diff --git a/README.md b/README.md index 7059c8fc..5ede9e49 100644 --- a/README.md +++ b/README.md @@ -41,6 +41,7 @@ The currently supported functionality includes: - Inspecting and deleting all IAM OpenID Connect Providers - Inspecting and deleting all Customer managed keys from Key Management Service in an AWS account - Inspecting and deleting all CloudWatch Log Groups in an AWS Account +- Inspecting and deleting all GuardDuty Detectors in an AWS Account ### BEWARE! diff --git a/aws/aws.go b/aws/aws.go index 5c6c342e..0e67b725 100644 --- a/aws/aws.go +++ b/aws/aws.go @@ -115,7 +115,7 @@ func getRandomRegionWithExclusions(regionsToExclude []string) (string, error) { rand.Seed(time.Now().UnixNano()) // exclude from "allRegions" - var exclusions = make(map[string]string) + exclusions := make(map[string]string) for _, region := range regionsToExclude { exclusions[region] = region } @@ -217,7 +217,7 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp count := 1 totalRegions := len(targetRegions) - var resourcesCache = map[string]map[string][]*string{} + resourcesCache := map[string]map[string][]*string{} for _, region := range targetRegions { // The "global" region case is handled outside this loop @@ -228,9 +228,9 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp logging.Logger.Infof("Checking region [%d/%d]: %s", count, totalRegions, region) session, err := session.NewSession(&awsgo.Config{ - Region: awsgo.String(region)}, + Region: awsgo.String(region), + }, ) - if err != nil { return nil, errors.WithStackTrace(err) } @@ -517,7 +517,6 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp dbInstances := DBInstances{} if IsNukeable(dbInstances.ResourceName(), resourceTypes) { instanceNames, err := getAllRdsInstances(session, excludeAfter) - if err != nil { return nil, errors.WithStackTrace(err) } @@ -535,7 +534,6 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp dbClusters := DBClusters{} if IsNukeable(dbClusters.ResourceName(), resourceTypes) { clustersNames, err := getAllRdsClusters(session, excludeAfter) - if err != nil { return nil, errors.WithStackTrace(err) } @@ -551,7 +549,6 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp lambdaFunctions := LambdaFunctions{} if IsNukeable(lambdaFunctions.ResourceName(), resourceTypes) { lambdaFunctionNames, err := getAllLambdaFunctions(session, excludeAfter, configObj, lambdaFunctions.MaxBatchSize()) - if err != nil { return nil, errors.WithStackTrace(err) } @@ -663,7 +660,6 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp DynamoDB := DynamoDB{} if IsNukeable(DynamoDB.ResourceName(), resourceTypes) { tablenames, err := getAllDynamoTables(session, excludeAfter, configObj, DynamoDB) - if err != nil { return nil, errors.WithStackTrace(err) } @@ -721,10 +717,26 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp } // End KMS Customer managed keys + // GuardDuty detectors + guardDutyDetectors := GuardDuty{} + if IsNukeable(guardDutyDetectors.ResourceName(), resourceTypes) { + detectors, err := getAllGuardDutyDetectors(session, excludeAfter, configObj, guardDutyDetectors.MaxBatchSize()) + if err != nil { + return nil, errors.WithStackTrace(err) + } + if len(detectors) > 0 { + guardDutyDetectors.detectorIds = detectors + resourcesInRegion.Resources = append(resourcesInRegion.Resources, guardDutyDetectors) + } + + } + // End GuardDuty detectors + if len(resourcesInRegion.Resources) > 0 { account.Resources[region] = resourcesInRegion } count++ + } // Global Resources - These resources are global and do not belong to a specific region @@ -735,7 +747,8 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp // As there is no actual region named global we have to pick a valid one just to create the session sessionRegion := defaultRegion session, err := session.NewSession(&awsgo.Config{ - Region: awsgo.String(sessionRegion)}, + Region: awsgo.String(sessionRegion), + }, ) if err != nil { return nil, errors.WithStackTrace(err) @@ -747,7 +760,6 @@ func GetAllResources(targetRegions []string, excludeAfter time.Time, resourceTyp iamUsers := IAMUsers{} if IsNukeable(iamUsers.ResourceName(), resourceTypes) { userNames, err := getAllIamUsers(session, excludeAfter, configObj) - if err != nil { return nil, errors.WithStackTrace(err) } @@ -816,6 +828,7 @@ func ListResourceTypes() []string { OIDCProviders{}.ResourceName(), KmsCustomerKeys{}.ResourceName(), CloudWatchLogGroups{}.ResourceName(), + GuardDuty{}.ResourceName(), } sort.Strings(resourceTypes) return resourceTypes @@ -881,9 +894,9 @@ func NukeAllResources(account *AwsAccountResources, regions []string) error { } session, err := session.NewSession(&awsgo.Config{ - Region: awsgo.String(sessionRegion)}, + Region: awsgo.String(sessionRegion), + }, ) - if err != nil { return errors.WithStackTrace(err) } diff --git a/aws/guardduty.go b/aws/guardduty.go new file mode 100644 index 00000000..1bf6a665 --- /dev/null +++ b/aws/guardduty.go @@ -0,0 +1,124 @@ +package aws + +import ( + "time" + + "github.com/aws/aws-sdk-go/aws" + awsgo "github.com/aws/aws-sdk-go/aws" + "github.com/aws/aws-sdk-go/aws/session" + "github.com/aws/aws-sdk-go/service/guardduty" + "github.com/gruntwork-io/cloud-nuke/config" + "github.com/gruntwork-io/cloud-nuke/logging" + "github.com/gruntwork-io/go-commons/errors" +) + +type DetectorOutputWithID struct { + ID *string + Output *guardduty.GetDetectorOutput +} + +func getAllGuardDutyDetectors(session *session.Session, excludeAfter time.Time, configObj config.Config, batchSize int) ([]string, error) { + svc := guardduty.New(session) + + var result []*string + var annotatedDetectors []*DetectorOutputWithID + var detectorIdsToInclude []string + + var next *string = nil + for { + list, err := svc.ListDetectors(&guardduty.ListDetectorsInput{ + MaxResults: awsgo.Int64(int64(batchSize)), + NextToken: next, + }) + if err != nil { + return nil, errors.WithStackTrace(err) + } + + result = append(result, list.DetectorIds...) + if list.NextToken == nil || len(list.DetectorIds) == 0 { + break + } + next = list.NextToken + } + + // Due to the ListDetectors method only returning the Ids of found detectors, we need to further enrich our data about + // each detector with a separate call to GetDetector for metadata including when it was created, which we need to make the + // determination about whether or not the given detector should be included + for _, detectorId := range result { + + detector, getDetectorErr := svc.GetDetector(&guardduty.GetDetectorInput{ + DetectorId: detectorId, + }) + + if getDetectorErr != nil { + return nil, errors.WithStackTrace(getDetectorErr) + } + + detectorOutputWithID := &DetectorOutputWithID{ + ID: detectorId, + Output: detector, + } + + annotatedDetectors = append(annotatedDetectors, detectorOutputWithID) + } + + for _, detector := range annotatedDetectors { + if shouldIncludeDetector(detector, excludeAfter, configObj) { + detectorIdsToInclude = append(detectorIdsToInclude, aws.StringValue(detector.ID)) + } + } + + return detectorIdsToInclude, nil +} + +func shouldIncludeDetector(detector *DetectorOutputWithID, excludeAfter time.Time, configObj config.Config) bool { + if detector == nil { + return false + } + + detectorCreatedAt := aws.StringValue(detector.Output.CreatedAt) + + createdAtDateTime, err := time.Parse(time.RFC3339, detectorCreatedAt) + if err != nil { + logging.Logger.Warnf("Could not parse createdAt timestamp (%s) of GuardDuty detector %s. Excluding from delete.", detectorCreatedAt, awsgo.StringValue(detector.ID)) + } + + if excludeAfter.Before(createdAtDateTime) { + return false + } + + return true +} + +func nukeAllGuardDutyDetectors(session *session.Session, detectorIds []string) error { + svc := guardduty.New(session) + + if len(detectorIds) == 0 { + logging.Logger.Infof("No GuardDuty detectors to nuke in region %s", *session.Config.Region) + + return nil + } + + logging.Logger.Infof("Deleting all GuardDuty detectors in region %s", *session.Config.Region) + + deletedIds := []string{} + + for _, detectorId := range detectorIds { + params := &guardduty.DeleteDetectorInput{ + DetectorId: aws.String(detectorId), + } + + _, err := svc.DeleteDetector(params) + + if err != nil { + logging.Logger.Errorf("[Failed] %s: %s", detectorId, err) + } else { + deletedIds = append(deletedIds, detectorId) + logging.Logger.Infof("Deleted GuardDuty detector: %s", detectorId) + } + } + + logging.Logger.Infof("[OK] %d GuardDuty Detector(s) deleted in %s", len(deletedIds), *session.Config.Region) + + return nil +} diff --git a/aws/guardduty_test.go b/aws/guardduty_test.go new file mode 100644 index 00000000..70746df1 --- /dev/null +++ b/aws/guardduty_test.go @@ -0,0 +1,173 @@ +package aws + +import ( + "testing" + "time" + + "github.com/aws/aws-sdk-go/aws" + awsgo "github.com/aws/aws-sdk-go/aws" + "github.com/aws/aws-sdk-go/aws/session" + "github.com/aws/aws-sdk-go/service/guardduty" + "github.com/gruntwork-io/cloud-nuke/config" + "github.com/gruntwork-io/go-commons/errors" + "github.com/stretchr/testify/assert" + "github.com/stretchr/testify/require" +) + +func createTestGuardDutyDetector(t *testing.T, session *session.Session) string { + svc := guardduty.New(session) + + param := &guardduty.CreateDetectorInput{ + ClientToken: aws.String("test-value-idempotent-token"), + DataSources: &guardduty.DataSourceConfigurations{ + Kubernetes: &guardduty.KubernetesConfiguration{ + AuditLogs: &guardduty.KubernetesAuditLogsConfiguration{ + Enable: aws.Bool(false), + }, + }, + S3Logs: &guardduty.S3LogsConfiguration{ + Enable: aws.Bool(false), + }, + }, + Enable: awsgo.Bool(true), + FindingPublishingFrequency: nil, + Tags: map[string]*string{ + "test-detector": aws.String("true"), + }, + } + + detectorOutput, err := svc.CreateDetector(param) + if err != nil { + assert.Failf(t, "Could not create test GuardDuty Detector", errors.WithStackTrace(err).Error()) + } + + return awsgo.StringValue(detectorOutput.DetectorId) +} + +func TestListGuardDutyDetectors(t *testing.T) { + t.Parallel() + + region, err := getRandomRegion() + if err != nil { + assert.Fail(t, errors.WithStackTrace(err).Error()) + } + + session, err := session.NewSession(&awsgo.Config{ + Region: awsgo.String(region), + }, + ) + if err != nil { + assert.Fail(t, errors.WithStackTrace(err).Error()) + } + + testDetectorId := createTestGuardDutyDetector(t, session) + + // clean up after this test + defer nukeAllGuardDutyDetectors(session, []string{testDetectorId}) + + detectorIds, lookupErr := getAllGuardDutyDetectors(session, time.Now(), config.Config{}, GuardDuty{}.MaxBatchSize()) + + require.NoError(t, lookupErr) + + if err != nil { + assert.Fail(t, "Unable to fetch list of GuardDuty Detector Ids") + } + + assert.Contains(t, detectorIds, testDetectorId) +} + +func TestTimeFilterExclusionNewlyCreatedGuardDutyDetector(t *testing.T) { + t.Parallel() + + region, err := getRandomRegion() + require.NoError(t, err) + + session, err := session.NewSession(&aws.Config{Region: aws.String(region)}) + require.NoError(t, err) + + testDetectorId := createTestGuardDutyDetector(t, session) + // Clean up after this test + defer nukeAllGuardDutyDetectors(session, []string{testDetectorId}) + + // Assert detectors are picked up without filters + detectorIds, err := getAllGuardDutyDetectors(session, time.Now(), config.Config{}, GuardDuty{}.MaxBatchSize()) + require.NoError(t, err) + assert.Contains(t, detectorIds, testDetectorId) + + // Assert detector doesn't appear when we look at detectors older than 1 Hour + olderThan := time.Now().Add(-1 * time.Hour) + detectorIdsOlder, err := getAllGuardDutyDetectors(session, olderThan, config.Config{}, GuardDuty{}.MaxBatchSize()) + require.NoError(t, err) + assert.NotContains(t, detectorIdsOlder, testDetectorId) +} + +func TestNukeGuardDutyDetectorOne(t *testing.T) { + t.Parallel() + + region, err := getRandomRegion() + require.NoError(t, err) + + session, err := session.NewSession(&aws.Config{Region: aws.String(region)}) + require.NoError(t, err) + + testDetectorId := createTestGuardDutyDetector(t, session) + + // Make sure the GuardDuty test detector was created and can be listed + detectorIdsPreNuke, lookupErr := getAllGuardDutyDetectors(session, time.Now(), config.Config{}, GuardDuty{}.MaxBatchSize()) + require.NoError(t, lookupErr) + + require.Equal(t, 1, len(detectorIdsPreNuke)) + + identifiers := []string{testDetectorId} + + require.NoError( + t, + nukeAllGuardDutyDetectors(session, identifiers), + ) + + // Make sure the GuardDuty detector was deleted + detectorIdsPostNuke, secondLookupErr := getAllGuardDutyDetectors(session, time.Now(), config.Config{}, GuardDuty{}.MaxBatchSize()) + require.NoError(t, secondLookupErr) + require.Equal(t, 0, len(detectorIdsPostNuke)) +} + +// TestNukeGuardDutyDetectorMoreThanOne verifies that you can create and nuke multiple detectors in different regions simultaneously +func TestNukeGuardDutyDetectorMoreThanOne(t *testing.T) { + t.Parallel() + + region1, err := getRandomRegion() + require.NoError(t, err) + + session1, createSessionErr := session.NewSession(&aws.Config{Region: aws.String(region1)}) + require.NoError(t, createSessionErr) + + testDetectorId1 := createTestGuardDutyDetector(t, session1) + + region2, err := getRandomRegionWithExclusions([]string{region1}) + require.NoError(t, err) + + session2, createSessionErr2 := session.NewSession(&aws.Config{Region: aws.String(region2)}) + require.NoError(t, createSessionErr2) + + testDetectorId2 := createTestGuardDutyDetector(t, session2) + + require.NoError( + t, + nukeAllGuardDutyDetectors(session1, []string{testDetectorId1}), + ) + + require.NoError( + t, + nukeAllGuardDutyDetectors(session2, []string{testDetectorId2}), + ) + + // Make sure the GuardDuty detector was deleted + detectorIdsPostNuke1, lookupErr := getAllGuardDutyDetectors(session1, time.Now(), config.Config{}, GuardDuty{}.MaxBatchSize()) + require.NoError(t, lookupErr) + require.Equal(t, 0, len(detectorIdsPostNuke1)) + + // Make sure the GuardDuty detector was deleted + detectorIdsPostNuke2, lookupErr := getAllGuardDutyDetectors(session2, time.Now(), config.Config{}, GuardDuty{}.MaxBatchSize()) + require.NoError(t, lookupErr) + require.Equal(t, 0, len(detectorIdsPostNuke2)) +} diff --git a/aws/guardduty_types.go b/aws/guardduty_types.go new file mode 100644 index 00000000..5dc5d306 --- /dev/null +++ b/aws/guardduty_types.go @@ -0,0 +1,25 @@ +package aws + +import ( + "github.com/aws/aws-sdk-go/aws/session" +) + +type GuardDuty struct { + detectorIds []string +} + +func (gd GuardDuty) ResourceName() string { + return "guardduty" +} + +func (gd GuardDuty) ResourceIdentifiers() []string { + return gd.detectorIds +} + +func (gd GuardDuty) MaxBatchSize() int { + return 10 +} + +func (gd GuardDuty) Nuke(session *session.Session, detectorIds []string) error { + return nukeAllGuardDutyDetectors(session, detectorIds) +} diff --git a/aws/mocks/EC2API.go b/aws/mocks/EC2API.go index 0a6b0a41..02a47a34 100644 --- a/aws/mocks/EC2API.go +++ b/aws/mocks/EC2API.go @@ -1,5 +1,5 @@ // Code generated by MockGen. DO NOT EDIT. -// Source: vendor/github.com/aws/aws-sdk-go/service/ec2/ec2iface/interface.go +// Source: service/ec2/ec2iface/interface.go // Package mock_ec2iface is a generated GoMock package. package mock_ec2iface @@ -486,6 +486,56 @@ func (mr *MockEC2APIMockRecorder) AllocateHostsWithContext(arg0, arg1 interface{ return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "AllocateHostsWithContext", reflect.TypeOf((*MockEC2API)(nil).AllocateHostsWithContext), varargs...) } +// AllocateIpamPoolCidr mocks base method. +func (m *MockEC2API) AllocateIpamPoolCidr(arg0 *ec2.AllocateIpamPoolCidrInput) (*ec2.AllocateIpamPoolCidrOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "AllocateIpamPoolCidr", arg0) + ret0, _ := ret[0].(*ec2.AllocateIpamPoolCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// AllocateIpamPoolCidr indicates an expected call of AllocateIpamPoolCidr. +func (mr *MockEC2APIMockRecorder) AllocateIpamPoolCidr(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "AllocateIpamPoolCidr", reflect.TypeOf((*MockEC2API)(nil).AllocateIpamPoolCidr), arg0) +} + +// AllocateIpamPoolCidrRequest mocks base method. +func (m *MockEC2API) AllocateIpamPoolCidrRequest(arg0 *ec2.AllocateIpamPoolCidrInput) (*request.Request, *ec2.AllocateIpamPoolCidrOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "AllocateIpamPoolCidrRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.AllocateIpamPoolCidrOutput) + return ret0, ret1 +} + +// AllocateIpamPoolCidrRequest indicates an expected call of AllocateIpamPoolCidrRequest. +func (mr *MockEC2APIMockRecorder) AllocateIpamPoolCidrRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "AllocateIpamPoolCidrRequest", reflect.TypeOf((*MockEC2API)(nil).AllocateIpamPoolCidrRequest), arg0) +} + +// AllocateIpamPoolCidrWithContext mocks base method. +func (m *MockEC2API) AllocateIpamPoolCidrWithContext(arg0 aws.Context, arg1 *ec2.AllocateIpamPoolCidrInput, arg2 ...request.Option) (*ec2.AllocateIpamPoolCidrOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "AllocateIpamPoolCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.AllocateIpamPoolCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// AllocateIpamPoolCidrWithContext indicates an expected call of AllocateIpamPoolCidrWithContext. +func (mr *MockEC2APIMockRecorder) AllocateIpamPoolCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "AllocateIpamPoolCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).AllocateIpamPoolCidrWithContext), varargs...) +} + // ApplySecurityGroupsToClientVpnTargetNetwork mocks base method. func (m *MockEC2API) ApplySecurityGroupsToClientVpnTargetNetwork(arg0 *ec2.ApplySecurityGroupsToClientVpnTargetNetworkInput) (*ec2.ApplySecurityGroupsToClientVpnTargetNetworkOutput, error) { m.ctrl.T.Helper() @@ -3186,6 +3236,156 @@ func (mr *MockEC2APIMockRecorder) CreateInternetGatewayWithContext(arg0, arg1 in return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateInternetGatewayWithContext", reflect.TypeOf((*MockEC2API)(nil).CreateInternetGatewayWithContext), varargs...) } +// CreateIpam mocks base method. +func (m *MockEC2API) CreateIpam(arg0 *ec2.CreateIpamInput) (*ec2.CreateIpamOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateIpam", arg0) + ret0, _ := ret[0].(*ec2.CreateIpamOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateIpam indicates an expected call of CreateIpam. +func (mr *MockEC2APIMockRecorder) CreateIpam(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpam", reflect.TypeOf((*MockEC2API)(nil).CreateIpam), arg0) +} + +// CreateIpamPool mocks base method. +func (m *MockEC2API) CreateIpamPool(arg0 *ec2.CreateIpamPoolInput) (*ec2.CreateIpamPoolOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateIpamPool", arg0) + ret0, _ := ret[0].(*ec2.CreateIpamPoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateIpamPool indicates an expected call of CreateIpamPool. +func (mr *MockEC2APIMockRecorder) CreateIpamPool(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamPool", reflect.TypeOf((*MockEC2API)(nil).CreateIpamPool), arg0) +} + +// CreateIpamPoolRequest mocks base method. +func (m *MockEC2API) CreateIpamPoolRequest(arg0 *ec2.CreateIpamPoolInput) (*request.Request, *ec2.CreateIpamPoolOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateIpamPoolRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.CreateIpamPoolOutput) + return ret0, ret1 +} + +// CreateIpamPoolRequest indicates an expected call of CreateIpamPoolRequest. +func (mr *MockEC2APIMockRecorder) CreateIpamPoolRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamPoolRequest", reflect.TypeOf((*MockEC2API)(nil).CreateIpamPoolRequest), arg0) +} + +// CreateIpamPoolWithContext mocks base method. +func (m *MockEC2API) CreateIpamPoolWithContext(arg0 aws.Context, arg1 *ec2.CreateIpamPoolInput, arg2 ...request.Option) (*ec2.CreateIpamPoolOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "CreateIpamPoolWithContext", varargs...) + ret0, _ := ret[0].(*ec2.CreateIpamPoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateIpamPoolWithContext indicates an expected call of CreateIpamPoolWithContext. +func (mr *MockEC2APIMockRecorder) CreateIpamPoolWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamPoolWithContext", reflect.TypeOf((*MockEC2API)(nil).CreateIpamPoolWithContext), varargs...) +} + +// CreateIpamRequest mocks base method. +func (m *MockEC2API) CreateIpamRequest(arg0 *ec2.CreateIpamInput) (*request.Request, *ec2.CreateIpamOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateIpamRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.CreateIpamOutput) + return ret0, ret1 +} + +// CreateIpamRequest indicates an expected call of CreateIpamRequest. +func (mr *MockEC2APIMockRecorder) CreateIpamRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamRequest", reflect.TypeOf((*MockEC2API)(nil).CreateIpamRequest), arg0) +} + +// CreateIpamScope mocks base method. +func (m *MockEC2API) CreateIpamScope(arg0 *ec2.CreateIpamScopeInput) (*ec2.CreateIpamScopeOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateIpamScope", arg0) + ret0, _ := ret[0].(*ec2.CreateIpamScopeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateIpamScope indicates an expected call of CreateIpamScope. +func (mr *MockEC2APIMockRecorder) CreateIpamScope(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamScope", reflect.TypeOf((*MockEC2API)(nil).CreateIpamScope), arg0) +} + +// CreateIpamScopeRequest mocks base method. +func (m *MockEC2API) CreateIpamScopeRequest(arg0 *ec2.CreateIpamScopeInput) (*request.Request, *ec2.CreateIpamScopeOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateIpamScopeRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.CreateIpamScopeOutput) + return ret0, ret1 +} + +// CreateIpamScopeRequest indicates an expected call of CreateIpamScopeRequest. +func (mr *MockEC2APIMockRecorder) CreateIpamScopeRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamScopeRequest", reflect.TypeOf((*MockEC2API)(nil).CreateIpamScopeRequest), arg0) +} + +// CreateIpamScopeWithContext mocks base method. +func (m *MockEC2API) CreateIpamScopeWithContext(arg0 aws.Context, arg1 *ec2.CreateIpamScopeInput, arg2 ...request.Option) (*ec2.CreateIpamScopeOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "CreateIpamScopeWithContext", varargs...) + ret0, _ := ret[0].(*ec2.CreateIpamScopeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateIpamScopeWithContext indicates an expected call of CreateIpamScopeWithContext. +func (mr *MockEC2APIMockRecorder) CreateIpamScopeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamScopeWithContext", reflect.TypeOf((*MockEC2API)(nil).CreateIpamScopeWithContext), varargs...) +} + +// CreateIpamWithContext mocks base method. +func (m *MockEC2API) CreateIpamWithContext(arg0 aws.Context, arg1 *ec2.CreateIpamInput, arg2 ...request.Option) (*ec2.CreateIpamOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "CreateIpamWithContext", varargs...) + ret0, _ := ret[0].(*ec2.CreateIpamOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateIpamWithContext indicates an expected call of CreateIpamWithContext. +func (mr *MockEC2APIMockRecorder) CreateIpamWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateIpamWithContext", reflect.TypeOf((*MockEC2API)(nil).CreateIpamWithContext), varargs...) +} + // CreateKeyPair mocks base method. func (m *MockEC2API) CreateKeyPair(arg0 *ec2.CreateKeyPairInput) (*ec2.CreateKeyPairOutput, error) { m.ctrl.T.Helper() @@ -3636,6 +3836,56 @@ func (mr *MockEC2APIMockRecorder) CreateNetworkAclWithContext(arg0, arg1 interfa return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateNetworkAclWithContext", reflect.TypeOf((*MockEC2API)(nil).CreateNetworkAclWithContext), varargs...) } +// CreateNetworkInsightsAccessScope mocks base method. +func (m *MockEC2API) CreateNetworkInsightsAccessScope(arg0 *ec2.CreateNetworkInsightsAccessScopeInput) (*ec2.CreateNetworkInsightsAccessScopeOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateNetworkInsightsAccessScope", arg0) + ret0, _ := ret[0].(*ec2.CreateNetworkInsightsAccessScopeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateNetworkInsightsAccessScope indicates an expected call of CreateNetworkInsightsAccessScope. +func (mr *MockEC2APIMockRecorder) CreateNetworkInsightsAccessScope(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateNetworkInsightsAccessScope", reflect.TypeOf((*MockEC2API)(nil).CreateNetworkInsightsAccessScope), arg0) +} + +// CreateNetworkInsightsAccessScopeRequest mocks base method. +func (m *MockEC2API) CreateNetworkInsightsAccessScopeRequest(arg0 *ec2.CreateNetworkInsightsAccessScopeInput) (*request.Request, *ec2.CreateNetworkInsightsAccessScopeOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreateNetworkInsightsAccessScopeRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.CreateNetworkInsightsAccessScopeOutput) + return ret0, ret1 +} + +// CreateNetworkInsightsAccessScopeRequest indicates an expected call of CreateNetworkInsightsAccessScopeRequest. +func (mr *MockEC2APIMockRecorder) CreateNetworkInsightsAccessScopeRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateNetworkInsightsAccessScopeRequest", reflect.TypeOf((*MockEC2API)(nil).CreateNetworkInsightsAccessScopeRequest), arg0) +} + +// CreateNetworkInsightsAccessScopeWithContext mocks base method. +func (m *MockEC2API) CreateNetworkInsightsAccessScopeWithContext(arg0 aws.Context, arg1 *ec2.CreateNetworkInsightsAccessScopeInput, arg2 ...request.Option) (*ec2.CreateNetworkInsightsAccessScopeOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "CreateNetworkInsightsAccessScopeWithContext", varargs...) + ret0, _ := ret[0].(*ec2.CreateNetworkInsightsAccessScopeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreateNetworkInsightsAccessScopeWithContext indicates an expected call of CreateNetworkInsightsAccessScopeWithContext. +func (mr *MockEC2APIMockRecorder) CreateNetworkInsightsAccessScopeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreateNetworkInsightsAccessScopeWithContext", reflect.TypeOf((*MockEC2API)(nil).CreateNetworkInsightsAccessScopeWithContext), varargs...) +} + // CreateNetworkInsightsPath mocks base method. func (m *MockEC2API) CreateNetworkInsightsPath(arg0 *ec2.CreateNetworkInsightsPathInput) (*ec2.CreateNetworkInsightsPathOutput, error) { m.ctrl.T.Helper() @@ -3836,6 +4086,56 @@ func (mr *MockEC2APIMockRecorder) CreatePlacementGroupWithContext(arg0, arg1 int return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreatePlacementGroupWithContext", reflect.TypeOf((*MockEC2API)(nil).CreatePlacementGroupWithContext), varargs...) } +// CreatePublicIpv4Pool mocks base method. +func (m *MockEC2API) CreatePublicIpv4Pool(arg0 *ec2.CreatePublicIpv4PoolInput) (*ec2.CreatePublicIpv4PoolOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreatePublicIpv4Pool", arg0) + ret0, _ := ret[0].(*ec2.CreatePublicIpv4PoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreatePublicIpv4Pool indicates an expected call of CreatePublicIpv4Pool. +func (mr *MockEC2APIMockRecorder) CreatePublicIpv4Pool(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreatePublicIpv4Pool", reflect.TypeOf((*MockEC2API)(nil).CreatePublicIpv4Pool), arg0) +} + +// CreatePublicIpv4PoolRequest mocks base method. +func (m *MockEC2API) CreatePublicIpv4PoolRequest(arg0 *ec2.CreatePublicIpv4PoolInput) (*request.Request, *ec2.CreatePublicIpv4PoolOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "CreatePublicIpv4PoolRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.CreatePublicIpv4PoolOutput) + return ret0, ret1 +} + +// CreatePublicIpv4PoolRequest indicates an expected call of CreatePublicIpv4PoolRequest. +func (mr *MockEC2APIMockRecorder) CreatePublicIpv4PoolRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreatePublicIpv4PoolRequest", reflect.TypeOf((*MockEC2API)(nil).CreatePublicIpv4PoolRequest), arg0) +} + +// CreatePublicIpv4PoolWithContext mocks base method. +func (m *MockEC2API) CreatePublicIpv4PoolWithContext(arg0 aws.Context, arg1 *ec2.CreatePublicIpv4PoolInput, arg2 ...request.Option) (*ec2.CreatePublicIpv4PoolOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "CreatePublicIpv4PoolWithContext", varargs...) + ret0, _ := ret[0].