diff --git a/codegen/sdk-codegen/aws-models/acm-pca.2017-08-22.json b/codegen/sdk-codegen/aws-models/acm-pca.2017-08-22.json index 30da96229b3..3f8388611d1 100644 --- a/codegen/sdk-codegen/aws-models/acm-pca.2017-08-22.json +++ b/codegen/sdk-codegen/aws-models/acm-pca.2017-08-22.json @@ -1381,7 +1381,7 @@ "min": 5, "max": 200 }, - "smithy.api#pattern": "^arn:[\\w+=/,.@-]+:[\\w+=/,.@-]+:[\\w+=/,.@-]*:[0-9]*:[\\w+=,.@-]+(/[\\w+=,.@-]+)*$" + "smithy.api#pattern": "^arn:[\\w+=/,.@-]+:acm-pca:[\\w+=/,.@-]*:[0-9]*:[\\w+=,.@-]+(/[\\w+=,.@-]+)*$" } }, "com.amazonaws.acmpca#AuditReportId": { @@ -2026,10 +2026,32 @@ "traits": { "smithy.api#documentation": "

Determines whether the CRL will be publicly readable or privately held in the CRL\n\t\t\tAmazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public\n\t\t\tinternet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket\n\t\t\tcan access the CRL, and your PKI clients may need an alternative method of access.

\n

If no value is specified, the default is PUBLIC_READ.

\n

\n Note: This default can cause CA creation to fail in some\n\t\t\tcircumstances. If you have have enabled the Block Public Access (BPA) feature in your S3\n\t\t\taccount, then you must specify the value of this parameter as\n\t\t\t\tBUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you\n\t\t\thave disabled BPA in S3, then you can specify either\n\t\t\t\tBUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the\n\t\t\tvalue.

\n

For more information, see Blocking public access to the S3\n\t\t\t\tbucket.

" } + }, + "CrlDistributionPointExtensionConfiguration": { + "target": "com.amazonaws.acmpca#CrlDistributionPointExtensionConfiguration", + "traits": { + "smithy.api#documentation": "

Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

" + } } }, "traits": { - "smithy.api#documentation": "

Contains configuration information for a certificate revocation list (CRL). Your\n\t\t\tprivate certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You\n\t\t\tcan enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA\n\t\t\twrites CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by\n\t\t\tspecifying a value for the CustomCname parameter. Your\n\t\t\tprivate CA copies the CNAME or the S3 bucket name to the CRL\n\t\t\t\tDistribution Points extension of each certificate it issues. Your S3\n\t\t\tbucket policy must give write permission to Amazon Web Services Private CA.

\n

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. \n For more information, see Encrypting Your\n\t\t\tCRLs.

\n

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a\n\t\t\tcertificate's expiration date or when a certificate is revoked. When a certificate is\n\t\t\trevoked, it appears in the CRL until the certificate expires, and then in one additional\n\t\t\tCRL after expiration, and it always appears in the audit report.

\n

A CRL is typically updated approximately 30 minutes after a certificate \n\tis revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts \n\tevery 15 minutes.

\n

CRLs contain the following fields:

\n \n

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the\n\t\t\tfollowing OpenSSL command to list a CRL.

\n

\n openssl crl -inform DER -text -in crl_path\n\t\t\t-noout\n

\n

For more information, see Planning a certificate revocation list\n\t\t\t\t(CRL) in the Amazon Web Services Private Certificate Authority User Guide\n

" + "smithy.api#documentation": "

Contains configuration information for a certificate revocation list (CRL). Your\n\t\t\tprivate certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You\n\t\t\tcan enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA\n\t\t\twrites CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by\n\t\t\tspecifying a value for the CustomCname parameter. Your\n\t\t\tprivate CA by default copies the CNAME or the S3 bucket name to the CRL\n\t\t\t\tDistribution Points extension of each certificate it issues. If you want to configure\n\t\t\t\tthis default behavior to be something different, you can set the CrlDistributionPointExtensionConfiguration \n\t\t\t\tparameter. Your S3\n\t\t\tbucket policy must give write permission to Amazon Web Services Private CA.

\n

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. \n For more information, see Encrypting Your\n\t\t\tCRLs.

\n

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a\n\t\t\tcertificate's expiration date or when a certificate is revoked. When a certificate is\n\t\t\trevoked, it appears in the CRL until the certificate expires, and then in one additional\n\t\t\tCRL after expiration, and it always appears in the audit report.

\n

A CRL is typically updated approximately 30 minutes after a certificate \n\tis revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts \n\tevery 15 minutes.

\n

CRLs contain the following fields:

\n \n

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the\n\t\t\tfollowing OpenSSL command to list a CRL.

\n

\n openssl crl -inform DER -text -in crl_path\n\t\t\t-noout\n

\n

For more information, see Planning a certificate revocation list\n\t\t\t\t(CRL) in the Amazon Web Services Private Certificate Authority User Guide\n

" + } + }, + "com.amazonaws.acmpca#CrlDistributionPointExtensionConfiguration": { + "type": "structure", + "members": { + "OmitExtension": { + "target": "com.amazonaws.acmpca#Boolean", + "traits": { + "smithy.api#default": null, + "smithy.api#documentation": "

Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will\n\t\t\tnot be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

\n \n

Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger

\n

This configuration cannot be enabled with a custom CNAME set.

\n
", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains configuration information for the default behavior of the CRL Distribution Point (CDP) extension in certificates issued by your CA. This extension \n\t\t\tcontains a link to download the CRL, so you can check whether a certificate has been revoked. To choose whether you want this extension\n\t\t\tomitted or not in certificates issued by your CA, you can set the OmitExtension parameter.

" } }, "com.amazonaws.acmpca#CsrBlob": { @@ -2094,7 +2116,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 30 + "max": 150 } } }, @@ -2135,7 +2157,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 20 + "max": 150 } } }, @@ -2682,7 +2704,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 20 + "max": 150 } } }, @@ -2730,7 +2752,7 @@ } } ], - "minDelay": 3 + "minDelay": 1 } } } @@ -3411,7 +3433,7 @@ "MaxResults": { "target": "com.amazonaws.acmpca#MaxResults", "traits": { - "smithy.api#documentation": "

Use this parameter when paginating results to specify the maximum number of items to\n\t\t\treturn in the response on each page. If additional items exist beyond the number you\n\t\t\tspecify, the NextToken element is sent in the response. Use this\n\t\t\t\tNextToken value in a subsequent request to retrieve additional\n\t\t\titems.

" + "smithy.api#documentation": "

Use this parameter when paginating results to specify the maximum number of items to\n\t\t\treturn in the response on each page. If additional items exist beyond the number you\n\t\t\tspecify, the NextToken element is sent in the response. Use this\n\t\t\t\tNextToken value in a subsequent request to retrieve additional\n\t\t\titems.

\n

Although the maximum value is 1000, the action only returns a maximum of 100 items.

" } }, "ResourceOwner": { @@ -3653,7 +3675,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 500 + "max": 43739 } } }, diff --git a/codegen/sdk-codegen/aws-models/amp.2020-08-01.json b/codegen/sdk-codegen/aws-models/amp.2020-08-01.json index 9f1b541ff84..ea89decadda 100644 --- a/codegen/sdk-codegen/aws-models/amp.2020-08-01.json +++ b/codegen/sdk-codegen/aws-models/amp.2020-08-01.json @@ -7,13 +7,13 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "User does not have sufficient access to perform this action.", + "smithy.api#documentation": "

You do not have sufficient access to perform this action.

", "smithy.api#error": "client", "smithy.api#httpError": 403 } @@ -41,13 +41,13 @@ "aws.api#arn": { "template": "workspace/{workspaceId}" }, - "smithy.api#documentation": "The definition of the alert manager in the AMP workspace" + "smithy.api#documentation": "

The alert manager definition, a YAML configuration for the alertmanager in your\n Amazon Managed Service for Prometheus workspace.

\n

For details about the alert manager definition, see AlertManagedDefinitionData.

" } }, "com.amazonaws.amp#AlertManagerDefinitionData": { "type": "blob", "traits": { - "smithy.api#documentation": "The alert manager definition data." + "smithy.api#documentation": "

The base-64 encoded blob that is alert manager definition.

\n

For details about the alert manager definition, see AlertManagedDefinitionData.

" } }, "com.amazonaws.amp#AlertManagerDefinitionDescription": { @@ -56,34 +56,34 @@ "status": { "target": "com.amazonaws.amp#AlertManagerDefinitionStatus", "traits": { - "smithy.api#documentation": "The status of alert manager definition.", + "smithy.api#documentation": "

A structure that displays the current status of the alert manager definition..

", "smithy.api#required": {} } }, "data": { "target": "com.amazonaws.amp#AlertManagerDefinitionData", "traits": { - "smithy.api#documentation": "The alert manager definition.", + "smithy.api#documentation": "

The actual alert manager definition.

\n

For details about the alert manager definition, see AlertManagedDefinitionData.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the alert manager definition was created.", + "smithy.api#documentation": "

The date and time that the alert manager definition was created.

", "smithy.api#required": {} } }, "modifiedAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the alert manager definition was modified.", + "smithy.api#documentation": "

The date and time that the alert manager definition was most recently changed.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the properties of an alert manager definition." + "smithy.api#documentation": "

The details of an alert manager definition.

" } }, "com.amazonaws.amp#AlertManagerDefinitionStatus": { @@ -92,25 +92,25 @@ "statusCode": { "target": "com.amazonaws.amp#AlertManagerDefinitionStatusCode", "traits": { - "smithy.api#documentation": "Status code of this definition.", + "smithy.api#documentation": "

The current status of the alert manager.

", "smithy.api#required": {} } }, "statusReason": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The reason for failure if any." + "smithy.api#documentation": "

If there is a failure, the reason for the failure.

" } } }, "traits": { - "smithy.api#documentation": "Represents the status of a definition." + "smithy.api#documentation": "

The status of the alert manager.

" } }, "com.amazonaws.amp#AlertManagerDefinitionStatusCode": { "type": "string", "traits": { - "smithy.api#documentation": "State of an alert manager definition.", + "smithy.api#documentation": "

State of an AlertManagerDefinition.

", "smithy.api#enum": [ { "name": "CREATING", @@ -203,7 +203,7 @@ "date" ] }, - "smithy.api#documentation": "Amazon Managed Service for Prometheus", + "smithy.api#documentation": "

Amazon Managed Service for Prometheus is a serverless, Prometheus-compatible monitoring service for\n container metrics that makes it easier to securely monitor container environments at\n scale. With Amazon Managed Service for Prometheus, you can use the same open-source Prometheus data\n model and query language that you use today to monitor the performance of your\n containerized workloads, and also enjoy improved scalability, availability, and security\n without having to manage the underlying infrastructure.

\n

For more information about Amazon Managed Service for Prometheus, see the Amazon Managed Service for Prometheus User Guide.

\n

Amazon Managed Service for Prometheus includes two APIs.

\n ", "smithy.api#title": "Amazon Prometheus Service", "smithy.rules#endpointRuleSet": { "version": "1.0", @@ -958,13 +958,13 @@ "workspaceArn": { "target": "com.amazonaws.amp#WorkspaceArn", "traits": { - "smithy.api#documentation": "The ARN of an AMP workspace.", + "smithy.api#documentation": "

ARN of the Amazon Managed Service for Prometheus workspace.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "A representation of an AMP destination." + "smithy.api#documentation": "

The AmpConfiguration structure defines the Amazon Managed Service for Prometheus instance a scraper\n should send metrics to.

" } }, "com.amazonaws.amp#ClusterArn": { @@ -973,7 +973,7 @@ "aws.api#arnReference": { "type": "AWS::EKS::Cluster" }, - "smithy.api#documentation": "The ARN of an EKS cluster.", + "smithy.api#documentation": "

The ARN of an EKS cluster.

", "smithy.api#pattern": "^arn:aws[-a-z]*:eks:[-a-z0-9]+:[0-9]{12}:cluster/.+$" } }, @@ -983,27 +983,27 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } }, "resourceId": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Identifier of the resource affected.", + "smithy.api#documentation": "

Identifier of the resource affected.

", "smithy.api#required": {} } }, "resourceType": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Type of the resource affected.", + "smithy.api#documentation": "

Type of the resource affected.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Updating or deleting a resource can cause an inconsistent state.", + "smithy.api#documentation": "

The request would cause an inconsistent state.

", "smithy.api#error": "client", "smithy.api#httpError": 409 } @@ -1040,7 +1040,7 @@ } ], "traits": { - "smithy.api#documentation": "Create an alert manager definition.", + "smithy.api#documentation": "

The CreateAlertManagerDefinition operation creates the alert manager\n definition in a workspace. If a workspace already has an alert manager definition, don't\n use this operation to update it. Instead, use\n PutAlertManagerDefinition.

", "smithy.api#http": { "code": 202, "method": "POST", @@ -1055,7 +1055,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace in which to create the alert manager definition.", + "smithy.api#documentation": "

The ID of the workspace to add the alert manager definition to.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1063,20 +1063,20 @@ "data": { "target": "com.amazonaws.amp#AlertManagerDefinitionData", "traits": { - "smithy.api#documentation": "The alert manager definition data.", + "smithy.api#documentation": "

The alert manager definition to add. A base64-encoded version of the YAML alert\n manager definition file.

\n

For details about the alert manager definition, see AlertManagedDefinitionData.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a CreateAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the input of a CreateAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#CreateAlertManagerDefinitionResponse": { @@ -1085,13 +1085,13 @@ "status": { "target": "com.amazonaws.amp#AlertManagerDefinitionStatus", "traits": { - "smithy.api#documentation": "The status of alert manager definition.", + "smithy.api#documentation": "

A structure that displays the current status of the alert manager definition.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a CreateAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the output of a CreateAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#CreateLoggingConfiguration": { @@ -1117,7 +1117,7 @@ } ], "traits": { - "smithy.api#documentation": "Create logging configuration.", + "smithy.api#documentation": "

The CreateLoggingConfiguration operation creates a logging configuration\n for the workspace. Use this operation to set the CloudWatch log group to which\n the logs will be published to.

", "smithy.api#http": { "code": 202, "method": "POST", @@ -1132,7 +1132,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to vend logs to.", + "smithy.api#documentation": "

The ID of the workspace to create the logging configuration for.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1140,20 +1140,20 @@ "logGroupArn": { "target": "com.amazonaws.amp#LogGroupArn", "traits": { - "smithy.api#documentation": "The ARN of the CW log group to which the vended log data will be published.", + "smithy.api#documentation": "

The ARN of the CloudWatch log group to which the vended log data will be\n published. This log group must exist prior to calling this API.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a CreateLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the input of a CreateLoggingConfiguration operation.

" } }, "com.amazonaws.amp#CreateLoggingConfigurationResponse": { @@ -1162,13 +1162,13 @@ "status": { "target": "com.amazonaws.amp#LoggingConfigurationStatus", "traits": { - "smithy.api#documentation": "The status of the logging configuration.", + "smithy.api#documentation": "

A structure that displays the current status of the logging configuration.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a CreateLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the output of a CreateLoggingConfiguration operation.

" } }, "com.amazonaws.amp#CreateRuleGroupsNamespace": { @@ -1203,7 +1203,7 @@ } ], "traits": { - "smithy.api#documentation": "Create a rule group namespace.", + "smithy.api#documentation": "

The CreateRuleGroupsNamespace operation creates a rule groups namespace\n within a workspace. A rule groups namespace is associated with exactly one rules file. A\n workspace can have multiple rule groups namespaces.

\n

Use this operation only to create new rule groups namespaces. To update an existing\n rule groups namespace, use PutRuleGroupsNamespace.

", "smithy.api#http": { "code": 202, "method": "POST", @@ -1218,7 +1218,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace in which to create the rule group namespace.", + "smithy.api#documentation": "

The ID of the workspace to add the rule groups namespace.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1226,33 +1226,33 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name for the new rule groups namespace.

", "smithy.api#required": {} } }, "data": { "target": "com.amazonaws.amp#RuleGroupsNamespaceData", "traits": { - "smithy.api#documentation": "The namespace data that define the rule groups.", + "smithy.api#documentation": "

The rules file to use in the new namespace.

\n

Contains the base64-encoded version of the YAML rules file.

\n

For details about the rule groups namespace structure, see RuleGroupsNamespaceData.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "Optional, user-provided tags for this rule groups namespace." + "smithy.api#documentation": "

The list of tag keys and values to associate with the rule groups namespace.

" } } }, "traits": { - "smithy.api#documentation": "Represents the input of a CreateRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the input of a CreateRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#CreateRuleGroupsNamespaceResponse": { @@ -1261,33 +1261,33 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name of the new rule groups namespace.

", "smithy.api#required": {} } }, "arn": { "target": "com.amazonaws.amp#RuleGroupsNamespaceArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this rule groups namespace.", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the new rule groups namespace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#RuleGroupsNamespaceStatus", "traits": { - "smithy.api#documentation": "The status of rule groups namespace.", + "smithy.api#documentation": "

A structure that returns the current status of the rule groups namespace.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this rule groups namespace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the namespace.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a CreateRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the output of a CreateRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#CreateScraper": { @@ -1322,7 +1322,7 @@ } ], "traits": { - "smithy.api#documentation": "Create a scraper.", + "smithy.api#documentation": "

The CreateScraper operation creates a scraper to collect metrics. A\n scraper pulls metrics from Prometheus-compatible sources within an Amazon EKS\n cluster, and sends them to your Amazon Managed Service for Prometheus workspace. You can configure the\n scraper to control what metrics are collected, and what transformations are applied\n prior to sending them to your workspace.

\n

If needed, an IAM role will be created for you that gives Amazon Managed Service for Prometheus access to the metrics in your cluster. For more information, see \n Using roles for scraping metrics from EKS in the Amazon Managed Service for Prometheus User \n Guide.

\n

You cannot update a scraper. If you want to change the configuration of the scraper,\n create a new scraper and delete the old one.

\n

The scrapeConfiguration parameter contains the base64-encoded version of\n the YAML configuration file.

\n \n

For more information about collectors, including what metrics are collected, and\n how to configure the scraper, see Amazon Web Services managed\n collectors in the Amazon Managed Service for Prometheus User \n Guide.

\n
", "smithy.api#examples": [ { "title": "CreateScraper with optional alias input, optional clientToken input, and one set of tags", @@ -1378,46 +1378,46 @@ "alias": { "target": "com.amazonaws.amp#ScraperAlias", "traits": { - "smithy.api#documentation": "An optional user-assigned alias for this scraper. This alias is for user reference and does not need to be unique." + "smithy.api#documentation": "

(optional) a name to associate with the scraper. This is for your use, and does not\n need to be unique.

" } }, "scrapeConfiguration": { "target": "com.amazonaws.amp#ScrapeConfiguration", "traits": { - "smithy.api#documentation": "The configuration used to create the scraper.", + "smithy.api#documentation": "

The configuration file to use in the new scraper. For more information, see Scraper configuration in the Amazon Managed Service for Prometheus User \n Guide.

", "smithy.api#required": {} } }, "source": { "target": "com.amazonaws.amp#Source", "traits": { - "smithy.api#documentation": "The source that the scraper will be discovering and collecting metrics from.", + "smithy.api#documentation": "

The Amazon EKS cluster from which the scraper will collect metrics.

