diff --git a/CHANGELOG.md b/CHANGELOG.md index 7bf9b06916f..2085df2b162 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,23 @@ +Release v1.51.21 (2024-04-12) +=== + +### Service Client Updates +* `service/cloudformation`: Updates service API and documentation + * Adding support for the new parameter "IncludePropertyValues" in the CloudFormation DescribeChangeSet API. When this parameter is included, the DescribeChangeSet response will include more detailed information such as before and after values for the resource properties that will change. +* `service/config`: Updates service documentation +* `service/glue`: Updates service API and documentation + * Modifying request for GetUnfilteredTableMetadata for view-related fields. +* `service/healthlake`: Updates service API and documentation +* `service/iotfleethub`: Updates service documentation +* `service/kms`: Updates service API, documentation, paginators, and examples + * This feature supports the ability to specify a custom rotation period for automatic key rotations, the ability to perform on-demand key rotations, and visibility into your key material rotations. +* `service/mediatailor`: Updates service API and documentation +* `service/outposts`: Updates service API +* `service/redshift`: Updates service API and documentation + * Adds support for Amazon Redshift DescribeClusterSnapshots API to include Snapshot ARN response field. +* `service/transfer`: Updates service API and documentation + * This change releases support for importing self signed certificates to the Transfer Family for sending outbound file transfers over TLS/HTTPS. + Release v1.51.20 (2024-04-11) === diff --git a/aws/version.go b/aws/version.go index 22df29750fe..1b7eb93718c 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.51.20" +const SDKVersion = "1.51.21" diff --git a/models/apis/cloudformation/2010-05-15/api-2.json b/models/apis/cloudformation/2010-05-15/api-2.json index fd3028ae2fa..d075be6b0d3 100644 --- a/models/apis/cloudformation/2010-05-15/api-2.json +++ b/models/apis/cloudformation/2010-05-15/api-2.json @@ -1318,6 +1318,8 @@ "Arn":{"shape":"PrivateTypeArn"} } }, + "AfterContext":{"type":"string"}, + "AfterValue":{"type":"string"}, "AllowedValue":{"type":"string"}, "AllowedValues":{ "type":"list", @@ -1335,6 +1337,14 @@ "exception":true }, "Arn":{"type":"string"}, + "AttributeChangeType":{ + "type":"string", + "enum":[ + "Add", + "Remove", + "Modify" + ] + }, "AutoDeployment":{ "type":"structure", "members":{ @@ -1371,6 +1381,8 @@ "TypeConfigurations":{"shape":"TypeConfigurationDetailsList"} } }, + "BeforeContext":{"type":"string"}, + "BeforeValue":{"type":"string"}, "BoxedInteger":{ "type":"integer", "box":true @@ -1947,7 +1959,8 @@ "members":{ "ChangeSetName":{"shape":"ChangeSetNameOrId"}, "StackName":{"shape":"StackNameOrId"}, - "NextToken":{"shape":"NextToken"} + "NextToken":{"shape":"NextToken"}, + "IncludePropertyValues":{"shape":"IncludePropertyValues"} } }, "DescribeChangeSetOutput":{ @@ -2686,6 +2699,7 @@ "min":0 }, "IncludeNestedStacks":{"type":"boolean"}, + "IncludePropertyValues":{"type":"boolean"}, "InsufficientCapabilitiesException":{ "type":"structure", "members":{ @@ -3609,7 +3623,9 @@ "Scope":{"shape":"Scope"}, "Details":{"shape":"ResourceChangeDetails"}, "ChangeSetId":{"shape":"ChangeSetId"}, - "ModuleInfo":{"shape":"ModuleInfo"} + "ModuleInfo":{"shape":"ModuleInfo"}, + "BeforeContext":{"shape":"BeforeContext"}, + "AfterContext":{"shape":"AfterContext"} } }, "ResourceChangeDetail":{ @@ -3700,6 +3716,7 @@ "min":1 }, "ResourceProperties":{"type":"string"}, + "ResourcePropertyPath":{"type":"string"}, "ResourceScanId":{"type":"string"}, "ResourceScanInProgressException":{ "type":"structure", @@ -3808,7 +3825,11 @@ "members":{ "Attribute":{"shape":"ResourceAttribute"}, "Name":{"shape":"PropertyName"}, - "RequiresRecreation":{"shape":"RequiresRecreation"} + "RequiresRecreation":{"shape":"RequiresRecreation"}, + "Path":{"shape":"ResourcePropertyPath"}, + "BeforeValue":{"shape":"BeforeValue"}, + "AfterValue":{"shape":"AfterValue"}, + "AttributeChangeType":{"shape":"AttributeChangeType"} } }, "ResourceToImport":{ diff --git a/models/apis/cloudformation/2010-05-15/docs-2.json b/models/apis/cloudformation/2010-05-15/docs-2.json index 2377b9fb77e..d1e04e60330 100644 --- a/models/apis/cloudformation/2010-05-15/docs-2.json +++ b/models/apis/cloudformation/2010-05-15/docs-2.json @@ -176,6 +176,18 @@ "refs": { } }, + "AfterContext": { + "base": null, + "refs": { + "ResourceChange$AfterContext": "

An encoded JSON string containing the context of the resource after the change is executed.

" + } + }, + "AfterValue": { + "base": null, + "refs": { + "ResourceTargetDefinition$AfterValue": "

The value of the property after the change is executed. Large values can be truncated.

" + } + }, "AllowedValue": { "base": null, "refs": { @@ -199,6 +211,12 @@ "RollbackTrigger$Arn": "

The Amazon Resource Name (ARN) of the rollback trigger.

If a specified trigger is missing, the entire stack operation fails and is rolled back.

" } }, + "AttributeChangeType": { + "base": null, + "refs": { + "ResourceTargetDefinition$AttributeChangeType": "

The type of change to be made to the property if the change is executed.

" + } + }, "AutoDeployment": { "base": "

[Service-managed permissions] Describes whether StackSets automatically deploys to Organizations accounts that are added to a target organization or organizational unit (OU).

", "refs": { @@ -243,6 +261,18 @@ "refs": { } }, + "BeforeContext": { + "base": null, + "refs": { + "ResourceChange$BeforeContext": "

An encoded JSON string containing the context of the resource before the change is executed.

" + } + }, + "BeforeValue": { + "base": null, + "refs": { + "ResourceTargetDefinition$BeforeValue": "

The value of the property before the change is executed. Large values can be truncated.

" + } + }, "BoxedInteger": { "base": null, "refs": { @@ -454,7 +484,7 @@ "ChangeType": { "base": null, "refs": { - "Change$Type": "

The type of entity that CloudFormation changes. Currently, the only entity type is Resource.

" + "Change$Type": "

The type of entity that CloudFormation changes.

" } }, "Changes": { @@ -1294,6 +1324,12 @@ "DescribeChangeSetOutput$IncludeNestedStacks": "

Verifies if IncludeNestedStacks is set to True.

" } }, + "IncludePropertyValues": { + "base": null, + "refs": { + "DescribeChangeSetInput$IncludePropertyValues": "

If true, the returned changes include detailed changes in the property values.

" + } + }, "InsufficientCapabilitiesException": { "base": "

The template contains resources with capabilities that weren't specified in the Capabilities parameter.

", "refs": { @@ -2394,6 +2430,12 @@ "StackEvent$ResourceProperties": "

BLOB of the properties used to create the resource.

" } }, + "ResourcePropertyPath": { + "base": null, + "refs": { + "ResourceTargetDefinition$Path": "

The property path of the property.

" + } + }, "ResourceScanId": { "base": null, "refs": { diff --git a/models/apis/config/2014-11-12/docs-2.json b/models/apis/config/2014-11-12/docs-2.json index 0de87a172ab..29486d48510 100644 --- a/models/apis/config/2014-11-12/docs-2.json +++ b/models/apis/config/2014-11-12/docs-2.json @@ -713,8 +713,8 @@ "ConfigurationItemDeliveryTime": { "base": null, "refs": { - "BaseConfigurationItem$configurationItemDeliveryTime": "

The time when configuration changes for the resource were delivered.

", - "ConfigurationItem$configurationItemDeliveryTime": "

The time when configuration changes for the resource were delivered.

" + "BaseConfigurationItem$configurationItemDeliveryTime": "

The time when configuration changes for the resource were delivered.

This field is optional and is not guaranteed to be present in a configuration item (CI). If you are using daily recording, this field will be populated. However, if you are using continuous recording, this field will be omitted since the delivery time is instantaneous as the CI is available right away. For more information on daily recording and continuous recording, see Recording Frequency in the Config Developer Guide.

", + "ConfigurationItem$configurationItemDeliveryTime": "

The time when configuration changes for the resource were delivered.

This field is optional and is not guaranteed to be present in a configuration item (CI). If you are using daily recording, this field will be populated. However, if you are using continuous recording, this field will be omitted since the delivery time is instantaneous as the CI is available right away. For more information on daily recording and continuous recording, see Recording Frequency in the Config Developer Guide.

" } }, "ConfigurationItemList": { @@ -1544,7 +1544,7 @@ "EvaluationResultQualifier$EvaluationMode": "

The mode of an evaluation. The valid values are Detective or Proactive.

", "GetResourceEvaluationSummaryResponse$EvaluationMode": "

Lists results of the mode that you requested to retrieve the resource evaluation summary. The valid values are Detective or Proactive.

", "ResourceEvaluation$EvaluationMode": "

The mode of an evaluation. The valid values are Detective or Proactive.

", - "ResourceEvaluationFilters$EvaluationMode": "

Filters all resource evaluations results based on an evaluation mode. the valid value for this API is Proactive.

", + "ResourceEvaluationFilters$EvaluationMode": "

Filters all resource evaluations results based on an evaluation mode.

Currently, DECTECTIVE is not supported as a valid value. Ignore other documentation stating otherwise.

", "StartResourceEvaluationRequest$EvaluationMode": "

The mode of an evaluation. The valid values for this API are DETECTIVE and PROACTIVE.

" } }, @@ -2135,7 +2135,7 @@ } }, "MaxNumberOfConfigRulesExceededException": { - "base": "

Failed to add the Config rule because the account already contains the maximum number of 150 rules. Consider deleting any deactivated rules before you add new rules.

", + "base": "

Failed to add the Config rule because the account already contains the maximum number of 1000 rules. Consider deleting any deactivated rules before you add new rules.

", "refs": { } }, @@ -3279,7 +3279,7 @@ "RuleLimit": { "base": null, "refs": { - "DescribeConfigRuleEvaluationStatusRequest$Limit": "

The number of rule evaluation results that you want returned.

This parameter is required if the rule limit for your account is more than the default of 150 rules.

For information about requesting a rule limit increase, see Config Limits in the Amazon Web Services General Reference Guide.

" + "DescribeConfigRuleEvaluationStatusRequest$Limit": "

The number of rule evaluation results that you want returned.

This parameter is required if the rule limit for your account is more than the default of 1000 rules.

For information about requesting a rule limit increase, see Config Limits in the Amazon Web Services General Reference Guide.

" } }, "SSMDocumentName": { diff --git a/models/apis/glue/2017-03-31/api-2.json b/models/apis/glue/2017-03-31/api-2.json index 2e6b2e00842..e4f9b1cd33e 100644 --- a/models/apis/glue/2017-03-31/api-2.json +++ b/models/apis/glue/2017-03-31/api-2.json @@ -8429,6 +8429,8 @@ "Name":{"shape":"NameString"}, "AuditContext":{"shape":"AuditContext"}, "SupportedPermissionTypes":{"shape":"PermissionTypeList"}, + "ParentResourceArn":{"shape":"ArnString"}, + "RootResourceArn":{"shape":"ArnString"}, "SupportedDialect":{"shape":"SupportedDialect"}, "Permissions":{"shape":"PermissionList"}, "QuerySessionContext":{"shape":"QuerySessionContext"} diff --git a/models/apis/glue/2017-03-31/docs-2.json b/models/apis/glue/2017-03-31/docs-2.json index 9c179aa6f08..c01491e80f7 100644 --- a/models/apis/glue/2017-03-31/docs-2.json +++ b/models/apis/glue/2017-03-31/docs-2.json @@ -133,7 +133,7 @@ "GetTriggers": "

Gets all the triggers associated with a job.

", "GetUnfilteredPartitionMetadata": "

Retrieves partition metadata from the Data Catalog that contains unfiltered metadata.

For IAM authorization, the public IAM action associated with this API is glue:GetPartition.

", "GetUnfilteredPartitionsMetadata": "

Retrieves partition metadata from the Data Catalog that contains unfiltered metadata.

For IAM authorization, the public IAM action associated with this API is glue:GetPartitions.

", - "GetUnfilteredTableMetadata": "

Retrieves table metadata from the Data Catalog that contains unfiltered metadata.

For IAM authorization, the public IAM action associated with this API is glue:GetTable.

", + "GetUnfilteredTableMetadata": "

Allows a third-party analytical engine to retrieve unfiltered table metadata from the Data Catalog.

For IAM authorization, the public IAM action associated with this API is glue:GetTable.

", "GetUserDefinedFunction": "

Retrieves a specified function definition from the Data Catalog.

", "GetUserDefinedFunctions": "

Retrieves multiple function definitions from the Data Catalog.

", "GetWorkflow": "

Retrieves resource metadata for a workflow.

", @@ -349,6 +349,8 @@ "ArnString": { "base": null, "refs": { + "GetUnfilteredTableMetadataRequest$ParentResourceArn": "

The resource ARN of the view.

", + "GetUnfilteredTableMetadataRequest$RootResourceArn": "

The resource ARN of the root view in a chain of nested views.

", "GetUnfilteredTableMetadataResponse$ResourceArn": "

The resource ARN of the parent resource extracted from the request.

", "TableOptimizerConfiguration$roleArn": "

A role passed by the caller which gives the service permission to update the resources associated with the optimizer on the caller's behalf.

", "ViewDefinition$Definer": "

The definer of a view in SQL.

", @@ -926,8 +928,8 @@ "KafkaStreamingSourceOptions$PollTimeoutMs": "

The timeout in milliseconds to poll data from Kafka in Spark job executors. The default value is 512.

", "KafkaStreamingSourceOptions$RetryIntervalMs": "

The time in milliseconds to wait before retrying to fetch Kafka offsets. The default value is 10.

", "KafkaStreamingSourceOptions$MaxOffsetsPerTrigger": "

The rate limit on the maximum number of offsets that are processed per trigger interval. The specified total number of offsets is proportionally split across topicPartitions of different volumes. The default value is null, which means that the consumer reads all offsets until the known latest offset.

", - "KinesisStreamingSourceOptions$MaxFetchTimeInMs": "

The maximum time spent in the job executor to fetch a record from the Kinesis data stream per shard, specified in milliseconds (ms). The default value is 1000.

", - "KinesisStreamingSourceOptions$MaxFetchRecordsPerShard": "

The maximum number of records to fetch per shard in the Kinesis data stream. The default value is 100000.

", + "KinesisStreamingSourceOptions$MaxFetchTimeInMs": "

The maximum time spent for the job executor to read records for the current batch from the Kinesis data stream, specified in milliseconds (ms). Multiple GetRecords API calls may be made within this time. The default value is 1000.

", + "KinesisStreamingSourceOptions$MaxFetchRecordsPerShard": "

The maximum number of records to fetch per shard in the Kinesis data stream per microbatch. Note: The client can exceed this limit if the streaming job has already read extra records from Kinesis (in the same get-records call). If MaxFetchRecordsPerShard needs to be strict then it needs to be a multiple of MaxRecordPerRead. The default value is 100000.

", "KinesisStreamingSourceOptions$MaxRecordPerRead": "

The maximum number of records to fetch from the Kinesis data stream in each getRecords operation. The default value is 10000.

", "KinesisStreamingSourceOptions$IdleTimeBetweenReadsInMs": "

The minimum time delay between two consecutive getRecords operations, specified in ms. The default value is 1000. This option is only configurable for Glue version 2.0 and above.

", "KinesisStreamingSourceOptions$DescribeShardInterval": "

The minimum time interval between two ListShards API calls for your script to consider resharding. The default value is 1s.

", @@ -6766,7 +6768,7 @@ "refs": { "GetUnfilteredPartitionMetadataRequest$SupportedPermissionTypes": "

(Required) A list of supported permission types.

", "GetUnfilteredPartitionsMetadataRequest$SupportedPermissionTypes": "

A list of supported permission types.

", - "GetUnfilteredTableMetadataRequest$SupportedPermissionTypes": "

(Required) A list of supported permission types.

" + "GetUnfilteredTableMetadataRequest$SupportedPermissionTypes": "

Indicates the level of filtering a third-party analytical engine is capable of enforcing when calling the GetUnfilteredTableMetadata API operation. Accepted values are:

Note: Each of these permission types follows a hierarchical order where each subsequent permission type includes all permission of the previous type.

Important: If you provide a supported permission type that doesn't match the user's level of permissions on the table, then Lake Formation raises an exception. For example, if the third-party engine calling the GetUnfilteredTableMetadata operation can enforce only column-level filtering, and the user has nested cell filtering applied on the table, Lake Formation throws an exception, and will not return unfiltered table metadata and data access credentials.

" } }, "PermissionTypeMismatchException": { diff --git a/models/apis/healthlake/2017-07-01/api-2.json b/models/apis/healthlake/2017-07-01/api-2.json index fc22d568411..5c3d58b18ee 100644 --- a/models/apis/healthlake/2017-07-01/api-2.json +++ b/models/apis/healthlake/2017-07-01/api-2.json @@ -333,7 +333,8 @@ "DatastoreEndpoint":{"shape":"String"}, "SseConfiguration":{"shape":"SseConfiguration"}, "PreloadDataConfig":{"shape":"PreloadDataConfig"}, - "IdentityProviderConfiguration":{"shape":"IdentityProviderConfiguration"} + "IdentityProviderConfiguration":{"shape":"IdentityProviderConfiguration"}, + "ErrorCause":{"shape":"ErrorCause"} } }, "DatastorePropertiesList":{ @@ -346,7 +347,8 @@ "CREATING", "ACTIVE", "DELETING", - "DELETED" + "DELETED", + "CREATE_FAILED" ] }, "DeleteFHIRDatastoreRequest":{ @@ -427,6 +429,25 @@ "min":1, "pattern":"(arn:aws((-us-gov)|(-iso)|(-iso-b)|(-cn))?:kms:)?([a-z]{2}-[a-z]+(-[a-z]+)?-\\d:)?(\\d{12}:)?(((key/)?[a-zA-Z0-9-_]+)|(alias/[a-zA-Z0-9:/_-]+))" }, + "ErrorCategory":{ + "type":"string", + "enum":[ + "RETRYABLE_ERROR", + "NON_RETRYABLE_ERROR" + ] + }, + "ErrorCause":{ + "type":"structure", + "members":{ + "ErrorMessage":{"shape":"ErrorMessage"}, + "ErrorCategory":{"shape":"ErrorCategory"} + } + }, + "ErrorMessage":{ + "type":"string", + "max":4096, + "min":1 + }, "ExportJobProperties":{ "type":"structure", "required":[ diff --git a/models/apis/healthlake/2017-07-01/docs-2.json b/models/apis/healthlake/2017-07-01/docs-2.json index c57f36d573c..bc477e25e11 100644 --- a/models/apis/healthlake/2017-07-01/docs-2.json +++ b/models/apis/healthlake/2017-07-01/docs-2.json @@ -195,6 +195,24 @@ "S3Configuration$KmsKeyId": "

The KMS key ID used to access the S3 bucket.

" } }, + "ErrorCategory": { + "base": null, + "refs": { + "ErrorCause$ErrorCategory": "

The error category of the create/delete data store operation. Possible statuses are RETRYABLE_ERROR or NON_RETRYABLE_ERROR.

" + } + }, + "ErrorCause": { + "base": "

The error info of the create/delete data store operation.

", + "refs": { + "DatastoreProperties$ErrorCause": "

The error cause for the current data store operation.

" + } + }, + "ErrorMessage": { + "base": null, + "refs": { + "ErrorCause$ErrorMessage": "

The text of the error message.

" + } + }, "ExportJobProperties": { "base": "

The properties of a FHIR export job, including the ID, ARN, name, and the status of the job.

", "refs": { diff --git a/models/apis/iotfleethub/2020-11-03/docs-2.json b/models/apis/iotfleethub/2020-11-03/docs-2.json index 30da8b132ae..53889592f6d 100644 --- a/models/apis/iotfleethub/2020-11-03/docs-2.json +++ b/models/apis/iotfleethub/2020-11-03/docs-2.json @@ -1,15 +1,15 @@ { "version": "2.0", - "service": "

With Fleet Hub for AWS IoT Device Management you can build stand-alone web applications for monitoring the health of your device fleets.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", + "service": "

With Fleet Hub for IoT Device Management you can build stand-alone web applications for monitoring the health of your device fleets.

", "operations": { - "CreateApplication": "

Creates a Fleet Hub for AWS IoT Device Management web application.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "DeleteApplication": "

Deletes a Fleet Hub for AWS IoT Device Management web application.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "DescribeApplication": "

Gets information about a Fleet Hub for AWS IoT Device Management web application.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "ListApplications": "

Gets a list of Fleet Hub for AWS IoT Device Management web applications for the current account.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "ListTagsForResource": "

Lists the tags for the specified resource.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "TagResource": "

Adds to or modifies the tags of the specified resource. Tags are metadata which can be used to manage a resource.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "UntagResource": "

Removes the specified tags (metadata) from the resource.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", - "UpdateApplication": "

Updates information about a Fleet Hub for a AWS IoT Device Management web application.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

" + "CreateApplication": "

Creates a Fleet Hub for IoT Device Management web application.

When creating a Fleet Hub application, you must create an organization instance of IAM Identity Center if you don't already have one. The Fleet Hub application you create must also be in the same Amazon Web Services Region of the organization instance of IAM Identity Center. For more information see Enabling IAM Identity Center and Organization instances of IAM Identity Center.

