From b82766b858e595943b26924ad1f107cd04363d66 Mon Sep 17 00:00:00 2001 From: AWS SDK for Go v2 automation user Date: Fri, 21 Oct 2022 20:05:58 +0000 Subject: [PATCH] Update API model --- .../aws-models/cognito-identity-provider.json | 3017 +++++++++++++---- codegen/sdk-codegen/aws-models/s3.json | 968 ++++-- codegen/sdk-codegen/aws-models/sagemaker.json | 100 +- 3 files changed, 3186 insertions(+), 899 deletions(-) diff --git a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json index cbf650413f8..d7f9046d9a2 100644 --- a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json +++ b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json @@ -1,5 +1,5 @@ { - "smithy": "1.0", + "smithy": "2.0", "metadata": { "suppressions": [ { @@ -34,24 +34,6 @@ }, "com.amazonaws.cognitoidentityprovider#AWSCognitoIdentityProviderService": { "type": "service", - "traits": { - "aws.api#service": { - "sdkId": "Cognito Identity Provider", - "arnNamespace": "cognito-idp", - "cloudFormationName": "Cognito", - "cloudTrailEventSource": "cognitoidentityprovider.amazonaws.com", - "endpointPrefix": "cognito-idp" - }, - "aws.auth#sigv4": { - "name": "cognito-idp" - }, - "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "

Using the Amazon Cognito user pools API, you can create a user pool to manage directories and\n users. You can authenticate a user to obtain tokens related to user identity and access\n policies.

\n

This API reference provides information about user pools in Amazon Cognito user pools.

\n

For more information, see the Amazon Cognito\n Documentation.

", - "smithy.api#title": "Amazon Cognito Identity Provider", - "smithy.api#xmlNamespace": { - "uri": "http://cognito-idp.amazonaws.com/doc/2016-04-18/" - } - }, "version": "2016-04-18", "operations": [ { @@ -357,12 +339,1427 @@ { "target": "com.amazonaws.cognitoidentityprovider#VerifyUserAttribute" } - ] + ], + "traits": { + "aws.api#service": { + "sdkId": "Cognito Identity Provider", + "arnNamespace": "cognito-idp", + "cloudFormationName": "Cognito", + "cloudTrailEventSource": "cognitoidentityprovider.amazonaws.com", + "endpointPrefix": "cognito-idp" + }, + "aws.auth#sigv4": { + "name": "cognito-idp" + }, + "aws.protocols#awsJson1_1": {}, + "smithy.api#documentation": "

Using the Amazon Cognito user pools API, you can create a user pool to manage directories and\n users. You can authenticate a user to obtain tokens related to user identity and access\n policies.

\n

This API reference provides information about user pools in Amazon Cognito user pools.

\n

For more information, see the Amazon Cognito\n Documentation.

", + "smithy.api#title": "Amazon Cognito Identity Provider", + "smithy.api#xmlNamespace": { + "uri": "http://cognito-idp.amazonaws.com/doc/2016-04-18/" + }, + "smithy.rules#endpointRuleSet": { + "version": "1.0", + "parameters": { + "Region": { + "builtIn": "AWS::Region", + "required": false, + "documentation": "The AWS region used to dispatch the request.", + "type": "String" + }, + "UseDualStack": { + "builtIn": "AWS::UseDualStack", + "required": true, + "default": false, + "documentation": "When true, use the dual-stack endpoint. If the configured endpoint does not support dual-stack, dispatching the request MAY return an error.", + "type": "Boolean" + }, + "UseFIPS": { + "builtIn": "AWS::UseFIPS", + "required": true, + "default": false, + "documentation": "When true, send this request to the FIPS-compliant regional endpoint. If the configured endpoint does not have a FIPS compliant endpoint, dispatching the request will return an error.", + "type": "Boolean" + }, + "Endpoint": { + "builtIn": "SDK::Endpoint", + "required": false, + "documentation": "Override the endpoint used to send this request", + "type": "String" + } + }, + "rules": [ + { + "conditions": [ + { + "fn": "aws.partition", + "argv": [ + { + "ref": "Region" + } + ], + "assign": "PartitionResult" + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + }, + { + "fn": "parseURL", + "argv": [ + { + "ref": "Endpoint" + } + ], + "assign": "url" + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "error": "Invalid Configuration: FIPS and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [], + "endpoint": { + "url": { + "ref": "Endpoint" + }, + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + } + ] + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + }, + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsFIPS" + ] + } + ] + }, + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsDualStack" + ] + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://cognito-idp-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "error": "FIPS and DualStack are enabled, but this partition does not support one or both", + "type": "error" + } + ] + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsFIPS" + ] + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://cognito-idp-fips.{Region}.{PartitionResult#dnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + } + ] + }, + { + "conditions": [], + "error": "FIPS is enabled but this partition does not support FIPS", + "type": "error" + } + ] + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsDualStack" + ] + } + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://cognito-idp.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "error": "DualStack is enabled but this partition does not support DualStack", + "type": "error" + } + ] + }, + { + "conditions": [], + "endpoint": { + "url": "https://cognito-idp.{Region}.{PartitionResult#dnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ] + } + ] + }, + "smithy.rules#endpointTests": { + "testCases": [ + { + "documentation": "For region ap-south-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-south-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-south-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-south-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-south-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-south-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-south-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-south-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-south-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-south-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-south-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-south-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-south-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-south-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-south-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-south-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-south-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-south-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-south-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-south-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-south-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-south-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-south-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-south-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ca-central-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ca-central-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ca-central-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ca-central-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ca-central-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ca-central-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ca-central-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ca-central-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ca-central-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ca-central-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ca-central-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ca-central-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-central-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-central-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-central-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-central-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-central-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-central-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-central-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-central-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-central-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-central-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-central-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-central-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-west-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-west-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-west-1", + "UseDualStack": true + } + }, + { + "documentation": "For region us-west-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-west-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-west-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-west-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-west-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-west-1", + "UseDualStack": true + } + }, + { + "documentation": "For region us-west-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-west-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-west-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-west-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-west-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-west-2", + "UseDualStack": true + } + }, + { + "documentation": "For region us-west-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-west-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-west-2", + "UseDualStack": false + } + }, + { + "documentation": "For region us-west-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-west-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-west-2", + "UseDualStack": true + } + }, + { + "documentation": "For region us-west-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-west-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-west-2", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-north-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-north-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-north-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-north-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-north-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-north-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-north-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-north-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-north-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-north-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-north-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-north-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-3 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-west-3.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-west-3", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-west-3 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-west-3.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-west-3", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-3 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-west-3.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-west-3", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-west-3 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-west-3.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-west-3", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-west-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-west-2", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-west-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-west-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-west-2", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-west-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-west-2", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-west-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-west-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-west-2", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-west-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-west-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-west-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.eu-west-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-west-1", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-west-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-west-1", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-west-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.eu-west-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-west-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-northeast-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-northeast-2", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-northeast-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-northeast-2", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-northeast-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-northeast-2", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-northeast-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-northeast-2", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-northeast-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-northeast-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-northeast-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-northeast-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-northeast-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-northeast-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-northeast-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-northeast-1", + "UseDualStack": false + } + }, + { + "documentation": "For region me-south-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.me-south-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "me-south-1", + "UseDualStack": true + } + }, + { + "documentation": "For region me-south-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.me-south-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "me-south-1", + "UseDualStack": false + } + }, + { + "documentation": "For region me-south-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.me-south-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "me-south-1", + "UseDualStack": true + } + }, + { + "documentation": "For region me-south-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.me-south-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "me-south-1", + "UseDualStack": false + } + }, + { + "documentation": "For region sa-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.sa-east-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "sa-east-1", + "UseDualStack": true + } + }, + { + "documentation": "For region sa-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.sa-east-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "sa-east-1", + "UseDualStack": false + } + }, + { + "documentation": "For region sa-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.sa-east-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "sa-east-1", + "UseDualStack": true + } + }, + { + "documentation": "For region sa-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.sa-east-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "sa-east-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-east-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-east-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-east-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-east-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-east-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-east-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-east-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-east-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-gov-west-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-gov-west-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-gov-west-1", + "UseDualStack": true + } + }, + { + "documentation": "For region us-gov-west-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-gov-west-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-gov-west-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-gov-west-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-gov-west-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-gov-west-1", + "UseDualStack": true + } + }, + { + "documentation": "For region us-gov-west-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-gov-west-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-gov-west-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-southeast-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-southeast-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-southeast-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-southeast-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-southeast-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-southeast-1", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-southeast-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-southeast-1", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-southeast-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-southeast-2", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.ap-southeast-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-southeast-2", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-southeast-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-southeast-2", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.ap-southeast-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-southeast-2", + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-east-1.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-east-1", + "UseDualStack": true + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-east-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-east-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-east-1.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-east-1", + "UseDualStack": true + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-east-1.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-east-1", + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-east-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-east-2", + "UseDualStack": true + } + }, + { + "documentation": "For region us-east-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp-fips.us-east-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "us-east-2", + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-east-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-east-2", + "UseDualStack": true + } + }, + { + "documentation": "For region us-east-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://cognito-idp.us-east-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-east-2", + "UseDualStack": false + } + }, + { + "documentation": "For custom endpoint with fips disabled and dualstack disabled", + "expect": { + "endpoint": { + "url": "https://example.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "us-east-1", + "UseDualStack": false, + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with fips enabled and dualstack disabled", + "expect": { + "error": "Invalid Configuration: FIPS and custom endpoint are not supported" + }, + "params": { + "UseFIPS": true, + "Region": "us-east-1", + "UseDualStack": false, + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with fips disabled and dualstack enabled", + "expect": { + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" + }, + "params": { + "UseFIPS": false, + "Region": "us-east-1", + "UseDualStack": true, + "Endpoint": "https://example.com" + } + } + ], + "version": "1.0" + } + } }, "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 86400 @@ -384,7 +1781,10 @@ } }, "com.amazonaws.cognitoidentityprovider#AccountTakeoverActionNotifyType": { - "type": "boolean" + "type": "boolean", + "traits": { + "smithy.api#default": false + } }, "com.amazonaws.cognitoidentityprovider#AccountTakeoverActionType": { "type": "structure", @@ -392,6 +1792,7 @@ "Notify": { "target": "com.amazonaws.cognitoidentityprovider#AccountTakeoverActionNotifyType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Flag specifying whether to send a notification.