", "smithy.api#required": {} } }, "destination": { "target": "com.amazonaws.amp#Destination", "traits": { - "smithy.api#documentation": "The destination that the scraper will be producing metrics to.", + "smithy.api#documentation": "

The Amazon Managed Service for Prometheus workspace to send metrics to.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

(Optional) A unique, case-sensitive identifier that you can provide to ensure the\n idempotency of the request.

", "smithy.api#idempotencyToken": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "Optional, user-provided tags for this scraper." + "smithy.api#documentation": "

(Optional) The list of tag keys and values to associate with the scraper.

" } } }, "traits": { - "smithy.api#documentation": "Represents the input of a CreateScraper operation.", + "smithy.api#documentation": "

Represents the input of a CreateScraper operation.

", "smithy.api#input": {} } }, @@ -1427,33 +1427,33 @@ "scraperId": { "target": "com.amazonaws.amp#ScraperId", "traits": { - "smithy.api#documentation": "The generated ID of the scraper that was just created.", + "smithy.api#documentation": "

The ID of the new scraper.

", "smithy.api#required": {} } }, "arn": { "target": "com.amazonaws.amp#ScraperArn", "traits": { - "smithy.api#documentation": "The ARN of the scraper that was just created.", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the new scraper.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#ScraperStatus", "traits": { - "smithy.api#documentation": "The status of the scraper that was just created (usually CREATING).", + "smithy.api#documentation": "

A structure that displays the current status of the scraper.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this scraper." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the scraper.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a CreateScraper operation.", + "smithy.api#documentation": "

Represents the output of a CreateScraper operation.

", "smithy.api#output": {} } }, @@ -1486,7 +1486,7 @@ } ], "traits": { - "smithy.api#documentation": "Creates a new AMP workspace.", + "smithy.api#documentation": "

Creates a Prometheus workspace. A workspace is a logical space dedicated to the\n storage and querying of Prometheus metrics. You can have one or more workspaces in each\n Region in your account.

", "smithy.api#http": { "code": 202, "method": "POST", @@ -1501,31 +1501,31 @@ "alias": { "target": "com.amazonaws.amp#WorkspaceAlias", "traits": { - "smithy.api#documentation": "An optional user-assigned alias for this workspace. This alias is for user reference and does not need to be unique." + "smithy.api#documentation": "

An alias that you assign to this workspace to help you identify it. It does not need\n to be unique.

\n

Blank spaces at the beginning or end of the alias that you specify will be trimmed\n from the value used.

" } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "Optional, user-provided tags for this workspace." + "smithy.api#documentation": "

The list of tag keys and values to associate with the workspace.

" } }, "kmsKeyArn": { "target": "com.amazonaws.amp#KmsKeyArn", "traits": { - "smithy.api#documentation": "Optional, customer managed KMS key used to encrypt data for this workspace" + "smithy.api#documentation": "

(optional) The ARN for a customer managed KMS key to use for \n encrypting data within your workspace. For more information about using your\n own key in your workspace, see Encryption at rest in the Amazon Managed Service for Prometheus User \n Guide.

" } } }, "traits": { - "smithy.api#documentation": "Represents the input of a CreateWorkspace operation." + "smithy.api#documentation": "

Represents the input of a CreateWorkspace operation.

" } }, "com.amazonaws.amp#CreateWorkspaceResponse": { @@ -1534,39 +1534,39 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The generated ID of the workspace that was just created.", + "smithy.api#documentation": "

The unique ID for the new workspace.

", "smithy.api#required": {} } }, "arn": { "target": "com.amazonaws.amp#WorkspaceArn", "traits": { - "smithy.api#documentation": "The ARN of the workspace that was just created.", + "smithy.api#documentation": "

The ARN for the new workspace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#WorkspaceStatus", "traits": { - "smithy.api#documentation": "The status of the workspace that was just created (usually CREATING).", + "smithy.api#documentation": "

The current status of the new workspace. Immediately after you create the workspace,\n the status is usually CREATING.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this workspace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the workspace.

" } }, "kmsKeyArn": { "target": "com.amazonaws.amp#KmsKeyArn", "traits": { - "smithy.api#documentation": "Customer managed KMS key ARN for this workspace" + "smithy.api#documentation": "

(optional) If the workspace was created with a customer managed KMS \n key, the ARN for the key used.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a CreateWorkspace operation." + "smithy.api#documentation": "

Represents the output of a CreateWorkspace operation.

" } }, "com.amazonaws.amp#DeleteAlertManagerDefinition": { @@ -1598,7 +1598,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes an alert manager definition.", + "smithy.api#documentation": "

Deletes the alert manager definition from a workspace.

", "smithy.api#http": { "code": 202, "method": "DELETE", @@ -1613,7 +1613,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace in which to delete the alert manager definition.", + "smithy.api#documentation": "

The ID of the workspace to delete the alert manager definition from.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1621,14 +1621,14 @@ "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#httpQuery": "clientToken", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DeleteAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the input of a DeleteAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#DeleteLoggingConfiguration": { @@ -1657,7 +1657,7 @@ } ], "traits": { - "smithy.api#documentation": "Delete logging configuration.", + "smithy.api#documentation": "

Deletes the logging configuration for a workspace.

", "smithy.api#http": { "code": 202, "method": "DELETE", @@ -1672,7 +1672,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to vend logs to.", + "smithy.api#documentation": "

The ID of the workspace containing the logging configuration to delete.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1680,14 +1680,14 @@ "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#httpQuery": "clientToken", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DeleteLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the input of a DeleteLoggingConfiguration operation.

" } }, "com.amazonaws.amp#DeleteRuleGroupsNamespace": { @@ -1719,7 +1719,7 @@ } ], "traits": { - "smithy.api#documentation": "Delete a rule groups namespace.", + "smithy.api#documentation": "

Deletes one rule groups namespace and its associated rule groups definition.

", "smithy.api#http": { "code": 202, "method": "DELETE", @@ -1734,7 +1734,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to delete rule group definition.", + "smithy.api#documentation": "

The ID of the workspace containing the rule groups namespace and definition to\n delete.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1742,7 +1742,7 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name of the rule groups namespace to delete.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1750,14 +1750,14 @@ "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#httpQuery": "clientToken", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DeleteRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the input of a DeleteRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#DeleteScraper": { @@ -1789,7 +1789,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes a scraper.", + "smithy.api#documentation": "

The DeleteScraper operation deletes one scraper, and stops any metrics\n collection that the scraper performs.

", "smithy.api#examples": [ { "title": "DeleteScraper with optional clientToken input", @@ -1819,7 +1819,7 @@ "scraperId": { "target": "com.amazonaws.amp#ScraperId", "traits": { - "smithy.api#documentation": "The ID of the scraper to delete.", + "smithy.api#documentation": "

The ID of the scraper to delete.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1827,14 +1827,14 @@ "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

(Optional) A unique, case-sensitive identifier that you can provide to ensure the \n idempotency of the request.

", "smithy.api#httpQuery": "clientToken", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DeleteScraper operation.", + "smithy.api#documentation": "

Represents the input of a DeleteScraper operation.

", "smithy.api#input": {} } }, @@ -1844,20 +1844,20 @@ "scraperId": { "target": "com.amazonaws.amp#ScraperId", "traits": { - "smithy.api#documentation": "The ID of the scraper that was deleted.", + "smithy.api#documentation": "

The ID of the scraper to delete.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#ScraperStatus", "traits": { - "smithy.api#documentation": "The status of the scraper that is being deleted.", + "smithy.api#documentation": "

The current status of the scraper.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a DeleteScraper operation.", + "smithy.api#documentation": "

Represents the output of a DeleteScraper operation.

", "smithy.api#output": {} } }, @@ -1890,7 +1890,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes an AMP workspace.", + "smithy.api#documentation": "

Deletes an existing workspace.

\n \n

When you delete a workspace, the data that has been ingested into it is not\n immediately deleted. It will be permanently deleted within one month.

\n
", "smithy.api#http": { "code": 202, "method": "DELETE", @@ -1905,7 +1905,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to delete.", + "smithy.api#documentation": "

The ID of the workspace to delete.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -1913,14 +1913,14 @@ "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#httpQuery": "clientToken", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DeleteWorkspace operation." + "smithy.api#documentation": "

Represents the input of a DeleteWorkspace operation.

" } }, "com.amazonaws.amp#DescribeAlertManagerDefinition": { @@ -1949,7 +1949,7 @@ } ], "traits": { - "smithy.api#documentation": "Describes an alert manager definition.", + "smithy.api#documentation": "

Retrieves the full information about the alert manager definition for a\n workspace.

", "smithy.api#http": { "code": 200, "method": "GET", @@ -1964,14 +1964,14 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to describe.", + "smithy.api#documentation": "

The ID of the workspace to retrieve the alert manager definition from.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DescribeAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the input of a DescribeAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#DescribeAlertManagerDefinitionResponse": { @@ -1980,13 +1980,13 @@ "alertManagerDefinition": { "target": "com.amazonaws.amp#AlertManagerDefinitionDescription", "traits": { - "smithy.api#documentation": "The properties of the selected workspace's alert manager definition.", + "smithy.api#documentation": "

The alert manager definition.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a DescribeAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the output of a DescribeAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#DescribeLoggingConfiguration": { @@ -2012,7 +2012,7 @@ } ], "traits": { - "smithy.api#documentation": "Describes logging configuration.", + "smithy.api#documentation": "

Returns complete information about the current logging configuration of the\n workspace.

", "smithy.api#http": { "code": 200, "method": "GET", @@ -2027,14 +2027,14 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to vend logs to.", + "smithy.api#documentation": "

The ID of the workspace to describe the logging configuration for.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DescribeLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the input of a DescribeLoggingConfiguration operation.

" } }, "com.amazonaws.amp#DescribeLoggingConfigurationResponse": { @@ -2043,13 +2043,13 @@ "loggingConfiguration": { "target": "com.amazonaws.amp#LoggingConfigurationMetadata", "traits": { - "smithy.api#documentation": "Metadata object containing information about the logging configuration of a workspace.", + "smithy.api#documentation": "

A structure that displays the information about the logging configuration.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a DescribeLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the output of a DescribeLoggingConfiguration operation.

" } }, "com.amazonaws.amp#DescribeRuleGroupsNamespace": { @@ -2078,7 +2078,7 @@ } ], "traits": { - "smithy.api#documentation": "Describe a rule groups namespace.", + "smithy.api#documentation": "

Returns complete information about one rule groups namespace. To retrieve a list of\n rule groups namespaces, use ListRuleGroupsNamespaces.

", "smithy.api#http": { "code": 200, "method": "GET", @@ -2093,7 +2093,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to describe.", + "smithy.api#documentation": "

The ID of the workspace containing the rule groups namespace.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -2101,14 +2101,14 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace.", + "smithy.api#documentation": "

The name of the rule groups namespace that you want information for.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DescribeRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the input of a DescribeRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#DescribeRuleGroupsNamespaceResponse": { @@ -2117,13 +2117,13 @@ "ruleGroupsNamespace": { "target": "com.amazonaws.amp#RuleGroupsNamespaceDescription", "traits": { - "smithy.api#documentation": "The selected rule groups namespace.", + "smithy.api#documentation": "

The information about the rule groups namespace.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a DescribeRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the output of a DescribeRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#DescribeScraper": { @@ -2152,7 +2152,7 @@ } ], "traits": { - "smithy.api#documentation": "Describe an existing scraper.", + "smithy.api#documentation": "

The DescribeScraper operation displays information about an existing\n scraper.

", "smithy.api#examples": [ { "title": "DescribeScraper, with no statusReason to report", @@ -2258,14 +2258,14 @@ "scraperId": { "target": "com.amazonaws.amp#ScraperId", "traits": { - "smithy.api#documentation": "The IDs of the scraper to describe.", + "smithy.api#documentation": "

The ID of the scraper to describe.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DescribeScraper operation.", + "smithy.api#documentation": "

Represents the input of a DescribeScraper operation.

", "smithy.api#input": {} } }, @@ -2275,13 +2275,13 @@ "scraper": { "target": "com.amazonaws.amp#ScraperDescription", "traits": { - "smithy.api#documentation": "The properties of the selected scrapers.", + "smithy.api#documentation": "

Contains details about the scraper.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a DescribeScraper operation.", + "smithy.api#documentation": "

Represents the output of a DescribeScraper operation.

", "smithy.api#output": {} } }, @@ -2311,7 +2311,7 @@ } ], "traits": { - "smithy.api#documentation": "Describes an existing AMP workspace.", + "smithy.api#documentation": "

Returns information about an existing workspace.

", "smithy.api#http": { "code": 200, "method": "GET", @@ -2384,14 +2384,14 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to describe.", + "smithy.api#documentation": "

The ID of the workspace to describe.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a DescribeWorkspace operation." + "smithy.api#documentation": "

Represents the input of a DescribeWorkspace operation.

" } }, "com.amazonaws.amp#DescribeWorkspaceResponse": { @@ -2400,13 +2400,13 @@ "workspace": { "target": "com.amazonaws.amp#WorkspaceDescription", "traits": { - "smithy.api#documentation": "The properties of the selected workspace.", + "smithy.api#documentation": "

A structure that contains details about the workspace.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a DescribeWorkspace operation." + "smithy.api#documentation": "

Represents the output of a DescribeWorkspace operation.

" } }, "com.amazonaws.amp#Destination": { @@ -2415,12 +2415,12 @@ "ampConfiguration": { "target": "com.amazonaws.amp#AmpConfiguration", "traits": { - "smithy.api#documentation": "A representation of an AMP destination." + "smithy.api#documentation": "

The Amazon Managed Service for Prometheusworkspace to send metrics to.

" } } }, "traits": { - "smithy.api#documentation": "A representation of a destination that a scraper can produce metrics to." + "smithy.api#documentation": "

Where to send the metrics from a scraper.

" } }, "com.amazonaws.amp#EksConfiguration": { @@ -2429,32 +2429,32 @@ "clusterArn": { "target": "com.amazonaws.amp#ClusterArn", "traits": { - "smithy.api#documentation": "The ARN of an EKS cluster.", + "smithy.api#documentation": "

ARN of the Amazon EKS cluster.

", "smithy.api#required": {} } }, "securityGroupIds": { "target": "com.amazonaws.amp#SecurityGroupIds", "traits": { - "smithy.api#documentation": "A list of security group IDs specified for VPC configuration." + "smithy.api#documentation": "

A list of the security group IDs for the Amazon EKS cluster VPC configuration.

" } }, "subnetIds": { "target": "com.amazonaws.amp#SubnetIds", "traits": { - "smithy.api#documentation": "A list of subnet IDs specified for VPC configuration.", + "smithy.api#documentation": "

A list of subnet IDs for the Amazon EKS cluster VPC configuration.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "A representation of an EKS source." + "smithy.api#documentation": "

The EksConfiguration structure describes the connection to the \n Amazon EKS cluster from which a scraper collects metrics.

" } }, "com.amazonaws.amp#FilterKey": { "type": "string", "traits": { - "smithy.api#documentation": "The name of the key to filter by.", + "smithy.api#documentation": "

The name of the key by which to filter.

", "smithy.api#length": { "min": 1, "max": 256 @@ -2464,7 +2464,7 @@ "com.amazonaws.amp#FilterValue": { "type": "string", "traits": { - "smithy.api#documentation": "The value of a given key to filter by.", + "smithy.api#documentation": "

The value for a given key by which to filter.

", "smithy.api#length": { "min": 1, "max": 256 @@ -2477,7 +2477,7 @@ "target": "com.amazonaws.amp#FilterValue" }, "traits": { - "smithy.api#documentation": "A list of scraper filter values.", + "smithy.api#documentation": "

A list of scraper filter values.

", "smithy.api#length": { "min": 1, "max": 20 @@ -2504,7 +2504,7 @@ } ], "traits": { - "smithy.api#documentation": "Gets a default configuration.", + "smithy.api#documentation": "

The GetDefaultScraperConfiguration operation returns the default \n scraper configuration used when Amazon EKS creates a scraper for you.

", "smithy.api#examples": [ { "title": "GetDefaultScraperConfiguration", @@ -2526,7 +2526,7 @@ "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the input of a GetDefaultScraperConfiguration operation.", + "smithy.api#documentation": "

Represents the input of a GetDefaultScraperConfiguration operation.

", "smithy.api#input": {} } }, @@ -2536,13 +2536,13 @@ "configuration": { "target": "smithy.api#Blob", "traits": { - "smithy.api#documentation": "The default configuration.", + "smithy.api#documentation": "

The configuration file. Base 64 encoded. \n For more information, see Scraper configurationin the Amazon Managed Service for Prometheus User \n Guide.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a GetDefaultScraperConfiguration operation.", + "smithy.api#documentation": "

Represents the output of a GetDefaultScraperConfiguration operation.

", "smithy.api#output": {} } }, @@ -2552,13 +2552,13 @@ "aws.api#arnReference": { "type": "AWS::IAM::Role" }, - "smithy.api#documentation": "An ARN identifying an IAM role used by the scraper." + "smithy.api#documentation": "

An ARN identifying an IAM role used by the scraper.

" } }, "com.amazonaws.amp#IdempotencyToken": { "type": "string", "traits": { - "smithy.api#documentation": "An identifier used to ensure the idempotency of a write request.", + "smithy.api#documentation": "

An identifier used to ensure the idempotency of a write request.

", "smithy.api#length": { "min": 1, "max": 64 @@ -2572,20 +2572,20 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } }, "retryAfterSeconds": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "Advice to clients on when the call can be safely retried.", + "smithy.api#documentation": "

Advice to clients on when the call can be safely retried.

", "smithy.api#httpHeader": "Retry-After" } } }, "traits": { - "smithy.api#documentation": "Unexpected error during processing of request.", + "smithy.api#documentation": "

An unexpected error occurred during the processing of the request.

", "smithy.api#error": "server", "smithy.api#httpError": 500, "smithy.api#retryable": {} @@ -2597,7 +2597,7 @@ "aws.api#arnReference": { "type": "AWS::KMS::Key" }, - "smithy.api#documentation": "A KMS Key ARN.", + "smithy.api#documentation": "

A KMS Key ARN.

", "smithy.api#length": { "min": 20, "max": 2048 @@ -2631,7 +2631,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists rule groups namespaces.", + "smithy.api#documentation": "

Returns a list of rule groups namespaces in a workspace.

", "smithy.api#http": { "code": 200, "method": "GET", @@ -2652,7 +2652,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace.", + "smithy.api#documentation": "

The ID of the workspace containing the rule groups namespaces.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -2660,21 +2660,21 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "Optional filter for rule groups namespace name. Only the rule groups namespace that begin with this value will be returned.", + "smithy.api#documentation": "

Use this parameter to filter the rule groups namespaces that are returned. Only the\n namespaces with names that begin with the value that you specify are returned.

", "smithy.api#httpQuery": "name" } }, "nextToken": { "target": "com.amazonaws.amp#PaginationToken", "traits": { - "smithy.api#documentation": "Pagination token to request the next page in a paginated list. This token is obtained from the output of the previous ListRuleGroupsNamespaces request.", + "smithy.api#documentation": "

The token for the next set of items to return. You receive this token from a previous\n call, and use it to get the next page of results. The other parameters must be the same\n as the initial call.

\n

For example, if your initial request has maxResults of 10, and there are\n 12 rule groups namespaces to return, then your initial request will return 10 and a\n nextToken. Using the next token in a subsequent call will return the\n remaining 2 namespaces.