", + "DeleteApplication": "

Deletes a Fleet Hub for IoT Device Management web application.

", + "DescribeApplication": "

Gets information about a Fleet Hub for IoT Device Management web application.

", + "ListApplications": "

Gets a list of Fleet Hub for IoT Device Management web applications for the current account.

", + "ListTagsForResource": "

Lists the tags for the specified resource.

", + "TagResource": "

Adds to or modifies the tags of the specified resource. Tags are metadata which can be used to manage a resource.

", + "UntagResource": "

Removes the specified tags (metadata) from the resource.

", + "UpdateApplication": "

Updates information about a Fleet Hub for IoT Device Management web application.

" }, "shapes": { "ApplicationState": { @@ -26,7 +26,7 @@ } }, "ApplicationSummary": { - "base": "

A summary of information about a AWS IoT Device Management web application.

Fleet Hub for AWS IoT Device Management is in public preview and is subject to change.

", + "base": "

A summary of information about a Fleet Hub for IoT Device Management web application.

", "refs": { "ApplicationSummaries$member": null } @@ -34,10 +34,10 @@ "Arn": { "base": null, "refs": { - "CreateApplicationRequest$roleArn": "

The ARN of the role that the web application assumes when it interacts with AWS IoT Core.

The name of the role must be in the form AWSIotFleetHub_random_string .

", + "CreateApplicationRequest$roleArn": "

The ARN of the role that the web application assumes when it interacts with Amazon Web Services IoT Core.

The name of the role must be in the form AWSIotFleetHub_random_string .

", "CreateApplicationResponse$applicationArn": "

The ARN of the web application.

", "DescribeApplicationResponse$applicationArn": "

The ARN of the web application.

", - "DescribeApplicationResponse$roleArn": "

The ARN of the role that the web application assumes when it interacts with AWS IoT Core.

" + "DescribeApplicationResponse$roleArn": "

The ARN of the role that the web application assumes when it interacts with Amazon Web Services IoT Core.

" } }, "ClientRequestToken": { @@ -95,7 +95,7 @@ "ErrorMessage": { "base": null, "refs": { - "DescribeApplicationResponse$errorMessage": "

A message indicating why the DescribeApplication API failed.

" + "DescribeApplicationResponse$errorMessage": "

A message that explains any failures included in the applicationState response field. This message explains failures in the CreateApplication and DeleteApplication actions.

" } }, "Id": { diff --git a/models/apis/iotfleethub/2020-11-03/endpoint-rule-set-1.json b/models/apis/iotfleethub/2020-11-03/endpoint-rule-set-1.json new file mode 100644 index 00000000000..bd6d7696a90 --- /dev/null +++ b/models/apis/iotfleethub/2020-11-03/endpoint-rule-set-1.json @@ -0,0 +1,314 @@ +{ + "version": "1.0", + "parameters": { + "Region": { + "builtIn": "AWS::Region", + "required": false, + "documentation": "The AWS region used to dispatch the request.", + "type": "String" + }, + "UseDualStack": { + "builtIn": "AWS::UseDualStack", + "required": true, + "default": false, + "documentation": "When true, use the dual-stack endpoint. If the configured endpoint does not support dual-stack, dispatching the request MAY return an error.", + "type": "Boolean" + }, + "UseFIPS": { + "builtIn": "AWS::UseFIPS", + "required": true, + "default": false, + "documentation": "When true, send this request to the FIPS-compliant regional endpoint. If the configured endpoint does not have a FIPS compliant endpoint, dispatching the request will return an error.", + "type": "Boolean" + }, + "Endpoint": { + "builtIn": "SDK::Endpoint", + "required": false, + "documentation": "Override the endpoint used to send this request", + "type": "String" + } + }, + "rules": [ + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "error": "Invalid Configuration: FIPS and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [], + "endpoint": { + "url": { + "ref": "Endpoint" + }, + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ], + "type": "tree" + }, + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Region" + } + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "aws.partition", + "argv": [ + { + "ref": "Region" + } + ], + "assign": "PartitionResult" + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + }, + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsFIPS" + ] + } + ] + }, + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsDualStack" + ] + } + ] + } + ], + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://api.fleethub.iot-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ], + "type": "tree" + }, + { + "conditions": [], + "error": "FIPS and DualStack are enabled, but this partition does not support one or both", + "type": "error" + } + ], + "type": "tree" + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsFIPS" + ] + }, + true + ] + } + ], + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://api.fleethub.iot-fips.{Region}.{PartitionResult#dnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ], + "type": "tree" + }, + { + "conditions": [], + "error": "FIPS is enabled but this partition does not support FIPS", + "type": "error" + } + ], + "type": "tree" + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + true, + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "supportsDualStack" + ] + } + ] + } + ], + "rules": [ + { + "conditions": [], + "endpoint": { + "url": "https://api.fleethub.iot.{Region}.{PartitionResult#dualStackDnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ], + "type": "tree" + }, + { + "conditions": [], + "error": "DualStack is enabled but this partition does not support DualStack", + "type": "error" + } + ], + "type": "tree" + }, + { + "conditions": [], + "endpoint": { + "url": "https://api.fleethub.iot.{Region}.{PartitionResult#dnsSuffix}", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ], + "type": "tree" + } + ], + "type": "tree" + }, + { + "conditions": [], + "error": "Invalid Configuration: Missing Region", + "type": "error" + } + ] +} \ No newline at end of file diff --git a/models/apis/iotfleethub/2020-11-03/endpoint-tests-1.json b/models/apis/iotfleethub/2020-11-03/endpoint-tests-1.json new file mode 100644 index 00000000000..7efbb4403bc --- /dev/null +++ b/models/apis/iotfleethub/2020-11-03/endpoint-tests-1.json @@ -0,0 +1,509 @@ +{ + "testCases": [ + { + "documentation": "For region ap-northeast-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.ap-northeast-1.amazonaws.com" + } + }, + "params": { + "Region": "ap-northeast-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region ap-northeast-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.ap-northeast-2.amazonaws.com" + } + }, + "params": { + "Region": "ap-northeast-2", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region ap-south-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.ap-south-1.amazonaws.com" + } + }, + "params": { + "Region": "ap-south-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.ap-southeast-1.amazonaws.com" + } + }, + "params": { + "Region": "ap-southeast-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.ap-southeast-2.amazonaws.com" + } + }, + "params": { + "Region": "ap-southeast-2", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region ca-central-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.ca-central-1.amazonaws.com" + } + }, + "params": { + "Region": "ca-central-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region ca-central-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.ca-central-1.amazonaws.com" + } + }, + "params": { + "Region": "ca-central-1", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region eu-central-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.eu-central-1.amazonaws.com" + } + }, + "params": { + "Region": "eu-central-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region eu-north-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.eu-north-1.amazonaws.com" + } + }, + "params": { + "Region": "eu-north-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.eu-west-1.amazonaws.com" + } + }, + "params": { + "Region": "eu-west-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region eu-west-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.eu-west-2.amazonaws.com" + } + }, + "params": { + "Region": "eu-west-2", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-east-1.amazonaws.com" + } + }, + "params": { + "Region": "us-east-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-east-1.amazonaws.com" + } + }, + "params": { + "Region": "us-east-1", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-east-2.amazonaws.com" + } + }, + "params": { + "Region": "us-east-2", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-east-2.amazonaws.com" + } + }, + "params": { + "Region": "us-east-2", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-west-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-west-2.amazonaws.com" + } + }, + "params": { + "Region": "us-west-2", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-west-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-west-2.amazonaws.com" + } + }, + "params": { + "Region": "us-west-2", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-east-1.api.aws" + } + }, + "params": { + "Region": "us-east-1", + "UseFIPS": true, + "UseDualStack": true + } + }, + { + "documentation": "For region us-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-east-1.api.aws" + } + }, + "params": { + "Region": "us-east-1", + "UseFIPS": false, + "UseDualStack": true + } + }, + { + "documentation": "For region cn-north-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.cn-north-1.api.amazonwebservices.com.cn" + } + }, + "params": { + "Region": "cn-north-1", + "UseFIPS": true, + "UseDualStack": true + } + }, + { + "documentation": "For region cn-north-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.cn-north-1.amazonaws.com.cn" + } + }, + "params": { + "Region": "cn-north-1", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region cn-north-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.cn-north-1.api.amazonwebservices.com.cn" + } + }, + "params": { + "Region": "cn-north-1", + "UseFIPS": false, + "UseDualStack": true + } + }, + { + "documentation": "For region cn-north-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.cn-north-1.amazonaws.com.cn" + } + }, + "params": { + "Region": "cn-north-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-gov-east-1.api.aws" + } + }, + "params": { + "Region": "us-gov-east-1", + "UseFIPS": true, + "UseDualStack": true + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-gov-east-1.amazonaws.com" + } + }, + "params": { + "Region": "us-gov-east-1", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-gov-east-1.api.aws" + } + }, + "params": { + "Region": "us-gov-east-1", + "UseFIPS": false, + "UseDualStack": true + } + }, + { + "documentation": "For region us-gov-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-gov-east-1.amazonaws.com" + } + }, + "params": { + "Region": "us-gov-east-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "error": "FIPS and DualStack are enabled, but this partition does not support one or both" + }, + "params": { + "Region": "us-iso-east-1", + "UseFIPS": true, + "UseDualStack": true + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-iso-east-1.c2s.ic.gov" + } + }, + "params": { + "Region": "us-iso-east-1", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "error": "DualStack is enabled but this partition does not support DualStack" + }, + "params": { + "Region": "us-iso-east-1", + "UseFIPS": false, + "UseDualStack": true + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-iso-east-1.c2s.ic.gov" + } + }, + "params": { + "Region": "us-iso-east-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "error": "FIPS and DualStack are enabled, but this partition does not support one or both" + }, + "params": { + "Region": "us-isob-east-1", + "UseFIPS": true, + "UseDualStack": true + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot-fips.us-isob-east-1.sc2s.sgov.gov" + } + }, + "params": { + "Region": "us-isob-east-1", + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "error": "DualStack is enabled but this partition does not support DualStack" + }, + "params": { + "Region": "us-isob-east-1", + "UseFIPS": false, + "UseDualStack": true + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://api.fleethub.iot.us-isob-east-1.sc2s.sgov.gov" + } + }, + "params": { + "Region": "us-isob-east-1", + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For custom endpoint with region set and fips disabled and dualstack disabled", + "expect": { + "endpoint": { + "url": "https://example.com" + } + }, + "params": { + "Region": "us-east-1", + "UseFIPS": false, + "UseDualStack": false, + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with region not set and fips disabled and dualstack disabled", + "expect": { + "endpoint": { + "url": "https://example.com" + } + }, + "params": { + "UseFIPS": false, + "UseDualStack": false, + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with fips enabled and dualstack disabled", + "expect": { + "error": "Invalid Configuration: FIPS and custom endpoint are not supported" + }, + "params": { + "Region": "us-east-1", + "UseFIPS": true, + "UseDualStack": false, + "Endpoint": "https://example.com" + } + }, + { + "documentation": "For custom endpoint with fips disabled and dualstack enabled", + "expect": { + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" + }, + "params": { + "Region": "us-east-1", + "UseFIPS": false, + "UseDualStack": true, + "Endpoint": "https://example.com" + } + }, + { + "documentation": "Missing region", + "expect": { + "error": "Invalid Configuration: Missing Region" + } + } + ], + "version": "1.0" +} \ No newline at end of file diff --git a/models/apis/kms/2014-11-01/api-2.json b/models/apis/kms/2014-11-01/api-2.json index 4051d85a5ad..51ba5e588f7 100644 --- a/models/apis/kms/2014-11-01/api-2.json +++ b/models/apis/kms/2014-11-01/api-2.json @@ -588,6 +588,23 @@ {"shape":"KMSInvalidStateException"} ] }, + "ListKeyRotations":{ + "name":"ListKeyRotations", + "http":{ + "method":"POST", + "requestUri":"/" + }, + "input":{"shape":"ListKeyRotationsRequest"}, + "output":{"shape":"ListKeyRotationsResponse"}, + "errors":[ + {"shape":"NotFoundException"}, + {"shape":"InvalidArnException"}, + {"shape":"InvalidMarkerException"}, + {"shape":"KMSInternalException"}, + {"shape":"KMSInvalidStateException"}, + {"shape":"UnsupportedOperationException"} + ] + }, "ListKeys":{ "name":"ListKeys", "http":{ @@ -729,6 +746,26 @@ {"shape":"DryRunOperationException"} ] }, + "RotateKeyOnDemand":{ + "name":"RotateKeyOnDemand", + "http":{ + "method":"POST", + "requestUri":"/" + }, + "input":{"shape":"RotateKeyOnDemandRequest"}, + "output":{"shape":"RotateKeyOnDemandResponse"}, + "errors":[ + {"shape":"NotFoundException"}, + {"shape":"DisabledException"}, + {"shape":"InvalidArnException"}, + {"shape":"DependencyTimeoutException"}, + {"shape":"KMSInternalException"}, + {"shape":"KMSInvalidStateException"}, + {"shape":"UnsupportedOperationException"}, + {"shape":"LimitExceededException"}, + {"shape":"ConflictException"} + ] + }, "ScheduleKeyDeletion":{ "name":"ScheduleKeyDeletion", "http":{ @@ -1021,6 +1058,13 @@ }, "exception":true }, + "ConflictException":{ + "type":"structure", + "members":{ + "message":{"shape":"ErrorMessageType"} + }, + "exception":true + }, "ConnectCustomKeyStoreRequest":{ "type":"structure", "required":["CustomKeyStoreId"], @@ -1397,7 +1441,8 @@ "type":"structure", "required":["KeyId"], "members":{ - "KeyId":{"shape":"KeyIdType"} + "KeyId":{"shape":"KeyIdType"}, + "RotationPeriodInDays":{"shape":"RotationPeriodInDaysType"} } }, "EncryptRequest":{ @@ -1611,7 +1656,11 @@ "GetKeyRotationStatusResponse":{ "type":"structure", "members":{ - "KeyRotationEnabled":{"shape":"BooleanType"} + "KeyRotationEnabled":{"shape":"BooleanType"}, + "KeyId":{"shape":"KeyIdType"}, + "RotationPeriodInDays":{"shape":"RotationPeriodInDaysType"}, + "NextRotationDate":{"shape":"DateType"}, + "OnDemandRotationStartDate":{"shape":"DateType"} } }, "GetParametersForImportRequest":{ @@ -2036,6 +2085,23 @@ "Truncated":{"shape":"BooleanType"} } }, + "ListKeyRotationsRequest":{ + "type":"structure", + "required":["KeyId"], + "members":{ + "KeyId":{"shape":"KeyIdType"}, + "Limit":{"shape":"LimitType"}, + "Marker":{"shape":"MarkerType"} + } + }, + "ListKeyRotationsResponse":{ + "type":"structure", + "members":{ + "Rotations":{"shape":"RotationsList"}, + "NextMarker":{"shape":"MarkerType"}, + "Truncated":{"shape":"BooleanType"} + } + }, "ListKeysRequest":{ "type":"structure", "members":{ @@ -2294,6 +2360,43 @@ "DryRun":{"shape":"NullableBooleanType"} } }, + "RotateKeyOnDemandRequest":{ + "type":"structure", + "required":["KeyId"], + "members":{ + "KeyId":{"shape":"KeyIdType"} + } + }, + "RotateKeyOnDemandResponse":{ + "type":"structure", + "members":{ + "KeyId":{"shape":"KeyIdType"} + } + }, + "RotationPeriodInDaysType":{ + "type":"integer", + "max":2560, + "min":90 + }, + "RotationType":{ + "type":"string", + "enum":[ + "AUTOMATIC", + "ON_DEMAND" + ] + }, + "RotationsList":{ + "type":"list", + "member":{"shape":"RotationsListEntry"} + }, + "RotationsListEntry":{ + "type":"structure", + "members":{ + "KeyId":{"shape":"KeyIdType"}, + "RotationDate":{"shape":"DateType"}, + "RotationType":{"shape":"RotationType"} + } + }, "ScheduleKeyDeletionRequest":{ "type":"structure", "required":["KeyId"], diff --git a/models/apis/kms/2014-11-01/docs-2.json b/models/apis/kms/2014-11-01/docs-2.json index b1b5fc47ebb..4135ebce5db 100644 --- a/models/apis/kms/2014-11-01/docs-2.json +++ b/models/apis/kms/2014-11-01/docs-2.json @@ -15,10 +15,10 @@ "DescribeCustomKeyStores": "

Gets information about custom key stores in the account and Region.

This operation is part of the custom key stores feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

By default, this operation returns information about all custom key stores in the account and Region. To get only information about a particular custom key store, use either the CustomKeyStoreName or CustomKeyStoreId parameter (but not both).

To determine whether the custom key store is connected to its CloudHSM cluster or external key store proxy, use the ConnectionState element in the response. If an attempt to connect the custom key store failed, the ConnectionState value is FAILED and the ConnectionErrorCode element in the response indicates the cause of the failure. For help interpreting the ConnectionErrorCode, see CustomKeyStoresListEntry.

Custom key stores have a DISCONNECTED connection state if the key store has never been connected or you used the DisconnectCustomKeyStore operation to disconnect it. Otherwise, the connection state is CONNECTED. If your custom key store connection state is CONNECTED but you are having trouble using it, verify that the backing store is active and available. For an CloudHSM key store, verify that the associated CloudHSM cluster is active and contains the minimum number of HSMs required for the operation, if any. For an external key store, verify that the external key store proxy and its associated external key manager are reachable and enabled.

For help repairing your CloudHSM key store, see the Troubleshooting CloudHSM key stores. For help repairing your external key store, see the Troubleshooting external key stores. Both topics are in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:DescribeCustomKeyStores (IAM policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "DescribeKey": "

Provides detailed information about a KMS key. You can run DescribeKey on a customer managed key or an Amazon Web Services managed key.

This detailed information includes the key ARN, creation date (and deletion date, if applicable), the key state, and the origin and expiration date (if any) of the key material. It includes fields, like KeySpec, that help you distinguish different types of KMS keys. It also displays the key usage (encryption, signing, or generating and verifying MACs) and the algorithms that the KMS key supports.

For multi-Region keys, DescribeKey displays the primary key and all related replica keys. For KMS keys in CloudHSM key stores, it includes information about the key store, such as the key store ID and the CloudHSM cluster ID. For KMS keys in external key stores, it includes the custom key store ID and the ID of the external key.

DescribeKey does not return the following information:

In general, DescribeKey is a non-mutating operation. It returns data about KMS keys, but doesn't change them. However, Amazon Web Services services use DescribeKey to create Amazon Web Services managed keys from a predefined Amazon Web Services alias with no key ID.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:DescribeKey (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "DisableKey": "

Sets the state of a KMS key to disabled. This change temporarily prevents use of the KMS key for cryptographic operations.

For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide .

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:DisableKey (key policy)

Related operations: EnableKey

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", - "DisableKeyRotation": "

Disables automatic rotation of the key material of the specified symmetric encryption KMS key.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key.

You can enable (EnableKeyRotation) and disable automatic rotation of the key material in customer managed KMS keys. Key material rotation of Amazon Web Services managed KMS keys is not configurable. KMS always rotates the key material for every year. Rotation of Amazon Web Services owned KMS keys varies.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years to every year. For details, see EnableKeyRotation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:DisableKeyRotation (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", + "DisableKeyRotation": "

Disables automatic rotation of the key material of the specified symmetric encryption KMS key.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key.

You can enable (EnableKeyRotation) and disable automatic rotation of the key material in customer managed KMS keys. Key material rotation of Amazon Web Services managed KMS keys is not configurable. KMS always rotates the key material for every year. Rotation of Amazon Web Services owned KMS keys varies.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years to every year. For details, see EnableKeyRotation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:DisableKeyRotation (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "DisconnectCustomKeyStore": "

Disconnects the custom key store from its backing key store. This operation disconnects an CloudHSM key store from its associated CloudHSM cluster or disconnects an external key store from the external key store proxy that communicates with your external key manager.

This operation is part of the custom key stores feature in KMS, which combines the convenience and extensive integration of KMS with the isolation and control of a key store that you own and manage.

While a custom key store is disconnected, you can manage the custom key store and its KMS keys, but you cannot create or use its KMS keys. You can reconnect the custom key store at any time.

While a custom key store is disconnected, all attempts to create KMS keys in the custom key store or to use existing KMS keys in cryptographic operations will fail. This action can prevent users from storing and accessing sensitive data.

When you disconnect a custom key store, its ConnectionState changes to Disconnected. To find the connection state of a custom key store, use the DescribeCustomKeyStores operation. To reconnect a custom key store, use the ConnectCustomKeyStore operation.

If the operation succeeds, it returns a JSON object with no properties.

Cross-account use: No. You cannot perform this operation on a custom key store in a different Amazon Web Services account.

Required permissions: kms:DisconnectCustomKeyStore (IAM policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "EnableKey": "

Sets the key state of a KMS key to enabled. This allows you to use the KMS key for cryptographic operations.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:EnableKey (key policy)

Related operations: DisableKey

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", - "EnableKeyRotation": "

Enables automatic rotation of the key material of the specified symmetric encryption KMS key.

When you enable automatic rotation of a customer managed KMS key, KMS rotates the key material of the KMS key one year (approximately 365 days) from the enable date and every year thereafter. You can monitor rotation of the key material for your KMS keys in CloudTrail and Amazon CloudWatch. To disable rotation of the key material in a customer managed KMS key, use the DisableKeyRotation operation.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key.

You cannot enable or disable automatic rotation Amazon Web Services managed KMS keys. KMS always rotates the key material of Amazon Web Services managed keys every year. Rotation of Amazon Web Services owned KMS keys varies.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years (approximately 1,095 days) to every year (approximately 365 days).

New Amazon Web Services managed keys are automatically rotated one year after they are created, and approximately every year thereafter.