(*ec2.CreatePublicIpv4PoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// CreatePublicIpv4PoolWithContext indicates an expected call of CreatePublicIpv4PoolWithContext. +func (mr *MockEC2APIMockRecorder) CreatePublicIpv4PoolWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "CreatePublicIpv4PoolWithContext", reflect.TypeOf((*MockEC2API)(nil).CreatePublicIpv4PoolWithContext), varargs...) +} + // CreateReplaceRootVolumeTask mocks base method. func (m *MockEC2API) CreateReplaceRootVolumeTask(arg0 *ec2.CreateReplaceRootVolumeTaskInput) (*ec2.CreateReplaceRootVolumeTaskOutput, error) { m.ctrl.T.Helper() @@ -6136,160 +6436,310 @@ func (mr *MockEC2APIMockRecorder) DeleteInternetGatewayWithContext(arg0, arg1 in return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteInternetGatewayWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteInternetGatewayWithContext), varargs...) } -// DeleteKeyPair mocks base method. -func (m *MockEC2API) DeleteKeyPair(arg0 *ec2.DeleteKeyPairInput) (*ec2.DeleteKeyPairOutput, error) { +// DeleteIpam mocks base method. +func (m *MockEC2API) DeleteIpam(arg0 *ec2.DeleteIpamInput) (*ec2.DeleteIpamOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteKeyPair", arg0) - ret0, _ := ret[0].(*ec2.DeleteKeyPairOutput) + ret := m.ctrl.Call(m, "DeleteIpam", arg0) + ret0, _ := ret[0].(*ec2.DeleteIpamOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DeleteKeyPair indicates an expected call of DeleteKeyPair. -func (mr *MockEC2APIMockRecorder) DeleteKeyPair(arg0 interface{}) *gomock.Call { +// DeleteIpam indicates an expected call of DeleteIpam. +func (mr *MockEC2APIMockRecorder) DeleteIpam(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteKeyPair", reflect.TypeOf((*MockEC2API)(nil).DeleteKeyPair), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpam", reflect.TypeOf((*MockEC2API)(nil).DeleteIpam), arg0) } -// DeleteKeyPairRequest mocks base method. -func (m *MockEC2API) DeleteKeyPairRequest(arg0 *ec2.DeleteKeyPairInput) (*request.Request, *ec2.DeleteKeyPairOutput) { +// DeleteIpamPool mocks base method. +func (m *MockEC2API) DeleteIpamPool(arg0 *ec2.DeleteIpamPoolInput) (*ec2.DeleteIpamPoolOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteKeyPairRequest", arg0) - ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DeleteKeyPairOutput) + ret := m.ctrl.Call(m, "DeleteIpamPool", arg0) + ret0, _ := ret[0].(*ec2.DeleteIpamPoolOutput) + ret1, _ := ret[1].(error) return ret0, ret1 } -// DeleteKeyPairRequest indicates an expected call of DeleteKeyPairRequest. -func (mr *MockEC2APIMockRecorder) DeleteKeyPairRequest(arg0 interface{}) *gomock.Call { +// DeleteIpamPool indicates an expected call of DeleteIpamPool. +func (mr *MockEC2APIMockRecorder) DeleteIpamPool(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteKeyPairRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteKeyPairRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamPool", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamPool), arg0) } -// DeleteKeyPairWithContext mocks base method. -func (m *MockEC2API) DeleteKeyPairWithContext(arg0 aws.Context, arg1 *ec2.DeleteKeyPairInput, arg2 ...request.Option) (*ec2.DeleteKeyPairOutput, error) { +// DeleteIpamPoolRequest mocks base method. +func (m *MockEC2API) DeleteIpamPoolRequest(arg0 *ec2.DeleteIpamPoolInput) (*request.Request, *ec2.DeleteIpamPoolOutput) { m.ctrl.T.Helper() - varargs := []interface{}{arg0, arg1} - for _, a := range arg2 { - varargs = append(varargs, a) - } - ret := m.ctrl.Call(m, "DeleteKeyPairWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DeleteKeyPairOutput) - ret1, _ := ret[1].(error) + ret := m.ctrl.Call(m, "DeleteIpamPoolRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeleteIpamPoolOutput) return ret0, ret1 } -// DeleteKeyPairWithContext indicates an expected call of DeleteKeyPairWithContext. -func (mr *MockEC2APIMockRecorder) DeleteKeyPairWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DeleteIpamPoolRequest indicates an expected call of DeleteIpamPoolRequest. +func (mr *MockEC2APIMockRecorder) DeleteIpamPoolRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteKeyPairWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteKeyPairWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamPoolRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamPoolRequest), arg0) } -// DeleteLaunchTemplate mocks base method. -func (m *MockEC2API) DeleteLaunchTemplate(arg0 *ec2.DeleteLaunchTemplateInput) (*ec2.DeleteLaunchTemplateOutput, error) { +// DeleteIpamPoolWithContext mocks base method. +func (m *MockEC2API) DeleteIpamPoolWithContext(arg0 aws.Context, arg1 *ec2.DeleteIpamPoolInput, arg2 ...request.Option) (*ec2.DeleteIpamPoolOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteLaunchTemplate", arg0) - ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateOutput) + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeleteIpamPoolWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteIpamPoolOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DeleteLaunchTemplate indicates an expected call of DeleteLaunchTemplate. -func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplate(arg0 interface{}) *gomock.Call { +// DeleteIpamPoolWithContext indicates an expected call of DeleteIpamPoolWithContext. +func (mr *MockEC2APIMockRecorder) DeleteIpamPoolWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplate", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplate), arg0) + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamPoolWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamPoolWithContext), varargs...) } -// DeleteLaunchTemplateRequest mocks base method. -func (m *MockEC2API) DeleteLaunchTemplateRequest(arg0 *ec2.DeleteLaunchTemplateInput) (*request.Request, *ec2.DeleteLaunchTemplateOutput) { +// DeleteIpamRequest mocks base method. +func (m *MockEC2API) DeleteIpamRequest(arg0 *ec2.DeleteIpamInput) (*request.Request, *ec2.DeleteIpamOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteLaunchTemplateRequest", arg0) + ret := m.ctrl.Call(m, "DeleteIpamRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DeleteLaunchTemplateOutput) + ret1, _ := ret[1].(*ec2.DeleteIpamOutput) return ret0, ret1 } -// DeleteLaunchTemplateRequest indicates an expected call of DeleteLaunchTemplateRequest. -func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateRequest(arg0 interface{}) *gomock.Call { +// DeleteIpamRequest indicates an expected call of DeleteIpamRequest. +func (mr *MockEC2APIMockRecorder) DeleteIpamRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamRequest), arg0) } -// DeleteLaunchTemplateVersions mocks base method. -func (m *MockEC2API) DeleteLaunchTemplateVersions(arg0 *ec2.DeleteLaunchTemplateVersionsInput) (*ec2.DeleteLaunchTemplateVersionsOutput, error) { +// DeleteIpamScope mocks base method. +func (m *MockEC2API) DeleteIpamScope(arg0 *ec2.DeleteIpamScopeInput) (*ec2.DeleteIpamScopeOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteLaunchTemplateVersions", arg0) - ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateVersionsOutput) + ret := m.ctrl.Call(m, "DeleteIpamScope", arg0) + ret0, _ := ret[0].(*ec2.DeleteIpamScopeOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DeleteLaunchTemplateVersions indicates an expected call of DeleteLaunchTemplateVersions. -func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateVersions(arg0 interface{}) *gomock.Call { +// DeleteIpamScope indicates an expected call of DeleteIpamScope. +func (mr *MockEC2APIMockRecorder) DeleteIpamScope(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateVersions", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateVersions), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamScope", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamScope), arg0) } -// DeleteLaunchTemplateVersionsRequest mocks base method. -func (m *MockEC2API) DeleteLaunchTemplateVersionsRequest(arg0 *ec2.DeleteLaunchTemplateVersionsInput) (*request.Request, *ec2.DeleteLaunchTemplateVersionsOutput) { +// DeleteIpamScopeRequest mocks base method. +func (m *MockEC2API) DeleteIpamScopeRequest(arg0 *ec2.DeleteIpamScopeInput) (*request.Request, *ec2.DeleteIpamScopeOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteLaunchTemplateVersionsRequest", arg0) + ret := m.ctrl.Call(m, "DeleteIpamScopeRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DeleteLaunchTemplateVersionsOutput) + ret1, _ := ret[1].(*ec2.DeleteIpamScopeOutput) return ret0, ret1 } -// DeleteLaunchTemplateVersionsRequest indicates an expected call of DeleteLaunchTemplateVersionsRequest. -func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateVersionsRequest(arg0 interface{}) *gomock.Call { +// DeleteIpamScopeRequest indicates an expected call of DeleteIpamScopeRequest. +func (mr *MockEC2APIMockRecorder) DeleteIpamScopeRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateVersionsRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateVersionsRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamScopeRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamScopeRequest), arg0) } -// DeleteLaunchTemplateVersionsWithContext mocks base method. -func (m *MockEC2API) DeleteLaunchTemplateVersionsWithContext(arg0 aws.Context, arg1 *ec2.DeleteLaunchTemplateVersionsInput, arg2 ...request.Option) (*ec2.DeleteLaunchTemplateVersionsOutput, error) { +// DeleteIpamScopeWithContext mocks base method. +func (m *MockEC2API) DeleteIpamScopeWithContext(arg0 aws.Context, arg1 *ec2.DeleteIpamScopeInput, arg2 ...request.Option) (*ec2.DeleteIpamScopeOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DeleteLaunchTemplateVersionsWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateVersionsOutput) + ret := m.ctrl.Call(m, "DeleteIpamScopeWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteIpamScopeOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DeleteLaunchTemplateVersionsWithContext indicates an expected call of DeleteLaunchTemplateVersionsWithContext. -func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateVersionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DeleteIpamScopeWithContext indicates an expected call of DeleteIpamScopeWithContext. +func (mr *MockEC2APIMockRecorder) DeleteIpamScopeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateVersionsWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateVersionsWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamScopeWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamScopeWithContext), varargs...) } -// DeleteLaunchTemplateWithContext mocks base method. -func (m *MockEC2API) DeleteLaunchTemplateWithContext(arg0 aws.Context, arg1 *ec2.DeleteLaunchTemplateInput, arg2 ...request.Option) (*ec2.DeleteLaunchTemplateOutput, error) { +// DeleteIpamWithContext mocks base method. +func (m *MockEC2API) DeleteIpamWithContext(arg0 aws.Context, arg1 *ec2.DeleteIpamInput, arg2 ...request.Option) (*ec2.DeleteIpamOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DeleteLaunchTemplateWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateOutput) + ret := m.ctrl.Call(m, "DeleteIpamWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteIpamOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DeleteLaunchTemplateWithContext indicates an expected call of DeleteLaunchTemplateWithContext. -func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DeleteIpamWithContext indicates an expected call of DeleteIpamWithContext. +func (mr *MockEC2APIMockRecorder) DeleteIpamWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteIpamWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteIpamWithContext), varargs...) } -// DeleteLocalGatewayRoute mocks base method. -func (m *MockEC2API) DeleteLocalGatewayRoute(arg0 *ec2.DeleteLocalGatewayRouteInput) (*ec2.DeleteLocalGatewayRouteOutput, error) { +// DeleteKeyPair mocks base method. +func (m *MockEC2API) DeleteKeyPair(arg0 *ec2.DeleteKeyPairInput) (*ec2.DeleteKeyPairOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeleteLocalGatewayRoute", arg0) + ret := m.ctrl.Call(m, "DeleteKeyPair", arg0) + ret0, _ := ret[0].(*ec2.DeleteKeyPairOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteKeyPair indicates an expected call of DeleteKeyPair. +func (mr *MockEC2APIMockRecorder) DeleteKeyPair(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteKeyPair", reflect.TypeOf((*MockEC2API)(nil).DeleteKeyPair), arg0) +} + +// DeleteKeyPairRequest mocks base method. +func (m *MockEC2API) DeleteKeyPairRequest(arg0 *ec2.DeleteKeyPairInput) (*request.Request, *ec2.DeleteKeyPairOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteKeyPairRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeleteKeyPairOutput) + return ret0, ret1 +} + +// DeleteKeyPairRequest indicates an expected call of DeleteKeyPairRequest. +func (mr *MockEC2APIMockRecorder) DeleteKeyPairRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteKeyPairRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteKeyPairRequest), arg0) +} + +// DeleteKeyPairWithContext mocks base method. +func (m *MockEC2API) DeleteKeyPairWithContext(arg0 aws.Context, arg1 *ec2.DeleteKeyPairInput, arg2 ...request.Option) (*ec2.DeleteKeyPairOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeleteKeyPairWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteKeyPairOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteKeyPairWithContext indicates an expected call of DeleteKeyPairWithContext. +func (mr *MockEC2APIMockRecorder) DeleteKeyPairWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteKeyPairWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteKeyPairWithContext), varargs...) +} + +// DeleteLaunchTemplate mocks base method. +func (m *MockEC2API) DeleteLaunchTemplate(arg0 *ec2.DeleteLaunchTemplateInput) (*ec2.DeleteLaunchTemplateOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteLaunchTemplate", arg0) + ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteLaunchTemplate indicates an expected call of DeleteLaunchTemplate. +func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplate(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplate", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplate), arg0) +} + +// DeleteLaunchTemplateRequest mocks base method. +func (m *MockEC2API) DeleteLaunchTemplateRequest(arg0 *ec2.DeleteLaunchTemplateInput) (*request.Request, *ec2.DeleteLaunchTemplateOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteLaunchTemplateRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeleteLaunchTemplateOutput) + return ret0, ret1 +} + +// DeleteLaunchTemplateRequest indicates an expected call of DeleteLaunchTemplateRequest. +func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateRequest), arg0) +} + +// DeleteLaunchTemplateVersions mocks base method. +func (m *MockEC2API) DeleteLaunchTemplateVersions(arg0 *ec2.DeleteLaunchTemplateVersionsInput) (*ec2.DeleteLaunchTemplateVersionsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteLaunchTemplateVersions", arg0) + ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateVersionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteLaunchTemplateVersions indicates an expected call of DeleteLaunchTemplateVersions. +func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateVersions(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateVersions", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateVersions), arg0) +} + +// DeleteLaunchTemplateVersionsRequest mocks base method. +func (m *MockEC2API) DeleteLaunchTemplateVersionsRequest(arg0 *ec2.DeleteLaunchTemplateVersionsInput) (*request.Request, *ec2.DeleteLaunchTemplateVersionsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteLaunchTemplateVersionsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeleteLaunchTemplateVersionsOutput) + return ret0, ret1 +} + +// DeleteLaunchTemplateVersionsRequest indicates an expected call of DeleteLaunchTemplateVersionsRequest. +func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateVersionsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateVersionsRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateVersionsRequest), arg0) +} + +// DeleteLaunchTemplateVersionsWithContext mocks base method. +func (m *MockEC2API) DeleteLaunchTemplateVersionsWithContext(arg0 aws.Context, arg1 *ec2.DeleteLaunchTemplateVersionsInput, arg2 ...request.Option) (*ec2.DeleteLaunchTemplateVersionsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeleteLaunchTemplateVersionsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateVersionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteLaunchTemplateVersionsWithContext indicates an expected call of DeleteLaunchTemplateVersionsWithContext. +func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateVersionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateVersionsWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateVersionsWithContext), varargs...) +} + +// DeleteLaunchTemplateWithContext mocks base method. +func (m *MockEC2API) DeleteLaunchTemplateWithContext(arg0 aws.Context, arg1 *ec2.DeleteLaunchTemplateInput, arg2 ...request.Option) (*ec2.DeleteLaunchTemplateOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeleteLaunchTemplateWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteLaunchTemplateOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteLaunchTemplateWithContext indicates an expected call of DeleteLaunchTemplateWithContext. +func (mr *MockEC2APIMockRecorder) DeleteLaunchTemplateWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteLaunchTemplateWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteLaunchTemplateWithContext), varargs...) +} + +// DeleteLocalGatewayRoute mocks base method. +func (m *MockEC2API) DeleteLocalGatewayRoute(arg0 *ec2.DeleteLocalGatewayRouteInput) (*ec2.DeleteLocalGatewayRouteOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteLocalGatewayRoute", arg0) ret0, _ := ret[0].(*ec2.DeleteLocalGatewayRouteOutput) ret1, _ := ret[1].(error) return ret0, ret1 @@ -6586,6 +7036,106 @@ func (mr *MockEC2APIMockRecorder) DeleteNetworkAclWithContext(arg0, arg1 interfa return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkAclWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkAclWithContext), varargs...) } +// DeleteNetworkInsightsAccessScope mocks base method. +func (m *MockEC2API) DeleteNetworkInsightsAccessScope(arg0 *ec2.DeleteNetworkInsightsAccessScopeInput) (*ec2.DeleteNetworkInsightsAccessScopeOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteNetworkInsightsAccessScope", arg0) + ret0, _ := ret[0].(*ec2.DeleteNetworkInsightsAccessScopeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteNetworkInsightsAccessScope indicates an expected call of DeleteNetworkInsightsAccessScope. +func (mr *MockEC2APIMockRecorder) DeleteNetworkInsightsAccessScope(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkInsightsAccessScope", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkInsightsAccessScope), arg0) +} + +// DeleteNetworkInsightsAccessScopeAnalysis mocks base method. +func (m *MockEC2API) DeleteNetworkInsightsAccessScopeAnalysis(arg0 *ec2.DeleteNetworkInsightsAccessScopeAnalysisInput) (*ec2.DeleteNetworkInsightsAccessScopeAnalysisOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteNetworkInsightsAccessScopeAnalysis", arg0) + ret0, _ := ret[0].(*ec2.DeleteNetworkInsightsAccessScopeAnalysisOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteNetworkInsightsAccessScopeAnalysis indicates an expected call of DeleteNetworkInsightsAccessScopeAnalysis. +func (mr *MockEC2APIMockRecorder) DeleteNetworkInsightsAccessScopeAnalysis(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkInsightsAccessScopeAnalysis", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkInsightsAccessScopeAnalysis), arg0) +} + +// DeleteNetworkInsightsAccessScopeAnalysisRequest mocks base method. +func (m *MockEC2API) DeleteNetworkInsightsAccessScopeAnalysisRequest(arg0 *ec2.DeleteNetworkInsightsAccessScopeAnalysisInput) (*request.Request, *ec2.DeleteNetworkInsightsAccessScopeAnalysisOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteNetworkInsightsAccessScopeAnalysisRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeleteNetworkInsightsAccessScopeAnalysisOutput) + return ret0, ret1 +} + +// DeleteNetworkInsightsAccessScopeAnalysisRequest indicates an expected call of DeleteNetworkInsightsAccessScopeAnalysisRequest. +func (mr *MockEC2APIMockRecorder) DeleteNetworkInsightsAccessScopeAnalysisRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkInsightsAccessScopeAnalysisRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkInsightsAccessScopeAnalysisRequest), arg0) +} + +// DeleteNetworkInsightsAccessScopeAnalysisWithContext mocks base method. +func (m *MockEC2API) DeleteNetworkInsightsAccessScopeAnalysisWithContext(arg0 aws.Context, arg1 *ec2.DeleteNetworkInsightsAccessScopeAnalysisInput, arg2 ...request.Option) (*ec2.DeleteNetworkInsightsAccessScopeAnalysisOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeleteNetworkInsightsAccessScopeAnalysisWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteNetworkInsightsAccessScopeAnalysisOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteNetworkInsightsAccessScopeAnalysisWithContext indicates an expected call of DeleteNetworkInsightsAccessScopeAnalysisWithContext. +func (mr *MockEC2APIMockRecorder) DeleteNetworkInsightsAccessScopeAnalysisWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkInsightsAccessScopeAnalysisWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkInsightsAccessScopeAnalysisWithContext), varargs...) +} + +// DeleteNetworkInsightsAccessScopeRequest mocks base method. +func (m *MockEC2API) DeleteNetworkInsightsAccessScopeRequest(arg0 *ec2.DeleteNetworkInsightsAccessScopeInput) (*request.Request, *ec2.DeleteNetworkInsightsAccessScopeOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeleteNetworkInsightsAccessScopeRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeleteNetworkInsightsAccessScopeOutput) + return ret0, ret1 +} + +// DeleteNetworkInsightsAccessScopeRequest indicates an expected call of DeleteNetworkInsightsAccessScopeRequest. +func (mr *MockEC2APIMockRecorder) DeleteNetworkInsightsAccessScopeRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkInsightsAccessScopeRequest", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkInsightsAccessScopeRequest), arg0) +} + +// DeleteNetworkInsightsAccessScopeWithContext mocks base method. +func (m *MockEC2API) DeleteNetworkInsightsAccessScopeWithContext(arg0 aws.Context, arg1 *ec2.DeleteNetworkInsightsAccessScopeInput, arg2 ...request.Option) (*ec2.DeleteNetworkInsightsAccessScopeOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeleteNetworkInsightsAccessScopeWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeleteNetworkInsightsAccessScopeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeleteNetworkInsightsAccessScopeWithContext indicates an expected call of DeleteNetworkInsightsAccessScopeWithContext. +func (mr *MockEC2APIMockRecorder) DeleteNetworkInsightsAccessScopeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeleteNetworkInsightsAccessScopeWithContext", reflect.TypeOf((*MockEC2API)(nil).DeleteNetworkInsightsAccessScopeWithContext), varargs...) +} + // DeleteNetworkInsightsAnalysis mocks base method. func (m *MockEC2API) DeleteNetworkInsightsAnalysis(arg0 *ec2.DeleteNetworkInsightsAnalysisInput) (*ec2.DeleteNetworkInsightsAnalysisOutput, error) { m.ctrl.T.Helper() @@ -6836,6 +7386,56 @@ func (mr *MockEC2APIMockRecorder) DeletePlacementGroupWithContext(arg0, arg1 int return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeletePlacementGroupWithContext", reflect.TypeOf((*MockEC2API)(nil).DeletePlacementGroupWithContext), varargs...) } +// DeletePublicIpv4Pool mocks base method. +func (m *MockEC2API) DeletePublicIpv4Pool(arg0 *ec2.DeletePublicIpv4PoolInput) (*ec2.DeletePublicIpv4PoolOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeletePublicIpv4Pool", arg0) + ret0, _ := ret[0].(*ec2.DeletePublicIpv4PoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeletePublicIpv4Pool indicates an expected call of DeletePublicIpv4Pool. +func (mr *MockEC2APIMockRecorder) DeletePublicIpv4Pool(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeletePublicIpv4Pool", reflect.TypeOf((*MockEC2API)(nil).DeletePublicIpv4Pool), arg0) +} + +// DeletePublicIpv4PoolRequest mocks base method. +func (m *MockEC2API) DeletePublicIpv4PoolRequest(arg0 *ec2.DeletePublicIpv4PoolInput) (*request.Request, *ec2.DeletePublicIpv4PoolOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeletePublicIpv4PoolRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeletePublicIpv4PoolOutput) + return ret0, ret1 +} + +// DeletePublicIpv4PoolRequest indicates an expected call of DeletePublicIpv4PoolRequest. +func (mr *MockEC2APIMockRecorder) DeletePublicIpv4PoolRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeletePublicIpv4PoolRequest", reflect.TypeOf((*MockEC2API)(nil).DeletePublicIpv4PoolRequest), arg0) +} + +// DeletePublicIpv4PoolWithContext mocks base method. +func (m *MockEC2API) DeletePublicIpv4PoolWithContext(arg0 aws.Context, arg1 *ec2.DeletePublicIpv4PoolInput, arg2 ...request.Option) (*ec2.DeletePublicIpv4PoolOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeletePublicIpv4PoolWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeletePublicIpv4PoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeletePublicIpv4PoolWithContext indicates an expected call of DeletePublicIpv4PoolWithContext. +func (mr *MockEC2APIMockRecorder) DeletePublicIpv4PoolWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeletePublicIpv4PoolWithContext", reflect.TypeOf((*MockEC2API)(nil).DeletePublicIpv4PoolWithContext), varargs...) +} + // DeleteQueuedReservedInstances mocks base method. func (m *MockEC2API) DeleteQueuedReservedInstances(arg0 *ec2.DeleteQueuedReservedInstancesInput) (*ec2.DeleteQueuedReservedInstancesOutput, error) { m.ctrl.T.Helper() @@ -8436,45 +9036,145 @@ func (mr *MockEC2APIMockRecorder) DeprovisionByoipCidrWithContext(arg0, arg1 int return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionByoipCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).DeprovisionByoipCidrWithContext), varargs...) } -// DeregisterImage mocks base method. -func (m *MockEC2API) DeregisterImage(arg0 *ec2.DeregisterImageInput) (*ec2.DeregisterImageOutput, error) { +// DeprovisionIpamPoolCidr mocks base method. +func (m *MockEC2API) DeprovisionIpamPoolCidr(arg0 *ec2.DeprovisionIpamPoolCidrInput) (*ec2.DeprovisionIpamPoolCidrOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeregisterImage", arg0) - ret0, _ := ret[0].(*ec2.DeregisterImageOutput) + ret := m.ctrl.Call(m, "DeprovisionIpamPoolCidr", arg0) + ret0, _ := ret[0].(*ec2.DeprovisionIpamPoolCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DeregisterImage indicates an expected call of DeregisterImage. -func (mr *MockEC2APIMockRecorder) DeregisterImage(arg0 interface{}) *gomock.Call { +// DeprovisionIpamPoolCidr indicates an expected call of DeprovisionIpamPoolCidr. +func (mr *MockEC2APIMockRecorder) DeprovisionIpamPoolCidr(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeregisterImage", reflect.TypeOf((*MockEC2API)(nil).DeregisterImage), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionIpamPoolCidr", reflect.TypeOf((*MockEC2API)(nil).DeprovisionIpamPoolCidr), arg0) } -// DeregisterImageRequest mocks base method. -func (m *MockEC2API) DeregisterImageRequest(arg0 *ec2.DeregisterImageInput) (*request.Request, *ec2.DeregisterImageOutput) { +// DeprovisionIpamPoolCidrRequest mocks base method. +func (m *MockEC2API) DeprovisionIpamPoolCidrRequest(arg0 *ec2.DeprovisionIpamPoolCidrInput) (*request.Request, *ec2.DeprovisionIpamPoolCidrOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DeregisterImageRequest", arg0) + ret := m.ctrl.Call(m, "DeprovisionIpamPoolCidrRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DeregisterImageOutput) + ret1, _ := ret[1].(*ec2.DeprovisionIpamPoolCidrOutput) return ret0, ret1 } -// DeregisterImageRequest indicates an expected call of DeregisterImageRequest. -func (mr *MockEC2APIMockRecorder) DeregisterImageRequest(arg0 interface{}) *gomock.Call { +// DeprovisionIpamPoolCidrRequest indicates an expected call of DeprovisionIpamPoolCidrRequest. +func (mr *MockEC2APIMockRecorder) DeprovisionIpamPoolCidrRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeregisterImageRequest", reflect.TypeOf((*MockEC2API)(nil).DeregisterImageRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionIpamPoolCidrRequest", reflect.TypeOf((*MockEC2API)(nil).DeprovisionIpamPoolCidrRequest), arg0) } -// DeregisterImageWithContext mocks base method. -func (m *MockEC2API) DeregisterImageWithContext(arg0 aws.Context, arg1 *ec2.DeregisterImageInput, arg2 ...request.Option) (*ec2.DeregisterImageOutput, error) { +// DeprovisionIpamPoolCidrWithContext mocks base method. +func (m *MockEC2API) DeprovisionIpamPoolCidrWithContext(arg0 aws.Context, arg1 *ec2.DeprovisionIpamPoolCidrInput, arg2 ...request.Option) (*ec2.DeprovisionIpamPoolCidrOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DeregisterImageWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DeregisterImageOutput) + ret := m.ctrl.Call(m, "DeprovisionIpamPoolCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeprovisionIpamPoolCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeprovisionIpamPoolCidrWithContext indicates an expected call of DeprovisionIpamPoolCidrWithContext. +func (mr *MockEC2APIMockRecorder) DeprovisionIpamPoolCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionIpamPoolCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).DeprovisionIpamPoolCidrWithContext), varargs...) +} + +// DeprovisionPublicIpv4PoolCidr mocks base method. +func (m *MockEC2API) DeprovisionPublicIpv4PoolCidr(arg0 *ec2.DeprovisionPublicIpv4PoolCidrInput) (*ec2.DeprovisionPublicIpv4PoolCidrOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeprovisionPublicIpv4PoolCidr", arg0) + ret0, _ := ret[0].