", "smithy.api#httpQuery": "nextToken" } }, "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "Maximum results to return in response (default=100, maximum=1000).", + "smithy.api#documentation": "

The maximum number of results to return. The default is 100.

", "smithy.api#httpQuery": "maxResults", "smithy.api#range": { "min": 1, @@ -2684,7 +2684,7 @@ } }, "traits": { - "smithy.api#documentation": "Represents the input of a ListRuleGroupsNamespaces operation." + "smithy.api#documentation": "

Represents the input of a ListRuleGroupsNamespaces operation.

" } }, "com.amazonaws.amp#ListRuleGroupsNamespacesResponse": { @@ -2693,19 +2693,19 @@ "ruleGroupsNamespaces": { "target": "com.amazonaws.amp#RuleGroupsNamespaceSummaryList", "traits": { - "smithy.api#documentation": "The list of the selected rule groups namespaces.", + "smithy.api#documentation": "

The returned list of rule groups namespaces.

", "smithy.api#required": {} } }, "nextToken": { "target": "com.amazonaws.amp#PaginationToken", "traits": { - "smithy.api#documentation": "Pagination token to use when requesting the next page in this list." + "smithy.api#documentation": "

A token indicating that there are more results to retrieve. You can use this token as\n part of your next ListRuleGroupsNamespaces request to retrieve those\n results.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a ListRuleGroupsNamespaces operation." + "smithy.api#documentation": "

Represents the output of a ListRuleGroupsNamespaces operation.

" } }, "com.amazonaws.amp#ListScrapers": { @@ -2731,7 +2731,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists all scrapers in a customer account, including scrapers being created or deleted. You may provide filters to return a more specific list of results.", + "smithy.api#documentation": "

The ListScrapers operation lists all of the scrapers in\n your account. This includes scrapers being created or deleted. You can optionally\n filter the returned list.

", "smithy.api#examples": [ { "title": "ListScrapers, with a max result of 2, using a pagination token from a previous call to ListScrapers", @@ -2875,21 +2875,21 @@ "filters": { "target": "com.amazonaws.amp#ScraperFilters", "traits": { - "smithy.api#documentation": "A list of scraper filters.", + "smithy.api#documentation": "

(Optional) A list of key-value pairs to filter the list of scrapers returned.\n Keys include status, sourceArn, \n destinationArn, and alias.

\n

Filters on the same key are OR'd together, and filters on different\n keys are AND'd together. For example, \n status=ACTIVE&status=CREATING&alias=Test, will return all\n scrapers that have the alias Test, and are either in status ACTIVE or CREATING.

\n

To find all active scrapers that are sending metrics to a specific Amazon Managed Service for Prometheus\n workspace, you would use the ARN of the workspace in a query:

\n

\n status=ACTIVE&destinationArn=arn:aws:aps:us-east-1:123456789012:workspace/ws-example1-1234-abcd-56ef-123456789012\n

\n

If this is included, it filters the results to only the scrapers that match \n the filter.

", "smithy.api#httpQueryParams": {} } }, "nextToken": { "target": "com.amazonaws.amp#PaginationToken", "traits": { - "smithy.api#documentation": "Pagination token to request the next page in a paginated list. This token is obtained from the output of the previous ListScrapers request.", + "smithy.api#documentation": "

(Optional) The token for the next set of\n items to return. (You received this token from a previous call.)

", "smithy.api#httpQuery": "nextToken" } }, "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "Maximum results to return in response (default=100, maximum=1000).", + "smithy.api#documentation": "

Optional) The maximum number of\n scrapers to return in one ListScrapers operation. The range is\n 1-1000.

\n

If you omit this parameter, the default of 100 is used.

", "smithy.api#httpQuery": "maxResults", "smithy.api#range": { "min": 1, @@ -2899,7 +2899,7 @@ } }, "traits": { - "smithy.api#documentation": "Represents the input of a ListScrapers operation.", + "smithy.api#documentation": "

Represents the input of a ListScrapers operation.

", "smithy.api#input": {} } }, @@ -2909,19 +2909,19 @@ "scrapers": { "target": "com.amazonaws.amp#ScraperSummaryList", "traits": { - "smithy.api#documentation": "The list of scrapers, filtered down if a set of filters was provided in the request.", + "smithy.api#documentation": "

A list of ScraperSummary structures giving information about scrapers\n in the account that match the filters provided.

", "smithy.api#required": {} } }, "nextToken": { "target": "com.amazonaws.amp#PaginationToken", "traits": { - "smithy.api#documentation": "Pagination token to use when requesting the next page in this list." + "smithy.api#documentation": "

A token indicating that there are more\n results to retrieve. You can use this token as part of your next\n ListScrapers operation to retrieve those results.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a ListScrapers operation.", + "smithy.api#documentation": "

Represents the output of a ListScrapers operation.

", "smithy.api#output": {} } }, @@ -2951,7 +2951,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists the tags you have assigned to the resource.", + "smithy.api#documentation": "

The ListTagsForResource operation returns the tags that are associated\n with an Amazon Managed Service for Prometheus resource. Currently, the only resources that can be\n tagged are workspaces and rule groups namespaces.

", "smithy.api#http": { "method": "GET", "uri": "/tags/{resourceArn}" @@ -2965,7 +2965,7 @@ "resourceArn": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The ARN of the resource.", + "smithy.api#documentation": "

The ARN of the resource to list tages for. Must be a workspace or rule groups\n namespace resource.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -2976,7 +2976,10 @@ "type": "structure", "members": { "tags": { - "target": "com.amazonaws.amp#TagMap" + "target": "com.amazonaws.amp#TagMap", + "traits": { + "smithy.api#documentation": "

The list of tag keys and values associated with the resource.

" + } } } }, @@ -3003,7 +3006,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists all AMP workspaces, including workspaces being created or deleted.", + "smithy.api#documentation": "

Lists all of the Amazon Managed Service for Prometheus workspaces in your account. This includes\n workspaces being created or deleted.

", "smithy.api#http": { "code": 200, "method": "GET", @@ -3024,21 +3027,21 @@ "nextToken": { "target": "com.amazonaws.amp#PaginationToken", "traits": { - "smithy.api#documentation": "Pagination token to request the next page in a paginated list. This token is obtained from the output of the previous ListWorkspaces request.", + "smithy.api#documentation": "

The token for the next set of items to return. You receive this token from a previous\n call, and use it to get the next page of results. The other parameters must be the same\n as the initial call.

\n

For example, if your initial request has maxResults of 10, and there are\n 12 workspaces to return, then your initial request will return 10 and a\n nextToken. Using the next token in a subsequent call will return the\n remaining 2 workspaces.

", "smithy.api#httpQuery": "nextToken" } }, "alias": { "target": "com.amazonaws.amp#WorkspaceAlias", "traits": { - "smithy.api#documentation": "Optional filter for workspace alias. Only the workspaces with aliases that begin with this value will be returned.", + "smithy.api#documentation": "

If this is included, it filters the results to only the workspaces with names that\n start with the value that you specify here.

\n

Amazon Managed Service for Prometheus will automatically strip any blank spaces from the beginning\n and end of the alias that you specify.

", "smithy.api#httpQuery": "alias" } }, "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "Maximum results to return in response (default=100, maximum=1000).", + "smithy.api#documentation": "

The maximum number of workspaces to return per request. The default is 100.

", "smithy.api#httpQuery": "maxResults", "smithy.api#range": { "min": 1, @@ -3048,7 +3051,7 @@ } }, "traits": { - "smithy.api#documentation": "Represents the input of a ListWorkspaces operation." + "smithy.api#documentation": "

Represents the input of a ListWorkspaces operation.

" } }, "com.amazonaws.amp#ListWorkspacesResponse": { @@ -3057,19 +3060,19 @@ "workspaces": { "target": "com.amazonaws.amp#WorkspaceSummaryList", "traits": { - "smithy.api#documentation": "The list of existing workspaces, including those undergoing creation or deletion.", + "smithy.api#documentation": "

An array of WorkspaceSummary structures containing information about the\n workspaces requested.

", "smithy.api#required": {} } }, "nextToken": { "target": "com.amazonaws.amp#PaginationToken", "traits": { - "smithy.api#documentation": "Pagination token to use when requesting the next page in this list." + "smithy.api#documentation": "

A token indicating that there are more results to retrieve. You can use this token as\n part of your next ListWorkspaces request to retrieve those results.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a ListWorkspaces operation." + "smithy.api#documentation": "

Represents the output of a ListWorkspaces operation.

" } }, "com.amazonaws.amp#LogGroupArn": { @@ -3104,7 +3107,7 @@ "aws.api#arn": { "template": "workspace/{workspaceId}" }, - "smithy.api#documentation": "The definition of logging configuration in an AMP workspace." + "smithy.api#documentation": "

The definition of logging configuration in an Amazon Managed Service for Prometheus workspace.

" } }, "com.amazonaws.amp#LoggingConfigurationMetadata": { @@ -3113,41 +3116,41 @@ "status": { "target": "com.amazonaws.amp#LoggingConfigurationStatus", "traits": { - "smithy.api#documentation": "The status of the logging configuration.", + "smithy.api#documentation": "

The current status of the logging configuration.

", "smithy.api#required": {} } }, "workspace": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The workspace where the logging configuration exists.", + "smithy.api#documentation": "

The ID of the workspace the logging configuration is for.

", "smithy.api#required": {} } }, "logGroupArn": { "target": "com.amazonaws.amp#LogGroupArn", "traits": { - "smithy.api#documentation": "The ARN of the CW log group to which the vended log data will be published.", + "smithy.api#documentation": "

The ARN of the CloudWatch log group to which the vended log data will be\n published.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the logging configuration was created.", + "smithy.api#documentation": "

The date and time that the logging configuration was created.

", "smithy.api#required": {} } }, "modifiedAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the logging configuration was modified.", + "smithy.api#documentation": "

The date and time that the logging configuration was most recently changed.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the properties of a logging configuration metadata." + "smithy.api#documentation": "

Contains information about the logging configuration.

" } }, "com.amazonaws.amp#LoggingConfigurationStatus": { @@ -3156,25 +3159,25 @@ "statusCode": { "target": "com.amazonaws.amp#LoggingConfigurationStatusCode", "traits": { - "smithy.api#documentation": "Status code of the logging configuration.", + "smithy.api#documentation": "

The current status of the logging configuration.

", "smithy.api#required": {} } }, "statusReason": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The reason for failure if any." + "smithy.api#documentation": "

If failed, the reason for the failure.

" } } }, "traits": { - "smithy.api#documentation": "Represents the status of a logging configuration." + "smithy.api#documentation": "

The status of the logging configuration.

" } }, "com.amazonaws.amp#LoggingConfigurationStatusCode": { "type": "string", "traits": { - "smithy.api#documentation": "State of a logging configuration.", + "smithy.api#documentation": "

State of a logging configuration.

", "smithy.api#enum": [ { "name": "CREATING", @@ -3212,7 +3215,7 @@ "com.amazonaws.amp#PaginationToken": { "type": "string", "traits": { - "smithy.api#documentation": "A token used to access the next page in a paginated result set.", + "smithy.api#documentation": "

A token used to access the next page in a paginated result set.

", "smithy.api#length": { "max": 1000 } @@ -3250,7 +3253,7 @@ } ], "traits": { - "smithy.api#documentation": "Update an alert manager definition.", + "smithy.api#documentation": "

Updates an existing alert manager definition in a workspace. If the workspace does not\n already have an alert manager definition, don't use this operation to create it.\n Instead, use CreateAlertManagerDefinition.

", "smithy.api#http": { "code": 202, "method": "PUT", @@ -3265,7 +3268,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace in which to update the alert manager definition.", + "smithy.api#documentation": "

The ID of the workspace to update the alert manager definition in.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -3273,20 +3276,20 @@ "data": { "target": "com.amazonaws.amp#AlertManagerDefinitionData", "traits": { - "smithy.api#documentation": "The alert manager definition data.", + "smithy.api#documentation": "

The alert manager definition to use. A base64-encoded version of the YAML alert\n manager definition file.

\n

For details about the alert manager definition, see AlertManagedDefinitionData.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a PutAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the input of a PutAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#PutAlertManagerDefinitionResponse": { @@ -3295,13 +3298,13 @@ "status": { "target": "com.amazonaws.amp#AlertManagerDefinitionStatus", "traits": { - "smithy.api#documentation": "The status of alert manager definition.", + "smithy.api#documentation": "

A structure that returns the current status of the alert manager definition.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of a PutAlertManagerDefinition operation." + "smithy.api#documentation": "

Represents the output of a PutAlertManagerDefinition operation.

" } }, "com.amazonaws.amp#PutRuleGroupsNamespace": { @@ -3336,7 +3339,7 @@ } ], "traits": { - "smithy.api#documentation": "Update a rule groups namespace.", + "smithy.api#documentation": "

Updates an existing rule groups namespace within a workspace. A rule groups namespace\n is associated with exactly one rules file. A workspace can have multiple rule groups\n namespaces.

\n

Use this operation only to update existing rule groups namespaces. To create a new\n rule groups namespace, use CreateRuleGroupsNamespace.

\n

You can't use this operation to add tags to an existing rule groups namespace.\n Instead, use TagResource.

", "smithy.api#http": { "code": 202, "method": "PUT", @@ -3351,7 +3354,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace in which to update the rule group namespace.", + "smithy.api#documentation": "

The ID of the workspace where you are updating the rule groups namespace.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -3359,7 +3362,7 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name of the rule groups namespace that you are updating.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -3367,20 +3370,20 @@ "data": { "target": "com.amazonaws.amp#RuleGroupsNamespaceData", "traits": { - "smithy.api#documentation": "The namespace data that define the rule groups.", + "smithy.api#documentation": "

The new rules file to use in the namespace. A base64-encoded version of the YAML rule\n groups file.

\n

For details about the rule groups namespace structure, see RuleGroupsNamespaceData.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of a PutRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the input of a PutRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#PutRuleGroupsNamespaceResponse": { @@ -3389,33 +3392,33 @@ "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name of the rule groups namespace that was updated.

", "smithy.api#required": {} } }, "arn": { "target": "com.amazonaws.amp#RuleGroupsNamespaceArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this rule groups namespace.", + "smithy.api#documentation": "

The ARN of the rule groups namespace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#RuleGroupsNamespaceStatus", "traits": { - "smithy.api#documentation": "The status of rule groups namespace.", + "smithy.api#documentation": "

A structure that includes the current status of the rule groups namespace.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this rule groups namespace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the namespace.

" } } }, "traits": { - "smithy.api#documentation": "Represents the output of a PutRuleGroupsNamespace operation." + "smithy.api#documentation": "

Represents the output of a PutRuleGroupsNamespace operation.

" } }, "com.amazonaws.amp#ResourceNotFoundException": { @@ -3424,27 +3427,27 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } }, "resourceId": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Identifier of the resource affected.", + "smithy.api#documentation": "

Identifier of the resource affected.

", "smithy.api#required": {} } }, "resourceType": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Type of the resource affected.", + "smithy.api#documentation": "

Type of the resource affected.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Request references a resource which does not exist.", + "smithy.api#documentation": "

The request references a resources that doesn't exist.

", "smithy.api#error": "client", "smithy.api#httpError": 404 } @@ -3478,7 +3481,7 @@ "aws.api#arn": { "template": "rulegroupsnamespace/{workspaceId}/{name}" }, - "smithy.api#documentation": "The definition of a rule group namespace in an AMP workspace" + "smithy.api#documentation": "

The definition of a rule group namespace in an Amazon Managed Service for Prometheus workspace.

" } }, "com.amazonaws.amp#RuleGroupsNamespaceArn": { @@ -3489,13 +3492,13 @@ "service": "ManagedPrometheusCP", "resource": "RuleGroupsNamespace" }, - "smithy.api#documentation": "An ARN identifying a rule groups namespace." + "smithy.api#documentation": "

An ARN identifying a rule groups namespace.

" } }, "com.amazonaws.amp#RuleGroupsNamespaceData": { "type": "blob", "traits": { - "smithy.api#documentation": "The rule groups namespace data." + "smithy.api#documentation": "

The rule groups namespace data.

" } }, "com.amazonaws.amp#RuleGroupsNamespaceDescription": { @@ -3504,60 +3507,60 @@ "arn": { "target": "com.amazonaws.amp#RuleGroupsNamespaceArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this rule groups namespace.", + "smithy.api#documentation": "

The ARN of the rule groups namespace.

", "smithy.api#required": {} } }, "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name of the rule groups namespace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#RuleGroupsNamespaceStatus", "traits": { - "smithy.api#documentation": "The status of rule groups namespace.", + "smithy.api#documentation": "

The current status of the rule groups namespace.

", "smithy.api#required": {} } }, "data": { "target": "com.amazonaws.amp#RuleGroupsNamespaceData", "traits": { - "smithy.api#documentation": "The rule groups namespace data.", + "smithy.api#documentation": "

The rule groups file used in the namespace.

\n

For details about the rule groups namespace structure, see RuleGroupsNamespaceData.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the rule groups namespace was created.", + "smithy.api#documentation": "

The date and time that the rule groups namespace was created.

", "smithy.api#required": {} } }, "modifiedAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the rule groups namespace was modified.", + "smithy.api#documentation": "

The date and time that the rule groups namespace was most recently changed.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this rule groups namespace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the rule groups\n namespace.

" } } }, "traits": { - "smithy.api#documentation": "Represents a description of the rule groups namespace." + "smithy.api#documentation": "

The details about one rule groups namespace.

" } }, "com.amazonaws.amp#RuleGroupsNamespaceName": { "type": "string", "traits": { - "smithy.api#documentation": "The namespace name that the rule group belong to.", + "smithy.api#documentation": "

The name of the namespace that the rule group belong to.

", "smithy.api#length": { "min": 1, "max": 64 @@ -3571,25 +3574,25 @@ "statusCode": { "target": "com.amazonaws.amp#RuleGroupsNamespaceStatusCode", "traits": { - "smithy.api#documentation": "Status code of this namespace.", + "smithy.api#documentation": "

The current status of the namespace.

", "smithy.api#required": {} } }, "statusReason": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The reason for failure if any." + "smithy.api#documentation": "

The reason for the failure, if any.

" } } }, "traits": { - "smithy.api#documentation": "Represents the status of a namespace." + "smithy.api#documentation": "

The status information about a rule groups namespace.

" } }, "com.amazonaws.amp#RuleGroupsNamespaceStatusCode": { "type": "string", "traits": { - "smithy.api#documentation": "State of a namespace.", + "smithy.api#documentation": "

State of a namespace.

", "smithy.api#enum": [ { "name": "CREATING", @@ -3630,47 +3633,47 @@ "arn": { "target": "com.amazonaws.amp#RuleGroupsNamespaceArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this rule groups namespace.", + "smithy.api#documentation": "

The ARN of the rule groups namespace.

", "smithy.api#required": {} } }, "name": { "target": "com.amazonaws.amp#RuleGroupsNamespaceName", "traits": { - "smithy.api#documentation": "The rule groups namespace name.", + "smithy.api#documentation": "

The name of the rule groups namespace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#RuleGroupsNamespaceStatus", "traits": { - "smithy.api#documentation": "The status of rule groups namespace.", + "smithy.api#documentation": "

A structure that displays the current status of the rule groups namespace.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the rule groups namespace was created.", + "smithy.api#documentation": "

The date and time that the rule groups namespace was created.

