals from json

func (ContainerScanTargetSummary) ValidateEnumValue

func (m ContainerScanTargetSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ContainerScanTargetSummaryCollection

ContainerScanTargetSummaryCollection A collection of ContainerScanTargetSummary objects

type ContainerScanTargetSummaryCollection struct {

    // The ContainerScanTargetSummary objects in the collection
    Items []ContainerScanTargetSummary `mandatory:"true" json:"items"`
}

func (ContainerScanTargetSummaryCollection) String

func (m ContainerScanTargetSummaryCollection) String() string

func (ContainerScanTargetSummaryCollection) ValidateEnumValue

func (m ContainerScanTargetSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateContainerScanRecipeDetails

CreateContainerScanRecipeDetails The information for a new container scan recipe

type CreateContainerScanRecipeDetails struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan recipe's compartment
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    ScanSettings *ContainerScanSettings `mandatory:"true" json:"scanSettings"`

    // User friendly name of container scan recipe. If not present, will be auto-generated.
    DisplayName *string `mandatory:"false" json:"displayName"`

    // This field is set equal to the number of images we want to scan in the first go when the recipe is created
    ImageCount *int `mandatory:"false" json:"imageCount"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (CreateContainerScanRecipeDetails) String

func (m CreateContainerScanRecipeDetails) String() string

func (CreateContainerScanRecipeDetails) ValidateEnumValue

func (m CreateContainerScanRecipeDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateContainerScanRecipeRequest

CreateContainerScanRecipeRequest wrapper for the CreateContainerScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateContainerScanRecipe.go.html to see an example of how to use CreateContainerScanRecipeRequest.

type CreateContainerScanRecipeRequest struct {

    // Details for the new ContainerScanRecipe
    CreateContainerScanRecipeDetails `contributesTo:"body"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (CreateContainerScanRecipeRequest) BinaryRequestBody

func (request CreateContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (CreateContainerScanRecipeRequest) HTTPRequest

func (request CreateContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (CreateContainerScanRecipeRequest) RetryPolicy

func (request CreateContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (CreateContainerScanRecipeRequest) String

func (request CreateContainerScanRecipeRequest) String() string

func (CreateContainerScanRecipeRequest) ValidateEnumValue

func (request CreateContainerScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateContainerScanRecipeResponse

CreateContainerScanRecipeResponse wrapper for the CreateContainerScanRecipe operation

type CreateContainerScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The ContainerScanRecipe instance
    ContainerScanRecipe `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (CreateContainerScanRecipeResponse) HTTPResponse

func (response CreateContainerScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (CreateContainerScanRecipeResponse) String

func (response CreateContainerScanRecipeResponse) String() string

type CreateContainerScanRegistryDetails

CreateContainerScanRegistryDetails Registry information for a container scan target

type CreateContainerScanRegistryDetails interface {

    // URL of the registry. Required for non-OCIR registry types (for OCIR registry types, it can be inferred from the tenancy).
    GetUrl() *string
}

type CreateContainerScanTargetDetails

CreateContainerScanTargetDetails The information for a new container scan target

type CreateContainerScanTargetDetails struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the container scan target's compartment
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    TargetRegistry CreateContainerScanRegistryDetails `mandatory:"true" json:"targetRegistry"`

    // ID of the container scan recipe this target applies.
    ContainerScanRecipeId *string `mandatory:"true" json:"containerScanRecipeId"`

    // User friendly name of container scan target. If not present, will be auto-generated.
    DisplayName *string `mandatory:"false" json:"displayName"`

    // Target description.
    Description *string `mandatory:"false" json:"description"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (CreateContainerScanTargetDetails) String

func (m CreateContainerScanTargetDetails) String() string

func (*CreateContainerScanTargetDetails) UnmarshalJSON

func (m *CreateContainerScanTargetDetails) UnmarshalJSON(data []byte) (e error)

UnmarshalJSON unmarshals from json

func (CreateContainerScanTargetDetails) ValidateEnumValue

func (m CreateContainerScanTargetDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateContainerScanTargetRequest

CreateContainerScanTargetRequest wrapper for the CreateContainerScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateContainerScanTarget.go.html to see an example of how to use CreateContainerScanTargetRequest.

type CreateContainerScanTargetRequest struct {

    // Details for the new ContainerScanTarget
    CreateContainerScanTargetDetails `contributesTo:"body"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (CreateContainerScanTargetRequest) BinaryRequestBody

func (request CreateContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (CreateContainerScanTargetRequest) HTTPRequest

func (request CreateContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (CreateContainerScanTargetRequest) RetryPolicy

func (request CreateContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (CreateContainerScanTargetRequest) String

func (request CreateContainerScanTargetRequest) String() string

func (CreateContainerScanTargetRequest) ValidateEnumValue

func (request CreateContainerScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateContainerScanTargetResponse

CreateContainerScanTargetResponse wrapper for the CreateContainerScanTarget operation

type CreateContainerScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The ContainerScanTarget instance
    ContainerScanTarget `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (CreateContainerScanTargetResponse) HTTPResponse

func (response CreateContainerScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (CreateContainerScanTargetResponse) String

func (response CreateContainerScanTargetResponse) String() string

type CreateHostScanRecipeDetails

CreateHostScanRecipeDetails The information for a new host scan recipe

type CreateHostScanRecipeDetails struct {

    // Compartment ID of the scanning config. If no individual hosts are specified, all hosts in this compartment are scanned
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    PortSettings *HostScanPortSettings `mandatory:"true" json:"portSettings"`

    AgentSettings *HostScanAgentSettings `mandatory:"true" json:"agentSettings"`

    Schedule *Schedule `mandatory:"true" json:"schedule"`

    // Recipe identifier, which can be renamed. If not present, it will be auto-generated. Avoid entering confidential information.
    DisplayName *string `mandatory:"false" json:"displayName"`

    ApplicationSettings *ApplicationScanSettings `mandatory:"false" json:"applicationSettings"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (CreateHostScanRecipeDetails) String

func (m CreateHostScanRecipeDetails) String() string

func (CreateHostScanRecipeDetails) ValidateEnumValue

func (m CreateHostScanRecipeDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateHostScanRecipeRequest

CreateHostScanRecipeRequest wrapper for the CreateHostScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateHostScanRecipe.go.html to see an example of how to use CreateHostScanRecipeRequest.

type CreateHostScanRecipeRequest struct {

    // Details for the new HostScanRecipe
    CreateHostScanRecipeDetails `contributesTo:"body"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (CreateHostScanRecipeRequest) BinaryRequestBody

func (request CreateHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (CreateHostScanRecipeRequest) HTTPRequest

func (request CreateHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (CreateHostScanRecipeRequest) RetryPolicy

func (request CreateHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (CreateHostScanRecipeRequest) String

func (request CreateHostScanRecipeRequest) String() string

func (CreateHostScanRecipeRequest) ValidateEnumValue

func (request CreateHostScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateHostScanRecipeResponse

CreateHostScanRecipeResponse wrapper for the CreateHostScanRecipe operation

type CreateHostScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostScanRecipe instance
    HostScanRecipe `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (CreateHostScanRecipeResponse) HTTPResponse

func (response CreateHostScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (CreateHostScanRecipeResponse) String

func (response CreateHostScanRecipeResponse) String() string

type CreateHostScanTargetDetails

CreateHostScanTargetDetails The information for a new host scan target

type CreateHostScanTargetDetails struct {

    // Compartment ID of the object (this).
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Compartment ID to target. If a list of hosts is provided, all hosts must be in this compartment.
    TargetCompartmentId *string `mandatory:"true" json:"targetCompartmentId"`

    // ID of the host scan recipe this target applies.
    HostScanRecipeId *string `mandatory:"true" json:"hostScanRecipeId"`

    // Target identifier, which can be renamed. If not present, it will be auto-generated. Avoid entering confidential information.
    DisplayName *string `mandatory:"false" json:"displayName"`

    // Target description.
    Description *string `mandatory:"false" json:"description"`

    // List of compute instance IDs to target (optional). If empty, targets the entire targetCompartmentId.
    InstanceIds []string `mandatory:"false" json:"instanceIds"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (CreateHostScanTargetDetails) String

func (m CreateHostScanTargetDetails) String() string

func (CreateHostScanTargetDetails) ValidateEnumValue

func (m CreateHostScanTargetDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateHostScanTargetRequest

CreateHostScanTargetRequest wrapper for the CreateHostScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateHostScanTarget.go.html to see an example of how to use CreateHostScanTargetRequest.

type CreateHostScanTargetRequest struct {

    // Details for the new HostScanTarget
    CreateHostScanTargetDetails `contributesTo:"body"`

    // A token that uniquely identifies a request so it can be retried in case of a timeout or
    // server error without risk of executing that same action again. Retry tokens expire after 24
    // hours, but can be invalidated before then due to conflicting operations. For example, if a resource
    // has been deleted and purged from the system, then a retry of the original creation request
    // might be rejected.
    OpcRetryToken *string `mandatory:"false" contributesTo:"header" name:"opc-retry-token"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (CreateHostScanTargetRequest) BinaryRequestBody

func (request CreateHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (CreateHostScanTargetRequest) HTTPRequest

func (request CreateHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (CreateHostScanTargetRequest) RetryPolicy

func (request CreateHostScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (CreateHostScanTargetRequest) String

func (request CreateHostScanTargetRequest) String() string

func (CreateHostScanTargetRequest) ValidateEnumValue

func (request CreateHostScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CreateHostScanTargetResponse

CreateHostScanTargetResponse wrapper for the CreateHostScanTarget operation

type CreateHostScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostScanTarget instance
    HostScanTarget `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (CreateHostScanTargetResponse) HTTPResponse

func (response CreateHostScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (CreateHostScanTargetResponse) String

func (response CreateHostScanTargetResponse) String() string

type CreateOcirContainerScanRegistryDetails

CreateOcirContainerScanRegistryDetails Registry information for a OCI Registry target

type CreateOcirContainerScanRegistryDetails struct {

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the compartment to perform the scans in. All listed repositories must be in the compartment.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // URL of the registry. Required for non-OCIR registry types (for OCIR registry types, it can be inferred from the tenancy).
    Url *string `mandatory:"false" json:"url"`

    // List of repositories to scan images in. If left empty, the target defaults to scanning all repos in the compartmentId
    Repositories []string `mandatory:"false" json:"repositories"`
}

func (CreateOcirContainerScanRegistryDetails) GetUrl

func (m CreateOcirContainerScanRegistryDetails) GetUrl() *string

GetUrl returns Url

func (CreateOcirContainerScanRegistryDetails) MarshalJSON

func (m CreateOcirContainerScanRegistryDetails) MarshalJSON() (buff []byte, e error)

MarshalJSON marshals to json representation

func (CreateOcirContainerScanRegistryDetails) String

func (m CreateOcirContainerScanRegistryDetails) String() string

func (CreateOcirContainerScanRegistryDetails) ValidateEnumValue

func (m CreateOcirContainerScanRegistryDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type CveDetails

CveDetails Details on a CVE.

type CveDetails struct {

    // CVE ID.
    CveReference *string `mandatory:"true" json:"cveReference"`

    // Vulnerability title.
    Title *string `mandatory:"true" json:"title"`

    // CVSS 3 Score.
    Cvss3 *string `mandatory:"true" json:"cvss3"`

    // Date/time the CVE was published.
    TimePublished *common.SDKTime `mandatory:"true" json:"timePublished"`

    // Date/time the CVE was last modified.
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // CVE description.
    Description *string `mandatory:"false" json:"description"`

    // ID of related CVE, if applicable.
    RelatedCveReference *string `mandatory:"false" json:"relatedCveReference"`

    // Threat this item poses to resource.
    Threat *string `mandatory:"false" json:"threat"`

    // Impact on resource if this vulnerability is exploited.
    Impact *string `mandatory:"false" json:"impact"`

    // Recommended solution to fix this vulnerability.
    Solution *string `mandatory:"false" json:"solution"`

    // Can this vulnerability be patched.
    Patchable *string `mandatory:"false" json:"patchable"`

    // Can this vulnerability be exploited.
    Exploitable *string `mandatory:"false" json:"exploitable"`

    // Reference link to know more about this vulnerability.
    ReferenceUrl *string `mandatory:"false" json:"referenceUrl"`
}

func (CveDetails) String

func (m CveDetails) String() string

func (CveDetails) ValidateEnumValue

func (m CveDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DayOfWeekEnum

DayOfWeekEnum Enum with underlying type: string

type DayOfWeekEnum string

Set of constants representing the allowable values for DayOfWeekEnum

const (
    DayOfWeekSunday    DayOfWeekEnum = "SUNDAY"
    DayOfWeekMonday    DayOfWeekEnum = "MONDAY"
    DayOfWeekTuesday   DayOfWeekEnum = "TUESDAY"
    DayOfWeekWednesday DayOfWeekEnum = "WEDNESDAY"
    DayOfWeekThursday  DayOfWeekEnum = "THURSDAY"
    DayOfWeekFriday    DayOfWeekEnum = "FRIDAY"
    DayOfWeekSaturday  DayOfWeekEnum = "SATURDAY"
)

func GetDayOfWeekEnumValues

func GetDayOfWeekEnumValues() []DayOfWeekEnum

GetDayOfWeekEnumValues Enumerates the set of values for DayOfWeekEnum

func GetMappingDayOfWeekEnum

func GetMappingDayOfWeekEnum(val string) (DayOfWeekEnum, bool)

GetMappingDayOfWeekEnum performs case Insensitive comparison on enum value and return the desired enum

type DeleteContainerScanRecipeRequest

DeleteContainerScanRecipeRequest wrapper for the DeleteContainerScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteContainerScanRecipe.go.html to see an example of how to use DeleteContainerScanRecipeRequest.

type DeleteContainerScanRecipeRequest struct {

    // unique ContainerScanRecipe identifier
    ContainerScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"containerScanRecipeId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteContainerScanRecipeRequest) BinaryRequestBody

func (request DeleteContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteContainerScanRecipeRequest) HTTPRequest

func (request DeleteContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteContainerScanRecipeRequest) RetryPolicy

func (request DeleteContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteContainerScanRecipeRequest) String

func (request DeleteContainerScanRecipeRequest) String() string

func (DeleteContainerScanRecipeRequest) ValidateEnumValue

func (request DeleteContainerScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteContainerScanRecipeResponse

DeleteContainerScanRecipeResponse wrapper for the DeleteContainerScanRecipe operation

type DeleteContainerScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteContainerScanRecipeResponse) HTTPResponse

func (response DeleteContainerScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteContainerScanRecipeResponse) String

func (response DeleteContainerScanRecipeResponse) String() string

type DeleteContainerScanResultRequest

DeleteContainerScanResultRequest wrapper for the DeleteContainerScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteContainerScanResult.go.html to see an example of how to use DeleteContainerScanResultRequest.

type DeleteContainerScanResultRequest struct {

    // unique container scan identifier
    ContainerScanResultId *string `mandatory:"true" contributesTo:"path" name:"containerScanResultId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteContainerScanResultRequest) BinaryRequestBody

func (request DeleteContainerScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteContainerScanResultRequest) HTTPRequest

func (request DeleteContainerScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteContainerScanResultRequest) RetryPolicy

func (request DeleteContainerScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteContainerScanResultRequest) String

func (request DeleteContainerScanResultRequest) String() string

func (DeleteContainerScanResultRequest) ValidateEnumValue

func (request DeleteContainerScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteContainerScanResultResponse

DeleteContainerScanResultResponse wrapper for the DeleteContainerScanResult operation

type DeleteContainerScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteContainerScanResultResponse) HTTPResponse

func (response DeleteContainerScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteContainerScanResultResponse) String

func (response DeleteContainerScanResultResponse) String() string

type DeleteContainerScanTargetRequest

DeleteContainerScanTargetRequest wrapper for the DeleteContainerScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteContainerScanTarget.go.html to see an example of how to use DeleteContainerScanTargetRequest.

type DeleteContainerScanTargetRequest struct {

    // unique ContainerScanTarget identifier
    ContainerScanTargetId *string `mandatory:"true" contributesTo:"path" name:"containerScanTargetId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteContainerScanTargetRequest) BinaryRequestBody

func (request DeleteContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteContainerScanTargetRequest) HTTPRequest

func (request DeleteContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteContainerScanTargetRequest) RetryPolicy

func (request DeleteContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteContainerScanTargetRequest) String

func (request DeleteContainerScanTargetRequest) String() string

func (DeleteContainerScanTargetRequest) ValidateEnumValue

func (request DeleteContainerScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteContainerScanTargetResponse

DeleteContainerScanTargetResponse wrapper for the DeleteContainerScanTarget operation

type DeleteContainerScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteContainerScanTargetResponse) HTTPResponse

func (response DeleteContainerScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteContainerScanTargetResponse) String

func (response DeleteContainerScanTargetResponse) String() string

type DeleteHostAgentScanResultRequest

DeleteHostAgentScanResultRequest wrapper for the DeleteHostAgentScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostAgentScanResult.go.html to see an example of how to use DeleteHostAgentScanResultRequest.

type DeleteHostAgentScanResultRequest struct {

    // unique host agent scan identifier
    HostAgentScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostAgentScanResultId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteHostAgentScanResultRequest) BinaryRequestBody

func (request DeleteHostAgentScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteHostAgentScanResultRequest) HTTPRequest

func (request DeleteHostAgentScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteHostAgentScanResultRequest) RetryPolicy

func (request DeleteHostAgentScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteHostAgentScanResultRequest) String

func (request DeleteHostAgentScanResultRequest) String() string

func (DeleteHostAgentScanResultRequest) ValidateEnumValue

func (request DeleteHostAgentScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteHostAgentScanResultResponse

DeleteHostAgentScanResultResponse wrapper for the DeleteHostAgentScanResult operation

type DeleteHostAgentScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteHostAgentScanResultResponse) HTTPResponse

func (response DeleteHostAgentScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteHostAgentScanResultResponse) String

func (response DeleteHostAgentScanResultResponse) String() string

type DeleteHostCisBenchmarkScanResultRequest

DeleteHostCisBenchmarkScanResultRequest wrapper for the DeleteHostCisBenchmarkScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostCisBenchmarkScanResult.go.html to see an example of how to use DeleteHostCisBenchmarkScanResultRequest.

type DeleteHostCisBenchmarkScanResultRequest struct {

    // unique host Cis benchmark scan identifier
    HostCisBenchmarkScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostCisBenchmarkScanResultId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteHostCisBenchmarkScanResultRequest) BinaryRequestBody

func (request DeleteHostCisBenchmarkScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteHostCisBenchmarkScanResultRequest) HTTPRequest

func (request DeleteHostCisBenchmarkScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteHostCisBenchmarkScanResultRequest) RetryPolicy

func (request DeleteHostCisBenchmarkScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteHostCisBenchmarkScanResultRequest) String

func (request DeleteHostCisBenchmarkScanResultRequest) String() string

func (DeleteHostCisBenchmarkScanResultRequest) ValidateEnumValue

func (request DeleteHostCisBenchmarkScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteHostCisBenchmarkScanResultResponse

DeleteHostCisBenchmarkScanResultResponse wrapper for the DeleteHostCisBenchmarkScanResult operation

type DeleteHostCisBenchmarkScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteHostCisBenchmarkScanResultResponse) HTTPResponse

func (response DeleteHostCisBenchmarkScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteHostCisBenchmarkScanResultResponse) String

func (response DeleteHostCisBenchmarkScanResultResponse) String() string

type DeleteHostEndpointProtectionScanResultRequest

DeleteHostEndpointProtectionScanResultRequest wrapper for the DeleteHostEndpointProtectionScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostEndpointProtectionScanResult.go.html to see an example of how to use DeleteHostEndpointProtectionScanResultRequest.

type DeleteHostEndpointProtectionScanResultRequest struct {

    // unique host endpoint protection scan identifier
    HostEndpointProtectionScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostEndpointProtectionScanResultId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteHostEndpointProtectionScanResultRequest) BinaryRequestBody

func (request DeleteHostEndpointProtectionScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteHostEndpointProtectionScanResultRequest) HTTPRequest

func (request DeleteHostEndpointProtectionScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteHostEndpointProtectionScanResultRequest) RetryPolicy

func (request DeleteHostEndpointProtectionScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteHostEndpointProtectionScanResultRequest) String

func (request DeleteHostEndpointProtectionScanResultRequest) String() string

func (DeleteHostEndpointProtectionScanResultRequest) ValidateEnumValue

func (request DeleteHostEndpointProtectionScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteHostEndpointProtectionScanResultResponse

DeleteHostEndpointProtectionScanResultResponse wrapper for the DeleteHostEndpointProtectionScanResult operation

type DeleteHostEndpointProtectionScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteHostEndpointProtectionScanResultResponse) HTTPResponse

func (response DeleteHostEndpointProtectionScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteHostEndpointProtectionScanResultResponse) String

func (response DeleteHostEndpointProtectionScanResultResponse) String() string

type DeleteHostPortScanResultRequest

DeleteHostPortScanResultRequest wrapper for the DeleteHostPortScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostPortScanResult.go.html to see an example of how to use DeleteHostPortScanResultRequest.

type DeleteHostPortScanResultRequest struct {

    // unique host port scan identifier
    HostPortScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostPortScanResultId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteHostPortScanResultRequest) BinaryRequestBody

func (request DeleteHostPortScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteHostPortScanResultRequest) HTTPRequest

func (request DeleteHostPortScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteHostPortScanResultRequest) RetryPolicy

func (request DeleteHostPortScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteHostPortScanResultRequest) String

func (request DeleteHostPortScanResultRequest) String() string

func (DeleteHostPortScanResultRequest) ValidateEnumValue

func (request DeleteHostPortScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteHostPortScanResultResponse

DeleteHostPortScanResultResponse wrapper for the DeleteHostPortScanResult operation

type DeleteHostPortScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteHostPortScanResultResponse) HTTPResponse

func (response DeleteHostPortScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteHostPortScanResultResponse) String

func (response DeleteHostPortScanResultResponse) String() string

type DeleteHostScanRecipeRequest

DeleteHostScanRecipeRequest wrapper for the DeleteHostScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostScanRecipe.go.html to see an example of how to use DeleteHostScanRecipeRequest.

type DeleteHostScanRecipeRequest struct {

    // unique HostScanRecipe identifier
    HostScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"hostScanRecipeId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteHostScanRecipeRequest) BinaryRequestBody

func (request DeleteHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteHostScanRecipeRequest) HTTPRequest

func (request DeleteHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteHostScanRecipeRequest) RetryPolicy

func (request DeleteHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteHostScanRecipeRequest) String

func (request DeleteHostScanRecipeRequest) String() string

func (DeleteHostScanRecipeRequest) ValidateEnumValue

func (request DeleteHostScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteHostScanRecipeResponse

DeleteHostScanRecipeResponse wrapper for the DeleteHostScanRecipe operation

type DeleteHostScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteHostScanRecipeResponse) HTTPResponse

func (response DeleteHostScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteHostScanRecipeResponse) String

func (response DeleteHostScanRecipeResponse) String() string

type DeleteHostScanTargetRequest

DeleteHostScanTargetRequest wrapper for the DeleteHostScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostScanTarget.go.html to see an example of how to use DeleteHostScanTargetRequest.

type DeleteHostScanTargetRequest struct {

    // unique HostScanTarget identifier
    HostScanTargetId *string `mandatory:"true" contributesTo:"path" name:"hostScanTargetId"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (DeleteHostScanTargetRequest) BinaryRequestBody

func (request DeleteHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (DeleteHostScanTargetRequest) HTTPRequest

func (request DeleteHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (DeleteHostScanTargetRequest) RetryPolicy

func (request DeleteHostScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (DeleteHostScanTargetRequest) String

func (request DeleteHostScanTargetRequest) String() string

func (DeleteHostScanTargetRequest) ValidateEnumValue

func (request DeleteHostScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type DeleteHostScanTargetResponse

DeleteHostScanTargetResponse wrapper for the DeleteHostScanTarget operation

type DeleteHostScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (DeleteHostScanTargetResponse) HTTPResponse

func (response DeleteHostScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (DeleteHostScanTargetResponse) String

func (response DeleteHostScanTargetResponse) String() string

type ExportHostAgentScanResultCsvDetails

ExportHostAgentScanResultCsvDetails Details for a HostAgentScan list export to CSV action

type ExportHostAgentScanResultCsvDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment to list scans in.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Date and time after which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedAfter *common.SDKTime `mandatory:"true" json:"timeStartedAfter"`

    // Date and time before which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedBefore *common.SDKTime `mandatory:"true" json:"timeStartedBefore"`

    // Parameter to filter by highestProblemSeverity for scan results
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"false" json:"highestProblemSeverity,omitempty"`

    // Parameter to filter by a single compute instance ID for scan results
    InstanceId *string `mandatory:"false" json:"instanceId"`

    // Parameter to filter by operating system for scan results
    OperatingSystem *string `mandatory:"false" json:"operatingSystem"`
}

func (ExportHostAgentScanResultCsvDetails) String

func (m ExportHostAgentScanResultCsvDetails) String() string

func (ExportHostAgentScanResultCsvDetails) ValidateEnumValue

func (m ExportHostAgentScanResultCsvDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ExportHostAgentScanResultCsvRequest

ExportHostAgentScanResultCsvRequest wrapper for the ExportHostAgentScanResultCsv operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ExportHostAgentScanResultCsv.go.html to see an example of how to use ExportHostAgentScanResultCsvRequest.

type ExportHostAgentScanResultCsvRequest struct {

    // Information on which scan results to export to CSV
    ExportHostAgentScanResultCsvDetails `contributesTo:"body"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ExportHostAgentScanResultCsvRequest) BinaryRequestBody

func (request ExportHostAgentScanResultCsvRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ExportHostAgentScanResultCsvRequest) HTTPRequest

func (request ExportHostAgentScanResultCsvRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ExportHostAgentScanResultCsvRequest) RetryPolicy

func (request ExportHostAgentScanResultCsvRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ExportHostAgentScanResultCsvRequest) String

func (request ExportHostAgentScanResultCsvRequest) String() string

func (ExportHostAgentScanResultCsvRequest) ValidateEnumValue

func (request ExportHostAgentScanResultCsvRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ExportHostAgentScanResultCsvResponse

ExportHostAgentScanResultCsvResponse wrapper for the ExportHostAgentScanResultCsv operation

type ExportHostAgentScanResultCsvResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The io.ReadCloser instance
    Content io.ReadCloser `presentIn:"body" encoding:"binary"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ExportHostAgentScanResultCsvResponse) HTTPResponse

func (response ExportHostAgentScanResultCsvResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ExportHostAgentScanResultCsvResponse) String

func (response ExportHostAgentScanResultCsvResponse) String() string

type ExportHostVulnerabilityCsvDetails

ExportHostVulnerabilityCsvDetails Details for a Host Vulnerability list export to CSV action

type ExportHostVulnerabilityCsvDetails struct {

    // The OCID (https://docs.cloud.oracle.com/Content/General/Concepts/identifiers.htm) of the compartment to list vulnerabilities in.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Date and time on or after which this vulnerability was last detected, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeLastDetectedGreaterThanOrEqualTo *common.SDKTime `mandatory:"true" json:"timeLastDetectedGreaterThanOrEqualTo"`

    // Date and time on or before which this vulnerability was last detected, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeLastDetectedLessThanOrEqualTo *common.SDKTime `mandatory:"true" json:"timeLastDetectedLessThanOrEqualTo"`
}

func (ExportHostVulnerabilityCsvDetails) String

func (m ExportHostVulnerabilityCsvDetails) String() string

func (ExportHostVulnerabilityCsvDetails) ValidateEnumValue

func (m ExportHostVulnerabilityCsvDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ExportHostVulnerabilityCsvRequest

ExportHostVulnerabilityCsvRequest wrapper for the ExportHostVulnerabilityCsv operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ExportHostVulnerabilityCsv.go.html to see an example of how to use ExportHostVulnerabilityCsvRequest.

type ExportHostVulnerabilityCsvRequest struct {

    // Information on which scan results to export to CSV
    ExportHostVulnerabilityCsvDetails `contributesTo:"body"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ExportHostVulnerabilityCsvRequest) BinaryRequestBody

func (request ExportHostVulnerabilityCsvRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ExportHostVulnerabilityCsvRequest) HTTPRequest

func (request ExportHostVulnerabilityCsvRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ExportHostVulnerabilityCsvRequest) RetryPolicy

func (request ExportHostVulnerabilityCsvRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ExportHostVulnerabilityCsvRequest) String

func (request ExportHostVulnerabilityCsvRequest) String() string

func (ExportHostVulnerabilityCsvRequest) ValidateEnumValue

func (request ExportHostVulnerabilityCsvRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ExportHostVulnerabilityCsvResponse

ExportHostVulnerabilityCsvResponse wrapper for the ExportHostVulnerabilityCsv operation

type ExportHostVulnerabilityCsvResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The io.ReadCloser instance
    Content io.ReadCloser `presentIn:"body" encoding:"binary"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ExportHostVulnerabilityCsvResponse) HTTPResponse

func (response ExportHostVulnerabilityCsvResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ExportHostVulnerabilityCsvResponse) String

func (response ExportHostVulnerabilityCsvResponse) String() string

type FolderToScan

FolderToScan Folder selected for scanning

type FolderToScan struct {

    // Operating system type
    Operatingsystem OperatingSystemEnum `mandatory:"true" json:"operatingsystem"`

    // Folder to be scanned in the corresponding operating system
    Folder *string `mandatory:"true" json:"folder"`
}

func (FolderToScan) String

func (m FolderToScan) String() string

func (FolderToScan) ValidateEnumValue

func (m FolderToScan) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetContainerScanRecipeRequest

GetContainerScanRecipeRequest wrapper for the GetContainerScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetContainerScanRecipe.go.html to see an example of how to use GetContainerScanRecipeRequest.