(*ec2.DeprovisionPublicIpv4PoolCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeprovisionPublicIpv4PoolCidr indicates an expected call of DeprovisionPublicIpv4PoolCidr. +func (mr *MockEC2APIMockRecorder) DeprovisionPublicIpv4PoolCidr(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionPublicIpv4PoolCidr", reflect.TypeOf((*MockEC2API)(nil).DeprovisionPublicIpv4PoolCidr), arg0) +} + +// DeprovisionPublicIpv4PoolCidrRequest mocks base method. +func (m *MockEC2API) DeprovisionPublicIpv4PoolCidrRequest(arg0 *ec2.DeprovisionPublicIpv4PoolCidrInput) (*request.Request, *ec2.DeprovisionPublicIpv4PoolCidrOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeprovisionPublicIpv4PoolCidrRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeprovisionPublicIpv4PoolCidrOutput) + return ret0, ret1 +} + +// DeprovisionPublicIpv4PoolCidrRequest indicates an expected call of DeprovisionPublicIpv4PoolCidrRequest. +func (mr *MockEC2APIMockRecorder) DeprovisionPublicIpv4PoolCidrRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionPublicIpv4PoolCidrRequest", reflect.TypeOf((*MockEC2API)(nil).DeprovisionPublicIpv4PoolCidrRequest), arg0) +} + +// DeprovisionPublicIpv4PoolCidrWithContext mocks base method. +func (m *MockEC2API) DeprovisionPublicIpv4PoolCidrWithContext(arg0 aws.Context, arg1 *ec2.DeprovisionPublicIpv4PoolCidrInput, arg2 ...request.Option) (*ec2.DeprovisionPublicIpv4PoolCidrOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeprovisionPublicIpv4PoolCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeprovisionPublicIpv4PoolCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeprovisionPublicIpv4PoolCidrWithContext indicates an expected call of DeprovisionPublicIpv4PoolCidrWithContext. +func (mr *MockEC2APIMockRecorder) DeprovisionPublicIpv4PoolCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeprovisionPublicIpv4PoolCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).DeprovisionPublicIpv4PoolCidrWithContext), varargs...) +} + +// DeregisterImage mocks base method. +func (m *MockEC2API) DeregisterImage(arg0 *ec2.DeregisterImageInput) (*ec2.DeregisterImageOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeregisterImage", arg0) + ret0, _ := ret[0].(*ec2.DeregisterImageOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DeregisterImage indicates an expected call of DeregisterImage. +func (mr *MockEC2APIMockRecorder) DeregisterImage(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeregisterImage", reflect.TypeOf((*MockEC2API)(nil).DeregisterImage), arg0) +} + +// DeregisterImageRequest mocks base method. +func (m *MockEC2API) DeregisterImageRequest(arg0 *ec2.DeregisterImageInput) (*request.Request, *ec2.DeregisterImageOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DeregisterImageRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DeregisterImageOutput) + return ret0, ret1 +} + +// DeregisterImageRequest indicates an expected call of DeregisterImageRequest. +func (mr *MockEC2APIMockRecorder) DeregisterImageRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DeregisterImageRequest", reflect.TypeOf((*MockEC2API)(nil).DeregisterImageRequest), arg0) +} + +// DeregisterImageWithContext mocks base method. +func (m *MockEC2API) DeregisterImageWithContext(arg0 aws.Context, arg1 *ec2.DeregisterImageInput, arg2 ...request.Option) (*ec2.DeregisterImageOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DeregisterImageWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DeregisterImageOutput) ret1, _ := ret[1].(error) return ret0, ret1 } @@ -10331,6 +11031,89 @@ func (mr *MockEC2APIMockRecorder) DescribeExportTasksWithContext(arg0, arg1 inte return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeExportTasksWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeExportTasksWithContext), varargs...) } +// DescribeFastLaunchImages mocks base method. +func (m *MockEC2API) DescribeFastLaunchImages(arg0 *ec2.DescribeFastLaunchImagesInput) (*ec2.DescribeFastLaunchImagesOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeFastLaunchImages", arg0) + ret0, _ := ret[0].(*ec2.DescribeFastLaunchImagesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeFastLaunchImages indicates an expected call of DescribeFastLaunchImages. +func (mr *MockEC2APIMockRecorder) DescribeFastLaunchImages(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeFastLaunchImages", reflect.TypeOf((*MockEC2API)(nil).DescribeFastLaunchImages), arg0) +} + +// DescribeFastLaunchImagesPages mocks base method. +func (m *MockEC2API) DescribeFastLaunchImagesPages(arg0 *ec2.DescribeFastLaunchImagesInput, arg1 func(*ec2.DescribeFastLaunchImagesOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeFastLaunchImagesPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeFastLaunchImagesPages indicates an expected call of DescribeFastLaunchImagesPages. +func (mr *MockEC2APIMockRecorder) DescribeFastLaunchImagesPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeFastLaunchImagesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeFastLaunchImagesPages), arg0, arg1) +} + +// DescribeFastLaunchImagesPagesWithContext mocks base method. +func (m *MockEC2API) DescribeFastLaunchImagesPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeFastLaunchImagesInput, arg2 func(*ec2.DescribeFastLaunchImagesOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeFastLaunchImagesPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeFastLaunchImagesPagesWithContext indicates an expected call of DescribeFastLaunchImagesPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeFastLaunchImagesPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeFastLaunchImagesPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeFastLaunchImagesPagesWithContext), varargs...) +} + +// DescribeFastLaunchImagesRequest mocks base method. +func (m *MockEC2API) DescribeFastLaunchImagesRequest(arg0 *ec2.DescribeFastLaunchImagesInput) (*request.Request, *ec2.DescribeFastLaunchImagesOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeFastLaunchImagesRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeFastLaunchImagesOutput) + return ret0, ret1 +} + +// DescribeFastLaunchImagesRequest indicates an expected call of DescribeFastLaunchImagesRequest. +func (mr *MockEC2APIMockRecorder) DescribeFastLaunchImagesRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeFastLaunchImagesRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeFastLaunchImagesRequest), arg0) +} + +// DescribeFastLaunchImagesWithContext mocks base method. +func (m *MockEC2API) DescribeFastLaunchImagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeFastLaunchImagesInput, arg2 ...request.Option) (*ec2.DescribeFastLaunchImagesOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeFastLaunchImagesWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeFastLaunchImagesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeFastLaunchImagesWithContext indicates an expected call of DescribeFastLaunchImagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeFastLaunchImagesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeFastLaunchImagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeFastLaunchImagesWithContext), varargs...) +} + // DescribeFastSnapshotRestores mocks base method. func (m *MockEC2API) DescribeFastSnapshotRestores(arg0 *ec2.DescribeFastSnapshotRestoresInput) (*ec2.DescribeFastSnapshotRestoresOutput, error) { m.ctrl.T.Helper() @@ -12192,247 +12975,496 @@ func (mr *MockEC2APIMockRecorder) DescribeInternetGatewaysWithContext(arg0, arg1 return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeInternetGatewaysWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeInternetGatewaysWithContext), varargs...) } -// DescribeIpv6Pools mocks base method. -func (m *MockEC2API) DescribeIpv6Pools(arg0 *ec2.DescribeIpv6PoolsInput) (*ec2.DescribeIpv6PoolsOutput, error) { +// DescribeIpamPools mocks base method. +func (m *MockEC2API) DescribeIpamPools(arg0 *ec2.DescribeIpamPoolsInput) (*ec2.DescribeIpamPoolsOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeIpv6Pools", arg0) - ret0, _ := ret[0].(*ec2.DescribeIpv6PoolsOutput) + ret := m.ctrl.Call(m, "DescribeIpamPools", arg0) + ret0, _ := ret[0].(*ec2.DescribeIpamPoolsOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeIpv6Pools indicates an expected call of DescribeIpv6Pools. -func (mr *MockEC2APIMockRecorder) DescribeIpv6Pools(arg0 interface{}) *gomock.Call { +// DescribeIpamPools indicates an expected call of DescribeIpamPools. +func (mr *MockEC2APIMockRecorder) DescribeIpamPools(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6Pools", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6Pools), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamPools", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamPools), arg0) } -// DescribeIpv6PoolsPages mocks base method. -func (m *MockEC2API) DescribeIpv6PoolsPages(arg0 *ec2.DescribeIpv6PoolsInput, arg1 func(*ec2.DescribeIpv6PoolsOutput, bool) bool) error { +// DescribeIpamPoolsPages mocks base method. +func (m *MockEC2API) DescribeIpamPoolsPages(arg0 *ec2.DescribeIpamPoolsInput, arg1 func(*ec2.DescribeIpamPoolsOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeIpv6PoolsPages", arg0, arg1) + ret := m.ctrl.Call(m, "DescribeIpamPoolsPages", arg0, arg1) ret0, _ := ret[0].(error) return ret0 } -// DescribeIpv6PoolsPages indicates an expected call of DescribeIpv6PoolsPages. -func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsPages(arg0, arg1 interface{}) *gomock.Call { +// DescribeIpamPoolsPages indicates an expected call of DescribeIpamPoolsPages. +func (mr *MockEC2APIMockRecorder) DescribeIpamPoolsPages(arg0, arg1 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsPages", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsPages), arg0, arg1) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamPoolsPages", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamPoolsPages), arg0, arg1) } -// DescribeIpv6PoolsPagesWithContext mocks base method. -func (m *MockEC2API) DescribeIpv6PoolsPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpv6PoolsInput, arg2 func(*ec2.DescribeIpv6PoolsOutput, bool) bool, arg3 ...request.Option) error { +// DescribeIpamPoolsPagesWithContext mocks base method. +func (m *MockEC2API) DescribeIpamPoolsPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpamPoolsInput, arg2 func(*ec2.DescribeIpamPoolsOutput, bool) bool, arg3 ...request.Option) error { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1, arg2} for _, a := range arg3 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeIpv6PoolsPagesWithContext", varargs...) + ret := m.ctrl.Call(m, "DescribeIpamPoolsPagesWithContext", varargs...) ret0, _ := ret[0].(error) return ret0 } -// DescribeIpv6PoolsPagesWithContext indicates an expected call of DescribeIpv6PoolsPagesWithContext. -func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { +// DescribeIpamPoolsPagesWithContext indicates an expected call of DescribeIpamPoolsPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpamPoolsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsPagesWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamPoolsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamPoolsPagesWithContext), varargs...) } -// DescribeIpv6PoolsRequest mocks base method. -func (m *MockEC2API) DescribeIpv6PoolsRequest(arg0 *ec2.DescribeIpv6PoolsInput) (*request.Request, *ec2.DescribeIpv6PoolsOutput) { +// DescribeIpamPoolsRequest mocks base method. +func (m *MockEC2API) DescribeIpamPoolsRequest(arg0 *ec2.DescribeIpamPoolsInput) (*request.Request, *ec2.DescribeIpamPoolsOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeIpv6PoolsRequest", arg0) + ret := m.ctrl.Call(m, "DescribeIpamPoolsRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DescribeIpv6PoolsOutput) + ret1, _ := ret[1].(*ec2.DescribeIpamPoolsOutput) return ret0, ret1 } -// DescribeIpv6PoolsRequest indicates an expected call of DescribeIpv6PoolsRequest. -func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsRequest(arg0 interface{}) *gomock.Call { +// DescribeIpamPoolsRequest indicates an expected call of DescribeIpamPoolsRequest. +func (mr *MockEC2APIMockRecorder) DescribeIpamPoolsRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamPoolsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamPoolsRequest), arg0) } -// DescribeIpv6PoolsWithContext mocks base method. -func (m *MockEC2API) DescribeIpv6PoolsWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpv6PoolsInput, arg2 ...request.Option) (*ec2.DescribeIpv6PoolsOutput, error) { +// DescribeIpamPoolsWithContext mocks base method. +func (m *MockEC2API) DescribeIpamPoolsWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpamPoolsInput, arg2 ...request.Option) (*ec2.DescribeIpamPoolsOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeIpv6PoolsWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DescribeIpv6PoolsOutput) + ret := m.ctrl.Call(m, "DescribeIpamPoolsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeIpamPoolsOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeIpv6PoolsWithContext indicates an expected call of DescribeIpv6PoolsWithContext. -func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DescribeIpamPoolsWithContext indicates an expected call of DescribeIpamPoolsWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpamPoolsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamPoolsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamPoolsWithContext), varargs...) } -// DescribeKeyPairs mocks base method. -func (m *MockEC2API) DescribeKeyPairs(arg0 *ec2.DescribeKeyPairsInput) (*ec2.DescribeKeyPairsOutput, error) { +// DescribeIpamScopes mocks base method. +func (m *MockEC2API) DescribeIpamScopes(arg0 *ec2.DescribeIpamScopesInput) (*ec2.DescribeIpamScopesOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeKeyPairs", arg0) - ret0, _ := ret[0].(*ec2.DescribeKeyPairsOutput) + ret := m.ctrl.Call(m, "DescribeIpamScopes", arg0) + ret0, _ := ret[0].(*ec2.DescribeIpamScopesOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeKeyPairs indicates an expected call of DescribeKeyPairs. -func (mr *MockEC2APIMockRecorder) DescribeKeyPairs(arg0 interface{}) *gomock.Call { +// DescribeIpamScopes indicates an expected call of DescribeIpamScopes. +func (mr *MockEC2APIMockRecorder) DescribeIpamScopes(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeKeyPairs", reflect.TypeOf((*MockEC2API)(nil).DescribeKeyPairs), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamScopes", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamScopes), arg0) } -// DescribeKeyPairsRequest mocks base method. -func (m *MockEC2API) DescribeKeyPairsRequest(arg0 *ec2.DescribeKeyPairsInput) (*request.Request, *ec2.DescribeKeyPairsOutput) { +// DescribeIpamScopesPages mocks base method. +func (m *MockEC2API) DescribeIpamScopesPages(arg0 *ec2.DescribeIpamScopesInput, arg1 func(*ec2.DescribeIpamScopesOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeKeyPairsRequest", arg0) + ret := m.ctrl.Call(m, "DescribeIpamScopesPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeIpamScopesPages indicates an expected call of DescribeIpamScopesPages. +func (mr *MockEC2APIMockRecorder) DescribeIpamScopesPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamScopesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamScopesPages), arg0, arg1) +} + +// DescribeIpamScopesPagesWithContext mocks base method. +func (m *MockEC2API) DescribeIpamScopesPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpamScopesInput, arg2 func(*ec2.DescribeIpamScopesOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeIpamScopesPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeIpamScopesPagesWithContext indicates an expected call of DescribeIpamScopesPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpamScopesPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamScopesPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamScopesPagesWithContext), varargs...) +} + +// DescribeIpamScopesRequest mocks base method. +func (m *MockEC2API) DescribeIpamScopesRequest(arg0 *ec2.DescribeIpamScopesInput) (*request.Request, *ec2.DescribeIpamScopesOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeIpamScopesRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DescribeKeyPairsOutput) + ret1, _ := ret[1].(*ec2.DescribeIpamScopesOutput) return ret0, ret1 } -// DescribeKeyPairsRequest indicates an expected call of DescribeKeyPairsRequest. -func (mr *MockEC2APIMockRecorder) DescribeKeyPairsRequest(arg0 interface{}) *gomock.Call { +// DescribeIpamScopesRequest indicates an expected call of DescribeIpamScopesRequest. +func (mr *MockEC2APIMockRecorder) DescribeIpamScopesRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeKeyPairsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeKeyPairsRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamScopesRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamScopesRequest), arg0) } -// DescribeKeyPairsWithContext mocks base method. -func (m *MockEC2API) DescribeKeyPairsWithContext(arg0 aws.Context, arg1 *ec2.DescribeKeyPairsInput, arg2 ...request.Option) (*ec2.DescribeKeyPairsOutput, error) { +// DescribeIpamScopesWithContext mocks base method. +func (m *MockEC2API) DescribeIpamScopesWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpamScopesInput, arg2 ...request.Option) (*ec2.DescribeIpamScopesOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeKeyPairsWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DescribeKeyPairsOutput) + ret := m.ctrl.Call(m, "DescribeIpamScopesWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeIpamScopesOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeKeyPairsWithContext indicates an expected call of DescribeKeyPairsWithContext. -func (mr *MockEC2APIMockRecorder) DescribeKeyPairsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DescribeIpamScopesWithContext indicates an expected call of DescribeIpamScopesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpamScopesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeKeyPairsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeKeyPairsWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamScopesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamScopesWithContext), varargs...) } -// DescribeLaunchTemplateVersions mocks base method. -func (m *MockEC2API) DescribeLaunchTemplateVersions(arg0 *ec2.DescribeLaunchTemplateVersionsInput) (*ec2.DescribeLaunchTemplateVersionsOutput, error) { +// DescribeIpams mocks base method. +func (m *MockEC2API) DescribeIpams(arg0 *ec2.DescribeIpamsInput) (*ec2.DescribeIpamsOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersions", arg0) - ret0, _ := ret[0].(*ec2.DescribeLaunchTemplateVersionsOutput) + ret := m.ctrl.Call(m, "DescribeIpams", arg0) + ret0, _ := ret[0].(*ec2.DescribeIpamsOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeLaunchTemplateVersions indicates an expected call of DescribeLaunchTemplateVersions. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersions(arg0 interface{}) *gomock.Call { +// DescribeIpams indicates an expected call of DescribeIpams. +func (mr *MockEC2APIMockRecorder) DescribeIpams(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersions", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersions), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpams", reflect.TypeOf((*MockEC2API)(nil).DescribeIpams), arg0) } -// DescribeLaunchTemplateVersionsPages mocks base method. -func (m *MockEC2API) DescribeLaunchTemplateVersionsPages(arg0 *ec2.DescribeLaunchTemplateVersionsInput, arg1 func(*ec2.DescribeLaunchTemplateVersionsOutput, bool) bool) error { +// DescribeIpamsPages mocks base method. +func (m *MockEC2API) DescribeIpamsPages(arg0 *ec2.DescribeIpamsInput, arg1 func(*ec2.DescribeIpamsOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsPages", arg0, arg1) + ret := m.ctrl.Call(m, "DescribeIpamsPages", arg0, arg1) ret0, _ := ret[0].(error) return ret0 } -// DescribeLaunchTemplateVersionsPages indicates an expected call of DescribeLaunchTemplateVersionsPages. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsPages(arg0, arg1 interface{}) *gomock.Call { +// DescribeIpamsPages indicates an expected call of DescribeIpamsPages. +func (mr *MockEC2APIMockRecorder) DescribeIpamsPages(arg0, arg1 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsPages", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsPages), arg0, arg1) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamsPages", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamsPages), arg0, arg1) } -// DescribeLaunchTemplateVersionsPagesWithContext mocks base method. -func (m *MockEC2API) DescribeLaunchTemplateVersionsPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeLaunchTemplateVersionsInput, arg2 func(*ec2.DescribeLaunchTemplateVersionsOutput, bool) bool, arg3 ...request.Option) error { +// DescribeIpamsPagesWithContext mocks base method. +func (m *MockEC2API) DescribeIpamsPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpamsInput, arg2 func(*ec2.DescribeIpamsOutput, bool) bool, arg3 ...request.Option) error { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1, arg2} for _, a := range arg3 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsPagesWithContext", varargs...) + ret := m.ctrl.Call(m, "DescribeIpamsPagesWithContext", varargs...) ret0, _ := ret[0].(error) return ret0 } -// DescribeLaunchTemplateVersionsPagesWithContext indicates an expected call of DescribeLaunchTemplateVersionsPagesWithContext. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { +// DescribeIpamsPagesWithContext indicates an expected call of DescribeIpamsPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpamsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsPagesWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamsPagesWithContext), varargs...) } -// DescribeLaunchTemplateVersionsRequest mocks base method. -func (m *MockEC2API) DescribeLaunchTemplateVersionsRequest(arg0 *ec2.DescribeLaunchTemplateVersionsInput) (*request.Request, *ec2.DescribeLaunchTemplateVersionsOutput) { +// DescribeIpamsRequest mocks base method. +func (m *MockEC2API) DescribeIpamsRequest(arg0 *ec2.DescribeIpamsInput) (*request.Request, *ec2.DescribeIpamsOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsRequest", arg0) + ret := m.ctrl.Call(m, "DescribeIpamsRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DescribeLaunchTemplateVersionsOutput) + ret1, _ := ret[1].(*ec2.DescribeIpamsOutput) return ret0, ret1 } -// DescribeLaunchTemplateVersionsRequest indicates an expected call of DescribeLaunchTemplateVersionsRequest. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsRequest(arg0 interface{}) *gomock.Call { +// DescribeIpamsRequest indicates an expected call of DescribeIpamsRequest. +func (mr *MockEC2APIMockRecorder) DescribeIpamsRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamsRequest), arg0) } -// DescribeLaunchTemplateVersionsWithContext mocks base method. -func (m *MockEC2API) DescribeLaunchTemplateVersionsWithContext(arg0 aws.Context, arg1 *ec2.DescribeLaunchTemplateVersionsInput, arg2 ...request.Option) (*ec2.DescribeLaunchTemplateVersionsOutput, error) { +// DescribeIpamsWithContext mocks base method. +func (m *MockEC2API) DescribeIpamsWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpamsInput, arg2 ...request.Option) (*ec2.DescribeIpamsOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DescribeLaunchTemplateVersionsOutput) + ret := m.ctrl.Call(m, "DescribeIpamsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeIpamsOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeLaunchTemplateVersionsWithContext indicates an expected call of DescribeLaunchTemplateVersionsWithContext. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DescribeIpamsWithContext indicates an expected call of DescribeIpamsWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpamsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpamsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpamsWithContext), varargs...) } -// DescribeLaunchTemplates mocks base method. -func (m *MockEC2API) DescribeLaunchTemplates(arg0 *ec2.DescribeLaunchTemplatesInput) (*ec2.DescribeLaunchTemplatesOutput, error) { +// DescribeIpv6Pools mocks base method. +func (m *MockEC2API) DescribeIpv6Pools(arg0 *ec2.DescribeIpv6PoolsInput) (*ec2.DescribeIpv6PoolsOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeLaunchTemplates", arg0) - ret0, _ := ret[0].(*ec2.DescribeLaunchTemplatesOutput) + ret := m.ctrl.Call(m, "DescribeIpv6Pools", arg0) + ret0, _ := ret[0].(*ec2.DescribeIpv6PoolsOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeLaunchTemplates indicates an expected call of DescribeLaunchTemplates. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplates(arg0 interface{}) *gomock.Call { +// DescribeIpv6Pools indicates an expected call of DescribeIpv6Pools. +func (mr *MockEC2APIMockRecorder) DescribeIpv6Pools(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplates", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplates), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6Pools", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6Pools), arg0) } -// DescribeLaunchTemplatesPages mocks base method. -func (m *MockEC2API) DescribeLaunchTemplatesPages(arg0 *ec2.DescribeLaunchTemplatesInput, arg1 func(*ec2.DescribeLaunchTemplatesOutput, bool) bool) error { +// DescribeIpv6PoolsPages mocks base method. +func (m *MockEC2API) DescribeIpv6PoolsPages(arg0 *ec2.DescribeIpv6PoolsInput, arg1 func(*ec2.DescribeIpv6PoolsOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeLaunchTemplatesPages", arg0, arg1) + ret := m.ctrl.Call(m, "DescribeIpv6PoolsPages", arg0, arg1) ret0, _ := ret[0].(error) return ret0 } -// DescribeLaunchTemplatesPages indicates an expected call of DescribeLaunchTemplatesPages. -func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplatesPages(arg0, arg1 interface{}) *gomock.Call { +// DescribeIpv6PoolsPages indicates an expected call of DescribeIpv6PoolsPages. +func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsPages", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsPages), arg0, arg1) +} + +// DescribeIpv6PoolsPagesWithContext mocks base method. +func (m *MockEC2API) DescribeIpv6PoolsPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpv6PoolsInput, arg2 func(*ec2.DescribeIpv6PoolsOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeIpv6PoolsPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeIpv6PoolsPagesWithContext indicates an expected call of DescribeIpv6PoolsPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsPagesWithContext), varargs...) +} + +// DescribeIpv6PoolsRequest mocks base method. +func (m *MockEC2API) DescribeIpv6PoolsRequest(arg0 *ec2.DescribeIpv6PoolsInput) (*request.Request, *ec2.DescribeIpv6PoolsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeIpv6PoolsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeIpv6PoolsOutput) + return ret0, ret1 +} + +// DescribeIpv6PoolsRequest indicates an expected call of DescribeIpv6PoolsRequest. +func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsRequest), arg0) +} + +// DescribeIpv6PoolsWithContext mocks base method. +func (m *MockEC2API) DescribeIpv6PoolsWithContext(arg0 aws.Context, arg1 *ec2.DescribeIpv6PoolsInput, arg2 ...request.Option) (*ec2.DescribeIpv6PoolsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeIpv6PoolsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeIpv6PoolsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeIpv6PoolsWithContext indicates an expected call of DescribeIpv6PoolsWithContext. +func (mr *MockEC2APIMockRecorder) DescribeIpv6PoolsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeIpv6PoolsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeIpv6PoolsWithContext), varargs...) +} + +// DescribeKeyPairs mocks base method. +func (m *MockEC2API) DescribeKeyPairs(arg0 *ec2.DescribeKeyPairsInput) (*ec2.DescribeKeyPairsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeKeyPairs", arg0) + ret0, _ := ret[0].