", "smithy.api#required": {} } }, "modifiedAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the rule groups namespace was modified.", + "smithy.api#documentation": "

The date and time that the rule groups namespace was most recently changed.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this rule groups namespace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the rule groups\n namespace.

" } } }, "traits": { - "smithy.api#documentation": "Represents a summary of the rule groups namespace." + "smithy.api#documentation": "

The high-level information about a rule groups namespace. To retrieve more\n information, use DescribeRuleGroupsNamespace.

" } }, "com.amazonaws.amp#RuleGroupsNamespaceSummaryList": { @@ -3679,7 +3682,7 @@ "target": "com.amazonaws.amp#RuleGroupsNamespaceSummary" }, "traits": { - "smithy.api#documentation": "A list of rule groups namespace summary." + "smithy.api#documentation": "

A list of rule groups namespace summary.

" } }, "com.amazonaws.amp#ScrapeConfiguration": { @@ -3688,12 +3691,12 @@ "configurationBlob": { "target": "smithy.api#Blob", "traits": { - "smithy.api#documentation": "Binary data representing a Prometheus configuration file." + "smithy.api#documentation": "

The base 64 encoded scrape configuration file.

" } } }, "traits": { - "smithy.api#documentation": "A representation of a Prometheus configuration file." + "smithy.api#documentation": "

A scrape configuration for a scraper, base 64 encoded. For more information, see Scraper configuration in the Amazon Managed Service for Prometheus User \n Guide.

" } }, "com.amazonaws.amp#Scraper": { @@ -3719,13 +3722,13 @@ "aws.api#arn": { "template": "scraper/{scraperId}" }, - "smithy.api#documentation": "A scraper is a logical and isolated Prometheus server dedicated to discovering and collecting metrics and producing them to an AMP workspace." + "smithy.api#documentation": "

A scraper is a logical and isolated Prometheus server dedicated to discovering and \n collecting metrics and producing them to an Amazon Managed Service for Prometheus workspace.

" } }, "com.amazonaws.amp#ScraperAlias": { "type": "string", "traits": { - "smithy.api#documentation": "A user-assigned scraper alias.", + "smithy.api#documentation": "

A user-assigned scraper alias.

", "smithy.api#length": { "min": 1, "max": 100 @@ -3741,7 +3744,7 @@ "service": "ManagedPrometheusCP", "resource": "Scraper" }, - "smithy.api#documentation": "An ARN identifying a scrape configuration." + "smithy.api#documentation": "

An ARN identifying a scrape configuration.

" } }, "com.amazonaws.amp#ScraperDescription": { @@ -3750,87 +3753,87 @@ "alias": { "target": "com.amazonaws.amp#ScraperAlias", "traits": { - "smithy.api#documentation": "Alias of this scraper." + "smithy.api#documentation": "

(Optional) A name associated with the scraper.

" } }, "scraperId": { "target": "com.amazonaws.amp#ScraperId", "traits": { - "smithy.api#documentation": "Unique string identifying this scraper.", + "smithy.api#documentation": "

The ID of the scraper.

", "smithy.api#required": {} } }, "arn": { "target": "com.amazonaws.amp#ScraperArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this scraper.", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the scraper.

", "smithy.api#required": {} } }, "roleArn": { "target": "com.amazonaws.amp#IamRoleArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of the IAM role that provides permissions for the scraper to dsicover, collect, and produce metrics on your behalf.", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM role that provides \n permissions for the scraper to discover and collect metrics on your behalf.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#ScraperStatus", "traits": { - "smithy.api#documentation": "The status of this scraper.", + "smithy.api#documentation": "

A structure that contains the current status of the scraper.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the scraper was created.", + "smithy.api#documentation": "

The date and time that the scraper was created.

", "smithy.api#required": {} } }, "lastModifiedAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the scraper was last modified.", + "smithy.api#documentation": "

The date and time that the scraper was last modified.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this scraper." + "smithy.api#documentation": "

(Optional) The list of tag keys and values associated with the scraper.

" } }, "statusReason": { "target": "com.amazonaws.amp#StatusReason", "traits": { - "smithy.api#documentation": "The reason for failure if any." + "smithy.api#documentation": "

If there is a failure, the reason for the failure.

" } }, "scrapeConfiguration": { "target": "com.amazonaws.amp#ScrapeConfiguration", "traits": { - "smithy.api#documentation": "The configuration used to create the scraper.", + "smithy.api#documentation": "

The configuration file in use by the scraper.

", "smithy.api#required": {} } }, "source": { "target": "com.amazonaws.amp#Source", "traits": { - "smithy.api#documentation": "The source that the scraper is discovering and collecting metrics from.", + "smithy.api#documentation": "

The Amazon EKS cluster from which the scraper collects metrics.

", "smithy.api#required": {} } }, "destination": { "target": "com.amazonaws.amp#Destination", "traits": { - "smithy.api#documentation": "The destination that the scraper is producing metrics to.", + "smithy.api#documentation": "

The Amazon Managed Service for Prometheus workspace the scraper sends metrics to.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the properties of a scraper.", + "smithy.api#documentation": "

The ScraperDescription structure contains the full details about one\n scraper in your account.

", "smithy.api#references": [ { "resource": "com.amazonaws.amp#Scraper" @@ -3843,17 +3846,17 @@ "key": { "target": "com.amazonaws.amp#FilterKey", "traits": { - "smithy.api#documentation": "The name of the key to filter by. Currently supported filter keys are 'status', 'sourceArn', 'destinationArn', and 'alias'." + "smithy.api#documentation": "

The name of the key to filter by. Currently supported filter keys are \n status, sourceArn, destinationArn, and \n alias.

" } }, "value": { "target": "com.amazonaws.amp#FilterValues", "traits": { - "smithy.api#documentation": "The values of the given key to filter by." + "smithy.api#documentation": "

The values of the given key by which to filter.

" } }, "traits": { - "smithy.api#documentation": "A list of scraper filters.", + "smithy.api#documentation": "

A list of scraper filters.

", "smithy.api#length": { "min": 1, "max": 4 @@ -3863,7 +3866,7 @@ "com.amazonaws.amp#ScraperId": { "type": "string", "traits": { - "smithy.api#documentation": "A scraper ID.", + "smithy.api#documentation": "

A scraper ID.

", "smithy.api#length": { "min": 1, "max": 64 @@ -3877,19 +3880,19 @@ "statusCode": { "target": "com.amazonaws.amp#ScraperStatusCode", "traits": { - "smithy.api#documentation": "Status code of this scraper.", + "smithy.api#documentation": "

The current status of the scraper.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the status of a scraper." + "smithy.api#documentation": "

The ScraperStatus structure contains status information about the \n scraper.

" } }, "com.amazonaws.amp#ScraperStatusCode": { "type": "string", "traits": { - "smithy.api#documentation": "State of a scraper.", + "smithy.api#documentation": "

State of a scraper.

", "smithy.api#enum": [ { "name": "CREATING", @@ -3925,80 +3928,80 @@ "alias": { "target": "com.amazonaws.amp#ScraperAlias", "traits": { - "smithy.api#documentation": "Alias of this scraper." + "smithy.api#documentation": "

(Optional) A name associated with the scraper.

" } }, "scraperId": { "target": "com.amazonaws.amp#ScraperId", "traits": { - "smithy.api#documentation": "Unique string identifying this scraper.", + "smithy.api#documentation": "

The ID of the scraper.

", "smithy.api#required": {} } }, "arn": { "target": "com.amazonaws.amp#ScraperArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this scraper.", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the scraper.

", "smithy.api#required": {} } }, "roleArn": { "target": "com.amazonaws.amp#IamRoleArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of the IAM role that provides permissions for the scraper to dsicover, collect, and produce metrics on your behalf.", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM role that provides \n permissions for the scraper to discover and collect metrics on your behalf.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#ScraperStatus", "traits": { - "smithy.api#documentation": "The status of this scraper.", + "smithy.api#documentation": "

A structure that contains the current status of the scraper.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the scraper was created.", + "smithy.api#documentation": "

The date and time that the scraper was created.

", "smithy.api#required": {} } }, "lastModifiedAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the scraper was last modified.", + "smithy.api#documentation": "

The date and time that the scraper was last modified.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this scraper." + "smithy.api#documentation": "

(Optional) The list of tag keys and values associated with the scraper.

" } }, "statusReason": { "target": "com.amazonaws.amp#StatusReason", "traits": { - "smithy.api#documentation": "The reason for failure if any." + "smithy.api#documentation": "

If there is a failure, the reason for the failure.

" } }, "source": { "target": "com.amazonaws.amp#Source", "traits": { - "smithy.api#documentation": "The source that the scraper is discovering and collecting metrics from.", + "smithy.api#documentation": "

The Amazon EKS cluster from which the scraper collects metrics.

", "smithy.api#required": {} } }, "destination": { "target": "com.amazonaws.amp#Destination", "traits": { - "smithy.api#documentation": "The destination that the scraper is producing metrics to.", + "smithy.api#documentation": "

The Amazon Managed Service for Prometheus workspace the scraper sends metrics to.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents a summary of the properties of a scraper.", + "smithy.api#documentation": "

The ScraperSummary structure contains a summary of the details about one\n scraper in your account.

", "smithy.api#references": [ { "resource": "com.amazonaws.amp#Scraper" @@ -4012,13 +4015,13 @@ "target": "com.amazonaws.amp#ScraperSummary" }, "traits": { - "smithy.api#documentation": "A list of scraper summaries." + "smithy.api#documentation": "

A list of scraper summaries.

" } }, "com.amazonaws.amp#SecurityGroupId": { "type": "string", "traits": { - "smithy.api#documentation": "ID of a VPC security group.", + "smithy.api#documentation": "

ID of a VPC security group.

", "smithy.api#length": { "min": 0, "max": 255 @@ -4032,7 +4035,7 @@ "target": "com.amazonaws.amp#SecurityGroupId" }, "traits": { - "smithy.api#documentation": "A list of security group IDs specified for VPC configuration.", + "smithy.api#documentation": "

A list of security group IDs specified for VPC configuration.

", "smithy.api#length": { "min": 1, "max": 5 @@ -4045,41 +4048,41 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } }, "resourceId": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Identifier of the resource affected.", + "smithy.api#documentation": "

Identifier of the resource affected.

", "smithy.api#required": {} } }, "resourceType": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Type of the resource affected.", + "smithy.api#documentation": "

Type of the resource affected.

", "smithy.api#required": {} } }, "serviceCode": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Service Quotas requirement to identify originating service.", + "smithy.api#documentation": "

Service quotas code for the originating service.

", "smithy.api#required": {} } }, "quotaCode": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Service Quotas requirement to identify originating quota.", + "smithy.api#documentation": "

Service quotas code of the originating quota.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Request would cause a service quota to be exceeded.", + "smithy.api#documentation": "

Completing the request would cause a service quota to be exceeded.

", "smithy.api#error": "client", "smithy.api#httpError": 402 } @@ -4090,18 +4093,18 @@ "eksConfiguration": { "target": "com.amazonaws.amp#EksConfiguration", "traits": { - "smithy.api#documentation": "A representation of an EKS source." + "smithy.api#documentation": "

The Amazon EKS cluster from which a scraper collects metrics.

" } } }, "traits": { - "smithy.api#documentation": "A representation of a source that a scraper can discover and collect metrics from." + "smithy.api#documentation": "

The source of collected metrics for a scraper.

" } }, "com.amazonaws.amp#StatusReason": { "type": "string", "traits": { - "smithy.api#documentation": "The reason for failure if any.", + "smithy.api#documentation": "

The reason for the failure, if any.

", "smithy.api#length": { "min": 1, "max": 256 @@ -4111,7 +4114,7 @@ "com.amazonaws.amp#SubnetId": { "type": "string", "traits": { - "smithy.api#documentation": "ID of a VPC subnet.", + "smithy.api#documentation": "

ID of a VPC subnet.

", "smithy.api#length": { "min": 0, "max": 255 @@ -4125,7 +4128,7 @@ "target": "com.amazonaws.amp#SubnetId" }, "traits": { - "smithy.api#documentation": "A list of subnet IDs specified for VPC configuration.", + "smithy.api#documentation": "

A list of subnet IDs specified for VPC configuration.

", "smithy.api#length": { "min": 1, "max": 5 @@ -4153,17 +4156,17 @@ "key": { "target": "com.amazonaws.amp#TagKey", "traits": { - "smithy.api#documentation": "The key of the tag.\n\nConstraints: Tag keys are case-sensitive and accept a maximum of 128 Unicode characters.\nValid characters are Unicode letters, digits, white space, and any of the following symbols: _ . : / = + - @\nMay not begin with `aws:`.\n" + "smithy.api#documentation": "

The key of the tag. May not begin with aws:.

" } }, "value": { "target": "com.amazonaws.amp#TagValue", "traits": { - "smithy.api#documentation": "The value of the tag.\n\nConstraints: Tag values are case-sensitive and accept a maximum of 256 Unicode characters.\nValid characters are Unicode letters, digits, white space, and any of the following symbols: _ . : / = + - @\n" + "smithy.api#documentation": "

The value of the tag.

" } }, "traits": { - "smithy.api#documentation": "The list of tags assigned to the resource.", + "smithy.api#documentation": "

The list of tags assigned to the resource.

", "smithy.api#length": { "max": 50 } @@ -4195,7 +4198,7 @@ } ], "traits": { - "smithy.api#documentation": "Creates tags for the specified resource.", + "smithy.api#documentation": "

The TagResource operation associates tags with an Amazon Managed Service for Prometheus\n resource. The only resources that can be tagged are workspaces and rule groups\n namespaces.

\n

If you specify a new tag key for the resource, this tag is appended to the list of\n tags associated with the resource. If you specify a tag key that is already associated\n with the resource, the new tag value that you specify replaces the previous value for\n that tag.

", "smithy.api#http": { "method": "POST", "uri": "/tags/{resourceArn}" @@ -4208,7 +4211,7 @@ "resourceArn": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The ARN of the resource.", + "smithy.api#documentation": "

The ARN of the workspace or rule groups namespace to apply tags to.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -4216,6 +4219,7 @@ "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { + "smithy.api#documentation": "

The list of tag keys and values to associate with the resource.

\n

Keys may not begin with aws:.

", "smithy.api#required": {} } } @@ -4241,32 +4245,32 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } }, "serviceCode": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Service Quotas requirement to identify originating service." + "smithy.api#documentation": "

Service quotas code for the originating service.

" } }, "quotaCode": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Service Quotas requirement to identify originating quota." + "smithy.api#documentation": "

Service quotas code for the originating quota.

" } }, "retryAfterSeconds": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "Advice to clients on when the call can be safely retried.", + "smithy.api#documentation": "

Advice to clients on when the call can be safely retried.

", "smithy.api#httpHeader": "Retry-After" } } }, "traits": { - "smithy.api#documentation": "Request was denied due to request throttling.", + "smithy.api#documentation": "

The request was denied due to request throttling.

", "smithy.api#error": "client", "smithy.api#httpError": 429, "smithy.api#retryable": {} @@ -4298,7 +4302,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes tags from the specified resource.", + "smithy.api#documentation": "

Removes the specified tags from an Amazon Managed Service for Prometheus resource. The only resources\n that can be tagged are workspaces and rule groups namespaces.

", "smithy.api#http": { "method": "DELETE", "uri": "/tags/{resourceArn}" @@ -4312,7 +4316,7 @@ "resourceArn": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The ARN of the resource.", + "smithy.api#documentation": "

The ARN of the workspace or rule groups namespace.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -4320,7 +4324,7 @@ "tagKeys": { "target": "com.amazonaws.amp#TagKeys", "traits": { - "smithy.api#documentation": "One or more tag keys", + "smithy.api#documentation": "

The keys of the tags to remove.

", "smithy.api#httpQuery": "tagKeys", "smithy.api#required": {} } @@ -4357,7 +4361,7 @@ } ], "traits": { - "smithy.api#documentation": "Update logging configuration.", + "smithy.api#documentation": "

Updates the log group ARN or the workspace ID of the current logging\n configuration.

", "smithy.api#http": { "code": 202, "method": "PUT", @@ -4372,7 +4376,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace to vend logs to.", + "smithy.api#documentation": "

The ID of the workspace to update the logging configuration for.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -4380,20 +4384,20 @@ "logGroupArn": { "target": "com.amazonaws.amp#LogGroupArn", "traits": { - "smithy.api#documentation": "The ARN of the CW log group to which the vended log data will be published.", + "smithy.api#documentation": "

The ARN of the CloudWatch log group to which the vended log data will be\n published.

", "smithy.api#required": {} } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of an UpdateLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the input of an UpdateLoggingConfiguration operation.

" } }, "com.amazonaws.amp#UpdateLoggingConfigurationResponse": { @@ -4402,13 +4406,13 @@ "status": { "target": "com.amazonaws.amp#LoggingConfigurationStatus", "traits": { - "smithy.api#documentation": "The status of the logging configuration.", + "smithy.api#documentation": "

A structure that contains the current status of the logging configuration.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the output of an UpdateLoggingConfiguration operation." + "smithy.api#documentation": "

Represents the output of an UpdateLoggingConfiguration operation.

" } }, "com.amazonaws.amp#UpdateWorkspaceAlias": { @@ -4443,7 +4447,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates an AMP workspace alias.", + "smithy.api#documentation": "

Updates the alias of an existing workspace.

", "smithy.api#http": { "code": 204, "method": "POST", @@ -4458,7 +4462,7 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "The ID of the workspace being updated.", + "smithy.api#documentation": "

The ID of the workspace to update.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -4466,19 +4470,19 @@ "alias": { "target": "com.amazonaws.amp#WorkspaceAlias", "traits": { - "smithy.api#documentation": "The new alias of the workspace." + "smithy.api#documentation": "

The new alias for the workspace. It does not need to be unique.

\n

Amazon Managed Service for Prometheus will automatically strip any blank spaces from the beginning\n and end of the alias that you specify.

" } }, "clientToken": { "target": "com.amazonaws.amp#IdempotencyToken", "traits": { - "smithy.api#documentation": "Optional, unique, case-sensitive, user-provided identifier to ensure the idempotency of the request.", + "smithy.api#documentation": "

A unique identifier that you can provide to ensure the idempotency of the request.\n Case-sensitive.

", "smithy.api#idempotencyToken": {} } } }, "traits": { - "smithy.api#documentation": "Represents the input of an UpdateWorkspaceAlias operation." + "smithy.api#documentation": "

Represents the input of an UpdateWorkspaceAlias operation.

" } }, "com.amazonaws.amp#Uri": { @@ -4496,26 +4500,26 @@ "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Description of the error.", + "smithy.api#documentation": "

Description of the error.

", "smithy.api#required": {} } }, "reason": { "target": "com.amazonaws.amp#ValidationExceptionReason", "traits": { - "smithy.api#documentation": "Reason the request failed validation.", + "smithy.api#documentation": "

Reason the request failed validation.

", "smithy.api#required": {} } }, "fieldList": { "target": "com.amazonaws.amp#ValidationExceptionFieldList", "traits": { - "smithy.api#documentation": "The field that caused the error, if applicable. If more than one field caused the error, pick one and elaborate in the message." + "smithy.api#documentation": "

The field that caused the error, if applicable.