Existing Amazon Web Services managed keys are automatically rotated one year after their most recent rotation, and every year thereafter.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:EnableKeyRotation (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", + "EnableKeyRotation": "

Enables automatic rotation of the key material of the specified symmetric encryption KMS key.

By default, when you enable automatic rotation of a customer managed KMS key, KMS rotates the key material of the KMS key one year (approximately 365 days) from the enable date and every year thereafter. You can use the optional RotationPeriodInDays parameter to specify a custom rotation period when you enable key rotation, or you can use RotationPeriodInDays to modify the rotation period of a key that you previously enabled automatic key rotation on.

You can monitor rotation of the key material for your KMS keys in CloudTrail and Amazon CloudWatch. To disable rotation of the key material in a customer managed KMS key, use the DisableKeyRotation operation. You can use the GetKeyRotationStatus operation to identify any in progress rotations. You can use the ListKeyRotations operation to view the details of completed rotations.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key.

You cannot enable or disable automatic rotation of Amazon Web Services managed KMS keys. KMS always rotates the key material of Amazon Web Services managed keys every year. Rotation of Amazon Web Services owned KMS keys is managed by the Amazon Web Services service that owns the key.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years (approximately 1,095 days) to every year (approximately 365 days).

New Amazon Web Services managed keys are automatically rotated one year after they are created, and approximately every year thereafter.

Existing Amazon Web Services managed keys are automatically rotated one year after their most recent rotation, and every year thereafter.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:EnableKeyRotation (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "Encrypt": "

Encrypts plaintext of up to 4,096 bytes using a KMS key. You can use a symmetric or asymmetric KMS key with a KeyUsage of ENCRYPT_DECRYPT.

You can use this operation to encrypt small amounts of arbitrary data, such as a personal identifier or database password, or other sensitive information. You don't need to use the Encrypt operation to encrypt a data key. The GenerateDataKey and GenerateDataKeyPair operations return a plaintext data key and an encrypted copy of that data key.

If you use a symmetric encryption KMS key, you can use an encryption context to add additional security to your encryption operation. If you specify an EncryptionContext when encrypting data, you must specify the same encryption context (a case-sensitive exact match) when decrypting the data. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the Key Management Service Developer Guide.

If you specify an asymmetric KMS key, you must also specify the encryption algorithm. The algorithm must be compatible with the KMS key spec.

When you use an asymmetric KMS key to encrypt or reencrypt data, be sure to record the KMS key and encryption algorithm that you choose. You will be required to provide the same KMS key and encryption algorithm when you decrypt the data. If the KMS key and algorithm do not match the values used to encrypt the data, the decrypt operation fails.

You are not required to supply the key ID and encryption algorithm when you decrypt with symmetric encryption KMS keys because KMS stores this information in the ciphertext blob. KMS cannot store metadata in ciphertext generated with asymmetric keys. The standard format for asymmetric key ciphertext does not include configurable fields.

The maximum size of the data that you can encrypt varies with the type of KMS key and the encryption algorithm that you choose.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:Encrypt (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "GenerateDataKey": "

Returns a unique symmetric data key for use outside of KMS. This operation returns a plaintext copy of the data key and a copy that is encrypted under a symmetric encryption KMS key that you specify. The bytes in the plaintext key are random; they are not related to the caller or the KMS key. You can use the plaintext key to encrypt your data outside of KMS and store the encrypted data key with the encrypted data.

To generate a data key, specify the symmetric encryption KMS key that will be used to encrypt the data key. You cannot use an asymmetric KMS key to encrypt data keys. To get the type of your KMS key, use the DescribeKey operation.

You must also specify the length of the data key. Use either the KeySpec or NumberOfBytes parameters (but not both). For 128-bit and 256-bit data keys, use the KeySpec parameter.

To generate a 128-bit SM4 data key (China Regions only), specify a KeySpec value of AES_128 or a NumberOfBytes value of 16. The symmetric encryption key used in China Regions to encrypt your data key is an SM4 encryption key.

To get only an encrypted copy of the data key, use GenerateDataKeyWithoutPlaintext. To generate an asymmetric data key pair, use the GenerateDataKeyPair or GenerateDataKeyPairWithoutPlaintext operation. To get a cryptographically secure random byte string, use GenerateRandom.

You can use an optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext, you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the Key Management Service Developer Guide.

GenerateDataKey also supports Amazon Web Services Nitro Enclaves, which provide an isolated compute environment in Amazon EC2. To call GenerateDataKey for an Amazon Web Services Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. GenerateDataKey returns a copy of the data key encrypted under the specified KMS key, as usual. But instead of a plaintext copy of the data key, the response includes a copy of the data key encrypted under the public key from the attestation document (CiphertextForRecipient). For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide..

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

How to use your data key

We recommend that you use the following pattern to encrypt data locally in your application. You can write your own code or use a client-side encryption library, such as the Amazon Web Services Encryption SDK, the Amazon DynamoDB Encryption Client, or Amazon S3 client-side encryption to do these tasks for you.

To encrypt data outside of KMS:

  1. Use the GenerateDataKey operation to get a data key.

  2. Use the plaintext data key (in the Plaintext field of the response) to encrypt your data outside of KMS. Then erase the plaintext data key from memory.

  3. Store the encrypted data key (in the CiphertextBlob field of the response) with the encrypted data.

To decrypt data outside of KMS:

  1. Use the Decrypt operation to decrypt the encrypted data key. The operation returns a plaintext copy of the data key.

  2. Use the plaintext data key to decrypt data outside of KMS, then erase the plaintext data key from memory.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateDataKey (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "GenerateDataKeyPair": "

Returns a unique asymmetric data key pair for use outside of KMS. This operation returns a plaintext public key, a plaintext private key, and a copy of the private key that is encrypted under the symmetric encryption KMS key you specify. You can use the data key pair to perform asymmetric cryptography and implement digital signatures outside of KMS. The bytes in the keys are random; they are not related to the caller or to the KMS key that is used to encrypt the private key.

You can use the public key that GenerateDataKeyPair returns to encrypt data or verify a signature outside of KMS. Then, store the encrypted private key with the data. When you are ready to decrypt data or sign a message, you can use the Decrypt operation to decrypt the encrypted private key.

To generate a data key pair, you must specify a symmetric encryption KMS key to encrypt the private key in a data key pair. You cannot use an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

Use the KeyPairSpec parameter to choose an RSA or Elliptic Curve (ECC) data key pair. In China Regions, you can also choose an SM2 data key pair. KMS recommends that you use ECC key pairs for signing, and use RSA and SM2 key pairs for either encryption or signing, but not both. However, KMS cannot enforce any restrictions on the use of data key pairs outside of KMS.

If you are using the data key pair to encrypt data, or for any operation where you don't immediately need a private key, consider using the GenerateDataKeyPairWithoutPlaintext operation. GenerateDataKeyPairWithoutPlaintext returns a plaintext public key and an encrypted private key, but omits the plaintext private key that you need only to decrypt ciphertext or sign a message. Later, when you need to decrypt the data or sign a message, use the Decrypt operation to decrypt the encrypted private key in the data key pair.

GenerateDataKeyPair returns a unique data key pair for each request. The bytes in the keys are random; they are not related to the caller or the KMS key that is used to encrypt the private key. The public key is a DER-encoded X.509 SubjectPublicKeyInfo, as specified in RFC 5280. The private key is a DER-encoded PKCS8 PrivateKeyInfo, as specified in RFC 5958.

GenerateDataKeyPair also supports Amazon Web Services Nitro Enclaves, which provide an isolated compute environment in Amazon EC2. To call GenerateDataKeyPair for an Amazon Web Services Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. GenerateDataKeyPair returns the public data key and a copy of the private data key encrypted under the specified KMS key, as usual. But instead of a plaintext copy of the private data key (PrivateKeyPlaintext), the response includes a copy of the private data key encrypted under the public key from the attestation document (CiphertextForRecipient). For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide..

You can use an optional encryption context to add additional security to the encryption operation. If you specify an EncryptionContext, you must specify the same encryption context (a case-sensitive exact match) when decrypting the encrypted data key. Otherwise, the request to decrypt fails with an InvalidCiphertextException. For more information, see Encryption Context in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateDataKeyPair (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", @@ -27,13 +27,14 @@ "GenerateMac": "

Generates a hash-based message authentication code (HMAC) for a message using an HMAC KMS key and a MAC algorithm that the key supports. HMAC KMS keys and the HMAC algorithms that KMS uses conform to industry standards defined in RFC 2104.

You can use value that GenerateMac returns in the VerifyMac operation to demonstrate that the original message has not changed. Also, because a secret key is used to create the hash, you can verify that the party that generated the hash has the required secret key. You can also use the raw result to implement HMAC-based algorithms such as key derivation functions. This operation is part of KMS support for HMAC KMS keys. For details, see HMAC keys in KMS in the Key Management Service Developer Guide .

Best practices recommend that you limit the time during which any signing mechanism, including an HMAC, is effective. This deters an attack where the actor uses a signed message to establish validity repeatedly or long after the message is superseded. HMAC tags do not include a timestamp, but you can include a timestamp in the token or message to help you detect when its time to refresh the HMAC.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateMac (key policy)

Related operations: VerifyMac

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "GenerateRandom": "

Returns a random byte string that is cryptographically secure.

You must use the NumberOfBytes parameter to specify the length of the random byte string. There is no default value for string length.

By default, the random byte string is generated in KMS. To generate the byte string in the CloudHSM cluster associated with an CloudHSM key store, use the CustomKeyStoreId parameter.

GenerateRandom also supports Amazon Web Services Nitro Enclaves, which provide an isolated compute environment in Amazon EC2. To call GenerateRandom for a Nitro enclave, use the Amazon Web Services Nitro Enclaves SDK or any Amazon Web Services SDK. Use the Recipient parameter to provide the attestation document for the enclave. Instead of plaintext bytes, the response includes the plaintext bytes encrypted under the public key from the attestation document (CiphertextForRecipient).For information about the interaction between KMS and Amazon Web Services Nitro Enclaves, see How Amazon Web Services Nitro Enclaves uses KMS in the Key Management Service Developer Guide.

For more information about entropy and random number generation, see Key Management Service Cryptographic Details.

Cross-account use: Not applicable. GenerateRandom does not use any account-specific resources, such as KMS keys.

Required permissions: kms:GenerateRandom (IAM policy)

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "GetKeyPolicy": "

Gets a key policy attached to the specified KMS key.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:GetKeyPolicy (key policy)

Related operations: PutKeyPolicy

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", - "GetKeyRotationStatus": "

Gets a Boolean value that indicates whether automatic rotation of the key material is enabled for the specified KMS key.

When you enable automatic rotation for customer managed KMS keys, KMS rotates the key material of the KMS key one year (approximately 365 days) from the enable date and every year thereafter. You can monitor rotation of the key material for your KMS keys in CloudTrail and Amazon CloudWatch.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key..

You can enable (EnableKeyRotation) and disable automatic rotation (DisableKeyRotation) of the key material in customer managed KMS keys. Key material rotation of Amazon Web Services managed KMS keys is not configurable. KMS always rotates the key material in Amazon Web Services managed KMS keys every year. The key rotation status for Amazon Web Services managed KMS keys is always true.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years to every year. For details, see EnableKeyRotation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:GetKeyRotationStatus (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", + "GetKeyRotationStatus": "

Provides detailed information about the rotation status for a KMS key, including whether automatic rotation of the key material is enabled for the specified KMS key, the rotation period, and the next scheduled rotation date.

Automatic key rotation is supported only on symmetric encryption KMS keys. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key..

You can enable (EnableKeyRotation) and disable automatic rotation (DisableKeyRotation) of the key material in customer managed KMS keys. Key material rotation of Amazon Web Services managed KMS keys is not configurable. KMS always rotates the key material in Amazon Web Services managed KMS keys every year. The key rotation status for Amazon Web Services managed KMS keys is always true.

You can perform on-demand (RotateKeyOnDemand) rotation of the key material in customer managed KMS keys, regardless of whether or not automatic key rotation is enabled. You can use GetKeyRotationStatus to identify the date and time that an in progress on-demand rotation was initiated. You can use ListKeyRotations to view the details of completed rotations.

In May 2022, KMS changed the rotation schedule for Amazon Web Services managed keys from every three years to every year. For details, see EnableKeyRotation.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:GetKeyRotationStatus (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "GetParametersForImport": "

Returns the public key and an import token you need to import or reimport key material for a KMS key.

By default, KMS keys are created with key material that KMS generates. This operation supports Importing key material, an advanced feature that lets you generate and import the cryptographic key material for a KMS key. For more information about importing key material into KMS, see Importing key material in the Key Management Service Developer Guide.

Before calling GetParametersForImport, use the CreateKey operation with an Origin value of EXTERNAL to create a KMS key with no key material. You can import key material for a symmetric encryption KMS key, HMAC KMS key, asymmetric encryption KMS key, or asymmetric signing KMS key. You can also import key material into a multi-Region key of any supported type. However, you can't import key material into a KMS key in a custom key store. You can also use GetParametersForImport to get a public key and import token to reimport the original key material into a KMS key whose key material expired or was deleted.

GetParametersForImport returns the items that you need to import your key material.

The public key and its import token are permanently linked and must be used together. Each public key and import token set is valid for 24 hours. The expiration date and time appear in the ParametersValidTo field in the GetParametersForImport response. You cannot use an expired public key or import token in an ImportKeyMaterial request. If your key and token expire, send another GetParametersForImport request.

GetParametersForImport requires the following information:

You can use the same or a different public key spec and wrapping algorithm each time you import or reimport the same key material.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:GetParametersForImport (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "GetPublicKey": "

Returns the public key of an asymmetric KMS key. Unlike the private key of a asymmetric KMS key, which never leaves KMS unencrypted, callers with kms:GetPublicKey permission can download the public key of an asymmetric KMS key. You can share the public key to allow others to encrypt messages and verify signatures outside of KMS. For information about asymmetric KMS keys, see Asymmetric KMS keys in the Key Management Service Developer Guide.

You do not need to download the public key. Instead, you can use the public key within KMS by calling the Encrypt, ReEncrypt, or Verify operations with the identifier of an asymmetric KMS key. When you use the public key within KMS, you benefit from the authentication, authorization, and logging that are part of every KMS operation. You also reduce of risk of encrypting data that cannot be decrypted. These features are not effective outside of KMS.

To help you use the public key safely outside of KMS, GetPublicKey returns important information about the public key in the response, including:

Although KMS cannot enforce these restrictions on external operations, it is crucial that you use this information to prevent the public key from being used improperly. For example, you can prevent a public signing key from being used encrypt data, or prevent a public key from being used with an encryption algorithm that is not supported by KMS. You can also avoid errors, such as using the wrong signing algorithm in a verification operation.

To verify a signature outside of KMS with an SM2 public key (China Regions only), you must specify the distinguishing ID. By default, KMS uses 1234567812345678 as the distinguishing ID. For more information, see Offline verification with SM2 key pairs.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GetPublicKey (key policy)

Related operations: CreateKey

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ImportKeyMaterial": "

Imports or reimports key material into an existing KMS key that was created without key material. ImportKeyMaterial also sets the expiration model and expiration date of the imported key material.

By default, KMS keys are created with key material that KMS generates. This operation supports Importing key material, an advanced feature that lets you generate and import the cryptographic key material for a KMS key. For more information about importing key material into KMS, see Importing key material in the Key Management Service Developer Guide.

After you successfully import key material into a KMS key, you can reimport the same key material into that KMS key, but you cannot import different key material. You might reimport key material to replace key material that expired or key material that you deleted. You might also reimport key material to change the expiration model or expiration date of the key material.

Each time you import key material into KMS, you can determine whether (ExpirationModel) and when (ValidTo) the key material expires. To change the expiration of your key material, you must import it again, either by calling ImportKeyMaterial or using the import features of the KMS console.

Before calling ImportKeyMaterial:

Then, in an ImportKeyMaterial request, you submit your encrypted key material and import token. When calling this operation, you must specify the following values:

When this operation is successful, the key state of the KMS key changes from PendingImport to Enabled, and you can use the KMS key in cryptographic operations.

If this operation fails, use the exception to help determine the problem. If the error is related to the key material, the import token, or wrapping key, use GetParametersForImport to get a new public key and import token for the KMS key and repeat the import procedure. For help, see How To Import Key Material in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ImportKeyMaterial (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ListAliases": "

Gets a list of aliases in the caller's Amazon Web Services account and region. For more information about aliases, see CreateAlias.

By default, the ListAliases operation returns all aliases in the account and region. To get only the aliases associated with a particular KMS key, use the KeyId parameter.

The ListAliases response can include aliases that you created and associated with your customer managed keys, and aliases that Amazon Web Services created and associated with Amazon Web Services managed keys in your account. You can recognize Amazon Web Services aliases because their names have the format aws/<service-name>, such as aws/dynamodb.

The response might also include aliases that have no TargetKeyId field. These are predefined aliases that Amazon Web Services has created but has not yet associated with a KMS key. Aliases that Amazon Web Services creates in your account, including predefined aliases, do not count against your KMS aliases quota.

Cross-account use: No. ListAliases does not return aliases in other Amazon Web Services accounts.

Required permissions: kms:ListAliases (IAM policy)

For details, see Controlling access to aliases in the Key Management Service Developer Guide.

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ListGrants": "

Gets a list of all grants for the specified KMS key.

You must specify the KMS key in all requests. You can filter the grant list by grant ID or grantee principal.

For detailed information about grants, including grant terminology, see Grants in KMS in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants.

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal, which might represent several different grantee principals.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:ListGrants (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ListKeyPolicies": "

Gets the names of the key policies that are attached to a KMS key. This operation is designed to get policy names that you can use in a GetKeyPolicy operation. However, the only valid policy name is default.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListKeyPolicies (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", + "ListKeyRotations": "

Returns information about all completed key material rotations for the specified KMS key.

You must specify the KMS key in all requests. You can refine the key rotations list by limiting the number of rotations returned.

For detailed information about automatic and on-demand key rotations, see Rotating KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListKeyRotations (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ListKeys": "

Gets a list of all KMS keys in the caller's Amazon Web Services account and Region.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListKeys (IAM policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ListResourceTags": "

Returns all tags on the specified KMS key.

For general information about tags, including the format and syntax, see Tagging Amazon Web Services resources in the Amazon Web Services General Reference. For information about using tags in KMS, see Tagging keys.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ListResourceTags (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ListRetirableGrants": "

Returns information about all grants in the Amazon Web Services account and Region that have the specified retiring principal.

You can specify any principal in your Amazon Web Services account. The grants that are returned include grants for KMS keys in your Amazon Web Services account and other Amazon Web Services accounts. You might use this operation to determine which grants you may retire. To retire a grant, use the RetireGrant operation.

For detailed information about grants, including grant terminology, see Grants in KMS in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants.

Cross-account use: You must specify a principal in your Amazon Web Services account. This operation returns a list of grants where the retiring principal specified in the ListRetirableGrants request is the same retiring principal on the grant. This can include grants on KMS keys owned by other Amazon Web Services accounts, but you do not need kms:ListRetirableGrants permission (or any other additional permission) in any Amazon Web Services account other than your own.

Required permissions: kms:ListRetirableGrants (IAM policy) in your Amazon Web Services account.

KMS authorizes ListRetirableGrants requests by evaluating the caller account's kms:ListRetirableGrants permissions. The authorized resource in ListRetirableGrants calls is the retiring principal specified in the request. KMS does not evaluate the caller's permissions to verify their access to any KMS keys or grants that might be returned by the ListRetirableGrants call.

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", @@ -42,6 +43,7 @@ "ReplicateKey": "

Replicates a multi-Region key into the specified Region. This operation creates a multi-Region replica key based on a multi-Region primary key in a different Region of the same Amazon Web Services partition. You can create multiple replicas of a primary key, but each must be in a different Region. To create a multi-Region primary key, use the CreateKey operation.

This operation supports multi-Region keys, an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

A replica key is a fully-functional KMS key that can be used independently of its primary and peer replica keys. A primary key and its replica keys share properties that make them interoperable. They have the same key ID and key material. They also have the same key spec, key usage, key material origin, and automatic key rotation status. KMS automatically synchronizes these shared properties among related multi-Region keys. All other properties of a replica key can differ, including its key policy, tags, aliases, and Key states of KMS keys. KMS pricing and quotas for KMS keys apply to each primary key and replica key.

When this operation completes, the new replica key has a transient key state of Creating. This key state changes to Enabled (or PendingImport) after a few seconds when the process of creating the new replica key is complete. While the key state is Creating, you can manage key, but you cannot yet use it in cryptographic operations. If you are creating and using the replica key programmatically, retry on KMSInvalidStateException or call DescribeKey to check its KeyState value before using it. For details about the Creating key state, see Key states of KMS keys in the Key Management Service Developer Guide.

You cannot create more than one replica of a primary key in any Region. If the Region already includes a replica of the key you're trying to replicate, ReplicateKey returns an AlreadyExistsException error. If the key state of the existing replica is PendingDeletion, you can cancel the scheduled key deletion (CancelKeyDeletion) or wait for the key to be deleted. The new replica key you create will have the same shared properties as the original replica key.

The CloudTrail log of a ReplicateKey operation records a ReplicateKey operation in the primary key's Region and a CreateKey operation in the replica key's Region.

If you replicate a multi-Region primary key with imported key material, the replica key is created with no key material. You must import the same key material that you imported into the primary key. For details, see Importing key material into multi-Region keys in the Key Management Service Developer Guide.

To convert a replica key to a primary key, use the UpdatePrimaryRegion operation.

ReplicateKey uses different default values for the KeyPolicy and Tags parameters than those used in the KMS console. For details, see the parameter descriptions.

Cross-account use: No. You cannot use this operation to create a replica key in a different Amazon Web Services account.

Required permissions:

Related operations

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "RetireGrant": "

Deletes a grant. Typically, you retire a grant when you no longer need its permissions. To identify the grant to retire, use a grant token, or both the grant ID and a key identifier (key ID or key ARN) of the KMS key. The CreateGrant operation returns both values.