(*ec2.DescribeKeyPairsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeKeyPairs indicates an expected call of DescribeKeyPairs. +func (mr *MockEC2APIMockRecorder) DescribeKeyPairs(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeKeyPairs", reflect.TypeOf((*MockEC2API)(nil).DescribeKeyPairs), arg0) +} + +// DescribeKeyPairsRequest mocks base method. +func (m *MockEC2API) DescribeKeyPairsRequest(arg0 *ec2.DescribeKeyPairsInput) (*request.Request, *ec2.DescribeKeyPairsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeKeyPairsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeKeyPairsOutput) + return ret0, ret1 +} + +// DescribeKeyPairsRequest indicates an expected call of DescribeKeyPairsRequest. +func (mr *MockEC2APIMockRecorder) DescribeKeyPairsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeKeyPairsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeKeyPairsRequest), arg0) +} + +// DescribeKeyPairsWithContext mocks base method. +func (m *MockEC2API) DescribeKeyPairsWithContext(arg0 aws.Context, arg1 *ec2.DescribeKeyPairsInput, arg2 ...request.Option) (*ec2.DescribeKeyPairsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeKeyPairsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeKeyPairsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeKeyPairsWithContext indicates an expected call of DescribeKeyPairsWithContext. +func (mr *MockEC2APIMockRecorder) DescribeKeyPairsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeKeyPairsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeKeyPairsWithContext), varargs...) +} + +// DescribeLaunchTemplateVersions mocks base method. +func (m *MockEC2API) DescribeLaunchTemplateVersions(arg0 *ec2.DescribeLaunchTemplateVersionsInput) (*ec2.DescribeLaunchTemplateVersionsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersions", arg0) + ret0, _ := ret[0].(*ec2.DescribeLaunchTemplateVersionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeLaunchTemplateVersions indicates an expected call of DescribeLaunchTemplateVersions. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersions(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersions", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersions), arg0) +} + +// DescribeLaunchTemplateVersionsPages mocks base method. +func (m *MockEC2API) DescribeLaunchTemplateVersionsPages(arg0 *ec2.DescribeLaunchTemplateVersionsInput, arg1 func(*ec2.DescribeLaunchTemplateVersionsOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeLaunchTemplateVersionsPages indicates an expected call of DescribeLaunchTemplateVersionsPages. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsPages", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsPages), arg0, arg1) +} + +// DescribeLaunchTemplateVersionsPagesWithContext mocks base method. +func (m *MockEC2API) DescribeLaunchTemplateVersionsPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeLaunchTemplateVersionsInput, arg2 func(*ec2.DescribeLaunchTemplateVersionsOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeLaunchTemplateVersionsPagesWithContext indicates an expected call of DescribeLaunchTemplateVersionsPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsPagesWithContext), varargs...) +} + +// DescribeLaunchTemplateVersionsRequest mocks base method. +func (m *MockEC2API) DescribeLaunchTemplateVersionsRequest(arg0 *ec2.DescribeLaunchTemplateVersionsInput) (*request.Request, *ec2.DescribeLaunchTemplateVersionsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeLaunchTemplateVersionsOutput) + return ret0, ret1 +} + +// DescribeLaunchTemplateVersionsRequest indicates an expected call of DescribeLaunchTemplateVersionsRequest. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsRequest), arg0) +} + +// DescribeLaunchTemplateVersionsWithContext mocks base method. +func (m *MockEC2API) DescribeLaunchTemplateVersionsWithContext(arg0 aws.Context, arg1 *ec2.DescribeLaunchTemplateVersionsInput, arg2 ...request.Option) (*ec2.DescribeLaunchTemplateVersionsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeLaunchTemplateVersionsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeLaunchTemplateVersionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeLaunchTemplateVersionsWithContext indicates an expected call of DescribeLaunchTemplateVersionsWithContext. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplateVersionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplateVersionsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplateVersionsWithContext), varargs...) +} + +// DescribeLaunchTemplates mocks base method. +func (m *MockEC2API) DescribeLaunchTemplates(arg0 *ec2.DescribeLaunchTemplatesInput) (*ec2.DescribeLaunchTemplatesOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeLaunchTemplates", arg0) + ret0, _ := ret[0].(*ec2.DescribeLaunchTemplatesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeLaunchTemplates indicates an expected call of DescribeLaunchTemplates. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplates(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplates", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplates), arg0) +} + +// DescribeLaunchTemplatesPages mocks base method. +func (m *MockEC2API) DescribeLaunchTemplatesPages(arg0 *ec2.DescribeLaunchTemplatesInput, arg1 func(*ec2.DescribeLaunchTemplatesOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeLaunchTemplatesPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeLaunchTemplatesPages indicates an expected call of DescribeLaunchTemplatesPages. +func (mr *MockEC2APIMockRecorder) DescribeLaunchTemplatesPages(arg0, arg1 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeLaunchTemplatesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeLaunchTemplatesPages), arg0, arg1) } @@ -13321,99 +14353,265 @@ func (mr *MockEC2APIMockRecorder) DescribeNetworkAclsWithContext(arg0, arg1 inte return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkAclsWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkAclsWithContext), varargs...) } -// DescribeNetworkInsightsAnalyses mocks base method. -func (m *MockEC2API) DescribeNetworkInsightsAnalyses(arg0 *ec2.DescribeNetworkInsightsAnalysesInput) (*ec2.DescribeNetworkInsightsAnalysesOutput, error) { +// DescribeNetworkInsightsAccessScopeAnalyses mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopeAnalyses(arg0 *ec2.DescribeNetworkInsightsAccessScopeAnalysesInput) (*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalyses", arg0) - ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAnalysesOutput) + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopeAnalyses", arg0) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeNetworkInsightsAnalyses indicates an expected call of DescribeNetworkInsightsAnalyses. -func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalyses(arg0 interface{}) *gomock.Call { +// DescribeNetworkInsightsAccessScopeAnalyses indicates an expected call of DescribeNetworkInsightsAccessScopeAnalyses. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopeAnalyses(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalyses", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalyses), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopeAnalyses", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopeAnalyses), arg0) } -// DescribeNetworkInsightsAnalysesPages mocks base method. -func (m *MockEC2API) DescribeNetworkInsightsAnalysesPages(arg0 *ec2.DescribeNetworkInsightsAnalysesInput, arg1 func(*ec2.DescribeNetworkInsightsAnalysesOutput, bool) bool) error { +// DescribeNetworkInsightsAccessScopeAnalysesPages mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopeAnalysesPages(arg0 *ec2.DescribeNetworkInsightsAccessScopeAnalysesInput, arg1 func(*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesPages", arg0, arg1) + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopeAnalysesPages", arg0, arg1) ret0, _ := ret[0].(error) return ret0 } -// DescribeNetworkInsightsAnalysesPages indicates an expected call of DescribeNetworkInsightsAnalysesPages. -func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesPages(arg0, arg1 interface{}) *gomock.Call { +// DescribeNetworkInsightsAccessScopeAnalysesPages indicates an expected call of DescribeNetworkInsightsAccessScopeAnalysesPages. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopeAnalysesPages(arg0, arg1 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesPages), arg0, arg1) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopeAnalysesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopeAnalysesPages), arg0, arg1) } -// DescribeNetworkInsightsAnalysesPagesWithContext mocks base method. -func (m *MockEC2API) DescribeNetworkInsightsAnalysesPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAnalysesInput, arg2 func(*ec2.DescribeNetworkInsightsAnalysesOutput, bool) bool, arg3 ...request.Option) error { +// DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAccessScopeAnalysesInput, arg2 func(*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput, bool) bool, arg3 ...request.Option) error { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1, arg2} for _, a := range arg3 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesPagesWithContext", varargs...) + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext", varargs...) ret0, _ := ret[0].(error) return ret0 } -// DescribeNetworkInsightsAnalysesPagesWithContext indicates an expected call of DescribeNetworkInsightsAnalysesPagesWithContext. -func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { +// DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext indicates an expected call of DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesPagesWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopeAnalysesPagesWithContext), varargs...) } -// DescribeNetworkInsightsAnalysesRequest mocks base method. -func (m *MockEC2API) DescribeNetworkInsightsAnalysesRequest(arg0 *ec2.DescribeNetworkInsightsAnalysesInput) (*request.Request, *ec2.DescribeNetworkInsightsAnalysesOutput) { +// DescribeNetworkInsightsAccessScopeAnalysesRequest mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopeAnalysesRequest(arg0 *ec2.DescribeNetworkInsightsAccessScopeAnalysesInput) (*request.Request, *ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesRequest", arg0) + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopeAnalysesRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.DescribeNetworkInsightsAnalysesOutput) + ret1, _ := ret[1].(*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput) return ret0, ret1 } -// DescribeNetworkInsightsAnalysesRequest indicates an expected call of DescribeNetworkInsightsAnalysesRequest. -func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesRequest(arg0 interface{}) *gomock.Call { +// DescribeNetworkInsightsAccessScopeAnalysesRequest indicates an expected call of DescribeNetworkInsightsAccessScopeAnalysesRequest. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopeAnalysesRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopeAnalysesRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopeAnalysesRequest), arg0) } -// DescribeNetworkInsightsAnalysesWithContext mocks base method. -func (m *MockEC2API) DescribeNetworkInsightsAnalysesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAnalysesInput, arg2 ...request.Option) (*ec2.DescribeNetworkInsightsAnalysesOutput, error) { +// DescribeNetworkInsightsAccessScopeAnalysesWithContext mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopeAnalysesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAccessScopeAnalysesInput, arg2 ...request.Option) (*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesWithContext", varargs...) - ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAnalysesOutput) + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopeAnalysesWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAccessScopeAnalysesOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeNetworkInsightsAnalysesWithContext indicates an expected call of DescribeNetworkInsightsAnalysesWithContext. -func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// DescribeNetworkInsightsAccessScopeAnalysesWithContext indicates an expected call of DescribeNetworkInsightsAccessScopeAnalysesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopeAnalysesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopeAnalysesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopeAnalysesWithContext), varargs...) } -// DescribeNetworkInsightsPaths mocks base method. -func (m *MockEC2API) DescribeNetworkInsightsPaths(arg0 *ec2.DescribeNetworkInsightsPathsInput) (*ec2.DescribeNetworkInsightsPathsOutput, error) { +// DescribeNetworkInsightsAccessScopes mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopes(arg0 *ec2.DescribeNetworkInsightsAccessScopesInput) (*ec2.DescribeNetworkInsightsAccessScopesOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "DescribeNetworkInsightsPaths", arg0) - ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsPathsOutput) + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopes", arg0) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAccessScopesOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// DescribeNetworkInsightsPaths indicates an expected call of DescribeNetworkInsightsPaths. +// DescribeNetworkInsightsAccessScopes indicates an expected call of DescribeNetworkInsightsAccessScopes. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopes(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopes", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopes), arg0) +} + +// DescribeNetworkInsightsAccessScopesPages mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopesPages(arg0 *ec2.DescribeNetworkInsightsAccessScopesInput, arg1 func(*ec2.DescribeNetworkInsightsAccessScopesOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopesPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeNetworkInsightsAccessScopesPages indicates an expected call of DescribeNetworkInsightsAccessScopesPages. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopesPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopesPages), arg0, arg1) +} + +// DescribeNetworkInsightsAccessScopesPagesWithContext mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopesPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAccessScopesInput, arg2 func(*ec2.DescribeNetworkInsightsAccessScopesOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopesPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeNetworkInsightsAccessScopesPagesWithContext indicates an expected call of DescribeNetworkInsightsAccessScopesPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopesPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopesPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopesPagesWithContext), varargs...) +} + +// DescribeNetworkInsightsAccessScopesRequest mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopesRequest(arg0 *ec2.DescribeNetworkInsightsAccessScopesInput) (*request.Request, *ec2.DescribeNetworkInsightsAccessScopesOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopesRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeNetworkInsightsAccessScopesOutput) + return ret0, ret1 +} + +// DescribeNetworkInsightsAccessScopesRequest indicates an expected call of DescribeNetworkInsightsAccessScopesRequest. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopesRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopesRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopesRequest), arg0) +} + +// DescribeNetworkInsightsAccessScopesWithContext mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAccessScopesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAccessScopesInput, arg2 ...request.Option) (*ec2.DescribeNetworkInsightsAccessScopesOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAccessScopesWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAccessScopesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeNetworkInsightsAccessScopesWithContext indicates an expected call of DescribeNetworkInsightsAccessScopesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAccessScopesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAccessScopesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAccessScopesWithContext), varargs...) +} + +// DescribeNetworkInsightsAnalyses mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAnalyses(arg0 *ec2.DescribeNetworkInsightsAnalysesInput) (*ec2.DescribeNetworkInsightsAnalysesOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalyses", arg0) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAnalysesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeNetworkInsightsAnalyses indicates an expected call of DescribeNetworkInsightsAnalyses. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalyses(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalyses", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalyses), arg0) +} + +// DescribeNetworkInsightsAnalysesPages mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAnalysesPages(arg0 *ec2.DescribeNetworkInsightsAnalysesInput, arg1 func(*ec2.DescribeNetworkInsightsAnalysesOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeNetworkInsightsAnalysesPages indicates an expected call of DescribeNetworkInsightsAnalysesPages. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesPages", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesPages), arg0, arg1) +} + +// DescribeNetworkInsightsAnalysesPagesWithContext mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAnalysesPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAnalysesInput, arg2 func(*ec2.DescribeNetworkInsightsAnalysesOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeNetworkInsightsAnalysesPagesWithContext indicates an expected call of DescribeNetworkInsightsAnalysesPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesPagesWithContext), varargs...) +} + +// DescribeNetworkInsightsAnalysesRequest mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAnalysesRequest(arg0 *ec2.DescribeNetworkInsightsAnalysesInput) (*request.Request, *ec2.DescribeNetworkInsightsAnalysesOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeNetworkInsightsAnalysesOutput) + return ret0, ret1 +} + +// DescribeNetworkInsightsAnalysesRequest indicates an expected call of DescribeNetworkInsightsAnalysesRequest. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesRequest), arg0) +} + +// DescribeNetworkInsightsAnalysesWithContext mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsAnalysesWithContext(arg0 aws.Context, arg1 *ec2.DescribeNetworkInsightsAnalysesInput, arg2 ...request.Option) (*ec2.DescribeNetworkInsightsAnalysesOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeNetworkInsightsAnalysesWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsAnalysesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeNetworkInsightsAnalysesWithContext indicates an expected call of DescribeNetworkInsightsAnalysesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsAnalysesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsAnalysesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsAnalysesWithContext), varargs...) +} + +// DescribeNetworkInsightsPaths mocks base method. +func (m *MockEC2API) DescribeNetworkInsightsPaths(arg0 *ec2.DescribeNetworkInsightsPathsInput) (*ec2.DescribeNetworkInsightsPathsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeNetworkInsightsPaths", arg0) + ret0, _ := ret[0].(*ec2.DescribeNetworkInsightsPathsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeNetworkInsightsPaths indicates an expected call of DescribeNetworkInsightsPaths. func (mr *MockEC2APIMockRecorder) DescribeNetworkInsightsPaths(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeNetworkInsightsPaths", reflect.TypeOf((*MockEC2API)(nil).DescribeNetworkInsightsPaths), arg0) @@ -14916,6 +16114,89 @@ func (mr *MockEC2APIMockRecorder) DescribeSnapshotAttributeWithContext(arg0, arg return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeSnapshotAttributeWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeSnapshotAttributeWithContext), varargs...) } +// DescribeSnapshotTierStatus mocks base method. +func (m *MockEC2API) DescribeSnapshotTierStatus(arg0 *ec2.DescribeSnapshotTierStatusInput) (*ec2.DescribeSnapshotTierStatusOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeSnapshotTierStatus", arg0) + ret0, _ := ret[0].(*ec2.DescribeSnapshotTierStatusOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeSnapshotTierStatus indicates an expected call of DescribeSnapshotTierStatus. +func (mr *MockEC2APIMockRecorder) DescribeSnapshotTierStatus(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeSnapshotTierStatus", reflect.TypeOf((*MockEC2API)(nil).DescribeSnapshotTierStatus), arg0) +} + +// DescribeSnapshotTierStatusPages mocks base method. +func (m *MockEC2API) DescribeSnapshotTierStatusPages(arg0 *ec2.DescribeSnapshotTierStatusInput, arg1 func(*ec2.DescribeSnapshotTierStatusOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeSnapshotTierStatusPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeSnapshotTierStatusPages indicates an expected call of DescribeSnapshotTierStatusPages. +func (mr *MockEC2APIMockRecorder) DescribeSnapshotTierStatusPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeSnapshotTierStatusPages", reflect.TypeOf((*MockEC2API)(nil).DescribeSnapshotTierStatusPages), arg0, arg1) +} + +// DescribeSnapshotTierStatusPagesWithContext mocks base method. +func (m *MockEC2API) DescribeSnapshotTierStatusPagesWithContext(arg0 aws.Context, arg1 *ec2.DescribeSnapshotTierStatusInput, arg2 func(*ec2.DescribeSnapshotTierStatusOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeSnapshotTierStatusPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// DescribeSnapshotTierStatusPagesWithContext indicates an expected call of DescribeSnapshotTierStatusPagesWithContext. +func (mr *MockEC2APIMockRecorder) DescribeSnapshotTierStatusPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeSnapshotTierStatusPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeSnapshotTierStatusPagesWithContext), varargs...) +} + +// DescribeSnapshotTierStatusRequest mocks base method. +func (m *MockEC2API) DescribeSnapshotTierStatusRequest(arg0 *ec2.DescribeSnapshotTierStatusInput) (*request.Request, *ec2.DescribeSnapshotTierStatusOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DescribeSnapshotTierStatusRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DescribeSnapshotTierStatusOutput) + return ret0, ret1 +} + +// DescribeSnapshotTierStatusRequest indicates an expected call of DescribeSnapshotTierStatusRequest. +func (mr *MockEC2APIMockRecorder) DescribeSnapshotTierStatusRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeSnapshotTierStatusRequest", reflect.TypeOf((*MockEC2API)(nil).DescribeSnapshotTierStatusRequest), arg0) +} + +// DescribeSnapshotTierStatusWithContext mocks base method. +func (m *MockEC2API) DescribeSnapshotTierStatusWithContext(arg0 aws.Context, arg1 *ec2.DescribeSnapshotTierStatusInput, arg2 ...request.Option) (*ec2.DescribeSnapshotTierStatusOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DescribeSnapshotTierStatusWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DescribeSnapshotTierStatusOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DescribeSnapshotTierStatusWithContext indicates an expected call of DescribeSnapshotTierStatusWithContext. +func (mr *MockEC2APIMockRecorder) DescribeSnapshotTierStatusWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DescribeSnapshotTierStatusWithContext", reflect.TypeOf((*MockEC2API)(nil).DescribeSnapshotTierStatusWithContext), varargs...) +} + // DescribeSnapshots mocks base method. func (m *MockEC2API) DescribeSnapshots(arg0 *ec2.DescribeSnapshotsInput) (*ec2.DescribeSnapshotsOutput, error) { m.ctrl.T.Helper() @@ -18239,6 +19520,56 @@ func (mr *MockEC2APIMockRecorder) DisableEbsEncryptionByDefaultWithContext(arg0, return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableEbsEncryptionByDefaultWithContext", reflect.TypeOf((*MockEC2API)(nil).DisableEbsEncryptionByDefaultWithContext), varargs...) } +// DisableFastLaunch mocks base method. +func (m *MockEC2API) DisableFastLaunch(arg0 *ec2.DisableFastLaunchInput) (*ec2.DisableFastLaunchOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DisableFastLaunch", arg0) + ret0, _ := ret[0].(*ec2.DisableFastLaunchOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DisableFastLaunch indicates an expected call of DisableFastLaunch. +func (mr *MockEC2APIMockRecorder) DisableFastLaunch(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableFastLaunch", reflect.TypeOf((*MockEC2API)(nil).DisableFastLaunch), arg0) +} + +// DisableFastLaunchRequest mocks base method. +func (m *MockEC2API) DisableFastLaunchRequest(arg0 *ec2.DisableFastLaunchInput) (*request.Request, *ec2.DisableFastLaunchOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DisableFastLaunchRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DisableFastLaunchOutput) + return ret0, ret1 +} + +// DisableFastLaunchRequest indicates an expected call of DisableFastLaunchRequest. +func (mr *MockEC2APIMockRecorder) DisableFastLaunchRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableFastLaunchRequest", reflect.TypeOf((*MockEC2API)(nil).DisableFastLaunchRequest), arg0) +} + +// DisableFastLaunchWithContext mocks base method. +func (m *MockEC2API) DisableFastLaunchWithContext(arg0 aws.Context, arg1 *ec2.DisableFastLaunchInput, arg2 ...request.Option) (*ec2.DisableFastLaunchOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DisableFastLaunchWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DisableFastLaunchOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DisableFastLaunchWithContext indicates an expected call of DisableFastLaunchWithContext. +func (mr *MockEC2APIMockRecorder) DisableFastLaunchWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableFastLaunchWithContext", reflect.TypeOf((*MockEC2API)(nil).DisableFastLaunchWithContext), varargs...) +} + // DisableFastSnapshotRestores mocks base method. func (m *MockEC2API) DisableFastSnapshotRestores(arg0 *ec2.DisableFastSnapshotRestoresInput) (*ec2.DisableFastSnapshotRestoresOutput, error) { m.ctrl.T.Helper() @@ -18339,6 +19670,56 @@ func (mr *MockEC2APIMockRecorder) DisableImageDeprecationWithContext(arg0, arg1 return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableImageDeprecationWithContext", reflect.TypeOf((*MockEC2API)(nil).DisableImageDeprecationWithContext), varargs...) } +// DisableIpamOrganizationAdminAccount mocks base method. +func (m *MockEC2API) DisableIpamOrganizationAdminAccount(arg0 *ec2.DisableIpamOrganizationAdminAccountInput) (*ec2.DisableIpamOrganizationAdminAccountOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DisableIpamOrganizationAdminAccount", arg0) + ret0, _ := ret[0].(*ec2.DisableIpamOrganizationAdminAccountOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DisableIpamOrganizationAdminAccount indicates an expected call of DisableIpamOrganizationAdminAccount. +func (mr *MockEC2APIMockRecorder) DisableIpamOrganizationAdminAccount(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableIpamOrganizationAdminAccount", reflect.TypeOf((*MockEC2API)(nil).DisableIpamOrganizationAdminAccount), arg0) +} + +// DisableIpamOrganizationAdminAccountRequest mocks base method. +func (m *MockEC2API) DisableIpamOrganizationAdminAccountRequest(arg0 *ec2.DisableIpamOrganizationAdminAccountInput) (*request.Request, *ec2.DisableIpamOrganizationAdminAccountOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "DisableIpamOrganizationAdminAccountRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.DisableIpamOrganizationAdminAccountOutput) + return ret0, ret1 +} + +// DisableIpamOrganizationAdminAccountRequest indicates an expected call of DisableIpamOrganizationAdminAccountRequest. +func (mr *MockEC2APIMockRecorder) DisableIpamOrganizationAdminAccountRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableIpamOrganizationAdminAccountRequest", reflect.TypeOf((*MockEC2API)(nil).DisableIpamOrganizationAdminAccountRequest), arg0) +} + +// DisableIpamOrganizationAdminAccountWithContext mocks base method. +func (m *MockEC2API) DisableIpamOrganizationAdminAccountWithContext(arg0 aws.Context, arg1 *ec2.DisableIpamOrganizationAdminAccountInput, arg2 ...request.Option) (*ec2.DisableIpamOrganizationAdminAccountOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "DisableIpamOrganizationAdminAccountWithContext", varargs...) + ret0, _ := ret[0].