" } } }, "traits": { - "smithy.api#documentation": "The input fails to satisfy the constraints specified by an AWS service.", + "smithy.api#documentation": "

The input fails to satisfy the constraints specified by an Amazon Web Services\n service.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } @@ -4526,20 +4530,20 @@ "name": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "The field name.", + "smithy.api#documentation": "

The name of the field that caused an exception.

", "smithy.api#required": {} } }, "message": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "Message describing why the field failed validation.", + "smithy.api#documentation": "

A message describing why the field caused an exception.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Stores information about a field passed inside a request that resulted in an exception." + "smithy.api#documentation": "

Information about a field passed into a request that resulted in an exception.

" } }, "com.amazonaws.amp#ValidationExceptionFieldList": { @@ -4548,13 +4552,13 @@ "target": "com.amazonaws.amp#ValidationExceptionField" }, "traits": { - "smithy.api#documentation": "A list of fields." + "smithy.api#documentation": "

A list of fields.

" } }, "com.amazonaws.amp#ValidationExceptionReason": { "type": "string", "traits": { - "smithy.api#documentation": "Possible reasons a request failed validation.", + "smithy.api#documentation": "

Possible reasons a request failed validation.

", "smithy.api#enum": [ { "name": "UNKNOWN_OPERATION", @@ -4612,13 +4616,13 @@ "aws.api#arn": { "template": "workspace/{workspaceId}" }, - "smithy.api#documentation": "An AMP workspace is a logical and isolated Prometheus server dedicated to Prometheus resources such as metrics, where you ingest, store, and query your Prometheus metrics." + "smithy.api#documentation": "

An Amazon Managed Service for Prometheus workspace is a logical and isolated Prometheus server \n dedicated to ingesting, storing, and querying your Prometheus-compatible metrics.

" } }, "com.amazonaws.amp#WorkspaceAlias": { "type": "string", "traits": { - "smithy.api#documentation": "A user-assigned workspace alias.", + "smithy.api#documentation": "

A user-assigned workspace alias.

", "smithy.api#length": { "min": 1, "max": 100 @@ -4633,7 +4637,7 @@ "service": "ManagedPrometheusCP", "resource": "Workspace" }, - "smithy.api#documentation": "An ARN identifying a Workspace.", + "smithy.api#documentation": "

An ARN identifying a Workspace.

", "smithy.api#pattern": "^arn:aws[-a-z]*:aps:[-a-z0-9]+:[0-9]{12}:workspace/.+$" } }, @@ -4643,58 +4647,58 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "Unique string identifying this workspace.", + "smithy.api#documentation": "

The unique ID for the workspace.

", "smithy.api#required": {} } }, "alias": { "target": "com.amazonaws.amp#WorkspaceAlias", "traits": { - "smithy.api#documentation": "Alias of this workspace." + "smithy.api#documentation": "

The alias that is assigned to this workspace to help identify it. It may not be\n unique.

" } }, "arn": { "target": "com.amazonaws.amp#WorkspaceArn", "traits": { - "smithy.api#documentation": "The Amazon Resource Name (ARN) of this workspace.", + "smithy.api#documentation": "

The ARN of the workspace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#WorkspaceStatus", "traits": { - "smithy.api#documentation": "The status of this workspace.", + "smithy.api#documentation": "

The current status of the workspace.

", "smithy.api#required": {} } }, "prometheusEndpoint": { "target": "com.amazonaws.amp#Uri", "traits": { - "smithy.api#documentation": "Prometheus endpoint URI." + "smithy.api#documentation": "

The Prometheus endpoint available for this workspace.

" } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the workspace was created.", + "smithy.api#documentation": "

The date and time that the workspace was created.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this workspace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the workspace.

" } }, "kmsKeyArn": { "target": "com.amazonaws.amp#KmsKeyArn", "traits": { - "smithy.api#documentation": "The customer managed KMS key of this workspace." + "smithy.api#documentation": "

(optional) If the workspace was created with a customer managed KMS \n key, the ARN for the key used.

" } } }, "traits": { - "smithy.api#documentation": "Represents the properties of a workspace.", + "smithy.api#documentation": "

The full details about one Amazon Managed Service for Prometheus workspace in your account.

", "smithy.api#references": [ { "resource": "com.amazonaws.amp#Workspace" @@ -4705,7 +4709,7 @@ "com.amazonaws.amp#WorkspaceId": { "type": "string", "traits": { - "smithy.api#documentation": "A workspace ID.", + "smithy.api#documentation": "

A workspace ID.

", "smithy.api#length": { "min": 1, "max": 64 @@ -4719,19 +4723,19 @@ "statusCode": { "target": "com.amazonaws.amp#WorkspaceStatusCode", "traits": { - "smithy.api#documentation": "Status code of this workspace.", + "smithy.api#documentation": "

The current status of the workspace.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "Represents the status of a workspace." + "smithy.api#documentation": "

The status of the workspace.

" } }, "com.amazonaws.amp#WorkspaceStatusCode": { "type": "string", "traits": { - "smithy.api#documentation": "State of a workspace.", + "smithy.api#documentation": "

State of a workspace.

", "smithy.api#enum": [ { "name": "CREATING", @@ -4767,52 +4771,52 @@ "workspaceId": { "target": "com.amazonaws.amp#WorkspaceId", "traits": { - "smithy.api#documentation": "Unique string identifying this workspace.", + "smithy.api#documentation": "

The unique ID for the workspace.

", "smithy.api#required": {} } }, "alias": { "target": "com.amazonaws.amp#WorkspaceAlias", "traits": { - "smithy.api#documentation": "Alias of this workspace." + "smithy.api#documentation": "

The alias that is assigned to this workspace to help identify it. It may not be\n unique.

" } }, "arn": { "target": "com.amazonaws.amp#WorkspaceArn", "traits": { - "smithy.api#documentation": "The AmazonResourceName of this workspace.", + "smithy.api#documentation": "

The ARN of the workspace.

", "smithy.api#required": {} } }, "status": { "target": "com.amazonaws.amp#WorkspaceStatus", "traits": { - "smithy.api#documentation": "The status of this workspace.", + "smithy.api#documentation": "

The current status of the workspace.

", "smithy.api#required": {} } }, "createdAt": { "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "The time when the workspace was created.", + "smithy.api#documentation": "

The date and time that the workspace was created.

", "smithy.api#required": {} } }, "tags": { "target": "com.amazonaws.amp#TagMap", "traits": { - "smithy.api#documentation": "The tags of this workspace." + "smithy.api#documentation": "

The list of tag keys and values that are associated with the workspace.

" } }, "kmsKeyArn": { "target": "com.amazonaws.amp#KmsKeyArn", "traits": { - "smithy.api#documentation": "Customer managed KMS key ARN for this workspace" + "smithy.api#documentation": "

(optional) If the workspace was created with a customer managed KMS \n key, the ARN for the key used.

" } } }, "traits": { - "smithy.api#documentation": "Represents a summary of the properties of a workspace.", + "smithy.api#documentation": "

The information about one Amazon Managed Service for Prometheus workspace in your account.

", "smithy.api#references": [ { "resource": "com.amazonaws.amp#Workspace" @@ -4826,7 +4830,7 @@ "target": "com.amazonaws.amp#WorkspaceSummary" }, "traits": { - "smithy.api#documentation": "A list of workspace summaries." + "smithy.api#documentation": "

A list of workspace summaries.

" } } } diff --git a/codegen/sdk-codegen/aws-models/appconfigdata.2021-11-11.json b/codegen/sdk-codegen/aws-models/appconfigdata.2021-11-11.json index 510771bb59a..2cef363441d 100644 --- a/codegen/sdk-codegen/aws-models/appconfigdata.2021-11-11.json +++ b/codegen/sdk-codegen/aws-models/appconfigdata.2021-11-11.json @@ -249,6 +249,31 @@ } ], "rules": [ + { + "conditions": [ + { + "fn": "stringEquals", + "argv": [ + { + "fn": "getAttr", + "argv": [ + { + "ref": "PartitionResult" + }, + "name" + ] + }, + "aws-us-gov" + ] + } + ], + "endpoint": { + "url": "https://appconfigdata.{Region}.amazonaws.com", + "properties": {}, + "headers": {} + }, + "type": "endpoint" + }, { "conditions": [], "endpoint": { @@ -765,7 +790,7 @@ "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://appconfigdata-fips.us-gov-east-1.amazonaws.com" + "url": "https://appconfigdata.us-gov-east-1.amazonaws.com" } }, "params": { diff --git a/codegen/sdk-codegen/aws-models/appsync.2017-07-25.json b/codegen/sdk-codegen/aws-models/appsync.2017-07-25.json index bba309c2b2f..8b30eca4a3e 100644 --- a/codegen/sdk-codegen/aws-models/appsync.2017-07-25.json +++ b/codegen/sdk-codegen/aws-models/appsync.2017-07-25.json @@ -129,6 +129,9 @@ { "target": "com.amazonaws.appsync#GetGraphqlApi" }, + { + "target": "com.amazonaws.appsync#GetGraphqlApiEnvironmentVariables" + }, { "target": "com.amazonaws.appsync#GetIntrospectionSchema" }, @@ -177,6 +180,9 @@ { "target": "com.amazonaws.appsync#ListTypesByAssociation" }, + { + "target": "com.amazonaws.appsync#PutGraphqlApiEnvironmentVariables" + }, { "target": "com.amazonaws.appsync#StartDataSourceIntrospection" }, @@ -1251,6 +1257,12 @@ "traits": { "smithy.api#documentation": "

The cache instance status.

\n " } + }, + "healthMetricsConfig": { + "target": "com.amazonaws.appsync#CacheHealthMetricsConfig", + "traits": { + "smithy.api#documentation": "

Controls how cache health metrics will be emitted to CloudWatch. Cache health metrics include:

\n \n

Metrics will be recorded by API ID. You can set the value to ENABLED or\n DISABLED.

" + } } }, "traits": { @@ -1914,6 +1926,23 @@ "com.amazonaws.appsync#BooleanValue": { "type": "boolean" }, + "com.amazonaws.appsync#CacheHealthMetricsConfig": { + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + } + } + }, "com.amazonaws.appsync#CachingConfig": { "type": "structure", "members": { @@ -2217,6 +2246,12 @@ "smithy.api#documentation": "

The cache instance type. Valid values are

\n \n

Historically, instance types were identified by an EC2-style value. As of July 2020, this is deprecated, and the generic identifiers above should be used.

\n

The following legacy instance types are available, but their use is discouraged:

\n ", "smithy.api#required": {} } + }, + "healthMetricsConfig": { + "target": "com.amazonaws.appsync#CacheHealthMetricsConfig", + "traits": { + "smithy.api#documentation": "

Controls how cache health metrics will be emitted to CloudWatch. Cache health metrics include:

\n \n

Metrics will be recorded by API ID. You can set the value to ENABLED or\n DISABLED.

" + } } }, "traits": { @@ -2434,6 +2469,12 @@ "traits": { "smithy.api#documentation": "

Amazon EventBridge settings.

" } + }, + "metricsConfig": { + "target": "com.amazonaws.appsync#DataSourceLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Enables or disables enhanced data source metrics for specified data sources. Note that\n metricsConfig won't be used unless the dataSourceLevelMetricsBehavior value is set\n to PER_DATA_SOURCE_METRICS. If the dataSourceLevelMetricsBehavior is set to\n FULL_REQUEST_DATA_SOURCE_METRICS instead, metricsConfig will be ignored. However,\n you can still set its value.

\n

\n metricsConfig can be ENABLED or DISABLED.

" + } } }, "traits": { @@ -2533,6 +2574,9 @@ "target": "com.amazonaws.appsync#CreateFunctionResponse" }, "errors": [ + { + "target": "com.amazonaws.appsync#BadRequestException" + }, { "target": "com.amazonaws.appsync#ConcurrentModificationException" }, @@ -2782,6 +2826,12 @@ "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of resolvers that can be invoked in a single request. The default value is 0\n (or unspecified), which will set the limit to 10000. When specified, the limit value can be\n between 1 and 10000. This field will produce a limit error if the operation falls out\n of bounds.

" } + }, + "enhancedMetricsConfig": { + "target": "com.amazonaws.appsync#EnhancedMetricsConfig", + "traits": { + "smithy.api#documentation": "

The enhancedMetricsConfig object.

" + } } }, "traits": { @@ -2919,6 +2969,12 @@ "traits": { "smithy.api#documentation": "

The resolver code that contains the request and response functions. When code is used, the\n runtime is required. The runtime value must be APPSYNC_JS.

" } + }, + "metricsConfig": { + "target": "com.amazonaws.appsync#ResolverLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Enables or disables enhanced resolver metrics for specified resolvers. Note that metricsConfig\n won't be used unless the resolverLevelMetricsBehavior value is set to\n PER_RESOLVER_METRICS. If the resolverLevelMetricsBehavior is set to\n FULL_REQUEST_RESOLVER_METRICS instead, metricsConfig will be ignored. However, you\n can still set its value.

\n

\n metricsConfig can be ENABLED or DISABLED.

" + } } }, "traits": { @@ -3091,6 +3147,12 @@ "traits": { "smithy.api#documentation": "

Amazon EventBridge settings.

" } + }, + "metricsConfig": { + "target": "com.amazonaws.appsync#DataSourceLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Enables or disables enhanced data source metrics for specified data sources. Note that\n metricsConfig won't be used unless the dataSourceLevelMetricsBehavior value is set\n to PER_DATA_SOURCE_METRICS. If the dataSourceLevelMetricsBehavior is set to\n FULL_REQUEST_DATA_SOURCE_METRICS instead, metricsConfig will be ignored. However,\n you can still set its value.

\n

\n metricsConfig can be ENABLED or DISABLED.

" + } } }, "traits": { @@ -3287,6 +3349,40 @@ } } }, + "com.amazonaws.appsync#DataSourceLevelMetricsBehavior": { + "type": "enum", + "members": { + "FULL_REQUEST_DATA_SOURCE_METRICS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FULL_REQUEST_DATA_SOURCE_METRICS" + } + }, + "PER_DATA_SOURCE_METRICS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PER_DATA_SOURCE_METRICS" + } + } + } + }, + "com.amazonaws.appsync#DataSourceLevelMetricsConfig": { + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + } + } + }, "com.amazonaws.appsync#DataSourceType": { "type": "enum", "members": { @@ -3618,6 +3714,9 @@ "target": "com.amazonaws.appsync#DeleteFunctionResponse" }, "errors": [ + { + "target": "com.amazonaws.appsync#BadRequestException" + }, { "target": "com.amazonaws.appsync#ConcurrentModificationException" }, @@ -4226,6 +4325,69 @@ "smithy.api#documentation": "

Describes an OpenSearch data source configuration.

\n

As of September 2021, Amazon Elasticsearch service is Amazon OpenSearch Service. This configuration is\n deprecated. For new data sources, use OpenSearchServiceDataSourceConfig to specify an OpenSearch data source.

" } }, + "com.amazonaws.appsync#EnhancedMetricsConfig": { + "type": "structure", + "members": { + "resolverLevelMetricsBehavior": { + "target": "com.amazonaws.appsync#ResolverLevelMetricsBehavior", + "traits": { + "smithy.api#documentation": "

Controls how resolver metrics will be emitted to CloudWatch. Resolver metrics include:

\n \n

These metrics can be emitted to CloudWatch per resolver or for all resolvers in the request. Metrics will be\n recorded by API ID and resolver name. resolverLevelMetricsBehavior accepts one of these values at\n a time:

\n ", + "smithy.api#required": {} + } + }, + "dataSourceLevelMetricsBehavior": { + "target": "com.amazonaws.appsync#DataSourceLevelMetricsBehavior", + "traits": { + "smithy.api#documentation": "

Controls how data source metrics will be emitted to CloudWatch. Data source metrics include:

\n \n

These metrics can be emitted to CloudWatch per data source or for all data sources in the request. Metrics\n will be recorded by API ID and data source name. dataSourceLevelMetricsBehavior accepts one of\n these values at a time:

\n ", + "smithy.api#required": {} + } + }, + "operationLevelMetricsConfig": { + "target": "com.amazonaws.appsync#OperationLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Controls how operation metrics will be emitted to CloudWatch. Operation metrics include:

\n \n

Metrics will be recorded by API ID and operation name. You can set the value to ENABLED or\n DISABLED.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Enables and controls the enhanced metrics feature. Enhanced metrics emit granular data on API usage and\n performance such as AppSync request and error counts, latency, and cache hits/misses. All enhanced metric data\n is sent to your CloudWatch account, and you can configure the types of data that will be sent.

\n

Enhanced metrics can be configured at the resolver, data source, and operation levels.\n EnhancedMetricsConfig contains three required parameters, each controlling one of these\n categories:

\n
    \n
  1. \n

    \n resolverLevelMetricsBehavior: Controls how resolver metrics will be emitted to\n CloudWatch. Resolver metrics include:

    \n \n

    These metrics can be emitted to CloudWatch per resolver or for all resolvers in the request. Metrics\n will be recorded by API ID and resolver name. resolverLevelMetricsBehavior accepts one of\n these values at a time:

    \n \n
  2. \n
  3. \n

    \n dataSourceLevelMetricsBehavior: Controls how data source metrics will be emitted to\n CloudWatch. Data source metrics include:

    \n \n

    These metrics can be emitted to CloudWatch per data source or for all data sources in the request.\n Metrics will be recorded by API ID and data source name. dataSourceLevelMetricsBehavior\n accepts one of these values at a time:

    \n \n
  4. \n
  5. \n

    \n operationLevelMetricsConfig: Controls how operation metrics will be emitted to\n CloudWatch. Operation metrics include:

    \n \n

    Metrics will be recorded by API ID and operation name. You can set the value to ENABLED\n or DISABLED.

    \n
  6. \n
" + } + }, + "com.amazonaws.appsync#EnvironmentVariableKey": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 2, + "max": 64 + }, + "smithy.api#pattern": "^[A-Za-z]+\\w*$" + } + }, + "com.amazonaws.appsync#EnvironmentVariableMap": { + "type": "map", + "key": { + "target": "com.amazonaws.appsync#EnvironmentVariableKey" + }, + "value": { + "target": "com.amazonaws.appsync#EnvironmentVariableValue" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 50 + } + } + }, + "com.amazonaws.appsync#EnvironmentVariableValue": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 512 + } + } + }, "com.amazonaws.appsync#ErrorDetail": { "type": "structure", "members": { @@ -5081,6 +5243,70 @@ } } }, + "com.amazonaws.appsync#GetGraphqlApiEnvironmentVariables": { + "type": "operation", + "input": { + "target": "com.amazonaws.appsync#GetGraphqlApiEnvironmentVariablesRequest" + }, + "output": { + "target": "com.amazonaws.appsync#GetGraphqlApiEnvironmentVariablesResponse" + }, + "errors": [ + { + "target": "com.amazonaws.appsync#AccessDeniedException" + }, + { + "target": "com.amazonaws.appsync#BadRequestException" + }, + { + "target": "com.amazonaws.appsync#InternalFailureException" + }, + { + "target": "com.amazonaws.appsync#NotFoundException" + }, + { + "target": "com.amazonaws.appsync#UnauthorizedException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves the list of environmental variable key-value pairs associated with an API by its ID value.