type GetContainerScanRecipeRequest struct {

    // unique ContainerScanRecipe identifier
    ContainerScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"containerScanRecipeId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetContainerScanRecipeRequest) BinaryRequestBody

func (request GetContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetContainerScanRecipeRequest) HTTPRequest

func (request GetContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetContainerScanRecipeRequest) RetryPolicy

func (request GetContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetContainerScanRecipeRequest) String

func (request GetContainerScanRecipeRequest) String() string

func (GetContainerScanRecipeRequest) ValidateEnumValue

func (request GetContainerScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetContainerScanRecipeResponse

GetContainerScanRecipeResponse wrapper for the GetContainerScanRecipe operation

type GetContainerScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The ContainerScanRecipe instance
    ContainerScanRecipe `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetContainerScanRecipeResponse) HTTPResponse

func (response GetContainerScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetContainerScanRecipeResponse) String

func (response GetContainerScanRecipeResponse) String() string

type GetContainerScanResultRequest

GetContainerScanResultRequest wrapper for the GetContainerScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetContainerScanResult.go.html to see an example of how to use GetContainerScanResultRequest.

type GetContainerScanResultRequest struct {

    // unique container scan identifier
    ContainerScanResultId *string `mandatory:"true" contributesTo:"path" name:"containerScanResultId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetContainerScanResultRequest) BinaryRequestBody

func (request GetContainerScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetContainerScanResultRequest) HTTPRequest

func (request GetContainerScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetContainerScanResultRequest) RetryPolicy

func (request GetContainerScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetContainerScanResultRequest) String

func (request GetContainerScanResultRequest) String() string

func (GetContainerScanResultRequest) ValidateEnumValue

func (request GetContainerScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetContainerScanResultResponse

GetContainerScanResultResponse wrapper for the GetContainerScanResult operation

type GetContainerScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The ContainerScanResult instance
    ContainerScanResult `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetContainerScanResultResponse) HTTPResponse

func (response GetContainerScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetContainerScanResultResponse) String

func (response GetContainerScanResultResponse) String() string

type GetContainerScanTargetRequest

GetContainerScanTargetRequest wrapper for the GetContainerScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetContainerScanTarget.go.html to see an example of how to use GetContainerScanTargetRequest.

type GetContainerScanTargetRequest struct {

    // unique ContainerScanTarget identifier
    ContainerScanTargetId *string `mandatory:"true" contributesTo:"path" name:"containerScanTargetId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetContainerScanTargetRequest) BinaryRequestBody

func (request GetContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetContainerScanTargetRequest) HTTPRequest

func (request GetContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetContainerScanTargetRequest) RetryPolicy

func (request GetContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetContainerScanTargetRequest) String

func (request GetContainerScanTargetRequest) String() string

func (GetContainerScanTargetRequest) ValidateEnumValue

func (request GetContainerScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetContainerScanTargetResponse

GetContainerScanTargetResponse wrapper for the GetContainerScanTarget operation

type GetContainerScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The ContainerScanTarget instance
    ContainerScanTarget `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetContainerScanTargetResponse) HTTPResponse

func (response GetContainerScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetContainerScanTargetResponse) String

func (response GetContainerScanTargetResponse) String() string

type GetHostAgentScanResultRequest

GetHostAgentScanResultRequest wrapper for the GetHostAgentScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostAgentScanResult.go.html to see an example of how to use GetHostAgentScanResultRequest.

type GetHostAgentScanResultRequest struct {

    // unique host agent scan identifier
    HostAgentScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostAgentScanResultId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostAgentScanResultRequest) BinaryRequestBody

func (request GetHostAgentScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostAgentScanResultRequest) HTTPRequest

func (request GetHostAgentScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostAgentScanResultRequest) RetryPolicy

func (request GetHostAgentScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostAgentScanResultRequest) String

func (request GetHostAgentScanResultRequest) String() string

func (GetHostAgentScanResultRequest) ValidateEnumValue

func (request GetHostAgentScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostAgentScanResultResponse

GetHostAgentScanResultResponse wrapper for the GetHostAgentScanResult operation

type GetHostAgentScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostAgentScanResult instance
    HostAgentScanResult `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostAgentScanResultResponse) HTTPResponse

func (response GetHostAgentScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostAgentScanResultResponse) String

func (response GetHostAgentScanResultResponse) String() string

type GetHostCisBenchmarkScanResultRequest

GetHostCisBenchmarkScanResultRequest wrapper for the GetHostCisBenchmarkScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostCisBenchmarkScanResult.go.html to see an example of how to use GetHostCisBenchmarkScanResultRequest.

type GetHostCisBenchmarkScanResultRequest struct {

    // unique host Cis benchmark scan identifier
    HostCisBenchmarkScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostCisBenchmarkScanResultId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostCisBenchmarkScanResultRequest) BinaryRequestBody

func (request GetHostCisBenchmarkScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostCisBenchmarkScanResultRequest) HTTPRequest

func (request GetHostCisBenchmarkScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostCisBenchmarkScanResultRequest) RetryPolicy

func (request GetHostCisBenchmarkScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostCisBenchmarkScanResultRequest) String

func (request GetHostCisBenchmarkScanResultRequest) String() string

func (GetHostCisBenchmarkScanResultRequest) ValidateEnumValue

func (request GetHostCisBenchmarkScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostCisBenchmarkScanResultResponse

GetHostCisBenchmarkScanResultResponse wrapper for the GetHostCisBenchmarkScanResult operation

type GetHostCisBenchmarkScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostCisBenchmarkScanResult instance
    HostCisBenchmarkScanResult `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostCisBenchmarkScanResultResponse) HTTPResponse

func (response GetHostCisBenchmarkScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostCisBenchmarkScanResultResponse) String

func (response GetHostCisBenchmarkScanResultResponse) String() string

type GetHostEndpointProtectionScanResultRequest

GetHostEndpointProtectionScanResultRequest wrapper for the GetHostEndpointProtectionScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostEndpointProtectionScanResult.go.html to see an example of how to use GetHostEndpointProtectionScanResultRequest.

type GetHostEndpointProtectionScanResultRequest struct {

    // unique host endpoint protection scan identifier
    HostEndpointProtectionScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostEndpointProtectionScanResultId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostEndpointProtectionScanResultRequest) BinaryRequestBody

func (request GetHostEndpointProtectionScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostEndpointProtectionScanResultRequest) HTTPRequest

func (request GetHostEndpointProtectionScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostEndpointProtectionScanResultRequest) RetryPolicy

func (request GetHostEndpointProtectionScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostEndpointProtectionScanResultRequest) String

func (request GetHostEndpointProtectionScanResultRequest) String() string

func (GetHostEndpointProtectionScanResultRequest) ValidateEnumValue

func (request GetHostEndpointProtectionScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostEndpointProtectionScanResultResponse

GetHostEndpointProtectionScanResultResponse wrapper for the GetHostEndpointProtectionScanResult operation

type GetHostEndpointProtectionScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostEndpointProtectionScanResult instance
    HostEndpointProtectionScanResult `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostEndpointProtectionScanResultResponse) HTTPResponse

func (response GetHostEndpointProtectionScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostEndpointProtectionScanResultResponse) String

func (response GetHostEndpointProtectionScanResultResponse) String() string

type GetHostPortScanResultRequest

GetHostPortScanResultRequest wrapper for the GetHostPortScanResult operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostPortScanResult.go.html to see an example of how to use GetHostPortScanResultRequest.

type GetHostPortScanResultRequest struct {

    // unique host port scan identifier
    HostPortScanResultId *string `mandatory:"true" contributesTo:"path" name:"hostPortScanResultId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostPortScanResultRequest) BinaryRequestBody

func (request GetHostPortScanResultRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostPortScanResultRequest) HTTPRequest

func (request GetHostPortScanResultRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostPortScanResultRequest) RetryPolicy

func (request GetHostPortScanResultRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostPortScanResultRequest) String

func (request GetHostPortScanResultRequest) String() string

func (GetHostPortScanResultRequest) ValidateEnumValue

func (request GetHostPortScanResultRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostPortScanResultResponse

GetHostPortScanResultResponse wrapper for the GetHostPortScanResult operation

type GetHostPortScanResultResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostPortScanResult instance
    HostPortScanResult `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostPortScanResultResponse) HTTPResponse

func (response GetHostPortScanResultResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostPortScanResultResponse) String

func (response GetHostPortScanResultResponse) String() string

type GetHostScanRecipeRequest

GetHostScanRecipeRequest wrapper for the GetHostScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostScanRecipe.go.html to see an example of how to use GetHostScanRecipeRequest.

type GetHostScanRecipeRequest struct {

    // unique HostScanRecipe identifier
    HostScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"hostScanRecipeId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostScanRecipeRequest) BinaryRequestBody

func (request GetHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostScanRecipeRequest) HTTPRequest

func (request GetHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostScanRecipeRequest) RetryPolicy

func (request GetHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostScanRecipeRequest) String

func (request GetHostScanRecipeRequest) String() string

func (GetHostScanRecipeRequest) ValidateEnumValue

func (request GetHostScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostScanRecipeResponse

GetHostScanRecipeResponse wrapper for the GetHostScanRecipe operation

type GetHostScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostScanRecipe instance
    HostScanRecipe `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostScanRecipeResponse) HTTPResponse

func (response GetHostScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostScanRecipeResponse) String

func (response GetHostScanRecipeResponse) String() string

type GetHostScanTargetRequest

GetHostScanTargetRequest wrapper for the GetHostScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostScanTarget.go.html to see an example of how to use GetHostScanTargetRequest.

type GetHostScanTargetRequest struct {

    // unique HostScanTarget identifier
    HostScanTargetId *string `mandatory:"true" contributesTo:"path" name:"hostScanTargetId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostScanTargetRequest) BinaryRequestBody

func (request GetHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostScanTargetRequest) HTTPRequest

func (request GetHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostScanTargetRequest) RetryPolicy

func (request GetHostScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostScanTargetRequest) String

func (request GetHostScanTargetRequest) String() string

func (GetHostScanTargetRequest) ValidateEnumValue

func (request GetHostScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostScanTargetResponse

GetHostScanTargetResponse wrapper for the GetHostScanTarget operation

type GetHostScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostScanTarget instance
    HostScanTarget `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostScanTargetResponse) HTTPResponse

func (response GetHostScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostScanTargetResponse) String

func (response GetHostScanTargetResponse) String() string

type GetHostVulnerabilityRequest

GetHostVulnerabilityRequest wrapper for the GetHostVulnerability operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostVulnerability.go.html to see an example of how to use GetHostVulnerabilityRequest.

type GetHostVulnerabilityRequest struct {

    // unique host scan vulnerability identifier
    HostVulnerabilityId *string `mandatory:"true" contributesTo:"path" name:"hostVulnerabilityId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetHostVulnerabilityRequest) BinaryRequestBody

func (request GetHostVulnerabilityRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetHostVulnerabilityRequest) HTTPRequest

func (request GetHostVulnerabilityRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetHostVulnerabilityRequest) RetryPolicy

func (request GetHostVulnerabilityRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetHostVulnerabilityRequest) String

func (request GetHostVulnerabilityRequest) String() string

func (GetHostVulnerabilityRequest) ValidateEnumValue

func (request GetHostVulnerabilityRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetHostVulnerabilityResponse

GetHostVulnerabilityResponse wrapper for the GetHostVulnerability operation

type GetHostVulnerabilityResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The HostVulnerability instance
    HostVulnerability `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetHostVulnerabilityResponse) HTTPResponse

func (response GetHostVulnerabilityResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetHostVulnerabilityResponse) String

func (response GetHostVulnerabilityResponse) String() string

type GetVulnerabilityRequest

GetVulnerabilityRequest wrapper for the GetVulnerability operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetVulnerability.go.html to see an example of how to use GetVulnerabilityRequest.

type GetVulnerabilityRequest struct {

    // unique vulnerability identifier
    VulnerabilityId *string `mandatory:"true" contributesTo:"path" name:"vulnerabilityId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetVulnerabilityRequest) BinaryRequestBody

func (request GetVulnerabilityRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetVulnerabilityRequest) HTTPRequest

func (request GetVulnerabilityRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetVulnerabilityRequest) RetryPolicy

func (request GetVulnerabilityRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetVulnerabilityRequest) String

func (request GetVulnerabilityRequest) String() string

func (GetVulnerabilityRequest) ValidateEnumValue

func (request GetVulnerabilityRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetVulnerabilityResponse

GetVulnerabilityResponse wrapper for the GetVulnerability operation

type GetVulnerabilityResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The Vulnerability instance
    Vulnerability `presentIn:"body"`

    // For optimistic concurrency control. See `if-match`.
    Etag *string `presentIn:"header" name:"etag"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (GetVulnerabilityResponse) HTTPResponse

func (response GetVulnerabilityResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetVulnerabilityResponse) String

func (response GetVulnerabilityResponse) String() string

type GetWorkRequestRequest

GetWorkRequestRequest wrapper for the GetWorkRequest operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetWorkRequest.go.html to see an example of how to use GetWorkRequestRequest.

type GetWorkRequestRequest struct {

    // The ID of the asynchronous request.
    WorkRequestId *string `mandatory:"true" contributesTo:"path" name:"workRequestId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (GetWorkRequestRequest) BinaryRequestBody

func (request GetWorkRequestRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (GetWorkRequestRequest) HTTPRequest

func (request GetWorkRequestRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (GetWorkRequestRequest) RetryPolicy

func (request GetWorkRequestRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (GetWorkRequestRequest) String

func (request GetWorkRequestRequest) String() string

func (GetWorkRequestRequest) ValidateEnumValue

func (request GetWorkRequestRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type GetWorkRequestResponse

GetWorkRequestResponse wrapper for the GetWorkRequest operation

type GetWorkRequestResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // The WorkRequest instance
    WorkRequest `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // A decimal number representing the number of seconds the client should wait before polling this endpoint again.
    RetryAfter *float32 `presentIn:"header" name:"retry-after"`
}

func (GetWorkRequestResponse) HTTPResponse

func (response GetWorkRequestResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (GetWorkRequestResponse) String

func (response GetWorkRequestResponse) String() string

type HostAgentScanLevelEnum

HostAgentScanLevelEnum Enum with underlying type: string

type HostAgentScanLevelEnum string

Set of constants representing the allowable values for HostAgentScanLevelEnum

const (
    HostAgentScanLevelNone     HostAgentScanLevelEnum = "NONE"
    HostAgentScanLevelStandard HostAgentScanLevelEnum = "STANDARD"
)

func GetHostAgentScanLevelEnumValues

func GetHostAgentScanLevelEnumValues() []HostAgentScanLevelEnum

GetHostAgentScanLevelEnumValues Enumerates the set of values for HostAgentScanLevelEnum

func GetMappingHostAgentScanLevelEnum

func GetMappingHostAgentScanLevelEnum(val string) (HostAgentScanLevelEnum, bool)

GetMappingHostAgentScanLevelEnum performs case Insensitive comparison on enum value and return the desired enum

type HostAgentScanResult

HostAgentScanResult A scan result for a host agent scan

type HostAgentScanResult struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Highest problem severity in this report
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"highestProblemSeverity"`

    // Operating system of the host
    OperatingSystem *string `mandatory:"true" json:"operatingSystem"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // List of problems found in this scan
    Problems []HostAgentScanResultProblem `mandatory:"true" json:"problems"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // Kernel version of the operating system
    KernelVersion *string `mandatory:"false" json:"kernelVersion"`

    // Total number of problems found in this scan
    ProblemCount *int `mandatory:"false" json:"problemCount"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`

    // Vendor which was used for this host scan agent.
    Vendor VendorTypeEnum `mandatory:"false" json:"vendor,omitempty"`
}

func (HostAgentScanResult) String

func (m HostAgentScanResult) String() string

func (HostAgentScanResult) ValidateEnumValue

func (m HostAgentScanResult) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostAgentScanResultProblem

HostAgentScanResultProblem A problem found in a host agent scan

type HostAgentScanResultProblem struct {

    // Name of the problem
    Name *string `mandatory:"true" json:"name"`

    // Problem severity
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Problem description
    Description *string `mandatory:"false" json:"description"`

    // State of the vulnerability
    State ScanResultVulnerabilityStateEnum `mandatory:"false" json:"state,omitempty"`

    // Reference to problem MITRE CVE ID
    CveReference *string `mandatory:"false" json:"cveReference"`

    // Reference to problem issue ID
    IssueId *int `mandatory:"false" json:"issueId"`

    // Date of scan result that first reported the vulnerability
    TimeFirstDetected *common.SDKTime `mandatory:"false" json:"timeFirstDetected"`

    // Date of scan result that most recently reported the vulnerability
    TimeLastDetected *common.SDKTime `mandatory:"false" json:"timeLastDetected"`

    // Packages in which the problem is detected
    VulnerablePackages []ModelPackage `mandatory:"false" json:"vulnerablePackages"`
}

func (HostAgentScanResultProblem) String

func (m HostAgentScanResultProblem) String() string

func (HostAgentScanResultProblem) ValidateEnumValue

func (m HostAgentScanResultProblem) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostAgentScanResultSortByEnum

HostAgentScanResultSortByEnum Enum with underlying type: string

type HostAgentScanResultSortByEnum string

Set of constants representing the allowable values for HostAgentScanResultSortByEnum

const (
    HostAgentScanResultSortByTimeStarted            HostAgentScanResultSortByEnum = "timeStarted"
    HostAgentScanResultSortByTimeFinished           HostAgentScanResultSortByEnum = "timeFinished"
    HostAgentScanResultSortByProblemCount           HostAgentScanResultSortByEnum = "problemCount"
    HostAgentScanResultSortByHighestProblemSeverity HostAgentScanResultSortByEnum = "highestProblemSeverity"
    HostAgentScanResultSortByTimeCompleted          HostAgentScanResultSortByEnum = "timeCompleted"
)

func GetHostAgentScanResultSortByEnumValues

func GetHostAgentScanResultSortByEnumValues() []HostAgentScanResultSortByEnum

GetHostAgentScanResultSortByEnumValues Enumerates the set of values for HostAgentScanResultSortByEnum

func GetMappingHostAgentScanResultSortByEnum

func GetMappingHostAgentScanResultSortByEnum(val string) (HostAgentScanResultSortByEnum, bool)

GetMappingHostAgentScanResultSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type HostAgentScanResultSummary

HostAgentScanResultSummary A summary of a result for a host agent scan

type HostAgentScanResultSummary struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Highest problem severity in this report
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"highestProblemSeverity"`

    // Operating system of the host
    OperatingSystem *string `mandatory:"true" json:"operatingSystem"`

    // Total number of problems found in this scan
    ProblemCount *int `mandatory:"true" json:"problemCount"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`

    // Vendor which was used for this host scan agent.
    Vendor VendorTypeEnum `mandatory:"false" json:"vendor,omitempty"`
}

func (HostAgentScanResultSummary) String

func (m HostAgentScanResultSummary) String() string

func (HostAgentScanResultSummary) ValidateEnumValue

func (m HostAgentScanResultSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostAgentScanResultSummaryCollection

HostAgentScanResultSummaryCollection A collection of HostAgentScanResultSummary

type HostAgentScanResultSummaryCollection struct {

    // The HostAgentScanResultSummary objects in the collection
    Items []HostAgentScanResultSummary `mandatory:"true" json:"items"`
}

func (HostAgentScanResultSummaryCollection) String

func (m HostAgentScanResultSummaryCollection) String() string

func (HostAgentScanResultSummaryCollection) ValidateEnumValue

func (m HostAgentScanResultSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostCisBenchmarkScanLevelEnum

HostCisBenchmarkScanLevelEnum Enum with underlying type: string

type HostCisBenchmarkScanLevelEnum string

Set of constants representing the allowable values for HostCisBenchmarkScanLevelEnum

const (
    HostCisBenchmarkScanLevelNone   HostCisBenchmarkScanLevelEnum = "NONE"
    HostCisBenchmarkScanLevelLight  HostCisBenchmarkScanLevelEnum = "LIGHT"
    HostCisBenchmarkScanLevelMedium HostCisBenchmarkScanLevelEnum = "MEDIUM"
    HostCisBenchmarkScanLevelStrict HostCisBenchmarkScanLevelEnum = "STRICT"
)

func GetHostCisBenchmarkScanLevelEnumValues

func GetHostCisBenchmarkScanLevelEnumValues() []HostCisBenchmarkScanLevelEnum

GetHostCisBenchmarkScanLevelEnumValues Enumerates the set of values for HostCisBenchmarkScanLevelEnum

func GetMappingHostCisBenchmarkScanLevelEnum

func GetMappingHostCisBenchmarkScanLevelEnum(val string) (HostCisBenchmarkScanLevelEnum, bool)

GetMappingHostCisBenchmarkScanLevelEnum performs case Insensitive comparison on enum value and return the desired enum

type HostCisBenchmarkScanResult

HostCisBenchmarkScanResult A scan result of all CIS (Center for Internet Security) benchmark execution for this host

type HostCisBenchmarkScanResult struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // Total number of CIS (Center for Internet Security) benchmark issues found in this scan
    CisBenchmarkScanIssuesCount *int `mandatory:"true" json:"cisBenchmarkScanIssuesCount"`

    // A single CIS (Center for Internet Security) benchmark scan executed on a host.
    CisBenchmarkScanResultScores []HostCisBenchmarkScanResultScore `mandatory:"true" json:"cisBenchmarkScanResultScores"`

    // Name of the result
    DisplayName *string `mandatory:"false" json:"displayName"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostCisBenchmarkScanResult) String

func (m HostCisBenchmarkScanResult) String() string

func (HostCisBenchmarkScanResult) ValidateEnumValue

func (m HostCisBenchmarkScanResult) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostCisBenchmarkScanResultScore

HostCisBenchmarkScanResultScore A single CIS (Center for Internet Security) benchmark executed in a host scan

type HostCisBenchmarkScanResultScore struct {

    // Identifier for this CIS (Center for Internet Security) benchmark
    BenchmarkIdentifier *string `mandatory:"true" json:"benchmarkIdentifier"`

    // Details about what this CIS (Center for Internet Security) benchmark represents
    Description *string `mandatory:"true" json:"description"`

    // Result score of CIS (Center for Internet Security) benchmark execution (Pass/Fail)
    Score ScanResultScoreEnum `mandatory:"true" json:"score"`
}

func (HostCisBenchmarkScanResultScore) String

func (m HostCisBenchmarkScanResultScore) String() string

func (HostCisBenchmarkScanResultScore) ValidateEnumValue

func (m HostCisBenchmarkScanResultScore) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostCisBenchmarkScanResultSortByEnum

HostCisBenchmarkScanResultSortByEnum Enum with underlying type: string

type HostCisBenchmarkScanResultSortByEnum string

Set of constants representing the allowable values for HostCisBenchmarkScanResultSortByEnum

const (
    HostCisBenchmarkScanResultSortByTimeStarted                 HostCisBenchmarkScanResultSortByEnum = "timeStarted"
    HostCisBenchmarkScanResultSortByTimeFinished                HostCisBenchmarkScanResultSortByEnum = "timeFinished"
    HostCisBenchmarkScanResultSortByCisBenchmarkScanIssuesCount HostCisBenchmarkScanResultSortByEnum = "cisBenchmarkScanIssuesCount"
)

func GetHostCisBenchmarkScanResultSortByEnumValues

func GetHostCisBenchmarkScanResultSortByEnumValues() []HostCisBenchmarkScanResultSortByEnum

GetHostCisBenchmarkScanResultSortByEnumValues Enumerates the set of values for HostCisBenchmarkScanResultSortByEnum

func GetMappingHostCisBenchmarkScanResultSortByEnum

func GetMappingHostCisBenchmarkScanResultSortByEnum(val string) (HostCisBenchmarkScanResultSortByEnum, bool)

GetMappingHostCisBenchmarkScanResultSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type HostCisBenchmarkScanResultSummary

HostCisBenchmarkScanResultSummary A summary of a result for all CIS (Center for Internet Security) benchmark execution for this host

type HostCisBenchmarkScanResultSummary struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // Total number of CIS (Center for Internet Security) benchmark issues found in this scan
    CisBenchmarkScanIssuesCount *int `mandatory:"true" json:"cisBenchmarkScanIssuesCount"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostCisBenchmarkScanResultSummary) String

func (m HostCisBenchmarkScanResultSummary) String() string

func (HostCisBenchmarkScanResultSummary) ValidateEnumValue

func (m HostCisBenchmarkScanResultSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostCisBenchmarkScanResultSummaryCollection

HostCisBenchmarkScanResultSummaryCollection A collection of multiple Host CIS (Center for Internet Security) Benchmark Scan Result Summary

type HostCisBenchmarkScanResultSummaryCollection struct {

    // The HostCisBenchmarkScanResultSummary objects in the collection
    Items []HostCisBenchmarkScanResultSummary `mandatory:"true" json:"items"`
}

func (HostCisBenchmarkScanResultSummaryCollection) String

func (m HostCisBenchmarkScanResultSummaryCollection) String() string

func (HostCisBenchmarkScanResultSummaryCollection) ValidateEnumValue

func (m HostCisBenchmarkScanResultSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostCisBenchmarkSettings

HostCisBenchmarkSettings CIS (Center for Internet Security) Benchmark scan settings for a host scan

type HostCisBenchmarkSettings struct {

    // The level of strictness to apply for CIS Benchmarks. Use 'NONE' to disable CIS Benchmark checks entirely.
    ScanLevel HostCisBenchmarkScanLevelEnum `mandatory:"false" json:"scanLevel,omitempty"`
}

func (HostCisBenchmarkSettings) String

func (m HostCisBenchmarkSettings) String() string

func (HostCisBenchmarkSettings) ValidateEnumValue

func (m HostCisBenchmarkSettings) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostEndpointProtectionScanLevelEnum

HostEndpointProtectionScanLevelEnum Enum with underlying type: string

type HostEndpointProtectionScanLevelEnum string

Set of constants representing the allowable values for HostEndpointProtectionScanLevelEnum

const (
    HostEndpointProtectionScanLevelNone     HostEndpointProtectionScanLevelEnum = "NONE"
    HostEndpointProtectionScanLevelStandard HostEndpointProtectionScanLevelEnum = "STANDARD"
)

func GetHostEndpointProtectionScanLevelEnumValues

func GetHostEndpointProtectionScanLevelEnumValues() []HostEndpointProtectionScanLevelEnum

GetHostEndpointProtectionScanLevelEnumValues Enumerates the set of values for HostEndpointProtectionScanLevelEnum

func GetMappingHostEndpointProtectionScanLevelEnum

func GetMappingHostEndpointProtectionScanLevelEnum(val string) (HostEndpointProtectionScanLevelEnum, bool)

GetMappingHostEndpointProtectionScanLevelEnum performs case Insensitive comparison on enum value and return the desired enum

type HostEndpointProtectionScanResult

HostEndpointProtectionScanResult A scan result for a host endpoint protection scan

type HostEndpointProtectionScanResult struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // Problem severity in this report
    ProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"problemSeverity"`

    // Total number of endpoint protections found in this scan
    EndpointProtectionsCount *int `mandatory:"true" json:"endpointProtectionsCount"`

    // List of endpoint protections found in this scan
    EndpointProtections []HostEndpointProtectionScanResultEndpointProtection `mandatory:"true" json:"endpointProtections"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostEndpointProtectionScanResult) String

func (m HostEndpointProtectionScanResult) String() string

func (HostEndpointProtectionScanResult) ValidateEnumValue

func (m HostEndpointProtectionScanResult) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostEndpointProtectionScanResultEndpointProtection

HostEndpointProtectionScanResultEndpointProtection An endpoint protection found in a host scan

type HostEndpointProtectionScanResultEndpointProtection struct {

    // Name of endpoint protection service
    Service *string `mandatory:"true" json:"service"`

    // Configuration information for endpoint protection service at the time of scan
    ConfigurationFinding *string `mandatory:"true" json:"configurationFinding"`

    // Date and time endpoint protection signature was updated, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeSignatureUpdated *common.SDKTime `mandatory:"true" json:"timeSignatureUpdated"`

    // Problem severity
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`
}

func (HostEndpointProtectionScanResultEndpointProtection) String

func (m HostEndpointProtectionScanResultEndpointProtection) String() string

func (HostEndpointProtectionScanResultEndpointProtection) ValidateEnumValue

func (m HostEndpointProtectionScanResultEndpointProtection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostEndpointProtectionScanResultSortByEnum

HostEndpointProtectionScanResultSortByEnum Enum with underlying type: string

type HostEndpointProtectionScanResultSortByEnum string

Set of constants representing the allowable values for HostEndpointProtectionScanResultSortByEnum

const (
    HostEndpointProtectionScanResultSortByTimeStarted     HostEndpointProtectionScanResultSortByEnum = "timeStarted"
    HostEndpointProtectionScanResultSortByTimeFinished    HostEndpointProtectionScanResultSortByEnum = "timeFinished"
    HostEndpointProtectionScanResultSortByProblemSeverity HostEndpointProtectionScanResultSortByEnum = "problemSeverity"
)

func GetHostEndpointProtectionScanResultSortByEnumValues

func GetHostEndpointProtectionScanResultSortByEnumValues() []HostEndpointProtectionScanResultSortByEnum

GetHostEndpointProtectionScanResultSortByEnumValues Enumerates the set of values for HostEndpointProtectionScanResultSortByEnum

func GetMappingHostEndpointProtectionScanResultSortByEnum

func GetMappingHostEndpointProtectionScanResultSortByEnum(val string) (HostEndpointProtectionScanResultSortByEnum, bool)

GetMappingHostEndpointProtectionScanResultSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type HostEndpointProtectionScanResultSummary

HostEndpointProtectionScanResultSummary A summary of a result for endpoint protections found in a host scan

type HostEndpointProtectionScanResultSummary struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // Problem severity in this report
    ProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"problemSeverity"`

    // Total number of endpoint protections found in this scan
    EndpointProtectionsCount *int `mandatory:"true" json:"endpointProtectionsCount"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostEndpointProtectionScanResultSummary) String

func (m HostEndpointProtectionScanResultSummary) String() string

func (HostEndpointProtectionScanResultSummary) ValidateEnumValue

func (m HostEndpointProtectionScanResultSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostEndpointProtectionScanResultSummaryCollection