This operation can be called by the retiring principal for a grant, by the grantee principal if the grant allows the RetireGrant operation, and by the Amazon Web Services account in which the grant is created. It can also be called by principals to whom permission for retiring a grant is delegated. For details, see Retiring and revoking grants in the Key Management Service Developer Guide.

For detailed information about grants, including grant terminology, see Grants in KMS in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants.

Cross-account use: Yes. You can retire a grant on a KMS key in a different Amazon Web Services account.

Required permissions: Permission to retire a grant is determined primarily by the grant. For details, see Retiring and revoking grants in the Key Management Service Developer Guide.

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "RevokeGrant": "

Deletes the specified grant. You revoke a grant to terminate the permissions that the grant allows. For more information, see Retiring and revoking grants in the Key Management Service Developer Guide .

When you create, retire, or revoke a grant, there might be a brief delay, usually less than five minutes, until the grant is available throughout KMS. This state is known as eventual consistency. For details, see Eventual consistency in the Key Management Service Developer Guide .

For detailed information about grants, including grant terminology, see Grants in KMS in the Key Management Service Developer Guide . For examples of working with grants in several programming languages, see Programming grants.

Cross-account use: Yes. To perform this operation on a KMS key in a different Amazon Web Services account, specify the key ARN in the value of the KeyId parameter.

Required permissions: kms:RevokeGrant (key policy).

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", + "RotateKeyOnDemand": "

Immediately initiates rotation of the key material of the specified symmetric encryption KMS key.

You can perform on-demand rotation of the key material in customer managed KMS keys, regardless of whether or not automatic key rotation is enabled. On-demand rotations do not change existing automatic rotation schedules. For example, consider a KMS key that has automatic key rotation enabled with a rotation period of 730 days. If the key is scheduled to automatically rotate on April 14, 2024, and you perform an on-demand rotation on April 10, 2024, the key will automatically rotate, as scheduled, on April 14, 2024 and every 730 days thereafter.

You can perform on-demand key rotation a maximum of 10 times per KMS key. You can use the KMS console to view the number of remaining on-demand rotations available for a KMS key.

You can use GetKeyRotationStatus to identify any in progress on-demand rotations. You can use ListKeyRotations to identify the date that completed on-demand rotations were performed. You can monitor rotation of the key material for your KMS keys in CloudTrail and Amazon CloudWatch.

On-demand key rotation is supported only on symmetric encryption KMS keys. You cannot perform on-demand rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To perform on-demand rotation of a set of related multi-Region keys, invoke the on-demand rotation on the primary key.

You cannot initiate on-demand rotation of Amazon Web Services managed KMS keys. KMS always rotates the key material of Amazon Web Services managed keys every year. Rotation of Amazon Web Services owned KMS keys is managed by the Amazon Web Services service that owns the key.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:RotateKeyOnDemand (key policy)

Related operations:

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "ScheduleKeyDeletion": "

Schedules the deletion of a KMS key. By default, KMS applies a waiting period of 30 days, but you can specify a waiting period of 7-30 days. When this operation is successful, the key state of the KMS key changes to PendingDeletion and the key can't be used in any cryptographic operations. It remains in this state for the duration of the waiting period. Before the waiting period ends, you can use CancelKeyDeletion to cancel the deletion of the KMS key. After the waiting period ends, KMS deletes the KMS key, its key material, and all KMS data associated with it, including all aliases that refer to it.

Deleting a KMS key is a destructive and potentially dangerous operation. When a KMS key is deleted, all data that was encrypted under the KMS key is unrecoverable. (The only exception is a multi-Region replica key, or an asymmetric or HMAC KMS key with imported key material.) To prevent the use of a KMS key without deleting it, use DisableKey.

You can schedule the deletion of a multi-Region primary key and its replica keys at any time. However, KMS will not delete a multi-Region primary key with existing replica keys. If you schedule the deletion of a primary key with replicas, its key state changes to PendingReplicaDeletion and it cannot be replicated or used in cryptographic operations. This status can continue indefinitely. When the last of its replicas keys is deleted (not just scheduled), the key state of the primary key changes to PendingDeletion and its waiting period (PendingWindowInDays) begins. For details, see Deleting multi-Region keys in the Key Management Service Developer Guide.

When KMS deletes a KMS key from an CloudHSM key store, it makes a best effort to delete the associated key material from the associated CloudHSM cluster. However, you might need to manually delete the orphaned key material from the cluster and its backups. Deleting a KMS key from an external key store has no effect on the associated external key. However, for both types of custom key stores, deleting a KMS key is destructive and irreversible. You cannot decrypt ciphertext encrypted under the KMS key by using only its associated external key or CloudHSM key. Also, you cannot recreate a KMS key in an external key store by creating a new KMS key with the same key material.

For more information about scheduling a KMS key for deletion, see Deleting KMS keys in the Key Management Service Developer Guide.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:ScheduleKeyDeletion (key policy)

Related operations

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "Sign": "

Creates a digital signature for a message or message digest by using the private key in an asymmetric signing KMS key. To verify the signature, use the Verify operation, or use the public key in the same asymmetric KMS key outside of KMS. For information about asymmetric KMS keys, see Asymmetric KMS keys in the Key Management Service Developer Guide.

Digital signatures are generated and verified by using asymmetric key pair, such as an RSA or ECC pair that is represented by an asymmetric KMS key. The key owner (or an authorized user) uses their private key to sign a message. Anyone with the public key can verify that the message was signed with that particular private key and that the message hasn't changed since it was signed.

To use the Sign operation, provide the following information:

When signing a message, be sure to record the KMS key and the signing algorithm. This information is required to verify the signature.

Best practices recommend that you limit the time during which any signature is effective. This deters an attack where the actor uses a signed message to establish validity repeatedly or long after the message is superseded. Signatures do not include a timestamp, but you can include a timestamp in the signed message to help you detect when its time to refresh the signature.

To verify the signature that this operation generates, use the Verify operation. Or use the GetPublicKey operation to download the public key and then use the public key to verify the signature outside of KMS.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:Sign (key policy)

Related operations: Verify

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", "TagResource": "

Adds or edits tags on a customer managed key.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

Each tag consists of a tag key and a tag value, both of which are case-sensitive strings. The tag value can be an empty (null) string. To add a tag, specify a new tag key and a tag value. To edit a tag, specify an existing tag key and a new tag value.

You can use this operation to tag a customer managed key, but you cannot tag an Amazon Web Services managed key, an Amazon Web Services owned key, a custom key store, or an alias.

You can also add tags to a KMS key while creating it (CreateKey) or replicating it (ReplicateKey).

For information about using tags in KMS, see Tagging keys. For general information about tags, including the format and syntax, see Tagging Amazon Web Services resources in the Amazon Web Services General Reference.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: No. You cannot perform this operation on a KMS key in a different Amazon Web Services account.

Required permissions: kms:TagResource (key policy)

Related operations

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

", @@ -111,14 +113,15 @@ "base": null, "refs": { "CreateKeyRequest$BypassPolicyLockoutSafetyCheck": "

Skips (\"bypasses\") the key policy lockout safety check. The default value is false.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, see Default key policy in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

", - "DescribeCustomKeyStoresResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

", + "DescribeCustomKeyStoresResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", "GetKeyRotationStatusResponse$KeyRotationEnabled": "

A Boolean value that specifies whether key rotation is enabled.

", "KeyMetadata$Enabled": "

Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

", - "ListAliasesResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

", - "ListGrantsResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

", - "ListKeyPoliciesResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

", - "ListKeysResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

", - "ListResourceTagsResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

", + "ListAliasesResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", + "ListGrantsResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", + "ListKeyPoliciesResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", + "ListKeyRotationsResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", + "ListKeysResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", + "ListResourceTagsResponse$Truncated": "

A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request.

", "PutKeyPolicyRequest$BypassPolicyLockoutSafetyCheck": "

Skips (\"bypasses\") the key policy lockout safety check. The default value is false.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, see Default key policy in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

", "ReplicateKeyRequest$BypassPolicyLockoutSafetyCheck": "

Skips (\"bypasses\") the key policy lockout safety check. The default value is false.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, see Default key policy in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

", "VerifyMacResponse$MacValid": "

A Boolean value that indicates whether the HMAC was verified. A value of True indicates that the HMAC (Mac) was generated with the specified Message, HMAC KMS key (KeyID) and MacAlgorithm..

If the HMAC is not verified, the VerifyMac operation fails with a KMSInvalidMacException exception. This exception indicates that one or more of the inputs changed since the HMAC was computed.

", @@ -193,6 +196,11 @@ "refs": { } }, + "ConflictException": { + "base": "

The request was rejected because an automatic rotation of this key is currently in progress or scheduled to begin within the next 20 minutes.

", + "refs": { + } + }, "ConnectCustomKeyStoreRequest": { "base": null, "refs": { @@ -343,12 +351,15 @@ "AliasListEntry$CreationDate": "

Date and time that the alias was most recently created in the account and Region. Formatted as Unix time.

", "AliasListEntry$LastUpdatedDate": "

Date and time that the alias was most recently associated with a KMS key in the account and Region. Formatted as Unix time.

", "CustomKeyStoresListEntry$CreationDate": "

The date and time when the custom key store was created.

", + "GetKeyRotationStatusResponse$NextRotationDate": "

The next date that KMS will automatically rotate the key material.

", + "GetKeyRotationStatusResponse$OnDemandRotationStartDate": "

Identifies the date and time that an in progress on-demand rotation was initiated.

The KMS API follows an eventual consistency model due to the distributed nature of the system. As a result, there might be a slight delay between initiating on-demand key rotation and the rotation's completion. Once the on-demand rotation is complete, use ListKeyRotations to view the details of the on-demand rotation.

", "GetParametersForImportResponse$ParametersValidTo": "

The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

", "GrantListEntry$CreationDate": "

The date and time when the grant was created.

", "ImportKeyMaterialRequest$ValidTo": "

The date and time when the imported key material expires. This parameter is required when the value of the ExpirationModel parameter is KEY_MATERIAL_EXPIRES. Otherwise it is not valid.

The value of this parameter must be a future date and time. The maximum value is 365 days from the request date.

When the key material expires, KMS deletes the key material from the KMS key. Without its key material, the KMS key is unusable. To use the KMS key in cryptographic operations, you must reimport the same key material.

You cannot change the ExpirationModel or ValidTo values for the current import after the request completes. To change either value, you must delete (DeleteImportedKeyMaterial) and reimport the key material.

", "KeyMetadata$CreationDate": "

The date and time when the KMS key was created.

", "KeyMetadata$DeletionDate": "

The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion.

When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

", "KeyMetadata$ValidTo": "

The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

", + "RotationsListEntry$RotationDate": "

Date and time that the key material rotation completed. Formatted as Unix time.

", "ScheduleKeyDeletionResponse$DeletionDate": "

The date and time after which KMS deletes the KMS key.

If the KMS key is a multi-Region primary key with replica keys, this field does not appear. The deletion date for the primary key isn't known until its last replica key is deleted.

" } }, @@ -523,6 +534,7 @@ "CloudHsmClusterNotActiveException$message": null, "CloudHsmClusterNotFoundException$message": null, "CloudHsmClusterNotRelatedException$message": null, + "ConflictException$message": null, "CustomKeyStoreHasCMKsException$message": null, "CustomKeyStoreInvalidStateException$message": null, "CustomKeyStoreNameInUseException$message": null, @@ -875,6 +887,7 @@ "GenerateMacResponse$KeyId": "

The HMAC KMS key used in the operation.

", "GetKeyPolicyRequest$KeyId": "

Gets the key policy for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "GetKeyRotationStatusRequest$KeyId": "

Gets the rotation status for the specified KMS key.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", + "GetKeyRotationStatusResponse$KeyId": "

Identifies the specified symmetric encryption KMS key.

", "GetParametersForImportRequest$KeyId": "

The identifier of the KMS key that will be associated with the imported key material. The Origin of the KMS key must be EXTERNAL.

All KMS key types are supported, including multi-Region keys. However, you cannot import key material into a KMS key in a custom key store.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "GetParametersForImportResponse$KeyId": "

The Amazon Resource Name (key ARN) of the KMS key to use in a subsequent ImportKeyMaterial request. This is the same KMS key specified in the GetParametersForImport request.

", "GetPublicKeyRequest$KeyId": "

Identifies the asymmetric KMS key that includes the public key.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", @@ -886,6 +899,7 @@ "ListAliasesRequest$KeyId": "

Lists only aliases that are associated with the specified KMS key. Enter a KMS key in your Amazon Web Services account.

This parameter is optional. If you omit it, ListAliases returns all aliases in the account and Region.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "ListGrantsRequest$KeyId": "

Returns only grants for the specified KMS key. This parameter is required.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "ListKeyPoliciesRequest$KeyId": "

Gets the names of key policies for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", + "ListKeyRotationsRequest$KeyId": "

Gets the key rotations for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "ListResourceTagsRequest$KeyId": "

Gets tags on the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "PutKeyPolicyRequest$KeyId": "

Sets the key policy on the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "ReEncryptRequest$SourceKeyId": "

Specifies the KMS key that KMS will use to decrypt the ciphertext before it is re-encrypted.

Enter a key ID of the KMS key that was used to encrypt the ciphertext. If you identify a different KMS key, the ReEncrypt operation throws an IncorrectKeyException.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric encryption KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", @@ -895,6 +909,9 @@ "ReplicateKeyRequest$KeyId": "

Identifies the multi-Region primary key that is being replicated. To determine whether a KMS key is a multi-Region primary key, use the DescribeKey operation to check the value of the MultiRegionKeyType property.

Specify the key ID or key ARN of a multi-Region primary key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "RetireGrantRequest$KeyId": "

The key ARN KMS key associated with the grant. To find the key ARN, use the ListKeys operation.

For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

", "RevokeGrantRequest$KeyId": "

A unique identifier for the KMS key associated with the grant. To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", + "RotateKeyOnDemandRequest$KeyId": "

Identifies a symmetric encryption KMS key. You cannot perform on-demand rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To perform on-demand rotation of a set of related multi-Region keys, invoke the on-demand rotation on the primary key.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", + "RotateKeyOnDemandResponse$KeyId": "

Identifies the symmetric encryption KMS key that you initiated on-demand rotation on.

", + "RotationsListEntry$KeyId": "

Unique identifier of the key.

", "ScheduleKeyDeletionRequest$KeyId": "

The unique identifier of the KMS key to delete.

Specify the key ID or key ARN of the KMS key.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

", "ScheduleKeyDeletionResponse$KeyId": "

The Amazon Resource Name (key ARN) of the KMS key whose deletion is scheduled.

", "SignRequest$KeyId": "

Identifies an asymmetric KMS key. KMS uses the private key in the asymmetric KMS key to sign the message. The KeyUsage type of the KMS key must be SIGN_VERIFY. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with \"alias/\". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

", @@ -983,6 +1000,7 @@ "ListAliasesRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

", "ListGrantsRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

", "ListKeyPoliciesRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

Only one policy can be attached to a key.

", + "ListKeyRotationsRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

", "ListKeysRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

", "ListResourceTagsRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

", "ListRetirableGrantsRequest$Limit": "

Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

" @@ -1018,6 +1036,16 @@ "refs": { } }, + "ListKeyRotationsRequest": { + "base": null, + "refs": { + } + }, + "ListKeyRotationsResponse": { + "base": null, + "refs": { + } + }, "ListKeysRequest": { "base": null, "refs": { @@ -1075,6 +1103,8 @@ "ListGrantsResponse$NextMarker": "

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

", "ListKeyPoliciesRequest$Marker": "

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

", "ListKeyPoliciesResponse$NextMarker": "

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

", + "ListKeyRotationsRequest$Marker": "

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

", + "ListKeyRotationsResponse$NextMarker": "

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

", "ListKeysRequest$Marker": "

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

", "ListKeysResponse$NextMarker": "

When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

", "ListResourceTagsRequest$Marker": "

Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

", @@ -1275,6 +1305,41 @@ "refs": { } }, + "RotateKeyOnDemandRequest": { + "base": null, + "refs": { + } + }, + "RotateKeyOnDemandResponse": { + "base": null, + "refs": { + } + }, + "RotationPeriodInDaysType": { + "base": null, + "refs": { + "EnableKeyRotationRequest$RotationPeriodInDays": "

Use this parameter to specify a custom period of time between each rotation date. If no value is specified, the default value is 365 days.

The rotation period defines the number of days after you enable automatic key rotation that KMS will rotate your key material, and the number of days between each automatic rotation thereafter.

You can use the kms:RotationPeriodInDays condition key to further constrain the values that principals can specify in the RotationPeriodInDays parameter.

", + "GetKeyRotationStatusResponse$RotationPeriodInDays": "

The number of days between each automatic rotation. The default value is 365 days.

" + } + }, + "RotationType": { + "base": null, + "refs": { + "RotationsListEntry$RotationType": "

Identifies whether the key material rotation was a scheduled automatic rotation or an on-demand rotation.

" + } + }, + "RotationsList": { + "base": null, + "refs": { + "ListKeyRotationsResponse$Rotations": "

A list of completed key material rotations.

" + } + }, + "RotationsListEntry": { + "base": "

Contains information about completed key material rotations.

", + "refs": { + "RotationsList$member": null + } + }, "ScheduleKeyDeletionRequest": { "base": null, "refs": { diff --git a/models/apis/kms/2014-11-01/examples-1.json b/models/apis/kms/2014-11-01/examples-1.json index 283cc1d9b07..63dee56ef8b 100644 --- a/models/apis/kms/2014-11-01/examples-1.json +++ b/models/apis/kms/2014-11-01/examples-1.json @@ -1064,15 +1064,17 @@ "EnableKeyRotation": [ { "input": { - "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab" + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab", + "RotationPeriodInDays": 365 }, "comments": { "input": { - "KeyId": "The identifier of the KMS key whose key material will be rotated annually. You can use the key ID or the Amazon Resource Name (ARN) of the KMS key." + "KeyId": "The identifier of the KMS key whose key material will be automatically rotated. You can use the key ID or the Amazon Resource Name (ARN) of the KMS key.", + "RotationPeriodInDays": "The number of days between each rotation date. Specify a value between 9 and 2560. If no value is specified, the default value is 365 days." } }, - "description": "The following example enables automatic annual rotation of the key material for the specified KMS key.", - "id": "to-enable-automatic-rotation-of-key-material-1478629109677", + "description": "The following example enables automatic rotation with a rotation period of 365 days for the specified KMS key.", + "id": "to-enable-automatic-rotation-of-key-material-1712499675853", "title": "To enable automatic rotation of key material" } ], @@ -1415,18 +1417,26 @@ "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab" }, "output": { - "KeyRotationEnabled": true + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab", + "KeyRotationEnabled": true, + "NextRotationDate": "2024-04-05T15:14:47.757000+00:00", + "OnDemandRotationStartDate": "2024-03-02T10:11:36.564000+00:00", + "RotationPeriodInDays": 365 }, "comments": { "input": { "KeyId": "The identifier of the KMS key whose key material rotation status you want to retrieve. You can use the key ID or the Amazon Resource Name (ARN) of the KMS key." }, "output": { - "KeyRotationEnabled": "A boolean that indicates the key material rotation status. Returns true when automatic annual rotation of the key material is enabled, or false when it is not." + "KeyId": "Identifies the specified symmetric encryption KMS key.", + "KeyRotationEnabled": "A boolean that indicates the key material rotation status. Returns true when automatic rotation of the key material is enabled, or false when it is not.", + "NextRotationDate": "The next date that the key material will be automatically rotated.", + "OnDemandRotationStartDate": "Identifies the date and time that an in progress on-demand rotation was initiated.", + "RotationPeriodInDays": "The number of days between each automatic rotation. The default value is 365 days." } }, - "description": "The following example retrieves the status of automatic annual rotation of the key material for the specified KMS key.", - "id": "to-retrieve-the-rotation-status-for-a-cmk-1479172287408", + "description": "The following example retrieves detailed information about the rotation status for a KMS key, including whether automatic key rotation is enabled for the specified KMS key, the rotation period, and the next scheduled rotation date.", + "id": "to-retrieve-the-rotation-status-for-a-kms-key-1712500357701", "title": "To retrieve the rotation status for a KMS key" } ], @@ -1780,6 +1790,40 @@ "title": "To list key policies for a KMS key" } ], + "ListKeyRotations": [ + { + "input": { + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab" + }, + "output": { + "Rotations": [ + { + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab", + "RotationDate": "2024-03-02T10:11:36.564000+00:00", + "RotationType": "AUTOMATIC" + }, + { + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab", + "RotationDate": "2024-04-05T15:14:47.757000+00:00", + "RotationType": "ON_DEMAND" + } + ], + "Truncated": false + }, + "comments": { + "input": { + "KeyID": "The key ID or the Amazon Resource Name (ARN) of the KMS key." + }, + "output": { + "Rotations": "A list of key rotations.", + "Truncated": "A flag that indicates whether there are more items in the list. When the value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in this response to the Marker parameter in a subsequent request." + } + }, + "description": "The following example returns information about all completed key material rotations for the specified KMS key.", + "id": "to-retrieve-information-about-all-completed-key-material-rotations-1712585167775", + "title": "To retrieve information about all completed key material rotations" + } + ], "ListKeys": [ { "output": { @@ -2037,6 +2081,27 @@ "title": "To revoke a grant" } ], + "RotateKeyOnDemand": [ + { + "input": { + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab" + }, + "output": { + "KeyId": "1234abcd-12ab-34cd-56ef-1234567890ab" + }, + "comments": { + "input": { + "KeyId": "The identifier of the KMS key whose key material you want to initiate on-demand rotation on. You can use the key ID or the Amazon Resource Name (ARN) of the KMS key." + }, + "output": { + "KeyId": "The KMS key that you initiated on-demand rotation on." + } + }, + "description": "The following example immediately initiates rotation of the key material for the specified KMS key.", + "id": "to-perform-on-demand-rotation-of-key-material-1712499025700", + "title": "To perform on-demand rotation of key material" + } + ], "ScheduleKeyDeletion": [ { "input": { diff --git a/models/apis/kms/2014-11-01/paginators-1.json b/models/apis/kms/2014-11-01/paginators-1.json index 9274cdbb0cf..59b92d94010 100644 --- a/models/apis/kms/2014-11-01/paginators-1.json +++ b/models/apis/kms/2014-11-01/paginators-1.json @@ -3,42 +3,56 @@ "DescribeCustomKeyStores": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "CustomKeyStores" }, "ListAliases": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "Aliases" }, "ListGrants": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "Grants" }, "ListKeyPolicies": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "PolicyNames" }, + "ListKeyRotations": { + "input_token": "Marker", + "limit_key": "Limit", + "more_results": "Truncated", + "output_token": "NextMarker", + "result_key": "Rotations" + }, "ListKeys": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "Keys" }, "ListResourceTags": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "Tags" }, "ListRetirableGrants": { "input_token": "Marker", "limit_key": "Limit", + "more_results": "Truncated", "output_token": "NextMarker", "result_key": "Grants" } diff --git a/models/apis/mediatailor/2018-04-23/api-2.json b/models/apis/mediatailor/2018-04-23/api-2.json index 2310eda378b..1e4ca509d06 100644 --- a/models/apis/mediatailor/2018-04-23/api-2.json +++ b/models/apis/mediatailor/2018-04-23/api-2.json @@ -1410,6 +1410,7 @@ "ConfigurationAliases":{"shape":"ConfigurationAliasesResponse"}, "DashConfiguration":{"shape":"DashConfiguration"}, "HlsConfiguration":{"shape":"HlsConfiguration"}, + "InsertionMode":{"shape":"InsertionMode"}, "LivePreRollConfiguration":{"shape":"LivePreRollConfiguration"}, "LogConfiguration":{"shape":"LogConfiguration"}, "ManifestProcessingRules":{"shape":"ManifestProcessingRules"}, @@ -1494,6 +1495,13 @@ "type":"list", "member":{"shape":"HttpPackageConfiguration"} }, + "InsertionMode":{ + "type":"string", + "enum":[ + "STITCHED_ONLY", + "PLAYER_SELECT" + ] + }, "Integer":{ "type":"integer", "box":true @@ -1801,6 +1809,7 @@ "ConfigurationAliases":{"shape":"ConfigurationAliasesResponse"}, "DashConfiguration":{"shape":"DashConfiguration"}, "HlsConfiguration":{"shape":"HlsConfiguration"}, + "InsertionMode":{"shape":"InsertionMode"}, "LivePreRollConfiguration":{"shape":"LivePreRollConfiguration"}, "LogConfiguration":{"shape":"LogConfiguration"}, "ManifestProcessingRules":{"shape":"ManifestProcessingRules"}, @@ -1891,6 +1900,7 @@ "CdnConfiguration":{"shape":"CdnConfiguration"}, "ConfigurationAliases":{"shape":"ConfigurationAliasesRequest"}, "DashConfiguration":{"shape":"DashConfigurationForPut"}, + "InsertionMode":{"shape":"InsertionMode"}, "LivePreRollConfiguration":{"shape":"LivePreRollConfiguration"}, "ManifestProcessingRules":{"shape":"ManifestProcessingRules"}, "Name":{"shape":"__string"}, @@ -1914,6 +1924,7 @@ "ConfigurationAliases":{"shape":"ConfigurationAliasesResponse"}, "DashConfiguration":{"shape":"DashConfiguration"}, "HlsConfiguration":{"shape":"HlsConfiguration"}, + "InsertionMode":{"shape":"InsertionMode"}, "LivePreRollConfiguration":{"shape":"LivePreRollConfiguration"}, "LogConfiguration":{"shape":"LogConfiguration"}, "ManifestProcessingRules":{"shape":"ManifestProcessingRules"}, diff --git a/models/apis/mediatailor/2018-04-23/docs-2.json b/models/apis/mediatailor/2018-04-23/docs-2.json index 1322bbd69b8..ecd9df1b320 100644 --- a/models/apis/mediatailor/2018-04-23/docs-2.json +++ b/models/apis/mediatailor/2018-04-23/docs-2.json @@ -551,6 +551,15 @@ "VodSource$HttpPackageConfigurations": "