(*ec2.DisableIpamOrganizationAdminAccountOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// DisableIpamOrganizationAdminAccountWithContext indicates an expected call of DisableIpamOrganizationAdminAccountWithContext. +func (mr *MockEC2APIMockRecorder) DisableIpamOrganizationAdminAccountWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "DisableIpamOrganizationAdminAccountWithContext", reflect.TypeOf((*MockEC2API)(nil).DisableIpamOrganizationAdminAccountWithContext), varargs...) +} + // DisableSerialConsoleAccess mocks base method. func (m *MockEC2API) DisableSerialConsoleAccess(arg0 *ec2.DisableSerialConsoleAccessInput) (*ec2.DisableSerialConsoleAccessOutput, error) { m.ctrl.T.Helper() @@ -19189,25 +20570,75 @@ func (mr *MockEC2APIMockRecorder) EnableEbsEncryptionByDefaultWithContext(arg0, return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableEbsEncryptionByDefaultWithContext", reflect.TypeOf((*MockEC2API)(nil).EnableEbsEncryptionByDefaultWithContext), varargs...) } -// EnableFastSnapshotRestores mocks base method. -func (m *MockEC2API) EnableFastSnapshotRestores(arg0 *ec2.EnableFastSnapshotRestoresInput) (*ec2.EnableFastSnapshotRestoresOutput, error) { +// EnableFastLaunch mocks base method. +func (m *MockEC2API) EnableFastLaunch(arg0 *ec2.EnableFastLaunchInput) (*ec2.EnableFastLaunchOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "EnableFastSnapshotRestores", arg0) - ret0, _ := ret[0].(*ec2.EnableFastSnapshotRestoresOutput) + ret := m.ctrl.Call(m, "EnableFastLaunch", arg0) + ret0, _ := ret[0].(*ec2.EnableFastLaunchOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// EnableFastSnapshotRestores indicates an expected call of EnableFastSnapshotRestores. -func (mr *MockEC2APIMockRecorder) EnableFastSnapshotRestores(arg0 interface{}) *gomock.Call { +// EnableFastLaunch indicates an expected call of EnableFastLaunch. +func (mr *MockEC2APIMockRecorder) EnableFastLaunch(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableFastSnapshotRestores", reflect.TypeOf((*MockEC2API)(nil).EnableFastSnapshotRestores), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableFastLaunch", reflect.TypeOf((*MockEC2API)(nil).EnableFastLaunch), arg0) } -// EnableFastSnapshotRestoresRequest mocks base method. -func (m *MockEC2API) EnableFastSnapshotRestoresRequest(arg0 *ec2.EnableFastSnapshotRestoresInput) (*request.Request, *ec2.EnableFastSnapshotRestoresOutput) { +// EnableFastLaunchRequest mocks base method. +func (m *MockEC2API) EnableFastLaunchRequest(arg0 *ec2.EnableFastLaunchInput) (*request.Request, *ec2.EnableFastLaunchOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "EnableFastSnapshotRestoresRequest", arg0) + ret := m.ctrl.Call(m, "EnableFastLaunchRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.EnableFastLaunchOutput) + return ret0, ret1 +} + +// EnableFastLaunchRequest indicates an expected call of EnableFastLaunchRequest. +func (mr *MockEC2APIMockRecorder) EnableFastLaunchRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableFastLaunchRequest", reflect.TypeOf((*MockEC2API)(nil).EnableFastLaunchRequest), arg0) +} + +// EnableFastLaunchWithContext mocks base method. +func (m *MockEC2API) EnableFastLaunchWithContext(arg0 aws.Context, arg1 *ec2.EnableFastLaunchInput, arg2 ...request.Option) (*ec2.EnableFastLaunchOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "EnableFastLaunchWithContext", varargs...) + ret0, _ := ret[0].(*ec2.EnableFastLaunchOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// EnableFastLaunchWithContext indicates an expected call of EnableFastLaunchWithContext. +func (mr *MockEC2APIMockRecorder) EnableFastLaunchWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableFastLaunchWithContext", reflect.TypeOf((*MockEC2API)(nil).EnableFastLaunchWithContext), varargs...) +} + +// EnableFastSnapshotRestores mocks base method. +func (m *MockEC2API) EnableFastSnapshotRestores(arg0 *ec2.EnableFastSnapshotRestoresInput) (*ec2.EnableFastSnapshotRestoresOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "EnableFastSnapshotRestores", arg0) + ret0, _ := ret[0].(*ec2.EnableFastSnapshotRestoresOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// EnableFastSnapshotRestores indicates an expected call of EnableFastSnapshotRestores. +func (mr *MockEC2APIMockRecorder) EnableFastSnapshotRestores(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableFastSnapshotRestores", reflect.TypeOf((*MockEC2API)(nil).EnableFastSnapshotRestores), arg0) +} + +// EnableFastSnapshotRestoresRequest mocks base method. +func (m *MockEC2API) EnableFastSnapshotRestoresRequest(arg0 *ec2.EnableFastSnapshotRestoresInput) (*request.Request, *ec2.EnableFastSnapshotRestoresOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "EnableFastSnapshotRestoresRequest", arg0) ret0, _ := ret[0].(*request.Request) ret1, _ := ret[1].(*ec2.EnableFastSnapshotRestoresOutput) return ret0, ret1 @@ -19289,6 +20720,56 @@ func (mr *MockEC2APIMockRecorder) EnableImageDeprecationWithContext(arg0, arg1 i return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableImageDeprecationWithContext", reflect.TypeOf((*MockEC2API)(nil).EnableImageDeprecationWithContext), varargs...) } +// EnableIpamOrganizationAdminAccount mocks base method. +func (m *MockEC2API) EnableIpamOrganizationAdminAccount(arg0 *ec2.EnableIpamOrganizationAdminAccountInput) (*ec2.EnableIpamOrganizationAdminAccountOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "EnableIpamOrganizationAdminAccount", arg0) + ret0, _ := ret[0].(*ec2.EnableIpamOrganizationAdminAccountOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// EnableIpamOrganizationAdminAccount indicates an expected call of EnableIpamOrganizationAdminAccount. +func (mr *MockEC2APIMockRecorder) EnableIpamOrganizationAdminAccount(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableIpamOrganizationAdminAccount", reflect.TypeOf((*MockEC2API)(nil).EnableIpamOrganizationAdminAccount), arg0) +} + +// EnableIpamOrganizationAdminAccountRequest mocks base method. +func (m *MockEC2API) EnableIpamOrganizationAdminAccountRequest(arg0 *ec2.EnableIpamOrganizationAdminAccountInput) (*request.Request, *ec2.EnableIpamOrganizationAdminAccountOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "EnableIpamOrganizationAdminAccountRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.EnableIpamOrganizationAdminAccountOutput) + return ret0, ret1 +} + +// EnableIpamOrganizationAdminAccountRequest indicates an expected call of EnableIpamOrganizationAdminAccountRequest. +func (mr *MockEC2APIMockRecorder) EnableIpamOrganizationAdminAccountRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableIpamOrganizationAdminAccountRequest", reflect.TypeOf((*MockEC2API)(nil).EnableIpamOrganizationAdminAccountRequest), arg0) +} + +// EnableIpamOrganizationAdminAccountWithContext mocks base method. +func (m *MockEC2API) EnableIpamOrganizationAdminAccountWithContext(arg0 aws.Context, arg1 *ec2.EnableIpamOrganizationAdminAccountInput, arg2 ...request.Option) (*ec2.EnableIpamOrganizationAdminAccountOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "EnableIpamOrganizationAdminAccountWithContext", varargs...) + ret0, _ := ret[0].(*ec2.EnableIpamOrganizationAdminAccountOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// EnableIpamOrganizationAdminAccountWithContext indicates an expected call of EnableIpamOrganizationAdminAccountWithContext. +func (mr *MockEC2APIMockRecorder) EnableIpamOrganizationAdminAccountWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "EnableIpamOrganizationAdminAccountWithContext", reflect.TypeOf((*MockEC2API)(nil).EnableIpamOrganizationAdminAccountWithContext), varargs...) +} + // EnableSerialConsoleAccess mocks base method. func (m *MockEC2API) EnableSerialConsoleAccess(arg0 *ec2.EnableSerialConsoleAccessInput) (*ec2.EnableSerialConsoleAccessOutput, error) { m.ctrl.T.Helper() @@ -20464,78 +21945,460 @@ func (m *MockEC2API) GetInstanceTypesFromInstanceRequirements(arg0 *ec2.GetInsta return ret0, ret1 } -// GetInstanceTypesFromInstanceRequirements indicates an expected call of GetInstanceTypesFromInstanceRequirements. -func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirements(arg0 interface{}) *gomock.Call { +// GetInstanceTypesFromInstanceRequirements indicates an expected call of GetInstanceTypesFromInstanceRequirements. +func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirements(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirements", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirements), arg0) +} + +// GetInstanceTypesFromInstanceRequirementsPages mocks base method. +func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsPages(arg0 *ec2.GetInstanceTypesFromInstanceRequirementsInput, arg1 func(*ec2.GetInstanceTypesFromInstanceRequirementsOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetInstanceTypesFromInstanceRequirementsPages indicates an expected call of GetInstanceTypesFromInstanceRequirementsPages. +func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsPages", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsPages), arg0, arg1) +} + +// GetInstanceTypesFromInstanceRequirementsPagesWithContext mocks base method. +func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsPagesWithContext(arg0 aws.Context, arg1 *ec2.GetInstanceTypesFromInstanceRequirementsInput, arg2 func(*ec2.GetInstanceTypesFromInstanceRequirementsOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetInstanceTypesFromInstanceRequirementsPagesWithContext indicates an expected call of GetInstanceTypesFromInstanceRequirementsPagesWithContext. +func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsPagesWithContext), varargs...) +} + +// GetInstanceTypesFromInstanceRequirementsRequest mocks base method. +func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsRequest(arg0 *ec2.GetInstanceTypesFromInstanceRequirementsInput) (*request.Request, *ec2.GetInstanceTypesFromInstanceRequirementsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetInstanceTypesFromInstanceRequirementsOutput) + return ret0, ret1 +} + +// GetInstanceTypesFromInstanceRequirementsRequest indicates an expected call of GetInstanceTypesFromInstanceRequirementsRequest. +func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsRequest", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsRequest), arg0) +} + +// GetInstanceTypesFromInstanceRequirementsWithContext mocks base method. +func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsWithContext(arg0 aws.Context, arg1 *ec2.GetInstanceTypesFromInstanceRequirementsInput, arg2 ...request.Option) (*ec2.GetInstanceTypesFromInstanceRequirementsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetInstanceTypesFromInstanceRequirementsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetInstanceTypesFromInstanceRequirementsWithContext indicates an expected call of GetInstanceTypesFromInstanceRequirementsWithContext. +func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsWithContext", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsWithContext), varargs...) +} + +// GetInstanceUefiData mocks base method. +func (m *MockEC2API) GetInstanceUefiData(arg0 *ec2.GetInstanceUefiDataInput) (*ec2.GetInstanceUefiDataOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetInstanceUefiData", arg0) + ret0, _ := ret[0].(*ec2.GetInstanceUefiDataOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetInstanceUefiData indicates an expected call of GetInstanceUefiData. +func (mr *MockEC2APIMockRecorder) GetInstanceUefiData(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceUefiData", reflect.TypeOf((*MockEC2API)(nil).GetInstanceUefiData), arg0) +} + +// GetInstanceUefiDataRequest mocks base method. +func (m *MockEC2API) GetInstanceUefiDataRequest(arg0 *ec2.GetInstanceUefiDataInput) (*request.Request, *ec2.GetInstanceUefiDataOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetInstanceUefiDataRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetInstanceUefiDataOutput) + return ret0, ret1 +} + +// GetInstanceUefiDataRequest indicates an expected call of GetInstanceUefiDataRequest. +func (mr *MockEC2APIMockRecorder) GetInstanceUefiDataRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceUefiDataRequest", reflect.TypeOf((*MockEC2API)(nil).GetInstanceUefiDataRequest), arg0) +} + +// GetInstanceUefiDataWithContext mocks base method. +func (m *MockEC2API) GetInstanceUefiDataWithContext(arg0 aws.Context, arg1 *ec2.GetInstanceUefiDataInput, arg2 ...request.Option) (*ec2.GetInstanceUefiDataOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetInstanceUefiDataWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetInstanceUefiDataOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetInstanceUefiDataWithContext indicates an expected call of GetInstanceUefiDataWithContext. +func (mr *MockEC2APIMockRecorder) GetInstanceUefiDataWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceUefiDataWithContext", reflect.TypeOf((*MockEC2API)(nil).GetInstanceUefiDataWithContext), varargs...) +} + +// GetIpamAddressHistory mocks base method. +func (m *MockEC2API) GetIpamAddressHistory(arg0 *ec2.GetIpamAddressHistoryInput) (*ec2.GetIpamAddressHistoryOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamAddressHistory", arg0) + ret0, _ := ret[0].(*ec2.GetIpamAddressHistoryOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamAddressHistory indicates an expected call of GetIpamAddressHistory. +func (mr *MockEC2APIMockRecorder) GetIpamAddressHistory(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamAddressHistory", reflect.TypeOf((*MockEC2API)(nil).GetIpamAddressHistory), arg0) +} + +// GetIpamAddressHistoryPages mocks base method. +func (m *MockEC2API) GetIpamAddressHistoryPages(arg0 *ec2.GetIpamAddressHistoryInput, arg1 func(*ec2.GetIpamAddressHistoryOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamAddressHistoryPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetIpamAddressHistoryPages indicates an expected call of GetIpamAddressHistoryPages. +func (mr *MockEC2APIMockRecorder) GetIpamAddressHistoryPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamAddressHistoryPages", reflect.TypeOf((*MockEC2API)(nil).GetIpamAddressHistoryPages), arg0, arg1) +} + +// GetIpamAddressHistoryPagesWithContext mocks base method. +func (m *MockEC2API) GetIpamAddressHistoryPagesWithContext(arg0 aws.Context, arg1 *ec2.GetIpamAddressHistoryInput, arg2 func(*ec2.GetIpamAddressHistoryOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetIpamAddressHistoryPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetIpamAddressHistoryPagesWithContext indicates an expected call of GetIpamAddressHistoryPagesWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamAddressHistoryPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamAddressHistoryPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamAddressHistoryPagesWithContext), varargs...) +} + +// GetIpamAddressHistoryRequest mocks base method. +func (m *MockEC2API) GetIpamAddressHistoryRequest(arg0 *ec2.GetIpamAddressHistoryInput) (*request.Request, *ec2.GetIpamAddressHistoryOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamAddressHistoryRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetIpamAddressHistoryOutput) + return ret0, ret1 +} + +// GetIpamAddressHistoryRequest indicates an expected call of GetIpamAddressHistoryRequest. +func (mr *MockEC2APIMockRecorder) GetIpamAddressHistoryRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamAddressHistoryRequest", reflect.TypeOf((*MockEC2API)(nil).GetIpamAddressHistoryRequest), arg0) +} + +// GetIpamAddressHistoryWithContext mocks base method. +func (m *MockEC2API) GetIpamAddressHistoryWithContext(arg0 aws.Context, arg1 *ec2.GetIpamAddressHistoryInput, arg2 ...request.Option) (*ec2.GetIpamAddressHistoryOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetIpamAddressHistoryWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetIpamAddressHistoryOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamAddressHistoryWithContext indicates an expected call of GetIpamAddressHistoryWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamAddressHistoryWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamAddressHistoryWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamAddressHistoryWithContext), varargs...) +} + +// GetIpamPoolAllocations mocks base method. +func (m *MockEC2API) GetIpamPoolAllocations(arg0 *ec2.GetIpamPoolAllocationsInput) (*ec2.GetIpamPoolAllocationsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamPoolAllocations", arg0) + ret0, _ := ret[0].(*ec2.GetIpamPoolAllocationsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamPoolAllocations indicates an expected call of GetIpamPoolAllocations. +func (mr *MockEC2APIMockRecorder) GetIpamPoolAllocations(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolAllocations", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolAllocations), arg0) +} + +// GetIpamPoolAllocationsPages mocks base method. +func (m *MockEC2API) GetIpamPoolAllocationsPages(arg0 *ec2.GetIpamPoolAllocationsInput, arg1 func(*ec2.GetIpamPoolAllocationsOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamPoolAllocationsPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetIpamPoolAllocationsPages indicates an expected call of GetIpamPoolAllocationsPages. +func (mr *MockEC2APIMockRecorder) GetIpamPoolAllocationsPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolAllocationsPages", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolAllocationsPages), arg0, arg1) +} + +// GetIpamPoolAllocationsPagesWithContext mocks base method. +func (m *MockEC2API) GetIpamPoolAllocationsPagesWithContext(arg0 aws.Context, arg1 *ec2.GetIpamPoolAllocationsInput, arg2 func(*ec2.GetIpamPoolAllocationsOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetIpamPoolAllocationsPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetIpamPoolAllocationsPagesWithContext indicates an expected call of GetIpamPoolAllocationsPagesWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamPoolAllocationsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolAllocationsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolAllocationsPagesWithContext), varargs...) +} + +// GetIpamPoolAllocationsRequest mocks base method. +func (m *MockEC2API) GetIpamPoolAllocationsRequest(arg0 *ec2.GetIpamPoolAllocationsInput) (*request.Request, *ec2.GetIpamPoolAllocationsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamPoolAllocationsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetIpamPoolAllocationsOutput) + return ret0, ret1 +} + +// GetIpamPoolAllocationsRequest indicates an expected call of GetIpamPoolAllocationsRequest. +func (mr *MockEC2APIMockRecorder) GetIpamPoolAllocationsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolAllocationsRequest", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolAllocationsRequest), arg0) +} + +// GetIpamPoolAllocationsWithContext mocks base method. +func (m *MockEC2API) GetIpamPoolAllocationsWithContext(arg0 aws.Context, arg1 *ec2.GetIpamPoolAllocationsInput, arg2 ...request.Option) (*ec2.GetIpamPoolAllocationsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetIpamPoolAllocationsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetIpamPoolAllocationsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamPoolAllocationsWithContext indicates an expected call of GetIpamPoolAllocationsWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamPoolAllocationsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolAllocationsWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolAllocationsWithContext), varargs...) +} + +// GetIpamPoolCidrs mocks base method. +func (m *MockEC2API) GetIpamPoolCidrs(arg0 *ec2.GetIpamPoolCidrsInput) (*ec2.GetIpamPoolCidrsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamPoolCidrs", arg0) + ret0, _ := ret[0].(*ec2.GetIpamPoolCidrsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamPoolCidrs indicates an expected call of GetIpamPoolCidrs. +func (mr *MockEC2APIMockRecorder) GetIpamPoolCidrs(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolCidrs", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolCidrs), arg0) +} + +// GetIpamPoolCidrsPages mocks base method. +func (m *MockEC2API) GetIpamPoolCidrsPages(arg0 *ec2.GetIpamPoolCidrsInput, arg1 func(*ec2.GetIpamPoolCidrsOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamPoolCidrsPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetIpamPoolCidrsPages indicates an expected call of GetIpamPoolCidrsPages. +func (mr *MockEC2APIMockRecorder) GetIpamPoolCidrsPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolCidrsPages", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolCidrsPages), arg0, arg1) +} + +// GetIpamPoolCidrsPagesWithContext mocks base method. +func (m *MockEC2API) GetIpamPoolCidrsPagesWithContext(arg0 aws.Context, arg1 *ec2.GetIpamPoolCidrsInput, arg2 func(*ec2.GetIpamPoolCidrsOutput, bool) bool, arg3 ...request.Option) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetIpamPoolCidrsPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// GetIpamPoolCidrsPagesWithContext indicates an expected call of GetIpamPoolCidrsPagesWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamPoolCidrsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolCidrsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolCidrsPagesWithContext), varargs...) +} + +// GetIpamPoolCidrsRequest mocks base method. +func (m *MockEC2API) GetIpamPoolCidrsRequest(arg0 *ec2.GetIpamPoolCidrsInput) (*request.Request, *ec2.GetIpamPoolCidrsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamPoolCidrsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetIpamPoolCidrsOutput) + return ret0, ret1 +} + +// GetIpamPoolCidrsRequest indicates an expected call of GetIpamPoolCidrsRequest. +func (mr *MockEC2APIMockRecorder) GetIpamPoolCidrsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolCidrsRequest", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolCidrsRequest), arg0) +} + +// GetIpamPoolCidrsWithContext mocks base method. +func (m *MockEC2API) GetIpamPoolCidrsWithContext(arg0 aws.Context, arg1 *ec2.GetIpamPoolCidrsInput, arg2 ...request.Option) (*ec2.GetIpamPoolCidrsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetIpamPoolCidrsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetIpamPoolCidrsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamPoolCidrsWithContext indicates an expected call of GetIpamPoolCidrsWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamPoolCidrsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamPoolCidrsWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamPoolCidrsWithContext), varargs...) +} + +// GetIpamResourceCidrs mocks base method. +func (m *MockEC2API) GetIpamResourceCidrs(arg0 *ec2.GetIpamResourceCidrsInput) (*ec2.GetIpamResourceCidrsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetIpamResourceCidrs", arg0) + ret0, _ := ret[0].(*ec2.GetIpamResourceCidrsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetIpamResourceCidrs indicates an expected call of GetIpamResourceCidrs. +func (mr *MockEC2APIMockRecorder) GetIpamResourceCidrs(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirements", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirements), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamResourceCidrs", reflect.TypeOf((*MockEC2API)(nil).GetIpamResourceCidrs), arg0) } -// GetInstanceTypesFromInstanceRequirementsPages mocks base method. -func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsPages(arg0 *ec2.GetInstanceTypesFromInstanceRequirementsInput, arg1 func(*ec2.GetInstanceTypesFromInstanceRequirementsOutput, bool) bool) error { +// GetIpamResourceCidrsPages mocks base method. +func (m *MockEC2API) GetIpamResourceCidrsPages(arg0 *ec2.GetIpamResourceCidrsInput, arg1 func(*ec2.GetIpamResourceCidrsOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsPages", arg0, arg1) + ret := m.ctrl.Call(m, "GetIpamResourceCidrsPages", arg0, arg1) ret0, _ := ret[0].(error) return ret0 } -// GetInstanceTypesFromInstanceRequirementsPages indicates an expected call of GetInstanceTypesFromInstanceRequirementsPages. -func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsPages(arg0, arg1 interface{}) *gomock.Call { +// GetIpamResourceCidrsPages indicates an expected call of GetIpamResourceCidrsPages. +func (mr *MockEC2APIMockRecorder) GetIpamResourceCidrsPages(arg0, arg1 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsPages", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsPages), arg0, arg1) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamResourceCidrsPages", reflect.TypeOf((*MockEC2API)(nil).GetIpamResourceCidrsPages), arg0, arg1) } -// GetInstanceTypesFromInstanceRequirementsPagesWithContext mocks base method. -func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsPagesWithContext(arg0 aws.Context, arg1 *ec2.GetInstanceTypesFromInstanceRequirementsInput, arg2 func(*ec2.GetInstanceTypesFromInstanceRequirementsOutput, bool) bool, arg3 ...request.Option) error { +// GetIpamResourceCidrsPagesWithContext mocks base method. +func (m *MockEC2API) GetIpamResourceCidrsPagesWithContext(arg0 aws.Context, arg1 *ec2.GetIpamResourceCidrsInput, arg2 func(*ec2.GetIpamResourceCidrsOutput, bool) bool, arg3 ...request.Option) error { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1, arg2} for _, a := range arg3 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsPagesWithContext", varargs...) + ret := m.ctrl.Call(m, "GetIpamResourceCidrsPagesWithContext", varargs...) ret0, _ := ret[0].(error) return ret0 } -// GetInstanceTypesFromInstanceRequirementsPagesWithContext indicates an expected call of GetInstanceTypesFromInstanceRequirementsPagesWithContext. -func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { +// GetIpamResourceCidrsPagesWithContext indicates an expected call of GetIpamResourceCidrsPagesWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamResourceCidrsPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsPagesWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamResourceCidrsPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamResourceCidrsPagesWithContext), varargs...) } -// GetInstanceTypesFromInstanceRequirementsRequest mocks base method. -func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsRequest(arg0 *ec2.GetInstanceTypesFromInstanceRequirementsInput) (*request.Request, *ec2.GetInstanceTypesFromInstanceRequirementsOutput) { +// GetIpamResourceCidrsRequest mocks base method. +func (m *MockEC2API) GetIpamResourceCidrsRequest(arg0 *ec2.GetIpamResourceCidrsInput) (*request.Request, *ec2.GetIpamResourceCidrsOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsRequest", arg0) + ret := m.ctrl.Call(m, "GetIpamResourceCidrsRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.GetInstanceTypesFromInstanceRequirementsOutput) + ret1, _ := ret[1].(*ec2.GetIpamResourceCidrsOutput) return ret0, ret1 } -// GetInstanceTypesFromInstanceRequirementsRequest indicates an expected call of GetInstanceTypesFromInstanceRequirementsRequest. -func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsRequest(arg0 interface{}) *gomock.Call { +// GetIpamResourceCidrsRequest indicates an expected call of GetIpamResourceCidrsRequest. +func (mr *MockEC2APIMockRecorder) GetIpamResourceCidrsRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsRequest", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamResourceCidrsRequest", reflect.TypeOf((*MockEC2API)(nil).GetIpamResourceCidrsRequest), arg0) } -// GetInstanceTypesFromInstanceRequirementsWithContext mocks base method. -func (m *MockEC2API) GetInstanceTypesFromInstanceRequirementsWithContext(arg0 aws.Context, arg1 *ec2.GetInstanceTypesFromInstanceRequirementsInput, arg2 ...request.Option) (*ec2.GetInstanceTypesFromInstanceRequirementsOutput, error) { +// GetIpamResourceCidrsWithContext mocks base method. +func (m *MockEC2API) GetIpamResourceCidrsWithContext(arg0 aws.Context, arg1 *ec2.GetIpamResourceCidrsInput, arg2 ...request.Option) (*ec2.GetIpamResourceCidrsOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "GetInstanceTypesFromInstanceRequirementsWithContext", varargs...) - ret0, _ := ret[0].