HostEndpointProtectionScanResultSummaryCollection A collection of multiple Host EndpointProtection Scan Result Summary

type HostEndpointProtectionScanResultSummaryCollection struct {

    // The HostEndpointProtectionScanResultSummary objects in the collection
    Items []HostEndpointProtectionScanResultSummary `mandatory:"true" json:"items"`
}

func (HostEndpointProtectionScanResultSummaryCollection) String

func (m HostEndpointProtectionScanResultSummaryCollection) String() string

func (HostEndpointProtectionScanResultSummaryCollection) ValidateEnumValue

func (m HostEndpointProtectionScanResultSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostEndpointProtectionSettings

HostEndpointProtectionSettings Endpoint Protection scan settings for a host scan

type HostEndpointProtectionSettings struct {

    // The scan level. Use 'NONE' to disable Endpoint Protection checks entirely.
    ScanLevel HostEndpointProtectionScanLevelEnum `mandatory:"false" json:"scanLevel,omitempty"`
}

func (HostEndpointProtectionSettings) String

func (m HostEndpointProtectionSettings) String() string

func (HostEndpointProtectionSettings) ValidateEnumValue

func (m HostEndpointProtectionSettings) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostPortScanLevelEnum

HostPortScanLevelEnum Enum with underlying type: string

type HostPortScanLevelEnum string

Set of constants representing the allowable values for HostPortScanLevelEnum

const (
    HostPortScanLevelNone     HostPortScanLevelEnum = "NONE"
    HostPortScanLevelLight    HostPortScanLevelEnum = "LIGHT"
    HostPortScanLevelStandard HostPortScanLevelEnum = "STANDARD"
)

func GetHostPortScanLevelEnumValues

func GetHostPortScanLevelEnumValues() []HostPortScanLevelEnum

GetHostPortScanLevelEnumValues Enumerates the set of values for HostPortScanLevelEnum

func GetMappingHostPortScanLevelEnum

func GetMappingHostPortScanLevelEnum(val string) (HostPortScanLevelEnum, bool)

GetMappingHostPortScanLevelEnum performs case Insensitive comparison on enum value and return the desired enum

type HostPortScanResult

HostPortScanResult A scan result for a host port scan

type HostPortScanResult struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Highest problem severity in this report
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"highestProblemSeverity"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // List of open ports (including interface) found in this scan
    OpenPorts []HostPortScanResultOpenPort `mandatory:"true" json:"openPorts"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // Total number of open ports across all attached VNICs found in this scan
    OpenPortCount *int `mandatory:"false" json:"openPortCount"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostPortScanResult) String

func (m HostPortScanResult) String() string

func (HostPortScanResult) ValidateEnumValue

func (m HostPortScanResult) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostPortScanResultOpenPort

HostPortScanResultOpenPort An open port found in a host port scan

type HostPortScanResultOpenPort struct {

    // Open port
    Port *int `mandatory:"true" json:"port"`

    // Protocol of the open port
    Protocol *string `mandatory:"true" json:"protocol"`

    // IP Address open port was found on
    IpAddress *string `mandatory:"true" json:"ipAddress"`

    // ID of the attached VNIC that exposed the IP Address scanned
    VnicId *string `mandatory:"true" json:"vnicId"`

    // Problem severity
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Service running on the port (if detected)
    Service *string `mandatory:"false" json:"service"`
}

func (HostPortScanResultOpenPort) String

func (m HostPortScanResultOpenPort) String() string

func (HostPortScanResultOpenPort) ValidateEnumValue

func (m HostPortScanResultOpenPort) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostPortScanResultSortByEnum

HostPortScanResultSortByEnum Enum with underlying type: string

type HostPortScanResultSortByEnum string

Set of constants representing the allowable values for HostPortScanResultSortByEnum

const (
    HostPortScanResultSortByTimeStarted            HostPortScanResultSortByEnum = "timeStarted"
    HostPortScanResultSortByTimeFinished           HostPortScanResultSortByEnum = "timeFinished"
    HostPortScanResultSortByOpenPortCount          HostPortScanResultSortByEnum = "openPortCount"
    HostPortScanResultSortByHighestProblemSeverity HostPortScanResultSortByEnum = "highestProblemSeverity"
    HostPortScanResultSortByTimeCompleted          HostPortScanResultSortByEnum = "timeCompleted"
)

func GetHostPortScanResultSortByEnumValues

func GetHostPortScanResultSortByEnumValues() []HostPortScanResultSortByEnum

GetHostPortScanResultSortByEnumValues Enumerates the set of values for HostPortScanResultSortByEnum

func GetMappingHostPortScanResultSortByEnum

func GetMappingHostPortScanResultSortByEnum(val string) (HostPortScanResultSortByEnum, bool)

GetMappingHostPortScanResultSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type HostPortScanResultSummary

HostPortScanResultSummary A summary of a result for a host agent scan

type HostPortScanResultSummary struct {

    // Unique identifier of the scan
    Id *string `mandatory:"true" json:"id"`

    // Instance ID of the Compute Instance scanned
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // Compartment ID of the resource. This is set to the same as the compartment ID of the scan target
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Highest problem severity in this report
    HighestProblemSeverity ScanResultProblemSeverityEnum `mandatory:"true" json:"highestProblemSeverity"`

    // Total number of open ports across all attached VNICs found in this scan
    OpenPortCount *int `mandatory:"true" json:"openPortCount"`

    // Date and time the scan was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStarted *common.SDKTime `mandatory:"true" json:"timeStarted"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeFinished *common.SDKTime `mandatory:"true" json:"timeFinished"`

    // Name of the resource
    DisplayName *string `mandatory:"false" json:"displayName"`

    // The current state of the result.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostPortScanResultSummary) String

func (m HostPortScanResultSummary) String() string

func (HostPortScanResultSummary) ValidateEnumValue

func (m HostPortScanResultSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostPortScanResultSummaryCollection

HostPortScanResultSummaryCollection A collection of HostPortScanResultSummary

type HostPortScanResultSummaryCollection struct {

    // The HostPortScanResultSummary objects in the collection
    Items []HostPortScanResultSummary `mandatory:"true" json:"items"`
}

func (HostPortScanResultSummaryCollection) String

func (m HostPortScanResultSummaryCollection) String() string

func (HostPortScanResultSummaryCollection) ValidateEnumValue

func (m HostPortScanResultSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanAgentConfiguration

HostScanAgentConfiguration Agent configuration for host scan agent settings. This model is polymorphic, presenting different configuration options based on selected agent vendor.

type HostScanAgentConfiguration interface {

    // Vendor to use for the host scan agent.
    GetVendorType() VendorTypeEnum
}

type HostScanAgentConfigurationOci

HostScanAgentConfigurationOci Agent configuration options for the OCI host scan agent

type HostScanAgentConfigurationOci struct {
    CisBenchmarkSettings *HostCisBenchmarkSettings `mandatory:"false" json:"cisBenchmarkSettings"`

    EndpointProtectionSettings *HostEndpointProtectionSettings `mandatory:"false" json:"endpointProtectionSettings"`

    // Vendor to use for the host scan agent.
    VendorType VendorTypeEnum `mandatory:"false" json:"vendorType,omitempty"`
}

func (HostScanAgentConfigurationOci) GetVendorType

func (m HostScanAgentConfigurationOci) GetVendorType() VendorTypeEnum

GetVendorType returns VendorType

func (HostScanAgentConfigurationOci) MarshalJSON

func (m HostScanAgentConfigurationOci) MarshalJSON() (buff []byte, e error)

MarshalJSON marshals to json representation

func (HostScanAgentConfigurationOci) String

func (m HostScanAgentConfigurationOci) String() string

func (HostScanAgentConfigurationOci) ValidateEnumValue

func (m HostScanAgentConfigurationOci) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanAgentConfigurationQualys

HostScanAgentConfigurationQualys Agent configuration options for vendor Qualys.

type HostScanAgentConfigurationQualys struct {

    // Vault secret OCID which stores license information. Content inside this secret in vault would be base64 string containing information about customer's Qualys susbcription license.
    VaultSecretId *string `mandatory:"true" json:"vaultSecretId"`

    // Boolean flag letting agent know if it should un-install the Qualys agent when it is stopped.
    ShouldUnInstall *bool `mandatory:"true" json:"shouldUnInstall"`

    // Vendor to use for the host scan agent.
    VendorType VendorTypeEnum `mandatory:"false" json:"vendorType,omitempty"`
}

func (HostScanAgentConfigurationQualys) GetVendorType

func (m HostScanAgentConfigurationQualys) GetVendorType() VendorTypeEnum

GetVendorType returns VendorType

func (HostScanAgentConfigurationQualys) MarshalJSON

func (m HostScanAgentConfigurationQualys) MarshalJSON() (buff []byte, e error)

MarshalJSON marshals to json representation

func (HostScanAgentConfigurationQualys) String

func (m HostScanAgentConfigurationQualys) String() string

func (HostScanAgentConfigurationQualys) ValidateEnumValue

func (m HostScanAgentConfigurationQualys) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanAgentSettings

HostScanAgentSettings Agent scan settings for a host scan

type HostScanAgentSettings struct {

    // The scan level
    ScanLevel HostAgentScanLevelEnum `mandatory:"true" json:"scanLevel"`

    AgentConfiguration HostScanAgentConfiguration `mandatory:"false" json:"agentConfiguration"`
}

func (HostScanAgentSettings) String

func (m HostScanAgentSettings) String() string

func (*HostScanAgentSettings) UnmarshalJSON

func (m *HostScanAgentSettings) UnmarshalJSON(data []byte) (e error)

UnmarshalJSON unmarshals from json

func (HostScanAgentSettings) ValidateEnumValue

func (m HostScanAgentSettings) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanPortSettings

HostScanPortSettings Port scan settings for a host scan

type HostScanPortSettings struct {

    // The scan level
    ScanLevel HostPortScanLevelEnum `mandatory:"true" json:"scanLevel"`
}

func (HostScanPortSettings) String

func (m HostScanPortSettings) String() string

func (HostScanPortSettings) ValidateEnumValue

func (m HostScanPortSettings) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanRecipe

HostScanRecipe A host scan recipe (collection of host scanning configuration settings)

type HostScanRecipe struct {

    // Unique identifier of the config that is immutable on creation
    Id *string `mandatory:"true" json:"id"`

    // Recipe identifier, which can be renamed
    DisplayName *string `mandatory:"true" json:"displayName"`

    // Compartment ID of the scan recipe
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the recipe was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the recipe was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    PortSettings *HostScanPortSettings `mandatory:"true" json:"portSettings"`

    AgentSettings *HostScanAgentSettings `mandatory:"true" json:"agentSettings"`

    Schedule *Schedule `mandatory:"true" json:"schedule"`

    ApplicationSettings *ApplicationScanSettings `mandatory:"false" json:"applicationSettings"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (HostScanRecipe) String

func (m HostScanRecipe) String() string

func (HostScanRecipe) ValidateEnumValue

func (m HostScanRecipe) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanRecipeSummary

HostScanRecipeSummary Summary of a host scan recipe (collection of host scanning configuration settings)

type HostScanRecipeSummary struct {

    // Unique identifier of the config that is immutable on creation
    Id *string `mandatory:"true" json:"id"`

    // Recipe identifier, which can be renamed.
    DisplayName *string `mandatory:"true" json:"displayName"`

    // Compartment ID of the scan recipe
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the recipe was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the recipe was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (HostScanRecipeSummary) String

func (m HostScanRecipeSummary) String() string

func (HostScanRecipeSummary) ValidateEnumValue

func (m HostScanRecipeSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanRecipeSummaryCollection

HostScanRecipeSummaryCollection A collection of HostScanRecipeSummary objects

type HostScanRecipeSummaryCollection struct {

    // The HostScanRecipeSummary objects in the collection
    Items []HostScanRecipeSummary `mandatory:"true" json:"items"`
}

func (HostScanRecipeSummaryCollection) String

func (m HostScanRecipeSummaryCollection) String() string

func (HostScanRecipeSummaryCollection) ValidateEnumValue

func (m HostScanRecipeSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanTarget

HostScanTarget A host scan target (application of a host scan recipe to a compartment or list of hosts)

type HostScanTarget struct {

    // Unique identifier of the config that is immutable on creation
    Id *string `mandatory:"true" json:"id"`

    // Target identifier, which can be renamed.
    DisplayName *string `mandatory:"true" json:"displayName"`

    // Compartment ID of the object (this).
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Compartment ID to target. If a list of hosts is provided, all hosts must be in this compartment.
    TargetCompartmentId *string `mandatory:"true" json:"targetCompartmentId"`

    // ID of the host scan recipe this target applies.
    HostScanRecipeId *string `mandatory:"true" json:"hostScanRecipeId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the target was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the target was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // Target description.
    Description *string `mandatory:"false" json:"description"`

    // List of compute instance IDs to target (optional). If empty, targets the entire targetCompartmentId.
    InstanceIds []string `mandatory:"false" json:"instanceIds"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (HostScanTarget) String

func (m HostScanTarget) String() string

func (HostScanTarget) ValidateEnumValue

func (m HostScanTarget) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanTargetErrorSummary

HostScanTargetErrorSummary One of the error during scanning on instances associated with a host scan target (application of a host scan recipe to a compartment or list of hosts).

type HostScanTargetErrorSummary struct {

    // Vendor which was used for the host scan agent.
    Vendor VendorTypeEnum `mandatory:"true" json:"vendor"`

    // Error message detailing task failure.
    Message *string `mandatory:"true" json:"message"`

    // OCID of the host instance where scan was done.
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the error was updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339).
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // Task during scan which failed.
    Task *string `mandatory:"false" json:"task"`

    // Error code of task failure.
    ErrorCode *string `mandatory:"false" json:"errorCode"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (HostScanTargetErrorSummary) String

func (m HostScanTargetErrorSummary) String() string

func (HostScanTargetErrorSummary) ValidateEnumValue

func (m HostScanTargetErrorSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanTargetErrorSummaryCollection

HostScanTargetErrorSummaryCollection A collection of HostScanTargetError objects.

type HostScanTargetErrorSummaryCollection struct {

    // The HostScanTargetError objects in the collection.
    Items []HostScanTargetErrorSummary `mandatory:"true" json:"items"`
}

func (HostScanTargetErrorSummaryCollection) String

func (m HostScanTargetErrorSummaryCollection) String() string

func (HostScanTargetErrorSummaryCollection) ValidateEnumValue

func (m HostScanTargetErrorSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanTargetSummary

HostScanTargetSummary Summary of a host scan target (application of a host scan recipe to a compartment or list of hosts)

type HostScanTargetSummary struct {

    // Unique identifier of the config that is immutable on creation
    Id *string `mandatory:"true" json:"id"`

    // Target identifier, which can be renamed.
    DisplayName *string `mandatory:"true" json:"displayName"`

    // Compartment ID of the object (this).
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Compartment ID to target. If a list of hosts is provided, all hosts must be in this compartment.
    TargetCompartmentId *string `mandatory:"true" json:"targetCompartmentId"`

    // ID of the host scan recipe this target applies.
    HostScanRecipeId *string `mandatory:"true" json:"hostScanRecipeId"`

    // The current state of the config.
    LifecycleState LifecycleStateEnum `mandatory:"true" json:"lifecycleState"`

    // Date and time the target was created, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeCreated *common.SDKTime `mandatory:"true" json:"timeCreated"`

    // Date and time the target was last updated, format as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeUpdated *common.SDKTime `mandatory:"true" json:"timeUpdated"`

    // List of compute instance IDs to target (optional). If empty, targets the entire targetCompartmentId.
    InstanceIds []string `mandatory:"false" json:"instanceIds"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`

    // Usage of system tag keys. These predefined keys are scoped to namespaces.
    // Example: `{"orcl-cloud": {"free-tier-retained": "true"}}`
    SystemTags map[string]map[string]interface{} `mandatory:"false" json:"systemTags"`
}

func (HostScanTargetSummary) String

func (m HostScanTargetSummary) String() string

func (HostScanTargetSummary) ValidateEnumValue

func (m HostScanTargetSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostScanTargetSummaryCollection

HostScanTargetSummaryCollection A collection of HostScanTargetSummary objects

type HostScanTargetSummaryCollection struct {

    // The HostScanTargetSummary objects in the collection
    Items []HostScanTargetSummary `mandatory:"true" json:"items"`
}

func (HostScanTargetSummaryCollection) String

func (m HostScanTargetSummaryCollection) String() string

func (HostScanTargetSummaryCollection) ValidateEnumValue

func (m HostScanTargetSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostVulnerability

HostVulnerability A vulnerability found in one or more host scans in a compartment

type HostVulnerability struct {

    // ID of the vulnerability
    Id *string `mandatory:"true" json:"id"`

    // Compartment ID of the vulnerability. Vulnerabilities with identical CVEs can exist in different compartments, based on scan target location
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Severity of the vulnerability
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Vulnerability name
    Name *string `mandatory:"true" json:"name"`

    // Date of scan result that most recently reported the vulnerability
    TimeLastDetected *common.SDKTime `mandatory:"true" json:"timeLastDetected"`

    // Date of scan result that first reported the vulnerability
    TimeFirstDetected *common.SDKTime `mandatory:"true" json:"timeFirstDetected"`

    // Number of scanned hosts in this compartment whose scan results currently report this vulnerability
    HostCount *int `mandatory:"true" json:"hostCount"`

    // Specifies the type of Vulnerability
    VulnerabilityType VulnerabilityTypeEnum `mandatory:"true" json:"vulnerabilityType"`

    // Mechanism used for scan authentication
    Authentication *string `mandatory:"false" json:"authentication"`

    // Reference to MITRE CVE ID
    CveReference *string `mandatory:"false" json:"cveReference"`

    CveDetails *CveDetails `mandatory:"false" json:"cveDetails"`

    // State of the vulnerability
    State ScanResultVulnerabilityStateEnum `mandatory:"false" json:"state,omitempty"`

    // The current state of the resource.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostVulnerability) String

func (m HostVulnerability) String() string

func (HostVulnerability) ValidateEnumValue

func (m HostVulnerability) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostVulnerabilityImpactedHostSummary

HostVulnerabilityImpactedHostSummary Information on a host impacted by a vulnerability

type HostVulnerabilityImpactedHostSummary struct {

    // The compute instance ID of the impacted host
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // The compartment ID of the impacted host
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The ID of the last host agent scan result
    LastAgentScanId *string `mandatory:"true" json:"lastAgentScanId"`

    // The current state of the resource.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostVulnerabilityImpactedHostSummary) String

func (m HostVulnerabilityImpactedHostSummary) String() string

func (HostVulnerabilityImpactedHostSummary) ValidateEnumValue

func (m HostVulnerabilityImpactedHostSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostVulnerabilityImpactedHostSummaryCollection

HostVulnerabilityImpactedHostSummaryCollection A collection of HostVulnerabilityImpactedHost

type HostVulnerabilityImpactedHostSummaryCollection struct {

    // The ImpactedHostSummary objects in the collection
    Items []HostVulnerabilityImpactedHostSummary `mandatory:"true" json:"items"`
}

func (HostVulnerabilityImpactedHostSummaryCollection) String

func (m HostVulnerabilityImpactedHostSummaryCollection) String() string

func (HostVulnerabilityImpactedHostSummaryCollection) ValidateEnumValue

func (m HostVulnerabilityImpactedHostSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostVulnerabilitySortByEnum

HostVulnerabilitySortByEnum Enum with underlying type: string

type HostVulnerabilitySortByEnum string

Set of constants representing the allowable values for HostVulnerabilitySortByEnum

const (
    HostVulnerabilitySortByName          HostVulnerabilitySortByEnum = "name"
    HostVulnerabilitySortBySeverity      HostVulnerabilitySortByEnum = "severity"
    HostVulnerabilitySortByImpactedHosts HostVulnerabilitySortByEnum = "impactedHosts"
    HostVulnerabilitySortByFirstDetected HostVulnerabilitySortByEnum = "firstDetected"
    HostVulnerabilitySortByLastDetected  HostVulnerabilitySortByEnum = "lastDetected"
)

func GetHostVulnerabilitySortByEnumValues

func GetHostVulnerabilitySortByEnumValues() []HostVulnerabilitySortByEnum

GetHostVulnerabilitySortByEnumValues Enumerates the set of values for HostVulnerabilitySortByEnum

func GetMappingHostVulnerabilitySortByEnum

func GetMappingHostVulnerabilitySortByEnum(val string) (HostVulnerabilitySortByEnum, bool)

GetMappingHostVulnerabilitySortByEnum performs case Insensitive comparison on enum value and return the desired enum

type HostVulnerabilitySummary

HostVulnerabilitySummary Summary of a host scan vulnerability

type HostVulnerabilitySummary struct {

    // ID of the vulnerability
    Id *string `mandatory:"true" json:"id"`

    // Compartment ID of the vulnerability. Vulnerabilities with identical CVEs can exist in different compartments.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Severity of the vulnerability
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Vulnerability name
    Name *string `mandatory:"true" json:"name"`

    // Date of scan result that most recently reported the vulnerability
    TimeLastDetected *common.SDKTime `mandatory:"true" json:"timeLastDetected"`

    // Date of scan result that first reported the vulnerability
    TimeFirstDetected *common.SDKTime `mandatory:"true" json:"timeFirstDetected"`

    // Number of scanned hosts in this compartment whose scan results currently report this vulnerability
    HostCount *int `mandatory:"true" json:"hostCount"`

    // Specifies the type of Vulnerability
    VulnerabilityType VulnerabilityTypeEnum `mandatory:"true" json:"vulnerabilityType"`

    // Reference to MITRE CVE ID
    CveReference *string `mandatory:"false" json:"cveReference"`

    // State of the vulnerability
    State ScanResultVulnerabilityStateEnum `mandatory:"false" json:"state,omitempty"`

    // The current state of the resource.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (HostVulnerabilitySummary) String

func (m HostVulnerabilitySummary) String() string

func (HostVulnerabilitySummary) ValidateEnumValue

func (m HostVulnerabilitySummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type HostVulnerabilitySummaryCollection

HostVulnerabilitySummaryCollection A collection of HostVulnerabilitySummary

type HostVulnerabilitySummaryCollection struct {

    // The HostVulnerabilitySummary objects in the collection
    Items []HostVulnerabilitySummary `mandatory:"true" json:"items"`
}

func (HostVulnerabilitySummaryCollection) String

func (m HostVulnerabilitySummaryCollection) String() string

func (HostVulnerabilitySummaryCollection) ValidateEnumValue

func (m HostVulnerabilitySummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ImpactedHostSortByEnum

ImpactedHostSortByEnum Enum with underlying type: string

type ImpactedHostSortByEnum string

Set of constants representing the allowable values for ImpactedHostSortByEnum

const (
    ImpactedHostSortByInstanceId ImpactedHostSortByEnum = "instanceId"
)

func GetImpactedHostSortByEnumValues

func GetImpactedHostSortByEnumValues() []ImpactedHostSortByEnum

GetImpactedHostSortByEnumValues Enumerates the set of values for ImpactedHostSortByEnum

func GetMappingImpactedHostSortByEnum

func GetMappingImpactedHostSortByEnum(val string) (ImpactedHostSortByEnum, bool)

GetMappingImpactedHostSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ImpactedResourcesCount

ImpactedResourcesCount Number of resources impacted in this compartment whose scan results currently report this vulnerability

type ImpactedResourcesCount struct {

    // Number of scanned hosts in this compartment whose scan results currently report this vulnerability
    HostCount *int `mandatory:"true" json:"hostCount"`

    // Number of scanned container images in this compartment whose scan results currently report this vulnerability
    ImageCount *int `mandatory:"true" json:"imageCount"`
}

func (ImpactedResourcesCount) String

func (m ImpactedResourcesCount) String() string

func (ImpactedResourcesCount) ValidateEnumValue

func (m ImpactedResourcesCount) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type LifecycleStateEnum

LifecycleStateEnum Enum with underlying type: string

type LifecycleStateEnum string

Set of constants representing the allowable values for LifecycleStateEnum

const (
    LifecycleStateCreating LifecycleStateEnum = "CREATING"
    LifecycleStateUpdating LifecycleStateEnum = "UPDATING"
    LifecycleStateActive   LifecycleStateEnum = "ACTIVE"
    LifecycleStateDeleting LifecycleStateEnum = "DELETING"
    LifecycleStateDeleted  LifecycleStateEnum = "DELETED"
    LifecycleStateFailed   LifecycleStateEnum = "FAILED"
)

func GetLifecycleStateEnumValues

func GetLifecycleStateEnumValues() []LifecycleStateEnum

GetLifecycleStateEnumValues Enumerates the set of values for LifecycleStateEnum

func GetMappingLifecycleStateEnum

func GetMappingLifecycleStateEnum(val string) (LifecycleStateEnum, bool)

GetMappingLifecycleStateEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanRecipesLifecycleStateEnum

ListContainerScanRecipesLifecycleStateEnum Enum with underlying type: string

type ListContainerScanRecipesLifecycleStateEnum string

Set of constants representing the allowable values for ListContainerScanRecipesLifecycleStateEnum

const (
    ListContainerScanRecipesLifecycleStateCreating ListContainerScanRecipesLifecycleStateEnum = "CREATING"
    ListContainerScanRecipesLifecycleStateUpdating ListContainerScanRecipesLifecycleStateEnum = "UPDATING"
    ListContainerScanRecipesLifecycleStateActive   ListContainerScanRecipesLifecycleStateEnum = "ACTIVE"
    ListContainerScanRecipesLifecycleStateDeleting ListContainerScanRecipesLifecycleStateEnum = "DELETING"
    ListContainerScanRecipesLifecycleStateDeleted  ListContainerScanRecipesLifecycleStateEnum = "DELETED"
    ListContainerScanRecipesLifecycleStateFailed   ListContainerScanRecipesLifecycleStateEnum = "FAILED"
)

func GetListContainerScanRecipesLifecycleStateEnumValues

func GetListContainerScanRecipesLifecycleStateEnumValues() []ListContainerScanRecipesLifecycleStateEnum

GetListContainerScanRecipesLifecycleStateEnumValues Enumerates the set of values for ListContainerScanRecipesLifecycleStateEnum

func GetMappingListContainerScanRecipesLifecycleStateEnum

func GetMappingListContainerScanRecipesLifecycleStateEnum(val string) (ListContainerScanRecipesLifecycleStateEnum, bool)

GetMappingListContainerScanRecipesLifecycleStateEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanRecipesRequest

ListContainerScanRecipesRequest wrapper for the ListContainerScanRecipes operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListContainerScanRecipes.go.html to see an example of how to use ListContainerScanRecipesRequest.

type ListContainerScanRecipesRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // A filter to return only resources whose lifecycleState matches the given lifecycleState.
    LifecycleState ListContainerScanRecipesLifecycleStateEnum `mandatory:"false" contributesTo:"query" name:"lifecycleState" omitEmpty:"true"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListContainerScanRecipesSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for timeCreated is descending. Default order for displayName is ascending. If no value is specified timeCreated is default.
    SortBy ListContainerScanRecipesSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListContainerScanRecipesRequest) BinaryRequestBody

func (request ListContainerScanRecipesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListContainerScanRecipesRequest) HTTPRequest

func (request ListContainerScanRecipesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListContainerScanRecipesRequest) RetryPolicy

func (request ListContainerScanRecipesRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListContainerScanRecipesRequest) String

func (request ListContainerScanRecipesRequest) String() string

func (ListContainerScanRecipesRequest) ValidateEnumValue

func (request ListContainerScanRecipesRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListContainerScanRecipesResponse

ListContainerScanRecipesResponse wrapper for the ListContainerScanRecipes operation

type ListContainerScanRecipesResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of ContainerScanRecipeSummaryCollection instances
    ContainerScanRecipeSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListContainerScanRecipesResponse) HTTPResponse

func (response ListContainerScanRecipesResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListContainerScanRecipesResponse) String

func (response ListContainerScanRecipesResponse) String() string

type ListContainerScanRecipesSortByEnum

ListContainerScanRecipesSortByEnum Enum with underlying type: string

type ListContainerScanRecipesSortByEnum string

Set of constants representing the allowable values for ListContainerScanRecipesSortByEnum

const (
    ListContainerScanRecipesSortByTimecreated ListContainerScanRecipesSortByEnum = "timeCreated"
    ListContainerScanRecipesSortByDisplayname ListContainerScanRecipesSortByEnum = "displayName"
)

func GetListContainerScanRecipesSortByEnumValues

func GetListContainerScanRecipesSortByEnumValues() []ListContainerScanRecipesSortByEnum

GetListContainerScanRecipesSortByEnumValues Enumerates the set of values for ListContainerScanRecipesSortByEnum

func GetMappingListContainerScanRecipesSortByEnum

func GetMappingListContainerScanRecipesSortByEnum(val string) (ListContainerScanRecipesSortByEnum, bool)

GetMappingListContainerScanRecipesSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanRecipesSortOrderEnum

ListContainerScanRecipesSortOrderEnum Enum with underlying type: string

type ListContainerScanRecipesSortOrderEnum string

Set of constants representing the allowable values for ListContainerScanRecipesSortOrderEnum

const (
    ListContainerScanRecipesSortOrderAsc  ListContainerScanRecipesSortOrderEnum = "ASC"
    ListContainerScanRecipesSortOrderDesc ListContainerScanRecipesSortOrderEnum = "DESC"
)

func GetListContainerScanRecipesSortOrderEnumValues

func GetListContainerScanRecipesSortOrderEnumValues() []ListContainerScanRecipesSortOrderEnum

GetListContainerScanRecipesSortOrderEnumValues Enumerates the set of values for ListContainerScanRecipesSortOrderEnum

func GetMappingListContainerScanRecipesSortOrderEnum

func GetMappingListContainerScanRecipesSortOrderEnum(val string) (ListContainerScanRecipesSortOrderEnum, bool)

GetMappingListContainerScanRecipesSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanResultsHighestProblemSeverityEnum

ListContainerScanResultsHighestProblemSeverityEnum Enum with underlying type: string

type ListContainerScanResultsHighestProblemSeverityEnum string

Set of constants representing the allowable values for ListContainerScanResultsHighestProblemSeverityEnum

const (
    ListContainerScanResultsHighestProblemSeverityNone     ListContainerScanResultsHighestProblemSeverityEnum = "NONE"
    ListContainerScanResultsHighestProblemSeverityLow      ListContainerScanResultsHighestProblemSeverityEnum = "LOW"
    ListContainerScanResultsHighestProblemSeverityMedium   ListContainerScanResultsHighestProblemSeverityEnum = "MEDIUM"
    ListContainerScanResultsHighestProblemSeverityHigh     ListContainerScanResultsHighestProblemSeverityEnum = "HIGH"
    ListContainerScanResultsHighestProblemSeverityCritical ListContainerScanResultsHighestProblemSeverityEnum = "CRITICAL"
)

func GetListContainerScanResultsHighestProblemSeverityEnumValues

func GetListContainerScanResultsHighestProblemSeverityEnumValues() []ListContainerScanResultsHighestProblemSeverityEnum

GetListContainerScanResultsHighestProblemSeverityEnumValues Enumerates the set of values for ListContainerScanResultsHighestProblemSeverityEnum

func GetMappingListContainerScanResultsHighestProblemSeverityEnum

func GetMappingListContainerScanResultsHighestProblemSeverityEnum(val string) (ListContainerScanResultsHighestProblemSeverityEnum, bool)

GetMappingListContainerScanResultsHighestProblemSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanResultsRequest

ListContainerScanResultsRequest wrapper for the ListContainerScanResults operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListContainerScanResults.go.html to see an example of how to use ListContainerScanResultsRequest.

type ListContainerScanResultsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // Repository name
    Repository *string `mandatory:"false" contributesTo:"query" name:"repository"`

    // Image name
    Image *string `mandatory:"false" contributesTo:"query" name:"image"`

    // When listing with one or more filters, whether to include subcompartments for the compartmentId being listed for. Does nothing if no filters are present in the query.
    AreSubcompartmentsIncluded *bool `mandatory:"false" contributesTo:"query" name:"areSubcompartmentsIncluded"`

    // Parameter to filter by highestProblemSeverity for scan results
    HighestProblemSeverity ListContainerScanResultsHighestProblemSeverityEnum `mandatory:"false" contributesTo:"query" name:"highestProblemSeverity" omitEmpty:"true"`

    // Date and time on or after which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedGreaterThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedGreaterThanOrEqualTo"`

    // Date and time on or before which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedLessThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedLessThanOrEqualTo"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListContainerScanResultsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is descending. If no value is specified timeStarted is default.
    SortBy ListContainerScanResultsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A flag to return only the latest scan result of an instance.
    IsLatestOnly *bool `mandatory:"false" contributesTo:"query" name:"isLatestOnly"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListContainerScanResultsRequest) BinaryRequestBody

func (request ListContainerScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListContainerScanResultsRequest) HTTPRequest

func (request ListContainerScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListContainerScanResultsRequest) RetryPolicy

func (request ListContainerScanResultsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListContainerScanResultsRequest) String

func (request ListContainerScanResultsRequest) String() string

func (ListContainerScanResultsRequest) ValidateEnumValue

func (request ListContainerScanResultsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListContainerScanResultsResponse

ListContainerScanResultsResponse wrapper for the ListContainerScanResults operation

type ListContainerScanResultsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of ContainerScanResultSummaryCollection instances
    ContainerScanResultSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListContainerScanResultsResponse) HTTPResponse

func (response ListContainerScanResultsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListContainerScanResultsResponse) String

func (response ListContainerScanResultsResponse) String() string

type ListContainerScanResultsSortByEnum

ListContainerScanResultsSortByEnum Enum with underlying type: string

type ListContainerScanResultsSortByEnum string

Set of constants representing the allowable values for ListContainerScanResultsSortByEnum

const (
    ListContainerScanResultsSortByTimestarted            ListContainerScanResultsSortByEnum = "timeStarted"
    ListContainerScanResultsSortByProblemcount           ListContainerScanResultsSortByEnum = "problemCount"
    ListContainerScanResultsSortByHighestproblemseverity ListContainerScanResultsSortByEnum = "highestProblemSeverity"
)

func GetListContainerScanResultsSortByEnumValues

func GetListContainerScanResultsSortByEnumValues() []ListContainerScanResultsSortByEnum

GetListContainerScanResultsSortByEnumValues Enumerates the set of values for ListContainerScanResultsSortByEnum

func GetMappingListContainerScanResultsSortByEnum

func GetMappingListContainerScanResultsSortByEnum(val string) (ListContainerScanResultsSortByEnum, bool)

GetMappingListContainerScanResultsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanResultsSortOrderEnum

ListContainerScanResultsSortOrderEnum Enum with underlying type: string

type ListContainerScanResultsSortOrderEnum string

Set of constants representing the allowable values for ListContainerScanResultsSortOrderEnum

const (
    ListContainerScanResultsSortOrderAsc  ListContainerScanResultsSortOrderEnum = "ASC"
    ListContainerScanResultsSortOrderDesc ListContainerScanResultsSortOrderEnum = "DESC"
)

func GetListContainerScanResultsSortOrderEnumValues

func GetListContainerScanResultsSortOrderEnumValues() []ListContainerScanResultsSortOrderEnum

GetListContainerScanResultsSortOrderEnumValues Enumerates the set of values for ListContainerScanResultsSortOrderEnum

func GetMappingListContainerScanResultsSortOrderEnum

func GetMappingListContainerScanResultsSortOrderEnum(val string) (ListContainerScanResultsSortOrderEnum, bool)

GetMappingListContainerScanResultsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanTargetsLifecycleStateEnum

ListContainerScanTargetsLifecycleStateEnum Enum with underlying type: string

type ListContainerScanTargetsLifecycleStateEnum string

Set of constants representing the allowable values for ListContainerScanTargetsLifecycleStateEnum

const (
    ListContainerScanTargetsLifecycleStateCreating ListContainerScanTargetsLifecycleStateEnum = "CREATING"
    ListContainerScanTargetsLifecycleStateUpdating ListContainerScanTargetsLifecycleStateEnum = "UPDATING"
    ListContainerScanTargetsLifecycleStateActive   ListContainerScanTargetsLifecycleStateEnum = "ACTIVE"
    ListContainerScanTargetsLifecycleStateDeleting ListContainerScanTargetsLifecycleStateEnum = "DELETING"
    ListContainerScanTargetsLifecycleStateDeleted  ListContainerScanTargetsLifecycleStateEnum = "DELETED"
    ListContainerScanTargetsLifecycleStateFailed   ListContainerScanTargetsLifecycleStateEnum = "FAILED"
)

func GetListContainerScanTargetsLifecycleStateEnumValues

func GetListContainerScanTargetsLifecycleStateEnumValues() []ListContainerScanTargetsLifecycleStateEnum

GetListContainerScanTargetsLifecycleStateEnumValues Enumerates the set of values for ListContainerScanTargetsLifecycleStateEnum

func GetMappingListContainerScanTargetsLifecycleStateEnum

func GetMappingListContainerScanTargetsLifecycleStateEnum(val string) (ListContainerScanTargetsLifecycleStateEnum, bool)

GetMappingListContainerScanTargetsLifecycleStateEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanTargetsRequest

ListContainerScanTargetsRequest wrapper for the ListContainerScanTargets operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListContainerScanTargets.go.html to see an example of how to use ListContainerScanTargetsRequest.

type ListContainerScanTargetsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // A filter to return only resources whose lifecycleState matches the given lifecycleState.
    LifecycleState ListContainerScanTargetsLifecycleStateEnum `mandatory:"false" contributesTo:"query" name:"lifecycleState" omitEmpty:"true"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListContainerScanTargetsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for timeCreated is descending. Default order for displayName is ascending. If no value is specified timeCreated is default.
    SortBy ListContainerScanTargetsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListContainerScanTargetsRequest) BinaryRequestBody

func (request ListContainerScanTargetsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListContainerScanTargetsRequest) HTTPRequest

func (request ListContainerScanTargetsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListContainerScanTargetsRequest) RetryPolicy

func (request ListContainerScanTargetsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListContainerScanTargetsRequest) String

func (request ListContainerScanTargetsRequest) String() string

func (ListContainerScanTargetsRequest) ValidateEnumValue

func (request ListContainerScanTargetsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListContainerScanTargetsResponse

ListContainerScanTargetsResponse wrapper for the ListContainerScanTargets operation

type ListContainerScanTargetsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of ContainerScanTargetSummaryCollection instances
    ContainerScanTargetSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListContainerScanTargetsResponse) HTTPResponse

func (response ListContainerScanTargetsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListContainerScanTargetsResponse) String

func (response ListContainerScanTargetsResponse) String() string

type ListContainerScanTargetsSortByEnum

ListContainerScanTargetsSortByEnum Enum with underlying type: string

type ListContainerScanTargetsSortByEnum string

Set of constants representing the allowable values for ListContainerScanTargetsSortByEnum

const (
    ListContainerScanTargetsSortByTimecreated ListContainerScanTargetsSortByEnum = "timeCreated"
    ListContainerScanTargetsSortByDisplayname ListContainerScanTargetsSortByEnum = "displayName"
)

func GetListContainerScanTargetsSortByEnumValues

func GetListContainerScanTargetsSortByEnumValues() []ListContainerScanTargetsSortByEnum

GetListContainerScanTargetsSortByEnumValues Enumerates the set of values for ListContainerScanTargetsSortByEnum

func GetMappingListContainerScanTargetsSortByEnum

func GetMappingListContainerScanTargetsSortByEnum(val string) (ListContainerScanTargetsSortByEnum, bool)

GetMappingListContainerScanTargetsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListContainerScanTargetsSortOrderEnum

ListContainerScanTargetsSortOrderEnum Enum with underlying type: string

type ListContainerScanTargetsSortOrderEnum string

Set of constants representing the allowable values for ListContainerScanTargetsSortOrderEnum

const (
    ListContainerScanTargetsSortOrderAsc  ListContainerScanTargetsSortOrderEnum = "ASC"
    ListContainerScanTargetsSortOrderDesc ListContainerScanTargetsSortOrderEnum = "DESC"
)

func GetListContainerScanTargetsSortOrderEnumValues

func GetListContainerScanTargetsSortOrderEnumValues() []ListContainerScanTargetsSortOrderEnum

GetListContainerScanTargetsSortOrderEnumValues Enumerates the set of values for ListContainerScanTargetsSortOrderEnum

func GetMappingListContainerScanTargetsSortOrderEnum

func GetMappingListContainerScanTargetsSortOrderEnum(val string) (ListContainerScanTargetsSortOrderEnum, bool)

GetMappingListContainerScanTargetsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostAgentScanResultsHighestProblemSeverityEnum

ListHostAgentScanResultsHighestProblemSeverityEnum Enum with underlying type: string

type ListHostAgentScanResultsHighestProblemSeverityEnum string

Set of constants representing the allowable values for ListHostAgentScanResultsHighestProblemSeverityEnum

const (
    ListHostAgentScanResultsHighestProblemSeverityNone     ListHostAgentScanResultsHighestProblemSeverityEnum = "NONE"
    ListHostAgentScanResultsHighestProblemSeverityLow      ListHostAgentScanResultsHighestProblemSeverityEnum = "LOW"
    ListHostAgentScanResultsHighestProblemSeverityMedium   ListHostAgentScanResultsHighestProblemSeverityEnum = "MEDIUM"
    ListHostAgentScanResultsHighestProblemSeverityHigh     ListHostAgentScanResultsHighestProblemSeverityEnum = "HIGH"
    ListHostAgentScanResultsHighestProblemSeverityCritical ListHostAgentScanResultsHighestProblemSeverityEnum = "CRITICAL"
)

func GetListHostAgentScanResultsHighestProblemSeverityEnumValues

func GetListHostAgentScanResultsHighestProblemSeverityEnumValues() []ListHostAgentScanResultsHighestProblemSeverityEnum

GetListHostAgentScanResultsHighestProblemSeverityEnumValues Enumerates the set of values for ListHostAgentScanResultsHighestProblemSeverityEnum

func GetMappingListHostAgentScanResultsHighestProblemSeverityEnum

func GetMappingListHostAgentScanResultsHighestProblemSeverityEnum(val string) (ListHostAgentScanResultsHighestProblemSeverityEnum, bool)

GetMappingListHostAgentScanResultsHighestProblemSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostAgentScanResultsRequest

ListHostAgentScanResultsRequest wrapper for the ListHostAgentScanResults operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostAgentScanResults.go.html to see an example of how to use ListHostAgentScanResultsRequest.

type ListHostAgentScanResultsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The ID of a compute instance
    InstanceId *string `mandatory:"false" contributesTo:"query" name:"instanceId"`

    // Parameter to filter by highestProblemSeverity for scan results
    HighestProblemSeverity ListHostAgentScanResultsHighestProblemSeverityEnum `mandatory:"false" contributesTo:"query" name:"highestProblemSeverity" omitEmpty:"true"`

    // Parameter to filter by operating system for scan results
    OperatingSystem *string `mandatory:"false" contributesTo:"query" name:"operatingSystem"`

    // Date and time on or after which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedGreaterThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedGreaterThanOrEqualTo"`

    // Date and time on or before which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedLessThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedLessThanOrEqualTo"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostAgentScanResultsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is descending. If no value is specified timeStarted is default.
    SortBy ListHostAgentScanResultsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // A flag to return only the latest scan result of an instance.
    IsLatestOnly *bool `mandatory:"false" contributesTo:"query" name:"isLatestOnly"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostAgentScanResultsRequest) BinaryRequestBody

func (request ListHostAgentScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostAgentScanResultsRequest) HTTPRequest

func (request ListHostAgentScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostAgentScanResultsRequest) RetryPolicy

func (request ListHostAgentScanResultsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostAgentScanResultsRequest) String

func (request ListHostAgentScanResultsRequest) String() string

func (ListHostAgentScanResultsRequest) ValidateEnumValue

func (request ListHostAgentScanResultsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostAgentScanResultsResponse

ListHostAgentScanResultsResponse wrapper for the ListHostAgentScanResults operation

type ListHostAgentScanResultsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostAgentScanResultSummaryCollection instances
    HostAgentScanResultSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostAgentScanResultsResponse) HTTPResponse

func (response ListHostAgentScanResultsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostAgentScanResultsResponse) String

func (response ListHostAgentScanResultsResponse) String() string

type ListHostAgentScanResultsSortByEnum

ListHostAgentScanResultsSortByEnum Enum with underlying type: string

type ListHostAgentScanResultsSortByEnum string

Set of constants representing the allowable values for ListHostAgentScanResultsSortByEnum

const (
    ListHostAgentScanResultsSortByTimestarted            ListHostAgentScanResultsSortByEnum = "timeStarted"
    ListHostAgentScanResultsSortByTimefinished           ListHostAgentScanResultsSortByEnum = "timeFinished"
    ListHostAgentScanResultsSortByProblemcount           ListHostAgentScanResultsSortByEnum = "problemCount"
    ListHostAgentScanResultsSortByHighestproblemseverity ListHostAgentScanResultsSortByEnum = "highestProblemSeverity"
    ListHostAgentScanResultsSortByTimecompleted          ListHostAgentScanResultsSortByEnum = "timeCompleted"
)

func GetListHostAgentScanResultsSortByEnumValues

func GetListHostAgentScanResultsSortByEnumValues() []ListHostAgentScanResultsSortByEnum

GetListHostAgentScanResultsSortByEnumValues Enumerates the set of values for ListHostAgentScanResultsSortByEnum

func GetMappingListHostAgentScanResultsSortByEnum

func GetMappingListHostAgentScanResultsSortByEnum(val string) (ListHostAgentScanResultsSortByEnum, bool)

GetMappingListHostAgentScanResultsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostAgentScanResultsSortOrderEnum

ListHostAgentScanResultsSortOrderEnum Enum with underlying type: string

type ListHostAgentScanResultsSortOrderEnum string

Set of constants representing the allowable values for ListHostAgentScanResultsSortOrderEnum

const (
    ListHostAgentScanResultsSortOrderAsc  ListHostAgentScanResultsSortOrderEnum = "ASC"
    ListHostAgentScanResultsSortOrderDesc ListHostAgentScanResultsSortOrderEnum = "DESC"
)

func GetListHostAgentScanResultsSortOrderEnumValues

func GetListHostAgentScanResultsSortOrderEnumValues() []ListHostAgentScanResultsSortOrderEnum

GetListHostAgentScanResultsSortOrderEnumValues Enumerates the set of values for ListHostAgentScanResultsSortOrderEnum

func GetMappingListHostAgentScanResultsSortOrderEnum

func GetMappingListHostAgentScanResultsSortOrderEnum(val string) (ListHostAgentScanResultsSortOrderEnum, bool)

GetMappingListHostAgentScanResultsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum

ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum Enum with underlying type: string

type ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum string

Set of constants representing the allowable values for ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum

const (
    ListHostCisBenchmarkScanResultsHighestProblemSeverityNone     ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum = "NONE"
    ListHostCisBenchmarkScanResultsHighestProblemSeverityLow      ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum = "LOW"
    ListHostCisBenchmarkScanResultsHighestProblemSeverityMedium   ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum = "MEDIUM"
    ListHostCisBenchmarkScanResultsHighestProblemSeverityHigh     ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum = "HIGH"
    ListHostCisBenchmarkScanResultsHighestProblemSeverityCritical ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum = "CRITICAL"
)

func GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumValues

func GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumValues() []ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum

GetListHostCisBenchmarkScanResultsHighestProblemSeverityEnumValues Enumerates the set of values for ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum

func GetMappingListHostCisBenchmarkScanResultsHighestProblemSeverityEnum

func GetMappingListHostCisBenchmarkScanResultsHighestProblemSeverityEnum(val string) (ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum, bool)

GetMappingListHostCisBenchmarkScanResultsHighestProblemSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostCisBenchmarkScanResultsRequest

ListHostCisBenchmarkScanResultsRequest wrapper for the ListHostCisBenchmarkScanResults operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostCisBenchmarkScanResults.go.html to see an example of how to use ListHostCisBenchmarkScanResultsRequest.

type ListHostCisBenchmarkScanResultsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The ID of a compute instance
    InstanceId *string `mandatory:"false" contributesTo:"query" name:"instanceId"`

    // Parameter to filter by highestProblemSeverity for scan results
    HighestProblemSeverity ListHostCisBenchmarkScanResultsHighestProblemSeverityEnum `mandatory:"false" contributesTo:"query" name:"highestProblemSeverity" omitEmpty:"true"`

    // Date and time on or after which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedGreaterThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedGreaterThanOrEqualTo"`

    // Date and time on or before which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedLessThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedLessThanOrEqualTo"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostCisBenchmarkScanResultsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is descending. If no value is specified timeFinished is default.
    SortBy ListHostCisBenchmarkScanResultsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // A flag to return only the latest scan result of an instance.
    IsLatestOnly *bool `mandatory:"false" contributesTo:"query" name:"isLatestOnly"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostCisBenchmarkScanResultsRequest) BinaryRequestBody

func (request ListHostCisBenchmarkScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostCisBenchmarkScanResultsRequest) HTTPRequest

func (request ListHostCisBenchmarkScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostCisBenchmarkScanResultsRequest) RetryPolicy

func (request ListHostCisBenchmarkScanResultsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostCisBenchmarkScanResultsRequest) String

func (request ListHostCisBenchmarkScanResultsRequest) String() string

func (ListHostCisBenchmarkScanResultsRequest) ValidateEnumValue

func (request ListHostCisBenchmarkScanResultsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostCisBenchmarkScanResultsResponse

ListHostCisBenchmarkScanResultsResponse wrapper for the ListHostCisBenchmarkScanResults operation

type ListHostCisBenchmarkScanResultsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostCisBenchmarkScanResultSummaryCollection instances
    HostCisBenchmarkScanResultSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostCisBenchmarkScanResultsResponse) HTTPResponse

func (response ListHostCisBenchmarkScanResultsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostCisBenchmarkScanResultsResponse) String

func (response ListHostCisBenchmarkScanResultsResponse) String() string

type ListHostCisBenchmarkScanResultsSortByEnum

ListHostCisBenchmarkScanResultsSortByEnum Enum with underlying type: string

type ListHostCisBenchmarkScanResultsSortByEnum string

Set of constants representing the allowable values for ListHostCisBenchmarkScanResultsSortByEnum

const (
    ListHostCisBenchmarkScanResultsSortByTimestarted                 ListHostCisBenchmarkScanResultsSortByEnum = "timeStarted"
    ListHostCisBenchmarkScanResultsSortByTimefinished                ListHostCisBenchmarkScanResultsSortByEnum = "timeFinished"
    ListHostCisBenchmarkScanResultsSortByCisbenchmarkscanissuescount ListHostCisBenchmarkScanResultsSortByEnum = "cisBenchmarkScanIssuesCount"
)

func GetListHostCisBenchmarkScanResultsSortByEnumValues

func GetListHostCisBenchmarkScanResultsSortByEnumValues() []ListHostCisBenchmarkScanResultsSortByEnum

GetListHostCisBenchmarkScanResultsSortByEnumValues Enumerates the set of values for ListHostCisBenchmarkScanResultsSortByEnum

func GetMappingListHostCisBenchmarkScanResultsSortByEnum

func GetMappingListHostCisBenchmarkScanResultsSortByEnum(val string) (ListHostCisBenchmarkScanResultsSortByEnum, bool)

GetMappingListHostCisBenchmarkScanResultsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostCisBenchmarkScanResultsSortOrderEnum

ListHostCisBenchmarkScanResultsSortOrderEnum Enum with underlying type: string

type ListHostCisBenchmarkScanResultsSortOrderEnum string

Set of constants representing the allowable values for ListHostCisBenchmarkScanResultsSortOrderEnum

const (
    ListHostCisBenchmarkScanResultsSortOrderAsc  ListHostCisBenchmarkScanResultsSortOrderEnum = "ASC"
    ListHostCisBenchmarkScanResultsSortOrderDesc ListHostCisBenchmarkScanResultsSortOrderEnum = "DESC"
)

func GetListHostCisBenchmarkScanResultsSortOrderEnumValues

func GetListHostCisBenchmarkScanResultsSortOrderEnumValues() []ListHostCisBenchmarkScanResultsSortOrderEnum

GetListHostCisBenchmarkScanResultsSortOrderEnumValues Enumerates the set of values for ListHostCisBenchmarkScanResultsSortOrderEnum

func GetMappingListHostCisBenchmarkScanResultsSortOrderEnum

func GetMappingListHostCisBenchmarkScanResultsSortOrderEnum(val string) (ListHostCisBenchmarkScanResultsSortOrderEnum, bool)

GetMappingListHostCisBenchmarkScanResultsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum

ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum Enum with underlying type: string

type ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum string

Set of constants representing the allowable values for ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum

const (
    ListHostEndpointProtectionScanResultsHighestProblemSeverityNone     ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum = "NONE"
    ListHostEndpointProtectionScanResultsHighestProblemSeverityLow      ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum = "LOW"
    ListHostEndpointProtectionScanResultsHighestProblemSeverityMedium   ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum = "MEDIUM"
    ListHostEndpointProtectionScanResultsHighestProblemSeverityHigh     ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum = "HIGH"
    ListHostEndpointProtectionScanResultsHighestProblemSeverityCritical ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum = "CRITICAL"
)

func GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumValues

func GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumValues() []ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum

GetListHostEndpointProtectionScanResultsHighestProblemSeverityEnumValues Enumerates the set of values for ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum

func GetMappingListHostEndpointProtectionScanResultsHighestProblemSeverityEnum

func GetMappingListHostEndpointProtectionScanResultsHighestProblemSeverityEnum(val string) (ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum, bool)

GetMappingListHostEndpointProtectionScanResultsHighestProblemSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostEndpointProtectionScanResultsRequest

ListHostEndpointProtectionScanResultsRequest wrapper for the ListHostEndpointProtectionScanResults operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostEndpointProtectionScanResults.go.html to see an example of how to use ListHostEndpointProtectionScanResultsRequest.

type ListHostEndpointProtectionScanResultsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The ID of a compute instance
    InstanceId *string `mandatory:"false" contributesTo:"query" name:"instanceId"`

    // Parameter to filter by highestProblemSeverity for scan results
    HighestProblemSeverity ListHostEndpointProtectionScanResultsHighestProblemSeverityEnum `mandatory:"false" contributesTo:"query" name:"highestProblemSeverity" omitEmpty:"true"`

    // Date and time on or after which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedGreaterThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedGreaterThanOrEqualTo"`

    // Date and time on or before which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedLessThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedLessThanOrEqualTo"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostEndpointProtectionScanResultsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is descending. If no value is specified timeFinished is default.
    SortBy ListHostEndpointProtectionScanResultsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // A flag to return only the latest scan result of an instance.
    IsLatestOnly *bool `mandatory:"false" contributesTo:"query" name:"isLatestOnly"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostEndpointProtectionScanResultsRequest) BinaryRequestBody

func (request ListHostEndpointProtectionScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostEndpointProtectionScanResultsRequest) HTTPRequest

func (request ListHostEndpointProtectionScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostEndpointProtectionScanResultsRequest) RetryPolicy

func (request ListHostEndpointProtectionScanResultsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostEndpointProtectionScanResultsRequest) String

func (request ListHostEndpointProtectionScanResultsRequest) String() string

func (ListHostEndpointProtectionScanResultsRequest) ValidateEnumValue

func (request ListHostEndpointProtectionScanResultsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostEndpointProtectionScanResultsResponse

ListHostEndpointProtectionScanResultsResponse wrapper for the ListHostEndpointProtectionScanResults operation

type ListHostEndpointProtectionScanResultsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostEndpointProtectionScanResultSummaryCollection instances
    HostEndpointProtectionScanResultSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostEndpointProtectionScanResultsResponse) HTTPResponse

func (response ListHostEndpointProtectionScanResultsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostEndpointProtectionScanResultsResponse) String

func (response ListHostEndpointProtectionScanResultsResponse) String() string

type ListHostEndpointProtectionScanResultsSortByEnum

ListHostEndpointProtectionScanResultsSortByEnum Enum with underlying type: string

type ListHostEndpointProtectionScanResultsSortByEnum string

Set of constants representing the allowable values for ListHostEndpointProtectionScanResultsSortByEnum

const (
    ListHostEndpointProtectionScanResultsSortByTimestarted     ListHostEndpointProtectionScanResultsSortByEnum = "timeStarted"
    ListHostEndpointProtectionScanResultsSortByTimefinished    ListHostEndpointProtectionScanResultsSortByEnum = "timeFinished"
    ListHostEndpointProtectionScanResultsSortByProblemseverity ListHostEndpointProtectionScanResultsSortByEnum = "problemSeverity"
)

func GetListHostEndpointProtectionScanResultsSortByEnumValues

func GetListHostEndpointProtectionScanResultsSortByEnumValues() []ListHostEndpointProtectionScanResultsSortByEnum

GetListHostEndpointProtectionScanResultsSortByEnumValues Enumerates the set of values for ListHostEndpointProtectionScanResultsSortByEnum

func GetMappingListHostEndpointProtectionScanResultsSortByEnum

func GetMappingListHostEndpointProtectionScanResultsSortByEnum(val string) (ListHostEndpointProtectionScanResultsSortByEnum, bool)

GetMappingListHostEndpointProtectionScanResultsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostEndpointProtectionScanResultsSortOrderEnum

ListHostEndpointProtectionScanResultsSortOrderEnum Enum with underlying type: string

type ListHostEndpointProtectionScanResultsSortOrderEnum string

Set of constants representing the allowable values for ListHostEndpointProtectionScanResultsSortOrderEnum

const (
    ListHostEndpointProtectionScanResultsSortOrderAsc  ListHostEndpointProtectionScanResultsSortOrderEnum = "ASC"
    ListHostEndpointProtectionScanResultsSortOrderDesc ListHostEndpointProtectionScanResultsSortOrderEnum = "DESC"
)

func GetListHostEndpointProtectionScanResultsSortOrderEnumValues

func GetListHostEndpointProtectionScanResultsSortOrderEnumValues() []ListHostEndpointProtectionScanResultsSortOrderEnum

GetListHostEndpointProtectionScanResultsSortOrderEnumValues Enumerates the set of values for ListHostEndpointProtectionScanResultsSortOrderEnum

func GetMappingListHostEndpointProtectionScanResultsSortOrderEnum

func GetMappingListHostEndpointProtectionScanResultsSortOrderEnum(val string) (ListHostEndpointProtectionScanResultsSortOrderEnum, bool)

GetMappingListHostEndpointProtectionScanResultsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostPortScanResultsHighestProblemSeverityEnum

ListHostPortScanResultsHighestProblemSeverityEnum Enum with underlying type: string

type ListHostPortScanResultsHighestProblemSeverityEnum string

Set of constants representing the allowable values for ListHostPortScanResultsHighestProblemSeverityEnum

const (
    ListHostPortScanResultsHighestProblemSeverityNone     ListHostPortScanResultsHighestProblemSeverityEnum = "NONE"
    ListHostPortScanResultsHighestProblemSeverityLow      ListHostPortScanResultsHighestProblemSeverityEnum = "LOW"
    ListHostPortScanResultsHighestProblemSeverityMedium   ListHostPortScanResultsHighestProblemSeverityEnum = "MEDIUM"
    ListHostPortScanResultsHighestProblemSeverityHigh     ListHostPortScanResultsHighestProblemSeverityEnum = "HIGH"
    ListHostPortScanResultsHighestProblemSeverityCritical ListHostPortScanResultsHighestProblemSeverityEnum = "CRITICAL"
)

func GetListHostPortScanResultsHighestProblemSeverityEnumValues

func GetListHostPortScanResultsHighestProblemSeverityEnumValues() []ListHostPortScanResultsHighestProblemSeverityEnum

GetListHostPortScanResultsHighestProblemSeverityEnumValues Enumerates the set of values for ListHostPortScanResultsHighestProblemSeverityEnum

func GetMappingListHostPortScanResultsHighestProblemSeverityEnum

func GetMappingListHostPortScanResultsHighestProblemSeverityEnum(val string) (ListHostPortScanResultsHighestProblemSeverityEnum, bool)

GetMappingListHostPortScanResultsHighestProblemSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostPortScanResultsRequest

ListHostPortScanResultsRequest wrapper for the ListHostPortScanResults operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostPortScanResults.go.html to see an example of how to use ListHostPortScanResultsRequest.

type ListHostPortScanResultsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The ID of a compute instance
    InstanceId *string `mandatory:"false" contributesTo:"query" name:"instanceId"`

    // Parameter to filter by highestProblemSeverity for scan results
    HighestProblemSeverity ListHostPortScanResultsHighestProblemSeverityEnum `mandatory:"false" contributesTo:"query" name:"highestProblemSeverity" omitEmpty:"true"`

    // Date and time on or after which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedGreaterThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedGreaterThanOrEqualTo"`

    // Date and time on or before which scans were started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeStartedLessThanOrEqualTo *common.SDKTime `mandatory:"false" contributesTo:"query" name:"timeStartedLessThanOrEqualTo"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostPortScanResultsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is descending. If no value is specified timeFinished is default.
    SortBy ListHostPortScanResultsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // A flag to return only the latest scan result of an instance.
    IsLatestOnly *bool `mandatory:"false" contributesTo:"query" name:"isLatestOnly"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostPortScanResultsRequest) BinaryRequestBody

func (request ListHostPortScanResultsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostPortScanResultsRequest) HTTPRequest

func (request ListHostPortScanResultsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostPortScanResultsRequest) RetryPolicy

func (request ListHostPortScanResultsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostPortScanResultsRequest) String

func (request ListHostPortScanResultsRequest) String() string

func (ListHostPortScanResultsRequest) ValidateEnumValue

func (request ListHostPortScanResultsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostPortScanResultsResponse

ListHostPortScanResultsResponse wrapper for the ListHostPortScanResults operation

type ListHostPortScanResultsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostPortScanResultSummaryCollection instances
    HostPortScanResultSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostPortScanResultsResponse) HTTPResponse

func (response ListHostPortScanResultsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostPortScanResultsResponse) String

func (response ListHostPortScanResultsResponse) String() string

type ListHostPortScanResultsSortByEnum

ListHostPortScanResultsSortByEnum Enum with underlying type: string

type ListHostPortScanResultsSortByEnum string

Set of constants representing the allowable values for ListHostPortScanResultsSortByEnum

const (
    ListHostPortScanResultsSortByTimestarted            ListHostPortScanResultsSortByEnum = "timeStarted"
    ListHostPortScanResultsSortByTimefinished           ListHostPortScanResultsSortByEnum = "timeFinished"
    ListHostPortScanResultsSortByOpenportcount          ListHostPortScanResultsSortByEnum = "openPortCount"
    ListHostPortScanResultsSortByHighestproblemseverity ListHostPortScanResultsSortByEnum = "highestProblemSeverity"
    ListHostPortScanResultsSortByTimecompleted          ListHostPortScanResultsSortByEnum = "timeCompleted"
)

func GetListHostPortScanResultsSortByEnumValues

func GetListHostPortScanResultsSortByEnumValues() []ListHostPortScanResultsSortByEnum

GetListHostPortScanResultsSortByEnumValues Enumerates the set of values for ListHostPortScanResultsSortByEnum

func GetMappingListHostPortScanResultsSortByEnum

func GetMappingListHostPortScanResultsSortByEnum(val string) (ListHostPortScanResultsSortByEnum, bool)

GetMappingListHostPortScanResultsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostPortScanResultsSortOrderEnum

ListHostPortScanResultsSortOrderEnum Enum with underlying type: string

type ListHostPortScanResultsSortOrderEnum string

Set of constants representing the allowable values for ListHostPortScanResultsSortOrderEnum

const (
    ListHostPortScanResultsSortOrderAsc  ListHostPortScanResultsSortOrderEnum = "ASC"
    ListHostPortScanResultsSortOrderDesc ListHostPortScanResultsSortOrderEnum = "DESC"
)

func GetListHostPortScanResultsSortOrderEnumValues

func GetListHostPortScanResultsSortOrderEnumValues() []ListHostPortScanResultsSortOrderEnum

GetListHostPortScanResultsSortOrderEnumValues Enumerates the set of values for ListHostPortScanResultsSortOrderEnum

func GetMappingListHostPortScanResultsSortOrderEnum

func GetMappingListHostPortScanResultsSortOrderEnum(val string) (ListHostPortScanResultsSortOrderEnum, bool)

GetMappingListHostPortScanResultsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanRecipesLifecycleStateEnum

ListHostScanRecipesLifecycleStateEnum Enum with underlying type: string

type ListHostScanRecipesLifecycleStateEnum string

Set of constants representing the allowable values for ListHostScanRecipesLifecycleStateEnum

const (
    ListHostScanRecipesLifecycleStateCreating ListHostScanRecipesLifecycleStateEnum = "CREATING"
    ListHostScanRecipesLifecycleStateUpdating ListHostScanRecipesLifecycleStateEnum = "UPDATING"
    ListHostScanRecipesLifecycleStateActive   ListHostScanRecipesLifecycleStateEnum = "ACTIVE"
    ListHostScanRecipesLifecycleStateDeleting ListHostScanRecipesLifecycleStateEnum = "DELETING"
    ListHostScanRecipesLifecycleStateDeleted  ListHostScanRecipesLifecycleStateEnum = "DELETED"
    ListHostScanRecipesLifecycleStateFailed   ListHostScanRecipesLifecycleStateEnum = "FAILED"
)

func GetListHostScanRecipesLifecycleStateEnumValues

func GetListHostScanRecipesLifecycleStateEnumValues() []ListHostScanRecipesLifecycleStateEnum

GetListHostScanRecipesLifecycleStateEnumValues Enumerates the set of values for ListHostScanRecipesLifecycleStateEnum

func GetMappingListHostScanRecipesLifecycleStateEnum

func GetMappingListHostScanRecipesLifecycleStateEnum(val string) (ListHostScanRecipesLifecycleStateEnum, bool)

GetMappingListHostScanRecipesLifecycleStateEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanRecipesRequest

ListHostScanRecipesRequest wrapper for the ListHostScanRecipes operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostScanRecipes.go.html to see an example of how to use ListHostScanRecipesRequest.

type ListHostScanRecipesRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // A filter to return only resources whose lifecycleState matches the given lifecycleState.
    LifecycleState ListHostScanRecipesLifecycleStateEnum `mandatory:"false" contributesTo:"query" name:"lifecycleState" omitEmpty:"true"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostScanRecipesSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for timeCreated is descending. Default order for displayName is ascending. If no value is specified timeCreated is default.
    SortBy ListHostScanRecipesSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostScanRecipesRequest) BinaryRequestBody

func (request ListHostScanRecipesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostScanRecipesRequest) HTTPRequest

func (request ListHostScanRecipesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostScanRecipesRequest) RetryPolicy

func (request ListHostScanRecipesRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostScanRecipesRequest) String

func (request ListHostScanRecipesRequest) String() string

func (ListHostScanRecipesRequest) ValidateEnumValue

func (request ListHostScanRecipesRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostScanRecipesResponse

ListHostScanRecipesResponse wrapper for the ListHostScanRecipes operation

type ListHostScanRecipesResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostScanRecipeSummaryCollection instances
    HostScanRecipeSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostScanRecipesResponse) HTTPResponse

func (response ListHostScanRecipesResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostScanRecipesResponse) String

func (response ListHostScanRecipesResponse) String() string

type ListHostScanRecipesSortByEnum

ListHostScanRecipesSortByEnum Enum with underlying type: string

type ListHostScanRecipesSortByEnum string

Set of constants representing the allowable values for ListHostScanRecipesSortByEnum

const (
    ListHostScanRecipesSortByTimecreated ListHostScanRecipesSortByEnum = "timeCreated"
    ListHostScanRecipesSortByDisplayname ListHostScanRecipesSortByEnum = "displayName"
)

func GetListHostScanRecipesSortByEnumValues

func GetListHostScanRecipesSortByEnumValues() []ListHostScanRecipesSortByEnum

GetListHostScanRecipesSortByEnumValues Enumerates the set of values for ListHostScanRecipesSortByEnum

func GetMappingListHostScanRecipesSortByEnum

func GetMappingListHostScanRecipesSortByEnum(val string) (ListHostScanRecipesSortByEnum, bool)

GetMappingListHostScanRecipesSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanRecipesSortOrderEnum

ListHostScanRecipesSortOrderEnum Enum with underlying type: string

type ListHostScanRecipesSortOrderEnum string

Set of constants representing the allowable values for ListHostScanRecipesSortOrderEnum

const (
    ListHostScanRecipesSortOrderAsc  ListHostScanRecipesSortOrderEnum = "ASC"
    ListHostScanRecipesSortOrderDesc ListHostScanRecipesSortOrderEnum = "DESC"
)

func GetListHostScanRecipesSortOrderEnumValues

func GetListHostScanRecipesSortOrderEnumValues() []ListHostScanRecipesSortOrderEnum

GetListHostScanRecipesSortOrderEnumValues Enumerates the set of values for ListHostScanRecipesSortOrderEnum

func GetMappingListHostScanRecipesSortOrderEnum

func GetMappingListHostScanRecipesSortOrderEnum(val string) (ListHostScanRecipesSortOrderEnum, bool)

GetMappingListHostScanRecipesSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanTargetErrorsLifecycleStateEnum

ListHostScanTargetErrorsLifecycleStateEnum Enum with underlying type: string

type ListHostScanTargetErrorsLifecycleStateEnum string

Set of constants representing the allowable values for ListHostScanTargetErrorsLifecycleStateEnum

const (
    ListHostScanTargetErrorsLifecycleStateCreating ListHostScanTargetErrorsLifecycleStateEnum = "CREATING"
    ListHostScanTargetErrorsLifecycleStateUpdating ListHostScanTargetErrorsLifecycleStateEnum = "UPDATING"
    ListHostScanTargetErrorsLifecycleStateActive   ListHostScanTargetErrorsLifecycleStateEnum = "ACTIVE"
    ListHostScanTargetErrorsLifecycleStateDeleting ListHostScanTargetErrorsLifecycleStateEnum = "DELETING"
    ListHostScanTargetErrorsLifecycleStateDeleted  ListHostScanTargetErrorsLifecycleStateEnum = "DELETED"
    ListHostScanTargetErrorsLifecycleStateFailed   ListHostScanTargetErrorsLifecycleStateEnum = "FAILED"
)

func GetListHostScanTargetErrorsLifecycleStateEnumValues

func GetListHostScanTargetErrorsLifecycleStateEnumValues() []ListHostScanTargetErrorsLifecycleStateEnum

GetListHostScanTargetErrorsLifecycleStateEnumValues Enumerates the set of values for ListHostScanTargetErrorsLifecycleStateEnum

func GetMappingListHostScanTargetErrorsLifecycleStateEnum

func GetMappingListHostScanTargetErrorsLifecycleStateEnum(val string) (ListHostScanTargetErrorsLifecycleStateEnum, bool)

GetMappingListHostScanTargetErrorsLifecycleStateEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanTargetErrorsRequest

ListHostScanTargetErrorsRequest wrapper for the ListHostScanTargetErrors operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostScanTargetErrors.go.html to see an example of how to use ListHostScanTargetErrorsRequest.

type ListHostScanTargetErrorsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // unique HostScanTarget identifier
    HostScanTargetId *string `mandatory:"true" contributesTo:"path" name:"hostScanTargetId"`

    // A filter to return only resources whose lifecycleState matches the given lifecycleState.
    LifecycleState ListHostScanTargetErrorsLifecycleStateEnum `mandatory:"false" contributesTo:"query" name:"lifecycleState" omitEmpty:"true"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostScanTargetErrorsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for timeUpdated is descending. If no value is specified timeUpdated is default.
    SortBy ListHostScanTargetErrorsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostScanTargetErrorsRequest) BinaryRequestBody

func (request ListHostScanTargetErrorsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostScanTargetErrorsRequest) HTTPRequest

func (request ListHostScanTargetErrorsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostScanTargetErrorsRequest) RetryPolicy

func (request ListHostScanTargetErrorsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostScanTargetErrorsRequest) String

func (request ListHostScanTargetErrorsRequest) String() string

func (ListHostScanTargetErrorsRequest) ValidateEnumValue

func (request ListHostScanTargetErrorsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostScanTargetErrorsResponse

ListHostScanTargetErrorsResponse wrapper for the ListHostScanTargetErrors operation

type ListHostScanTargetErrorsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostScanTargetErrorSummaryCollection instances
    HostScanTargetErrorSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostScanTargetErrorsResponse) HTTPResponse

func (response ListHostScanTargetErrorsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostScanTargetErrorsResponse) String

func (response ListHostScanTargetErrorsResponse) String() string

type ListHostScanTargetErrorsSortByEnum

ListHostScanTargetErrorsSortByEnum Enum with underlying type: string

type ListHostScanTargetErrorsSortByEnum string

Set of constants representing the allowable values for ListHostScanTargetErrorsSortByEnum

const (
    ListHostScanTargetErrorsSortByTimeupdated ListHostScanTargetErrorsSortByEnum = "timeUpdated"
)

func GetListHostScanTargetErrorsSortByEnumValues

func GetListHostScanTargetErrorsSortByEnumValues() []ListHostScanTargetErrorsSortByEnum

GetListHostScanTargetErrorsSortByEnumValues Enumerates the set of values for ListHostScanTargetErrorsSortByEnum

func GetMappingListHostScanTargetErrorsSortByEnum

func GetMappingListHostScanTargetErrorsSortByEnum(val string) (ListHostScanTargetErrorsSortByEnum, bool)

GetMappingListHostScanTargetErrorsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanTargetErrorsSortOrderEnum

ListHostScanTargetErrorsSortOrderEnum Enum with underlying type: string

type ListHostScanTargetErrorsSortOrderEnum string

Set of constants representing the allowable values for ListHostScanTargetErrorsSortOrderEnum

const (
    ListHostScanTargetErrorsSortOrderAsc  ListHostScanTargetErrorsSortOrderEnum = "ASC"
    ListHostScanTargetErrorsSortOrderDesc ListHostScanTargetErrorsSortOrderEnum = "DESC"
)

func GetListHostScanTargetErrorsSortOrderEnumValues

func GetListHostScanTargetErrorsSortOrderEnumValues() []ListHostScanTargetErrorsSortOrderEnum

GetListHostScanTargetErrorsSortOrderEnumValues Enumerates the set of values for ListHostScanTargetErrorsSortOrderEnum

func GetMappingListHostScanTargetErrorsSortOrderEnum

func GetMappingListHostScanTargetErrorsSortOrderEnum(val string) (ListHostScanTargetErrorsSortOrderEnum, bool)

GetMappingListHostScanTargetErrorsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanTargetsLifecycleStateEnum

ListHostScanTargetsLifecycleStateEnum Enum with underlying type: string

type ListHostScanTargetsLifecycleStateEnum string

Set of constants representing the allowable values for ListHostScanTargetsLifecycleStateEnum

const (
    ListHostScanTargetsLifecycleStateCreating ListHostScanTargetsLifecycleStateEnum = "CREATING"
    ListHostScanTargetsLifecycleStateUpdating ListHostScanTargetsLifecycleStateEnum = "UPDATING"
    ListHostScanTargetsLifecycleStateActive   ListHostScanTargetsLifecycleStateEnum = "ACTIVE"
    ListHostScanTargetsLifecycleStateDeleting ListHostScanTargetsLifecycleStateEnum = "DELETING"
    ListHostScanTargetsLifecycleStateDeleted  ListHostScanTargetsLifecycleStateEnum = "DELETED"
    ListHostScanTargetsLifecycleStateFailed   ListHostScanTargetsLifecycleStateEnum = "FAILED"
)

func GetListHostScanTargetsLifecycleStateEnumValues

func GetListHostScanTargetsLifecycleStateEnumValues() []ListHostScanTargetsLifecycleStateEnum

GetListHostScanTargetsLifecycleStateEnumValues Enumerates the set of values for ListHostScanTargetsLifecycleStateEnum

func GetMappingListHostScanTargetsLifecycleStateEnum

func GetMappingListHostScanTargetsLifecycleStateEnum(val string) (ListHostScanTargetsLifecycleStateEnum, bool)

GetMappingListHostScanTargetsLifecycleStateEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanTargetsRequest

ListHostScanTargetsRequest wrapper for the ListHostScanTargets operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostScanTargets.go.html to see an example of how to use ListHostScanTargetsRequest.

type ListHostScanTargetsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // A filter to return only resources whose lifecycleState matches the given lifecycleState.
    LifecycleState ListHostScanTargetsLifecycleStateEnum `mandatory:"false" contributesTo:"query" name:"lifecycleState" omitEmpty:"true"`

    // A filter to return only resources that match the entire display name given.
    DisplayName *string `mandatory:"false" contributesTo:"query" name:"displayName"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostScanTargetsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for timeCreated is descending. Default order for displayName is ascending. If no value is specified timeCreated is default.
    SortBy ListHostScanTargetsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostScanTargetsRequest) BinaryRequestBody

func (request ListHostScanTargetsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostScanTargetsRequest) HTTPRequest

func (request ListHostScanTargetsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostScanTargetsRequest) RetryPolicy

func (request ListHostScanTargetsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostScanTargetsRequest) String

func (request ListHostScanTargetsRequest) String() string

func (ListHostScanTargetsRequest) ValidateEnumValue

func (request ListHostScanTargetsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostScanTargetsResponse

ListHostScanTargetsResponse wrapper for the ListHostScanTargets operation

type ListHostScanTargetsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostScanTargetSummaryCollection instances
    HostScanTargetSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostScanTargetsResponse) HTTPResponse

func (response ListHostScanTargetsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostScanTargetsResponse) String

func (response ListHostScanTargetsResponse) String() string

type ListHostScanTargetsSortByEnum

ListHostScanTargetsSortByEnum Enum with underlying type: string

type ListHostScanTargetsSortByEnum string

Set of constants representing the allowable values for ListHostScanTargetsSortByEnum

const (
    ListHostScanTargetsSortByTimecreated ListHostScanTargetsSortByEnum = "timeCreated"
    ListHostScanTargetsSortByDisplayname ListHostScanTargetsSortByEnum = "displayName"
)

func GetListHostScanTargetsSortByEnumValues

func GetListHostScanTargetsSortByEnumValues() []ListHostScanTargetsSortByEnum

GetListHostScanTargetsSortByEnumValues Enumerates the set of values for ListHostScanTargetsSortByEnum

func GetMappingListHostScanTargetsSortByEnum

func GetMappingListHostScanTargetsSortByEnum(val string) (ListHostScanTargetsSortByEnum, bool)

GetMappingListHostScanTargetsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostScanTargetsSortOrderEnum

ListHostScanTargetsSortOrderEnum Enum with underlying type: string

type ListHostScanTargetsSortOrderEnum string

Set of constants representing the allowable values for ListHostScanTargetsSortOrderEnum

const (
    ListHostScanTargetsSortOrderAsc  ListHostScanTargetsSortOrderEnum = "ASC"
    ListHostScanTargetsSortOrderDesc ListHostScanTargetsSortOrderEnum = "DESC"
)

func GetListHostScanTargetsSortOrderEnumValues

func GetListHostScanTargetsSortOrderEnumValues() []ListHostScanTargetsSortOrderEnum

GetListHostScanTargetsSortOrderEnumValues Enumerates the set of values for ListHostScanTargetsSortOrderEnum

func GetMappingListHostScanTargetsSortOrderEnum

func GetMappingListHostScanTargetsSortOrderEnum(val string) (ListHostScanTargetsSortOrderEnum, bool)

GetMappingListHostScanTargetsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostVulnerabilitiesRequest

ListHostVulnerabilitiesRequest wrapper for the ListHostVulnerabilities operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostVulnerabilities.go.html to see an example of how to use ListHostVulnerabilitiesRequest.

type ListHostVulnerabilitiesRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // A filter to return only resources that have a severity that matches the given severity
    Severity ListHostVulnerabilitiesSeverityEnum `mandatory:"false" contributesTo:"query" name:"severity" omitEmpty:"true"`

    // A filter to return only resources that match the entire name given.
    Name *string `mandatory:"false" contributesTo:"query" name:"name"`

    // Parameter to filter by CVE reference number for vulnerabilities
    CveReference *string `mandatory:"false" contributesTo:"query" name:"cveReference"`

    // The field to filter vulnerabilities based on its type. Only one value can be provided.
    VulnerabilityType ListHostVulnerabilitiesVulnerabilityTypeEnum `mandatory:"false" contributesTo:"query" name:"vulnerabilityType" omitEmpty:"true"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostVulnerabilitiesSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for 'name' is Ascending. Default order for other values is descending. If no value is specified name is default.
    SortBy ListHostVulnerabilitiesSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostVulnerabilitiesRequest) BinaryRequestBody

func (request ListHostVulnerabilitiesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostVulnerabilitiesRequest) HTTPRequest

func (request ListHostVulnerabilitiesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostVulnerabilitiesRequest) RetryPolicy

func (request ListHostVulnerabilitiesRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostVulnerabilitiesRequest) String

func (request ListHostVulnerabilitiesRequest) String() string

func (ListHostVulnerabilitiesRequest) ValidateEnumValue

func (request ListHostVulnerabilitiesRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostVulnerabilitiesResponse

ListHostVulnerabilitiesResponse wrapper for the ListHostVulnerabilities operation

type ListHostVulnerabilitiesResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostVulnerabilitySummaryCollection instances
    HostVulnerabilitySummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostVulnerabilitiesResponse) HTTPResponse

func (response ListHostVulnerabilitiesResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostVulnerabilitiesResponse) String

func (response ListHostVulnerabilitiesResponse) String() string

type ListHostVulnerabilitiesSeverityEnum

ListHostVulnerabilitiesSeverityEnum Enum with underlying type: string

type ListHostVulnerabilitiesSeverityEnum string

Set of constants representing the allowable values for ListHostVulnerabilitiesSeverityEnum

const (
    ListHostVulnerabilitiesSeverityNone     ListHostVulnerabilitiesSeverityEnum = "NONE"
    ListHostVulnerabilitiesSeverityLow      ListHostVulnerabilitiesSeverityEnum = "LOW"
    ListHostVulnerabilitiesSeverityMedium   ListHostVulnerabilitiesSeverityEnum = "MEDIUM"
    ListHostVulnerabilitiesSeverityHigh     ListHostVulnerabilitiesSeverityEnum = "HIGH"
    ListHostVulnerabilitiesSeverityCritical ListHostVulnerabilitiesSeverityEnum = "CRITICAL"
)

func GetListHostVulnerabilitiesSeverityEnumValues

func GetListHostVulnerabilitiesSeverityEnumValues() []ListHostVulnerabilitiesSeverityEnum

GetListHostVulnerabilitiesSeverityEnumValues Enumerates the set of values for ListHostVulnerabilitiesSeverityEnum

func GetMappingListHostVulnerabilitiesSeverityEnum

func GetMappingListHostVulnerabilitiesSeverityEnum(val string) (ListHostVulnerabilitiesSeverityEnum, bool)

GetMappingListHostVulnerabilitiesSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostVulnerabilitiesSortByEnum

ListHostVulnerabilitiesSortByEnum Enum with underlying type: string

type ListHostVulnerabilitiesSortByEnum string

Set of constants representing the allowable values for ListHostVulnerabilitiesSortByEnum

const (
    ListHostVulnerabilitiesSortByName          ListHostVulnerabilitiesSortByEnum = "name"
    ListHostVulnerabilitiesSortBySeverity      ListHostVulnerabilitiesSortByEnum = "severity"
    ListHostVulnerabilitiesSortByImpactedhosts ListHostVulnerabilitiesSortByEnum = "impactedHosts"
    ListHostVulnerabilitiesSortByFirstdetected ListHostVulnerabilitiesSortByEnum = "firstDetected"
    ListHostVulnerabilitiesSortByLastdetected  ListHostVulnerabilitiesSortByEnum = "lastDetected"
)

func GetListHostVulnerabilitiesSortByEnumValues

func GetListHostVulnerabilitiesSortByEnumValues() []ListHostVulnerabilitiesSortByEnum

GetListHostVulnerabilitiesSortByEnumValues Enumerates the set of values for ListHostVulnerabilitiesSortByEnum

func GetMappingListHostVulnerabilitiesSortByEnum

func GetMappingListHostVulnerabilitiesSortByEnum(val string) (ListHostVulnerabilitiesSortByEnum, bool)

GetMappingListHostVulnerabilitiesSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostVulnerabilitiesSortOrderEnum

ListHostVulnerabilitiesSortOrderEnum Enum with underlying type: string

type ListHostVulnerabilitiesSortOrderEnum string

Set of constants representing the allowable values for ListHostVulnerabilitiesSortOrderEnum

const (
    ListHostVulnerabilitiesSortOrderAsc  ListHostVulnerabilitiesSortOrderEnum = "ASC"
    ListHostVulnerabilitiesSortOrderDesc ListHostVulnerabilitiesSortOrderEnum = "DESC"
)

func GetListHostVulnerabilitiesSortOrderEnumValues

func GetListHostVulnerabilitiesSortOrderEnumValues() []ListHostVulnerabilitiesSortOrderEnum

GetListHostVulnerabilitiesSortOrderEnumValues Enumerates the set of values for ListHostVulnerabilitiesSortOrderEnum

func GetMappingListHostVulnerabilitiesSortOrderEnum

func GetMappingListHostVulnerabilitiesSortOrderEnum(val string) (ListHostVulnerabilitiesSortOrderEnum, bool)

GetMappingListHostVulnerabilitiesSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostVulnerabilitiesVulnerabilityTypeEnum

ListHostVulnerabilitiesVulnerabilityTypeEnum Enum with underlying type: string

type ListHostVulnerabilitiesVulnerabilityTypeEnum string

Set of constants representing the allowable values for ListHostVulnerabilitiesVulnerabilityTypeEnum

const (
    ListHostVulnerabilitiesVulnerabilityTypeCve     ListHostVulnerabilitiesVulnerabilityTypeEnum = "CVE"
    ListHostVulnerabilitiesVulnerabilityTypeProblem ListHostVulnerabilitiesVulnerabilityTypeEnum = "PROBLEM"
)

func GetListHostVulnerabilitiesVulnerabilityTypeEnumValues

func GetListHostVulnerabilitiesVulnerabilityTypeEnumValues() []ListHostVulnerabilitiesVulnerabilityTypeEnum

GetListHostVulnerabilitiesVulnerabilityTypeEnumValues Enumerates the set of values for ListHostVulnerabilitiesVulnerabilityTypeEnum

func GetMappingListHostVulnerabilitiesVulnerabilityTypeEnum

func GetMappingListHostVulnerabilitiesVulnerabilityTypeEnum(val string) (ListHostVulnerabilitiesVulnerabilityTypeEnum, bool)

GetMappingListHostVulnerabilitiesVulnerabilityTypeEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostVulnerabilityImpactedHostsRequest

ListHostVulnerabilityImpactedHostsRequest wrapper for the ListHostVulnerabilityImpactedHosts operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostVulnerabilityImpactedHosts.go.html to see an example of how to use ListHostVulnerabilityImpactedHostsRequest.

type ListHostVulnerabilityImpactedHostsRequest struct {

    // unique host scan vulnerability identifier
    HostVulnerabilityId *string `mandatory:"true" contributesTo:"path" name:"hostVulnerabilityId"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListHostVulnerabilityImpactedHostsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is Ascending. If no value is specified instanceId is default.
    SortBy ListHostVulnerabilityImpactedHostsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListHostVulnerabilityImpactedHostsRequest) BinaryRequestBody

func (request ListHostVulnerabilityImpactedHostsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListHostVulnerabilityImpactedHostsRequest) HTTPRequest

func (request ListHostVulnerabilityImpactedHostsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListHostVulnerabilityImpactedHostsRequest) RetryPolicy

func (request ListHostVulnerabilityImpactedHostsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListHostVulnerabilityImpactedHostsRequest) String

func (request ListHostVulnerabilityImpactedHostsRequest) String() string

func (ListHostVulnerabilityImpactedHostsRequest) ValidateEnumValue

func (request ListHostVulnerabilityImpactedHostsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListHostVulnerabilityImpactedHostsResponse

ListHostVulnerabilityImpactedHostsResponse wrapper for the ListHostVulnerabilityImpactedHosts operation

type ListHostVulnerabilityImpactedHostsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of HostVulnerabilityImpactedHostSummaryCollection instances
    HostVulnerabilityImpactedHostSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListHostVulnerabilityImpactedHostsResponse) HTTPResponse

func (response ListHostVulnerabilityImpactedHostsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListHostVulnerabilityImpactedHostsResponse) String

func (response ListHostVulnerabilityImpactedHostsResponse) String() string

type ListHostVulnerabilityImpactedHostsSortByEnum

ListHostVulnerabilityImpactedHostsSortByEnum Enum with underlying type: string

type ListHostVulnerabilityImpactedHostsSortByEnum string

Set of constants representing the allowable values for ListHostVulnerabilityImpactedHostsSortByEnum

const (
    ListHostVulnerabilityImpactedHostsSortByInstanceid ListHostVulnerabilityImpactedHostsSortByEnum = "instanceId"
)

func GetListHostVulnerabilityImpactedHostsSortByEnumValues

func GetListHostVulnerabilityImpactedHostsSortByEnumValues() []ListHostVulnerabilityImpactedHostsSortByEnum

GetListHostVulnerabilityImpactedHostsSortByEnumValues Enumerates the set of values for ListHostVulnerabilityImpactedHostsSortByEnum

func GetMappingListHostVulnerabilityImpactedHostsSortByEnum

func GetMappingListHostVulnerabilityImpactedHostsSortByEnum(val string) (ListHostVulnerabilityImpactedHostsSortByEnum, bool)

GetMappingListHostVulnerabilityImpactedHostsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListHostVulnerabilityImpactedHostsSortOrderEnum

ListHostVulnerabilityImpactedHostsSortOrderEnum Enum with underlying type: string

type ListHostVulnerabilityImpactedHostsSortOrderEnum string

Set of constants representing the allowable values for ListHostVulnerabilityImpactedHostsSortOrderEnum

const (
    ListHostVulnerabilityImpactedHostsSortOrderAsc  ListHostVulnerabilityImpactedHostsSortOrderEnum = "ASC"
    ListHostVulnerabilityImpactedHostsSortOrderDesc ListHostVulnerabilityImpactedHostsSortOrderEnum = "DESC"
)

func GetListHostVulnerabilityImpactedHostsSortOrderEnumValues

func GetListHostVulnerabilityImpactedHostsSortOrderEnumValues() []ListHostVulnerabilityImpactedHostsSortOrderEnum