", "smithy.api#required": {} } @@ -435,26 +1836,32 @@ } }, "com.amazonaws.cognitoidentityprovider#AccountTakeoverEventActionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "BLOCK", - "name": "BLOCK" - }, - { - "value": "MFA_IF_CONFIGURED", - "name": "MFA_IF_CONFIGURED" - }, - { - "value": "MFA_REQUIRED", - "name": "MFA_REQUIRED" - }, - { - "value": "NO_ACTION", - "name": "NO_ACTION" + "type": "enum", + "members": { + "BLOCK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BLOCK" + } + }, + "MFA_IF_CONFIGURED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MFA_IF_CONFIGURED" + } + }, + "MFA_REQUIRED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MFA_REQUIRED" + } + }, + "NO_ACTION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NO_ACTION" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#AccountTakeoverRiskConfigurationType": { @@ -747,12 +2154,14 @@ "AllowAdminCreateUserOnly": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Set to True if only the administrator is allowed to create user profiles.\n Set to False if users can sign themselves up via an app.

" } }, "UnusedAccountValidityDays": { "target": "com.amazonaws.cognitoidentityprovider#AdminCreateUserUnusedAccountValidityDaysType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The user account expiration limit, in days, after which a new account that hasn't\n signed in is no longer usable. To reset the account after that time limit, you must call\n AdminCreateUser again, specifying \"RESEND\" for the\n MessageAction parameter. The default value for this parameter is 7.

\n \n

If you set a value for TemporaryPasswordValidityDays in\n PasswordPolicy, that value will be used, and\n UnusedAccountValidityDays will be no longer be an available\n parameter for that user pool.

\n
" } }, @@ -805,6 +2214,7 @@ "ForceAliasCreation": { "target": "com.amazonaws.cognitoidentityprovider#ForceAliasCreation", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

This parameter is used only if the phone_number_verified or\n email_verified attribute is set to True. Otherwise, it is\n ignored.

\n

If this parameter is set to True and the phone number or email address\n specified in the UserAttributes parameter already exists as an alias with a different\n user, the API call will migrate the alias from the previous user to the newly created\n user. The previous user will no longer be able to log in using that alias.

\n

If this parameter is set to False, the API throws an\n AliasExistsException error if the alias already exists. The default\n value is False.

" } }, @@ -848,6 +2258,7 @@ "com.amazonaws.cognitoidentityprovider#AdminCreateUserUnusedAccountValidityDaysType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 0, "max": 365 @@ -1063,7 +2474,7 @@ } ], "traits": { - "smithy.api#documentation": "

Disables the specified user.

\n

Calling this action requires developer credentials.

" + "smithy.api#documentation": "

Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, \n but still appears in the responses to GetUser and ListUsers API requests.

\n

You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser permissions.

" } }, "com.amazonaws.cognitoidentityprovider#AdminDisableUserRequest": { @@ -1381,6 +2792,7 @@ "Enabled": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates that the status is enabled.

" } }, @@ -1858,7 +3270,7 @@ "MaxResults": { "target": "com.amazonaws.cognitoidentityprovider#QueryLimitType", "traits": { - "smithy.api#documentation": "

The maximum number of authentication events to return.

" + "smithy.api#documentation": "

The maximum number of authentication events to return. Returns 60 events if you set\n MaxResults to 0, or if you don't include a MaxResults\n parameter.

" } }, "NextToken": { @@ -2329,6 +3741,7 @@ "Permanent": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

\n True if the password is permanent, False if it is\n temporary.

" } } @@ -2709,41 +4122,49 @@ } }, "com.amazonaws.cognitoidentityprovider#AdvancedSecurityModeType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "OFF", - "name": "OFF" - }, - { - "value": "AUDIT", - "name": "AUDIT" - }, - { - "value": "ENFORCED", - "name": "ENFORCED" + "type": "enum", + "members": { + "OFF": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OFF" + } + }, + "AUDIT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUDIT" } - ] + }, + "ENFORCED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENFORCED" + } + } } }, "com.amazonaws.cognitoidentityprovider#AliasAttributeType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "phone_number", - "name": "PHONE_NUMBER" - }, - { - "value": "email", - "name": "EMAIL" - }, - { - "value": "preferred_username", - "name": "PREFERRED_USERNAME" + "type": "enum", + "members": { + "PHONE_NUMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "phone_number" + } + }, + "EMAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "email" } - ] + }, + "PREFERRED_USERNAME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "preferred_username" + } + } } }, "com.amazonaws.cognitoidentityprovider#AliasAttributesListType": { @@ -2798,6 +4219,7 @@ "UserDataShared": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

If UserDataShared is true, Amazon Cognito includes user data in the\n events that it publishes to Amazon Pinpoint analytics.

" } } @@ -2900,26 +4322,32 @@ } }, "com.amazonaws.cognitoidentityprovider#AttributeDataType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "String", - "name": "STRING" - }, - { - "value": "Number", - "name": "NUMBER" - }, - { - "value": "DateTime", - "name": "DATETIME" - }, - { - "value": "Boolean", - "name": "BOOLEAN" + "type": "enum", + "members": { + "STRING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "String" } - ] + }, + "NUMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Number" + } + }, + "DATETIME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DateTime" + } + }, + "BOOLEAN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Boolean" + } + } } }, "com.amazonaws.cognitoidentityprovider#AttributeListType": { @@ -3062,38 +4490,50 @@ } }, "com.amazonaws.cognitoidentityprovider#AuthFlowType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "USER_SRP_AUTH", - "name": "USER_SRP_AUTH" - }, - { - "value": "REFRESH_TOKEN_AUTH", - "name": "REFRESH_TOKEN_AUTH" - }, - { - "value": "REFRESH_TOKEN", - "name": "REFRESH_TOKEN" - }, - { - "value": "CUSTOM_AUTH", - "name": "CUSTOM_AUTH" - }, - { - "value": "ADMIN_NO_SRP_AUTH", - "name": "ADMIN_NO_SRP_AUTH" - }, - { - "value": "USER_PASSWORD_AUTH", - "name": "USER_PASSWORD_AUTH" - }, - { - "value": "ADMIN_USER_PASSWORD_AUTH", - "name": "ADMIN_USER_PASSWORD_AUTH" + "type": "enum", + "members": { + "USER_SRP_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "USER_SRP_AUTH" + } + }, + "REFRESH_TOKEN_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "REFRESH_TOKEN_AUTH" } - ] + }, + "REFRESH_TOKEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "REFRESH_TOKEN" + } + }, + "CUSTOM_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOM_AUTH" + } + }, + "ADMIN_NO_SRP_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ADMIN_NO_SRP_AUTH" + } + }, + "USER_PASSWORD_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "USER_PASSWORD_AUTH" + } + }, + "ADMIN_USER_PASSWORD_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ADMIN_USER_PASSWORD_AUTH" + } + } } }, "com.amazonaws.cognitoidentityprovider#AuthParametersType": { @@ -3111,7 +4551,6 @@ "com.amazonaws.cognitoidentityprovider#AuthSessionValidityType": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 3, "max": 15 @@ -3130,6 +4569,7 @@ "ExpiresIn": { "target": "com.amazonaws.cognitoidentityprovider#IntegerType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The expiration period of the authentication result in seconds.

" } }, @@ -3175,7 +4615,10 @@ } }, "com.amazonaws.cognitoidentityprovider#BooleanType": { - "type": "boolean" + "type": "boolean", + "traits": { + "smithy.api#default": false + } }, "com.amazonaws.cognitoidentityprovider#CSSType": { "type": "string" @@ -3196,65 +4639,85 @@ } }, "com.amazonaws.cognitoidentityprovider#ChallengeName": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Password", - "name": "Password" - }, - { - "value": "Mfa", - "name": "Mfa" + "type": "enum", + "members": { + "Password": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Password" + } + }, + "Mfa": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Mfa" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#ChallengeNameType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SMS_MFA", - "name": "SMS_MFA" - }, - { - "value": "SOFTWARE_TOKEN_MFA", - "name": "SOFTWARE_TOKEN_MFA" - }, - { - "value": "SELECT_MFA_TYPE", - "name": "SELECT_MFA_TYPE" - }, - { - "value": "MFA_SETUP", - "name": "MFA_SETUP" - }, - { - "value": "PASSWORD_VERIFIER", - "name": "PASSWORD_VERIFIER" - }, - { - "value": "CUSTOM_CHALLENGE", - "name": "CUSTOM_CHALLENGE" - }, - { - "value": "DEVICE_SRP_AUTH", - "name": "DEVICE_SRP_AUTH" - }, - { - "value": "DEVICE_PASSWORD_VERIFIER", - "name": "DEVICE_PASSWORD_VERIFIER" - }, - { - "value": "ADMIN_NO_SRP_AUTH", - "name": "ADMIN_NO_SRP_AUTH" - }, - { - "value": "NEW_PASSWORD_REQUIRED", - "name": "NEW_PASSWORD_REQUIRED" + "type": "enum", + "members": { + "SMS_MFA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SMS_MFA" + } + }, + "SOFTWARE_TOKEN_MFA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SOFTWARE_TOKEN_MFA" + } + }, + "SELECT_MFA_TYPE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SELECT_MFA_TYPE" + } + }, + "MFA_SETUP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MFA_SETUP" + } + }, + "PASSWORD_VERIFIER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PASSWORD_VERIFIER" + } + }, + "CUSTOM_CHALLENGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOM_CHALLENGE" } - ] + }, + "DEVICE_SRP_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEVICE_SRP_AUTH" + } + }, + "DEVICE_PASSWORD_VERIFIER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEVICE_PASSWORD_VERIFIER" + } + }, + "ADMIN_NO_SRP_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ADMIN_NO_SRP_AUTH" + } + }, + "NEW_PASSWORD_REQUIRED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NEW_PASSWORD_REQUIRED" + } + } } }, "com.amazonaws.cognitoidentityprovider#ChallengeParametersType": { @@ -3267,18 +4730,20 @@ } }, "com.amazonaws.cognitoidentityprovider#ChallengeResponse": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Success", - "name": "Success" - }, - { - "value": "Failure", - "name": "Failure" + "type": "enum", + "members": { + "Success": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Success" + } + }, + "Failure": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failure" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#ChallengeResponseListType": { @@ -3547,18 +5012,20 @@ } }, "com.amazonaws.cognitoidentityprovider#CompromisedCredentialsEventActionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "BLOCK", - "name": "BLOCK" - }, - { - "value": "NO_ACTION", - "name": "NO_ACTION" + "type": "enum", + "members": { + "BLOCK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BLOCK" + } + }, + "NO_ACTION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NO_ACTION" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#CompromisedCredentialsRiskConfigurationType": { @@ -3691,6 +5158,7 @@ "UserConfirmationNecessary": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Indicates whether the user confirmation must confirm the device response.