(*ec2.GetInstanceTypesFromInstanceRequirementsOutput) + ret := m.ctrl.Call(m, "GetIpamResourceCidrsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetIpamResourceCidrsOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// GetInstanceTypesFromInstanceRequirementsWithContext indicates an expected call of GetInstanceTypesFromInstanceRequirementsWithContext. -func (mr *MockEC2APIMockRecorder) GetInstanceTypesFromInstanceRequirementsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// GetIpamResourceCidrsWithContext indicates an expected call of GetIpamResourceCidrsWithContext. +func (mr *MockEC2APIMockRecorder) GetIpamResourceCidrsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetInstanceTypesFromInstanceRequirementsWithContext", reflect.TypeOf((*MockEC2API)(nil).GetInstanceTypesFromInstanceRequirementsWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetIpamResourceCidrsWithContext", reflect.TypeOf((*MockEC2API)(nil).GetIpamResourceCidrsWithContext), varargs...) } // GetLaunchTemplateData mocks base method. @@ -20754,6 +22617,106 @@ func (mr *MockEC2APIMockRecorder) GetManagedPrefixListEntriesWithContext(arg0, a return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetManagedPrefixListEntriesWithContext", reflect.TypeOf((*MockEC2API)(nil).GetManagedPrefixListEntriesWithContext), varargs...) } +// GetNetworkInsightsAccessScopeAnalysisFindings mocks base method. +func (m *MockEC2API) GetNetworkInsightsAccessScopeAnalysisFindings(arg0 *ec2.GetNetworkInsightsAccessScopeAnalysisFindingsInput) (*ec2.GetNetworkInsightsAccessScopeAnalysisFindingsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetNetworkInsightsAccessScopeAnalysisFindings", arg0) + ret0, _ := ret[0].(*ec2.GetNetworkInsightsAccessScopeAnalysisFindingsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetNetworkInsightsAccessScopeAnalysisFindings indicates an expected call of GetNetworkInsightsAccessScopeAnalysisFindings. +func (mr *MockEC2APIMockRecorder) GetNetworkInsightsAccessScopeAnalysisFindings(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetNetworkInsightsAccessScopeAnalysisFindings", reflect.TypeOf((*MockEC2API)(nil).GetNetworkInsightsAccessScopeAnalysisFindings), arg0) +} + +// GetNetworkInsightsAccessScopeAnalysisFindingsRequest mocks base method. +func (m *MockEC2API) GetNetworkInsightsAccessScopeAnalysisFindingsRequest(arg0 *ec2.GetNetworkInsightsAccessScopeAnalysisFindingsInput) (*request.Request, *ec2.GetNetworkInsightsAccessScopeAnalysisFindingsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetNetworkInsightsAccessScopeAnalysisFindingsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetNetworkInsightsAccessScopeAnalysisFindingsOutput) + return ret0, ret1 +} + +// GetNetworkInsightsAccessScopeAnalysisFindingsRequest indicates an expected call of GetNetworkInsightsAccessScopeAnalysisFindingsRequest. +func (mr *MockEC2APIMockRecorder) GetNetworkInsightsAccessScopeAnalysisFindingsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetNetworkInsightsAccessScopeAnalysisFindingsRequest", reflect.TypeOf((*MockEC2API)(nil).GetNetworkInsightsAccessScopeAnalysisFindingsRequest), arg0) +} + +// GetNetworkInsightsAccessScopeAnalysisFindingsWithContext mocks base method. +func (m *MockEC2API) GetNetworkInsightsAccessScopeAnalysisFindingsWithContext(arg0 aws.Context, arg1 *ec2.GetNetworkInsightsAccessScopeAnalysisFindingsInput, arg2 ...request.Option) (*ec2.GetNetworkInsightsAccessScopeAnalysisFindingsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetNetworkInsightsAccessScopeAnalysisFindingsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetNetworkInsightsAccessScopeAnalysisFindingsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetNetworkInsightsAccessScopeAnalysisFindingsWithContext indicates an expected call of GetNetworkInsightsAccessScopeAnalysisFindingsWithContext. +func (mr *MockEC2APIMockRecorder) GetNetworkInsightsAccessScopeAnalysisFindingsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetNetworkInsightsAccessScopeAnalysisFindingsWithContext", reflect.TypeOf((*MockEC2API)(nil).GetNetworkInsightsAccessScopeAnalysisFindingsWithContext), varargs...) +} + +// GetNetworkInsightsAccessScopeContent mocks base method. +func (m *MockEC2API) GetNetworkInsightsAccessScopeContent(arg0 *ec2.GetNetworkInsightsAccessScopeContentInput) (*ec2.GetNetworkInsightsAccessScopeContentOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetNetworkInsightsAccessScopeContent", arg0) + ret0, _ := ret[0].(*ec2.GetNetworkInsightsAccessScopeContentOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetNetworkInsightsAccessScopeContent indicates an expected call of GetNetworkInsightsAccessScopeContent. +func (mr *MockEC2APIMockRecorder) GetNetworkInsightsAccessScopeContent(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetNetworkInsightsAccessScopeContent", reflect.TypeOf((*MockEC2API)(nil).GetNetworkInsightsAccessScopeContent), arg0) +} + +// GetNetworkInsightsAccessScopeContentRequest mocks base method. +func (m *MockEC2API) GetNetworkInsightsAccessScopeContentRequest(arg0 *ec2.GetNetworkInsightsAccessScopeContentInput) (*request.Request, *ec2.GetNetworkInsightsAccessScopeContentOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "GetNetworkInsightsAccessScopeContentRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.GetNetworkInsightsAccessScopeContentOutput) + return ret0, ret1 +} + +// GetNetworkInsightsAccessScopeContentRequest indicates an expected call of GetNetworkInsightsAccessScopeContentRequest. +func (mr *MockEC2APIMockRecorder) GetNetworkInsightsAccessScopeContentRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetNetworkInsightsAccessScopeContentRequest", reflect.TypeOf((*MockEC2API)(nil).GetNetworkInsightsAccessScopeContentRequest), arg0) +} + +// GetNetworkInsightsAccessScopeContentWithContext mocks base method. +func (m *MockEC2API) GetNetworkInsightsAccessScopeContentWithContext(arg0 aws.Context, arg1 *ec2.GetNetworkInsightsAccessScopeContentInput, arg2 ...request.Option) (*ec2.GetNetworkInsightsAccessScopeContentOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "GetNetworkInsightsAccessScopeContentWithContext", varargs...) + ret0, _ := ret[0].(*ec2.GetNetworkInsightsAccessScopeContentOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// GetNetworkInsightsAccessScopeContentWithContext indicates an expected call of GetNetworkInsightsAccessScopeContentWithContext. +func (mr *MockEC2APIMockRecorder) GetNetworkInsightsAccessScopeContentWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "GetNetworkInsightsAccessScopeContentWithContext", reflect.TypeOf((*MockEC2API)(nil).GetNetworkInsightsAccessScopeContentWithContext), varargs...) +} + // GetPasswordData mocks base method. func (m *MockEC2API) GetPasswordData(arg0 *ec2.GetPasswordDataInput) (*ec2.GetPasswordDataOutput, error) { m.ctrl.T.Helper() @@ -21731,158 +23694,324 @@ func (m *MockEC2API) ImportInstanceWithContext(arg0 aws.Context, arg1 *ec2.Impor // ImportInstanceWithContext indicates an expected call of ImportInstanceWithContext. func (mr *MockEC2APIMockRecorder) ImportInstanceWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportInstanceWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportInstanceWithContext), varargs...) + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportInstanceWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportInstanceWithContext), varargs...) +} + +// ImportKeyPair mocks base method. +func (m *MockEC2API) ImportKeyPair(arg0 *ec2.ImportKeyPairInput) (*ec2.ImportKeyPairOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ImportKeyPair", arg0) + ret0, _ := ret[0].(*ec2.ImportKeyPairOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ImportKeyPair indicates an expected call of ImportKeyPair. +func (mr *MockEC2APIMockRecorder) ImportKeyPair(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportKeyPair", reflect.TypeOf((*MockEC2API)(nil).ImportKeyPair), arg0) +} + +// ImportKeyPairRequest mocks base method. +func (m *MockEC2API) ImportKeyPairRequest(arg0 *ec2.ImportKeyPairInput) (*request.Request, *ec2.ImportKeyPairOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ImportKeyPairRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ImportKeyPairOutput) + return ret0, ret1 +} + +// ImportKeyPairRequest indicates an expected call of ImportKeyPairRequest. +func (mr *MockEC2APIMockRecorder) ImportKeyPairRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportKeyPairRequest", reflect.TypeOf((*MockEC2API)(nil).ImportKeyPairRequest), arg0) +} + +// ImportKeyPairWithContext mocks base method. +func (m *MockEC2API) ImportKeyPairWithContext(arg0 aws.Context, arg1 *ec2.ImportKeyPairInput, arg2 ...request.Option) (*ec2.ImportKeyPairOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ImportKeyPairWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ImportKeyPairOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ImportKeyPairWithContext indicates an expected call of ImportKeyPairWithContext. +func (mr *MockEC2APIMockRecorder) ImportKeyPairWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportKeyPairWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportKeyPairWithContext), varargs...) +} + +// ImportSnapshot mocks base method. +func (m *MockEC2API) ImportSnapshot(arg0 *ec2.ImportSnapshotInput) (*ec2.ImportSnapshotOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ImportSnapshot", arg0) + ret0, _ := ret[0].(*ec2.ImportSnapshotOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ImportSnapshot indicates an expected call of ImportSnapshot. +func (mr *MockEC2APIMockRecorder) ImportSnapshot(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportSnapshot", reflect.TypeOf((*MockEC2API)(nil).ImportSnapshot), arg0) +} + +// ImportSnapshotRequest mocks base method. +func (m *MockEC2API) ImportSnapshotRequest(arg0 *ec2.ImportSnapshotInput) (*request.Request, *ec2.ImportSnapshotOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ImportSnapshotRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ImportSnapshotOutput) + return ret0, ret1 +} + +// ImportSnapshotRequest indicates an expected call of ImportSnapshotRequest. +func (mr *MockEC2APIMockRecorder) ImportSnapshotRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportSnapshotRequest", reflect.TypeOf((*MockEC2API)(nil).ImportSnapshotRequest), arg0) +} + +// ImportSnapshotWithContext mocks base method. +func (m *MockEC2API) ImportSnapshotWithContext(arg0 aws.Context, arg1 *ec2.ImportSnapshotInput, arg2 ...request.Option) (*ec2.ImportSnapshotOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ImportSnapshotWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ImportSnapshotOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ImportSnapshotWithContext indicates an expected call of ImportSnapshotWithContext. +func (mr *MockEC2APIMockRecorder) ImportSnapshotWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportSnapshotWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportSnapshotWithContext), varargs...) +} + +// ImportVolume mocks base method. +func (m *MockEC2API) ImportVolume(arg0 *ec2.ImportVolumeInput) (*ec2.ImportVolumeOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ImportVolume", arg0) + ret0, _ := ret[0].(*ec2.ImportVolumeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ImportVolume indicates an expected call of ImportVolume. +func (mr *MockEC2APIMockRecorder) ImportVolume(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportVolume", reflect.TypeOf((*MockEC2API)(nil).ImportVolume), arg0) +} + +// ImportVolumeRequest mocks base method. +func (m *MockEC2API) ImportVolumeRequest(arg0 *ec2.ImportVolumeInput) (*request.Request, *ec2.ImportVolumeOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ImportVolumeRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ImportVolumeOutput) + return ret0, ret1 +} + +// ImportVolumeRequest indicates an expected call of ImportVolumeRequest. +func (mr *MockEC2APIMockRecorder) ImportVolumeRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportVolumeRequest", reflect.TypeOf((*MockEC2API)(nil).ImportVolumeRequest), arg0) +} + +// ImportVolumeWithContext mocks base method. +func (m *MockEC2API) ImportVolumeWithContext(arg0 aws.Context, arg1 *ec2.ImportVolumeInput, arg2 ...request.Option) (*ec2.ImportVolumeOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ImportVolumeWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ImportVolumeOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ImportVolumeWithContext indicates an expected call of ImportVolumeWithContext. +func (mr *MockEC2APIMockRecorder) ImportVolumeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportVolumeWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportVolumeWithContext), varargs...) +} + +// ListImagesInRecycleBin mocks base method. +func (m *MockEC2API) ListImagesInRecycleBin(arg0 *ec2.ListImagesInRecycleBinInput) (*ec2.ListImagesInRecycleBinOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ListImagesInRecycleBin", arg0) + ret0, _ := ret[0].(*ec2.ListImagesInRecycleBinOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ListImagesInRecycleBin indicates an expected call of ListImagesInRecycleBin. +func (mr *MockEC2APIMockRecorder) ListImagesInRecycleBin(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListImagesInRecycleBin", reflect.TypeOf((*MockEC2API)(nil).ListImagesInRecycleBin), arg0) +} + +// ListImagesInRecycleBinPages mocks base method. +func (m *MockEC2API) ListImagesInRecycleBinPages(arg0 *ec2.ListImagesInRecycleBinInput, arg1 func(*ec2.ListImagesInRecycleBinOutput, bool) bool) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ListImagesInRecycleBinPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 +} + +// ListImagesInRecycleBinPages indicates an expected call of ListImagesInRecycleBinPages. +func (mr *MockEC2APIMockRecorder) ListImagesInRecycleBinPages(arg0, arg1 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListImagesInRecycleBinPages", reflect.TypeOf((*MockEC2API)(nil).ListImagesInRecycleBinPages), arg0, arg1) } -// ImportKeyPair mocks base method. -func (m *MockEC2API) ImportKeyPair(arg0 *ec2.ImportKeyPairInput) (*ec2.ImportKeyPairOutput, error) { +// ListImagesInRecycleBinPagesWithContext mocks base method. +func (m *MockEC2API) ListImagesInRecycleBinPagesWithContext(arg0 aws.Context, arg1 *ec2.ListImagesInRecycleBinInput, arg2 func(*ec2.ListImagesInRecycleBinOutput, bool) bool, arg3 ...request.Option) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ImportKeyPair", arg0) - ret0, _ := ret[0].(*ec2.ImportKeyPairOutput) - ret1, _ := ret[1].(error) - return ret0, ret1 + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ListImagesInRecycleBinPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 } -// ImportKeyPair indicates an expected call of ImportKeyPair. -func (mr *MockEC2APIMockRecorder) ImportKeyPair(arg0 interface{}) *gomock.Call { +// ListImagesInRecycleBinPagesWithContext indicates an expected call of ListImagesInRecycleBinPagesWithContext. +func (mr *MockEC2APIMockRecorder) ListImagesInRecycleBinPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportKeyPair", reflect.TypeOf((*MockEC2API)(nil).ImportKeyPair), arg0) + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListImagesInRecycleBinPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).ListImagesInRecycleBinPagesWithContext), varargs...) } -// ImportKeyPairRequest mocks base method. -func (m *MockEC2API) ImportKeyPairRequest(arg0 *ec2.ImportKeyPairInput) (*request.Request, *ec2.ImportKeyPairOutput) { +// ListImagesInRecycleBinRequest mocks base method. +func (m *MockEC2API) ListImagesInRecycleBinRequest(arg0 *ec2.ListImagesInRecycleBinInput) (*request.Request, *ec2.ListImagesInRecycleBinOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ImportKeyPairRequest", arg0) + ret := m.ctrl.Call(m, "ListImagesInRecycleBinRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.ImportKeyPairOutput) + ret1, _ := ret[1].(*ec2.ListImagesInRecycleBinOutput) return ret0, ret1 } -// ImportKeyPairRequest indicates an expected call of ImportKeyPairRequest. -func (mr *MockEC2APIMockRecorder) ImportKeyPairRequest(arg0 interface{}) *gomock.Call { +// ListImagesInRecycleBinRequest indicates an expected call of ListImagesInRecycleBinRequest. +func (mr *MockEC2APIMockRecorder) ListImagesInRecycleBinRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportKeyPairRequest", reflect.TypeOf((*MockEC2API)(nil).ImportKeyPairRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListImagesInRecycleBinRequest", reflect.TypeOf((*MockEC2API)(nil).ListImagesInRecycleBinRequest), arg0) } -// ImportKeyPairWithContext mocks base method. -func (m *MockEC2API) ImportKeyPairWithContext(arg0 aws.Context, arg1 *ec2.ImportKeyPairInput, arg2 ...request.Option) (*ec2.ImportKeyPairOutput, error) { +// ListImagesInRecycleBinWithContext mocks base method. +func (m *MockEC2API) ListImagesInRecycleBinWithContext(arg0 aws.Context, arg1 *ec2.ListImagesInRecycleBinInput, arg2 ...request.Option) (*ec2.ListImagesInRecycleBinOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "ImportKeyPairWithContext", varargs...) - ret0, _ := ret[0].(*ec2.ImportKeyPairOutput) + ret := m.ctrl.Call(m, "ListImagesInRecycleBinWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ListImagesInRecycleBinOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ImportKeyPairWithContext indicates an expected call of ImportKeyPairWithContext. -func (mr *MockEC2APIMockRecorder) ImportKeyPairWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ListImagesInRecycleBinWithContext indicates an expected call of ListImagesInRecycleBinWithContext. +func (mr *MockEC2APIMockRecorder) ListImagesInRecycleBinWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportKeyPairWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportKeyPairWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListImagesInRecycleBinWithContext", reflect.TypeOf((*MockEC2API)(nil).ListImagesInRecycleBinWithContext), varargs...) } -// ImportSnapshot mocks base method. -func (m *MockEC2API) ImportSnapshot(arg0 *ec2.ImportSnapshotInput) (*ec2.ImportSnapshotOutput, error) { +// ListSnapshotsInRecycleBin mocks base method. +func (m *MockEC2API) ListSnapshotsInRecycleBin(arg0 *ec2.ListSnapshotsInRecycleBinInput) (*ec2.ListSnapshotsInRecycleBinOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ImportSnapshot", arg0) - ret0, _ := ret[0].(*ec2.ImportSnapshotOutput) + ret := m.ctrl.Call(m, "ListSnapshotsInRecycleBin", arg0) + ret0, _ := ret[0].(*ec2.ListSnapshotsInRecycleBinOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ImportSnapshot indicates an expected call of ImportSnapshot. -func (mr *MockEC2APIMockRecorder) ImportSnapshot(arg0 interface{}) *gomock.Call { +// ListSnapshotsInRecycleBin indicates an expected call of ListSnapshotsInRecycleBin. +func (mr *MockEC2APIMockRecorder) ListSnapshotsInRecycleBin(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportSnapshot", reflect.TypeOf((*MockEC2API)(nil).ImportSnapshot), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListSnapshotsInRecycleBin", reflect.TypeOf((*MockEC2API)(nil).ListSnapshotsInRecycleBin), arg0) } -// ImportSnapshotRequest mocks base method. -func (m *MockEC2API) ImportSnapshotRequest(arg0 *ec2.ImportSnapshotInput) (*request.Request, *ec2.ImportSnapshotOutput) { +// ListSnapshotsInRecycleBinPages mocks base method. +func (m *MockEC2API) ListSnapshotsInRecycleBinPages(arg0 *ec2.ListSnapshotsInRecycleBinInput, arg1 func(*ec2.ListSnapshotsInRecycleBinOutput, bool) bool) error { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ImportSnapshotRequest", arg0) - ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.ImportSnapshotOutput) - return ret0, ret1 + ret := m.ctrl.Call(m, "ListSnapshotsInRecycleBinPages", arg0, arg1) + ret0, _ := ret[0].(error) + return ret0 } -// ImportSnapshotRequest indicates an expected call of ImportSnapshotRequest. -func (mr *MockEC2APIMockRecorder) ImportSnapshotRequest(arg0 interface{}) *gomock.Call { +// ListSnapshotsInRecycleBinPages indicates an expected call of ListSnapshotsInRecycleBinPages. +func (mr *MockEC2APIMockRecorder) ListSnapshotsInRecycleBinPages(arg0, arg1 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportSnapshotRequest", reflect.TypeOf((*MockEC2API)(nil).ImportSnapshotRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListSnapshotsInRecycleBinPages", reflect.TypeOf((*MockEC2API)(nil).ListSnapshotsInRecycleBinPages), arg0, arg1) } -// ImportSnapshotWithContext mocks base method. -func (m *MockEC2API) ImportSnapshotWithContext(arg0 aws.Context, arg1 *ec2.ImportSnapshotInput, arg2 ...request.Option) (*ec2.ImportSnapshotOutput, error) { +// ListSnapshotsInRecycleBinPagesWithContext mocks base method. +func (m *MockEC2API) ListSnapshotsInRecycleBinPagesWithContext(arg0 aws.Context, arg1 *ec2.ListSnapshotsInRecycleBinInput, arg2 func(*ec2.ListSnapshotsInRecycleBinOutput, bool) bool, arg3 ...request.Option) error { m.ctrl.T.Helper() - varargs := []interface{}{arg0, arg1} - for _, a := range arg2 { + varargs := []interface{}{arg0, arg1, arg2} + for _, a := range arg3 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "ImportSnapshotWithContext", varargs...) - ret0, _ := ret[0].(*ec2.ImportSnapshotOutput) - ret1, _ := ret[1].(error) - return ret0, ret1 -} - -// ImportSnapshotWithContext indicates an expected call of ImportSnapshotWithContext. -func (mr *MockEC2APIMockRecorder) ImportSnapshotWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { - mr.mock.ctrl.T.Helper() - varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportSnapshotWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportSnapshotWithContext), varargs...) -} - -// ImportVolume mocks base method. -func (m *MockEC2API) ImportVolume(arg0 *ec2.ImportVolumeInput) (*ec2.ImportVolumeOutput, error) { - m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ImportVolume", arg0) - ret0, _ := ret[0].(*ec2.ImportVolumeOutput) - ret1, _ := ret[1].(error) - return ret0, ret1 + ret := m.ctrl.Call(m, "ListSnapshotsInRecycleBinPagesWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 } -// ImportVolume indicates an expected call of ImportVolume. -func (mr *MockEC2APIMockRecorder) ImportVolume(arg0 interface{}) *gomock.Call { +// ListSnapshotsInRecycleBinPagesWithContext indicates an expected call of ListSnapshotsInRecycleBinPagesWithContext. +func (mr *MockEC2APIMockRecorder) ListSnapshotsInRecycleBinPagesWithContext(arg0, arg1, arg2 interface{}, arg3 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportVolume", reflect.TypeOf((*MockEC2API)(nil).ImportVolume), arg0) + varargs := append([]interface{}{arg0, arg1, arg2}, arg3...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListSnapshotsInRecycleBinPagesWithContext", reflect.TypeOf((*MockEC2API)(nil).ListSnapshotsInRecycleBinPagesWithContext), varargs...) } -// ImportVolumeRequest mocks base method. -func (m *MockEC2API) ImportVolumeRequest(arg0 *ec2.ImportVolumeInput) (*request.Request, *ec2.ImportVolumeOutput) { +// ListSnapshotsInRecycleBinRequest mocks base method. +func (m *MockEC2API) ListSnapshotsInRecycleBinRequest(arg0 *ec2.ListSnapshotsInRecycleBinInput) (*request.Request, *ec2.ListSnapshotsInRecycleBinOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ImportVolumeRequest", arg0) + ret := m.ctrl.Call(m, "ListSnapshotsInRecycleBinRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.ImportVolumeOutput) + ret1, _ := ret[1].(*ec2.ListSnapshotsInRecycleBinOutput) return ret0, ret1 } -// ImportVolumeRequest indicates an expected call of ImportVolumeRequest. -func (mr *MockEC2APIMockRecorder) ImportVolumeRequest(arg0 interface{}) *gomock.Call { +// ListSnapshotsInRecycleBinRequest indicates an expected call of ListSnapshotsInRecycleBinRequest. +func (mr *MockEC2APIMockRecorder) ListSnapshotsInRecycleBinRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportVolumeRequest", reflect.TypeOf((*MockEC2API)(nil).ImportVolumeRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListSnapshotsInRecycleBinRequest", reflect.TypeOf((*MockEC2API)(nil).ListSnapshotsInRecycleBinRequest), arg0) } -// ImportVolumeWithContext mocks base method. -func (m *MockEC2API) ImportVolumeWithContext(arg0 aws.Context, arg1 *ec2.ImportVolumeInput, arg2 ...request.Option) (*ec2.ImportVolumeOutput, error) { +// ListSnapshotsInRecycleBinWithContext mocks base method. +func (m *MockEC2API) ListSnapshotsInRecycleBinWithContext(arg0 aws.Context, arg1 *ec2.ListSnapshotsInRecycleBinInput, arg2 ...request.Option) (*ec2.ListSnapshotsInRecycleBinOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "ImportVolumeWithContext", varargs...) - ret0, _ := ret[0].(*ec2.ImportVolumeOutput) + ret := m.ctrl.Call(m, "ListSnapshotsInRecycleBinWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ListSnapshotsInRecycleBinOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ImportVolumeWithContext indicates an expected call of ImportVolumeWithContext. -func (mr *MockEC2APIMockRecorder) ImportVolumeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ListSnapshotsInRecycleBinWithContext indicates an expected call of ListSnapshotsInRecycleBinWithContext. +func (mr *MockEC2APIMockRecorder) ListSnapshotsInRecycleBinWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ImportVolumeWithContext", reflect.TypeOf((*MockEC2API)(nil).ImportVolumeWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ListSnapshotsInRecycleBinWithContext", reflect.TypeOf((*MockEC2API)(nil).ListSnapshotsInRecycleBinWithContext), varargs...) } // ModifyAddressAttribute mocks base method. @@ -22785,6 +24914,56 @@ func (mr *MockEC2APIMockRecorder) ModifyInstanceEventWindowWithContext(arg0, arg return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceEventWindowWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceEventWindowWithContext), varargs...) } +// ModifyInstanceMaintenanceOptions mocks base method. +func (m *MockEC2API) ModifyInstanceMaintenanceOptions(arg0 *ec2.ModifyInstanceMaintenanceOptionsInput) (*ec2.ModifyInstanceMaintenanceOptionsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyInstanceMaintenanceOptions", arg0) + ret0, _ := ret[0].(*ec2.ModifyInstanceMaintenanceOptionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyInstanceMaintenanceOptions indicates an expected call of ModifyInstanceMaintenanceOptions. +func (mr *MockEC2APIMockRecorder) ModifyInstanceMaintenanceOptions(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMaintenanceOptions", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMaintenanceOptions), arg0) +} + +// ModifyInstanceMaintenanceOptionsRequest mocks base method. +func (m *MockEC2API) ModifyInstanceMaintenanceOptionsRequest(arg0 *ec2.ModifyInstanceMaintenanceOptionsInput) (*request.Request, *ec2.ModifyInstanceMaintenanceOptionsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyInstanceMaintenanceOptionsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyInstanceMaintenanceOptionsOutput) + return ret0, ret1 +} + +// ModifyInstanceMaintenanceOptionsRequest indicates an expected call of ModifyInstanceMaintenanceOptionsRequest. +func (mr *MockEC2APIMockRecorder) ModifyInstanceMaintenanceOptionsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMaintenanceOptionsRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMaintenanceOptionsRequest), arg0) +} + +// ModifyInstanceMaintenanceOptionsWithContext mocks base method. +func (m *MockEC2API) ModifyInstanceMaintenanceOptionsWithContext(arg0 aws.Context, arg1 *ec2.ModifyInstanceMaintenanceOptionsInput, arg2 ...request.Option) (*ec2.ModifyInstanceMaintenanceOptionsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyInstanceMaintenanceOptionsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyInstanceMaintenanceOptionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyInstanceMaintenanceOptionsWithContext indicates an expected call of ModifyInstanceMaintenanceOptionsWithContext. +func (mr *MockEC2APIMockRecorder) ModifyInstanceMaintenanceOptionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMaintenanceOptionsWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMaintenanceOptionsWithContext), varargs...) +} + // ModifyInstanceMetadataOptions mocks base method. func (m *MockEC2API) ModifyInstanceMetadataOptions(arg0 *ec2.ModifyInstanceMetadataOptionsInput) (*ec2.ModifyInstanceMetadataOptionsOutput, error) { m.ctrl.T.Helper() @@ -22812,77 +24991,277 @@ func (m *MockEC2API) ModifyInstanceMetadataOptionsRequest(arg0 *ec2.ModifyInstan // ModifyInstanceMetadataOptionsRequest indicates an expected call of ModifyInstanceMetadataOptionsRequest. func (mr *MockEC2APIMockRecorder) ModifyInstanceMetadataOptionsRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMetadataOptionsRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMetadataOptionsRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMetadataOptionsRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMetadataOptionsRequest), arg0) +} + +// ModifyInstanceMetadataOptionsWithContext mocks base method. +func (m *MockEC2API) ModifyInstanceMetadataOptionsWithContext(arg0 aws.Context, arg1 *ec2.ModifyInstanceMetadataOptionsInput, arg2 ...request.Option) (*ec2.ModifyInstanceMetadataOptionsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyInstanceMetadataOptionsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyInstanceMetadataOptionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyInstanceMetadataOptionsWithContext indicates an expected call of ModifyInstanceMetadataOptionsWithContext. +func (mr *MockEC2APIMockRecorder) ModifyInstanceMetadataOptionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMetadataOptionsWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMetadataOptionsWithContext), varargs...) +} + +// ModifyInstancePlacement mocks base method. +func (m *MockEC2API) ModifyInstancePlacement(arg0 *ec2.ModifyInstancePlacementInput) (*ec2.ModifyInstancePlacementOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyInstancePlacement", arg0) + ret0, _ := ret[0].