The HTTP package configurations for the VOD source.

" } }, + "InsertionMode": { + "base": "

Insertion Mode controls whether players can use stitched or guided ad insertion.

", + "refs": { + "GetPlaybackConfigurationResponse$InsertionMode": "

The setting that controls whether players can use stitched or guided ad insertion. The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) ad insertion. Choosing PLAYER_SELECT allows players to select either stitched or guided ad insertion at session-initialization time. The default for players that do not specify an insertion mode is stitched.

", + "PlaybackConfiguration$InsertionMode": "

The setting that controls whether players can use stitched or guided ad insertion. The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) ad insertion. Choosing PLAYER_SELECT allows players to select either stitched or guided ad insertion at session-initialization time. The default for players that do not specify an insertion mode is stitched.

", + "PutPlaybackConfigurationRequest$InsertionMode": "

The setting that controls whether players can use stitched or guided ad insertion. The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) ad insertion. Choosing PLAYER_SELECT allows players to select either stitched or guided ad insertion at session-initialization time. The default for players that do not specify an insertion mode is stitched.

", + "PutPlaybackConfigurationResponse$InsertionMode": "

The setting that controls whether players can use stitched or guided ad insertion. The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) ad insertion. Choosing PLAYER_SELECT allows players to select either stitched or guided ad insertion at session-initialization time. The default for players that do not specify an insertion mode is stitched.

" + } + }, "Integer": { "base": null, "refs": { diff --git a/models/apis/outposts/2019-12-03/api-2.json b/models/apis/outposts/2019-12-03/api-2.json index e7731892b27..1feddefaf28 100644 --- a/models/apis/outposts/2019-12-03/api-2.json +++ b/models/apis/outposts/2019-12-03/api-2.json @@ -1565,7 +1565,8 @@ "DHL", "DBS", "FEDEX", - "UPS" + "UPS", + "EXPEDITORS" ] }, "ShipmentInformation":{ diff --git a/models/apis/redshift/2012-12-01/api-2.json b/models/apis/redshift/2012-12-01/api-2.json index 80f9d891b33..00e779026ad 100644 --- a/models/apis/redshift/2012-12-01/api-2.json +++ b/models/apis/redshift/2012-12-01/api-2.json @@ -7047,7 +7047,8 @@ "ManualSnapshotRemainingDays":{"shape":"IntegerOptional"}, "SnapshotRetentionStartTime":{"shape":"TStamp"}, "MasterPasswordSecretArn":{"shape":"String"}, - "MasterPasswordSecretKmsKeyId":{"shape":"String"} + "MasterPasswordSecretKmsKeyId":{"shape":"String"}, + "SnapshotArn":{"shape":"String"} }, "wrapper":true }, diff --git a/models/apis/redshift/2012-12-01/docs-2.json b/models/apis/redshift/2012-12-01/docs-2.json index c0ae2835be1..de79f0f516c 100644 --- a/models/apis/redshift/2012-12-01/docs-2.json +++ b/models/apis/redshift/2012-12-01/docs-2.json @@ -3935,6 +3935,7 @@ "Snapshot$MaintenanceTrackName": "

The name of the maintenance track for the snapshot.

", "Snapshot$MasterPasswordSecretArn": "

The Amazon Resource Name (ARN) for the cluster's admin user credentials secret.

", "Snapshot$MasterPasswordSecretKmsKeyId": "

The ID of the Key Management Service (KMS) key used to encrypt and store the cluster's admin credentials secret.

", + "Snapshot$SnapshotArn": "

The Amazon Resource Name (ARN) of the snapshot.

", "SnapshotCopyGrant$SnapshotCopyGrantName": "

The name of the snapshot copy grant.

", "SnapshotCopyGrant$KmsKeyId": "

The unique identifier of the encrypted symmetric key in Amazon Web Services KMS to which Amazon Redshift is granted permission.

", "SnapshotCopyGrantMessage$Marker": "

An optional parameter that specifies the starting point to return a set of response records. When the results of a DescribeSnapshotCopyGrant request exceed the value specified in MaxRecords, Amazon Web Services returns a value in the Marker field of the response. You can retrieve the next set of response records by providing the returned marker value in the Marker parameter and retrying the request.

Constraints: You can specify either the SnapshotCopyGrantName parameter or the Marker parameter, but not both.

", diff --git a/models/apis/transfer/2018-11-05/api-2.json b/models/apis/transfer/2018-11-05/api-2.json index 98db5848e71..d9523259a8b 100644 --- a/models/apis/transfer/2018-11-05/api-2.json +++ b/models/apis/transfer/2018-11-05/api-2.json @@ -1061,7 +1061,8 @@ "type":"string", "enum":[ "SIGNING", - "ENCRYPTION" + "ENCRYPTION", + "TLS" ] }, "CompressionEnum":{ diff --git a/models/apis/transfer/2018-11-05/docs-2.json b/models/apis/transfer/2018-11-05/docs-2.json index 715a851dbac..68c32695fea 100644 --- a/models/apis/transfer/2018-11-05/docs-2.json +++ b/models/apis/transfer/2018-11-05/docs-2.json @@ -248,9 +248,9 @@ "CertificateUsageType": { "base": null, "refs": { - "DescribedCertificate$Usage": "

Specifies whether this certificate is used for signing or encryption.

", - "ImportCertificateRequest$Usage": "

Specifies whether this certificate is used for signing or encryption.

", - "ListedCertificate$Usage": "

Specifies whether this certificate is used for signing or encryption.

" + "DescribedCertificate$Usage": "

Specifies how this certificate is used. It can be used in the following ways:

", + "ImportCertificateRequest$Usage": "

Specifies how this certificate is used. It can be used in the following ways:

", + "ListedCertificate$Usage": "

Specifies how this certificate is used. It can be used in the following ways:

" } }, "CompressionEnum": { diff --git a/service/cloudformation/api.go b/service/cloudformation/api.go index 36582c1495c..d81af5a1756 100644 --- a/service/cloudformation/api.go +++ b/service/cloudformation/api.go @@ -8959,8 +8959,9 @@ type Change struct { // will perform. ResourceChange *ResourceChange `type:"structure"` - // The type of entity that CloudFormation changes. Currently, the only entity - // type is Resource. + // The type of entity that CloudFormation changes. + // + // * Resource This change is for a resource. Type *string `type:"string" enum:"ChangeType"` } @@ -12190,6 +12191,9 @@ type DescribeChangeSetInput struct { // ChangeSetName is a required field ChangeSetName *string `min:"1" type:"string" required:"true"` + // If true, the returned changes include detailed changes in the property values. + IncludePropertyValues *bool `type:"boolean"` + // A string (provided by the DescribeChangeSet response output) that identifies // the next page of information that you want to retrieve. NextToken *string `min:"1" type:"string"` @@ -12245,6 +12249,12 @@ func (s *DescribeChangeSetInput) SetChangeSetName(v string) *DescribeChangeSetIn return s } +// SetIncludePropertyValues sets the IncludePropertyValues field's value. +func (s *DescribeChangeSetInput) SetIncludePropertyValues(v bool) *DescribeChangeSetInput { + s.IncludePropertyValues = &v + return s +} + // SetNextToken sets the NextToken field's value. func (s *DescribeChangeSetInput) SetNextToken(v string) *DescribeChangeSetInput { s.NextToken = &v @@ -19932,6 +19942,14 @@ type ResourceChange struct { // be determined). Action *string `type:"string" enum:"ChangeAction"` + // An encoded JSON string containing the context of the resource after the change + // is executed. + AfterContext *string `type:"string"` + + // An encoded JSON string containing the context of the resource before the + // change is executed. + BeforeContext *string `type:"string"` + // The change set ID of the nested change set. ChangeSetId *string `min:"1" type:"string"` @@ -20013,6 +20031,18 @@ func (s *ResourceChange) SetAction(v string) *ResourceChange { return s } +// SetAfterContext sets the AfterContext field's value. +func (s *ResourceChange) SetAfterContext(v string) *ResourceChange { + s.AfterContext = &v + return s +} + +// SetBeforeContext sets the BeforeContext field's value. +func (s *ResourceChange) SetBeforeContext(v string) *ResourceChange { + s.BeforeContext = &v + return s +} + // SetChangeSetId sets the ChangeSetId field's value. func (s *ResourceChange) SetChangeSetId(v string) *ResourceChange { s.ChangeSetId = &v @@ -20512,14 +20542,34 @@ func (s *ResourceScanSummary) SetStatusReason(v string) *ResourceScanSummary { type ResourceTargetDefinition struct { _ struct{} `type:"structure"` + // The value of the property after the change is executed. Large values can + // be truncated. + AfterValue *string `type:"string"` + // Indicates which resource attribute is triggering this update, such as a change // in the resource attribute's Metadata, Properties, or Tags. Attribute *string `type:"string" enum:"ResourceAttribute"` + // The type of change to be made to the property if the change is executed. + // + // * Add The item will be added. + // + // * Remove The item will be removed. + // + // * Modify The item will be modified. + AttributeChangeType *string `type:"string" enum:"AttributeChangeType"` + + // The value of the property before the change is executed. Large values can + // be truncated. + BeforeValue *string `type:"string"` + // If the Attribute value is Properties, the name of the property. For all other // attributes, the value is null. Name *string `type:"string"` + // The property path of the property. + Path *string `type:"string"` + // If the Attribute value is Properties, indicates whether a change to this // property causes the resource to be recreated. The value can be Never, Always, // or Conditionally. To determine the conditions for a Conditionally recreation, @@ -20546,18 +20596,42 @@ func (s ResourceTargetDefinition) GoString() string { return s.String() } +// SetAfterValue sets the AfterValue field's value. +func (s *ResourceTargetDefinition) SetAfterValue(v string) *ResourceTargetDefinition { + s.AfterValue = &v + return s +} + // SetAttribute sets the Attribute field's value. func (s *ResourceTargetDefinition) SetAttribute(v string) *ResourceTargetDefinition { s.Attribute = &v return s } +// SetAttributeChangeType sets the AttributeChangeType field's value. +func (s *ResourceTargetDefinition) SetAttributeChangeType(v string) *ResourceTargetDefinition { + s.AttributeChangeType = &v + return s +} + +// SetBeforeValue sets the BeforeValue field's value. +func (s *ResourceTargetDefinition) SetBeforeValue(v string) *ResourceTargetDefinition { + s.BeforeValue = &v + return s +} + // SetName sets the Name field's value. func (s *ResourceTargetDefinition) SetName(v string) *ResourceTargetDefinition { s.Name = &v return s } +// SetPath sets the Path field's value. +func (s *ResourceTargetDefinition) SetPath(v string) *ResourceTargetDefinition { + s.Path = &v + return s +} + // SetRequiresRecreation sets the RequiresRecreation field's value. func (s *ResourceTargetDefinition) SetRequiresRecreation(v string) *ResourceTargetDefinition { s.RequiresRecreation = &v @@ -27710,6 +27784,26 @@ func AccountGateStatus_Values() []string { } } +const ( + // AttributeChangeTypeAdd is a AttributeChangeType enum value + AttributeChangeTypeAdd = "Add" + + // AttributeChangeTypeRemove is a AttributeChangeType enum value + AttributeChangeTypeRemove = "Remove" + + // AttributeChangeTypeModify is a AttributeChangeType enum value + AttributeChangeTypeModify = "Modify" +) + +// AttributeChangeType_Values returns all elements of the AttributeChangeType enum +func AttributeChangeType_Values() []string { + return []string{ + AttributeChangeTypeAdd, + AttributeChangeTypeRemove, + AttributeChangeTypeModify, + } +} + const ( // CallAsSelf is a CallAs enum value CallAsSelf = "SELF" diff --git a/service/configservice/api.go b/service/configservice/api.go index d9a8a18fa2c..f29b566430e 100644 --- a/service/configservice/api.go +++ b/service/configservice/api.go @@ -9046,8 +9046,8 @@ func (c *ConfigService) PutConfigRuleRequest(input *PutConfigRuleInput) (req *re // // - MaxNumberOfConfigRulesExceededException // Failed to add the Config rule because the account already contains the maximum -// number of 150 rules. Consider deleting any deactivated rules before you add -// new rules. +// number of 1000 rules. Consider deleting any deactivated rules before you +// add new rules. // // - ResourceInUseException // You see this exception in the following cases: @@ -12789,6 +12789,14 @@ type BaseConfigurationItem struct { ConfigurationItemCaptureTime *time.Time `locationName:"configurationItemCaptureTime" type:"timestamp"` // The time when configuration changes for the resource were delivered. + // + // This field is optional and is not guaranteed to be present in a configuration + // item (CI). If you are using daily recording, this field will be populated. + // However, if you are using continuous recording, this field will be omitted + // since the delivery time is instantaneous as the CI is available right away. + // For more information on daily recording and continuous recording, see Recording + // Frequency (https://docs.aws.amazon.com/config/latest/developerguide/select-resources.html#select-resources-recording-frequency) + // in the Config Developer Guide. ConfigurationItemDeliveryTime *time.Time `locationName:"configurationItemDeliveryTime" type:"timestamp"` // The configuration item status. Valid values include: @@ -14316,6 +14324,14 @@ type ConfigurationItem struct { ConfigurationItemCaptureTime *time.Time `locationName:"configurationItemCaptureTime" type:"timestamp"` // The time when configuration changes for the resource were delivered. + // + // This field is optional and is not guaranteed to be present in a configuration + // item (CI). If you are using daily recording, this field will be populated. + // However, if you are using continuous recording, this field will be omitted + // since the delivery time is instantaneous as the CI is available right away. + // For more information on daily recording and continuous recording, see Recording + // Frequency (https://docs.aws.amazon.com/config/latest/developerguide/select-resources.html#select-resources-recording-frequency) + // in the Config Developer Guide. ConfigurationItemDeliveryTime *time.Time `locationName:"configurationItemDeliveryTime" type:"timestamp"` // Unique MD5 hash that represents the configuration item's state. @@ -17601,7 +17617,7 @@ type DescribeConfigRuleEvaluationStatusInput struct { // The number of rule evaluation results that you want returned. // // This parameter is required if the rule limit for your account is more than - // the default of 150 rules. + // the default of 1000 rules. // // For information about requesting a rule limit increase, see Config Limits // (http://docs.aws.amazon.com/general/latest/gr/aws_service_limits.html#limits_config) @@ -24620,8 +24636,8 @@ func (s *MaxActiveResourcesExceededException) RequestID() string { } // Failed to add the Config rule because the account already contains the maximum -// number of 150 rules. Consider deleting any deactivated rules before you add -// new rules. +// number of 1000 rules. Consider deleting any deactivated rules before you +// add new rules. type MaxNumberOfConfigRulesExceededException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -31190,8 +31206,10 @@ type ResourceEvaluationFilters struct { // Stack. EvaluationContextIdentifier *string `min:"1" type:"string"` - // Filters all resource evaluations results based on an evaluation mode. the - // valid value for this API is Proactive. + // Filters all resource evaluations results based on an evaluation mode. + // + // Currently, DECTECTIVE is not supported as a valid value. Ignore other documentation + // stating otherwise. EvaluationMode *string `type:"string" enum:"EvaluationMode"` // Returns a TimeWindow object. diff --git a/service/configservice/errors.go b/service/configservice/errors.go index bcce902a835..1f09fa3e577 100644 --- a/service/configservice/errors.go +++ b/service/configservice/errors.go @@ -176,8 +176,8 @@ const ( // "MaxNumberOfConfigRulesExceededException". // // Failed to add the Config rule because the account already contains the maximum - // number of 150 rules. Consider deleting any deactivated rules before you add - // new rules. + // number of 1000 rules. Consider deleting any deactivated rules before you + // add new rules. ErrCodeMaxNumberOfConfigRulesExceededException = "MaxNumberOfConfigRulesExceededException" // ErrCodeMaxNumberOfConfigurationRecordersExceededException for service response error code diff --git a/service/glue/api.go b/service/glue/api.go index 630ded8ded9..9b8fff15589 100644 --- a/service/glue/api.go +++ b/service/glue/api.go @@ -13136,7 +13136,8 @@ func (c *Glue) GetUnfilteredTableMetadataRequest(input *GetUnfilteredTableMetada // GetUnfilteredTableMetadata API operation for AWS Glue. // -// Retrieves table metadata from the Data Catalog that contains unfiltered metadata. +// Allows a third-party analytical engine to retrieve unfiltered table metadata +// from the Data Catalog. // // For IAM authorization, the public IAM action associated with this API is // glue:GetTable. @@ -51342,6 +51343,9 @@ type GetUnfilteredTableMetadataInput struct { // Name is a required field Name *string `min:"1" type:"string" required:"true"` + // The resource ARN of the view. + ParentResourceArn *string `min:"20" type:"string"` + // The Lake Formation data permissions of the caller on the table. Used to authorize // the call when no view context is found. Permissions []*string `type:"list" enum:"Permission"` @@ -51355,11 +51359,43 @@ type GetUnfilteredTableMetadataInput struct { // Region. Region *string `type:"string"` + // The resource ARN of the root view in a chain of nested views. + RootResourceArn *string `min:"20" type:"string"` + // A structure specifying the dialect and dialect version used by the query // engine. SupportedDialect *SupportedDialect `type:"structure"` - // (Required) A list of supported permission types. + // Indicates the level of filtering a third-party analytical engine is capable + // of enforcing when calling the GetUnfilteredTableMetadata API operation. Accepted + // values are: + // + // * COLUMN_PERMISSION - Column permissions ensure that users can access + // only specific columns in the table. If there are particular columns contain + // sensitive data, data lake administrators can define column filters that + // exclude access to specific columns. + // + // * CELL_FILTER_PERMISSION - Cell-level filtering combines column filtering + // (include or exclude columns) and row filter expressions to restrict access + // to individual elements in the table. + // + // * NESTED_PERMISSION - Nested permissions combines cell-level filtering + // and nested column filtering to restrict access to columns and/or nested + // columns in specific rows based on row filter expressions. + // + // * NESTED_CELL_PERMISSION - Nested cell permissions combines nested permission + // with nested cell-level filtering. This allows different subsets of nested + // columns to be restricted based on an array of row filter expressions. + // + // Note: Each of these permission types follows a hierarchical order where each + // subsequent permission type includes all permission of the previous type. + // + // Important: If you provide a supported permission type that doesn't match + // the user's level of permissions on the table, then Lake Formation raises + // an exception. For example, if the third-party engine calling the GetUnfilteredTableMetadata + // operation can enforce only column-level filtering, and the user has nested + // cell filtering applied on the table, Lake Formation throws an exception, + // and will not return unfiltered table metadata and data access credentials. // // SupportedPermissionTypes is a required field SupportedPermissionTypes []*string `min:"1" type:"list" required:"true" enum:"PermissionType"` @@ -51404,6 +51440,12 @@ func (s *GetUnfilteredTableMetadataInput) Validate() error { if s.Name != nil && len(*s.Name) < 1 { invalidParams.Add(request.NewErrParamMinLen("Name", 1)) } + if s.ParentResourceArn != nil && len(*s.ParentResourceArn) < 20 { + invalidParams.Add(request.NewErrParamMinLen("ParentResourceArn", 20)) + } + if s.RootResourceArn != nil && len(*s.RootResourceArn) < 20 { + invalidParams.Add(request.NewErrParamMinLen("RootResourceArn", 20)) + } if s.SupportedPermissionTypes == nil { invalidParams.Add(request.NewErrParamRequired("SupportedPermissionTypes")) } @@ -51451,6 +51493,12 @@ func (s *GetUnfilteredTableMetadataInput) SetName(v string) *GetUnfilteredTableM return s } +// SetParentResourceArn sets the ParentResourceArn field's value. +func (s *GetUnfilteredTableMetadataInput) SetParentResourceArn(v string) *GetUnfilteredTableMetadataInput { + s.ParentResourceArn = &v + return s +} + // SetPermissions sets the Permissions field's value. func (s *GetUnfilteredTableMetadataInput) SetPermissions(v []*string) *GetUnfilteredTableMetadataInput { s.Permissions = v @@ -51469,6 +51517,12 @@ func (s *GetUnfilteredTableMetadataInput) SetRegion(v string) *GetUnfilteredTabl return s } +// SetRootResourceArn sets the RootResourceArn field's value. +func (s *GetUnfilteredTableMetadataInput) SetRootResourceArn(v string) *GetUnfilteredTableMetadataInput { + s.RootResourceArn = &v + return s +} + // SetSupportedDialect sets the SupportedDialect field's value. func (s *GetUnfilteredTableMetadataInput) SetSupportedDialect(v *SupportedDialect) *GetUnfilteredTableMetadataInput { s.SupportedDialect = v @@ -55808,13 +55862,16 @@ type KinesisStreamingSourceOptions struct { // version 2.0 and above. IdleTimeBetweenReadsInMs *int64 `type:"long"` - // The maximum number of records to fetch per shard in the Kinesis data stream. - // The default value is 100000. + // The maximum number of records to fetch per shard in the Kinesis data stream + // per microbatch. Note: The client can exceed this limit if the streaming job + // has already read extra records from Kinesis (in the same get-records call). + // If MaxFetchRecordsPerShard needs to be strict then it needs to be a multiple + // of MaxRecordPerRead. The default value is 100000. MaxFetchRecordsPerShard *int64 `type:"long"` - // The maximum time spent in the job executor to fetch a record from the Kinesis - // data stream per shard, specified in milliseconds (ms). The default value - // is 1000. + // The maximum time spent for the job executor to read records for the current + // batch from the Kinesis data stream, specified in milliseconds (ms). Multiple + // GetRecords API calls may be made within this time. The default value is 1000. MaxFetchTimeInMs *int64 `type:"long"` // The maximum number of records to fetch from the Kinesis data stream in each diff --git a/service/healthlake/api.go b/service/healthlake/api.go index a52309503df..c06992e7bd9 100644 --- a/service/healthlake/api.go +++ b/service/healthlake/api.go @@ -1785,6 +1785,9 @@ type DatastoreProperties struct { // DatastoreTypeVersion is a required field DatastoreTypeVersion *string `type:"string" required:"true" enum:"FHIRVersion"` + // The error cause for the current data store operation. + ErrorCause *ErrorCause `type:"structure"` + // The identity provider that you selected when you created the data store. IdentityProviderConfiguration *IdentityProviderConfiguration `type:"structure"` @@ -1857,6 +1860,12 @@ func (s *DatastoreProperties) SetDatastoreTypeVersion(v string) *DatastoreProper return s } +// SetErrorCause sets the ErrorCause field's value. +func (s *DatastoreProperties) SetErrorCause(v *ErrorCause) *DatastoreProperties { + s.ErrorCause = v + return s +} + // SetIdentityProviderConfiguration sets the IdentityProviderConfiguration field's value. func (s *DatastoreProperties) SetIdentityProviderConfiguration(v *IdentityProviderConfiguration) *DatastoreProperties { s.IdentityProviderConfiguration = v @@ -2275,6 +2284,48 @@ func (s *DescribeFHIRImportJobOutput) SetImportJobProperties(v *ImportJobPropert return s } +// The error info of the create/delete data store operation. +type ErrorCause struct { + _ struct{} `type:"structure"` + + // The error category of the create/delete data store operation. Possible statuses + // are RETRYABLE_ERROR or NON_RETRYABLE_ERROR. + ErrorCategory *string `type:"string" enum:"ErrorCategory"` + + // The text of the error message. + ErrorMessage *string `min:"1" type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ErrorCause) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ErrorCause) GoString() string { + return s.String() +} + +// SetErrorCategory sets the ErrorCategory field's value. +func (s *ErrorCause) SetErrorCategory(v string) *ErrorCause { + s.ErrorCategory = &v + return s +} + +// SetErrorMessage sets the ErrorMessage field's value. +func (s *ErrorCause) SetErrorMessage(v string) *ErrorCause { + s.ErrorMessage = &v + return s +} + // The properties of a FHIR export job, including the ID, ARN, name, and the // status of the job. type ExportJobProperties struct { @@ -4432,6 +4483,9 @@ const ( // DatastoreStatusDeleted is a DatastoreStatus enum value DatastoreStatusDeleted = "DELETED" + + // DatastoreStatusCreateFailed is a DatastoreStatus enum value + DatastoreStatusCreateFailed = "CREATE_FAILED" ) // DatastoreStatus_Values returns all elements of the DatastoreStatus enum @@ -4441,6 +4495,23 @@ func DatastoreStatus_Values() []string { DatastoreStatusActive, DatastoreStatusDeleting, DatastoreStatusDeleted, + DatastoreStatusCreateFailed, + } +} + +const ( + // ErrorCategoryRetryableError is a ErrorCategory enum value + ErrorCategoryRetryableError = "RETRYABLE_ERROR" + + // ErrorCategoryNonRetryableError is a ErrorCategory enum value + ErrorCategoryNonRetryableError = "NON_RETRYABLE_ERROR" +) + +// ErrorCategory_Values returns all elements of the ErrorCategory enum +func ErrorCategory_Values() []string { + return []string{ + ErrorCategoryRetryableError, + ErrorCategoryNonRetryableError, } } diff --git a/service/iotfleethub/api.go b/service/iotfleethub/api.go index 4b6e136bb0b..8783ddce15b 100644 --- a/service/iotfleethub/api.go +++ b/service/iotfleethub/api.go @@ -55,10 +55,14 @@ func (c *IoTFleetHub) CreateApplicationRequest(input *CreateApplicationInput) (r // CreateApplication API operation for AWS IoT Fleet Hub. // -// Creates a Fleet Hub for AWS IoT Device Management web application. +// Creates a Fleet Hub for IoT Device Management web application. // -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// When creating a Fleet Hub application, you must create an organization instance +// of IAM Identity Center if you don't already have one. The Fleet Hub application +// you create must also be in the same Amazon Web Services Region of the organization +// instance of IAM Identity Center. For more information see Enabling IAM Identity +// Center (https://docs.aws.amazon.com/singlesignon/latest/userguide/get-set-up-for-idc.html) +// and Organization instances of IAM Identity Center (https://docs.aws.amazon.com/singlesignon/latest/userguide/organization-instances-identity-center.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -147,10 +151,7 @@ func (c *IoTFleetHub) DeleteApplicationRequest(input *DeleteApplicationInput) (r // DeleteApplication API operation for AWS IoT Fleet Hub. // -// Deletes a Fleet Hub for AWS IoT Device Management web application. -// -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// Deletes a Fleet Hub for IoT Device Management web application. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -238,10 +239,7 @@ func (c *IoTFleetHub) DescribeApplicationRequest(input *DescribeApplicationInput // DescribeApplication API operation for AWS IoT Fleet Hub. // -// Gets information about a Fleet Hub for AWS IoT Device Management web application. -// -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// Gets information about a Fleet Hub for IoT Device Management web application. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -335,11 +333,8 @@ func (c *IoTFleetHub) ListApplicationsRequest(input *ListApplicationsInput) (req // ListApplications API operation for AWS IoT Fleet Hub. // -// Gets a list of Fleet Hub for AWS IoT Device Management web applications for -// the current account. -// -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// Gets a list of Fleet Hub for IoT Device Management web applications for the +// current account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -477,9 +472,6 @@ func (c *IoTFleetHub) ListTagsForResourceRequest(input *ListTagsForResourceInput // // Lists the tags for the specified resource. // -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. -// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -567,9 +559,6 @@ func (c *IoTFleetHub) TagResourceRequest(input *TagResourceInput) (req *request. // Adds to or modifies the tags of the specified resource. Tags are metadata // which can be used to manage a resource. // -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. -// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -656,9 +645,6 @@ func (c *IoTFleetHub) UntagResourceRequest(input *UntagResourceInput) (req *requ // // Removes the specified tags (metadata) from the resource. // -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. -// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -743,11 +729,7 @@ func (c *IoTFleetHub) UpdateApplicationRequest(input *UpdateApplicationInput) (r // UpdateApplication API operation for AWS IoT Fleet Hub. // -// Updates information about a Fleet Hub for a AWS IoT Device Management web -// application. -// -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// Updates information about a Fleet Hub for IoT Device Management web application. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -795,10 +777,8 @@ func (c *IoTFleetHub) UpdateApplicationWithContext(ctx aws.Context, input *Updat return out, req.Send() } -// A summary of information about a AWS IoT Device Management web application. -// -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// A summary of information about a Fleet Hub for IoT Device Management web +// application. type ApplicationSummary struct { _ struct{} `type:"structure"` @@ -971,7 +951,7 @@ type CreateApplicationInput struct { ClientToken *string `locationName:"clientToken" min:"1" type:"string" idempotencyToken:"true"` // The ARN of the role that the web application assumes when it interacts with - // AWS IoT Core. + // Amazon Web Services IoT Core. // // The name of the role must be in the form AWSIotFleetHub_random_string . // @@ -1280,11 +1260,13 @@ type DescribeApplicationOutput struct { // ApplicationUrl is a required field ApplicationUrl *string `locationName:"applicationUrl" min:"1" type:"string" required:"true"` - // A message indicating why the DescribeApplication API failed. + // A message that explains any failures included in the applicationState response + // field. This message explains failures in the CreateApplication and DeleteApplication + // actions. ErrorMessage *string `locationName:"errorMessage" type:"string"` // The ARN of the role that the web application assumes when it interacts with - // AWS IoT Core. + // Amazon Web Services IoT Core. // // RoleArn is a required field RoleArn *string `locationName:"roleArn" min:"1" type:"string" required:"true"` diff --git a/service/iotfleethub/doc.go b/service/iotfleethub/doc.go index be9c0109c43..839035eeecb 100644 --- a/service/iotfleethub/doc.go +++ b/service/iotfleethub/doc.go @@ -3,11 +3,8 @@ // Package iotfleethub provides the client and types for making API // requests to AWS IoT Fleet Hub. // -// With Fleet Hub for AWS IoT Device Management you can build stand-alone web -// applications for monitoring the health of your device fleets. -// -// Fleet Hub for AWS IoT Device Management is in public preview and is subject -// to change. +// With Fleet Hub for IoT Device Management you can build stand-alone web applications +// for monitoring the health of your device fleets. // // See https://docs.aws.amazon.com/goto/WebAPI/iotfleethub-2020-11-03 for more information on this service. // diff --git a/service/kms/api.go b/service/kms/api.go index e6eee375ece..c1526ee63aa 100644 --- a/service/kms/api.go +++ b/service/kms/api.go @@ -2102,7 +2102,7 @@ func (c *KMS) DescribeCustomKeyStoresRequest(input *DescribeCustomKeyStoresInput InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -2632,6 +2632,10 @@ func (c *KMS) DisableKeyRotationRequest(input *DisableKeyRotationInput) (req *re // // - GetKeyRotationStatus // +// - ListKeyRotations +// +// - RotateKeyOnDemand +// // Eventual consistency: The KMS API follows an eventual consistency model. // For more information, see KMS eventual consistency (https://docs.aws.amazon.com/kms/latest/developerguide/programming-eventual-consistency.html). // @@ -3039,15 +3043,22 @@ func (c *KMS) EnableKeyRotationRequest(input *EnableKeyRotationInput) (req *requ // EnableKeyRotation API operation for AWS Key Management Service. // -// Enables automatic rotation of the key material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) +// Enables automatic rotation of the key material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotating-keys-enable-disable) // of the specified symmetric encryption KMS key. // -// When you enable automatic rotation of a customer managed KMS key (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk), +// By default, when you enable automatic rotation of a customer managed KMS +// key (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk), // KMS rotates the key material of the KMS key one year (approximately 365 days) -// from the enable date and every year thereafter. You can monitor rotation -// of the key material for your KMS keys in CloudTrail and Amazon CloudWatch. -// To disable rotation of the key material in a customer managed KMS key, use -// the DisableKeyRotation operation. +// from the enable date and every year thereafter. You can use the optional +// RotationPeriodInDays parameter to specify a custom rotation period when you +// enable key rotation, or you can use RotationPeriodInDays to modify the rotation +// period of a key that you previously enabled automatic key rotation on. +// +// You can monitor rotation of the key material for your KMS keys in CloudTrail +// and Amazon CloudWatch. To disable rotation of the key material in a customer +// managed KMS key, use the DisableKeyRotation operation. You can use the GetKeyRotationStatus +// operation to identify any in progress rotations. You can use the ListKeyRotations +// operation to view the details of completed rotations. // // Automatic key rotation is supported only on symmetric encryption KMS keys // (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#symmetric-cmks). @@ -3059,11 +3070,11 @@ func (c *KMS) EnableKeyRotationRequest(input *EnableKeyRotationInput) (req *requ // keys (https://docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-manage.html#multi-region-rotate), // set the property on the primary key. // -// You cannot enable or disable automatic rotation Amazon Web Services managed +// You cannot enable or disable automatic rotation of Amazon Web Services managed // KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk). // KMS always rotates the key material of Amazon Web Services managed keys every // year. Rotation of Amazon Web Services owned KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-owned-cmk) -// varies. +// is managed by the Amazon Web Services service that owns the key. // // In May 2022, KMS changed the rotation schedule for Amazon Web Services managed // keys from every three years (approximately 1,095 days) to every year (approximately @@ -3091,6 +3102,12 @@ func (c *KMS) EnableKeyRotationRequest(input *EnableKeyRotationInput) (req *requ // // - GetKeyRotationStatus // +// - ListKeyRotations +// +// - RotateKeyOnDemand You can perform on-demand (RotateKeyOnDemand) rotation +// of the key material in customer managed KMS keys, regardless of whether +// or not automatic key rotation is enabled. +// // Eventual consistency: The KMS API follows an eventual consistency model. // For more information, see KMS eventual consistency (https://docs.aws.amazon.com/kms/latest/developerguide/programming-eventual-consistency.html). // @@ -4693,14 +4710,10 @@ func (c *KMS) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) (req // GetKeyRotationStatus API operation for AWS Key Management Service. // -// Gets a Boolean value that indicates whether automatic rotation of the key -// material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) -// is enabled for the specified KMS key. -// -// When you enable automatic rotation for customer managed KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#customer-cmk), -// KMS rotates the key material of the KMS key one year (approximately 365 days) -// from the enable date and every year thereafter. You can monitor rotation -// of the key material for your KMS keys in CloudTrail and Amazon CloudWatch. +// Provides detailed information about the rotation status for a KMS key, including +// whether automatic rotation of the key material (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) +// is enabled for the specified KMS key, the rotation period (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotation-period), +// and the next scheduled rotation date. // // Automatic key rotation is supported only on symmetric encryption KMS keys // (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#symmetric-cmks). @@ -4719,6 +4732,12 @@ func (c *KMS) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) (req // managed KMS keys every year. The key rotation status for Amazon Web Services // managed KMS keys is always true. // +// You can perform on-demand (RotateKeyOnDemand) rotation of the key material +// in customer managed KMS keys, regardless of whether or not automatic key +// rotation is enabled. You can use GetKeyRotationStatus to identify the date +// and time that an in progress on-demand rotation was initiated. You can use +// ListKeyRotations to view the details of completed rotations. +// // In May 2022, KMS changed the rotation schedule for Amazon Web Services managed // keys from every three years to every year. For details, see EnableKeyRotation. // @@ -4751,6 +4770,10 @@ func (c *KMS) GetKeyRotationStatusRequest(input *GetKeyRotationStatusInput) (req // // - EnableKeyRotation // +// - ListKeyRotations +// +// - RotateKeyOnDemand +// // Eventual consistency: The KMS API follows an eventual consistency model. // For more information, see KMS eventual consistency (https://docs.aws.amazon.com/kms/latest/developerguide/programming-eventual-consistency.html). // @@ -5465,7 +5488,7 @@ func (c *KMS) ListAliasesRequest(input *ListAliasesInput) (req *request.Request, InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -5655,7 +5678,7 @@ func (c *KMS) ListGrantsRequest(input *ListGrantsInput) (req *request.Request, o InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -5861,7 +5884,7 @@ func (c *KMS) ListKeyPoliciesRequest(input *ListKeyPoliciesInput) (req *request. InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -6009,6 +6032,202 @@ func (c *KMS) ListKeyPoliciesPagesWithContext(ctx aws.Context, input *ListKeyPol return p.Err() } +const opListKeyRotations = "ListKeyRotations" + +// ListKeyRotationsRequest generates a "aws/request.Request" representing the +// client's request for the ListKeyRotations operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See ListKeyRotations for more information on using the ListKeyRotations +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// // Example sending a request using the ListKeyRotationsRequest method. +// req, resp := client.ListKeyRotationsRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeyRotations +func (c *KMS) ListKeyRotationsRequest(input *ListKeyRotationsInput) (req *request.Request, output *ListKeyRotationsOutput) { + op := &request.Operation{ + Name: opListKeyRotations, + HTTPMethod: "POST", + HTTPPath: "/", + Paginator: &request.Paginator{ + InputTokens: []string{"Marker"}, + OutputTokens: []string{"NextMarker"}, + LimitToken: "Limit", + TruncationToken: "Truncated", + }, + } + + if input == nil { + input = &ListKeyRotationsInput{} + } + + output = &ListKeyRotationsOutput{} + req = c.newRequest(op, input, output) + return +} + +// ListKeyRotations API operation for AWS Key Management Service. +// +// Returns information about all completed key material rotations for the specified +// KMS key. +// +// You must specify the KMS key in all requests. You can refine the key rotations +// list by limiting the number of rotations returned. +// +// For detailed information about automatic and on-demand key rotations, see +// Rotating KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html) +// in the Key Management Service Developer Guide. +// +// Cross-account use: No. You cannot perform this operation on a KMS key in +// a different Amazon Web Services account. +// +// Required permissions: kms:ListKeyRotations (https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) +// (key policy) +// +// Related operations: +// +// - EnableKeyRotation +// +// - DisableKeyRotation +// +// - GetKeyRotationStatus +// +// - RotateKeyOnDemand +// +// Eventual consistency: The KMS API follows an eventual consistency model. +// For more information, see KMS eventual consistency (https://docs.aws.amazon.com/kms/latest/developerguide/programming-eventual-consistency.html). +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for AWS Key Management Service's +// API operation ListKeyRotations for usage and error information. +// +// Returned Error Types: +// +// - NotFoundException +// The request was rejected because the specified entity or resource could not +// be found. +// +// - InvalidArnException +// The request was rejected because a specified ARN, or an ARN in a key policy, +// is not valid. +// +// - InvalidMarkerException +// The request was rejected because the marker that specifies where pagination +// should next begin is not valid. +// +// - InternalException +// The request was rejected because an internal exception occurred. The request +// can be retried. +// +// - InvalidStateException +// The request was rejected because the state of the specified resource is not +// valid for this request. +// +// This exceptions means one of the following: +// +// - The key state of the KMS key is not compatible with the operation. To +// find the key state, use the DescribeKey operation. For more information +// about which key states are compatible with each KMS operation, see Key +// states of KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) +// in the Key Management Service Developer Guide . +// +// - For cryptographic operations on KMS keys in custom key stores, this +// exception represents a general failure with many possible causes. To identify +// the cause, see the error message that accompanies the exception. +// +// - UnsupportedOperationException +// The request was rejected because a specified parameter is not supported or +// a specified resource is not valid for this operation. +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/ListKeyRotations +func (c *KMS) ListKeyRotations(input *ListKeyRotationsInput) (*ListKeyRotationsOutput, error) { + req, out := c.ListKeyRotationsRequest(input) + return out, req.Send() +} + +// ListKeyRotationsWithContext is the same as ListKeyRotations with the addition of +// the ability to pass a context and additional request options. +// +// See ListKeyRotations for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *KMS) ListKeyRotationsWithContext(ctx aws.Context, input *ListKeyRotationsInput, opts ...request.Option) (*ListKeyRotationsOutput, error) { + req, out := c.ListKeyRotationsRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + +// ListKeyRotationsPages iterates over the pages of a ListKeyRotations operation, +// calling the "fn" function with the response data for each page. To stop +// iterating, return false from the fn function. +// +// See ListKeyRotations method for more information on how to use this operation. +// +// Note: This operation can generate multiple requests to a service. +// +// // Example iterating over at most 3 pages of a ListKeyRotations operation. +// pageNum := 0 +// err := client.ListKeyRotationsPages(params, +// func(page *kms.ListKeyRotationsOutput, lastPage bool) bool { +// pageNum++ +// fmt.Println(page) +// return pageNum <= 3 +// }) +func (c *KMS) ListKeyRotationsPages(input *ListKeyRotationsInput, fn func(*ListKeyRotationsOutput, bool) bool) error { + return c.ListKeyRotationsPagesWithContext(aws.BackgroundContext(), input, fn) +} + +// ListKeyRotationsPagesWithContext same as ListKeyRotationsPages except +// it takes a Context and allows setting request options on the pages. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *KMS) ListKeyRotationsPagesWithContext(ctx aws.Context, input *ListKeyRotationsInput, fn func(*ListKeyRotationsOutput, bool) bool, opts ...request.Option) error { + p := request.Pagination{ + NewRequest: func() (*request.Request, error) { + var inCpy *ListKeyRotationsInput + if input != nil { + tmp := *input + inCpy = &tmp + } + req, _ := c.ListKeyRotationsRequest(inCpy) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return req, nil + }, + } + + for p.Next() { + if !fn(p.Page().(*ListKeyRotationsOutput), !p.HasNextPage()) { + break + } + } + + return p.Err() +} + const opListKeys = "ListKeys" // ListKeysRequest generates a "aws/request.Request" representing the @@ -6043,7 +6262,7 @@ func (c *KMS) ListKeysRequest(input *ListKeysInput) (req *request.Request, outpu InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -6208,7 +6427,7 @@ func (c *KMS) ListResourceTagsRequest(input *ListResourceTagsInput) (req *reques InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -6381,7 +6600,7 @@ func (c *KMS) ListRetirableGrantsRequest(input *ListRetirableGrantsInput) (req * InputTokens: []string{"Marker"}, OutputTokens: []string{"NextMarker"}, LimitToken: "Limit", - TruncationToken: "", + TruncationToken: "Truncated", }, } @@ -7431,6 +7650,188 @@ func (c *KMS) RevokeGrantWithContext(ctx aws.Context, input *RevokeGrantInput, o return out, req.Send() } +const opRotateKeyOnDemand = "RotateKeyOnDemand" + +// RotateKeyOnDemandRequest generates a "aws/request.Request" representing the +// client's request for the RotateKeyOnDemand operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See RotateKeyOnDemand for more information on using the RotateKeyOnDemand +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// // Example sending a request using the RotateKeyOnDemandRequest method. +// req, resp := client.RotateKeyOnDemandRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RotateKeyOnDemand +func (c *KMS) RotateKeyOnDemandRequest(input *RotateKeyOnDemandInput) (req *request.Request, output *RotateKeyOnDemandOutput) { + op := &request.Operation{ + Name: opRotateKeyOnDemand, + HTTPMethod: "POST", + HTTPPath: "/", + } + + if input == nil { + input = &RotateKeyOnDemandInput{} + } + + output = &RotateKeyOnDemandOutput{} + req = c.newRequest(op, input, output) + return +} + +// RotateKeyOnDemand API operation for AWS Key Management Service. +// +// Immediately initiates rotation of the key material of the specified symmetric +// encryption KMS key. +// +// You can perform on-demand rotation (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotating-keys-on-demand) +// of the key material in customer managed KMS keys, regardless of whether or +// not automatic key rotation (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotating-keys-enable-disable) +// is enabled. On-demand rotations do not change existing automatic rotation +// schedules. For example, consider a KMS key that has automatic key rotation +// enabled with a rotation period of 730 days. If the key is scheduled to automatically +// rotate on April 14, 2024, and you perform an on-demand rotation on April +// 10, 2024, the key will automatically rotate, as scheduled, on April 14, 2024 +// and every 730 days thereafter. +// +// You can perform on-demand key rotation a maximum of 10 times per KMS key. +// You can use the KMS console to view the number of remaining on-demand rotations +// available for a KMS key. +// +// You can use GetKeyRotationStatus to identify any in progress on-demand rotations. +// You can use ListKeyRotations to identify the date that completed on-demand +// rotations were performed. You can monitor rotation of the key material for +// your KMS keys in CloudTrail and Amazon CloudWatch. +// +// On-demand key rotation is supported only on symmetric encryption KMS keys +// (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#symmetric-cmks). +// You cannot perform on-demand rotation of asymmetric KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html), +// HMAC KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/hmac.html), +// KMS keys with imported key material (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), +// or KMS keys in a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). +// To perform on-demand rotation of a set of related multi-Region keys (https://docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-manage.html#multi-region-rotate), +// invoke the on-demand rotation on the primary key. +// +// You cannot initiate on-demand rotation of Amazon Web Services managed KMS +// keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-managed-cmk). +// KMS always rotates the key material of Amazon Web Services managed keys every +// year. Rotation of Amazon Web Services owned KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#aws-owned-cmk) +// is managed by the Amazon Web Services service that owns the key. +// +// The KMS key that you use for this operation must be in a compatible key state. +// For details, see Key states of KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) +// in the Key Management Service Developer Guide. +// +// Cross-account use: No. You cannot perform this operation on a KMS key in +// a different Amazon Web Services account. +// +// Required permissions: kms:RotateKeyOnDemand (https://docs.aws.amazon.com/kms/latest/developerguide/kms-api-permissions-reference.html) +// (key policy) +// +// Related operations: +// +// - EnableKeyRotation +// +// - DisableKeyRotation +// +// - GetKeyRotationStatus +// +// - ListKeyRotations +// +// Eventual consistency: The KMS API follows an eventual consistency model. +// For more information, see KMS eventual consistency (https://docs.aws.amazon.com/kms/latest/developerguide/programming-eventual-consistency.html). +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for AWS Key Management Service's +// API operation RotateKeyOnDemand for usage and error information. +// +// Returned Error Types: +// +// - NotFoundException +// The request was rejected because the specified entity or resource could not +// be found. +// +// - DisabledException +// The request was rejected because the specified KMS key is not enabled. +// +// - InvalidArnException +// The request was rejected because a specified ARN, or an ARN in a key policy, +// is not valid. +// +// - DependencyTimeoutException +// The system timed out while trying to fulfill the request. You can retry the +// request. +// +// - InternalException +// The request was rejected because an internal exception occurred. The request +// can be retried. +// +// - InvalidStateException +// The request was rejected because the state of the specified resource is not +// valid for this request. +// +// This exceptions means one of the following: +// +// - The key state of the KMS key is not compatible with the operation. To +// find the key state, use the DescribeKey operation. For more information +// about which key states are compatible with each KMS operation, see Key +// states of KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/key-state.html) +// in the Key Management Service Developer Guide . +// +// - For cryptographic operations on KMS keys in custom key stores, this +// exception represents a general failure with many possible causes. To identify +// the cause, see the error message that accompanies the exception. +// +// - UnsupportedOperationException +// The request was rejected because a specified parameter is not supported or +// a specified resource is not valid for this operation. +// +// - LimitExceededException +// The request was rejected because a quota was exceeded. For more information, +// see Quotas (https://docs.aws.amazon.com/kms/latest/developerguide/limits.html) +// in the Key Management Service Developer Guide. +// +// - ConflictException +// The request was rejected because an automatic rotation of this key is currently +// in progress or scheduled to begin within the next 20 minutes. +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/kms-2014-11-01/RotateKeyOnDemand +func (c *KMS) RotateKeyOnDemand(input *RotateKeyOnDemandInput) (*RotateKeyOnDemandOutput, error) { + req, out := c.RotateKeyOnDemandRequest(input) + return out, req.Send() +} + +// RotateKeyOnDemandWithContext is the same as RotateKeyOnDemand with the addition of +// the ability to pass a context and additional request options. +// +// See RotateKeyOnDemand for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *KMS) RotateKeyOnDemandWithContext(ctx aws.Context, input *RotateKeyOnDemandInput, opts ...request.Option) (*RotateKeyOnDemandOutput, error) { + req, out := c.RotateKeyOnDemandRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + const opScheduleKeyDeletion = "ScheduleKeyDeletion" // ScheduleKeyDeletionRequest generates a "aws/request.Request" representing the @@ -9833,6 +10234,71 @@ func (s *CloudHsmClusterNotRelatedException) RequestID() string { return s.RespMetadata.RequestID } +// The request was rejected because an automatic rotation of this key is currently +// in progress or scheduled to begin within the next 20 minutes. +type ConflictException struct { + _ struct{} `type:"structure"` + RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` + + Message_ *string `locationName:"message" type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ConflictException) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ConflictException) GoString() string { + return s.String() +} + +func newErrorConflictException(v protocol.ResponseMetadata) error { + return &ConflictException{ + RespMetadata: v, + } +} + +// Code returns the exception type name. +func (s *ConflictException) Code() string { + return "ConflictException" +} + +// Message returns the exception's message. +func (s *ConflictException) Message() string { + if s.Message_ != nil { + return *s.Message_ + } + return "" +} + +// OrigErr always returns nil, satisfies awserr.Error interface. +func (s *ConflictException) OrigErr() error { + return nil +} + +func (s *ConflictException) Error() string { + return fmt.Sprintf("%s: %s", s.Code(), s.Message()) +} + +// Status code returns the HTTP status code for the request's response error. +func (s *ConflictException) StatusCode() int { + return s.RespMetadata.StatusCode +} + +// RequestID returns the service's response RequestID for request. +func (s *ConflictException) RequestID() string { + return s.RespMetadata.RequestID +} + type ConnectCustomKeyStoreInput struct { _ struct{} `type:"structure"` @@ -12197,7 +12663,7 @@ type DescribeCustomKeyStoresOutput struct { // A flag that indicates whether there are more items in the list. When this // value is true, the list in this response is truncated. To get more items, - // pass the value of the NextMarker element in thisresponse to the Marker parameter + // pass the value of the NextMarker element in this response to the Marker parameter // in a subsequent request. Truncated *bool `type:"boolean"` } @@ -12827,6 +13293,18 @@ type EnableKeyRotationInput struct { // // KeyId is a required field KeyId *string `min:"1" type:"string" required:"true"` + + // Use this parameter to specify a custom period of time between each rotation + // date. If no value is specified, the default value is 365 days. + // + // The rotation period defines the number of days after you enable automatic + // key rotation that KMS will rotate your key material, and the number of days + // between each automatic rotation thereafter. + // + // You can use the kms:RotationPeriodInDays (https://docs.aws.amazon.com/kms/latest/developerguide/conditions-kms.html#conditions-kms-rotation-period-in-days) + // condition key to further constrain the values that principals can specify + // in the RotationPeriodInDays parameter. + RotationPeriodInDays *int64 `min:"90" type:"integer"` } // String returns the string representation. @@ -12856,6 +13334,9 @@ func (s *EnableKeyRotationInput) Validate() error { if s.KeyId != nil && len(*s.KeyId) < 1 { invalidParams.Add(request.NewErrParamMinLen("KeyId", 1)) } + if s.RotationPeriodInDays != nil && *s.RotationPeriodInDays < 90 { + invalidParams.Add(request.NewErrParamMinValue("RotationPeriodInDays", 90)) + } if invalidParams.Len() > 0 { return invalidParams @@ -12869,6 +13350,12 @@ func (s *EnableKeyRotationInput) SetKeyId(v string) *EnableKeyRotationInput { return s } +// SetRotationPeriodInDays sets the RotationPeriodInDays field's value. +func (s *EnableKeyRotationInput) SetRotationPeriodInDays(v int64) *EnableKeyRotationInput { + s.RotationPeriodInDays = &v + return s +} + type EnableKeyRotationOutput struct { _ struct{} `type:"structure"` } @@ -14619,8 +15106,27 @@ func (s *GetKeyRotationStatusInput) SetKeyId(v string) *GetKeyRotationStatusInpu type GetKeyRotationStatusOutput struct { _ struct{} `type:"structure"` + // Identifies the specified symmetric encryption KMS key. + KeyId *string `min:"1" type:"string"` + // A Boolean value that specifies whether key rotation is enabled. KeyRotationEnabled *bool `type:"boolean"` + + // The next date that KMS will automatically rotate the key material. + NextRotationDate *time.Time `type:"timestamp"` + + // Identifies the date and time that an in progress on-demand rotation was initiated. + // + // The KMS API follows an eventual consistency (https://docs.aws.amazon.com/kms/latest/developerguide/programming-eventual-consistency.html) + // model due to the distributed nature of the system. As a result, there might + // be a slight delay between initiating on-demand key rotation and the rotation's + // completion. Once the on-demand rotation is complete, use ListKeyRotations + // to view the details of the on-demand rotation. + OnDemandRotationStartDate *time.Time `type:"timestamp"` + + // The number of days between each automatic rotation. The default value is + // 365 days. + RotationPeriodInDays *int64 `min:"90" type:"integer"` } // String returns the string representation. @@ -14641,9 +15147,33 @@ func (s GetKeyRotationStatusOutput) GoString() string { return s.String() } -// SetKeyRotationEnabled sets the KeyRotationEnabled field's value. -func (s *GetKeyRotationStatusOutput) SetKeyRotationEnabled(v bool) *GetKeyRotationStatusOutput { - s.KeyRotationEnabled = &v +// SetKeyId sets the KeyId field's value. +func (s *GetKeyRotationStatusOutput) SetKeyId(v string) *GetKeyRotationStatusOutput { + s.KeyId = &v + return s +} + +// SetKeyRotationEnabled sets the KeyRotationEnabled field's value. +func (s *GetKeyRotationStatusOutput) SetKeyRotationEnabled(v bool) *GetKeyRotationStatusOutput { + s.KeyRotationEnabled = &v + return s +} + +// SetNextRotationDate sets the NextRotationDate field's value. +func (s *GetKeyRotationStatusOutput) SetNextRotationDate(v time.Time) *GetKeyRotationStatusOutput { + s.NextRotationDate = &v + return s +} + +// SetOnDemandRotationStartDate sets the OnDemandRotationStartDate field's value. +func (s *GetKeyRotationStatusOutput) SetOnDemandRotationStartDate(v time.Time) *GetKeyRotationStatusOutput { + s.OnDemandRotationStartDate = &v + return s +} + +// SetRotationPeriodInDays sets the RotationPeriodInDays field's value. +func (s *GetKeyRotationStatusOutput) SetRotationPeriodInDays(v int64) *GetKeyRotationStatusOutput { + s.RotationPeriodInDays = &v return s } @@ -17001,7 +17531,7 @@ type ListAliasesOutput struct { // A flag that indicates whether there are more items in the list. When this // value is true, the list in this response is truncated. To get more items, - // pass the value of the NextMarker element in thisresponse to the Marker parameter + // pass the value of the NextMarker element in this response to the Marker parameter // in a subsequent request. Truncated *bool `type:"boolean"` } @@ -17171,7 +17701,7 @@ type ListGrantsResponse struct { // A flag that indicates whether there are more items in the list. When this // value is true, the list in this response is truncated. To get more items, - // pass the value of the NextMarker element in thisresponse to the Marker parameter + // pass the value of the NextMarker element in this response to the Marker parameter // in a subsequent request. Truncated *bool `type:"boolean"` } @@ -17316,7 +17846,7 @@ type ListKeyPoliciesOutput struct { // A flag that indicates whether there are more items in the list. When this // value is true, the list in this response is truncated. To