GetListHostVulnerabilityImpactedHostsSortOrderEnumValues Enumerates the set of values for ListHostVulnerabilityImpactedHostsSortOrderEnum

func GetMappingListHostVulnerabilityImpactedHostsSortOrderEnum

func GetMappingListHostVulnerabilityImpactedHostsSortOrderEnum(val string) (ListHostVulnerabilityImpactedHostsSortOrderEnum, bool)

GetMappingListHostVulnerabilityImpactedHostsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilitiesRequest

ListVulnerabilitiesRequest wrapper for the ListVulnerabilities operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListVulnerabilities.go.html to see an example of how to use ListVulnerabilitiesRequest.

type ListVulnerabilitiesRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // A filter to return only resources that have a severity that matches the given severity
    Severity ListVulnerabilitiesSeverityEnum `mandatory:"false" contributesTo:"query" name:"severity" omitEmpty:"true"`

    // A filter to return only resources that match the entire name given.
    Name *string `mandatory:"false" contributesTo:"query" name:"name"`

    // Parameter to filter the vulnerability type's unique identifier. For CVE, this is the MITRE CVE ID
    VulnerabilityReference *string `mandatory:"false" contributesTo:"query" name:"vulnerabilityReference"`

    // The field to filter vulnerabilities based on its type. Only one value can be provided.
    VulnerabilityType ListVulnerabilitiesVulnerabilityTypeEnum `mandatory:"false" contributesTo:"query" name:"vulnerabilityType" omitEmpty:"true"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListVulnerabilitiesSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order for 'name' is Ascending. Default order for other values is descending. If no value is specified name is default.
    SortBy ListVulnerabilitiesSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListVulnerabilitiesRequest) BinaryRequestBody

func (request ListVulnerabilitiesRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListVulnerabilitiesRequest) HTTPRequest

func (request ListVulnerabilitiesRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListVulnerabilitiesRequest) RetryPolicy

func (request ListVulnerabilitiesRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListVulnerabilitiesRequest) String

func (request ListVulnerabilitiesRequest) String() string

func (ListVulnerabilitiesRequest) ValidateEnumValue

func (request ListVulnerabilitiesRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListVulnerabilitiesResponse

ListVulnerabilitiesResponse wrapper for the ListVulnerabilities operation

type ListVulnerabilitiesResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of VulnerabilitySummaryCollection instances
    VulnerabilitySummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListVulnerabilitiesResponse) HTTPResponse

func (response ListVulnerabilitiesResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListVulnerabilitiesResponse) String

func (response ListVulnerabilitiesResponse) String() string

type ListVulnerabilitiesSeverityEnum

ListVulnerabilitiesSeverityEnum Enum with underlying type: string

type ListVulnerabilitiesSeverityEnum string

Set of constants representing the allowable values for ListVulnerabilitiesSeverityEnum

const (
    ListVulnerabilitiesSeverityNone     ListVulnerabilitiesSeverityEnum = "NONE"
    ListVulnerabilitiesSeverityLow      ListVulnerabilitiesSeverityEnum = "LOW"
    ListVulnerabilitiesSeverityMedium   ListVulnerabilitiesSeverityEnum = "MEDIUM"
    ListVulnerabilitiesSeverityHigh     ListVulnerabilitiesSeverityEnum = "HIGH"
    ListVulnerabilitiesSeverityCritical ListVulnerabilitiesSeverityEnum = "CRITICAL"
)

func GetListVulnerabilitiesSeverityEnumValues

func GetListVulnerabilitiesSeverityEnumValues() []ListVulnerabilitiesSeverityEnum

GetListVulnerabilitiesSeverityEnumValues Enumerates the set of values for ListVulnerabilitiesSeverityEnum

func GetMappingListVulnerabilitiesSeverityEnum

func GetMappingListVulnerabilitiesSeverityEnum(val string) (ListVulnerabilitiesSeverityEnum, bool)

GetMappingListVulnerabilitiesSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilitiesSortByEnum

ListVulnerabilitiesSortByEnum Enum with underlying type: string

type ListVulnerabilitiesSortByEnum string

Set of constants representing the allowable values for ListVulnerabilitiesSortByEnum

const (
    ListVulnerabilitiesSortByName               ListVulnerabilitiesSortByEnum = "name"
    ListVulnerabilitiesSortBySeverity           ListVulnerabilitiesSortByEnum = "severity"
    ListVulnerabilitiesSortByFirstdetected      ListVulnerabilitiesSortByEnum = "firstDetected"
    ListVulnerabilitiesSortByLastdetected       ListVulnerabilitiesSortByEnum = "lastDetected"
    ListVulnerabilitiesSortByImpactedhosts      ListVulnerabilitiesSortByEnum = "impactedHosts"
    ListVulnerabilitiesSortByImpactedcontainers ListVulnerabilitiesSortByEnum = "impactedContainers"
    ListVulnerabilitiesSortByImpactedresources  ListVulnerabilitiesSortByEnum = "impactedResources"
)

func GetListVulnerabilitiesSortByEnumValues

func GetListVulnerabilitiesSortByEnumValues() []ListVulnerabilitiesSortByEnum

GetListVulnerabilitiesSortByEnumValues Enumerates the set of values for ListVulnerabilitiesSortByEnum

func GetMappingListVulnerabilitiesSortByEnum

func GetMappingListVulnerabilitiesSortByEnum(val string) (ListVulnerabilitiesSortByEnum, bool)

GetMappingListVulnerabilitiesSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilitiesSortOrderEnum

ListVulnerabilitiesSortOrderEnum Enum with underlying type: string

type ListVulnerabilitiesSortOrderEnum string

Set of constants representing the allowable values for ListVulnerabilitiesSortOrderEnum

const (
    ListVulnerabilitiesSortOrderAsc  ListVulnerabilitiesSortOrderEnum = "ASC"
    ListVulnerabilitiesSortOrderDesc ListVulnerabilitiesSortOrderEnum = "DESC"
)

func GetListVulnerabilitiesSortOrderEnumValues

func GetListVulnerabilitiesSortOrderEnumValues() []ListVulnerabilitiesSortOrderEnum

GetListVulnerabilitiesSortOrderEnumValues Enumerates the set of values for ListVulnerabilitiesSortOrderEnum

func GetMappingListVulnerabilitiesSortOrderEnum

func GetMappingListVulnerabilitiesSortOrderEnum(val string) (ListVulnerabilitiesSortOrderEnum, bool)

GetMappingListVulnerabilitiesSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilitiesVulnerabilityTypeEnum

ListVulnerabilitiesVulnerabilityTypeEnum Enum with underlying type: string

type ListVulnerabilitiesVulnerabilityTypeEnum string

Set of constants representing the allowable values for ListVulnerabilitiesVulnerabilityTypeEnum

const (
    ListVulnerabilitiesVulnerabilityTypeCve     ListVulnerabilitiesVulnerabilityTypeEnum = "CVE"
    ListVulnerabilitiesVulnerabilityTypeProblem ListVulnerabilitiesVulnerabilityTypeEnum = "PROBLEM"
)

func GetListVulnerabilitiesVulnerabilityTypeEnumValues

func GetListVulnerabilitiesVulnerabilityTypeEnumValues() []ListVulnerabilitiesVulnerabilityTypeEnum

GetListVulnerabilitiesVulnerabilityTypeEnumValues Enumerates the set of values for ListVulnerabilitiesVulnerabilityTypeEnum

func GetMappingListVulnerabilitiesVulnerabilityTypeEnum

func GetMappingListVulnerabilitiesVulnerabilityTypeEnum(val string) (ListVulnerabilitiesVulnerabilityTypeEnum, bool)

GetMappingListVulnerabilitiesVulnerabilityTypeEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilityImpactedContainersRequest

ListVulnerabilityImpactedContainersRequest wrapper for the ListVulnerabilityImpactedContainers operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListVulnerabilityImpactedContainers.go.html to see an example of how to use ListVulnerabilityImpactedContainersRequest.

type ListVulnerabilityImpactedContainersRequest struct {

    // unique vulnerability identifier
    VulnerabilityId *string `mandatory:"true" contributesTo:"path" name:"vulnerabilityId"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListVulnerabilityImpactedContainersSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // The field to sort by. Only one sort order may be provided. Default order is Ascending. If no value is specified image name is default.
    SortBy ListVulnerabilityImpactedContainersSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListVulnerabilityImpactedContainersRequest) BinaryRequestBody

func (request ListVulnerabilityImpactedContainersRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListVulnerabilityImpactedContainersRequest) HTTPRequest

func (request ListVulnerabilityImpactedContainersRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListVulnerabilityImpactedContainersRequest) RetryPolicy

func (request ListVulnerabilityImpactedContainersRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListVulnerabilityImpactedContainersRequest) String

func (request ListVulnerabilityImpactedContainersRequest) String() string

func (ListVulnerabilityImpactedContainersRequest) ValidateEnumValue

func (request ListVulnerabilityImpactedContainersRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListVulnerabilityImpactedContainersResponse

ListVulnerabilityImpactedContainersResponse wrapper for the ListVulnerabilityImpactedContainers operation

type ListVulnerabilityImpactedContainersResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of VulnerabilityImpactedContainerSummaryCollection instances
    VulnerabilityImpactedContainerSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListVulnerabilityImpactedContainersResponse) HTTPResponse

func (response ListVulnerabilityImpactedContainersResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListVulnerabilityImpactedContainersResponse) String

func (response ListVulnerabilityImpactedContainersResponse) String() string

type ListVulnerabilityImpactedContainersSortByEnum

ListVulnerabilityImpactedContainersSortByEnum Enum with underlying type: string

type ListVulnerabilityImpactedContainersSortByEnum string

Set of constants representing the allowable values for ListVulnerabilityImpactedContainersSortByEnum

const (
    ListVulnerabilityImpactedContainersSortByImage      ListVulnerabilityImpactedContainersSortByEnum = "image"
    ListVulnerabilityImpactedContainersSortByRepository ListVulnerabilityImpactedContainersSortByEnum = "repository"
    ListVulnerabilityImpactedContainersSortByRegistry   ListVulnerabilityImpactedContainersSortByEnum = "registry"
)

func GetListVulnerabilityImpactedContainersSortByEnumValues

func GetListVulnerabilityImpactedContainersSortByEnumValues() []ListVulnerabilityImpactedContainersSortByEnum

GetListVulnerabilityImpactedContainersSortByEnumValues Enumerates the set of values for ListVulnerabilityImpactedContainersSortByEnum

func GetMappingListVulnerabilityImpactedContainersSortByEnum

func GetMappingListVulnerabilityImpactedContainersSortByEnum(val string) (ListVulnerabilityImpactedContainersSortByEnum, bool)

GetMappingListVulnerabilityImpactedContainersSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilityImpactedContainersSortOrderEnum

ListVulnerabilityImpactedContainersSortOrderEnum Enum with underlying type: string

type ListVulnerabilityImpactedContainersSortOrderEnum string

Set of constants representing the allowable values for ListVulnerabilityImpactedContainersSortOrderEnum

const (
    ListVulnerabilityImpactedContainersSortOrderAsc  ListVulnerabilityImpactedContainersSortOrderEnum = "ASC"
    ListVulnerabilityImpactedContainersSortOrderDesc ListVulnerabilityImpactedContainersSortOrderEnum = "DESC"
)

func GetListVulnerabilityImpactedContainersSortOrderEnumValues

func GetListVulnerabilityImpactedContainersSortOrderEnumValues() []ListVulnerabilityImpactedContainersSortOrderEnum

GetListVulnerabilityImpactedContainersSortOrderEnumValues Enumerates the set of values for ListVulnerabilityImpactedContainersSortOrderEnum

func GetMappingListVulnerabilityImpactedContainersSortOrderEnum

func GetMappingListVulnerabilityImpactedContainersSortOrderEnum(val string) (ListVulnerabilityImpactedContainersSortOrderEnum, bool)

GetMappingListVulnerabilityImpactedContainersSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilityImpactedHostsRequest

ListVulnerabilityImpactedHostsRequest wrapper for the ListVulnerabilityImpactedHosts operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListVulnerabilityImpactedHosts.go.html to see an example of how to use ListVulnerabilityImpactedHostsRequest.

type ListVulnerabilityImpactedHostsRequest struct {

    // unique vulnerability identifier
    VulnerabilityId *string `mandatory:"true" contributesTo:"path" name:"vulnerabilityId"`

    // The sort order to use, either 'ASC' or 'DESC'.
    SortOrder ListVulnerabilityImpactedHostsSortOrderEnum `mandatory:"false" contributesTo:"query" name:"sortOrder" omitEmpty:"true"`

    // The field to sort by. Only one sort order may be provided. Default order is Ascending. If no value is specified instanceId is default.
    SortBy ListVulnerabilityImpactedHostsSortByEnum `mandatory:"false" contributesTo:"query" name:"sortBy" omitEmpty:"true"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListVulnerabilityImpactedHostsRequest) BinaryRequestBody

func (request ListVulnerabilityImpactedHostsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListVulnerabilityImpactedHostsRequest) HTTPRequest

func (request ListVulnerabilityImpactedHostsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListVulnerabilityImpactedHostsRequest) RetryPolicy

func (request ListVulnerabilityImpactedHostsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListVulnerabilityImpactedHostsRequest) String

func (request ListVulnerabilityImpactedHostsRequest) String() string

func (ListVulnerabilityImpactedHostsRequest) ValidateEnumValue

func (request ListVulnerabilityImpactedHostsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListVulnerabilityImpactedHostsResponse

ListVulnerabilityImpactedHostsResponse wrapper for the ListVulnerabilityImpactedHosts operation

type ListVulnerabilityImpactedHostsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of VulnerabilityImpactedHostSummaryCollection instances
    VulnerabilityImpactedHostSummaryCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListVulnerabilityImpactedHostsResponse) HTTPResponse

func (response ListVulnerabilityImpactedHostsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListVulnerabilityImpactedHostsResponse) String

func (response ListVulnerabilityImpactedHostsResponse) String() string

type ListVulnerabilityImpactedHostsSortByEnum

ListVulnerabilityImpactedHostsSortByEnum Enum with underlying type: string

type ListVulnerabilityImpactedHostsSortByEnum string

Set of constants representing the allowable values for ListVulnerabilityImpactedHostsSortByEnum

const (
    ListVulnerabilityImpactedHostsSortByInstanceid ListVulnerabilityImpactedHostsSortByEnum = "instanceId"
)

func GetListVulnerabilityImpactedHostsSortByEnumValues

func GetListVulnerabilityImpactedHostsSortByEnumValues() []ListVulnerabilityImpactedHostsSortByEnum

GetListVulnerabilityImpactedHostsSortByEnumValues Enumerates the set of values for ListVulnerabilityImpactedHostsSortByEnum

func GetMappingListVulnerabilityImpactedHostsSortByEnum

func GetMappingListVulnerabilityImpactedHostsSortByEnum(val string) (ListVulnerabilityImpactedHostsSortByEnum, bool)

GetMappingListVulnerabilityImpactedHostsSortByEnum performs case Insensitive comparison on enum value and return the desired enum

type ListVulnerabilityImpactedHostsSortOrderEnum

ListVulnerabilityImpactedHostsSortOrderEnum Enum with underlying type: string

type ListVulnerabilityImpactedHostsSortOrderEnum string

Set of constants representing the allowable values for ListVulnerabilityImpactedHostsSortOrderEnum

const (
    ListVulnerabilityImpactedHostsSortOrderAsc  ListVulnerabilityImpactedHostsSortOrderEnum = "ASC"
    ListVulnerabilityImpactedHostsSortOrderDesc ListVulnerabilityImpactedHostsSortOrderEnum = "DESC"
)

func GetListVulnerabilityImpactedHostsSortOrderEnumValues

func GetListVulnerabilityImpactedHostsSortOrderEnumValues() []ListVulnerabilityImpactedHostsSortOrderEnum

GetListVulnerabilityImpactedHostsSortOrderEnumValues Enumerates the set of values for ListVulnerabilityImpactedHostsSortOrderEnum

func GetMappingListVulnerabilityImpactedHostsSortOrderEnum

func GetMappingListVulnerabilityImpactedHostsSortOrderEnum(val string) (ListVulnerabilityImpactedHostsSortOrderEnum, bool)

GetMappingListVulnerabilityImpactedHostsSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

type ListWorkRequestErrorsRequest

ListWorkRequestErrorsRequest wrapper for the ListWorkRequestErrors operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListWorkRequestErrors.go.html to see an example of how to use ListWorkRequestErrorsRequest.

type ListWorkRequestErrorsRequest struct {

    // The ID of the asynchronous request.
    WorkRequestId *string `mandatory:"true" contributesTo:"path" name:"workRequestId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListWorkRequestErrorsRequest) BinaryRequestBody

func (request ListWorkRequestErrorsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListWorkRequestErrorsRequest) HTTPRequest

func (request ListWorkRequestErrorsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListWorkRequestErrorsRequest) RetryPolicy

func (request ListWorkRequestErrorsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListWorkRequestErrorsRequest) String

func (request ListWorkRequestErrorsRequest) String() string

func (ListWorkRequestErrorsRequest) ValidateEnumValue

func (request ListWorkRequestErrorsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListWorkRequestErrorsResponse

ListWorkRequestErrorsResponse wrapper for the ListWorkRequestErrors operation

type ListWorkRequestErrorsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of WorkRequestErrorCollection instances
    WorkRequestErrorCollection `presentIn:"body"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ListWorkRequestErrorsResponse) HTTPResponse

func (response ListWorkRequestErrorsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListWorkRequestErrorsResponse) String

func (response ListWorkRequestErrorsResponse) String() string

type ListWorkRequestLogsRequest

ListWorkRequestLogsRequest wrapper for the ListWorkRequestLogs operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListWorkRequestLogs.go.html to see an example of how to use ListWorkRequestLogsRequest.

type ListWorkRequestLogsRequest struct {

    // The ID of the asynchronous request.
    WorkRequestId *string `mandatory:"true" contributesTo:"path" name:"workRequestId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListWorkRequestLogsRequest) BinaryRequestBody

func (request ListWorkRequestLogsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListWorkRequestLogsRequest) HTTPRequest

func (request ListWorkRequestLogsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListWorkRequestLogsRequest) RetryPolicy

func (request ListWorkRequestLogsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListWorkRequestLogsRequest) String

func (request ListWorkRequestLogsRequest) String() string

func (ListWorkRequestLogsRequest) ValidateEnumValue

func (request ListWorkRequestLogsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListWorkRequestLogsResponse

ListWorkRequestLogsResponse wrapper for the ListWorkRequestLogs operation

type ListWorkRequestLogsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of WorkRequestLogEntryCollection instances
    WorkRequestLogEntryCollection `presentIn:"body"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (ListWorkRequestLogsResponse) HTTPResponse

func (response ListWorkRequestLogsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListWorkRequestLogsResponse) String

func (response ListWorkRequestLogsResponse) String() string

type ListWorkRequestsRequest

ListWorkRequestsRequest wrapper for the ListWorkRequests operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListWorkRequests.go.html to see an example of how to use ListWorkRequestsRequest.

type ListWorkRequestsRequest struct {

    // The ID of the compartment in which to list resources.
    CompartmentId *string `mandatory:"true" contributesTo:"query" name:"compartmentId"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // The page token representing the page at which to start retrieving results. This is usually retrieved from a previous list call.
    Page *string `mandatory:"false" contributesTo:"query" name:"page"`

    // The maximum number of items to return.
    Limit *int `mandatory:"false" contributesTo:"query" name:"limit"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (ListWorkRequestsRequest) BinaryRequestBody

func (request ListWorkRequestsRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (ListWorkRequestsRequest) HTTPRequest

func (request ListWorkRequestsRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (ListWorkRequestsRequest) RetryPolicy

func (request ListWorkRequestsRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (ListWorkRequestsRequest) String

func (request ListWorkRequestsRequest) String() string

func (ListWorkRequestsRequest) ValidateEnumValue

func (request ListWorkRequestsRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ListWorkRequestsResponse

ListWorkRequestsResponse wrapper for the ListWorkRequests operation

type ListWorkRequestsResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // A list of WorkRequestCollection instances
    WorkRequestCollection `presentIn:"body"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`

    // For pagination of a list of items. When paging through a list, if this header appears in the response,
    // then a partial list might have been returned. Include this value as the `page` parameter for the
    // subsequent GET request to get the next batch of items.
    OpcNextPage *string `presentIn:"header" name:"opc-next-page"`
}

func (ListWorkRequestsResponse) HTTPResponse

func (response ListWorkRequestsResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (ListWorkRequestsResponse) String

func (response ListWorkRequestsResponse) String() string

type ModelPackage

ModelPackage Details of the vulnerable package found

type ModelPackage struct {

    // Name of the package
    Name *string `mandatory:"true" json:"name"`

    // Package version
    Version *string `mandatory:"true" json:"version"`

    // Package type
    Type ModelPackageTypeEnum `mandatory:"true" json:"type"`

    // Package version in which the CVE was fixed
    CveFixVersion *string `mandatory:"false" json:"cveFixVersion"`

    // Disk locations where package was found
    Locations []string `mandatory:"false" json:"locations"`
}

func (ModelPackage) String

func (m ModelPackage) String() string

func (ModelPackage) ValidateEnumValue

func (m ModelPackage) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ModelPackageTypeEnum

ModelPackageTypeEnum Enum with underlying type: string

type ModelPackageTypeEnum string

Set of constants representing the allowable values for ModelPackageTypeEnum

const (
    ModelPackageTypeJava        ModelPackageTypeEnum = "JAVA"
    ModelPackageTypeApk         ModelPackageTypeEnum = "APK"
    ModelPackageTypeRpm         ModelPackageTypeEnum = "RPM"
    ModelPackageTypeDeb         ModelPackageTypeEnum = "DEB"
    ModelPackageTypeGo          ModelPackageTypeEnum = "GO"
    ModelPackageTypeNpm         ModelPackageTypeEnum = "NPM"
    ModelPackageTypePython      ModelPackageTypeEnum = "PYTHON"
    ModelPackageTypeRust        ModelPackageTypeEnum = "RUST"
    ModelPackageTypePhpComposer ModelPackageTypeEnum = "PHP_COMPOSER"
    ModelPackageTypeGem         ModelPackageTypeEnum = "GEM"
    ModelPackageTypeMsrcKb      ModelPackageTypeEnum = "MSRC_KB"
)

func GetMappingModelPackageTypeEnum

func GetMappingModelPackageTypeEnum(val string) (ModelPackageTypeEnum, bool)

GetMappingModelPackageTypeEnum performs case Insensitive comparison on enum value and return the desired enum

func GetModelPackageTypeEnumValues

func GetModelPackageTypeEnumValues() []ModelPackageTypeEnum

GetModelPackageTypeEnumValues Enumerates the set of values for ModelPackageTypeEnum

type OcirContainerScanRegistry

OcirContainerScanRegistry Registry information for a OCI Registry target

type OcirContainerScanRegistry struct {

    // URL of the registry.
    Url *string `mandatory:"true" json:"url"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the compartment to perform the scans in. All listed repositories must be in the compartment.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // List of repositories to scan images in. If left empty, the target defaults to scanning all repos in the compartmentId
    Repositories []string `mandatory:"false" json:"repositories"`
}

func (OcirContainerScanRegistry) GetUrl

func (m OcirContainerScanRegistry) GetUrl() *string

GetUrl returns Url

func (OcirContainerScanRegistry) MarshalJSON

func (m OcirContainerScanRegistry) MarshalJSON() (buff []byte, e error)

MarshalJSON marshals to json representation

func (OcirContainerScanRegistry) String

func (m OcirContainerScanRegistry) String() string

func (OcirContainerScanRegistry) ValidateEnumValue

func (m OcirContainerScanRegistry) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type OperatingSystemEnum

OperatingSystemEnum Enum with underlying type: string

type OperatingSystemEnum string

Set of constants representing the allowable values for OperatingSystemEnum

const (
    OperatingSystemLinux   OperatingSystemEnum = "LINUX"
    OperatingSystemWindows OperatingSystemEnum = "WINDOWS"
)

func GetMappingOperatingSystemEnum

func GetMappingOperatingSystemEnum(val string) (OperatingSystemEnum, bool)

GetMappingOperatingSystemEnum performs case Insensitive comparison on enum value and return the desired enum

func GetOperatingSystemEnumValues

func GetOperatingSystemEnumValues() []OperatingSystemEnum

GetOperatingSystemEnumValues Enumerates the set of values for OperatingSystemEnum

type OperationStatusEnum

OperationStatusEnum Enum with underlying type: string

type OperationStatusEnum string

Set of constants representing the allowable values for OperationStatusEnum

const (
    OperationStatusAccepted   OperationStatusEnum = "ACCEPTED"
    OperationStatusInProgress OperationStatusEnum = "IN_PROGRESS"
    OperationStatusFailed     OperationStatusEnum = "FAILED"
    OperationStatusSucceeded  OperationStatusEnum = "SUCCEEDED"
)

func GetMappingOperationStatusEnum

func GetMappingOperationStatusEnum(val string) (OperationStatusEnum, bool)

GetMappingOperationStatusEnum performs case Insensitive comparison on enum value and return the desired enum

func GetOperationStatusEnumValues

func GetOperationStatusEnumValues() []OperationStatusEnum

GetOperationStatusEnumValues Enumerates the set of values for OperationStatusEnum

type OperationTypeEnum

OperationTypeEnum Enum with underlying type: string

type OperationTypeEnum string

Set of constants representing the allowable values for OperationTypeEnum

const (
    OperationTypeCreateHostScanRecipe             OperationTypeEnum = "CREATE_HOST_SCAN_RECIPE"
    OperationTypeUpdateHostScanRecipe             OperationTypeEnum = "UPDATE_HOST_SCAN_RECIPE"
    OperationTypeDeleteHostScanRecipe             OperationTypeEnum = "DELETE_HOST_SCAN_RECIPE"
    OperationTypeCreateHostScanTarget             OperationTypeEnum = "CREATE_HOST_SCAN_TARGET"
    OperationTypeUpdateHostScanTarget             OperationTypeEnum = "UPDATE_HOST_SCAN_TARGET"
    OperationTypeDeleteHostScanTarget             OperationTypeEnum = "DELETE_HOST_SCAN_TARGET"
    OperationTypeCreateContainerScanRecipe        OperationTypeEnum = "CREATE_CONTAINER_SCAN_RECIPE"
    OperationTypeUpdateContainerScanRecipe        OperationTypeEnum = "UPDATE_CONTAINER_SCAN_RECIPE"
    OperationTypeDeleteContainerScanRecipe        OperationTypeEnum = "DELETE_CONTAINER_SCAN_RECIPE"
    OperationTypeCreateContainerScanTarget        OperationTypeEnum = "CREATE_CONTAINER_SCAN_TARGET"
    OperationTypeUpdateContainerScanTarget        OperationTypeEnum = "UPDATE_CONTAINER_SCAN_TARGET"
    OperationTypeDeleteContainerScanTarget        OperationTypeEnum = "DELETE_CONTAINER_SCAN_TARGET"
    OperationTypeDeleteHostAgentScanResult        OperationTypeEnum = "DELETE_HOST_AGENT_SCAN_RESULT"
    OperationTypeDeleteHostPortScanResult         OperationTypeEnum = "DELETE_HOST_PORT_SCAN_RESULT"
    OperationTypeDeleteHostCisBenchmarkScanResult OperationTypeEnum = "DELETE_HOST_CIS_BENCHMARK_SCAN_RESULT"
    OperationTypeDeleteContainerScanResult        OperationTypeEnum = "DELETE_CONTAINER_SCAN_RESULT"
)

func GetMappingOperationTypeEnum

func GetMappingOperationTypeEnum(val string) (OperationTypeEnum, bool)

GetMappingOperationTypeEnum performs case Insensitive comparison on enum value and return the desired enum

func GetOperationTypeEnumValues

func GetOperationTypeEnumValues() []OperationTypeEnum

GetOperationTypeEnumValues Enumerates the set of values for OperationTypeEnum

type ScanResultProblemSeverityEnum

ScanResultProblemSeverityEnum Enum with underlying type: string

type ScanResultProblemSeverityEnum string

Set of constants representing the allowable values for ScanResultProblemSeverityEnum

const (
    ScanResultProblemSeverityNone     ScanResultProblemSeverityEnum = "NONE"
    ScanResultProblemSeverityLow      ScanResultProblemSeverityEnum = "LOW"
    ScanResultProblemSeverityMedium   ScanResultProblemSeverityEnum = "MEDIUM"
    ScanResultProblemSeverityHigh     ScanResultProblemSeverityEnum = "HIGH"
    ScanResultProblemSeverityCritical ScanResultProblemSeverityEnum = "CRITICAL"
)

func GetMappingScanResultProblemSeverityEnum

func GetMappingScanResultProblemSeverityEnum(val string) (ScanResultProblemSeverityEnum, bool)

GetMappingScanResultProblemSeverityEnum performs case Insensitive comparison on enum value and return the desired enum

func GetScanResultProblemSeverityEnumValues

func GetScanResultProblemSeverityEnumValues() []ScanResultProblemSeverityEnum

GetScanResultProblemSeverityEnumValues Enumerates the set of values for ScanResultProblemSeverityEnum

type ScanResultScoreEnum

ScanResultScoreEnum Enum with underlying type: string

type ScanResultScoreEnum string

Set of constants representing the allowable values for ScanResultScoreEnum

const (
    ScanResultScorePass ScanResultScoreEnum = "PASS"
    ScanResultScoreFail ScanResultScoreEnum = "FAIL"
)

func GetMappingScanResultScoreEnum

func GetMappingScanResultScoreEnum(val string) (ScanResultScoreEnum, bool)