(*ec2.ModifyInstancePlacementOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyInstancePlacement indicates an expected call of ModifyInstancePlacement. +func (mr *MockEC2APIMockRecorder) ModifyInstancePlacement(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstancePlacement", reflect.TypeOf((*MockEC2API)(nil).ModifyInstancePlacement), arg0) +} + +// ModifyInstancePlacementRequest mocks base method. +func (m *MockEC2API) ModifyInstancePlacementRequest(arg0 *ec2.ModifyInstancePlacementInput) (*request.Request, *ec2.ModifyInstancePlacementOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyInstancePlacementRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyInstancePlacementOutput) + return ret0, ret1 +} + +// ModifyInstancePlacementRequest indicates an expected call of ModifyInstancePlacementRequest. +func (mr *MockEC2APIMockRecorder) ModifyInstancePlacementRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstancePlacementRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyInstancePlacementRequest), arg0) +} + +// ModifyInstancePlacementWithContext mocks base method. +func (m *MockEC2API) ModifyInstancePlacementWithContext(arg0 aws.Context, arg1 *ec2.ModifyInstancePlacementInput, arg2 ...request.Option) (*ec2.ModifyInstancePlacementOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyInstancePlacementWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyInstancePlacementOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyInstancePlacementWithContext indicates an expected call of ModifyInstancePlacementWithContext. +func (mr *MockEC2APIMockRecorder) ModifyInstancePlacementWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstancePlacementWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyInstancePlacementWithContext), varargs...) +} + +// ModifyIpam mocks base method. +func (m *MockEC2API) ModifyIpam(arg0 *ec2.ModifyIpamInput) (*ec2.ModifyIpamOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyIpam", arg0) + ret0, _ := ret[0].(*ec2.ModifyIpamOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyIpam indicates an expected call of ModifyIpam. +func (mr *MockEC2APIMockRecorder) ModifyIpam(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpam", reflect.TypeOf((*MockEC2API)(nil).ModifyIpam), arg0) +} + +// ModifyIpamPool mocks base method. +func (m *MockEC2API) ModifyIpamPool(arg0 *ec2.ModifyIpamPoolInput) (*ec2.ModifyIpamPoolOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyIpamPool", arg0) + ret0, _ := ret[0].(*ec2.ModifyIpamPoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyIpamPool indicates an expected call of ModifyIpamPool. +func (mr *MockEC2APIMockRecorder) ModifyIpamPool(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamPool", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamPool), arg0) +} + +// ModifyIpamPoolRequest mocks base method. +func (m *MockEC2API) ModifyIpamPoolRequest(arg0 *ec2.ModifyIpamPoolInput) (*request.Request, *ec2.ModifyIpamPoolOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyIpamPoolRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyIpamPoolOutput) + return ret0, ret1 +} + +// ModifyIpamPoolRequest indicates an expected call of ModifyIpamPoolRequest. +func (mr *MockEC2APIMockRecorder) ModifyIpamPoolRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamPoolRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamPoolRequest), arg0) +} + +// ModifyIpamPoolWithContext mocks base method. +func (m *MockEC2API) ModifyIpamPoolWithContext(arg0 aws.Context, arg1 *ec2.ModifyIpamPoolInput, arg2 ...request.Option) (*ec2.ModifyIpamPoolOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyIpamPoolWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyIpamPoolOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyIpamPoolWithContext indicates an expected call of ModifyIpamPoolWithContext. +func (mr *MockEC2APIMockRecorder) ModifyIpamPoolWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamPoolWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamPoolWithContext), varargs...) +} + +// ModifyIpamRequest mocks base method. +func (m *MockEC2API) ModifyIpamRequest(arg0 *ec2.ModifyIpamInput) (*request.Request, *ec2.ModifyIpamOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyIpamRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyIpamOutput) + return ret0, ret1 +} + +// ModifyIpamRequest indicates an expected call of ModifyIpamRequest. +func (mr *MockEC2APIMockRecorder) ModifyIpamRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamRequest), arg0) +} + +// ModifyIpamResourceCidr mocks base method. +func (m *MockEC2API) ModifyIpamResourceCidr(arg0 *ec2.ModifyIpamResourceCidrInput) (*ec2.ModifyIpamResourceCidrOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyIpamResourceCidr", arg0) + ret0, _ := ret[0].(*ec2.ModifyIpamResourceCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyIpamResourceCidr indicates an expected call of ModifyIpamResourceCidr. +func (mr *MockEC2APIMockRecorder) ModifyIpamResourceCidr(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamResourceCidr", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamResourceCidr), arg0) +} + +// ModifyIpamResourceCidrRequest mocks base method. +func (m *MockEC2API) ModifyIpamResourceCidrRequest(arg0 *ec2.ModifyIpamResourceCidrInput) (*request.Request, *ec2.ModifyIpamResourceCidrOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyIpamResourceCidrRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyIpamResourceCidrOutput) + return ret0, ret1 +} + +// ModifyIpamResourceCidrRequest indicates an expected call of ModifyIpamResourceCidrRequest. +func (mr *MockEC2APIMockRecorder) ModifyIpamResourceCidrRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamResourceCidrRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamResourceCidrRequest), arg0) } -// ModifyInstanceMetadataOptionsWithContext mocks base method. -func (m *MockEC2API) ModifyInstanceMetadataOptionsWithContext(arg0 aws.Context, arg1 *ec2.ModifyInstanceMetadataOptionsInput, arg2 ...request.Option) (*ec2.ModifyInstanceMetadataOptionsOutput, error) { +// ModifyIpamResourceCidrWithContext mocks base method. +func (m *MockEC2API) ModifyIpamResourceCidrWithContext(arg0 aws.Context, arg1 *ec2.ModifyIpamResourceCidrInput, arg2 ...request.Option) (*ec2.ModifyIpamResourceCidrOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "ModifyInstanceMetadataOptionsWithContext", varargs...) - ret0, _ := ret[0].(*ec2.ModifyInstanceMetadataOptionsOutput) + ret := m.ctrl.Call(m, "ModifyIpamResourceCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyIpamResourceCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ModifyInstanceMetadataOptionsWithContext indicates an expected call of ModifyInstanceMetadataOptionsWithContext. -func (mr *MockEC2APIMockRecorder) ModifyInstanceMetadataOptionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ModifyIpamResourceCidrWithContext indicates an expected call of ModifyIpamResourceCidrWithContext. +func (mr *MockEC2APIMockRecorder) ModifyIpamResourceCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstanceMetadataOptionsWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyInstanceMetadataOptionsWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamResourceCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamResourceCidrWithContext), varargs...) } -// ModifyInstancePlacement mocks base method. -func (m *MockEC2API) ModifyInstancePlacement(arg0 *ec2.ModifyInstancePlacementInput) (*ec2.ModifyInstancePlacementOutput, error) { +// ModifyIpamScope mocks base method. +func (m *MockEC2API) ModifyIpamScope(arg0 *ec2.ModifyIpamScopeInput) (*ec2.ModifyIpamScopeOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ModifyInstancePlacement", arg0) - ret0, _ := ret[0].(*ec2.ModifyInstancePlacementOutput) + ret := m.ctrl.Call(m, "ModifyIpamScope", arg0) + ret0, _ := ret[0].(*ec2.ModifyIpamScopeOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ModifyInstancePlacement indicates an expected call of ModifyInstancePlacement. -func (mr *MockEC2APIMockRecorder) ModifyInstancePlacement(arg0 interface{}) *gomock.Call { +// ModifyIpamScope indicates an expected call of ModifyIpamScope. +func (mr *MockEC2APIMockRecorder) ModifyIpamScope(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstancePlacement", reflect.TypeOf((*MockEC2API)(nil).ModifyInstancePlacement), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamScope", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamScope), arg0) } -// ModifyInstancePlacementRequest mocks base method. -func (m *MockEC2API) ModifyInstancePlacementRequest(arg0 *ec2.ModifyInstancePlacementInput) (*request.Request, *ec2.ModifyInstancePlacementOutput) { +// ModifyIpamScopeRequest mocks base method. +func (m *MockEC2API) ModifyIpamScopeRequest(arg0 *ec2.ModifyIpamScopeInput) (*request.Request, *ec2.ModifyIpamScopeOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ModifyInstancePlacementRequest", arg0) + ret := m.ctrl.Call(m, "ModifyIpamScopeRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.ModifyInstancePlacementOutput) + ret1, _ := ret[1].(*ec2.ModifyIpamScopeOutput) return ret0, ret1 } -// ModifyInstancePlacementRequest indicates an expected call of ModifyInstancePlacementRequest. -func (mr *MockEC2APIMockRecorder) ModifyInstancePlacementRequest(arg0 interface{}) *gomock.Call { +// ModifyIpamScopeRequest indicates an expected call of ModifyIpamScopeRequest. +func (mr *MockEC2APIMockRecorder) ModifyIpamScopeRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstancePlacementRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyInstancePlacementRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamScopeRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamScopeRequest), arg0) } -// ModifyInstancePlacementWithContext mocks base method. -func (m *MockEC2API) ModifyInstancePlacementWithContext(arg0 aws.Context, arg1 *ec2.ModifyInstancePlacementInput, arg2 ...request.Option) (*ec2.ModifyInstancePlacementOutput, error) { +// ModifyIpamScopeWithContext mocks base method. +func (m *MockEC2API) ModifyIpamScopeWithContext(arg0 aws.Context, arg1 *ec2.ModifyIpamScopeInput, arg2 ...request.Option) (*ec2.ModifyIpamScopeOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "ModifyInstancePlacementWithContext", varargs...) - ret0, _ := ret[0].(*ec2.ModifyInstancePlacementOutput) + ret := m.ctrl.Call(m, "ModifyIpamScopeWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyIpamScopeOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ModifyInstancePlacementWithContext indicates an expected call of ModifyInstancePlacementWithContext. -func (mr *MockEC2APIMockRecorder) ModifyInstancePlacementWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ModifyIpamScopeWithContext indicates an expected call of ModifyIpamScopeWithContext. +func (mr *MockEC2APIMockRecorder) ModifyIpamScopeWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyInstancePlacementWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyInstancePlacementWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamScopeWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamScopeWithContext), varargs...) +} + +// ModifyIpamWithContext mocks base method. +func (m *MockEC2API) ModifyIpamWithContext(arg0 aws.Context, arg1 *ec2.ModifyIpamInput, arg2 ...request.Option) (*ec2.ModifyIpamOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyIpamWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyIpamOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyIpamWithContext indicates an expected call of ModifyIpamWithContext. +func (mr *MockEC2APIMockRecorder) ModifyIpamWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyIpamWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyIpamWithContext), varargs...) } // ModifyLaunchTemplate mocks base method. @@ -23035,6 +25414,56 @@ func (mr *MockEC2APIMockRecorder) ModifyNetworkInterfaceAttributeWithContext(arg return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyNetworkInterfaceAttributeWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyNetworkInterfaceAttributeWithContext), varargs...) } +// ModifyPrivateDnsNameOptions mocks base method. +func (m *MockEC2API) ModifyPrivateDnsNameOptions(arg0 *ec2.ModifyPrivateDnsNameOptionsInput) (*ec2.ModifyPrivateDnsNameOptionsOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyPrivateDnsNameOptions", arg0) + ret0, _ := ret[0].(*ec2.ModifyPrivateDnsNameOptionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyPrivateDnsNameOptions indicates an expected call of ModifyPrivateDnsNameOptions. +func (mr *MockEC2APIMockRecorder) ModifyPrivateDnsNameOptions(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyPrivateDnsNameOptions", reflect.TypeOf((*MockEC2API)(nil).ModifyPrivateDnsNameOptions), arg0) +} + +// ModifyPrivateDnsNameOptionsRequest mocks base method. +func (m *MockEC2API) ModifyPrivateDnsNameOptionsRequest(arg0 *ec2.ModifyPrivateDnsNameOptionsInput) (*request.Request, *ec2.ModifyPrivateDnsNameOptionsOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyPrivateDnsNameOptionsRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyPrivateDnsNameOptionsOutput) + return ret0, ret1 +} + +// ModifyPrivateDnsNameOptionsRequest indicates an expected call of ModifyPrivateDnsNameOptionsRequest. +func (mr *MockEC2APIMockRecorder) ModifyPrivateDnsNameOptionsRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyPrivateDnsNameOptionsRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyPrivateDnsNameOptionsRequest), arg0) +} + +// ModifyPrivateDnsNameOptionsWithContext mocks base method. +func (m *MockEC2API) ModifyPrivateDnsNameOptionsWithContext(arg0 aws.Context, arg1 *ec2.ModifyPrivateDnsNameOptionsInput, arg2 ...request.Option) (*ec2.ModifyPrivateDnsNameOptionsOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyPrivateDnsNameOptionsWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyPrivateDnsNameOptionsOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyPrivateDnsNameOptionsWithContext indicates an expected call of ModifyPrivateDnsNameOptionsWithContext. +func (mr *MockEC2APIMockRecorder) ModifyPrivateDnsNameOptionsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyPrivateDnsNameOptionsWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyPrivateDnsNameOptionsWithContext), varargs...) +} + // ModifyReservedInstances mocks base method. func (m *MockEC2API) ModifyReservedInstances(arg0 *ec2.ModifyReservedInstancesInput) (*ec2.ModifyReservedInstancesOutput, error) { m.ctrl.T.Helper() @@ -23185,6 +25614,56 @@ func (mr *MockEC2APIMockRecorder) ModifySnapshotAttributeWithContext(arg0, arg1 return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifySnapshotAttributeWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifySnapshotAttributeWithContext), varargs...) } +// ModifySnapshotTier mocks base method. +func (m *MockEC2API) ModifySnapshotTier(arg0 *ec2.ModifySnapshotTierInput) (*ec2.ModifySnapshotTierOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifySnapshotTier", arg0) + ret0, _ := ret[0].(*ec2.ModifySnapshotTierOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifySnapshotTier indicates an expected call of ModifySnapshotTier. +func (mr *MockEC2APIMockRecorder) ModifySnapshotTier(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifySnapshotTier", reflect.TypeOf((*MockEC2API)(nil).ModifySnapshotTier), arg0) +} + +// ModifySnapshotTierRequest mocks base method. +func (m *MockEC2API) ModifySnapshotTierRequest(arg0 *ec2.ModifySnapshotTierInput) (*request.Request, *ec2.ModifySnapshotTierOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifySnapshotTierRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifySnapshotTierOutput) + return ret0, ret1 +} + +// ModifySnapshotTierRequest indicates an expected call of ModifySnapshotTierRequest. +func (mr *MockEC2APIMockRecorder) ModifySnapshotTierRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifySnapshotTierRequest", reflect.TypeOf((*MockEC2API)(nil).ModifySnapshotTierRequest), arg0) +} + +// ModifySnapshotTierWithContext mocks base method. +func (m *MockEC2API) ModifySnapshotTierWithContext(arg0 aws.Context, arg1 *ec2.ModifySnapshotTierInput, arg2 ...request.Option) (*ec2.ModifySnapshotTierOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifySnapshotTierWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifySnapshotTierOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifySnapshotTierWithContext indicates an expected call of ModifySnapshotTierWithContext. +func (mr *MockEC2APIMockRecorder) ModifySnapshotTierWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifySnapshotTierWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifySnapshotTierWithContext), varargs...) +} + // ModifySpotFleetRequest mocks base method. func (m *MockEC2API) ModifySpotFleetRequest(arg0 *ec2.ModifySpotFleetRequestInput) (*ec2.ModifySpotFleetRequestOutput, error) { m.ctrl.T.Helper() @@ -23865,6 +26344,56 @@ func (mr *MockEC2APIMockRecorder) ModifyVpcEndpointServiceConfigurationWithConte return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyVpcEndpointServiceConfigurationWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyVpcEndpointServiceConfigurationWithContext), varargs...) } +// ModifyVpcEndpointServicePayerResponsibility mocks base method. +func (m *MockEC2API) ModifyVpcEndpointServicePayerResponsibility(arg0 *ec2.ModifyVpcEndpointServicePayerResponsibilityInput) (*ec2.ModifyVpcEndpointServicePayerResponsibilityOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyVpcEndpointServicePayerResponsibility", arg0) + ret0, _ := ret[0].(*ec2.ModifyVpcEndpointServicePayerResponsibilityOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyVpcEndpointServicePayerResponsibility indicates an expected call of ModifyVpcEndpointServicePayerResponsibility. +func (mr *MockEC2APIMockRecorder) ModifyVpcEndpointServicePayerResponsibility(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyVpcEndpointServicePayerResponsibility", reflect.TypeOf((*MockEC2API)(nil).ModifyVpcEndpointServicePayerResponsibility), arg0) +} + +// ModifyVpcEndpointServicePayerResponsibilityRequest mocks base method. +func (m *MockEC2API) ModifyVpcEndpointServicePayerResponsibilityRequest(arg0 *ec2.ModifyVpcEndpointServicePayerResponsibilityInput) (*request.Request, *ec2.ModifyVpcEndpointServicePayerResponsibilityOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ModifyVpcEndpointServicePayerResponsibilityRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ModifyVpcEndpointServicePayerResponsibilityOutput) + return ret0, ret1 +} + +// ModifyVpcEndpointServicePayerResponsibilityRequest indicates an expected call of ModifyVpcEndpointServicePayerResponsibilityRequest. +func (mr *MockEC2APIMockRecorder) ModifyVpcEndpointServicePayerResponsibilityRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyVpcEndpointServicePayerResponsibilityRequest", reflect.TypeOf((*MockEC2API)(nil).ModifyVpcEndpointServicePayerResponsibilityRequest), arg0) +} + +// ModifyVpcEndpointServicePayerResponsibilityWithContext mocks base method. +func (m *MockEC2API) ModifyVpcEndpointServicePayerResponsibilityWithContext(arg0 aws.Context, arg1 *ec2.ModifyVpcEndpointServicePayerResponsibilityInput, arg2 ...request.Option) (*ec2.ModifyVpcEndpointServicePayerResponsibilityOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ModifyVpcEndpointServicePayerResponsibilityWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ModifyVpcEndpointServicePayerResponsibilityOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ModifyVpcEndpointServicePayerResponsibilityWithContext indicates an expected call of ModifyVpcEndpointServicePayerResponsibilityWithContext. +func (mr *MockEC2APIMockRecorder) ModifyVpcEndpointServicePayerResponsibilityWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ModifyVpcEndpointServicePayerResponsibilityWithContext", reflect.TypeOf((*MockEC2API)(nil).ModifyVpcEndpointServicePayerResponsibilityWithContext), varargs...) +} + // ModifyVpcEndpointServicePermissions mocks base method. func (m *MockEC2API) ModifyVpcEndpointServicePermissions(arg0 *ec2.ModifyVpcEndpointServicePermissionsInput) (*ec2.ModifyVpcEndpointServicePermissionsOutput, error) { m.ctrl.T.Helper() @@ -24253,136 +26782,286 @@ func (mr *MockEC2APIMockRecorder) MonitorInstances(arg0 interface{}) *gomock.Cal // MonitorInstancesRequest mocks base method. func (m *MockEC2API) MonitorInstancesRequest(arg0 *ec2.MonitorInstancesInput) (*request.Request, *ec2.MonitorInstancesOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "MonitorInstancesRequest", arg0) + ret := m.ctrl.Call(m, "MonitorInstancesRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.MonitorInstancesOutput) + return ret0, ret1 +} + +// MonitorInstancesRequest indicates an expected call of MonitorInstancesRequest. +func (mr *MockEC2APIMockRecorder) MonitorInstancesRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MonitorInstancesRequest", reflect.TypeOf((*MockEC2API)(nil).MonitorInstancesRequest), arg0) +} + +// MonitorInstancesWithContext mocks base method. +func (m *MockEC2API) MonitorInstancesWithContext(arg0 aws.Context, arg1 *ec2.MonitorInstancesInput, arg2 ...request.Option) (*ec2.MonitorInstancesOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "MonitorInstancesWithContext", varargs...) + ret0, _ := ret[0].(*ec2.MonitorInstancesOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// MonitorInstancesWithContext indicates an expected call of MonitorInstancesWithContext. +func (mr *MockEC2APIMockRecorder) MonitorInstancesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MonitorInstancesWithContext", reflect.TypeOf((*MockEC2API)(nil).MonitorInstancesWithContext), varargs...) +} + +// MoveAddressToVpc mocks base method. +func (m *MockEC2API) MoveAddressToVpc(arg0 *ec2.MoveAddressToVpcInput) (*ec2.MoveAddressToVpcOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "MoveAddressToVpc", arg0) + ret0, _ := ret[0].(*ec2.MoveAddressToVpcOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// MoveAddressToVpc indicates an expected call of MoveAddressToVpc. +func (mr *MockEC2APIMockRecorder) MoveAddressToVpc(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveAddressToVpc", reflect.TypeOf((*MockEC2API)(nil).MoveAddressToVpc), arg0) +} + +// MoveAddressToVpcRequest mocks base method. +func (m *MockEC2API) MoveAddressToVpcRequest(arg0 *ec2.MoveAddressToVpcInput) (*request.Request, *ec2.MoveAddressToVpcOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "MoveAddressToVpcRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.MoveAddressToVpcOutput) + return ret0, ret1 +} + +// MoveAddressToVpcRequest indicates an expected call of MoveAddressToVpcRequest. +func (mr *MockEC2APIMockRecorder) MoveAddressToVpcRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveAddressToVpcRequest", reflect.TypeOf((*MockEC2API)(nil).MoveAddressToVpcRequest), arg0) +} + +// MoveAddressToVpcWithContext mocks base method. +func (m *MockEC2API) MoveAddressToVpcWithContext(arg0 aws.Context, arg1 *ec2.MoveAddressToVpcInput, arg2 ...request.Option) (*ec2.MoveAddressToVpcOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "MoveAddressToVpcWithContext", varargs...) + ret0, _ := ret[0].(*ec2.MoveAddressToVpcOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// MoveAddressToVpcWithContext indicates an expected call of MoveAddressToVpcWithContext. +func (mr *MockEC2APIMockRecorder) MoveAddressToVpcWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveAddressToVpcWithContext", reflect.TypeOf((*MockEC2API)(nil).MoveAddressToVpcWithContext), varargs...) +} + +// MoveByoipCidrToIpam mocks base method. +func (m *MockEC2API) MoveByoipCidrToIpam(arg0 *ec2.MoveByoipCidrToIpamInput) (*ec2.MoveByoipCidrToIpamOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "MoveByoipCidrToIpam", arg0) + ret0, _ := ret[0].(*ec2.MoveByoipCidrToIpamOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// MoveByoipCidrToIpam indicates an expected call of MoveByoipCidrToIpam. +func (mr *MockEC2APIMockRecorder) MoveByoipCidrToIpam(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveByoipCidrToIpam", reflect.TypeOf((*MockEC2API)(nil).MoveByoipCidrToIpam), arg0) +} + +// MoveByoipCidrToIpamRequest mocks base method. +func (m *MockEC2API) MoveByoipCidrToIpamRequest(arg0 *ec2.MoveByoipCidrToIpamInput) (*request.Request, *ec2.MoveByoipCidrToIpamOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "MoveByoipCidrToIpamRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.MoveByoipCidrToIpamOutput) + return ret0, ret1 +} + +// MoveByoipCidrToIpamRequest indicates an expected call of MoveByoipCidrToIpamRequest. +func (mr *MockEC2APIMockRecorder) MoveByoipCidrToIpamRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveByoipCidrToIpamRequest", reflect.TypeOf((*MockEC2API)(nil).MoveByoipCidrToIpamRequest), arg0) +} + +// MoveByoipCidrToIpamWithContext mocks base method. +func (m *MockEC2API) MoveByoipCidrToIpamWithContext(arg0 aws.Context, arg1 *ec2.MoveByoipCidrToIpamInput, arg2 ...request.Option) (*ec2.MoveByoipCidrToIpamOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "MoveByoipCidrToIpamWithContext", varargs...) + ret0, _ := ret[0].(*ec2.MoveByoipCidrToIpamOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// MoveByoipCidrToIpamWithContext indicates an expected call of MoveByoipCidrToIpamWithContext. +func (mr *MockEC2APIMockRecorder) MoveByoipCidrToIpamWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveByoipCidrToIpamWithContext", reflect.TypeOf((*MockEC2API)(nil).MoveByoipCidrToIpamWithContext), varargs...) +} + +// ProvisionByoipCidr mocks base method. +func (m *MockEC2API) ProvisionByoipCidr(arg0 *ec2.ProvisionByoipCidrInput) (*ec2.ProvisionByoipCidrOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ProvisionByoipCidr", arg0) + ret0, _ := ret[0].(*ec2.ProvisionByoipCidrOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ProvisionByoipCidr indicates an expected call of ProvisionByoipCidr. +func (mr *MockEC2APIMockRecorder) ProvisionByoipCidr(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionByoipCidr", reflect.TypeOf((*MockEC2API)(nil).ProvisionByoipCidr), arg0) +} + +// ProvisionByoipCidrRequest mocks base method. +func (m *MockEC2API) ProvisionByoipCidrRequest(arg0 *ec2.ProvisionByoipCidrInput) (*request.Request, *ec2.ProvisionByoipCidrOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ProvisionByoipCidrRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.MonitorInstancesOutput) + ret1, _ := ret[1].(*ec2.ProvisionByoipCidrOutput) return ret0, ret1 } -// MonitorInstancesRequest indicates an expected call of MonitorInstancesRequest. -func (mr *MockEC2APIMockRecorder) MonitorInstancesRequest(arg0 interface{}) *gomock.Call { +// ProvisionByoipCidrRequest indicates an expected call of ProvisionByoipCidrRequest. +func (mr *MockEC2APIMockRecorder) ProvisionByoipCidrRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MonitorInstancesRequest", reflect.TypeOf((*MockEC2API)(nil).MonitorInstancesRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionByoipCidrRequest", reflect.TypeOf((*MockEC2API)(nil).ProvisionByoipCidrRequest), arg0) } -// MonitorInstancesWithContext mocks base method. -func (m *MockEC2API) MonitorInstancesWithContext(arg0 aws.Context, arg1 *ec2.MonitorInstancesInput, arg2 ...request.Option) (*ec2.MonitorInstancesOutput, error) { +// ProvisionByoipCidrWithContext mocks base method. +func (m *MockEC2API) ProvisionByoipCidrWithContext(arg0 aws.Context, arg1 *ec2.ProvisionByoipCidrInput, arg2 ...request.Option) (*ec2.ProvisionByoipCidrOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "MonitorInstancesWithContext", varargs...) - ret0, _ := ret[0].(*ec2.MonitorInstancesOutput) + ret := m.ctrl.Call(m, "ProvisionByoipCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ProvisionByoipCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// MonitorInstancesWithContext indicates an expected call of MonitorInstancesWithContext. -func (mr *MockEC2APIMockRecorder) MonitorInstancesWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ProvisionByoipCidrWithContext indicates an expected call of ProvisionByoipCidrWithContext. +func (mr *MockEC2APIMockRecorder) ProvisionByoipCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MonitorInstancesWithContext", reflect.TypeOf((*MockEC2API)(nil).MonitorInstancesWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionByoipCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).ProvisionByoipCidrWithContext), varargs...) } -// MoveAddressToVpc mocks base method. -func (m *MockEC2API) MoveAddressToVpc(arg0 *ec2.MoveAddressToVpcInput) (*ec2.MoveAddressToVpcOutput, error) { +// ProvisionIpamPoolCidr mocks base method. +func (m *MockEC2API) ProvisionIpamPoolCidr(arg0 *ec2.ProvisionIpamPoolCidrInput) (*ec2.ProvisionIpamPoolCidrOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "MoveAddressToVpc", arg0) - ret0, _ := ret[0].