get more items, - // pass the value of the NextMarker element in thisresponse to the Marker parameter + // pass the value of the NextMarker element in this response to the Marker parameter // in a subsequent request. Truncated *bool `type:"boolean"` } @@ -17357,6 +17887,149 @@ func (s *ListKeyPoliciesOutput) SetTruncated(v bool) *ListKeyPoliciesOutput { return s } +type ListKeyRotationsInput struct { + _ struct{} `type:"structure"` + + // Gets the key rotations for the specified KMS key. + // + // Specify the key ID or key ARN of the KMS key. + // + // For example: + // + // * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab + // + // * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab + // + // To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. + // + // KeyId is a required field + KeyId *string `min:"1" type:"string" required:"true"` + + // Use this parameter to specify the maximum number of items to return. When + // this value is present, KMS does not return more than the specified number + // of items, but it might return fewer. + // + // This value is optional. If you include a value, it must be between 1 and + // 1000, inclusive. If you do not include a value, it defaults to 100. + Limit *int64 `min:"1" type:"integer"` + + // Use this parameter in a subsequent request after you receive a response with + // truncated results. Set it to the value of NextMarker from the truncated response + // you just received. + Marker *string `min:"1" type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ListKeyRotationsInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ListKeyRotationsInput) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *ListKeyRotationsInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "ListKeyRotationsInput"} + if s.KeyId == nil { + invalidParams.Add(request.NewErrParamRequired("KeyId")) + } + if s.KeyId != nil && len(*s.KeyId) < 1 { + invalidParams.Add(request.NewErrParamMinLen("KeyId", 1)) + } + if s.Limit != nil && *s.Limit < 1 { + invalidParams.Add(request.NewErrParamMinValue("Limit", 1)) + } + if s.Marker != nil && len(*s.Marker) < 1 { + invalidParams.Add(request.NewErrParamMinLen("Marker", 1)) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetKeyId sets the KeyId field's value. +func (s *ListKeyRotationsInput) SetKeyId(v string) *ListKeyRotationsInput { + s.KeyId = &v + return s +} + +// SetLimit sets the Limit field's value. +func (s *ListKeyRotationsInput) SetLimit(v int64) *ListKeyRotationsInput { + s.Limit = &v + return s +} + +// SetMarker sets the Marker field's value. +func (s *ListKeyRotationsInput) SetMarker(v string) *ListKeyRotationsInput { + s.Marker = &v + return s +} + +type ListKeyRotationsOutput struct { + _ struct{} `type:"structure"` + + // When Truncated is true, this element is present and contains the value to + // use for the Marker parameter in a subsequent request. + NextMarker *string `min:"1" type:"string"` + + // A list of completed key material rotations. + Rotations []*RotationsListEntry `type:"list"` + + // A flag that indicates whether there are more items in the list. When this + // value is true, the list in this response is truncated. To get more items, + // pass the value of the NextMarker element in this response to the Marker parameter + // in a subsequent request. + Truncated *bool `type:"boolean"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ListKeyRotationsOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s ListKeyRotationsOutput) GoString() string { + return s.String() +} + +// SetNextMarker sets the NextMarker field's value. +func (s *ListKeyRotationsOutput) SetNextMarker(v string) *ListKeyRotationsOutput { + s.NextMarker = &v + return s +} + +// SetRotations sets the Rotations field's value. +func (s *ListKeyRotationsOutput) SetRotations(v []*RotationsListEntry) *ListKeyRotationsOutput { + s.Rotations = v + return s +} + +// SetTruncated sets the Truncated field's value. +func (s *ListKeyRotationsOutput) SetTruncated(v bool) *ListKeyRotationsOutput { + s.Truncated = &v + return s +} + type ListKeysInput struct { _ struct{} `type:"structure"` @@ -17432,7 +18105,7 @@ type ListKeysOutput struct { // A flag that indicates whether there are more items in the list. When this // value is true, the list in this response is truncated. To get more items, - // pass the value of the NextMarker element in thisresponse to the Marker parameter + // pass the value of the NextMarker element in this response to the Marker parameter // in a subsequent request. Truncated *bool `type:"boolean"` } @@ -17584,7 +18257,7 @@ type ListResourceTagsOutput struct { // A flag that indicates whether there are more items in the list. When this // value is true, the list in this response is truncated. To get more items, - // pass the value of the NextMarker element in thisresponse to the Marker parameter + // pass the value of the NextMarker element in this response to the Marker parameter // in a subsequent request. Truncated *bool `type:"boolean"` } @@ -18992,6 +19665,156 @@ func (s RevokeGrantOutput) GoString() string { return s.String() } +type RotateKeyOnDemandInput struct { + _ struct{} `type:"structure"` + + // Identifies a symmetric encryption KMS key. You cannot perform on-demand rotation + // of asymmetric KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/symmetric-asymmetric.html), + // HMAC KMS keys (https://docs.aws.amazon.com/kms/latest/developerguide/hmac.html), + // KMS keys with imported key material (https://docs.aws.amazon.com/kms/latest/developerguide/importing-keys.html), + // or KMS keys in a custom key store (https://docs.aws.amazon.com/kms/latest/developerguide/custom-key-store-overview.html). + // To perform on-demand rotation of a set of related multi-Region keys (https://docs.aws.amazon.com/kms/latest/developerguide/multi-region-keys-manage.html#multi-region-rotate), + // invoke the on-demand rotation on the primary key. + // + // Specify the key ID or key ARN of the KMS key. + // + // For example: + // + // * Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab + // + // * Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab + // + // To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. + // + // KeyId is a required field + KeyId *string `min:"1" type:"string" required:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s RotateKeyOnDemandInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s RotateKeyOnDemandInput) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *RotateKeyOnDemandInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "RotateKeyOnDemandInput"} + if s.KeyId == nil { + invalidParams.Add(request.NewErrParamRequired("KeyId")) + } + if s.KeyId != nil && len(*s.KeyId) < 1 { + invalidParams.Add(request.NewErrParamMinLen("KeyId", 1)) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetKeyId sets the KeyId field's value. +func (s *RotateKeyOnDemandInput) SetKeyId(v string) *RotateKeyOnDemandInput { + s.KeyId = &v + return s +} + +type RotateKeyOnDemandOutput struct { + _ struct{} `type:"structure"` + + // Identifies the symmetric encryption KMS key that you initiated on-demand + // rotation on. + KeyId *string `min:"1" type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s RotateKeyOnDemandOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s RotateKeyOnDemandOutput) GoString() string { + return s.String() +} + +// SetKeyId sets the KeyId field's value. +func (s *RotateKeyOnDemandOutput) SetKeyId(v string) *RotateKeyOnDemandOutput { + s.KeyId = &v + return s +} + +// Contains information about completed key material rotations. +type RotationsListEntry struct { + _ struct{} `type:"structure"` + + // Unique identifier of the key. + KeyId *string `min:"1" type:"string"` + + // Date and time that the key material rotation completed. Formatted as Unix + // time. + RotationDate *time.Time `type:"timestamp"` + + // Identifies whether the key material rotation was a scheduled automatic rotation + // (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotating-keys-enable-disable) + // or an on-demand rotation (https://docs.aws.amazon.com/kms/latest/developerguide/rotate-keys.html#rotating-keys-on-demand). + RotationType *string `type:"string" enum:"RotationType"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s RotationsListEntry) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s RotationsListEntry) GoString() string { + return s.String() +} + +// SetKeyId sets the KeyId field's value. +func (s *RotationsListEntry) SetKeyId(v string) *RotationsListEntry { + s.KeyId = &v + return s +} + +// SetRotationDate sets the RotationDate field's value. +func (s *RotationsListEntry) SetRotationDate(v time.Time) *RotationsListEntry { + s.RotationDate = &v + return s +} + +// SetRotationType sets the RotationType field's value. +func (s *RotationsListEntry) SetRotationType(v string) *RotationsListEntry { + s.RotationType = &v + return s +} + type ScheduleKeyDeletionInput struct { _ struct{} `type:"structure"` @@ -22448,6 +23271,22 @@ func OriginType_Values() []string { } } +const ( + // RotationTypeAutomatic is a RotationType enum value + RotationTypeAutomatic = "AUTOMATIC" + + // RotationTypeOnDemand is a RotationType enum value + RotationTypeOnDemand = "ON_DEMAND" +) + +// RotationType_Values returns all elements of the RotationType enum +func RotationType_Values() []string { + return []string{ + RotationTypeAutomatic, + RotationTypeOnDemand, + } +} + const ( // SigningAlgorithmSpecRsassaPssSha256 is a SigningAlgorithmSpec enum value SigningAlgorithmSpecRsassaPssSha256 = "RSASSA_PSS_SHA_256" diff --git a/service/kms/errors.go b/service/kms/errors.go index 7efa95c27d4..170e2335d1d 100644 --- a/service/kms/errors.go +++ b/service/kms/errors.go @@ -97,6 +97,13 @@ const ( // operation. ErrCodeCloudHsmClusterNotRelatedException = "CloudHsmClusterNotRelatedException" + // ErrCodeConflictException for service response error code + // "ConflictException". + // + // The request was rejected because an automatic rotation of this key is currently + // in progress or scheduled to begin within the next 20 minutes. + ErrCodeConflictException = "ConflictException" + // ErrCodeCustomKeyStoreHasCMKsException for service response error code // "CustomKeyStoreHasCMKsException". // @@ -488,6 +495,7 @@ var exceptionFromCode = map[string]func(protocol.ResponseMetadata) error{ "CloudHsmClusterNotActiveException": newErrorCloudHsmClusterNotActiveException, "CloudHsmClusterNotFoundException": newErrorCloudHsmClusterNotFoundException, "CloudHsmClusterNotRelatedException": newErrorCloudHsmClusterNotRelatedException, + "ConflictException": newErrorConflictException, "CustomKeyStoreHasCMKsException": newErrorCustomKeyStoreHasCMKsException, "CustomKeyStoreInvalidStateException": newErrorCustomKeyStoreInvalidStateException, "CustomKeyStoreNameInUseException": newErrorCustomKeyStoreNameInUseException, diff --git a/service/kms/examples_test.go b/service/kms/examples_test.go index 210ce23719b..f03fcc10b59 100644 --- a/service/kms/examples_test.go +++ b/service/kms/examples_test.go @@ -1599,12 +1599,13 @@ func ExampleKMS_EnableKey_shared00() { } // To enable automatic rotation of key material -// The following example enables automatic annual rotation of the key material for the -// specified KMS key. +// The following example enables automatic rotation with a rotation period of 365 days +// for the specified KMS key. func ExampleKMS_EnableKeyRotation_shared00() { svc := kms.New(session.New()) input := &kms.EnableKeyRotationInput{ - KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"), + KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"), + RotationPeriodInDays: aws.Int64(365), } result, err := svc.EnableKeyRotation(input) @@ -2195,8 +2196,9 @@ func ExampleKMS_GetKeyPolicy_shared00() { } // To retrieve the rotation status for a KMS key -// The following example retrieves the status of automatic annual rotation of the key -// material for the specified KMS key. +// The following example retrieves detailed information about the rotation status for +// a KMS key, including whether automatic key rotation is enabled for the specified +// KMS key, the rotation period, and the next scheduled rotation date. func ExampleKMS_GetKeyRotationStatus_shared00() { svc := kms.New(session.New()) input := &kms.GetKeyRotationStatusInput{ @@ -2663,6 +2665,45 @@ func ExampleKMS_ListKeyPolicies_shared00() { fmt.Println(result) } +// To retrieve information about all completed key material rotations +// The following example returns information about all completed key material rotations +// for the specified KMS key. +func ExampleKMS_ListKeyRotations_shared00() { + svc := kms.New(session.New()) + input := &kms.ListKeyRotationsInput{ + KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"), + } + + result, err := svc.ListKeyRotations(input) + if err != nil { + if aerr, ok := err.(awserr.Error); ok { + switch aerr.Code() { + case kms.ErrCodeNotFoundException: + fmt.Println(kms.ErrCodeNotFoundException, aerr.Error()) + case kms.ErrCodeInvalidArnException: + fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error()) + case kms.ErrCodeInvalidMarkerException: + fmt.Println(kms.ErrCodeInvalidMarkerException, aerr.Error()) + case kms.ErrCodeInternalException: + fmt.Println(kms.ErrCodeInternalException, aerr.Error()) + case kms.ErrCodeInvalidStateException: + fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error()) + case kms.ErrCodeUnsupportedOperationException: + fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error()) + default: + fmt.Println(aerr.Error()) + } + } else { + // Print the error, cast err to awserr.Error to get the Code and + // Message from an error. + fmt.Println(err.Error()) + } + return + } + + fmt.Println(result) +} + // To list KMS keys // The following example lists KMS keys. func ExampleKMS_ListKeys_shared00() { @@ -2989,6 +3030,51 @@ func ExampleKMS_RevokeGrant_shared00() { fmt.Println(result) } +// To perform on-demand rotation of key material +// The following example immediately initiates rotation of the key material for the +// specified KMS key. +func ExampleKMS_RotateKeyOnDemand_shared00() { + svc := kms.New(session.New()) + input := &kms.RotateKeyOnDemandInput{ + KeyId: aws.String("1234abcd-12ab-34cd-56ef-1234567890ab"), + } + + result, err := svc.RotateKeyOnDemand(input) + if err != nil { + if aerr, ok := err.(awserr.Error); ok { + switch aerr.Code() { + case kms.ErrCodeNotFoundException: + fmt.Println(kms.ErrCodeNotFoundException, aerr.Error()) + case kms.ErrCodeDisabledException: + fmt.Println(kms.ErrCodeDisabledException, aerr.Error()) + case kms.ErrCodeInvalidArnException: + fmt.Println(kms.ErrCodeInvalidArnException, aerr.Error()) + case kms.ErrCodeDependencyTimeoutException: + fmt.Println(kms.ErrCodeDependencyTimeoutException, aerr.Error()) + case kms.ErrCodeInternalException: + fmt.Println(kms.ErrCodeInternalException, aerr.Error()) + case kms.ErrCodeInvalidStateException: + fmt.Println(kms.ErrCodeInvalidStateException, aerr.Error()) + case kms.ErrCodeUnsupportedOperationException: + fmt.Println(kms.ErrCodeUnsupportedOperationException, aerr.Error()) + case kms.ErrCodeLimitExceededException: + fmt.Println(kms.ErrCodeLimitExceededException, aerr.Error()) + case kms.ErrCodeConflictException: + fmt.Println(kms.ErrCodeConflictException, aerr.Error()) + default: + fmt.Println(aerr.Error()) + } + } else { + // Print the error, cast err to awserr.Error to get the Code and + // Message from an error. + fmt.Println(err.Error()) + } + return + } + + fmt.Println(result) +} + // To schedule a KMS key for deletion // The following example schedules the specified KMS key for deletion. func ExampleKMS_ScheduleKeyDeletion_shared00() { diff --git a/service/kms/kmsiface/interface.go b/service/kms/kmsiface/interface.go index 50d6b871ec4..c160d6273eb 100644 --- a/service/kms/kmsiface/interface.go +++ b/service/kms/kmsiface/interface.go @@ -200,6 +200,13 @@ type KMSAPI interface { ListKeyPoliciesPages(*kms.ListKeyPoliciesInput, func(*kms.ListKeyPoliciesOutput, bool) bool) error ListKeyPoliciesPagesWithContext(aws.Context, *kms.ListKeyPoliciesInput, func(*kms.ListKeyPoliciesOutput, bool) bool, ...request.Option) error + ListKeyRotations(*kms.ListKeyRotationsInput) (*kms.ListKeyRotationsOutput, error) + ListKeyRotationsWithContext(aws.Context, *kms.ListKeyRotationsInput, ...request.Option) (*kms.ListKeyRotationsOutput, error) + ListKeyRotationsRequest(*kms.ListKeyRotationsInput) (*request.Request, *kms.ListKeyRotationsOutput) + + ListKeyRotationsPages(*kms.ListKeyRotationsInput, func(*kms.ListKeyRotationsOutput, bool) bool) error + ListKeyRotationsPagesWithContext(aws.Context, *kms.ListKeyRotationsInput, func(*kms.ListKeyRotationsOutput, bool) bool, ...request.Option) error + ListKeys(*kms.ListKeysInput) (*kms.ListKeysOutput, error) ListKeysWithContext(aws.Context, *kms.ListKeysInput, ...request.Option) (*kms.ListKeysOutput, error) ListKeysRequest(*kms.ListKeysInput) (*request.Request, *kms.ListKeysOutput) @@ -241,6 +248,10 @@ type KMSAPI interface { RevokeGrantWithContext(aws.Context, *kms.RevokeGrantInput, ...request.Option) (*kms.RevokeGrantOutput, error) RevokeGrantRequest(*kms.RevokeGrantInput) (*request.Request, *kms.RevokeGrantOutput) + RotateKeyOnDemand(*kms.RotateKeyOnDemandInput) (*kms.RotateKeyOnDemandOutput, error) + RotateKeyOnDemandWithContext(aws.Context, *kms.RotateKeyOnDemandInput, ...request.Option) (*kms.RotateKeyOnDemandOutput, error) + RotateKeyOnDemandRequest(*kms.RotateKeyOnDemandInput) (*request.Request, *kms.RotateKeyOnDemandOutput) + ScheduleKeyDeletion(*kms.ScheduleKeyDeletionInput) (*kms.ScheduleKeyDeletionOutput, error) ScheduleKeyDeletionWithContext(aws.Context, *kms.ScheduleKeyDeletionInput, ...request.Option) (*kms.ScheduleKeyDeletionOutput, error) ScheduleKeyDeletionRequest(*kms.ScheduleKeyDeletionInput) (*request.Request, *kms.ScheduleKeyDeletionOutput) diff --git a/service/mediatailor/api.go b/service/mediatailor/api.go index 50b33ae271d..f24329eab38 100644 --- a/service/mediatailor/api.go +++ b/service/mediatailor/api.go @@ -8418,6 +8418,13 @@ type GetPlaybackConfigurationOutput struct { // The configuration for HLS content. HlsConfiguration *HlsConfiguration `type:"structure"` + // The setting that controls whether players can use stitched or guided ad insertion. + // The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) + // ad insertion. Choosing PLAYER_SELECT allows players to select either stitched + // or guided ad insertion at session-initialization time. The default for players + // that do not specify an insertion mode is stitched. + InsertionMode *string `type:"string" enum:"InsertionMode"` + // The configuration for pre-roll ad insertion. LivePreRollConfiguration *LivePreRollConfiguration `type:"structure"` @@ -8536,6 +8543,12 @@ func (s *GetPlaybackConfigurationOutput) SetHlsConfiguration(v *HlsConfiguration return s } +// SetInsertionMode sets the InsertionMode field's value. +func (s *GetPlaybackConfigurationOutput) SetInsertionMode(v string) *GetPlaybackConfigurationOutput { + s.InsertionMode = &v + return s +} + // SetLivePreRollConfiguration sets the LivePreRollConfiguration field's value. func (s *GetPlaybackConfigurationOutput) SetLivePreRollConfiguration(v *LivePreRollConfiguration) *GetPlaybackConfigurationOutput { s.LivePreRollConfiguration = v @@ -10169,6 +10182,13 @@ type PlaybackConfiguration struct { // The configuration for HLS content. HlsConfiguration *HlsConfiguration `type:"structure"` + // The setting that controls whether players can use stitched or guided ad insertion. + // The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) + // ad insertion. Choosing PLAYER_SELECT allows players to select either stitched + // or guided ad insertion at session-initialization time. The default for players + // that do not specify an insertion mode is stitched. + InsertionMode *string `type:"string" enum:"InsertionMode"` + // The configuration for pre-roll ad insertion. LivePreRollConfiguration *LivePreRollConfiguration `type:"structure"` @@ -10286,6 +10306,12 @@ func (s *PlaybackConfiguration) SetHlsConfiguration(v *HlsConfiguration) *Playba return s } +// SetInsertionMode sets the InsertionMode field's value. +func (s *PlaybackConfiguration) SetInsertionMode(v string) *PlaybackConfiguration { + s.InsertionMode = &v + return s +} + // SetLivePreRollConfiguration sets the LivePreRollConfiguration field's value. func (s *PlaybackConfiguration) SetLivePreRollConfiguration(v *LivePreRollConfiguration) *PlaybackConfiguration { s.LivePreRollConfiguration = v @@ -10729,6 +10755,13 @@ type PutPlaybackConfigurationInput struct { // The configuration for DASH content. DashConfiguration *DashConfigurationForPut `type:"structure"` + // The setting that controls whether players can use stitched or guided ad insertion. + // The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) + // ad insertion. Choosing PLAYER_SELECT allows players to select either stitched + // or guided ad insertion at session-initialization time. The default for players + // that do not specify an insertion mode is stitched. + InsertionMode *string `type:"string" enum:"InsertionMode"` + // The configuration for pre-roll ad insertion. LivePreRollConfiguration *LivePreRollConfiguration `type:"structure"` @@ -10845,6 +10878,12 @@ func (s *PutPlaybackConfigurationInput) SetDashConfiguration(v *DashConfiguratio return s } +// SetInsertionMode sets the InsertionMode field's value. +func (s *PutPlaybackConfigurationInput) SetInsertionMode(v string) *PutPlaybackConfigurationInput { + s.InsertionMode = &v + return s +} + // SetLivePreRollConfiguration sets the LivePreRollConfiguration field's value. func (s *PutPlaybackConfigurationInput) SetLivePreRollConfiguration(v *LivePreRollConfiguration) *PutPlaybackConfigurationInput { s.LivePreRollConfiguration = v @@ -10926,6 +10965,13 @@ type PutPlaybackConfigurationOutput struct { // The configuration for HLS content. HlsConfiguration *HlsConfiguration `type:"structure"` + // The setting that controls whether players can use stitched or guided ad insertion. + // The default, STITCHED_ONLY, forces all player sessions to use stitched (server-side) + // ad insertion. Choosing PLAYER_SELECT allows players to select either stitched + // or guided ad insertion at session-initialization time. The default for players + // that do not specify an insertion mode is stitched. + InsertionMode *string `type:"string" enum:"InsertionMode"` + // The configuration for pre-roll ad insertion. LivePreRollConfiguration *LivePreRollConfiguration `type:"structure"` @@ -11042,6 +11088,12 @@ func (s *PutPlaybackConfigurationOutput) SetHlsConfiguration(v *HlsConfiguration return s } +// SetInsertionMode sets the InsertionMode field's value. +func (s *PutPlaybackConfigurationOutput) SetInsertionMode(v string) *PutPlaybackConfigurationOutput { + s.InsertionMode = &v + return s +} + // SetLivePreRollConfiguration sets the LivePreRollConfiguration field's value. func (s *PutPlaybackConfigurationOutput) SetLivePreRollConfiguration(v *LivePreRollConfiguration) *PutPlaybackConfigurationOutput { s.LivePreRollConfiguration = v @@ -13801,6 +13853,23 @@ func FillPolicy_Values() []string { } } +// Insertion Mode controls whether players can use stitched or guided ad insertion. +const ( + // InsertionModeStitchedOnly is a InsertionMode enum value + InsertionModeStitchedOnly = "STITCHED_ONLY" + + // InsertionModePlayerSelect is a InsertionMode enum value + InsertionModePlayerSelect = "PLAYER_SELECT" +) + +// InsertionMode_Values returns all elements of the InsertionMode enum +func InsertionMode_Values() []string { + return []string{ + InsertionModeStitchedOnly, + InsertionModePlayerSelect, + } +} + const ( // LogTypeAsRun is a LogType enum value LogTypeAsRun = "AS_RUN" diff --git a/service/outposts/api.go b/service/outposts/api.go index 549f7211760..d20c481dd17 100644 --- a/service/outposts/api.go +++ b/service/outposts/api.go @@ -7840,6 +7840,9 @@ const ( // ShipmentCarrierUps is a ShipmentCarrier enum value ShipmentCarrierUps = "UPS" + + // ShipmentCarrierExpeditors is a ShipmentCarrier enum value + ShipmentCarrierExpeditors = "EXPEDITORS" ) // ShipmentCarrier_Values returns all elements of the ShipmentCarrier enum @@ -7849,6 +7852,7 @@ func ShipmentCarrier_Values() []string { ShipmentCarrierDbs, ShipmentCarrierFedex, ShipmentCarrierUps, + ShipmentCarrierExpeditors, } } diff --git a/service/redshift/api.go b/service/redshift/api.go index 6f59cb801c8..897ed8b8a5a 100644 --- a/service/redshift/api.go +++ b/service/redshift/api.go @@ -37478,6 +37478,9 @@ type Snapshot struct { // The list of node types that this cluster snapshot is able to restore into. RestorableNodeTypes []*string `locationNameList:"NodeType" type:"list"` + // The Amazon Resource Name (ARN) of the snapshot. + SnapshotArn *string `type:"string"` + // The time (in UTC format) when Amazon Redshift began the snapshot. A snapshot // contains a copy of the cluster data as of this exact time. SnapshotCreateTime *time.Time `type:"timestamp"` @@ -37698,6 +37701,12 @@ func (s *Snapshot) SetRestorableNodeTypes(v []*string) *Snapshot { return s } +// SetSnapshotArn sets the SnapshotArn field's value. +func (s *Snapshot) SetSnapshotArn(v string) *Snapshot { + s.SnapshotArn = &v + return s +} + // SetSnapshotCreateTime sets the SnapshotCreateTime field's value. func (s *Snapshot) SetSnapshotCreateTime(v time.Time) *Snapshot { s.SnapshotCreateTime = &v diff --git a/service/transfer/api.go b/service/transfer/api.go index 33c6af459f1..95dd2f2f86e 100644 --- a/service/transfer/api.go +++ b/service/transfer/api.go @@ -10917,7 +10917,13 @@ type DescribedCertificate struct { // If there is no private key, the type is CERTIFICATE. Type *string `type:"string" enum:"CertificateType"` - // Specifies whether this certificate is used for signing or encryption. + // Specifies how this certificate is used. It can be used in the following ways: + // + // * SIGNING: For signing AS2 messages + // + // * ENCRYPTION: For encrypting AS2 messages + // + // * TLS: For securing AS2 communications sent over HTTPS Usage *string `type:"string" enum:"CertificateUsageType"` } @@ -12822,7 +12828,13 @@ type ImportCertificateInput struct { // Key-value pairs that can be used to group and search for certificates. Tags []*Tag `min:"1" type:"list"` - // Specifies whether this certificate is used for signing or encryption. + // Specifies how this certificate is used. It can be used in the following ways: + // + // * SIGNING: For signing AS2 messages + // + // * ENCRYPTION: For encrypting AS2 messages + // + // * TLS: For securing AS2 communications sent over HTTPS // // Usage is a required field Usage *string `type:"string" required:"true" enum:"CertificateUsageType"` @@ -15131,7 +15143,13 @@ type ListedCertificate struct { // key, the type is CERTIFICATE. Type *string `type:"string" enum:"CertificateType"` - // Specifies whether this certificate is used for signing or encryption. + // Specifies how this certificate is used. It can be used in the following ways: + // + // * SIGNING: For signing AS2 messages + // + // * ENCRYPTION: For encrypting AS2 messages + // + // * TLS: For securing AS2 communications sent over HTTPS Usage *string `type:"string" enum:"CertificateUsageType"` } @@ -19807,6 +19825,9 @@ const ( // CertificateUsageTypeEncryption is a CertificateUsageType enum value CertificateUsageTypeEncryption = "ENCRYPTION" + + // CertificateUsageTypeTls is a CertificateUsageType enum value + CertificateUsageTypeTls = "TLS" ) // CertificateUsageType_Values returns all elements of the CertificateUsageType enum @@ -19814,6 +19835,7 @@ func CertificateUsageType_Values() []string { return []string{ CertificateUsageTypeSigning, CertificateUsageTypeEncryption, + CertificateUsageTypeTls, } }