", + "smithy.api#http": { + "method": "GET", + "uri": "/v1/apis/{apiId}/environmentVariables", + "code": 200 + } + } + }, + "com.amazonaws.appsync#GetGraphqlApiEnvironmentVariablesRequest": { + "type": "structure", + "members": { + "apiId": { + "target": "com.amazonaws.appsync#String", + "traits": { + "smithy.api#documentation": "

The ID of the API from which the environmental variable list will be retrieved.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.appsync#GetGraphqlApiEnvironmentVariablesResponse": { + "type": "structure", + "members": { + "environmentVariables": { + "target": "com.amazonaws.appsync#EnvironmentVariableMap", + "traits": { + "smithy.api#documentation": "

The payload containing each environmental variable in the \"key\" : \"value\" format.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.appsync#GetGraphqlApiRequest": { "type": "structure", "members": { @@ -5679,6 +5905,12 @@ "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of resolvers that can be invoked in a single request. The default value is 0\n (or unspecified), which will set the limit to 10000. When specified, the limit value can be\n between 1 and 10000. This field will produce a limit error if the operation falls out\n of bounds.

" } + }, + "enhancedMetricsConfig": { + "target": "com.amazonaws.appsync#EnhancedMetricsConfig", + "traits": { + "smithy.api#documentation": "

The enhancedMetricsConfig object.

" + } } }, "traits": { @@ -6886,6 +7118,23 @@ "smithy.api#documentation": "

Describes an OpenSearch data source configuration.

" } }, + "com.amazonaws.appsync#OperationLevelMetricsConfig": { + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + } + } + }, "com.amazonaws.appsync#OutputType": { "type": "enum", "members": { @@ -6944,6 +7193,80 @@ "smithy.api#documentation": "

The pipeline configuration for a resolver of kind PIPELINE.

" } }, + "com.amazonaws.appsync#PutGraphqlApiEnvironmentVariables": { + "type": "operation", + "input": { + "target": "com.amazonaws.appsync#PutGraphqlApiEnvironmentVariablesRequest" + }, + "output": { + "target": "com.amazonaws.appsync#PutGraphqlApiEnvironmentVariablesResponse" + }, + "errors": [ + { + "target": "com.amazonaws.appsync#AccessDeniedException" + }, + { + "target": "com.amazonaws.appsync#BadRequestException" + }, + { + "target": "com.amazonaws.appsync#ConcurrentModificationException" + }, + { + "target": "com.amazonaws.appsync#InternalFailureException" + }, + { + "target": "com.amazonaws.appsync#NotFoundException" + }, + { + "target": "com.amazonaws.appsync#UnauthorizedException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a list of environmental variables in an API by its ID value.

\n

When creating an environmental variable, it must follow the constraints below:

\n \n

When creating an environmental variable key-value pair, it must follow the additional constraints\n below:

\n \n

You can create a list of environmental variables by adding it to the environmentVariables\n payload as a list in the format {\"key1\":\"value1\",\"key2\":\"value2\", …}. Note that each call of the\n PutGraphqlApiEnvironmentVariables action will result in the overwriting of the existing\n environmental variable list of that API. This means the existing environmental variables will be lost. To avoid\n this, you must include all existing and new environmental variables in the list each time you call this\n action.

", + "smithy.api#http": { + "method": "PUT", + "uri": "/v1/apis/{apiId}/environmentVariables", + "code": 200 + } + } + }, + "com.amazonaws.appsync#PutGraphqlApiEnvironmentVariablesRequest": { + "type": "structure", + "members": { + "apiId": { + "target": "com.amazonaws.appsync#String", + "traits": { + "smithy.api#documentation": "

The ID of the API to which the environmental variable list will be written.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "environmentVariables": { + "target": "com.amazonaws.appsync#EnvironmentVariableMap", + "traits": { + "smithy.api#documentation": "

The list of environmental variables to add to the API.

\n

When creating an environmental variable key-value pair, it must follow the additional constraints\n below:

\n \n

You can create a list of environmental variables by adding it to the environmentVariables\n payload as a list in the format {\"key1\":\"value1\",\"key2\":\"value2\", …}. Note that each call of the\n PutGraphqlApiEnvironmentVariables action will result in the overwriting of the existing\n environmental variable list of that API. This means the existing environmental variables will be lost. To avoid\n this, you must include all existing and new environmental variables in the list each time you call this\n action.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.appsync#PutGraphqlApiEnvironmentVariablesResponse": { + "type": "structure", + "members": { + "environmentVariables": { + "target": "com.amazonaws.appsync#EnvironmentVariableMap", + "traits": { + "smithy.api#documentation": "

The payload containing each environmental variable in the \"key\" : \"value\" format.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.appsync#QueryDepthLimit": { "type": "integer", "traits": { @@ -7159,6 +7482,12 @@ "traits": { "smithy.api#documentation": "

The resolver code that contains the request and response functions. When code is used, the\n runtime is required. The runtime value must be APPSYNC_JS.

" } + }, + "metricsConfig": { + "target": "com.amazonaws.appsync#ResolverLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Enables or disables enhanced resolver metrics for specified resolvers. Note that metricsConfig\n won't be used unless the resolverLevelMetricsBehavior value is set to\n PER_RESOLVER_METRICS. If the resolverLevelMetricsBehavior is set to\n FULL_REQUEST_RESOLVER_METRICS instead, metricsConfig will be ignored. However, you\n can still set its value.

\n

\n metricsConfig can be ENABLED or DISABLED.

" + } } }, "traits": { @@ -7192,6 +7521,40 @@ } } }, + "com.amazonaws.appsync#ResolverLevelMetricsBehavior": { + "type": "enum", + "members": { + "FULL_REQUEST_RESOLVER_METRICS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FULL_REQUEST_RESOLVER_METRICS" + } + }, + "PER_RESOLVER_METRICS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PER_RESOLVER_METRICS" + } + } + } + }, + "com.amazonaws.appsync#ResolverLevelMetricsConfig": { + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + } + } + }, "com.amazonaws.appsync#Resolvers": { "type": "list", "member": { @@ -8055,6 +8418,12 @@ "smithy.api#documentation": "

The cache instance type. Valid values are

\n \n

Historically, instance types were identified by an EC2-style value. As of July 2020, this is deprecated, and the generic identifiers above should be used.

\n

The following legacy instance types are available, but their use is discouraged:

\n ", "smithy.api#required": {} } + }, + "healthMetricsConfig": { + "target": "com.amazonaws.appsync#CacheHealthMetricsConfig", + "traits": { + "smithy.api#documentation": "

Controls how cache health metrics will be emitted to CloudWatch. Cache health metrics include:

\n \n

Metrics will be recorded by API ID. You can set the value to ENABLED or\n DISABLED.

" + } } }, "traits": { @@ -8278,6 +8647,12 @@ "traits": { "smithy.api#documentation": "

The new Amazon EventBridge settings.

" } + }, + "metricsConfig": { + "target": "com.amazonaws.appsync#DataSourceLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Enables or disables enhanced data source metrics for specified data sources. Note that\n metricsConfig won't be used unless the dataSourceLevelMetricsBehavior value is set\n to PER_DATA_SOURCE_METRICS. If the dataSourceLevelMetricsBehavior is set to\n FULL_REQUEST_DATA_SOURCE_METRICS instead, metricsConfig will be ignored. However,\n you can still set its value.

\n

\n metricsConfig can be ENABLED or DISABLED.

" + } } }, "traits": { @@ -8377,6 +8752,9 @@ "target": "com.amazonaws.appsync#UpdateFunctionResponse" }, "errors": [ + { + "target": "com.amazonaws.appsync#BadRequestException" + }, { "target": "com.amazonaws.appsync#ConcurrentModificationException" }, @@ -8623,6 +9001,12 @@ "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of resolvers that can be invoked in a single request. The default value is 0\n (or unspecified), which will set the limit to 10000. When specified, the limit value can be\n between 1 and 10000. This field will produce a limit error if the operation falls out\n of bounds.

" } + }, + "enhancedMetricsConfig": { + "target": "com.amazonaws.appsync#EnhancedMetricsConfig", + "traits": { + "smithy.api#documentation": "

The enhancedMetricsConfig object.

" + } } }, "traits": { @@ -8761,6 +9145,12 @@ "traits": { "smithy.api#documentation": "

The resolver code that contains the request and response functions. When code is used, the\n runtime is required. The runtime value must be APPSYNC_JS.

" } + }, + "metricsConfig": { + "target": "com.amazonaws.appsync#ResolverLevelMetricsConfig", + "traits": { + "smithy.api#documentation": "

Enables or disables enhanced resolver metrics for specified resolvers. Note that metricsConfig\n won't be used unless the resolverLevelMetricsBehavior value is set to\n PER_RESOLVER_METRICS. If the resolverLevelMetricsBehavior is set to\n FULL_REQUEST_RESOLVER_METRICS instead, metricsConfig will be ignored. However, you\n can still set its value.

\n

\n metricsConfig can be ENABLED or DISABLED.

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/athena.2017-05-18.json b/codegen/sdk-codegen/aws-models/athena.2017-05-18.json index 2a26b79bb1c..e4d668b23c8 100644 --- a/codegen/sdk-codegen/aws-models/athena.2017-05-18.json +++ b/codegen/sdk-codegen/aws-models/athena.2017-05-18.json @@ -4568,7 +4568,7 @@ } ], "traits": { - "smithy.api#documentation": "

Imports a single ipynb file to a Spark enabled workgroup. The maximum\n file size that can be imported is 10 megabytes. If an ipynb file with the\n same name already exists in the workgroup, throws an error.

" + "smithy.api#documentation": "

Imports a single ipynb file to a Spark enabled workgroup. To import the\n notebook, the request must specify a value for either Payload or NoteBookS3LocationUri. If neither is specified or both are specified, an\n InvalidRequestException occurs. The maximum file size that can be imported is 10\n megabytes. If an ipynb file with the same name already exists in the\n workgroup, throws an error.

" } }, "com.amazonaws.athena#ImportNotebookInput": { @@ -4591,8 +4591,7 @@ "Payload": { "target": "com.amazonaws.athena#Payload", "traits": { - "smithy.api#documentation": "

The notebook content to be imported.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The notebook content to be imported. The payload must be in ipynb format.

" } }, "Type": { @@ -4602,6 +4601,12 @@ "smithy.api#required": {} } }, + "NotebookS3LocationUri": { + "target": "com.amazonaws.athena#S3Uri", + "traits": { + "smithy.api#documentation": "

A URI that specifies the Amazon S3 location of a notebook file in ipynb format.

" + } + }, "ClientRequestToken": { "target": "com.amazonaws.athena#ClientRequestToken", "traits": { @@ -4939,7 +4944,7 @@ "WorkGroup": { "target": "com.amazonaws.athena#WorkGroupName", "traits": { - "smithy.api#documentation": "

The name of the workgroup. Required if\n making an IAM Identity Center request.

" + "smithy.api#documentation": "

The name of the workgroup. Required if making an IAM Identity Center request.

" } } }, @@ -6618,7 +6623,7 @@ "ServicePreProcessingTimeInMillis": { "target": "com.amazonaws.athena#Long", "traits": { - "smithy.api#documentation": "

The number of milliseconds that Athena took to preprocess the query before submitting the query to the query engine.

" + "smithy.api#documentation": "

The number of milliseconds that Athena took to preprocess the query before\n submitting the query to the query engine.

" } }, "QueryPlanningTimeInMillis": { @@ -6774,7 +6779,7 @@ "ServicePreProcessingTimeInMillis": { "target": "com.amazonaws.athena#Long", "traits": { - "smithy.api#documentation": "

\n The number of milliseconds that Athena spends on preprocessing before it submits the query to the engine.\n

" + "smithy.api#documentation": "

The number of milliseconds that Athena spends on preprocessing before it\n submits the query to the engine.

" } }, "QueryPlanningTimeInMillis": { @@ -7185,7 +7190,7 @@ "ExecutionRole": { "target": "com.amazonaws.athena#RoleArn", "traits": { - "smithy.api#documentation": "

The ARN of the execution role used to access user resources for Spark sessions and Identity Center\n enabled workgroups. This property applies only to Spark enabled workgroups and Identity\n Center enabled workgroups.

" + "smithy.api#documentation": "

The ARN of the execution role used to access user resources for Spark sessions and\n Identity Center enabled workgroups. This property applies only to Spark enabled\n workgroups and Identity Center enabled workgroups.

" } }, "WorkingDirectory": { @@ -8757,7 +8762,7 @@ "ExecutionRole": { "target": "com.amazonaws.athena#RoleArn", "traits": { - "smithy.api#documentation": "

The ARN of the execution role used to access user resources for Spark sessions and Identity Center\n enabled workgroups. This property applies only to Spark enabled workgroups and Identity\n Center enabled workgroups.

" + "smithy.api#documentation": "

The ARN of the execution role used to access user resources for Spark sessions and\n IAM Identity Center enabled workgroups. This property applies only to Spark enabled\n workgroups and IAM Identity Center enabled workgroups. The property is required for\n IAM Identity Center enabled workgroups.

" } }, "CustomerContentEncryptionConfiguration": { @@ -8849,7 +8854,7 @@ "ExecutionRole": { "target": "com.amazonaws.athena#RoleArn", "traits": { - "smithy.api#documentation": "

The ARN of the execution role used to access user resources for Spark sessions and Identity Center\n enabled workgroups. This property applies only to Spark enabled workgroups and Identity\n Center enabled workgroups.

" + "smithy.api#documentation": "

The ARN of the execution role used to access user resources for Spark sessions and\n Identity Center enabled workgroups. This property applies only to Spark enabled\n workgroups and Identity Center enabled workgroups.

" } }, "CustomerContentEncryptionConfiguration": { diff --git a/codegen/sdk-codegen/aws-models/auto-scaling.2011-01-01.json b/codegen/sdk-codegen/aws-models/auto-scaling.2011-01-01.json index a02520261d8..f9a0e81b737 100644 --- a/codegen/sdk-codegen/aws-models/auto-scaling.2011-01-01.json +++ b/codegen/sdk-codegen/aws-models/auto-scaling.2011-01-01.json @@ -387,7 +387,7 @@ "Alarms": { "target": "com.amazonaws.autoscaling#AlarmList", "traits": { - "smithy.api#documentation": "

The names of one or more CloudWatch alarms to monitor for the instance refresh. You can specify up to 10 alarms.

" + "smithy.api#documentation": "

The names of one or more CloudWatch alarms to monitor for the instance refresh. You can\n specify up to 10 alarms.

" } } }, @@ -4156,7 +4156,7 @@ } ], "traits": { - "smithy.api#documentation": "

Gets information about the instance refreshes for the specified Auto Scaling group.

\n

This operation is part of the instance refresh\n feature in Amazon EC2 Auto Scaling, which helps you update instances in your Auto Scaling group\n after you make configuration changes.

\n

To help you determine the status of an instance refresh, Amazon EC2 Auto Scaling returns information\n about the instance refreshes you previously initiated, including their status, start\n time, end time, the percentage of the instance refresh that is complete, and the number\n of instances remaining to update before the instance refresh is complete. If a rollback\n is initiated while an instance refresh is in progress, Amazon EC2 Auto Scaling also returns information\n about the rollback of the instance refresh.

", + "smithy.api#documentation": "

Gets information about the instance refreshes for the specified Auto Scaling group from the\n previous six weeks.

\n

This operation is part of the instance refresh\n feature in Amazon EC2 Auto Scaling, which helps you update instances in your Auto Scaling group\n after you make configuration changes.

\n

To help you determine the status of an instance refresh, Amazon EC2 Auto Scaling returns information\n about the instance refreshes you previously initiated, including their status, start\n time, end time, the percentage of the instance refresh that is complete, and the number\n of instances remaining to update before the instance refresh is complete. If a rollback\n is initiated while an instance refresh is in progress, Amazon EC2 Auto Scaling also returns information\n about the rollback of the instance refresh.

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -6317,13 +6317,13 @@ "MinHealthyPercentage": { "target": "com.amazonaws.autoscaling#IntPercentResettable", "traits": { - "smithy.api#documentation": "

Specifies the lower threshold as a percentage of the desired capacity of the Auto Scaling\n group. It represents the minimum percentage of the group to keep in service, healthy,\n and ready to use to support your workload when replacing instances. Value range is 0 to\n 100. After it's set, a value of -1 will clear the previously set\n value.

" + "smithy.api#documentation": "

Specifies the lower threshold as a percentage of the desired capacity of the Auto Scaling\n group. It represents the minimum percentage of the group to keep in service, healthy,\n and ready to use to support your workload when replacing instances. Value range is 0 to\n 100. To clear a previously set value, specify a value of -1.

" } }, "MaxHealthyPercentage": { "target": "com.amazonaws.autoscaling#IntPercent100To200Resettable", "traits": { - "smithy.api#documentation": "

Specifies the upper threshold as a percentage of the desired capacity of the Auto Scaling\n group. It represents the maximum percentage of the group that can be in service and\n healthy, or pending, to support your workload when replacing instances. Value range is\n 100 to 200. After it's set, a value of -1 will clear the previously set\n value.

\n

Both MinHealthyPercentage and MaxHealthyPercentage must be\n specified, and the difference between them cannot be greater than 100. A large range\n increases the number of instances that can be replaced at the same time.

" + "smithy.api#documentation": "

Specifies the upper threshold as a percentage of the desired capacity of the Auto Scaling\n group. It represents the maximum percentage of the group that can be in service and\n healthy, or pending, to support your workload when replacing instances. Value range is\n 100 to 200. To clear a previously set value, specify a value of -1.

\n

Both MinHealthyPercentage and MaxHealthyPercentage must be\n specified, and the difference between them cannot be greater than 100. A large range\n increases the number of instances that can be replaced at the same time.

" } } }, @@ -6691,13 +6691,19 @@ "SpotMaxPricePercentageOverLowestPrice": { "target": "com.amazonaws.autoscaling#NullablePositiveInteger", "traits": { - "smithy.api#documentation": "

The price protection threshold for Spot Instances. This is the maximum you’ll pay for\n a Spot Instance, expressed as a percentage higher than the least expensive current\n generation M, C, or R instance type with your specified attributes. When Amazon EC2 Auto Scaling\n selects instance types with your attributes, we will exclude instance types whose price\n is higher than your threshold. The parameter accepts an integer, which Amazon EC2 Auto Scaling\n interprets as a percentage. To turn off price protection, specify a high value, such as\n 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is applied based on the per\n vCPU or per memory price instead of the per instance price.

\n

Default: 100\n

" + "smithy.api#documentation": "

[Price protection] The price protection threshold for Spot Instances, as a percentage\n higher than an identified Spot price. The identified Spot price is the price of the\n lowest priced current generation C, M, or R instance type with your specified\n attributes. If no current generation C, M, or R instance type matches your attributes,\n then the identified price is from either the lowest priced current generation instance\n types or, failing that, the lowest priced previous generation instance types that match\n your attributes. When Amazon EC2 Auto Scaling selects instance types with your attributes, we will\n exclude instance types whose price exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 Auto Scaling interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is based on the per-vCPU or\n per-memory price instead of the per instance price.

\n \n

Only one of SpotMaxPricePercentageOverLowestPrice or\n MaxSpotPriceAsPercentageOfOptimalOnDemandPrice can be\n specified.