" } } @@ -3924,6 +5392,7 @@ "ForceAliasCreation": { "target": "com.amazonaws.cognitoidentityprovider#ForceAliasCreation", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Boolean to be specified to force user confirmation irrespective of existing alias. By\n default set to False. If this parameter is set to True and the\n phone number/email used for sign up confirmation already exists as an alias with a\n different user, the API call will migrate the alias from the previous user to the newly\n created user being confirmed. If set to False, the API will throw an\n AliasExistsException error.

" } }, @@ -4437,25 +5906,27 @@ "GenerateSecret": { "target": "com.amazonaws.cognitoidentityprovider#GenerateSecret", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Boolean to specify whether you want to generate a secret for the user pool client\n being created.

" } }, "RefreshTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { - "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.

" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

" + "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.

" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

" + "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.

" } }, "TokenValidityUnits": { @@ -4479,7 +5950,7 @@ "ExplicitAuthFlows": { "target": "com.amazonaws.cognitoidentityprovider#ExplicitAuthFlowsListType", "traits": { - "smithy.api#documentation": "

The authentication flows that are supported by the user pool clients. Flow names\n without the ALLOW_ prefix are no longer supported, in favor of new names\n with the ALLOW_ prefix.

\n \n

Values with ALLOW_ prefix must be used only along with the\n ALLOW_ prefix.

\n
\n

Valid values include:

\n
\n
ALLOW_ADMIN_USER_PASSWORD_AUTH
\n
\n

Enable admin based user password\n authentication flow ADMIN_USER_PASSWORD_AUTH. This setting replaces\n the ADMIN_NO_SRP_AUTH setting. With this authentication flow, Amazon Cognito\n receives the password in the request instead of using the Secure Remote Password\n (SRP) protocol to verify passwords.

\n
\n
ALLOW_CUSTOM_AUTH
\n
\n

Enable Lambda trigger based authentication.

\n
\n
ALLOW_USER_PASSWORD_AUTH
\n
\n

Enable user password-based\n authentication. In this flow, Amazon Cognito receives the password in the request instead\n of using the SRP protocol to verify passwords.

\n
\n
ALLOW_USER_SRP_AUTH
\n
\n

Enable SRP-based authentication.

\n
\n
ALLOW_REFRESH_TOKEN_AUTH
\n
\n

Enable the authflow that refreshes tokens.

\n
\n
\n

If you don't specify a value for ExplicitAuthFlows, your user client\n supports ALLOW_USER_SRP_AUTH and ALLOW_CUSTOM_AUTH.

" + "smithy.api#documentation": "

The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in \nyour users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and \npassword, or a custom authentication process that you define with Lambda functions.

\n \n

If you don't specify a value for ExplicitAuthFlows, your user client supports ALLOW_REFRESH_TOKEN_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_CUSTOM_AUTH.

\n
\n

Valid values include:

\n \n

In some environments, you will see the values ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, or USER_PASSWORD_AUTH. \nYou can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_,\nlike ALLOW_USER_SRP_AUTH.

" } }, "SupportedIdentityProviders": { @@ -4521,6 +5992,7 @@ "AllowedOAuthFlowsUserPoolClient": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Set to true if the client is allowed to follow the OAuth protocol when interacting\n with Amazon Cognito user pools.

" } }, @@ -4654,6 +6126,12 @@ "smithy.api#documentation": "

The policies associated with the new user pool.

" } }, + "DeletionProtection": { + "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", + "traits": { + "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \n Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \n send a new DeleteUserPool request after you deactivate deletion protection in an \n UpdateUserPool API request.

" + } + }, "LambdaConfig": { "target": "com.amazonaws.cognitoidentityprovider#LambdaConfigType", "traits": { @@ -4853,14 +6331,14 @@ } }, "com.amazonaws.cognitoidentityprovider#CustomEmailSenderLambdaVersionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "V1_0", - "name": "V1_0" + "type": "enum", + "members": { + "V1_0": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "V1_0" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#CustomSMSLambdaVersionConfigType": { @@ -4886,32 +6364,34 @@ } }, "com.amazonaws.cognitoidentityprovider#CustomSMSSenderLambdaVersionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "V1_0", - "name": "V1_0" + "type": "enum", + "members": { + "V1_0": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "V1_0" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#DateType": { "type": "timestamp" }, "com.amazonaws.cognitoidentityprovider#DefaultEmailOptionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CONFIRM_WITH_LINK", - "name": "CONFIRM_WITH_LINK" - }, - { - "value": "CONFIRM_WITH_CODE", - "name": "CONFIRM_WITH_CODE" + "type": "enum", + "members": { + "CONFIRM_WITH_LINK": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CONFIRM_WITH_LINK" } - ] + }, + "CONFIRM_WITH_CODE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CONFIRM_WITH_CODE" + } + } } }, "com.amazonaws.cognitoidentityprovider#DeleteGroup": { @@ -4971,6 +6451,9 @@ "target": "smithy.api#Unit" }, "errors": [ + { + "target": "com.amazonaws.cognitoidentityprovider#ConcurrentModificationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#InternalErrorException" }, @@ -5217,6 +6700,9 @@ "target": "smithy.api#Unit" }, "errors": [ + { + "target": "com.amazonaws.cognitoidentityprovider#ConcurrentModificationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#InternalErrorException" }, @@ -5338,6 +6824,23 @@ "smithy.api#documentation": "

Represents the request to delete a user.

" } }, + "com.amazonaws.cognitoidentityprovider#DeletionProtectionType": { + "type": "enum", + "members": { + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ACTIVE" + } + }, + "INACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INACTIVE" + } + } + } + }, "com.amazonaws.cognitoidentityprovider#DeliveryMediumListType": { "type": "list", "member": { @@ -5345,18 +6848,20 @@ } }, "com.amazonaws.cognitoidentityprovider#DeliveryMediumType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SMS", - "name": "SMS" - }, - { - "value": "EMAIL", - "name": "EMAIL" + "type": "enum", + "members": { + "SMS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SMS" + } + }, + "EMAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EMAIL" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#DescribeIdentityProvider": { @@ -5413,7 +6918,7 @@ "IdentityProvider": { "target": "com.amazonaws.cognitoidentityprovider#IdentityProviderType", "traits": { - "smithy.api#documentation": "

The IdP that was deleted.

", + "smithy.api#documentation": "

The identity provider details.

", "smithy.api#required": {} } } @@ -5796,12 +7301,14 @@ "ChallengeRequiredOnNewDevice": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

When true, a remembered device can sign in with device authentication instead of SMS\n and time-based one-time password (TOTP) factors for multi-factor authentication\n (MFA).

\n \n

Whether or not ChallengeRequiredOnNewDevice is true, users who sign in\n with devices that have not been confirmed or remembered must still provide a second\n factor in a user pool that requires MFA.

\n
" } }, "DeviceOnlyRememberedOnUserPrompt": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a\n \n ConfirmDevice API request. In your app, create a prompt for\n your user to choose whether they want to remember their device. Return the user's choice\n in an \n UpdateDeviceStatus API request.

\n

When DeviceOnlyRememberedOnUserPrompt is false, Amazon\n Cognito immediately remembers devices that you register in a ConfirmDevice\n API request.

" } } @@ -5836,18 +7343,20 @@ } }, "com.amazonaws.cognitoidentityprovider#DeviceRememberedStatusType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "remembered", - "name": "REMEMBERED" - }, - { - "value": "not_remembered", - "name": "NOT_REMEMBERED" + "type": "enum", + "members": { + "REMEMBERED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "remembered" + } + }, + "NOT_REMEMBERED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "not_remembered" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#DeviceSecretVerifierConfigType": { @@ -5965,30 +7474,38 @@ } }, "com.amazonaws.cognitoidentityprovider#DomainStatusType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CREATING", - "name": "CREATING" - }, - { - "value": "DELETING", - "name": "DELETING" - }, - { - "value": "UPDATING", - "name": "UPDATING" - }, - { - "value": "ACTIVE", - "name": "ACTIVE" - }, - { - "value": "FAILED", - "name": "FAILED" + "type": "enum", + "members": { + "CREATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CREATING" + } + }, + "DELETING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DELETING" + } + }, + "UPDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATING" + } + }, + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ACTIVE" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#DomainType": { @@ -6047,7 +7564,7 @@ "EmailSendingAccount": { "target": "com.amazonaws.cognitoidentityprovider#EmailSendingAccountType", "traits": { - "smithy.api#documentation": "

Specifies whether Amazon Cognito uses its built-in functionality to send your users email\n messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following\n values:

\n
\n
COGNITO_DEFAULT
\n
\n

When Amazon Cognito emails your users, it uses its built-in email functionality.\n When you use the default option, Amazon Cognito allows only a limited number of\n emails each day for your user pool. For typical production environments, the\n default email limit is less than the required delivery volume. To achieve a\n higher delivery volume, specify DEVELOPER to use your Amazon SES email\n configuration.