GetMappingScanResultScoreEnum performs case Insensitive comparison on enum value and return the desired enum

func GetScanResultScoreEnumValues

func GetScanResultScoreEnumValues() []ScanResultScoreEnum

GetScanResultScoreEnumValues Enumerates the set of values for ScanResultScoreEnum

type ScanResultVulnerabilityStateEnum

ScanResultVulnerabilityStateEnum Enum with underlying type: string

type ScanResultVulnerabilityStateEnum string

Set of constants representing the allowable values for ScanResultVulnerabilityStateEnum

const (
    ScanResultVulnerabilityStateOpen          ScanResultVulnerabilityStateEnum = "OPEN"
    ScanResultVulnerabilityStateFixed         ScanResultVulnerabilityStateEnum = "FIXED"
    ScanResultVulnerabilityStateNotApplicable ScanResultVulnerabilityStateEnum = "NOT_APPLICABLE"
)

func GetMappingScanResultVulnerabilityStateEnum

func GetMappingScanResultVulnerabilityStateEnum(val string) (ScanResultVulnerabilityStateEnum, bool)

GetMappingScanResultVulnerabilityStateEnum performs case Insensitive comparison on enum value and return the desired enum

func GetScanResultVulnerabilityStateEnumValues

func GetScanResultVulnerabilityStateEnumValues() []ScanResultVulnerabilityStateEnum

GetScanResultVulnerabilityStateEnumValues Enumerates the set of values for ScanResultVulnerabilityStateEnum

type Schedule

Schedule A scanning schedule

type Schedule struct {

    // How often the scan occurs
    Type ScheduleTypeEnum `mandatory:"true" json:"type"`

    // Day of week the scheduled scan occurs (not applicable for DAILY type)
    DayOfWeek DayOfWeekEnum `mandatory:"false" json:"dayOfWeek,omitempty"`
}

func (Schedule) String

func (m Schedule) String() string

func (Schedule) ValidateEnumValue

func (m Schedule) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type ScheduleTypeEnum

ScheduleTypeEnum Enum with underlying type: string

type ScheduleTypeEnum string

Set of constants representing the allowable values for ScheduleTypeEnum

const (
    ScheduleTypeDaily  ScheduleTypeEnum = "DAILY"
    ScheduleTypeWeekly ScheduleTypeEnum = "WEEKLY"
)

func GetMappingScheduleTypeEnum

func GetMappingScheduleTypeEnum(val string) (ScheduleTypeEnum, bool)

GetMappingScheduleTypeEnum performs case Insensitive comparison on enum value and return the desired enum

func GetScheduleTypeEnumValues

func GetScheduleTypeEnumValues() []ScheduleTypeEnum

GetScheduleTypeEnumValues Enumerates the set of values for ScheduleTypeEnum

type SortByEnum

SortByEnum Enum with underlying type: string

type SortByEnum string

Set of constants representing the allowable values for SortByEnum

const (
    SortByTimeCreated SortByEnum = "timeCreated"
    SortByDisplayName SortByEnum = "displayName"
)

func GetMappingSortByEnum

func GetMappingSortByEnum(val string) (SortByEnum, bool)

GetMappingSortByEnum performs case Insensitive comparison on enum value and return the desired enum

func GetSortByEnumValues

func GetSortByEnumValues() []SortByEnum

GetSortByEnumValues Enumerates the set of values for SortByEnum

type SortByTimeEnum

SortByTimeEnum Enum with underlying type: string

type SortByTimeEnum string

Set of constants representing the allowable values for SortByTimeEnum

const (
    SortByTimeTimeUpdated SortByTimeEnum = "timeUpdated"
)

func GetMappingSortByTimeEnum

func GetMappingSortByTimeEnum(val string) (SortByTimeEnum, bool)

GetMappingSortByTimeEnum performs case Insensitive comparison on enum value and return the desired enum

func GetSortByTimeEnumValues

func GetSortByTimeEnumValues() []SortByTimeEnum

GetSortByTimeEnumValues Enumerates the set of values for SortByTimeEnum

type SortOrderEnum

SortOrderEnum Enum with underlying type: string

type SortOrderEnum string

Set of constants representing the allowable values for SortOrderEnum

const (
    SortOrderAsc  SortOrderEnum = "ASC"
    SortOrderDesc SortOrderEnum = "DESC"
)

func GetMappingSortOrderEnum

func GetMappingSortOrderEnum(val string) (SortOrderEnum, bool)

GetMappingSortOrderEnum performs case Insensitive comparison on enum value and return the desired enum

func GetSortOrderEnumValues

func GetSortOrderEnumValues() []SortOrderEnum

GetSortOrderEnumValues Enumerates the set of values for SortOrderEnum

type UpdateContainerScanRecipeDetails

UpdateContainerScanRecipeDetails The information to update an existing container scan recipe

type UpdateContainerScanRecipeDetails struct {

    // User friendly name of container scan recipe
    DisplayName *string `mandatory:"false" json:"displayName"`

    // This field is set equal to the number of images we want to scan in the first go when the recipe is created
    ImageCount *int `mandatory:"false" json:"imageCount"`

    ScanSettings *ContainerScanSettings `mandatory:"false" json:"scanSettings"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (UpdateContainerScanRecipeDetails) String

func (m UpdateContainerScanRecipeDetails) String() string

func (UpdateContainerScanRecipeDetails) ValidateEnumValue

func (m UpdateContainerScanRecipeDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateContainerScanRecipeRequest

UpdateContainerScanRecipeRequest wrapper for the UpdateContainerScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateContainerScanRecipe.go.html to see an example of how to use UpdateContainerScanRecipeRequest.

type UpdateContainerScanRecipeRequest struct {

    // unique ContainerScanRecipe identifier
    ContainerScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"containerScanRecipeId"`

    // The information to be updated.
    UpdateContainerScanRecipeDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (UpdateContainerScanRecipeRequest) BinaryRequestBody

func (request UpdateContainerScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (UpdateContainerScanRecipeRequest) HTTPRequest

func (request UpdateContainerScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (UpdateContainerScanRecipeRequest) RetryPolicy

func (request UpdateContainerScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (UpdateContainerScanRecipeRequest) String

func (request UpdateContainerScanRecipeRequest) String() string

func (UpdateContainerScanRecipeRequest) ValidateEnumValue

func (request UpdateContainerScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateContainerScanRecipeResponse

UpdateContainerScanRecipeResponse wrapper for the UpdateContainerScanRecipe operation

type UpdateContainerScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (UpdateContainerScanRecipeResponse) HTTPResponse

func (response UpdateContainerScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (UpdateContainerScanRecipeResponse) String

func (response UpdateContainerScanRecipeResponse) String() string

type UpdateContainerScanRegistryDetails

UpdateContainerScanRegistryDetails Registry information for a container scan target

type UpdateContainerScanRegistryDetails interface {

    // URL of the registry. Required for non-OCIR registry types (for OCIR registry types, it can be inferred from the tenancy). If null, will not be updated.
    GetUrl() *string
}

type UpdateContainerScanTargetDetails

UpdateContainerScanTargetDetails The information to update an existing container scan target

type UpdateContainerScanTargetDetails struct {

    // User friendly name of container scan target
    DisplayName *string `mandatory:"false" json:"displayName"`

    // Target description.
    Description *string `mandatory:"false" json:"description"`

    TargetRegistry UpdateContainerScanRegistryDetails `mandatory:"false" json:"targetRegistry"`

    // ID of the container scan recipe this target applies.
    ContainerScanRecipeId *string `mandatory:"false" json:"containerScanRecipeId"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (UpdateContainerScanTargetDetails) String

func (m UpdateContainerScanTargetDetails) String() string

func (*UpdateContainerScanTargetDetails) UnmarshalJSON

func (m *UpdateContainerScanTargetDetails) UnmarshalJSON(data []byte) (e error)

UnmarshalJSON unmarshals from json

func (UpdateContainerScanTargetDetails) ValidateEnumValue

func (m UpdateContainerScanTargetDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateContainerScanTargetRequest

UpdateContainerScanTargetRequest wrapper for the UpdateContainerScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateContainerScanTarget.go.html to see an example of how to use UpdateContainerScanTargetRequest.

type UpdateContainerScanTargetRequest struct {

    // unique ContainerScanTarget identifier
    ContainerScanTargetId *string `mandatory:"true" contributesTo:"path" name:"containerScanTargetId"`

    // The information to be updated.
    UpdateContainerScanTargetDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (UpdateContainerScanTargetRequest) BinaryRequestBody

func (request UpdateContainerScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (UpdateContainerScanTargetRequest) HTTPRequest

func (request UpdateContainerScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (UpdateContainerScanTargetRequest) RetryPolicy

func (request UpdateContainerScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (UpdateContainerScanTargetRequest) String

func (request UpdateContainerScanTargetRequest) String() string

func (UpdateContainerScanTargetRequest) ValidateEnumValue

func (request UpdateContainerScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateContainerScanTargetResponse

UpdateContainerScanTargetResponse wrapper for the UpdateContainerScanTarget operation

type UpdateContainerScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (UpdateContainerScanTargetResponse) HTTPResponse

func (response UpdateContainerScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (UpdateContainerScanTargetResponse) String

func (response UpdateContainerScanTargetResponse) String() string

type UpdateHostScanRecipeDetails

UpdateHostScanRecipeDetails The information to update an existing host scan recipe

type UpdateHostScanRecipeDetails struct {

    // Recipe identifier, which can be renamed. Avoid entering confidential information.
    DisplayName *string `mandatory:"false" json:"displayName"`

    PortSettings *HostScanPortSettings `mandatory:"false" json:"portSettings"`

    AgentSettings *HostScanAgentSettings `mandatory:"false" json:"agentSettings"`

    ApplicationSettings *ApplicationScanSettings `mandatory:"false" json:"applicationSettings"`

    Schedule *Schedule `mandatory:"false" json:"schedule"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (UpdateHostScanRecipeDetails) String

func (m UpdateHostScanRecipeDetails) String() string

func (UpdateHostScanRecipeDetails) ValidateEnumValue

func (m UpdateHostScanRecipeDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateHostScanRecipeRequest

UpdateHostScanRecipeRequest wrapper for the UpdateHostScanRecipe operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateHostScanRecipe.go.html to see an example of how to use UpdateHostScanRecipeRequest.

type UpdateHostScanRecipeRequest struct {

    // unique HostScanRecipe identifier
    HostScanRecipeId *string `mandatory:"true" contributesTo:"path" name:"hostScanRecipeId"`

    // The information to be updated.
    UpdateHostScanRecipeDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (UpdateHostScanRecipeRequest) BinaryRequestBody

func (request UpdateHostScanRecipeRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (UpdateHostScanRecipeRequest) HTTPRequest

func (request UpdateHostScanRecipeRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (UpdateHostScanRecipeRequest) RetryPolicy

func (request UpdateHostScanRecipeRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (UpdateHostScanRecipeRequest) String

func (request UpdateHostScanRecipeRequest) String() string

func (UpdateHostScanRecipeRequest) ValidateEnumValue

func (request UpdateHostScanRecipeRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateHostScanRecipeResponse

UpdateHostScanRecipeResponse wrapper for the UpdateHostScanRecipe operation

type UpdateHostScanRecipeResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (UpdateHostScanRecipeResponse) HTTPResponse

func (response UpdateHostScanRecipeResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (UpdateHostScanRecipeResponse) String

func (response UpdateHostScanRecipeResponse) String() string

type UpdateHostScanTargetDetails

UpdateHostScanTargetDetails The information to update an existing host scan target

type UpdateHostScanTargetDetails struct {

    // Target identifier, which can be renamed. Avoid entering confidential information.
    DisplayName *string `mandatory:"false" json:"displayName"`

    // Target description.
    Description *string `mandatory:"false" json:"description"`

    // Compartment ID to target. If a list of hosts is provided, all hosts must be in this compartment.
    TargetCompartmentId *string `mandatory:"false" json:"targetCompartmentId"`

    // List of compute instance IDs to target (optional). If empty, targets the entire targetCompartmentId.
    InstanceIds []string `mandatory:"false" json:"instanceIds"`

    // ID of the host scan recipe this target applies.
    HostScanRecipeId *string `mandatory:"false" json:"hostScanRecipeId"`

    // Simple key-value pair that is applied without any predefined name, type or scope. Exists for cross-compatibility only.
    // Example: `{"bar-key": "value"}`
    FreeformTags map[string]string `mandatory:"false" json:"freeformTags"`

    // Defined tags for this resource. Each key is predefined and scoped to a namespace.
    // Example: `{"foo-namespace": {"bar-key": "value"}}`
    DefinedTags map[string]map[string]interface{} `mandatory:"false" json:"definedTags"`
}

func (UpdateHostScanTargetDetails) String

func (m UpdateHostScanTargetDetails) String() string

func (UpdateHostScanTargetDetails) ValidateEnumValue

func (m UpdateHostScanTargetDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateHostScanTargetRequest

UpdateHostScanTargetRequest wrapper for the UpdateHostScanTarget operation

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateHostScanTarget.go.html to see an example of how to use UpdateHostScanTargetRequest.

type UpdateHostScanTargetRequest struct {

    // unique HostScanTarget identifier
    HostScanTargetId *string `mandatory:"true" contributesTo:"path" name:"hostScanTargetId"`

    // The information to be updated.
    UpdateHostScanTargetDetails `contributesTo:"body"`

    // For optimistic concurrency control. In the PUT or DELETE call
    // for a resource, set the `if-match` parameter to the value of the
    // etag from a previous GET or POST response for that resource.
    // The resource will be updated or deleted only if the etag you
    // provide matches the resource's current etag value.
    IfMatch *string `mandatory:"false" contributesTo:"header" name:"if-match"`

    // The client request ID for tracing.
    OpcRequestId *string `mandatory:"false" contributesTo:"header" name:"opc-request-id"`

    // Metadata about the request. This information will not be transmitted to the service, but
    // represents information that the SDK will consume to drive retry behavior.
    RequestMetadata common.RequestMetadata
}

func (UpdateHostScanTargetRequest) BinaryRequestBody

func (request UpdateHostScanTargetRequest) BinaryRequestBody() (*common.OCIReadSeekCloser, bool)

BinaryRequestBody implements the OCIRequest interface

func (UpdateHostScanTargetRequest) HTTPRequest

func (request UpdateHostScanTargetRequest) HTTPRequest(method, path string, binaryRequestBody *common.OCIReadSeekCloser, extraHeaders map[string]string) (http.Request, error)

HTTPRequest implements the OCIRequest interface

func (UpdateHostScanTargetRequest) RetryPolicy

func (request UpdateHostScanTargetRequest) RetryPolicy() *common.RetryPolicy

RetryPolicy implements the OCIRetryableRequest interface. This retrieves the specified retry policy.

func (UpdateHostScanTargetRequest) String

func (request UpdateHostScanTargetRequest) String() string

func (UpdateHostScanTargetRequest) ValidateEnumValue

func (request UpdateHostScanTargetRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type UpdateHostScanTargetResponse

UpdateHostScanTargetResponse wrapper for the UpdateHostScanTarget operation

type UpdateHostScanTargetResponse struct {

    // The underlying http response
    RawResponse *http.Response

    // Unique Oracle-assigned identifier for the asynchronous request. You can use this to query status of the asynchronous operation.
    OpcWorkRequestId *string `presentIn:"header" name:"opc-work-request-id"`

    // Unique Oracle-assigned identifier for the request. If you need to contact
    // Oracle about a particular request, please provide the request ID.
    OpcRequestId *string `presentIn:"header" name:"opc-request-id"`
}

func (UpdateHostScanTargetResponse) HTTPResponse

func (response UpdateHostScanTargetResponse) HTTPResponse() *http.Response

HTTPResponse implements the OCIResponse interface

func (UpdateHostScanTargetResponse) String

func (response UpdateHostScanTargetResponse) String() string

type UpdateOcirContainerScanRegistryDetails

UpdateOcirContainerScanRegistryDetails Registry information for a OCI Registry target

type UpdateOcirContainerScanRegistryDetails struct {

    // URL of the registry. Required for non-OCIR registry types (for OCIR registry types, it can be inferred from the tenancy). If null, will not be updated.
    Url *string `mandatory:"false" json:"url"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the compartment to perform the scans in. All listed repositories must be in the compartment.
    CompartmentId *string `mandatory:"false" json:"compartmentId"`

    // List of repositories to scan images in. If left empty, the target defaults to scanning all repos in the compartmentId
    Repositories []string `mandatory:"false" json:"repositories"`
}

func (UpdateOcirContainerScanRegistryDetails) GetUrl

func (m UpdateOcirContainerScanRegistryDetails) GetUrl() *string

GetUrl returns Url

func (UpdateOcirContainerScanRegistryDetails) MarshalJSON

func (m UpdateOcirContainerScanRegistryDetails) MarshalJSON() (buff []byte, e error)

MarshalJSON marshals to json representation

func (UpdateOcirContainerScanRegistryDetails) String

func (m UpdateOcirContainerScanRegistryDetails) String() string

func (UpdateOcirContainerScanRegistryDetails) ValidateEnumValue

func (m UpdateOcirContainerScanRegistryDetails) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VendorTypeEnum

VendorTypeEnum Enum with underlying type: string

type VendorTypeEnum string

Set of constants representing the allowable values for VendorTypeEnum

const (
    VendorTypeOci    VendorTypeEnum = "OCI"
    VendorTypeQualys VendorTypeEnum = "QUALYS"
)

func GetMappingVendorTypeEnum

func GetMappingVendorTypeEnum(val string) (VendorTypeEnum, bool)

GetMappingVendorTypeEnum performs case Insensitive comparison on enum value and return the desired enum

func GetVendorTypeEnumValues

func GetVendorTypeEnumValues() []VendorTypeEnum

GetVendorTypeEnumValues Enumerates the set of values for VendorTypeEnum

type Vulnerability

Vulnerability A vulnerability found from scans in a compartment

type Vulnerability struct {

    // ID of the vulnerability
    Id *string `mandatory:"true" json:"id"`

    // Compartment ID of the vulnerability. Vulnerabilities with identical CVEs can exist in different compartments, based on scan target location
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Severity of the vulnerability
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Vulnerability name
    Name *string `mandatory:"true" json:"name"`

    // Date of scan result that most recently reported the vulnerability
    TimeLastDetected *common.SDKTime `mandatory:"true" json:"timeLastDetected"`

    // Date of scan result that first reported the vulnerability
    TimeFirstDetected *common.SDKTime `mandatory:"true" json:"timeFirstDetected"`

    ImpactedResourcesCount *ImpactedResourcesCount `mandatory:"true" json:"impactedResourcesCount"`

    // Specifies the type of Vulnerability
    VulnerabilityType VulnerabilityTypeEnum `mandatory:"true" json:"vulnerabilityType"`

    // Mechanism used for scan authentication
    Authentication *string `mandatory:"false" json:"authentication"`

    // Reference to the vulnerability type's unique identifier. For CVE, this is the MITRE CVE ID
    VulnerabilityReference *string `mandatory:"false" json:"vulnerabilityReference"`

    CveDetails *CveDetails `mandatory:"false" json:"cveDetails"`

    // State of the vulnerability
    State ScanResultVulnerabilityStateEnum `mandatory:"false" json:"state,omitempty"`

    // The description of CVE vulnerability
    CveDescription *string `mandatory:"false" json:"cveDescription"`

    // The current state of the resource.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (Vulnerability) String

func (m Vulnerability) String() string

func (Vulnerability) ValidateEnumValue

func (m Vulnerability) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilityImpactedContainerSummary

VulnerabilityImpactedContainerSummary Information on a container image impacted by a vulnerability

type VulnerabilityImpactedContainerSummary struct {

    // The scan target id of the repository scan result
    ContainerScanTargetId *string `mandatory:"true" json:"containerScanTargetId"`

    // The repository id of the container image.
    Repository *string `mandatory:"true" json:"repository"`

    // The registry key of the container image.
    Registry *string `mandatory:"true" json:"registry"`

    // The name of the container image.
    Image *string `mandatory:"true" json:"image"`

    // The ID of the last container image scan result Id
    LastContainerScanId *string `mandatory:"true" json:"lastContainerScanId"`

    // Date and time the scan was completed, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339)
    TimeScanCompleted *common.SDKTime `mandatory:"true" json:"timeScanCompleted"`
}

func (VulnerabilityImpactedContainerSummary) String

func (m VulnerabilityImpactedContainerSummary) String() string

func (VulnerabilityImpactedContainerSummary) ValidateEnumValue

func (m VulnerabilityImpactedContainerSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilityImpactedContainerSummaryCollection

VulnerabilityImpactedContainerSummaryCollection A collection of VulnerabilityImpactedContainer

type VulnerabilityImpactedContainerSummaryCollection struct {

    // The ImpactedContainerSummary objects in the collection
    Items []VulnerabilityImpactedContainerSummary `mandatory:"true" json:"items"`
}

func (VulnerabilityImpactedContainerSummaryCollection) String

func (m VulnerabilityImpactedContainerSummaryCollection) String() string

func (VulnerabilityImpactedContainerSummaryCollection) ValidateEnumValue

func (m VulnerabilityImpactedContainerSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilityImpactedHostSummary

VulnerabilityImpactedHostSummary Information on a host impacted by a vulnerability

type VulnerabilityImpactedHostSummary struct {

    // The compute instance ID of the impacted host
    InstanceId *string `mandatory:"true" json:"instanceId"`

    // The compartment ID of the impacted host
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The OCID (https://docs.cloud.oracle.com/iaas/Content/General/Concepts/identifiers.htm) of the host agent scan result. Immutable and generated on creation.
    LastAgentScanId *string `mandatory:"true" json:"lastAgentScanId"`
}

func (VulnerabilityImpactedHostSummary) String

func (m VulnerabilityImpactedHostSummary) String() string

func (VulnerabilityImpactedHostSummary) ValidateEnumValue

func (m VulnerabilityImpactedHostSummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilityImpactedHostSummaryCollection

VulnerabilityImpactedHostSummaryCollection A collection of HostVulnerabilityImpactedHost

type VulnerabilityImpactedHostSummaryCollection struct {

    // The ImpactedHostSummary objects in the collection
    Items []VulnerabilityImpactedHostSummary `mandatory:"true" json:"items"`
}

func (VulnerabilityImpactedHostSummaryCollection) String

func (m VulnerabilityImpactedHostSummaryCollection) String() string

func (VulnerabilityImpactedHostSummaryCollection) ValidateEnumValue

func (m VulnerabilityImpactedHostSummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilityScanningClient

VulnerabilityScanningClient a client for VulnerabilityScanning

type VulnerabilityScanningClient struct {
    common.BaseClient
    // contains filtered or unexported fields
}

func NewVulnerabilityScanningClientWithConfigurationProvider

func NewVulnerabilityScanningClientWithConfigurationProvider(configProvider common.ConfigurationProvider) (client VulnerabilityScanningClient, err error)

NewVulnerabilityScanningClientWithConfigurationProvider Creates a new default VulnerabilityScanning client with the given configuration provider. the configuration provider will be used for the default signer as well as reading the region

func NewVulnerabilityScanningClientWithOboToken

func NewVulnerabilityScanningClientWithOboToken(configProvider common.ConfigurationProvider, oboToken string) (client VulnerabilityScanningClient, err error)

NewVulnerabilityScanningClientWithOboToken Creates a new default VulnerabilityScanning client with the given configuration provider. The obotoken will be added to default headers and signed; the configuration provider will be used for the signer

as well as reading the region

func (VulnerabilityScanningClient) ChangeContainerScanRecipeCompartment

func (client VulnerabilityScanningClient) ChangeContainerScanRecipeCompartment(ctx context.Context, request ChangeContainerScanRecipeCompartmentRequest) (response ChangeContainerScanRecipeCompartmentResponse, err error)

ChangeContainerScanRecipeCompartment Moves a ContainerScanRecipe into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeContainerScanRecipeCompartment.go.html to see an example of how to use ChangeContainerScanRecipeCompartment API.

func (VulnerabilityScanningClient) ChangeContainerScanResultCompartment

func (client VulnerabilityScanningClient) ChangeContainerScanResultCompartment(ctx context.Context, request ChangeContainerScanResultCompartmentRequest) (response ChangeContainerScanResultCompartmentResponse, err error)

ChangeContainerScanResultCompartment Moves a ContainerScanResult into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeContainerScanResultCompartment.go.html to see an example of how to use ChangeContainerScanResultCompartment API.

func (VulnerabilityScanningClient) ChangeContainerScanTargetCompartment

func (client VulnerabilityScanningClient) ChangeContainerScanTargetCompartment(ctx context.Context, request ChangeContainerScanTargetCompartmentRequest) (response ChangeContainerScanTargetCompartmentResponse, err error)

ChangeContainerScanTargetCompartment Moves a ContainerScanTarget into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeContainerScanTargetCompartment.go.html to see an example of how to use ChangeContainerScanTargetCompartment API.

func (VulnerabilityScanningClient) ChangeHostAgentScanResultCompartment

func (client VulnerabilityScanningClient) ChangeHostAgentScanResultCompartment(ctx context.Context, request ChangeHostAgentScanResultCompartmentRequest) (response ChangeHostAgentScanResultCompartmentResponse, err error)

ChangeHostAgentScanResultCompartment Moves a HostAgentScanResult into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostAgentScanResultCompartment.go.html to see an example of how to use ChangeHostAgentScanResultCompartment API.

func (VulnerabilityScanningClient) ChangeHostCisBenchmarkScanResultCompartment

func (client VulnerabilityScanningClient) ChangeHostCisBenchmarkScanResultCompartment(ctx context.Context, request ChangeHostCisBenchmarkScanResultCompartmentRequest) (response ChangeHostCisBenchmarkScanResultCompartmentResponse, err error)

ChangeHostCisBenchmarkScanResultCompartment Moves a HostCisBenchmarkScanResult into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostCisBenchmarkScanResultCompartment.go.html to see an example of how to use ChangeHostCisBenchmarkScanResultCompartment API.

func (VulnerabilityScanningClient) ChangeHostEndpointProtectionScanResultCompartment

func (client VulnerabilityScanningClient) ChangeHostEndpointProtectionScanResultCompartment(ctx context.Context, request ChangeHostEndpointProtectionScanResultCompartmentRequest) (response ChangeHostEndpointProtectionScanResultCompartmentResponse, err error)

ChangeHostEndpointProtectionScanResultCompartment Moves a HostEndpointProtectionScanResult into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostEndpointProtectionScanResultCompartment.go.html to see an example of how to use ChangeHostEndpointProtectionScanResultCompartment API.

func (VulnerabilityScanningClient) ChangeHostPortScanResultCompartment

func (client VulnerabilityScanningClient) ChangeHostPortScanResultCompartment(ctx context.Context, request ChangeHostPortScanResultCompartmentRequest) (response ChangeHostPortScanResultCompartmentResponse, err error)

ChangeHostPortScanResultCompartment Moves a HostPortScanResult into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostPortScanResultCompartment.go.html to see an example of how to use ChangeHostPortScanResultCompartment API.

func (VulnerabilityScanningClient) ChangeHostScanRecipeCompartment

func (client VulnerabilityScanningClient) ChangeHostScanRecipeCompartment(ctx context.Context, request ChangeHostScanRecipeCompartmentRequest) (response ChangeHostScanRecipeCompartmentResponse, err error)

ChangeHostScanRecipeCompartment Moves a HostScanRecipe into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostScanRecipeCompartment.go.html to see an example of how to use ChangeHostScanRecipeCompartment API.

func (VulnerabilityScanningClient) ChangeHostScanTargetCompartment

func (client VulnerabilityScanningClient) ChangeHostScanTargetCompartment(ctx context.Context, request ChangeHostScanTargetCompartmentRequest) (response ChangeHostScanTargetCompartmentResponse, err error)

ChangeHostScanTargetCompartment Moves a HostScanTarget into a different compartment. When provided, If-Match is checked against ETag values of the resource.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ChangeHostScanTargetCompartment.go.html to see an example of how to use ChangeHostScanTargetCompartment API.

func (*VulnerabilityScanningClient) ConfigurationProvider

func (client *VulnerabilityScanningClient) ConfigurationProvider() *common.ConfigurationProvider

ConfigurationProvider the ConfigurationProvider used in this client, or null if none set

func (VulnerabilityScanningClient) CreateContainerScanRecipe

func (client VulnerabilityScanningClient) CreateContainerScanRecipe(ctx context.Context, request CreateContainerScanRecipeRequest) (response CreateContainerScanRecipeResponse, err error)

CreateContainerScanRecipe Creates a new ContainerScanRecipe. A recipe determines the types of security issues that you want scanned.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateContainerScanRecipe.go.html to see an example of how to use CreateContainerScanRecipe API.

func (VulnerabilityScanningClient) CreateContainerScanTarget

func (client VulnerabilityScanningClient) CreateContainerScanTarget(ctx context.Context, request CreateContainerScanTargetRequest) (response CreateContainerScanTargetResponse, err error)

CreateContainerScanTarget Creates a new ContainerScanTarget. A container scan target specifies a group of one or more Docker image repositories in Oracle Cloud Infrastructure Registry (OCIR) that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateContainerScanTarget.go.html to see an example of how to use CreateContainerScanTarget API.

func (VulnerabilityScanningClient) CreateHostScanRecipe

func (client VulnerabilityScanningClient) CreateHostScanRecipe(ctx context.Context, request CreateHostScanRecipeRequest) (response CreateHostScanRecipeResponse, err error)

CreateHostScanRecipe Creates a new HostScanRecipe. A recipe determines the types of security issues that you want scanned, and how often to scan.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateHostScanRecipe.go.html to see an example of how to use CreateHostScanRecipe API.

func (VulnerabilityScanningClient) CreateHostScanTarget

func (client VulnerabilityScanningClient) CreateHostScanTarget(ctx context.Context, request CreateHostScanTargetRequest) (response CreateHostScanTargetResponse, err error)

CreateHostScanTarget Creates a new HostScanTarget. A host scan target is a collection of compute instances that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/CreateHostScanTarget.go.html to see an example of how to use CreateHostScanTarget API.

func (VulnerabilityScanningClient) DeleteContainerScanRecipe

func (client VulnerabilityScanningClient) DeleteContainerScanRecipe(ctx context.Context, request DeleteContainerScanRecipeRequest) (response DeleteContainerScanRecipeResponse, err error)

DeleteContainerScanRecipe Deletes the ContainerScanRecipe identified by the recipe ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteContainerScanRecipe.go.html to see an example of how to use DeleteContainerScanRecipe API.

func (VulnerabilityScanningClient) DeleteContainerScanResult

func (client VulnerabilityScanningClient) DeleteContainerScanResult(ctx context.Context, request DeleteContainerScanResultRequest) (response DeleteContainerScanResultResponse, err error)