\n
\n

Default: 100\n

" + } + }, + "MaxSpotPriceAsPercentageOfOptimalOnDemandPrice": { + "target": "com.amazonaws.autoscaling#NullablePositiveInteger", + "traits": { + "smithy.api#documentation": "

[Price protection] The price protection threshold for Spot Instances, as a percentage\n of an identified On-Demand price. The identified On-Demand price is the price of the\n lowest priced current generation C, M, or R instance type with your specified\n attributes. If no current generation C, M, or R instance type matches your attributes,\n then the identified price is from either the lowest priced current generation instance\n types or, failing that, the lowest priced previous generation instance types that match\n your attributes. When Amazon EC2 Auto Scaling selects instance types with your attributes, we will\n exclude instance types whose price exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 Auto Scaling interprets as a percentage.

\n

To indicate no price protection threshold, specify a high value, such as\n 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is based on the per-vCPU or\n per-memory price instead of the per instance price.

\n \n

Only one of SpotMaxPricePercentageOverLowestPrice or\n MaxSpotPriceAsPercentageOfOptimalOnDemandPrice can be specified. If\n you don't specify either, then SpotMaxPricePercentageOverLowestPrice is\n used and the value for that parameter defaults to 100.

\n
" } }, "OnDemandMaxPricePercentageOverLowestPrice": { "target": "com.amazonaws.autoscaling#NullablePositiveInteger", "traits": { - "smithy.api#documentation": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay\n for an On-Demand Instance, expressed as a percentage higher than the least expensive\n current generation M, C, or R instance type with your specified attributes. When\n Amazon EC2 Auto Scaling selects instance types with your attributes, we will exclude instance types\n whose price is higher than your threshold. The parameter accepts an integer, which\n Amazon EC2 Auto Scaling interprets as a percentage. To turn off price protection, specify a high value,\n such as 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is applied based on the per\n vCPU or per memory price instead of the per instance price.

\n

Default: 20\n

" + "smithy.api#documentation": "

[Price protection] The price protection threshold for On-Demand Instances, as a\n percentage higher than an identified On-Demand price. The identified On-Demand price is\n the price of the lowest priced current generation C, M, or R instance type with your\n specified attributes. If no current generation C, M, or R instance type matches your\n attributes, then the identified price is from either the lowest priced current\n generation instance types or, failing that, the lowest priced previous generation\n instance types that match your attributes. When Amazon EC2 Auto Scaling selects instance types with\n your attributes, we will exclude instance types whose price exceeds your specified\n threshold.

\n

The parameter accepts an integer, which Amazon EC2 Auto Scaling interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per instance price.

\n

Default: 20\n

" } }, "BareMetal": { @@ -7941,7 +7947,7 @@ } }, "traits": { - "smithy.api#documentation": "

This structure defines the CloudWatch metric to return, along with the statistic, period,\n and unit.

\n

For more information about the CloudWatch terminology below, see Amazon CloudWatch\n concepts in the Amazon CloudWatch User Guide.

" + "smithy.api#documentation": "

This structure defines the CloudWatch metric to return, along with the statistic and\n unit.

\n

For more information about the CloudWatch terminology below, see Amazon CloudWatch\n concepts in the Amazon CloudWatch User Guide.

" } }, "com.amazonaws.autoscaling#MetricStatistic": { diff --git a/codegen/sdk-codegen/aws-models/b2bi.2022-06-23.json b/codegen/sdk-codegen/aws-models/b2bi.2022-06-23.json index 50dc81eab92..3fc8f2b3190 100644 --- a/codegen/sdk-codegen/aws-models/b2bi.2022-06-23.json +++ b/codegen/sdk-codegen/aws-models/b2bi.2022-06-23.json @@ -3143,6 +3143,9 @@ "target": "com.amazonaws.b2bi#ListTagsForResourceResponse" }, "errors": [ + { + "target": "com.amazonaws.b2bi#InternalServerException" + }, { "target": "com.amazonaws.b2bi#ResourceNotFoundException" }, @@ -3893,6 +3896,9 @@ "target": "smithy.api#Unit" }, "errors": [ + { + "target": "com.amazonaws.b2bi#InternalServerException" + }, { "target": "com.amazonaws.b2bi#ResourceNotFoundException" }, @@ -4011,7 +4017,7 @@ "traits": { "smithy.api#length": { "min": 0, - "max": 200000 + "max": 5000000 } } }, @@ -4085,7 +4091,7 @@ } ], "traits": { - "smithy.api#documentation": "

Parses the input EDI (electronic data interchange) file.

", + "smithy.api#documentation": "

Parses the input EDI (electronic data interchange) file. The input file has a file size limit of 250 KB.

", "smithy.api#examples": [ { "title": "Sample TestParsing call", @@ -4388,6 +4394,9 @@ "target": "smithy.api#Unit" }, "errors": [ + { + "target": "com.amazonaws.b2bi#InternalServerException" + }, { "target": "com.amazonaws.b2bi#ResourceNotFoundException" }, diff --git a/codegen/sdk-codegen/aws-models/batch.2016-08-10.json b/codegen/sdk-codegen/aws-models/batch.2016-08-10.json index 5b72703a968..440703338f0 100644 --- a/codegen/sdk-codegen/aws-models/batch.2016-08-10.json +++ b/codegen/sdk-codegen/aws-models/batch.2016-08-10.json @@ -1515,7 +1515,7 @@ } ], "traits": { - "smithy.api#documentation": "

Cancels a job in an Batch job queue. Jobs that are in the\n SUBMITTED\n or\n PENDING\n are\n canceled. A job\n inRUNNABLE remains in RUNNABLE until it reaches the head of the\n job queue. Then the job status is updated to\n FAILED.

\n \n

A PENDING job is canceled after all dependency jobs are completed.\n Therefore, it may take longer than expected to cancel a job in PENDING\n status.

\n

When you try to cancel an array parent job in PENDING, Batch attempts to\n cancel all child jobs. The array parent job is canceled when all child jobs are\n completed.

\n
\n

Jobs that progressed to the STARTING or\n RUNNING state aren't canceled. However, the API operation still succeeds, even\n if no job is canceled. These jobs must be terminated with the TerminateJob\n operation.

", + "smithy.api#documentation": "

Cancels a job in an Batch job queue. Jobs that are in the\n SUBMITTED\n or\n PENDING\n are\n canceled. A job\n inRUNNABLE remains in RUNNABLE until it reaches the head of the\n job queue. Then the job status is updated to\n FAILED.

\n \n

A PENDING job is canceled after all dependency jobs are completed.\n Therefore, it may take longer than expected to cancel a job in PENDING\n status.

\n

When you try to cancel an array parent job in PENDING, Batch attempts to\n cancel all child jobs. The array parent job is canceled when all child jobs are\n completed.

\n
\n

Jobs that progressed to the STARTING or\n RUNNING state aren't canceled. However, the API operation still succeeds, even\n if no job is canceled. These jobs must be terminated with the TerminateJob\n operation.

", "smithy.api#examples": [ { "title": "To cancel a job", @@ -1731,7 +1731,7 @@ "allocationStrategy": { "target": "com.amazonaws.batch#CRAllocationStrategy", "traits": { - "smithy.api#documentation": "

The allocation strategy to use for the compute resource if not enough instances of the best\n fitting instance type can be allocated. This might be because of availability of the instance\n type in the Region or Amazon EC2 service limits. For more\n information, see Allocation strategies in the Batch User Guide.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
\n
\n
BEST_FIT (default)
\n
\n

Batch selects an instance type that best fits the needs of the jobs with a preference\n for the lowest-cost instance type. If additional instances of the selected instance type\n aren't available, Batch waits for the additional instances to be available. If there aren't\n enough instances available or the user is reaching Amazon EC2 service limits,\n additional jobs aren't run until the currently running jobs are completed. This allocation\n strategy keeps costs lower but can limit scaling. If you're using Spot Fleets with\n BEST_FIT, the Spot Fleet IAM Role must be specified. Compute resources that use\n a BEST_FIT allocation strategy don't support infrastructure updates and can't\n update some parameters. For more information, see Updating compute environments in\n the Batch User Guide.

\n
\n
BEST_FIT_PROGRESSIVE
\n
\n

Batch selects additional instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types with lower cost vCPUs. If\n additional instances of the previously selected instance types aren't available, Batch\n selects new instance types.

\n
\n
SPOT_CAPACITY_OPTIMIZED
\n
\n

Batch selects one or more instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types that are less likely to be\n interrupted. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
SPOT_PRICE_CAPACITY_OPTIMIZED
\n
\n

The price and capacity optimized allocation strategy looks at both price and capacity to\n select the Spot Instance pools that are the least likely to be interrupted and have the lowest\n possible price. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
\n

With BEST_FIT_PROGRESSIVE,SPOT_CAPACITY_OPTIMIZED and SPOT_PRICE_CAPACITY_OPTIMIZED\n strategies using On-Demand or Spot Instances, and the BEST_FIT strategy using Spot\n Instances, Batch might need to exceed maxvCpus to meet your capacity requirements.\n In this event, Batch never exceeds maxvCpus by more than a single instance.

" + "smithy.api#documentation": "

The allocation strategy to use for the compute resource if not enough instances of the best\n fitting instance type can be allocated. This might be because of availability of the instance\n type in the Region or Amazon EC2 service limits. For more\n information, see Allocation strategies in the Batch User Guide.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
\n
\n
BEST_FIT (default)
\n
\n

Batch selects an instance type that best fits the needs of the jobs with a preference\n for the lowest-cost instance type. If additional instances of the selected instance type\n aren't available, Batch waits for the additional instances to be available. If there aren't\n enough instances available or the user is reaching Amazon EC2 service limits,\n additional jobs aren't run until the currently running jobs are completed. This allocation\n strategy keeps costs lower but can limit scaling. If you're using Spot Fleets with\n BEST_FIT, the Spot Fleet IAM Role must be specified. Compute resources that use\n a BEST_FIT allocation strategy don't support infrastructure updates and can't\n update some parameters. For more information, see Updating compute environments in\n the Batch User Guide.

\n
\n
BEST_FIT_PROGRESSIVE
\n
\n

Batch selects additional instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types with lower cost vCPUs. If\n additional instances of the previously selected instance types aren't available, Batch\n selects new instance types.

\n
\n
SPOT_CAPACITY_OPTIMIZED
\n
\n

Batch selects one or more instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types that are less likely to be\n interrupted. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
SPOT_PRICE_CAPACITY_OPTIMIZED
\n
\n

The price and capacity optimized allocation strategy looks at both price and capacity to\n select the Spot Instance pools that are the least likely to be interrupted and have the lowest\n possible price. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
\n

With BEST_FIT_PROGRESSIVE,SPOT_CAPACITY_OPTIMIZED and\n SPOT_PRICE_CAPACITY_OPTIMIZED\n (recommended) strategies using On-Demand or Spot Instances, and the\n BEST_FIT strategy using Spot Instances, Batch might need to exceed\n maxvCpus to meet your capacity requirements. In this event, Batch never exceeds\n maxvCpus by more than a single instance.

" } }, "minvCpus": { @@ -1744,7 +1744,7 @@ "target": "com.amazonaws.batch#Integer", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The maximum number of\n vCPUs that a\n compute environment can\n support.

\n \n

With BEST_FIT_PROGRESSIVE, SPOT_CAPACITY_OPTIMIZED and SPOT_PRICE_CAPACITY_OPTIMIZED\n allocation strategies using On-Demand or Spot Instances, and the BEST_FIT strategy\n using Spot Instances, Batch might need to exceed maxvCpus to meet your capacity\n requirements. In this event, Batch never exceeds maxvCpus by more than a single\n instance. For example, no more than a single instance from among those specified in your compute\n environment is allocated.

\n
", + "smithy.api#documentation": "

The maximum number of\n vCPUs that a\n compute environment can\n support.

\n \n

With BEST_FIT_PROGRESSIVE,SPOT_CAPACITY_OPTIMIZED and\n SPOT_PRICE_CAPACITY_OPTIMIZED\n (recommended) strategies using On-Demand or Spot Instances, and the\n BEST_FIT strategy using Spot Instances, Batch might need to exceed\n maxvCpus to meet your capacity requirements. In this event, Batch never exceeds\n maxvCpus by more than a single instance.

\n
", "smithy.api#required": {} } }, @@ -1792,13 +1792,13 @@ "instanceRole": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The Amazon ECS instance profile applied to Amazon EC2 instances in a compute environment. You can\n specify the short name or full Amazon Resource Name (ARN) of an instance profile. For example,\n \n ecsInstanceRole\n or\n arn:aws:iam:::instance-profile/ecsInstanceRole\n .\n For more information, see Amazon ECS instance role in the Batch User Guide.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
" + "smithy.api#documentation": "

The Amazon ECS instance profile applied to Amazon EC2 instances in a compute environment. This parameter is required \n for Amazon EC2 instances types. You can specify the short name or full Amazon Resource Name (ARN) of an instance profile. For example,\n \n ecsInstanceRole\n or\n arn:aws:iam:::instance-profile/ecsInstanceRole\n .\n For more information, see Amazon ECS instance role in the Batch User Guide.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
" } }, "tags": { "target": "com.amazonaws.batch#TagsMap", "traits": { - "smithy.api#documentation": "

Key-value pair tags to be applied to EC2 resources that are launched in the compute\n environment. For Batch, these take the form of \"String1\": \"String2\", where\n String1 is the tag key and String2 is the tag value-for example,\n { \"Name\": \"Batch Instance - C4OnDemand\" }. This is helpful for recognizing your\n Batch instances in the Amazon EC2 console. Updating these tags requires an infrastructure update to\n the compute environment. For more information, see Updating compute environments in the\n Batch User Guide. These tags aren't seen when using the Batch\n ListTagsForResource API operation.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
" + "smithy.api#documentation": "

Key-value pair tags to be applied to EC2 resources that are launched in the compute\n environment. For Batch, these take the form of \"String1\": \"String2\", where\n String1 is the tag key and String2 is the tag value-for example,\n { \"Name\": \"Batch Instance - C4OnDemand\" }. This is helpful for recognizing your\n Batch instances in the Amazon EC2 console. Updating these tags requires an infrastructure update to\n the compute environment. For more information, see Updating compute environments in the\n Batch User Guide. These tags aren't seen when using the Batch\n ListTagsForResource API operation.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
" } }, "placementGroup": { @@ -1848,7 +1848,7 @@ "maxvCpus": { "target": "com.amazonaws.batch#Integer", "traits": { - "smithy.api#documentation": "

The maximum number of Amazon EC2 vCPUs that an environment can reach.

\n \n

With BEST_FIT_PROGRESSIVE, SPOT_CAPACITY_OPTIMIZED, and SPOT_PRICE_CAPACITY_OPTIMIZED\n allocation strategies using On-Demand or Spot Instances, and the BEST_FIT strategy\n using Spot Instances, Batch might need to exceed maxvCpus to meet your capacity\n requirements. In this event, Batch never exceeds maxvCpus by more than a single\n instance. That is, no more than a single instance from among those specified in your compute\n environment.

\n
" + "smithy.api#documentation": "

The maximum number of Amazon EC2 vCPUs that an environment can reach.

\n \n

With BEST_FIT_PROGRESSIVE,SPOT_CAPACITY_OPTIMIZED and\n SPOT_PRICE_CAPACITY_OPTIMIZED\n (recommended) strategies using On-Demand or Spot Instances, and the\n BEST_FIT strategy using Spot Instances, Batch might need to exceed\n maxvCpus to meet your capacity requirements. In this event, Batch never exceeds\n maxvCpus by more than a single instance.

\n
" } }, "desiredvCpus": { @@ -1872,7 +1872,7 @@ "allocationStrategy": { "target": "com.amazonaws.batch#CRUpdateAllocationStrategy", "traits": { - "smithy.api#documentation": "

The allocation strategy to use for the compute resource if there's not enough instances of\n the best fitting instance type that can be allocated. This might be because of availability of\n the instance type in the Region or Amazon EC2 service limits. For more\n information, see Allocation strategies in the Batch User Guide.

\n

When updating a compute environment, changing the allocation strategy requires an\n infrastructure update of the compute environment. For more information, see Updating compute\n environments in the Batch User Guide. BEST_FIT isn't\n supported when updating a compute environment.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
\n
\n
BEST_FIT_PROGRESSIVE
\n
\n

Batch selects additional instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types with lower cost vCPUs. If\n additional instances of the previously selected instance types aren't available, Batch\n selects new instance types.

\n
\n
SPOT_CAPACITY_OPTIMIZED
\n
\n

Batch selects one or more instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types that are less likely to be\n interrupted. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
SPOT_PRICE_CAPACITY_OPTIMIZED
\n
\n

The price and capacity optimized allocation strategy looks at both price and capacity to\n select the Spot Instance pools that are the least likely to be interrupted and have the lowest\n possible price. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
\n

With both BEST_FIT_PROGRESSIVE, SPOT_CAPACITY_OPTIMIZED, and SPOT_PRICE_CAPACITY_OPTIMIZED\n strategies using On-Demand or Spot Instances, and the BEST_FIT strategy using Spot\n Instances, Batch might need to exceed maxvCpus to meet your capacity requirements.\n In this event, Batch never exceeds maxvCpus by more than a single instance.

" + "smithy.api#documentation": "

The allocation strategy to use for the compute resource if there's not enough instances of\n the best fitting instance type that can be allocated. This might be because of availability of\n the instance type in the Region or Amazon EC2 service limits. For more\n information, see Allocation strategies in the Batch User Guide.

\n

When updating a compute environment, changing the allocation strategy requires an\n infrastructure update of the compute environment. For more information, see Updating compute\n environments in the Batch User Guide. BEST_FIT isn't\n supported when updating a compute environment.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
\n
\n
BEST_FIT_PROGRESSIVE
\n
\n

Batch selects additional instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types with lower cost vCPUs. If\n additional instances of the previously selected instance types aren't available, Batch\n selects new instance types.

\n
\n
SPOT_CAPACITY_OPTIMIZED
\n
\n

Batch selects one or more instance types that are large enough to meet the requirements\n of the jobs in the queue. Its preference is for instance types that are less likely to be\n interrupted. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
SPOT_PRICE_CAPACITY_OPTIMIZED
\n
\n

The price and capacity optimized allocation strategy looks at both price and capacity to\n select the Spot Instance pools that are the least likely to be interrupted and have the lowest\n possible price. This allocation strategy is only available for Spot Instance compute\n resources.

\n
\n
\n

With BEST_FIT_PROGRESSIVE,SPOT_CAPACITY_OPTIMIZED and\n SPOT_PRICE_CAPACITY_OPTIMIZED\n (recommended) strategies using On-Demand or Spot Instances, and the\n BEST_FIT strategy using Spot Instances, Batch might need to exceed\n maxvCpus to meet your capacity requirements. In this event, Batch never exceeds\n maxvCpus by more than a single instance.

" } }, "instanceTypes": { @@ -1890,7 +1890,7 @@ "instanceRole": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The Amazon ECS instance profile applied to Amazon EC2 instances in a compute environment. You can\n specify the short name or full Amazon Resource Name (ARN) of an instance profile. For example,\n \n ecsInstanceRole\n or\n arn:aws:iam:::instance-profile/ecsInstanceRole\n .\n For more information, see Amazon ECS instance role in the Batch User Guide.