\n

To look up the email delivery limit for the default option, see Limits in in the Developer Guide.

\n

The default FROM address is no-reply@verificationemail.com.\n To customize the FROM address, provide the Amazon Resource Name (ARN) of an\n Amazon SES verified email address for the SourceArn\n parameter.

\n \n
\n
DEVELOPER
\n
\n

When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito\n calls Amazon SES on your behalf to send email from your verified email address.\n When you use this option, the email delivery limits are the same limits that\n apply to your Amazon SES verified email address in your Amazon Web Services account.

\n

If you use this option, provide the ARN of an Amazon SES verified email address\n for the SourceArn parameter.

\n

Before Amazon Cognito can email your users, it requires additional permissions to\n call Amazon SES on your behalf. When you update your user pool with this option,\n Amazon Cognito creates a service-linked role, which is a type of\n role, in your Amazon Web Services account. This role contains the permissions\n that allow to access Amazon SES and send email messages with your address. For\n more information about the service-linked role that Amazon Cognito creates, see\n Using Service-Linked Roles for Amazon Cognito in the\n Amazon Cognito Developer Guide.

\n
\n
" + "smithy.api#documentation": "

Specifies whether Amazon Cognito uses its built-in functionality to send your users email\n messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following\n values:

\n
\n
COGNITO_DEFAULT
\n
\n

When Amazon Cognito emails your users, it uses its built-in email functionality.\n When you use the default option, Amazon Cognito allows only a limited number of\n emails each day for your user pool. For typical production environments, the\n default email limit is less than the required delivery volume. To achieve a\n higher delivery volume, specify DEVELOPER to use your Amazon SES email\n configuration.

\n

To look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide.

\n

The default FROM address is no-reply@verificationemail.com.\n To customize the FROM address, provide the Amazon Resource Name (ARN) of an\n Amazon SES verified email address for the SourceArn\n parameter.

\n \n
\n
DEVELOPER
\n
\n

When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito\n calls Amazon SES on your behalf to send email from your verified email address.\n When you use this option, the email delivery limits are the same limits that\n apply to your Amazon SES verified email address in your Amazon Web Services account.

\n

If you use this option, provide the ARN of an Amazon SES verified email address\n for the SourceArn parameter.

\n

Before Amazon Cognito can email your users, it requires additional permissions to\n call Amazon SES on your behalf. When you update your user pool with this option,\n Amazon Cognito creates a service-linked role, which is a type of\n role in your Amazon Web Services account. This role contains the permissions\n that allow you to access Amazon SES and send email messages from your email address. For\n more information about the service-linked role that Amazon Cognito creates, see\n Using Service-Linked Roles for Amazon Cognito in the\n Amazon Cognito Developer Guide.

\n
\n
" } }, "From": { @@ -6088,18 +7605,20 @@ } }, "com.amazonaws.cognitoidentityprovider#EmailSendingAccountType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "COGNITO_DEFAULT", - "name": "COGNITO_DEFAULT" - }, - { - "value": "DEVELOPER", - "name": "DEVELOPER" + "type": "enum", + "members": { + "COGNITO_DEFAULT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COGNITO_DEFAULT" } - ] + }, + "DEVELOPER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DEVELOPER" + } + } } }, "com.amazonaws.cognitoidentityprovider#EmailVerificationMessageByLinkType": { @@ -6222,22 +7741,26 @@ } }, "com.amazonaws.cognitoidentityprovider#EventFilterType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SIGN_IN", - "name": "SIGN_IN" - }, - { - "value": "PASSWORD_CHANGE", - "name": "PASSWORD_CHANGE" - }, - { - "value": "SIGN_UP", - "name": "SIGN_UP" + "type": "enum", + "members": { + "SIGN_IN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SIGN_IN" + } + }, + "PASSWORD_CHANGE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PASSWORD_CHANGE" + } + }, + "SIGN_UP": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SIGN_UP" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#EventFiltersType": { @@ -6257,22 +7780,26 @@ } }, "com.amazonaws.cognitoidentityprovider#EventResponseType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Pass", - "name": "Pass" - }, - { - "value": "Fail", - "name": "Fail" - }, - { - "value": "InProgress", - "name": "InProgress" + "type": "enum", + "members": { + "Pass": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pass" + } + }, + "Fail": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Fail" + } + }, + "InProgress": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InProgress" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#EventRiskType": { @@ -6302,30 +7829,38 @@ } }, "com.amazonaws.cognitoidentityprovider#EventType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SignIn", - "name": "SignIn" - }, - { - "value": "SignUp", - "name": "SignUp" - }, - { - "value": "ForgotPassword", - "name": "ForgotPassword" - }, - { - "value": "PasswordChange", - "name": "PasswordChange" - }, - { - "value": "ResendCode", - "name": "ResendCode" + "type": "enum", + "members": { + "SignIn": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SignIn" + } + }, + "SignUp": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SignUp" } - ] + }, + "ForgotPassword": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ForgotPassword" + } + }, + "PasswordChange": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PasswordChange" + } + }, + "ResendCode": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ResendCode" + } + } } }, "com.amazonaws.cognitoidentityprovider#ExpiredCodeException": { @@ -6351,57 +7886,73 @@ } }, "com.amazonaws.cognitoidentityprovider#ExplicitAuthFlowsType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ADMIN_NO_SRP_AUTH", - "name": "ADMIN_NO_SRP_AUTH" - }, - { - "value": "CUSTOM_AUTH_FLOW_ONLY", - "name": "CUSTOM_AUTH_FLOW_ONLY" - }, - { - "value": "USER_PASSWORD_AUTH", - "name": "USER_PASSWORD_AUTH" - }, - { - "value": "ALLOW_ADMIN_USER_PASSWORD_AUTH", - "name": "ALLOW_ADMIN_USER_PASSWORD_AUTH" - }, - { - "value": "ALLOW_CUSTOM_AUTH", - "name": "ALLOW_CUSTOM_AUTH" - }, - { - "value": "ALLOW_USER_PASSWORD_AUTH", - "name": "ALLOW_USER_PASSWORD_AUTH" - }, - { - "value": "ALLOW_USER_SRP_AUTH", - "name": "ALLOW_USER_SRP_AUTH" - }, - { - "value": "ALLOW_REFRESH_TOKEN_AUTH", - "name": "ALLOW_REFRESH_TOKEN_AUTH" + "type": "enum", + "members": { + "ADMIN_NO_SRP_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ADMIN_NO_SRP_AUTH" + } + }, + "CUSTOM_AUTH_FLOW_ONLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOM_AUTH_FLOW_ONLY" + } + }, + "USER_PASSWORD_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "USER_PASSWORD_AUTH" + } + }, + "ALLOW_ADMIN_USER_PASSWORD_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALLOW_ADMIN_USER_PASSWORD_AUTH" + } + }, + "ALLOW_CUSTOM_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALLOW_CUSTOM_AUTH" } - ] + }, + "ALLOW_USER_PASSWORD_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALLOW_USER_PASSWORD_AUTH" + } + }, + "ALLOW_USER_SRP_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALLOW_USER_SRP_AUTH" + } + }, + "ALLOW_REFRESH_TOKEN_AUTH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALLOW_REFRESH_TOKEN_AUTH" + } + } } }, "com.amazonaws.cognitoidentityprovider#FeedbackValueType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Valid", - "name": "VALID" - }, - { - "value": "Invalid", - "name": "INVALID" + "type": "enum", + "members": { + "VALID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Valid" + } + }, + "INVALID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Invalid" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#ForbiddenException": { @@ -6421,7 +7972,10 @@ } }, "com.amazonaws.cognitoidentityprovider#ForceAliasCreation": { - "type": "boolean" + "type": "boolean", + "traits": { + "smithy.api#default": false + } }, "com.amazonaws.cognitoidentityprovider#ForgetDevice": { "type": "operation", @@ -6610,7 +8164,10 @@ } }, "com.amazonaws.cognitoidentityprovider#GenerateSecret": { - "type": "boolean" + "type": "boolean", + "traits": { + "smithy.api#default": false + } }, "com.amazonaws.cognitoidentityprovider#GetCSVHeader": { "type": "operation", @@ -6869,7 +8426,7 @@ "IdentityProvider": { "target": "com.amazonaws.cognitoidentityprovider#IdentityProviderType", "traits": { - "smithy.api#documentation": "

The IdP object.

", + "smithy.api#documentation": "

The identity provider details.

", "smithy.api#required": {} } } @@ -6895,7 +8452,7 @@ } ], "traits": { - "smithy.api#documentation": "

This method takes a user pool ID, and returns the signing certificate.

" + "smithy.api#documentation": "

This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.

\n

Amazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate, \n but doesn't invalidate the original certificate.