DeleteContainerScanResult Deletes the ContainerScanResult identified by the container scan ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteContainerScanResult.go.html to see an example of how to use DeleteContainerScanResult API.

func (VulnerabilityScanningClient) DeleteContainerScanTarget

func (client VulnerabilityScanningClient) DeleteContainerScanTarget(ctx context.Context, request DeleteContainerScanTargetRequest) (response DeleteContainerScanTargetResponse, err error)

DeleteContainerScanTarget Deletes the ContainerScanTarget identified by the target ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteContainerScanTarget.go.html to see an example of how to use DeleteContainerScanTarget API.

func (VulnerabilityScanningClient) DeleteHostAgentScanResult

func (client VulnerabilityScanningClient) DeleteHostAgentScanResult(ctx context.Context, request DeleteHostAgentScanResultRequest) (response DeleteHostAgentScanResultResponse, err error)

DeleteHostAgentScanResult Deletes the HostAgentScanResult identified by the host agent scan ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostAgentScanResult.go.html to see an example of how to use DeleteHostAgentScanResult API.

func (VulnerabilityScanningClient) DeleteHostCisBenchmarkScanResult

func (client VulnerabilityScanningClient) DeleteHostCisBenchmarkScanResult(ctx context.Context, request DeleteHostCisBenchmarkScanResultRequest) (response DeleteHostCisBenchmarkScanResultResponse, err error)

DeleteHostCisBenchmarkScanResult Deletes the HostCisBenchmarkScanResult identified by the benchmark scan result ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostCisBenchmarkScanResult.go.html to see an example of how to use DeleteHostCisBenchmarkScanResult API.

func (VulnerabilityScanningClient) DeleteHostEndpointProtectionScanResult

func (client VulnerabilityScanningClient) DeleteHostEndpointProtectionScanResult(ctx context.Context, request DeleteHostEndpointProtectionScanResultRequest) (response DeleteHostEndpointProtectionScanResultResponse, err error)

DeleteHostEndpointProtectionScanResult Deletes the HostEndpointProtectionScanResult identified by the id

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostEndpointProtectionScanResult.go.html to see an example of how to use DeleteHostEndpointProtectionScanResult API.

func (VulnerabilityScanningClient) DeleteHostPortScanResult

func (client VulnerabilityScanningClient) DeleteHostPortScanResult(ctx context.Context, request DeleteHostPortScanResultRequest) (response DeleteHostPortScanResultResponse, err error)

DeleteHostPortScanResult Deletes the HostPortScanResult identified by the host port scan ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostPortScanResult.go.html to see an example of how to use DeleteHostPortScanResult API.

func (VulnerabilityScanningClient) DeleteHostScanRecipe

func (client VulnerabilityScanningClient) DeleteHostScanRecipe(ctx context.Context, request DeleteHostScanRecipeRequest) (response DeleteHostScanRecipeResponse, err error)

DeleteHostScanRecipe Deletes the HostScanRecipe identified by the recipe ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostScanRecipe.go.html to see an example of how to use DeleteHostScanRecipe API.

func (VulnerabilityScanningClient) DeleteHostScanTarget

func (client VulnerabilityScanningClient) DeleteHostScanTarget(ctx context.Context, request DeleteHostScanTargetRequest) (response DeleteHostScanTargetResponse, err error)

DeleteHostScanTarget Deletes the HostScanTarget identified by the target ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/DeleteHostScanTarget.go.html to see an example of how to use DeleteHostScanTarget API.

func (VulnerabilityScanningClient) ExportHostAgentScanResultCsv

func (client VulnerabilityScanningClient) ExportHostAgentScanResultCsv(ctx context.Context, request ExportHostAgentScanResultCsvRequest) (response ExportHostAgentScanResultCsvResponse, err error)

ExportHostAgentScanResultCsv Exports a list of HostAgentScanResultSummary objects within a compartment and during a specified time range in CSV format. You can filter the results by problem severity.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ExportHostAgentScanResultCsv.go.html to see an example of how to use ExportHostAgentScanResultCsv API.

func (VulnerabilityScanningClient) ExportHostVulnerabilityCsv

func (client VulnerabilityScanningClient) ExportHostVulnerabilityCsv(ctx context.Context, request ExportHostVulnerabilityCsvRequest) (response ExportHostVulnerabilityCsvResponse, err error)

ExportHostVulnerabilityCsv Exports a list of HostVulnerabilitySummary objects in a compartment in CSV format.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ExportHostVulnerabilityCsv.go.html to see an example of how to use ExportHostVulnerabilityCsv API.

func (VulnerabilityScanningClient) GetContainerScanRecipe

func (client VulnerabilityScanningClient) GetContainerScanRecipe(ctx context.Context, request GetContainerScanRecipeRequest) (response GetContainerScanRecipeResponse, err error)

GetContainerScanRecipe Retrieves a ContainerScanRecipe identified by the recipe ID. A recipe determines the types of security issues that you want scanned.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetContainerScanRecipe.go.html to see an example of how to use GetContainerScanRecipe API.

func (VulnerabilityScanningClient) GetContainerScanResult

func (client VulnerabilityScanningClient) GetContainerScanResult(ctx context.Context, request GetContainerScanResultRequest) (response GetContainerScanResultResponse, err error)

GetContainerScanResult Retrieves a ContainerScanResult identified by the container scan ID. The result includes a list of problems found in a specific image in a Docker repository.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetContainerScanResult.go.html to see an example of how to use GetContainerScanResult API.

func (VulnerabilityScanningClient) GetContainerScanTarget

func (client VulnerabilityScanningClient) GetContainerScanTarget(ctx context.Context, request GetContainerScanTargetRequest) (response GetContainerScanTargetResponse, err error)

GetContainerScanTarget Gets a ContainerScanTarget identified by the target ID. A container scan target specifies a group of one or more Docker image repositories in Oracle Cloud Infrastructure Registry (OCIR) that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetContainerScanTarget.go.html to see an example of how to use GetContainerScanTarget API.

func (VulnerabilityScanningClient) GetHostAgentScanResult

func (client VulnerabilityScanningClient) GetHostAgentScanResult(ctx context.Context, request GetHostAgentScanResultRequest) (response GetHostAgentScanResultResponse, err error)

GetHostAgentScanResult Retrieves a HostAgentScanResult identified by the host agent scan ID. The result includes a list of CVEs detected in a specific compute instance.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostAgentScanResult.go.html to see an example of how to use GetHostAgentScanResult API.

func (VulnerabilityScanningClient) GetHostCisBenchmarkScanResult

func (client VulnerabilityScanningClient) GetHostCisBenchmarkScanResult(ctx context.Context, request GetHostCisBenchmarkScanResultRequest) (response GetHostCisBenchmarkScanResultResponse, err error)

GetHostCisBenchmarkScanResult Retrieves a HostCisBenchmarkScanResult identified by the benchmark scan result ID. A CIS (Center for Internet Security) benchmark scan result includes a list of benchmarks that were tested on a specific compute instance, and whether each test passed or failed.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostCisBenchmarkScanResult.go.html to see an example of how to use GetHostCisBenchmarkScanResult API.

func (VulnerabilityScanningClient) GetHostEndpointProtectionScanResult

func (client VulnerabilityScanningClient) GetHostEndpointProtectionScanResult(ctx context.Context, request GetHostEndpointProtectionScanResultRequest) (response GetHostEndpointProtectionScanResultResponse, err error)

GetHostEndpointProtectionScanResult Returns HostEndpointProtectionScanResults for the given host endpoint protection scan result ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostEndpointProtectionScanResult.go.html to see an example of how to use GetHostEndpointProtectionScanResult API.

func (VulnerabilityScanningClient) GetHostPortScanResult

func (client VulnerabilityScanningClient) GetHostPortScanResult(ctx context.Context, request GetHostPortScanResultRequest) (response GetHostPortScanResultResponse, err error)

GetHostPortScanResult Retrieves a HostPortScanResult identified by the host port scan ID. The result includes a list of open ports that were detected in a specific compute instance.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostPortScanResult.go.html to see an example of how to use GetHostPortScanResult API.

func (VulnerabilityScanningClient) GetHostScanRecipe

func (client VulnerabilityScanningClient) GetHostScanRecipe(ctx context.Context, request GetHostScanRecipeRequest) (response GetHostScanRecipeResponse, err error)

GetHostScanRecipe Retrieves a HostScanRecipe identified by the recipe ID. A recipe determines the types of security issues that you want scanned, and how often to scan.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostScanRecipe.go.html to see an example of how to use GetHostScanRecipe API.

func (VulnerabilityScanningClient) GetHostScanTarget

func (client VulnerabilityScanningClient) GetHostScanTarget(ctx context.Context, request GetHostScanTargetRequest) (response GetHostScanTargetResponse, err error)

GetHostScanTarget Retrieves a HostScanTarget identified by the target ID. A host scan target is a collection of compute instances that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostScanTarget.go.html to see an example of how to use GetHostScanTarget API.

func (VulnerabilityScanningClient) GetHostVulnerability

func (client VulnerabilityScanningClient) GetHostVulnerability(ctx context.Context, request GetHostVulnerabilityRequest) (response GetHostVulnerabilityResponse, err error)

GetHostVulnerability Retrieves a HostVulnerability identified by the host vulnerability ID. A host vulnerability describes a security issue that was detected in scans of one or more compute instances. Common Vulnerabilities and Exposures (CVE) numbers identify security vulnerabilities for operating systems and other software, including Critical Patch Updates and Security Alert advisories.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetHostVulnerability.go.html to see an example of how to use GetHostVulnerability API.

func (VulnerabilityScanningClient) GetVulnerability

func (client VulnerabilityScanningClient) GetVulnerability(ctx context.Context, request GetVulnerabilityRequest) (response GetVulnerabilityResponse, err error)

GetVulnerability Retrieves a Vulnerability identified by the vulnerability ID. A vulnerability describes a security issue that was detected in scans of one or more compute instances, container scan repositories. Common Vulnerabilities and Exposures (CVE) numbers identify security vulnerabilities for operating systems and other software, including Critical Patch Updates and Security Alert advisories.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetVulnerability.go.html to see an example of how to use GetVulnerability API.

func (VulnerabilityScanningClient) GetWorkRequest

func (client VulnerabilityScanningClient) GetWorkRequest(ctx context.Context, request GetWorkRequestRequest) (response GetWorkRequestResponse, err error)

GetWorkRequest Gets the status of the work request with the given ID.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/GetWorkRequest.go.html to see an example of how to use GetWorkRequest API.

func (VulnerabilityScanningClient) ListContainerScanRecipes

func (client VulnerabilityScanningClient) ListContainerScanRecipes(ctx context.Context, request ListContainerScanRecipesRequest) (response ListContainerScanRecipesResponse, err error)

ListContainerScanRecipes Retrieves a list of ContainerScanRecipeSummary objects in a compartment. A recipe determines the types of security issues that you want scanned.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListContainerScanRecipes.go.html to see an example of how to use ListContainerScanRecipes API.

func (VulnerabilityScanningClient) ListContainerScanResults

func (client VulnerabilityScanningClient) ListContainerScanResults(ctx context.Context, request ListContainerScanResultsRequest) (response ListContainerScanResultsResponse, err error)

ListContainerScanResults Retrieves a list of ContainerScanResultSummary objects in a compartment. You can filter and sort the results by problem severity and time. A container scan result includes a list of problems detected in a specific image in a Docker repository.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListContainerScanResults.go.html to see an example of how to use ListContainerScanResults API.

func (VulnerabilityScanningClient) ListContainerScanTargets

func (client VulnerabilityScanningClient) ListContainerScanTargets(ctx context.Context, request ListContainerScanTargetsRequest) (response ListContainerScanTargetsResponse, err error)

ListContainerScanTargets Retrieves a list of ContainerScanTargetSummary objects in a compartment. A container scan target specifies a group of one or more Docker image repositories in Oracle Cloud Infrastructure Registry (OCIR) that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListContainerScanTargets.go.html to see an example of how to use ListContainerScanTargets API.

func (VulnerabilityScanningClient) ListHostAgentScanResults

func (client VulnerabilityScanningClient) ListHostAgentScanResults(ctx context.Context, request ListHostAgentScanResultsRequest) (response ListHostAgentScanResultsResponse, err error)

ListHostAgentScanResults Retrieves a list of HostAgentScanResultSummary objects in a compartment. You can filter and sort the results by problem severity and time. An agent scan result includes a list of CVEs detected in a specific compute instance.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostAgentScanResults.go.html to see an example of how to use ListHostAgentScanResults API.

func (VulnerabilityScanningClient) ListHostCisBenchmarkScanResults

func (client VulnerabilityScanningClient) ListHostCisBenchmarkScanResults(ctx context.Context, request ListHostCisBenchmarkScanResultsRequest) (response ListHostCisBenchmarkScanResultsResponse, err error)

ListHostCisBenchmarkScanResults Retrieves a list of HostCisBenchmarkScanResultSummary objects in a compartment. You can filter and sort the results by problem severity and time. A CIS (Center for Internet Security) benchmark scan result includes the number of failed benchmark tests on a specific compute instance.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostCisBenchmarkScanResults.go.html to see an example of how to use ListHostCisBenchmarkScanResults API.

func (VulnerabilityScanningClient) ListHostEndpointProtectionScanResults

func (client VulnerabilityScanningClient) ListHostEndpointProtectionScanResults(ctx context.Context, request ListHostEndpointProtectionScanResultsRequest) (response ListHostEndpointProtectionScanResultsResponse, err error)

ListHostEndpointProtectionScanResults Returns a collection of HostEndpointProtectionScanResultSummary objects

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostEndpointProtectionScanResults.go.html to see an example of how to use ListHostEndpointProtectionScanResults API.

func (VulnerabilityScanningClient) ListHostPortScanResults

func (client VulnerabilityScanningClient) ListHostPortScanResults(ctx context.Context, request ListHostPortScanResultsRequest) (response ListHostPortScanResultsResponse, err error)

ListHostPortScanResults Retrieves a list of HostPortScanResultSummary objects in a compartment. You can filter and sort the results by problem severity and time. A port scan result includes a list of open ports that were detected in a specific compute instance.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostPortScanResults.go.html to see an example of how to use ListHostPortScanResults API.

func (VulnerabilityScanningClient) ListHostScanRecipes

func (client VulnerabilityScanningClient) ListHostScanRecipes(ctx context.Context, request ListHostScanRecipesRequest) (response ListHostScanRecipesResponse, err error)

ListHostScanRecipes Retrieves a list of HostScanRecipeSummary objects in a compartment. A recipe determines the types of security issues that you want scanned, and how often to scan.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostScanRecipes.go.html to see an example of how to use ListHostScanRecipes API.

func (VulnerabilityScanningClient) ListHostScanTargetErrors

func (client VulnerabilityScanningClient) ListHostScanTargetErrors(ctx context.Context, request ListHostScanTargetErrorsRequest) (response ListHostScanTargetErrorsResponse, err error)

ListHostScanTargetErrors Retrieves list of errors during scanning on instances associated with HostScanTarget identified by the target ID. A host scan target is a collection of compute instances that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostScanTargetErrors.go.html to see an example of how to use ListHostScanTargetErrors API.

func (VulnerabilityScanningClient) ListHostScanTargets

func (client VulnerabilityScanningClient) ListHostScanTargets(ctx context.Context, request ListHostScanTargetsRequest) (response ListHostScanTargetsResponse, err error)

ListHostScanTargets Retrieves a list of HostScanTargetSummary objects in a compartment. A host scan target is a collection of compute instances that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostScanTargets.go.html to see an example of how to use ListHostScanTargets API.

func (VulnerabilityScanningClient) ListHostVulnerabilities

func (client VulnerabilityScanningClient) ListHostVulnerabilities(ctx context.Context, request ListHostVulnerabilitiesRequest) (response ListHostVulnerabilitiesResponse, err error)

ListHostVulnerabilities Retrieves a list of HostVulnerabilitySummary objects in a compartment. You can filter and sort the vulnerabilities by problem severity and time. A host vulnerability describes a security issue that was detected in scans of one or more compute instances.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostVulnerabilities.go.html to see an example of how to use ListHostVulnerabilities API.

func (VulnerabilityScanningClient) ListHostVulnerabilityImpactedHosts

func (client VulnerabilityScanningClient) ListHostVulnerabilityImpactedHosts(ctx context.Context, request ListHostVulnerabilityImpactedHostsRequest) (response ListHostVulnerabilityImpactedHostsResponse, err error)

ListHostVulnerabilityImpactedHosts Retrieves a list of HostVulnerabilityImpactedHostSummary objects for a specific host vulnerability ID. An impacted host summary identifies a compute instance on which the specified vulnerability was detected.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListHostVulnerabilityImpactedHosts.go.html to see an example of how to use ListHostVulnerabilityImpactedHosts API.

func (VulnerabilityScanningClient) ListVulnerabilities

func (client VulnerabilityScanningClient) ListVulnerabilities(ctx context.Context, request ListVulnerabilitiesRequest) (response ListVulnerabilitiesResponse, err error)

ListVulnerabilities Retrieves a list of VulnerabilitySummary objects in a compartment. You can filter and sort the vulnerabilities by problem severity and time and type. A vulnerability describes a security issue that was detected in scans of one or more compute instances, container images.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListVulnerabilities.go.html to see an example of how to use ListVulnerabilities API.

func (VulnerabilityScanningClient) ListVulnerabilityImpactedContainers

func (client VulnerabilityScanningClient) ListVulnerabilityImpactedContainers(ctx context.Context, request ListVulnerabilityImpactedContainersRequest) (response ListVulnerabilityImpactedContainersResponse, err error)

ListVulnerabilityImpactedContainers Retrieves a list of VulnerabilityImpactedContainerSummary objects for a specific vulnerability ID. An impacted container image summary identifies container images on which the specified vulnerability was detected.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListVulnerabilityImpactedContainers.go.html to see an example of how to use ListVulnerabilityImpactedContainers API.

func (VulnerabilityScanningClient) ListVulnerabilityImpactedHosts

func (client VulnerabilityScanningClient) ListVulnerabilityImpactedHosts(ctx context.Context, request ListVulnerabilityImpactedHostsRequest) (response ListVulnerabilityImpactedHostsResponse, err error)

ListVulnerabilityImpactedHosts Retrieves a list of VulnerabilityImpactedHostSummary objects for a specific host vulnerability ID. An impacted host summary identifies a compute instance on which the specified vulnerability was detected.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListVulnerabilityImpactedHosts.go.html to see an example of how to use ListVulnerabilityImpactedHosts API.

func (VulnerabilityScanningClient) ListWorkRequestErrors

func (client VulnerabilityScanningClient) ListWorkRequestErrors(ctx context.Context, request ListWorkRequestErrorsRequest) (response ListWorkRequestErrorsResponse, err error)

ListWorkRequestErrors Return a (paginated) list of errors for a given work request.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListWorkRequestErrors.go.html to see an example of how to use ListWorkRequestErrors API.

func (VulnerabilityScanningClient) ListWorkRequestLogs

func (client VulnerabilityScanningClient) ListWorkRequestLogs(ctx context.Context, request ListWorkRequestLogsRequest) (response ListWorkRequestLogsResponse, err error)

ListWorkRequestLogs Return a (paginated) list of logs for a given work request.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListWorkRequestLogs.go.html to see an example of how to use ListWorkRequestLogs API.

func (VulnerabilityScanningClient) ListWorkRequests

func (client VulnerabilityScanningClient) ListWorkRequests(ctx context.Context, request ListWorkRequestsRequest) (response ListWorkRequestsResponse, err error)

ListWorkRequests Lists the work requests in a compartment.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/ListWorkRequests.go.html to see an example of how to use ListWorkRequests API.

func (*VulnerabilityScanningClient) SetRegion

func (client *VulnerabilityScanningClient) SetRegion(region string)

SetRegion overrides the region of this client.

func (VulnerabilityScanningClient) UpdateContainerScanRecipe

func (client VulnerabilityScanningClient) UpdateContainerScanRecipe(ctx context.Context, request UpdateContainerScanRecipeRequest) (response UpdateContainerScanRecipeResponse, err error)

UpdateContainerScanRecipe Updates the ContainerScanRecipe identified by the recipe ID. A recipe determines the types of security issues that you want scanned.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateContainerScanRecipe.go.html to see an example of how to use UpdateContainerScanRecipe API.

func (VulnerabilityScanningClient) UpdateContainerScanTarget

func (client VulnerabilityScanningClient) UpdateContainerScanTarget(ctx context.Context, request UpdateContainerScanTargetRequest) (response UpdateContainerScanTargetResponse, err error)

UpdateContainerScanTarget Updates the ContainerScanTarget identified by the target ID. A container scan target specifies a group of one or more Docker image repositories in Oracle Cloud Infrastructure Registry (OCIR) that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateContainerScanTarget.go.html to see an example of how to use UpdateContainerScanTarget API.

func (VulnerabilityScanningClient) UpdateHostScanRecipe

func (client VulnerabilityScanningClient) UpdateHostScanRecipe(ctx context.Context, request UpdateHostScanRecipeRequest) (response UpdateHostScanRecipeResponse, err error)

UpdateHostScanRecipe Updates the HostScanRecipe identified by the recipe ID. A recipe determines the types of security issues that you want scanned, and how often to scan.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateHostScanRecipe.go.html to see an example of how to use UpdateHostScanRecipe API.

func (VulnerabilityScanningClient) UpdateHostScanTarget

func (client VulnerabilityScanningClient) UpdateHostScanTarget(ctx context.Context, request UpdateHostScanTargetRequest) (response UpdateHostScanTargetResponse, err error)

UpdateHostScanTarget Updates the HostScanTarget identified by the target ID. A host scan target is a collection of compute instances that you want routinely scanned for security vulnerabilities.

# See also

Click https://docs.cloud.oracle.com/en-us/iaas/tools/go-sdk-examples/65.62.0/vulnerabilityscanning/UpdateHostScanTarget.go.html to see an example of how to use UpdateHostScanTarget API.

type VulnerabilitySummary

VulnerabilitySummary Summary of a scan vulnerability

type VulnerabilitySummary struct {

    // ID of the vulnerability
    Id *string `mandatory:"true" json:"id"`

    // Compartment ID of the vulnerability. Vulnerabilities with identical CVEs can exist in different compartments.
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // Severity of the vulnerability
    Severity ScanResultProblemSeverityEnum `mandatory:"true" json:"severity"`

    // Vulnerability name
    Name *string `mandatory:"true" json:"name"`

    // Date of scan result that most recently reported the vulnerability
    TimeLastDetected *common.SDKTime `mandatory:"true" json:"timeLastDetected"`

    // Date of scan result that first reported the vulnerability
    TimeFirstDetected *common.SDKTime `mandatory:"true" json:"timeFirstDetected"`

    ImpactedResourcesCount *ImpactedResourcesCount `mandatory:"true" json:"impactedResourcesCount"`

    // Specifies the type of Vulnerability
    VulnerabilityType VulnerabilityTypeEnum `mandatory:"true" json:"vulnerabilityType"`

    // Reference to the vulnerability type's unique identifier. For CVE, this is the MITRE CVE ID
    VulnerabilityReference *string `mandatory:"false" json:"vulnerabilityReference"`

    // State of the vulnerability
    State ScanResultVulnerabilityStateEnum `mandatory:"false" json:"state,omitempty"`

    // The description of CVE vulnerability
    CveDescription *string `mandatory:"false" json:"cveDescription"`

    // The current state of the resource.
    LifecycleState LifecycleStateEnum `mandatory:"false" json:"lifecycleState,omitempty"`
}

func (VulnerabilitySummary) String

func (m VulnerabilitySummary) String() string

func (VulnerabilitySummary) ValidateEnumValue

func (m VulnerabilitySummary) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilitySummaryCollection

VulnerabilitySummaryCollection A collection of VulnerabilitySummary

type VulnerabilitySummaryCollection struct {

    // The VulnerabilitySummary objects in the collection
    Items []VulnerabilitySummary `mandatory:"true" json:"items"`
}

func (VulnerabilitySummaryCollection) String

func (m VulnerabilitySummaryCollection) String() string

func (VulnerabilitySummaryCollection) ValidateEnumValue

func (m VulnerabilitySummaryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type VulnerabilityTypeEnum

VulnerabilityTypeEnum Enum with underlying type: string

type VulnerabilityTypeEnum string

Set of constants representing the allowable values for VulnerabilityTypeEnum

const (
    VulnerabilityTypeCve     VulnerabilityTypeEnum = "CVE"
    VulnerabilityTypeProblem VulnerabilityTypeEnum = "PROBLEM"
)

func GetMappingVulnerabilityTypeEnum

func GetMappingVulnerabilityTypeEnum(val string) (VulnerabilityTypeEnum, bool)

GetMappingVulnerabilityTypeEnum performs case Insensitive comparison on enum value and return the desired enum

func GetVulnerabilityTypeEnumValues

func GetVulnerabilityTypeEnumValues() []VulnerabilityTypeEnum

GetVulnerabilityTypeEnumValues Enumerates the set of values for VulnerabilityTypeEnum

type WorkRequest

WorkRequest A description of workrequest status

type WorkRequest struct {

    // Type of the work request
    OperationType OperationTypeEnum `mandatory:"true" json:"operationType"`

    // Status of current work request.
    Status OperationStatusEnum `mandatory:"true" json:"status"`

    // The id of the work request.
    Id *string `mandatory:"true" json:"id"`

    // The ocid of the compartment that contains the work request. Work requests should be scoped to
    // the same compartment as the resource the work request affects. If the work request affects multiple resources,
    // and those resources are not in the same compartment, it is up to the service team to pick the primary
    // resource whose compartment should be used
    CompartmentId *string `mandatory:"true" json:"compartmentId"`

    // The resources affected by this work request.
    Resources []WorkRequestResource `mandatory:"true" json:"resources"`

    // Percentage of the request completed.
    PercentComplete *float32 `mandatory:"true" json:"percentComplete"`

    // The date and time the request was created, as described in
    // RFC 3339 (https://tools.ietf.org/rfc/rfc3339), section 14.29.
    TimeAccepted *common.SDKTime `mandatory:"true" json:"timeAccepted"`

    // The date and time the request was started, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339),
    // section 14.29.
    TimeStarted *common.SDKTime `mandatory:"false" json:"timeStarted"`

    // The date and time the object was finished, as described in RFC 3339 (https://tools.ietf.org/rfc/rfc3339).
    TimeFinished *common.SDKTime `mandatory:"false" json:"timeFinished"`
}

func (WorkRequest) String

func (m WorkRequest) String() string

func (WorkRequest) ValidateEnumValue

func (m WorkRequest) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type WorkRequestCollection

WorkRequestCollection A collection of WorkRequest objects

type WorkRequestCollection struct {

    // The WorkRequest objects in the collection
    Items []WorkRequest `mandatory:"true" json:"items"`
}

func (WorkRequestCollection) String

func (m WorkRequestCollection) String() string

func (WorkRequestCollection) ValidateEnumValue

func (m WorkRequestCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type WorkRequestError

WorkRequestError An error encountered while executing a work request.

type WorkRequestError struct {

    // A machine-usable code for the error that occured. Error codes are listed on
    // (https://docs.cloud.oracle.com/Content/API/References/apierrors.htm)
    Code *string `mandatory:"true" json:"code"`

    // A human readable description of the issue encountered.
    Message *string `mandatory:"true" json:"message"`

    // The time the error occured. An RFC3339 formatted datetime string.
    Timestamp *common.SDKTime `mandatory:"true" json:"timestamp"`
}

func (WorkRequestError) String

func (m WorkRequestError) String() string

func (WorkRequestError) ValidateEnumValue

func (m WorkRequestError) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type WorkRequestErrorCollection

WorkRequestErrorCollection A collection of WorkRequestError objects

type WorkRequestErrorCollection struct {

    // The WorkRequestError objects in the collection
    Items []WorkRequestError `mandatory:"true" json:"items"`
}

func (WorkRequestErrorCollection) String

func (m WorkRequestErrorCollection) String() string

func (WorkRequestErrorCollection) ValidateEnumValue

func (m WorkRequestErrorCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type WorkRequestLogEntry

WorkRequestLogEntry A log message from the execution of a work request.

type WorkRequestLogEntry struct {

    // Human-readable log message.
    Message *string `mandatory:"true" json:"message"`

    // The time the log message was written. An RFC3339 formatted datetime string
    Timestamp *common.SDKTime `mandatory:"true" json:"timestamp"`
}

func (WorkRequestLogEntry) String

func (m WorkRequestLogEntry) String() string

func (WorkRequestLogEntry) ValidateEnumValue

func (m WorkRequestLogEntry) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type WorkRequestLogEntryCollection

WorkRequestLogEntryCollection A collection of WorkRequestLogEntry objects

type WorkRequestLogEntryCollection struct {

    // The WorkRequestLigEntry objects in the collection
    Items []WorkRequestLogEntry `mandatory:"true" json:"items"`
}

func (WorkRequestLogEntryCollection) String

func (m WorkRequestLogEntryCollection) String() string

func (WorkRequestLogEntryCollection) ValidateEnumValue

func (m WorkRequestLogEntryCollection) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly

type WorkRequestResource

WorkRequestResource A resource created or operated on by a work request.

type WorkRequestResource struct {

    // The resource type the work request affects.
    EntityType *string `mandatory:"true" json:"entityType"`

    // The way in which this resource is affected by the work tracked in the work request.
    // A resource being created, updated, or deleted will remain in the IN_PROGRESS state until
    // work is complete for that resource at which point it will transition to CREATED, UPDATED,
    // or DELETED, respectively.
    ActionType ActionTypeEnum `mandatory:"true" json:"actionType"`

    // The identifier of the resource the work request affects.
    Identifier *string `mandatory:"true" json:"identifier"`

    // The URI path that the user can do a GET on to access the resource metadata
    EntityUri *string `mandatory:"false" json:"entityUri"`
}

func (WorkRequestResource) String

func (m WorkRequestResource) String() string

func (WorkRequestResource) ValidateEnumValue

func (m WorkRequestResource) ValidateEnumValue() (bool, error)

ValidateEnumValue returns an error when providing an unsupported enum value This function is being called during constructing API request process Not recommended for calling this function directly