(*ec2.MoveAddressToVpcOutput) + ret := m.ctrl.Call(m, "ProvisionIpamPoolCidr", arg0) + ret0, _ := ret[0].(*ec2.ProvisionIpamPoolCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// MoveAddressToVpc indicates an expected call of MoveAddressToVpc. -func (mr *MockEC2APIMockRecorder) MoveAddressToVpc(arg0 interface{}) *gomock.Call { +// ProvisionIpamPoolCidr indicates an expected call of ProvisionIpamPoolCidr. +func (mr *MockEC2APIMockRecorder) ProvisionIpamPoolCidr(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveAddressToVpc", reflect.TypeOf((*MockEC2API)(nil).MoveAddressToVpc), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionIpamPoolCidr", reflect.TypeOf((*MockEC2API)(nil).ProvisionIpamPoolCidr), arg0) } -// MoveAddressToVpcRequest mocks base method. -func (m *MockEC2API) MoveAddressToVpcRequest(arg0 *ec2.MoveAddressToVpcInput) (*request.Request, *ec2.MoveAddressToVpcOutput) { +// ProvisionIpamPoolCidrRequest mocks base method. +func (m *MockEC2API) ProvisionIpamPoolCidrRequest(arg0 *ec2.ProvisionIpamPoolCidrInput) (*request.Request, *ec2.ProvisionIpamPoolCidrOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "MoveAddressToVpcRequest", arg0) + ret := m.ctrl.Call(m, "ProvisionIpamPoolCidrRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.MoveAddressToVpcOutput) + ret1, _ := ret[1].(*ec2.ProvisionIpamPoolCidrOutput) return ret0, ret1 } -// MoveAddressToVpcRequest indicates an expected call of MoveAddressToVpcRequest. -func (mr *MockEC2APIMockRecorder) MoveAddressToVpcRequest(arg0 interface{}) *gomock.Call { +// ProvisionIpamPoolCidrRequest indicates an expected call of ProvisionIpamPoolCidrRequest. +func (mr *MockEC2APIMockRecorder) ProvisionIpamPoolCidrRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveAddressToVpcRequest", reflect.TypeOf((*MockEC2API)(nil).MoveAddressToVpcRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionIpamPoolCidrRequest", reflect.TypeOf((*MockEC2API)(nil).ProvisionIpamPoolCidrRequest), arg0) } -// MoveAddressToVpcWithContext mocks base method. -func (m *MockEC2API) MoveAddressToVpcWithContext(arg0 aws.Context, arg1 *ec2.MoveAddressToVpcInput, arg2 ...request.Option) (*ec2.MoveAddressToVpcOutput, error) { +// ProvisionIpamPoolCidrWithContext mocks base method. +func (m *MockEC2API) ProvisionIpamPoolCidrWithContext(arg0 aws.Context, arg1 *ec2.ProvisionIpamPoolCidrInput, arg2 ...request.Option) (*ec2.ProvisionIpamPoolCidrOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "MoveAddressToVpcWithContext", varargs...) - ret0, _ := ret[0].(*ec2.MoveAddressToVpcOutput) + ret := m.ctrl.Call(m, "ProvisionIpamPoolCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ProvisionIpamPoolCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// MoveAddressToVpcWithContext indicates an expected call of MoveAddressToVpcWithContext. -func (mr *MockEC2APIMockRecorder) MoveAddressToVpcWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ProvisionIpamPoolCidrWithContext indicates an expected call of ProvisionIpamPoolCidrWithContext. +func (mr *MockEC2APIMockRecorder) ProvisionIpamPoolCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "MoveAddressToVpcWithContext", reflect.TypeOf((*MockEC2API)(nil).MoveAddressToVpcWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionIpamPoolCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).ProvisionIpamPoolCidrWithContext), varargs...) } -// ProvisionByoipCidr mocks base method. -func (m *MockEC2API) ProvisionByoipCidr(arg0 *ec2.ProvisionByoipCidrInput) (*ec2.ProvisionByoipCidrOutput, error) { +// ProvisionPublicIpv4PoolCidr mocks base method. +func (m *MockEC2API) ProvisionPublicIpv4PoolCidr(arg0 *ec2.ProvisionPublicIpv4PoolCidrInput) (*ec2.ProvisionPublicIpv4PoolCidrOutput, error) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ProvisionByoipCidr", arg0) - ret0, _ := ret[0].(*ec2.ProvisionByoipCidrOutput) + ret := m.ctrl.Call(m, "ProvisionPublicIpv4PoolCidr", arg0) + ret0, _ := ret[0].(*ec2.ProvisionPublicIpv4PoolCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ProvisionByoipCidr indicates an expected call of ProvisionByoipCidr. -func (mr *MockEC2APIMockRecorder) ProvisionByoipCidr(arg0 interface{}) *gomock.Call { +// ProvisionPublicIpv4PoolCidr indicates an expected call of ProvisionPublicIpv4PoolCidr. +func (mr *MockEC2APIMockRecorder) ProvisionPublicIpv4PoolCidr(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionByoipCidr", reflect.TypeOf((*MockEC2API)(nil).ProvisionByoipCidr), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionPublicIpv4PoolCidr", reflect.TypeOf((*MockEC2API)(nil).ProvisionPublicIpv4PoolCidr), arg0) } -// ProvisionByoipCidrRequest mocks base method. -func (m *MockEC2API) ProvisionByoipCidrRequest(arg0 *ec2.ProvisionByoipCidrInput) (*request.Request, *ec2.ProvisionByoipCidrOutput) { +// ProvisionPublicIpv4PoolCidrRequest mocks base method. +func (m *MockEC2API) ProvisionPublicIpv4PoolCidrRequest(arg0 *ec2.ProvisionPublicIpv4PoolCidrInput) (*request.Request, *ec2.ProvisionPublicIpv4PoolCidrOutput) { m.ctrl.T.Helper() - ret := m.ctrl.Call(m, "ProvisionByoipCidrRequest", arg0) + ret := m.ctrl.Call(m, "ProvisionPublicIpv4PoolCidrRequest", arg0) ret0, _ := ret[0].(*request.Request) - ret1, _ := ret[1].(*ec2.ProvisionByoipCidrOutput) + ret1, _ := ret[1].(*ec2.ProvisionPublicIpv4PoolCidrOutput) return ret0, ret1 } -// ProvisionByoipCidrRequest indicates an expected call of ProvisionByoipCidrRequest. -func (mr *MockEC2APIMockRecorder) ProvisionByoipCidrRequest(arg0 interface{}) *gomock.Call { +// ProvisionPublicIpv4PoolCidrRequest indicates an expected call of ProvisionPublicIpv4PoolCidrRequest. +func (mr *MockEC2APIMockRecorder) ProvisionPublicIpv4PoolCidrRequest(arg0 interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionByoipCidrRequest", reflect.TypeOf((*MockEC2API)(nil).ProvisionByoipCidrRequest), arg0) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionPublicIpv4PoolCidrRequest", reflect.TypeOf((*MockEC2API)(nil).ProvisionPublicIpv4PoolCidrRequest), arg0) } -// ProvisionByoipCidrWithContext mocks base method. -func (m *MockEC2API) ProvisionByoipCidrWithContext(arg0 aws.Context, arg1 *ec2.ProvisionByoipCidrInput, arg2 ...request.Option) (*ec2.ProvisionByoipCidrOutput, error) { +// ProvisionPublicIpv4PoolCidrWithContext mocks base method. +func (m *MockEC2API) ProvisionPublicIpv4PoolCidrWithContext(arg0 aws.Context, arg1 *ec2.ProvisionPublicIpv4PoolCidrInput, arg2 ...request.Option) (*ec2.ProvisionPublicIpv4PoolCidrOutput, error) { m.ctrl.T.Helper() varargs := []interface{}{arg0, arg1} for _, a := range arg2 { varargs = append(varargs, a) } - ret := m.ctrl.Call(m, "ProvisionByoipCidrWithContext", varargs...) - ret0, _ := ret[0].(*ec2.ProvisionByoipCidrOutput) + ret := m.ctrl.Call(m, "ProvisionPublicIpv4PoolCidrWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ProvisionPublicIpv4PoolCidrOutput) ret1, _ := ret[1].(error) return ret0, ret1 } -// ProvisionByoipCidrWithContext indicates an expected call of ProvisionByoipCidrWithContext. -func (mr *MockEC2APIMockRecorder) ProvisionByoipCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { +// ProvisionPublicIpv4PoolCidrWithContext indicates an expected call of ProvisionPublicIpv4PoolCidrWithContext. +func (mr *MockEC2APIMockRecorder) ProvisionPublicIpv4PoolCidrWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { mr.mock.ctrl.T.Helper() varargs := append([]interface{}{arg0, arg1}, arg2...) - return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionByoipCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).ProvisionByoipCidrWithContext), varargs...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ProvisionPublicIpv4PoolCidrWithContext", reflect.TypeOf((*MockEC2API)(nil).ProvisionPublicIpv4PoolCidrWithContext), varargs...) } // PurchaseHostReservation mocks base method. @@ -25135,6 +27814,56 @@ func (mr *MockEC2APIMockRecorder) ReleaseHostsWithContext(arg0, arg1 interface{} return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ReleaseHostsWithContext", reflect.TypeOf((*MockEC2API)(nil).ReleaseHostsWithContext), varargs...) } +// ReleaseIpamPoolAllocation mocks base method. +func (m *MockEC2API) ReleaseIpamPoolAllocation(arg0 *ec2.ReleaseIpamPoolAllocationInput) (*ec2.ReleaseIpamPoolAllocationOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ReleaseIpamPoolAllocation", arg0) + ret0, _ := ret[0].(*ec2.ReleaseIpamPoolAllocationOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ReleaseIpamPoolAllocation indicates an expected call of ReleaseIpamPoolAllocation. +func (mr *MockEC2APIMockRecorder) ReleaseIpamPoolAllocation(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ReleaseIpamPoolAllocation", reflect.TypeOf((*MockEC2API)(nil).ReleaseIpamPoolAllocation), arg0) +} + +// ReleaseIpamPoolAllocationRequest mocks base method. +func (m *MockEC2API) ReleaseIpamPoolAllocationRequest(arg0 *ec2.ReleaseIpamPoolAllocationInput) (*request.Request, *ec2.ReleaseIpamPoolAllocationOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "ReleaseIpamPoolAllocationRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.ReleaseIpamPoolAllocationOutput) + return ret0, ret1 +} + +// ReleaseIpamPoolAllocationRequest indicates an expected call of ReleaseIpamPoolAllocationRequest. +func (mr *MockEC2APIMockRecorder) ReleaseIpamPoolAllocationRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ReleaseIpamPoolAllocationRequest", reflect.TypeOf((*MockEC2API)(nil).ReleaseIpamPoolAllocationRequest), arg0) +} + +// ReleaseIpamPoolAllocationWithContext mocks base method. +func (m *MockEC2API) ReleaseIpamPoolAllocationWithContext(arg0 aws.Context, arg1 *ec2.ReleaseIpamPoolAllocationInput, arg2 ...request.Option) (*ec2.ReleaseIpamPoolAllocationOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "ReleaseIpamPoolAllocationWithContext", varargs...) + ret0, _ := ret[0].(*ec2.ReleaseIpamPoolAllocationOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// ReleaseIpamPoolAllocationWithContext indicates an expected call of ReleaseIpamPoolAllocationWithContext. +func (mr *MockEC2APIMockRecorder) ReleaseIpamPoolAllocationWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "ReleaseIpamPoolAllocationWithContext", reflect.TypeOf((*MockEC2API)(nil).ReleaseIpamPoolAllocationWithContext), varargs...) +} + // ReplaceIamInstanceProfileAssociation mocks base method. func (m *MockEC2API) ReplaceIamInstanceProfileAssociation(arg0 *ec2.ReplaceIamInstanceProfileAssociationInput) (*ec2.ReplaceIamInstanceProfileAssociationOutput, error) { m.ctrl.T.Helper() @@ -25985,6 +28714,56 @@ func (mr *MockEC2APIMockRecorder) RestoreAddressToClassicWithContext(arg0, arg1 return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreAddressToClassicWithContext", reflect.TypeOf((*MockEC2API)(nil).RestoreAddressToClassicWithContext), varargs...) } +// RestoreImageFromRecycleBin mocks base method. +func (m *MockEC2API) RestoreImageFromRecycleBin(arg0 *ec2.RestoreImageFromRecycleBinInput) (*ec2.RestoreImageFromRecycleBinOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "RestoreImageFromRecycleBin", arg0) + ret0, _ := ret[0].(*ec2.RestoreImageFromRecycleBinOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// RestoreImageFromRecycleBin indicates an expected call of RestoreImageFromRecycleBin. +func (mr *MockEC2APIMockRecorder) RestoreImageFromRecycleBin(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreImageFromRecycleBin", reflect.TypeOf((*MockEC2API)(nil).RestoreImageFromRecycleBin), arg0) +} + +// RestoreImageFromRecycleBinRequest mocks base method. +func (m *MockEC2API) RestoreImageFromRecycleBinRequest(arg0 *ec2.RestoreImageFromRecycleBinInput) (*request.Request, *ec2.RestoreImageFromRecycleBinOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "RestoreImageFromRecycleBinRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.RestoreImageFromRecycleBinOutput) + return ret0, ret1 +} + +// RestoreImageFromRecycleBinRequest indicates an expected call of RestoreImageFromRecycleBinRequest. +func (mr *MockEC2APIMockRecorder) RestoreImageFromRecycleBinRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreImageFromRecycleBinRequest", reflect.TypeOf((*MockEC2API)(nil).RestoreImageFromRecycleBinRequest), arg0) +} + +// RestoreImageFromRecycleBinWithContext mocks base method. +func (m *MockEC2API) RestoreImageFromRecycleBinWithContext(arg0 aws.Context, arg1 *ec2.RestoreImageFromRecycleBinInput, arg2 ...request.Option) (*ec2.RestoreImageFromRecycleBinOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "RestoreImageFromRecycleBinWithContext", varargs...) + ret0, _ := ret[0].(*ec2.RestoreImageFromRecycleBinOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// RestoreImageFromRecycleBinWithContext indicates an expected call of RestoreImageFromRecycleBinWithContext. +func (mr *MockEC2APIMockRecorder) RestoreImageFromRecycleBinWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreImageFromRecycleBinWithContext", reflect.TypeOf((*MockEC2API)(nil).RestoreImageFromRecycleBinWithContext), varargs...) +} + // RestoreManagedPrefixListVersion mocks base method. func (m *MockEC2API) RestoreManagedPrefixListVersion(arg0 *ec2.RestoreManagedPrefixListVersionInput) (*ec2.RestoreManagedPrefixListVersionOutput, error) { m.ctrl.T.Helper() @@ -26035,6 +28814,106 @@ func (mr *MockEC2APIMockRecorder) RestoreManagedPrefixListVersionWithContext(arg return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreManagedPrefixListVersionWithContext", reflect.TypeOf((*MockEC2API)(nil).RestoreManagedPrefixListVersionWithContext), varargs...) } +// RestoreSnapshotFromRecycleBin mocks base method. +func (m *MockEC2API) RestoreSnapshotFromRecycleBin(arg0 *ec2.RestoreSnapshotFromRecycleBinInput) (*ec2.RestoreSnapshotFromRecycleBinOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "RestoreSnapshotFromRecycleBin", arg0) + ret0, _ := ret[0].(*ec2.RestoreSnapshotFromRecycleBinOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// RestoreSnapshotFromRecycleBin indicates an expected call of RestoreSnapshotFromRecycleBin. +func (mr *MockEC2APIMockRecorder) RestoreSnapshotFromRecycleBin(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreSnapshotFromRecycleBin", reflect.TypeOf((*MockEC2API)(nil).RestoreSnapshotFromRecycleBin), arg0) +} + +// RestoreSnapshotFromRecycleBinRequest mocks base method. +func (m *MockEC2API) RestoreSnapshotFromRecycleBinRequest(arg0 *ec2.RestoreSnapshotFromRecycleBinInput) (*request.Request, *ec2.RestoreSnapshotFromRecycleBinOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "RestoreSnapshotFromRecycleBinRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.RestoreSnapshotFromRecycleBinOutput) + return ret0, ret1 +} + +// RestoreSnapshotFromRecycleBinRequest indicates an expected call of RestoreSnapshotFromRecycleBinRequest. +func (mr *MockEC2APIMockRecorder) RestoreSnapshotFromRecycleBinRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreSnapshotFromRecycleBinRequest", reflect.TypeOf((*MockEC2API)(nil).RestoreSnapshotFromRecycleBinRequest), arg0) +} + +// RestoreSnapshotFromRecycleBinWithContext mocks base method. +func (m *MockEC2API) RestoreSnapshotFromRecycleBinWithContext(arg0 aws.Context, arg1 *ec2.RestoreSnapshotFromRecycleBinInput, arg2 ...request.Option) (*ec2.RestoreSnapshotFromRecycleBinOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "RestoreSnapshotFromRecycleBinWithContext", varargs...) + ret0, _ := ret[0].(*ec2.RestoreSnapshotFromRecycleBinOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// RestoreSnapshotFromRecycleBinWithContext indicates an expected call of RestoreSnapshotFromRecycleBinWithContext. +func (mr *MockEC2APIMockRecorder) RestoreSnapshotFromRecycleBinWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreSnapshotFromRecycleBinWithContext", reflect.TypeOf((*MockEC2API)(nil).RestoreSnapshotFromRecycleBinWithContext), varargs...) +} + +// RestoreSnapshotTier mocks base method. +func (m *MockEC2API) RestoreSnapshotTier(arg0 *ec2.RestoreSnapshotTierInput) (*ec2.RestoreSnapshotTierOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "RestoreSnapshotTier", arg0) + ret0, _ := ret[0].(*ec2.RestoreSnapshotTierOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// RestoreSnapshotTier indicates an expected call of RestoreSnapshotTier. +func (mr *MockEC2APIMockRecorder) RestoreSnapshotTier(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreSnapshotTier", reflect.TypeOf((*MockEC2API)(nil).RestoreSnapshotTier), arg0) +} + +// RestoreSnapshotTierRequest mocks base method. +func (m *MockEC2API) RestoreSnapshotTierRequest(arg0 *ec2.RestoreSnapshotTierInput) (*request.Request, *ec2.RestoreSnapshotTierOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "RestoreSnapshotTierRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.RestoreSnapshotTierOutput) + return ret0, ret1 +} + +// RestoreSnapshotTierRequest indicates an expected call of RestoreSnapshotTierRequest. +func (mr *MockEC2APIMockRecorder) RestoreSnapshotTierRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreSnapshotTierRequest", reflect.TypeOf((*MockEC2API)(nil).RestoreSnapshotTierRequest), arg0) +} + +// RestoreSnapshotTierWithContext mocks base method. +func (m *MockEC2API) RestoreSnapshotTierWithContext(arg0 aws.Context, arg1 *ec2.RestoreSnapshotTierInput, arg2 ...request.Option) (*ec2.RestoreSnapshotTierOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "RestoreSnapshotTierWithContext", varargs...) + ret0, _ := ret[0].(*ec2.RestoreSnapshotTierOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// RestoreSnapshotTierWithContext indicates an expected call of RestoreSnapshotTierWithContext. +func (mr *MockEC2APIMockRecorder) RestoreSnapshotTierWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "RestoreSnapshotTierWithContext", reflect.TypeOf((*MockEC2API)(nil).RestoreSnapshotTierWithContext), varargs...) +} + // RevokeClientVpnIngress mocks base method. func (m *MockEC2API) RevokeClientVpnIngress(arg0 *ec2.RevokeClientVpnIngressInput) (*ec2.RevokeClientVpnIngressOutput, error) { m.ctrl.T.Helper() @@ -26601,6 +29480,56 @@ func (mr *MockEC2APIMockRecorder) StartInstancesWithContext(arg0, arg1 interface return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "StartInstancesWithContext", reflect.TypeOf((*MockEC2API)(nil).StartInstancesWithContext), varargs...) } +// StartNetworkInsightsAccessScopeAnalysis mocks base method. +func (m *MockEC2API) StartNetworkInsightsAccessScopeAnalysis(arg0 *ec2.StartNetworkInsightsAccessScopeAnalysisInput) (*ec2.StartNetworkInsightsAccessScopeAnalysisOutput, error) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "StartNetworkInsightsAccessScopeAnalysis", arg0) + ret0, _ := ret[0].(*ec2.StartNetworkInsightsAccessScopeAnalysisOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// StartNetworkInsightsAccessScopeAnalysis indicates an expected call of StartNetworkInsightsAccessScopeAnalysis. +func (mr *MockEC2APIMockRecorder) StartNetworkInsightsAccessScopeAnalysis(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "StartNetworkInsightsAccessScopeAnalysis", reflect.TypeOf((*MockEC2API)(nil).StartNetworkInsightsAccessScopeAnalysis), arg0) +} + +// StartNetworkInsightsAccessScopeAnalysisRequest mocks base method. +func (m *MockEC2API) StartNetworkInsightsAccessScopeAnalysisRequest(arg0 *ec2.StartNetworkInsightsAccessScopeAnalysisInput) (*request.Request, *ec2.StartNetworkInsightsAccessScopeAnalysisOutput) { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "StartNetworkInsightsAccessScopeAnalysisRequest", arg0) + ret0, _ := ret[0].(*request.Request) + ret1, _ := ret[1].(*ec2.StartNetworkInsightsAccessScopeAnalysisOutput) + return ret0, ret1 +} + +// StartNetworkInsightsAccessScopeAnalysisRequest indicates an expected call of StartNetworkInsightsAccessScopeAnalysisRequest. +func (mr *MockEC2APIMockRecorder) StartNetworkInsightsAccessScopeAnalysisRequest(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "StartNetworkInsightsAccessScopeAnalysisRequest", reflect.TypeOf((*MockEC2API)(nil).StartNetworkInsightsAccessScopeAnalysisRequest), arg0) +} + +// StartNetworkInsightsAccessScopeAnalysisWithContext mocks base method. +func (m *MockEC2API) StartNetworkInsightsAccessScopeAnalysisWithContext(arg0 aws.Context, arg1 *ec2.StartNetworkInsightsAccessScopeAnalysisInput, arg2 ...request.Option) (*ec2.StartNetworkInsightsAccessScopeAnalysisOutput, error) { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "StartNetworkInsightsAccessScopeAnalysisWithContext", varargs...) + ret0, _ := ret[0].(*ec2.StartNetworkInsightsAccessScopeAnalysisOutput) + ret1, _ := ret[1].(error) + return ret0, ret1 +} + +// StartNetworkInsightsAccessScopeAnalysisWithContext indicates an expected call of StartNetworkInsightsAccessScopeAnalysisWithContext. +func (mr *MockEC2APIMockRecorder) StartNetworkInsightsAccessScopeAnalysisWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "StartNetworkInsightsAccessScopeAnalysisWithContext", reflect.TypeOf((*MockEC2API)(nil).StartNetworkInsightsAccessScopeAnalysisWithContext), varargs...) +} + // StartNetworkInsightsAnalysis mocks base method. func (m *MockEC2API) StartNetworkInsightsAnalysis(arg0 *ec2.StartNetworkInsightsAnalysisInput) (*ec2.StartNetworkInsightsAnalysisOutput, error) { m.ctrl.T.Helper() @@ -27563,6 +30492,39 @@ func (mr *MockEC2APIMockRecorder) WaitUntilInstanceTerminatedWithContext(arg0, a return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "WaitUntilInstanceTerminatedWithContext", reflect.TypeOf((*MockEC2API)(nil).WaitUntilInstanceTerminatedWithContext), varargs...) } +// WaitUntilInternetGatewayExists mocks base method. +func (m *MockEC2API) WaitUntilInternetGatewayExists(arg0 *ec2.DescribeInternetGatewaysInput) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "WaitUntilInternetGatewayExists", arg0) + ret0, _ := ret[0].(error) + return ret0 +} + +// WaitUntilInternetGatewayExists indicates an expected call of WaitUntilInternetGatewayExists. +func (mr *MockEC2APIMockRecorder) WaitUntilInternetGatewayExists(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "WaitUntilInternetGatewayExists", reflect.TypeOf((*MockEC2API)(nil).WaitUntilInternetGatewayExists), arg0) +} + +// WaitUntilInternetGatewayExistsWithContext mocks base method. +func (m *MockEC2API) WaitUntilInternetGatewayExistsWithContext(arg0 aws.Context, arg1 *ec2.DescribeInternetGatewaysInput, arg2 ...request.WaiterOption) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "WaitUntilInternetGatewayExistsWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// WaitUntilInternetGatewayExistsWithContext indicates an expected call of WaitUntilInternetGatewayExistsWithContext. +func (mr *MockEC2APIMockRecorder) WaitUntilInternetGatewayExistsWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "WaitUntilInternetGatewayExistsWithContext", reflect.TypeOf((*MockEC2API)(nil).WaitUntilInternetGatewayExistsWithContext), varargs...) +} + // WaitUntilKeyPairExists mocks base method. func (m *MockEC2API) WaitUntilKeyPairExists(arg0 *ec2.DescribeKeyPairsInput) error { m.ctrl.T.Helper() @@ -27629,6 +30591,39 @@ func (mr *MockEC2APIMockRecorder) WaitUntilNatGatewayAvailableWithContext(arg0, return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "WaitUntilNatGatewayAvailableWithContext", reflect.TypeOf((*MockEC2API)(nil).WaitUntilNatGatewayAvailableWithContext), varargs...) } +// WaitUntilNatGatewayDeleted mocks base method. +func (m *MockEC2API) WaitUntilNatGatewayDeleted(arg0 *ec2.DescribeNatGatewaysInput) error { + m.ctrl.T.Helper() + ret := m.ctrl.Call(m, "WaitUntilNatGatewayDeleted", arg0) + ret0, _ := ret[0].(error) + return ret0 +} + +// WaitUntilNatGatewayDeleted indicates an expected call of WaitUntilNatGatewayDeleted. +func (mr *MockEC2APIMockRecorder) WaitUntilNatGatewayDeleted(arg0 interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "WaitUntilNatGatewayDeleted", reflect.TypeOf((*MockEC2API)(nil).WaitUntilNatGatewayDeleted), arg0) +} + +// WaitUntilNatGatewayDeletedWithContext mocks base method. +func (m *MockEC2API) WaitUntilNatGatewayDeletedWithContext(arg0 aws.Context, arg1 *ec2.DescribeNatGatewaysInput, arg2 ...request.WaiterOption) error { + m.ctrl.T.Helper() + varargs := []interface{}{arg0, arg1} + for _, a := range arg2 { + varargs = append(varargs, a) + } + ret := m.ctrl.Call(m, "WaitUntilNatGatewayDeletedWithContext", varargs...) + ret0, _ := ret[0].(error) + return ret0 +} + +// WaitUntilNatGatewayDeletedWithContext indicates an expected call of WaitUntilNatGatewayDeletedWithContext. +func (mr *MockEC2APIMockRecorder) WaitUntilNatGatewayDeletedWithContext(arg0, arg1 interface{}, arg2 ...interface{}) *gomock.Call { + mr.mock.ctrl.T.Helper() + varargs := append([]interface{}{arg0, arg1}, arg2...) + return mr.mock.ctrl.RecordCallWithMethodType(mr.mock, "WaitUntilNatGatewayDeletedWithContext", reflect.TypeOf((*MockEC2API)(nil).WaitUntilNatGatewayDeletedWithContext), varargs...) +} + // WaitUntilNetworkInterfaceAvailable mocks base method. func (m *MockEC2API) WaitUntilNetworkInterfaceAvailable(arg0 *ec2.DescribeNetworkInterfacesInput) error { m.ctrl.T.Helper() diff --git a/go.mod b/go.mod index c69c06e5..eb4e031d 100644 --- a/go.mod +++ b/go.mod @@ -3,7 +3,7 @@ module github.com/gruntwork-io/cloud-nuke go 1.16 require ( - github.com/aws/aws-sdk-go v1.42.4 + github.com/aws/aws-sdk-go v1.44.46 github.com/fatih/color v1.9.0 github.com/golang/mock v1.6.0 github.com/gruntwork-io/go-commons v0.8.2 @@ -16,6 +16,7 @@ require ( github.com/stretchr/testify v1.7.1 github.com/urfave/cli v1.22.4 golang.org/x/crypto v0.0.0-20210220033148-5ea612d1eb83 + golang.org/x/net v0.0.0-20220127200216-cd36cc0744dd // indirect gopkg.in/yaml.v2 v2.2.8 gopkg.in/yaml.v3 v3.0.1 // indirect ) diff --git a/go.sum b/go.sum index bfcd303b..bcbc7ee7 100644 --- a/go.sum +++ b/go.sum @@ -70,6 +70,8 @@ github.com/aws/aws-sdk-go v1.34.27/go.mod h1:5zCpMtNQVjRREroY7sYe8lOMRSxkhG6MZve github.com/aws/aws-sdk-go v1.38.28/go.mod h1:hcU610XS61/+aQV88ixoOzUoG7v3b31pl2zKMmprdro= github.com/aws/aws-sdk-go v1.42.4 h1:L3gadqlmmdWCDE7aD52l3A5TKVG9jPBHZG1/65x9GVw= github.com/aws/aws-sdk-go v1.42.4/go.mod h1:585smgzpB/KqRA+K3y/NL/oYRqQvpNJYvLm+LY1U59Q= +github.com/aws/aws-sdk-go v1.44.46 h1:BsKENvu24eXg7CWQ2wJAjKbDFkGP+hBtxKJIR3UdcB8= +github.com/aws/aws-sdk-go v1.44.46/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q= github.com/beorn7/perks v1.0.0/go.mod h1:KWe93zE9D1o94FZ5RNwFwVgaQK1VOXiVxmqh+CedLV8= github.com/beorn7/perks v1.0.1/go.mod h1:G2ZrVWU2WbWT9wwq4/hrbKbnv/1ERSJQ0ibhJ6rlkpw= @@ -514,6 +516,8 @@ golang.org/x/net v0.0.0-20201110031124-69a78807bb2b/go.mod h1:sp8m0HH+o8qH0wwXwY golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM= golang.org/x/net v0.0.0-20210614182718-04defd469f4e h1:XpT3nA5TvE525Ne3hInMh6+GETgn27Zfm9dxsThnX2Q= golang.org/x/net v0.0.0-20210614182718-04defd469f4e/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y= +golang.org/x/net v0.0.0-20220127200216-cd36cc0744dd h1:O7DYs+zxREGLKzKoMQrtrEacpb0ZVXA5rIwylE2Xchk= +golang.org/x/net v0.0.0-20220127200216-cd36cc0744dd/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk= golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= @@ -567,9 +571,13 @@ golang.org/x/sys v0.0.0-20210330210617-4fbd30eecc44/go.mod h1:h1NjWce9XRLGQEsW7w golang.org/x/sys v0.0.0-20210423082822-04245dca01da/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210510120138-977fb7262007 h1:gG67DSER+11cZvqIMb8S8bt0vZtiN6xWYARwirrOSfE= golang.org/x/sys v0.0.0-20210510120138-977fb7262007/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20211216021012-1d35b9e2eb4e h1:fLOSk5Q00efkSvAm+4xcoXD+RRmLmmulPn5I3Y9F2EM= +golang.org/x/sys v0.0.0-20211216021012-1d35b9e2eb4e/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1 h1:v+OssWQX+hTHEmOBgwxdZxK4zHq3yOs8F9J7mk0PY8E= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= +golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/text v0.0.0-20160726164857-2910a502d2bf/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -577,6 +585,7 @@ golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk= golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.6 h1:aRYxNxv6iGQlyVaZmk6ZgYEDa+Jg18DxebPSrd6bg1M= golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= +golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=