" } }, "com.amazonaws.cognitoidentityprovider#GetSigningCertificateRequest": { @@ -7292,7 +8849,7 @@ } ], "traits": { - "smithy.api#documentation": "

Signs out users from all devices. It also invalidates all refresh tokens that Amazon Cognito\n has issued to a user. The user's current access and ID tokens remain valid until their\n expiry. By default, access and ID tokens expire one hour after Amazon Cognito issues them. A user\n can still use a hosted UI cookie to retrieve new tokens for the duration of the cookie\n validity period of 1 hour.

" + "smithy.api#documentation": "

Signs out users from all devices. It also invalidates all refresh tokens that Amazon Cognito\n has issued to a user. A user can still use a hosted UI cookie to retrieve new tokens \n for the duration of the 1-hour cookie validity period.

" } }, "com.amazonaws.cognitoidentityprovider#GlobalSignOutRequest": { @@ -7431,7 +8988,6 @@ "com.amazonaws.cognitoidentityprovider#IdTokenValidityType": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 1, "max": 86400 @@ -7495,34 +9051,44 @@ } }, "com.amazonaws.cognitoidentityprovider#IdentityProviderTypeType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SAML", - "name": "SAML" - }, - { - "value": "Facebook", - "name": "Facebook" - }, - { - "value": "Google", - "name": "Google" - }, - { - "value": "LoginWithAmazon", - "name": "LoginWithAmazon" - }, - { - "value": "SignInWithApple", - "name": "SignInWithApple" - }, - { - "value": "OIDC", - "name": "OIDC" + "type": "enum", + "members": { + "SAML": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SAML" + } + }, + "Facebook": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Facebook" + } + }, + "Google": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Google" + } + }, + "LoginWithAmazon": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LoginWithAmazon" } - ] + }, + "SignInWithApple": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SignInWithApple" + } + }, + "OIDC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OIDC" + } + } } }, "com.amazonaws.cognitoidentityprovider#IdpIdentifierType": { @@ -7693,7 +9259,10 @@ } }, "com.amazonaws.cognitoidentityprovider#IntegerType": { - "type": "integer" + "type": "integer", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.cognitoidentityprovider#InternalErrorException": { "type": "structure", @@ -8190,7 +9759,6 @@ "com.amazonaws.cognitoidentityprovider#ListProvidersLimitType": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 0, "max": 60 @@ -8235,6 +9803,7 @@ "com.amazonaws.cognitoidentityprovider#ListResourceServersLimitType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 50 @@ -8254,6 +9823,7 @@ "MaxResults": { "target": "com.amazonaws.cognitoidentityprovider#ListResourceServersLimitType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of resource servers to return.

" } }, @@ -8377,6 +9947,7 @@ "MaxResults": { "target": "com.amazonaws.cognitoidentityprovider#PoolQueryLimitType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of import jobs you want the request to return.

", "smithy.api#required": {} } @@ -8460,6 +10031,7 @@ "MaxResults": { "target": "com.amazonaws.cognitoidentityprovider#QueryLimit", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of results you want the request to return when listing the user\n pool clients.

" } }, @@ -8538,6 +10110,7 @@ "MaxResults": { "target": "com.amazonaws.cognitoidentityprovider#PoolQueryLimitType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of results you want the request to return when listing the user\n pools.

", "smithy.api#required": {} } @@ -8757,7 +10330,10 @@ } }, "com.amazonaws.cognitoidentityprovider#LongType": { - "type": "long" + "type": "long", + "traits": { + "smithy.api#default": 0 + } }, "com.amazonaws.cognitoidentityprovider#MFAMethodNotFoundException": { "type": "structure", @@ -8802,18 +10378,20 @@ } }, "com.amazonaws.cognitoidentityprovider#MessageActionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "RESEND", - "name": "RESEND" - }, - { - "value": "SUPPRESS", - "name": "SUPPRESS" + "type": "enum", + "members": { + "RESEND": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RESEND" + } + }, + "SUPPRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUPPRESS" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#MessageTemplateType": { @@ -8974,22 +10552,26 @@ } }, "com.amazonaws.cognitoidentityprovider#OAuthFlowType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "code", - "name": "code" - }, - { - "value": "implicit", - "name": "implicit" - }, - { - "value": "client_credentials", - "name": "client_credentials" + "type": "enum", + "members": { + "code": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "code" + } + }, + "implicit": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "implicit" + } + }, + "client_credentials": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "client_credentials" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#OAuthFlowsType": { @@ -9025,6 +10607,7 @@ "com.amazonaws.cognitoidentityprovider#PasswordPolicyMinLengthType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 6, "max": 99 @@ -9037,36 +10620,42 @@ "MinimumLength": { "target": "com.amazonaws.cognitoidentityprovider#PasswordPolicyMinLengthType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The minimum length of the password in the policy that you have set. This value can't\n be less than 6.

" } }, "RequireUppercase": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

In the password policy that you have set, refers to whether you have required users to\n use at least one uppercase letter in their password.

" } }, "RequireLowercase": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

In the password policy that you have set, refers to whether you have required users to\n use at least one lowercase letter in their password.

" } }, "RequireNumbers": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

In the password policy that you have set, refers to whether you have required users to\n use at least one number in their password.

" } }, "RequireSymbols": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

In the password policy that you have set, refers to whether you have required users to\n use at least one symbol in their password.

" } }, "TemporaryPasswordValidityDays": { "target": "com.amazonaws.cognitoidentityprovider#TemporaryPasswordValidityDaysType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of days a temporary password is valid in the password policy. If the user\n doesn't sign in during this time, an administrator must reset their password.

\n \n

When you set TemporaryPasswordValidityDays for a user pool, you can\n no longer set a value for the legacy UnusedAccountValidityDays\n parameter in that user pool.

\n
" } } @@ -9105,6 +10694,7 @@ "com.amazonaws.cognitoidentityprovider#PoolQueryLimitType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 60 @@ -9123,7 +10713,6 @@ "com.amazonaws.cognitoidentityprovider#PrecedenceType": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 0 } @@ -9146,23 +10735,26 @@ } }, "com.amazonaws.cognitoidentityprovider#PreventUserExistenceErrorTypes": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "LEGACY", - "name": "LEGACY" - }, - { - "value": "ENABLED", - "name": "ENABLED" + "type": "enum", + "members": { + "LEGACY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LEGACY" + } + }, + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#PriorityType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 2 @@ -9271,6 +10863,7 @@ "com.amazonaws.cognitoidentityprovider#QueryLimit": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 60 @@ -9280,7 +10873,6 @@ "com.amazonaws.cognitoidentityprovider#QueryLimitType": { "type": "integer", "traits": { - "smithy.api#box": {}, "smithy.api#range": { "min": 0, "max": 60 @@ -9300,22 +10892,26 @@ } }, "com.amazonaws.cognitoidentityprovider#RecoveryOptionNameType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "verified_email", - "name": "VERIFIED_EMAIL" - }, - { - "value": "verified_phone_number", - "name": "VERIFIED_PHONE_NUMBER" - }, - { - "value": "admin_only", - "name": "ADMIN_ONLY" + "type": "enum", + "members": { + "VERIFIED_EMAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "verified_email" + } + }, + "VERIFIED_PHONE_NUMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "verified_phone_number" } - ] + }, + "ADMIN_ONLY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "admin_only" + } + } } }, "com.amazonaws.cognitoidentityprovider#RecoveryOptionType": { @@ -9324,6 +10920,7 @@ "Priority": { "target": "com.amazonaws.cognitoidentityprovider#PriorityType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

A positive integer specifying priority of a method with 1 being the highest\n priority.

", "smithy.api#required": {} } @@ -9353,6 +10950,7 @@ "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 0, "max": 315360000 @@ -9811,7 +11409,7 @@ } ], "traits": { - "smithy.api#documentation": "

Revokes all of the access tokens generated by the specified refresh token. After the\n token is revoked, you can't use the revoked token to access Amazon Cognito authenticated\n APIs.

" + "smithy.api#documentation": "

Revokes all of the access tokens generated by, and at the same time as, the specified \n refresh token. After a token is revoked, you can't use the revoked token to access \n Amazon Cognito user APIs, or to authorize access to your resource server.

" } }, "com.amazonaws.cognitoidentityprovider#RevokeTokenRequest": { @@ -9888,22 +11486,26 @@ } }, "com.amazonaws.cognitoidentityprovider#RiskDecisionType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "NoRisk", - "name": "NoRisk" - }, - { - "value": "AccountTakeover", - "name": "AccountTakeover" - }, - { - "value": "Block", - "name": "Block" + "type": "enum", + "members": { + "NoRisk": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NoRisk" + } + }, + "AccountTakeover": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AccountTakeover" + } + }, + "Block": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Block" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#RiskExceptionConfigurationType": { @@ -9927,22 +11529,26 @@ } }, "com.amazonaws.cognitoidentityprovider#RiskLevelType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Low", - "name": "Low" - }, - { - "value": "Medium", - "name": "Medium" - }, - { - "value": "High", - "name": "High" + "type": "enum", + "members": { + "Low": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Low" + } + }, + "Medium": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Medium" + } + }, + "High": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "High" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#S3BucketType": { @@ -9971,12 +11577,14 @@ "Enabled": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Specifies whether SMS text message MFA is activated. If an MFA type is activated for a\n user, the user will be prompted for MFA during all sign-in attempts, unless device\n tracking is turned on and the device has been trusted.

" } }, "PreferredMfa": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Specifies whether SMS is the preferred MFA method.

" } } @@ -10003,21 +11611,21 @@ "DeveloperOnlyAttribute": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { - "smithy.api#box": {}, + "smithy.api#default": null, "smithy.api#documentation": "\n

You should use WriteAttributes in the user pool client to control how attributes can\n be mutated for new use cases instead of using\n DeveloperOnlyAttribute.

\n
\n

Specifies whether the attribute type is developer only. This attribute can only be\n modified by an administrator. Users won't be able to modify this attribute using their\n access token. For example, DeveloperOnlyAttribute can be modified using\n AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.

" } }, "Mutable": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { - "smithy.api#box": {}, + "smithy.api#default": null, "smithy.api#documentation": "

Specifies whether the value of the attribute can be changed.

\n

For any user pool attribute that is mapped to an IdP attribute, you must set this\n parameter to true. Amazon Cognito updates mapped attributes when users sign in to\n your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error\n when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User\n Pool.

" } }, "Required": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { - "smithy.api#box": {}, + "smithy.api#default": null, "smithy.api#documentation": "

Specifies whether a user pool attribute is required. If the attribute is required and\n the user doesn't provide a value, registration or sign-in will fail.

" } }, @@ -10413,7 +12021,7 @@ "MfaConfiguration": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolMfaType", "traits": { - "smithy.api#documentation": "

The MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users who\n have set up an MFA factor can sign in. To learn more, see Adding Multi-Factor\n Authentication (MFA) to a user pool. Valid values include:

\n " + "smithy.api#documentation": "

The MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users who\n have set up an MFA factor can sign in. To learn more, see Adding Multi-Factor\n Authentication (MFA) to a user pool. Valid values include:

\n " } } } @@ -10642,6 +12250,7 @@ "UserConfirmed": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

A response from the server indicating that a user registration has been\n confirmed.

", "smithy.api#required": {} } @@ -10762,6 +12371,7 @@ "Enabled": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Specifies whether software token MFA is activated.

" } } @@ -10776,12 +12386,14 @@ "Enabled": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Specifies whether software token MFA is activated. If an MFA type is activated for a\n user, the user will be prompted for MFA during all sign-in attempts, unless device\n tracking is turned on and the device has been trusted.

" } }, "PreferredMfa": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Specifies whether software token MFA is the preferred MFA method.

" } } @@ -10859,18 +12471,20 @@ } }, "com.amazonaws.cognitoidentityprovider#StatusType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Enabled", - "name": "Enabled" - }, - { - "value": "Disabled", - "name": "Disabled" + "type": "enum", + "members": { + "Enabled": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Enabled" } - ] + }, + "Disabled": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Disabled" + } + } } }, "com.amazonaws.cognitoidentityprovider#StopUserImportJob": { @@ -11043,6 +12657,7 @@ "com.amazonaws.cognitoidentityprovider#TemporaryPasswordValidityDaysType": { "type": "integer", "traits": { + "smithy.api#default": 0, "smithy.api#range": { "min": 0, "max": 365 @@ -11050,26 +12665,32 @@ } }, "com.amazonaws.cognitoidentityprovider#TimeUnitsType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "seconds", - "name": "SECONDS" - }, - { - "value": "minutes", - "name": "MINUTES" - }, - { - "value": "hours", - "name": "HOURS" - }, - { - "value": "days", - "name": "DAYS" + "type": "enum", + "members": { + "SECONDS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "seconds" + } + }, + "MINUTES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "minutes" + } + }, + "HOURS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hours" + } + }, + "DAYS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "days" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#TokenModelType": { @@ -11567,6 +13188,9 @@ "target": "com.amazonaws.cognitoidentityprovider#UpdateIdentityProviderResponse" }, "errors": [ + { + "target": "com.amazonaws.cognitoidentityprovider#ConcurrentModificationException" + }, { "target": "com.amazonaws.cognitoidentityprovider#InternalErrorException" }, @@ -11633,7 +13257,7 @@ "IdentityProvider": { "target": "com.amazonaws.cognitoidentityprovider#IdentityProviderType", "traits": { - "smithy.api#documentation": "

The IdP object.

", + "smithy.api#documentation": "

The identity provider details.

", "smithy.api#required": {} } } @@ -11938,19 +13562,20 @@ "RefreshTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { - "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.

" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

" + "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.

" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

" + "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.

" } }, "TokenValidityUnits": { @@ -11974,7 +13599,7 @@ "ExplicitAuthFlows": { "target": "com.amazonaws.cognitoidentityprovider#ExplicitAuthFlowsListType", "traits": { - "smithy.api#documentation": "

The authentication flows that are supported by the user pool clients. Flow names\n without the ALLOW_ prefix are no longer supported in favor of new names\n with the ALLOW_ prefix. Note that values with ALLOW_ prefix\n must be used only along with values with the ALLOW_ prefix.

\n

Valid values include:

\n " + "smithy.api#documentation": "

The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in \nyour users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and \npassword, or a custom authentication process that you define with Lambda functions.

\n \n

If you don't specify a value for ExplicitAuthFlows, your user client supports ALLOW_REFRESH_TOKEN_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_CUSTOM_AUTH.

\n
\n

Valid values include:

\n \n

In some environments, you will see the values ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, or USER_PASSWORD_AUTH. \nYou can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_,\nlike ALLOW_USER_SRP_AUTH.

" } }, "SupportedIdentityProviders": { @@ -12016,6 +13641,7 @@ "AllowedOAuthFlowsUserPoolClient": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Set to true if the client is allowed to follow the OAuth protocol when interacting\n with Amazon Cognito user pools.

" } }, @@ -12156,6 +13782,12 @@ "smithy.api#documentation": "

A container with the policies you want to update in a user pool.

" } }, + "DeletionProtection": { + "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", + "traits": { + "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \n Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \n send a new DeleteUserPool request after you deactivate deletion protection in an \n UpdateUserPool API request.

" + } + }, "LambdaConfig": { "target": "com.amazonaws.cognitoidentityprovider#LambdaConfigType", "traits": { @@ -12344,42 +13976,56 @@ } }, "com.amazonaws.cognitoidentityprovider#UserImportJobStatusType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "Created", - "name": "Created" - }, - { - "value": "Pending", - "name": "Pending" - }, - { - "value": "InProgress", - "name": "InProgress" - }, - { - "value": "Stopping", - "name": "Stopping" - }, - { - "value": "Expired", - "name": "Expired" - }, - { - "value": "Stopped", - "name": "Stopped" - }, - { - "value": "Failed", - "name": "Failed" - }, - { - "value": "Succeeded", - "name": "Succeeded" + "type": "enum", + "members": { + "Created": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Created" + } + }, + "Pending": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "InProgress": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "InProgress" + } + }, + "Stopping": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Stopping" + } + }, + "Expired": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Expired" + } + }, + "Stopped": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Stopped" + } + }, + "Failed": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" } - ] + }, + "Succeeded": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Succeeded" + } + } } }, "com.amazonaws.cognitoidentityprovider#UserImportJobType": { @@ -12442,18 +14088,21 @@ "ImportedUsers": { "target": "com.amazonaws.cognitoidentityprovider#LongType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of users that were successfully imported.

" } }, "SkippedUsers": { "target": "com.amazonaws.cognitoidentityprovider#LongType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of users that were skipped.

" } }, "FailedUsers": { "target": "com.amazonaws.cognitoidentityprovider#LongType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

The number of users that couldn't be imported.

" } }, @@ -12636,19 +14285,20 @@ "RefreshTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { - "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.

" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

" + "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.

" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

" + "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.

" } }, "TokenValidityUnits": { @@ -12672,7 +14322,7 @@ "ExplicitAuthFlows": { "target": "com.amazonaws.cognitoidentityprovider#ExplicitAuthFlowsListType", "traits": { - "smithy.api#documentation": "

The authentication flows that are supported by the user pool clients. Flow names\n without the ALLOW_ prefix are no longer supported in favor of new names\n with the ALLOW_ prefix. Note that values with ALLOW_ prefix\n must be used only along with values including the ALLOW_ prefix.

\n

Valid values include:

\n " + "smithy.api#documentation": "

The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in \nyour users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and \npassword, or a custom authentication process that you define with Lambda functions.

\n \n

If you don't specify a value for ExplicitAuthFlows, your user client supports ALLOW_REFRESH_TOKEN_AUTH, ALLOW_USER_SRP_AUTH, and ALLOW_CUSTOM_AUTH.

\n
\n

Valid values include:

\n \n

In some environments, you will see the values ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, or USER_PASSWORD_AUTH. \nYou can't assign these legacy ExplicitAuthFlows values to user pool clients at the same time as values that begin with ALLOW_,\nlike ALLOW_USER_SRP_AUTH.

" } }, "SupportedIdentityProviders": { @@ -12714,7 +14364,7 @@ "AllowedOAuthFlowsUserPoolClient": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { - "smithy.api#box": {}, + "smithy.api#default": null, "smithy.api#documentation": "

Set to true if the client is allowed to follow the OAuth protocol when interacting\n with Amazon Cognito user pools.

" } }, @@ -12814,22 +14464,26 @@ } }, "com.amazonaws.cognitoidentityprovider#UserPoolMfaType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "OFF", - "name": "OFF" - }, - { - "value": "ON", - "name": "ON" - }, - { - "value": "OPTIONAL", - "name": "OPTIONAL" + "type": "enum", + "members": { + "OFF": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OFF" + } + }, + "ON": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ON" + } + }, + "OPTIONAL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OPTIONAL" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#UserPoolNameType": { @@ -12905,6 +14559,12 @@ "smithy.api#documentation": "

The policies associated with the user pool.

" } }, + "DeletionProtection": { + "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", + "traits": { + "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \n Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \n send a new DeleteUserPool request after you deactivate deletion protection in an \n UpdateUserPool API request.

" + } + }, "LambdaConfig": { "target": "com.amazonaws.cognitoidentityprovider#LambdaConfigType", "traits": { @@ -13004,6 +14664,7 @@ "EstimatedNumberOfUsers": { "target": "com.amazonaws.cognitoidentityprovider#IntegerType", "traits": { + "smithy.api#default": 0, "smithy.api#documentation": "

A number estimating the size of the user pool.

" } }, @@ -13085,38 +14746,50 @@ } }, "com.amazonaws.cognitoidentityprovider#UserStatusType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "UNCONFIRMED", - "name": "UNCONFIRMED" - }, - { - "value": "CONFIRMED", - "name": "CONFIRMED" - }, - { - "value": "ARCHIVED", - "name": "ARCHIVED" - }, - { - "value": "COMPROMISED", - "name": "COMPROMISED" - }, - { - "value": "UNKNOWN", - "name": "UNKNOWN" - }, - { - "value": "RESET_REQUIRED", - "name": "RESET_REQUIRED" - }, - { - "value": "FORCE_CHANGE_PASSWORD", - "name": "FORCE_CHANGE_PASSWORD" + "type": "enum", + "members": { + "UNCONFIRMED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UNCONFIRMED" + } + }, + "CONFIRMED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CONFIRMED" + } + }, + "ARCHIVED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ARCHIVED" + } + }, + "COMPROMISED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPROMISED" + } + }, + "UNKNOWN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UNKNOWN" + } + }, + "RESET_REQUIRED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RESET_REQUIRED" + } + }, + "FORCE_CHANGE_PASSWORD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FORCE_CHANGE_PASSWORD" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#UserType": { @@ -13149,6 +14822,7 @@ "Enabled": { "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { + "smithy.api#default": false, "smithy.api#documentation": "

Specifies whether the user is enabled.

" } }, @@ -13170,18 +14844,20 @@ } }, "com.amazonaws.cognitoidentityprovider#UsernameAttributeType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "phone_number", - "name": "PHONE_NUMBER" - }, - { - "value": "email", - "name": "EMAIL" + "type": "enum", + "members": { + "PHONE_NUMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "phone_number" + } + }, + "EMAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "email" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#UsernameAttributesListType": { @@ -13283,18 +14959,20 @@ } }, "com.amazonaws.cognitoidentityprovider#VerifiedAttributeType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "phone_number", - "name": "PHONE_NUMBER" - }, - { - "value": "email", - "name": "EMAIL" + "type": "enum", + "members": { + "PHONE_NUMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "phone_number" + } + }, + "EMAIL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "email" } - ] + } } }, "com.amazonaws.cognitoidentityprovider#VerifiedAttributesListType": { @@ -13404,18 +15082,20 @@ } }, "com.amazonaws.cognitoidentityprovider#VerifySoftwareTokenResponseType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SUCCESS", - "name": "SUCCESS" - }, - { - "value": "ERROR", - "name": "ERROR" + "type": "enum", + "members": { + "SUCCESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUCCESS" } - ] + }, + "ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ERROR" + } + } } }, "com.amazonaws.cognitoidentityprovider#VerifyUserAttribute": { @@ -13510,10 +15190,7 @@ } }, "com.amazonaws.cognitoidentityprovider#WrappedBooleanType": { - "type": "boolean", - "traits": { - "smithy.api#box": {} - } + "type": "boolean" } } } diff --git a/codegen/sdk-codegen/aws-models/s3.json b/codegen/sdk-codegen/aws-models/s3.json index bafd5bf0fbe..6dd6474844d 100644 --- a/codegen/sdk-codegen/aws-models/s3.json +++ b/codegen/sdk-codegen/aws-models/s3.json @@ -641,6 +641,329 @@ "conditions": [], "type": "tree", "rules": [ + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Bucket" + } + ] + }, + { + "fn": "substring", + "argv": [ + { + "ref": "Bucket" + }, + 49, + 50, + true + ], + "assign": "hardwareType" + }, + { + "fn": "substring", + "argv": [ + { + "ref": "Bucket" + }, + 8, + 12, + true + ], + "assign": "regionPrefix" + }, + { + "fn": "substring", + "argv": [ + { + "ref": "Bucket" + }, + 0, + 7, + true + ], + "assign": "abbaSuffix" + }, + { + "fn": "substring", + "argv": [ + { + "ref": "Bucket" + }, + 32, + 49, + true + ], + "assign": "outpostId" + }, + { + "fn": "aws.partition", + "argv": [ + { + "ref": "Region" + } + ], + "assign": "regionPartition" + }, + { + "fn": "stringEquals", + "argv": [ + { + "ref": "abbaSuffix" + }, + "--op-s3" + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "isValidHostLabel", + "argv": [ + { + "ref": "outpostId" + }, + false + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "stringEquals", + "argv": [ + { + "ref": "hardwareType" + }, + "e" + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "stringEquals", + "argv": [ + { + "ref": "regionPrefix" + }, + "beta" + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "not", + "argv": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + } + ] + } + ], + "error": "Expected a endpoint to be specified but no endpoint was found", + "type": "error" + }, + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + }, + { + "fn": "parseURL", + "argv": [ + { + "ref": "Endpoint" + } + ], + "assign": "url" + } + ], + "endpoint": { + "url": "https://{Bucket}.ec2.{url#authority}", + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "disableDoubleEncoding": true, + "signingRegion": "{Region}" + } + ] + }, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "endpoint": { + "url": "https://{Bucket}.ec2.s3-outposts.{Region}.{regionPartition#dnsSuffix}", + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "disableDoubleEncoding": true, + "signingRegion": "{Region}" + } + ] + }, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [ + { + "fn": "stringEquals", + "argv": [ + { + "ref": "hardwareType" + }, + "o" + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "stringEquals", + "argv": [ + { + "ref": "regionPrefix" + }, + "beta" + ] + } + ], + "type": "tree", + "rules": [ + { + "conditions": [ + { + "fn": "not", + "argv": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + } + ] + } + ], + "error": "Expected a endpoint to be specified but no endpoint was found", + "type": "error" + }, + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + }, + { + "fn": "parseURL", + "argv": [ + { + "ref": "Endpoint" + } + ], + "assign": "url" + } + ], + "endpoint": { + "url": "https://{Bucket}.op-{outpostId}.{url#authority}", + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "disableDoubleEncoding": true, + "signingRegion": "{Region}" + } + ] + }, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "endpoint": { + "url": "https://{Bucket}.op-{outpostId}.s3-outposts.{Region}.{regionPartition#dnsSuffix}", + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "disableDoubleEncoding": true, + "signingRegion": "{Region}" + } + ] + }, + "headers": {} + }, + "type": "endpoint" + } + ] + }, + { + "conditions": [], + "error": "Unrecognized hardware type: \"Expected hardware type o or e but got {hardwareType}\"", + "type": "error" + } + ] + } + ] + }, + { + "conditions": [], + "error": "Invalid ARN: The outpost Id must only contain a-z, A-Z, 0-9 and `-`.", + "type": "error" + } + ] + }, { "conditions": [ { @@ -865,9 +1188,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -915,9 +1238,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -983,9 +1306,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1049,9 +1372,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1103,9 +1426,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -1157,9 +1480,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -1239,9 +1562,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1257,9 +1580,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1327,9 +1650,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1377,9 +1700,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -1427,9 +1750,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -1505,9 +1828,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1523,9 +1846,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1589,9 +1912,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -1919,9 +2242,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -1987,9 +2310,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2073,9 +2396,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -2157,9 +2480,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -2225,9 +2548,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2293,9 +2616,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2379,9 +2702,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -2463,9 +2786,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -2531,9 +2854,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2599,9 +2922,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2685,9 +3008,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -2769,9 +3092,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -2837,9 +3160,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2905,9 +3228,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -2991,9 +3314,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3075,9 +3398,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3162,9 +3485,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -3249,9 +3572,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -3336,9 +3659,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -3423,9 +3746,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -3538,9 +3861,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3556,9 +3879,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3673,9 +3996,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3691,9 +4014,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3794,9 +4117,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3895,9 +4218,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -3963,9 +4286,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -4031,9 +4354,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -4127,9 +4450,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -4145,9 +4468,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -4229,9 +4552,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -4297,9 +4620,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -4365,9 +4688,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -4461,9 +4784,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -4479,9 +4802,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -4563,9 +4886,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -4718,9 +5041,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -5258,9 +5581,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3-object-lambda", "disableDoubleEncoding": true, - "signingName": "s3-object-lambda" + "signingRegion": "{bucketArn#region}" } ] }, @@ -5286,9 +5609,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3-object-lambda", "disableDoubleEncoding": true, - "signingName": "s3-object-lambda" + "signingRegion": "{bucketArn#region}" } ] }, @@ -5304,9 +5627,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3-object-lambda", "disableDoubleEncoding": true, - "signingName": "s3-object-lambda" + "signingRegion": "{bucketArn#region}" } ] }, @@ -5898,9 +6221,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{bucketArn#region}" } ] }, @@ -5935,9 +6258,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{bucketArn#region}" } ] }, @@ -5972,9 +6295,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{bucketArn#region}" } ] }, @@ -6026,9 +6349,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{bucketArn#region}" } ] }, @@ -6063,9 +6386,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{bucketArn#region}" } ] }, @@ -6320,11 +6643,11 @@ "authSchemes": [ { "name": "sigv4a", + "signingName": "s3", + "disableDoubleEncoding": true, "signingRegionSet": [ "*" - ], - "disableDoubleEncoding": true, - "signingName": "s3" + ] } ] }, @@ -6767,9 +7090,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3-outposts", "disableDoubleEncoding": true, - "signingName": "s3-outposts" + "signingRegion": "{bucketArn#region}" } ] }, @@ -6785,9 +7108,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{bucketArn#region}", + "signingName": "s3-outposts", "disableDoubleEncoding": true, - "signingName": "s3-outposts" + "signingRegion": "{bucketArn#region}" } ] }, @@ -7093,9 +7416,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -7143,9 +7466,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -7211,9 +7534,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7277,9 +7600,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7331,9 +7654,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -7385,9 +7708,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -7467,9 +7790,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7485,9 +7808,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7555,9 +7878,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7605,9 +7928,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -7655,9 +7978,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -7733,9 +8056,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7751,9 +8074,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -7817,9 +8140,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -8018,9 +8341,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3-object-lambda", "disableDoubleEncoding": true, - "signingName": "s3-object-lambda" + "signingRegion": "{Region}" } ] }, @@ -8046,9 +8369,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3-object-lambda", "disableDoubleEncoding": true, - "signingName": "s3-object-lambda" + "signingRegion": "{Region}" } ] }, @@ -8064,9 +8387,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3-object-lambda", "disableDoubleEncoding": true, - "signingName": "s3-object-lambda" + "signingRegion": "{Region}" } ] }, @@ -8241,9 +8564,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -8304,9 +8627,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -8385,9 +8708,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -8464,9 +8787,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -8523,9 +8846,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -8582,9 +8905,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -8659,9 +8982,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -8734,9 +9057,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -8797,9 +9120,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -8860,9 +9183,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -8941,9 +9264,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9020,9 +9343,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9079,9 +9402,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9138,9 +9461,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9215,9 +9538,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9290,9 +9613,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9353,9 +9676,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9416,9 +9739,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9497,9 +9820,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9576,9 +9899,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9635,9 +9958,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9694,9 +10017,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9771,9 +10094,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9846,9 +10169,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -9909,9 +10232,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -9972,9 +10295,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -10063,9 +10386,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -10081,9 +10404,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -10160,9 +10483,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -10219,9 +10542,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -10278,9 +10601,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "us-east-1", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "us-east-1" } ] }, @@ -10365,9 +10688,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -10383,9 +10706,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -10458,9 +10781,9 @@ "authSchemes": [ { "name": "sigv4", - "signingRegion": "{Region}", + "signingName": "s3", "disableDoubleEncoding": true, - "signingName": "s3" + "signingRegion": "{Region}" } ] }, @@ -16765,6 +17088,197 @@ "UseDualStack": false, "UseFIPS": false } + }, + { + "documentation": "S3 Outposts Abba Real Outpost Prod us-west-1", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "signingRegion": "us-west-1", + "disableDoubleEncoding": true + } + ] + }, + "url": "https://test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3.op-0b1d075431d83bebd.s3-outposts.us-west-1.amazonaws.com" + } + }, + "params": { + "Region": "us-west-1", + "Bucket": "test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Real Outpost Prod ap-east-1", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "signingRegion": "ap-east-1", + "disableDoubleEncoding": true + } + ] + }, + "url": "https://test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3.op-0b1d075431d83bebd.s3-outposts.ap-east-1.amazonaws.com" + } + }, + "params": { + "Region": "ap-east-1", + "Bucket": "test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Ec2 Outpost Prod us-east-1", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "signingRegion": "us-east-1", + "disableDoubleEncoding": true + } + ] + }, + "url": "https://test-accessp-e0000075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3.ec2.s3-outposts.us-east-1.amazonaws.com" + } + }, + "params": { + "Region": "us-east-1", + "Bucket": "test-accessp-e0000075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Ec2 Outpost Prod me-south-1", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "signingRegion": "me-south-1", + "disableDoubleEncoding": true + } + ] + }, + "url": "https://test-accessp-e0000075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3.ec2.s3-outposts.me-south-1.amazonaws.com" + } + }, + "params": { + "Region": "me-south-1", + "Bucket": "test-accessp-e0000075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Real Outpost Beta", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "signingRegion": "us-east-1", + "disableDoubleEncoding": true + } + ] + }, + "url": "https://test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kbeta0--op-s3.op-0b1d075431d83bebd.example.amazonaws.com" + } + }, + "params": { + "Region": "us-east-1", + "Bucket": "test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kbeta0--op-s3", + "Endpoint": "https://example.amazonaws.com", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Ec2 Outpost Beta", + "expect": { + "endpoint": { + "properties": { + "authSchemes": [ + { + "name": "sigv4", + "signingName": "s3-outposts", + "signingRegion": "us-east-1", + "disableDoubleEncoding": true + } + ] + }, + "url": "https://161743052723-e00000136899934034jeahy1t8gpzpbwjj8kb7beta0--op-s3.ec2.example.amazonaws.com" + } + }, + "params": { + "Region": "us-east-1", + "Bucket": "161743052723-e00000136899934034jeahy1t8gpzpbwjj8kb7beta0--op-s3", + "Endpoint": "https://example.amazonaws.com", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba - No endpoint set for beta", + "expect": { + "error": "Expected a endpoint to be specified but no endpoint was found" + }, + "params": { + "Region": "us-east-1", + "Bucket": "test-accessp-o0b1d075431d83bebde8xz5w8ijx1qzlbp3i3kbeta0--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Invalid hardware type", + "expect": { + "error": "Unrecognized hardware type: \"Expected hardware type o or e but got h\"" + }, + "params": { + "Region": "us-east-1", + "Bucket": "test-accessp-h0000075431d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } + }, + { + "documentation": "S3 Outposts Abba Special character in Outpost Arn", + "expect": { + "error": "Invalid ARN: The outpost Id must only contain a-z, A-Z, 0-9 and `-`." + }, + "params": { + "Region": "us-east-1", + "Bucket": "test-accessp-o00000754%1d83bebde8xz5w8ijx1qzlbp3i3kuse10--op-s3", + "UseFIPS": false, + "UseDualStack": false, + "Accelerate": false + } } ], "version": "1.0" diff --git a/codegen/sdk-codegen/aws-models/sagemaker.json b/codegen/sdk-codegen/aws-models/sagemaker.json index cc12638a9c4..2902c7ba44e 100644 --- a/codegen/sdk-codegen/aws-models/sagemaker.json +++ b/codegen/sdk-codegen/aws-models/sagemaker.json @@ -14628,6 +14628,12 @@ "traits": { "smithy.api#documentation": "

The recommendations made by Inference Recommender.

" } + }, + "EndpointPerformances": { + "target": "com.amazonaws.sagemaker#EndpointPerformances", + "traits": { + "smithy.api#documentation": "

The performance results from running an Inference Recommender job on an existing endpoint.

" + } } } }, @@ -19294,6 +19300,21 @@ "target": "com.amazonaws.sagemaker#EndpointConfigSummary" } }, + "com.amazonaws.sagemaker#EndpointInfo": { + "type": "structure", + "members": { + "EndpointName": { + "target": "com.amazonaws.sagemaker#EndpointName", + "traits": { + "smithy.api#documentation": "

The name of a customer's endpoint.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about a customer endpoint that was compared in an Inference Recommender job.

" + } + }, "com.amazonaws.sagemaker#EndpointInput": { "type": "structure", "members": { @@ -19460,6 +19481,39 @@ "smithy.api#documentation": "

The endpoint configuration made by Inference Recommender during a recommendation job.

" } }, + "com.amazonaws.sagemaker#EndpointPerformance": { + "type": "structure", + "members": { + "Metrics": { + "target": "com.amazonaws.sagemaker#InferenceMetrics", + "traits": { + "smithy.api#documentation": "

The metrics for an existing endpoint.

", + "smithy.api#required": {} + } + }, + "EndpointInfo": { + "target": "com.amazonaws.sagemaker#EndpointInfo", + "traits": { + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The performance results from running an Inference Recommender job on an existing endpoint.

" + } + }, + "com.amazonaws.sagemaker#EndpointPerformances": { + "type": "list", + "member": { + "target": "com.amazonaws.sagemaker#EndpointPerformance" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 1 + } + } + }, "com.amazonaws.sagemaker#EndpointSortKey": { "type": "enum", "members": { @@ -19585,6 +19639,18 @@ "target": "com.amazonaws.sagemaker#EndpointSummary" } }, + "com.amazonaws.sagemaker#Endpoints": { + "type": "list", + "member": { + "target": "com.amazonaws.sagemaker#EndpointInfo" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 1 + } + } + }, "com.amazonaws.sagemaker#EntityDescription": { "type": "string", "traits": { @@ -23088,6 +23154,30 @@ } } }, + "com.amazonaws.sagemaker#InferenceMetrics": { + "type": "structure", + "members": { + "MaxInvocations": { + "target": "com.amazonaws.sagemaker#Integer", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The expected maximum number of requests per minute for the instance.

", + "smithy.api#required": {} + } + }, + "ModelLatency": { + "target": "com.amazonaws.sagemaker#Integer", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The expected model latency at maximum invocations per minute for the instance.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The metrics for an existing endpoint compared in an Inference Recommender job.

" + } + }, "com.amazonaws.sagemaker#InferenceRecommendation": { "type": "structure", "members": { @@ -38604,6 +38694,12 @@ "traits": { "smithy.api#documentation": "

Specifies mandatory fields for running an Inference Recommender job. The fields specified in ContainerConfig\n override the corresponding fields in the model package.

" } + }, + "Endpoints": { + "target": "com.amazonaws.sagemaker#Endpoints", + "traits": { + "smithy.api#documentation": "

Existing customer endpoints on which to run an Inference Recommender job.

" + } } }, "traits": { @@ -40652,7 +40748,7 @@ "parameters": { "Region": { "builtIn": "AWS::Region", - "required": true, + "required": false, "documentation": "The AWS region used to dispatch the request.", "type": "String" }, @@ -46933,7 +47029,7 @@ "InstanceCount": { "target": "com.amazonaws.sagemaker#TransformInstanceCount", "traits": { - "smithy.api#documentation": "

The number of\n ML\n compute instances to use in the transform job. For distributed\n transform jobs, specify a value greater than 1. The default value is\n 1.

", + "smithy.api#documentation": "

The number of\n ML\n compute instances to use in the transform job. The default value is\n 1, and the maximum is 100. For distributed transform jobs,\n specify a value greater than 1.

", "smithy.api#required": {} } },