\n

When updating a compute environment, changing this setting requires an infrastructure update\n of the compute environment. For more information, see Updating compute environments in the\n Batch User Guide.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
" + "smithy.api#documentation": "

The Amazon ECS instance profile applied to Amazon EC2 instances in a compute environment.\n Required for Amazon EC2\n instances. You can specify the short name or full Amazon Resource Name (ARN) of an instance\n profile. For example, \n ecsInstanceRole\n or\n arn:aws:iam:::instance-profile/ecsInstanceRole\n .\n For more information, see Amazon ECS instance role in the Batch User Guide.

\n

When updating a compute environment, changing this setting requires an infrastructure update\n of the compute environment. For more information, see Updating compute environments in the\n Batch User Guide.

\n \n

This parameter isn't applicable to jobs that are running on Fargate resources. Don't specify it.

\n
" } }, "tags": { @@ -2112,7 +2112,16 @@ } }, "runtimePlatform": { - "target": "com.amazonaws.batch#RuntimePlatform" + "target": "com.amazonaws.batch#RuntimePlatform", + "traits": { + "smithy.api#documentation": "

An object that represents the compute environment architecture for Batch jobs on Fargate.

" + } + }, + "repositoryCredentials": { + "target": "com.amazonaws.batch#RepositoryCredentials", + "traits": { + "smithy.api#documentation": "

The private repository authentication credentials to use.

" + } } }, "traits": { @@ -2175,7 +2184,7 @@ "image": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The image used to start a container. This string is passed directly to the Docker daemon.\n Images in the Docker Hub registry are available by default. Other repositories are specified with\n \n repository-url/image:tag\n .\n It can be 255 characters long. It can contain uppercase and lowercase letters, numbers,\n hyphens (-), underscores (_), colons (:), periods (.), forward slashes (/), and number signs (#). This parameter maps to Image in the\n Create a container section of the Docker Remote API and the IMAGE\n parameter of docker run.

\n \n

Docker image architecture must match the processor architecture of the compute resources\n that they're scheduled on. For example, ARM-based Docker images can only run on ARM-based\n compute resources.

\n
\n " + "smithy.api#documentation": "

Required.\n The image used to start a container. This string is passed directly to the\n Docker daemon. Images in the Docker Hub registry are available by default. Other repositories are\n specified with\n \n repository-url/image:tag\n .\n It can be 255 characters long. It can contain uppercase and lowercase letters, numbers,\n hyphens (-), underscores (_), colons (:), periods (.), forward slashes (/), and number signs (#). This parameter maps to Image in the\n Create a container section of the Docker Remote API and the IMAGE\n parameter of docker run.

\n \n

Docker image architecture must match the processor architecture of the compute resources\n that they're scheduled on. For example, ARM-based Docker images can only run on ARM-based\n compute resources.

\n
\n " } }, "vcpus": { @@ -2305,7 +2314,16 @@ } }, "runtimePlatform": { - "target": "com.amazonaws.batch#RuntimePlatform" + "target": "com.amazonaws.batch#RuntimePlatform", + "traits": { + "smithy.api#documentation": "

An object that represents the compute environment architecture for Batch jobs on Fargate.

" + } + }, + "repositoryCredentials": { + "target": "com.amazonaws.batch#RepositoryCredentials", + "traits": { + "smithy.api#documentation": "

The private repository authentication credentials to use.

" + } } }, "traits": { @@ -2349,7 +2367,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an Batch compute environment. You can create MANAGED or UNMANAGED compute\n environments. MANAGED compute environments can use Amazon EC2 or Fargate resources.\n UNMANAGED compute environments can only use EC2 resources.

\n

In a managed compute environment, Batch manages the capacity and instance types of the compute resources\n within the environment. This is based on the compute resource specification that you define or the launch template that you\n specify when you create the compute environment. Either, you can choose to use EC2 On-Demand Instances and EC2 Spot\n Instances. Or, you can use Fargate and Fargate Spot capacity in your managed compute environment. You can\n optionally set a maximum price so that Spot Instances only launch when the Spot Instance price is less than a\n specified percentage of the On-Demand price.

\n \n

Multi-node parallel jobs aren't supported on Spot Instances.

\n
\n

In an unmanaged compute environment, you can manage your own EC2 compute resources and have flexibility with how\n you configure your compute resources. For example, you can use custom AMIs. However, you must verify that each of\n your AMIs meet the Amazon ECS container instance AMI specification. For more information, see container instance AMIs in the\n Amazon Elastic Container Service Developer Guide. After you created your unmanaged compute environment, you can use the DescribeComputeEnvironments operation to find the Amazon ECS cluster that's associated with it. Then, launch\n your container instances into that Amazon ECS cluster. For more information, see Launching an Amazon ECS container instance in the\n Amazon Elastic Container Service Developer Guide.

\n \n

To create a compute environment that uses EKS resources, the caller must have permissions to call\n eks:DescribeCluster.

\n
\n \n

Batch doesn't automatically upgrade the AMIs in a compute environment after it's created. For example, it\n also doesn't update the AMIs in your compute environment when a newer version of the Amazon ECS optimized AMI is\n available. You're responsible for the management of the guest operating system. This includes any updates and\n security patches. You're also responsible for any additional application software or utilities that you install on\n the compute resources. There are two ways to use a new AMI for your Batch jobs. The original method is to complete\n these steps:

\n
    \n
  1. \n

    Create a new compute environment with the new AMI.

    \n
  2. \n
  3. \n

    Add the compute environment to an existing job queue.

    \n
  4. \n
  5. \n

    Remove the earlier compute environment from your job queue.

    \n
  6. \n
  7. \n

    Delete the earlier compute environment.

    \n
  8. \n
\n

In April 2022, Batch added enhanced support for updating compute environments. For more information, see\n Updating compute\n environments. To use the enhanced updating of compute environments to update AMIs, follow these\n rules:

\n \n

If these rules are followed, any update that starts an infrastructure update causes the AMI ID to be\n re-selected. If the version setting in the launch template (launchTemplate) is set to\n $Latest or $Default, the latest or default version of the launch template is evaluated up\n at the time of the infrastructure update, even if the launchTemplate wasn't updated.

\n
", + "smithy.api#documentation": "

Creates an Batch compute environment. You can create MANAGED or UNMANAGED compute\n environments. MANAGED compute environments can use Amazon EC2 or Fargate resources.\n UNMANAGED compute environments can only use EC2 resources.

\n

In a managed compute environment, Batch manages the capacity and instance types of the compute resources\n within the environment. This is based on the compute resource specification that you define or the launch template that you\n specify when you create the compute environment. Either, you can choose to use EC2 On-Demand Instances and EC2 Spot\n Instances. Or, you can use Fargate and Fargate Spot capacity in your managed compute environment. You can\n optionally set a maximum price so that Spot Instances only launch when the Spot Instance price is less than a\n specified percentage of the On-Demand price.

\n \n

Multi-node parallel jobs aren't supported on Spot Instances.

\n
\n

In an unmanaged compute environment, you can manage your own EC2 compute resources and have flexibility with how\n you configure your compute resources. For example, you can use custom AMIs. However, you must verify that each of\n your AMIs meet the Amazon ECS container instance AMI specification. For more information, see container instance AMIs in the\n Amazon Elastic Container Service Developer Guide. After you created your unmanaged compute environment, you can use the DescribeComputeEnvironments operation to find the Amazon ECS cluster that's associated with it. Then, launch\n your container instances into that Amazon ECS cluster. For more information, see Launching an Amazon ECS container instance in the\n Amazon Elastic Container Service Developer Guide.

\n \n

To create a compute environment that uses EKS resources, the caller must have permissions to call\n eks:DescribeCluster.

\n
\n \n

Batch doesn't automatically upgrade the AMIs in a compute environment after it's created. For example, it\n also doesn't update the AMIs in your compute environment when a newer version of the Amazon ECS optimized AMI is\n available. You're responsible for the management of the guest operating system. This includes any updates and\n security patches. You're also responsible for any additional application software or utilities that you install on\n the compute resources. There are two ways to use a new AMI for your Batch jobs. The original method is to complete\n these steps:

\n
    \n
  1. \n

    Create a new compute environment with the new AMI.

    \n
  2. \n
  3. \n

    Add the compute environment to an existing job queue.

    \n
  4. \n
  5. \n

    Remove the earlier compute environment from your job queue.

    \n
  6. \n
  7. \n

    Delete the earlier compute environment.

    \n
  8. \n
\n

In April 2022, Batch added enhanced support for updating compute environments. For more information, see\n Updating compute\n environments. To use the enhanced updating of compute environments to update AMIs, follow these\n rules:

\n \n

If these rules are followed, any update that starts an infrastructure update causes the AMI ID to be\n re-selected. If the version setting in the launch template (launchTemplate) is set to\n $Latest or $Default, the latest or default version of the launch template is evaluated up\n at the time of the infrastructure update, even if the launchTemplate wasn't updated.

\n
", "smithy.api#examples": [ { "title": "To create a managed EC2 compute environment", @@ -2477,7 +2495,7 @@ "serviceRole": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The full Amazon Resource Name (ARN) of the IAM role that allows Batch to make calls to other Amazon Web Services services on your behalf. For\n more information, see Batch service IAM\n role in the Batch User Guide.

\n \n

If your account already created the Batch service-linked role, that role is used by default for your compute\n environment unless you specify a different role here. If the Batch service-linked role doesn't exist in your\n account, and no role is specified here, the service attempts to create the Batch service-linked role in your\n account.

\n
\n

If your specified role has a path other than /, then you must specify either the full role ARN\n (recommended) or prefix the role name with the path. For example, if a role with the name bar has a path\n of /foo/, specify /foo/bar as the role name. For more information, see Friendly names\n and paths in the IAM User Guide.

\n \n

Depending on how you created your Batch service role, its ARN might contain the service-role\n path prefix. When you only specify the name of the service role, Batch assumes that your ARN doesn't use the\n service-role path prefix. Because of this, we recommend that you specify the full ARN of your service\n role when you create compute environments.

\n
" + "smithy.api#documentation": "

The full Amazon Resource Name (ARN) of the IAM role that allows Batch to make calls to other Amazon Web Services services on your behalf. For\n more information, see Batch service IAM\n role in the Batch User Guide.

\n \n

If your account already created the Batch service-linked role, that role is used by default for your compute\n environment unless you specify a different role here. If the Batch service-linked role doesn't exist in your\n account, and no role is specified here, the service attempts to create the Batch service-linked role in your\n account.

\n
\n

If your specified role has a path other than /, then you must specify either the full role ARN\n (recommended) or prefix the role name with the path. For example, if a role with the name bar has a path\n of /foo/, specify /foo/bar as the role name. For more information, see Friendly names\n and paths in the IAM User Guide.

\n \n

Depending on how you created your Batch service role, its ARN might contain the service-role\n path prefix. When you only specify the name of the service role, Batch assumes that your ARN doesn't use the\n service-role path prefix. Because of this, we recommend that you specify the full ARN of your service\n role when you create compute environments.

\n
" } }, "tags": { @@ -3168,7 +3186,7 @@ "jobDefinitions": { "target": "com.amazonaws.batch#StringList", "traits": { - "smithy.api#documentation": "

A list of up to 100 job definitions. Each entry in the list can either be an ARN in the format\n arn:aws:batch:${Region}:${Account}:job-definition/${JobDefinitionName}:${Revision} or a short version\n using the form ${JobDefinitionName}:${Revision}.

" + "smithy.api#documentation": "

A list of up to 100 job definitions. Each entry in the list can either be an ARN in the\n format\n arn:aws:batch:${Region}:${Account}:job-definition/${JobDefinitionName}:${Revision}\n or a short version using the form ${JobDefinitionName}:${Revision}. This parameter can't be used with other parameters.

" } }, "maxResults": { @@ -3646,7 +3664,7 @@ "target": "com.amazonaws.batch#ImageType", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The image type to match with the instance type to select an AMI. The supported values are\n different for ECS and EKS resources.

\n
\n
ECS
\n
\n

If the imageIdOverride parameter isn't specified, then a recent Amazon ECS-optimized Amazon Linux 2 AMI (ECS_AL2) is used. If a new image type is\n specified in an update, but neither an imageId nor a imageIdOverride\n parameter is specified, then the latest Amazon ECS optimized AMI for that image type that's\n supported by Batch is used.

\n
\n
ECS_AL2
\n
\n

\n Amazon Linux\n 2: Default for all non-GPU instance families.

\n
\n
ECS_AL2_NVIDIA
\n
\n

\n Amazon Linux 2\n (GPU): Default for all GPU instance families (for example P4 and\n G4) and can be used for all non Amazon Web Services Graviton-based instance types.

\n
\n
ECS_AL1
\n
\n

\n Amazon Linux. Amazon Linux has\n reached the end-of-life of standard support. For more information, see Amazon Linux AMI.

\n
\n
\n
\n
EKS
\n
\n

If the imageIdOverride parameter isn't specified, then a recent Amazon EKS-optimized Amazon Linux\n AMI (EKS_AL2) is used. If a new image type is specified in an update,\n but neither an imageId nor a imageIdOverride parameter is specified,\n then the latest Amazon EKS optimized AMI for that image type that Batch supports is used.

\n
\n
EKS_AL2
\n
\n

\n Amazon\n Linux 2: Default for all non-GPU instance families.

\n
\n
EKS_AL2_NVIDIA
\n
\n

\n Amazon\n Linux 2 (accelerated): Default for all GPU instance families (for example,\n P4 and G4) and can be used for all non Amazon Web Services Graviton-based\n instance types.

\n
\n
\n
\n
", + "smithy.api#documentation": "

The image type to match with the instance type to select an AMI. The supported values are\n different for ECS and EKS resources.

\n
\n
ECS
\n
\n

If the imageIdOverride parameter isn't specified, then a recent Amazon ECS-optimized Amazon Linux 2 AMI (ECS_AL2) is used. If a new image type is\n specified in an update, but neither an imageId nor a imageIdOverride\n parameter is specified, then the latest Amazon ECS optimized AMI for that image type that's\n supported by Batch is used.

\n
\n
ECS_AL2
\n
\n

\n Amazon Linux\n 2: Default for all non-GPU instance families.

\n
\n
ECS_AL2_NVIDIA
\n
\n

\n Amazon Linux 2\n (GPU): Default for all GPU instance families (for example P4 and\n G4) and can be used for all non Amazon Web Services Graviton-based instance types.

\n
\n
ECS_AL2023
\n
\n

\n Amazon Linux 2023: Batch\n supports Amazon Linux 2023.

\n \n

Amazon Linux 2023 does not support A1 instances.

\n
\n
\n
ECS_AL1
\n
\n

\n Amazon Linux. Amazon Linux has\n reached the end-of-life of standard support. For more information, see Amazon Linux AMI.

\n
\n
\n
\n
EKS
\n
\n

If the imageIdOverride parameter isn't specified, then a recent Amazon EKS-optimized Amazon Linux\n AMI (EKS_AL2) is used. If a new image type is specified in an update,\n but neither an imageId nor a imageIdOverride parameter is specified,\n then the latest Amazon EKS optimized AMI for that image type that Batch supports is used.

\n
\n
EKS_AL2
\n
\n

\n Amazon\n Linux 2: Default for all non-GPU instance families.

\n
\n
EKS_AL2_NVIDIA
\n
\n

\n Amazon\n Linux 2 (accelerated): Default for all GPU instance families (for example,\n P4 and G4) and can be used for all non Amazon Web Services Graviton-based\n instance types.

\n
\n
\n
\n
", "smithy.api#required": {} } }, @@ -4241,7 +4259,10 @@ } }, "metadata": { - "target": "com.amazonaws.batch#EksMetadata" + "target": "com.amazonaws.batch#EksMetadata", + "traits": { + "smithy.api#documentation": "

Describes and uniquely identifies Kubernetes resources. For example, the compute environment\n that a pod runs in or the jobID for a job running in the pod. For more information,\n see Understanding Kubernetes Objects in the Kubernetes\n documentation.

" + } } }, "traits": { @@ -4455,7 +4476,7 @@ "computeReservation": { "target": "com.amazonaws.batch#Integer", "traits": { - "smithy.api#documentation": "

A value used to reserve some of the available maximum vCPU for fair share identifiers that\n aren't already used.

\n

The reserved ratio is\n (computeReservation/100)^ActiveFairShares\n \n where \n ActiveFairShares\n is the number of active fair share\n identifiers.

\n

For example, a computeReservation value of 50 indicates that Batchreserves\n 50% of the maximum available vCPU if there's only one fair share identifier. It reserves 25% if\n there are two fair share identifiers. It reserves 12.5% if there are three fair share\n identifiers. A computeReservation value of 25 indicates that Batch should reserve\n 25% of the maximum available vCPU if there's only one fair share identifier, 6.25% if there are\n two fair share identifiers, and 1.56% if there are three fair share identifiers.

\n

The minimum value is 0 and the maximum value is 99.

" + "smithy.api#documentation": "

A value used to reserve some of the available maximum vCPU for fair share identifiers that\n aren't already used.

\n

The reserved ratio is\n (computeReservation/100)^ActiveFairShares\n \n where \n ActiveFairShares\n is the number of active fair share\n identifiers.

\n

For example, a computeReservation value of 50 indicates that Batch reserves\n 50% of the maximum available vCPU if there's only one fair share identifier. It reserves 25% if\n there are two fair share identifiers. It reserves 12.5% if there are three fair share\n identifiers. A computeReservation value of 25 indicates that Batch should reserve\n 25% of the maximum available vCPU if there's only one fair share identifier, 6.25% if there are\n two fair share identifiers, and 1.56% if there are three fair share identifiers.

\n

The minimum value is 0 and the maximum value is 99.

" } }, "shareDistribution": { @@ -4821,7 +4842,7 @@ "target": "com.amazonaws.batch#Long", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The Unix timestamp (in milliseconds) for when the job was started. More specifically, it's\n when the job transitioned from the STARTING state to the RUNNING state.\n This parameter isn't provided for child jobs of array jobs or multi-node parallel jobs.

", + "smithy.api#documentation": "

The Unix timestamp (in milliseconds) for when the job was started. More specifically, it's\n when the job transitioned from the STARTING state to the RUNNING state.\n

", "smithy.api#required": {} } }, @@ -5164,7 +5185,7 @@ "attemptDurationSeconds": { "target": "com.amazonaws.batch#Integer", "traits": { - "smithy.api#documentation": "

The job timeout time (in seconds) that's measured from the job attempt's\n startedAt timestamp. After this time passes, Batch terminates your jobs if they\n aren't finished. The minimum value for the timeout is 60 seconds.

\n

For array jobs, the timeout applies to the child jobs, not to the parent array job.

\n

For multi-node parallel (MNP) jobs, the timeout applies to the whole job, not to the\n individual nodes.

" + "smithy.api#documentation": "

The job timeout time (in seconds) that's measured from the job attempt's\n startedAt timestamp. After this time passes, Batch terminates your jobs if they\n aren't finished. The minimum value for the timeout is 60 seconds.

\n

For array jobs, the timeout applies to the child jobs, not to the parent array job.

\n

For multi-node parallel (MNP) jobs, the timeout applies to the whole job, not to the\n individual nodes.

" } } }, @@ -5239,7 +5260,7 @@ "version": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The version number of the launch template, $Latest, or\n $Default.

\n

If the value is $Latest, the latest version of the launch template is used. If\n the value is $Default, the default version of the launch template is used.

\n \n

If the AMI ID that's used in a compute environment is from the launch template, the AMI\n isn't changed when the compute environment is updated. It's only changed if the\n updateToLatestImageVersion parameter for the compute environment is set to\n true. During an infrastructure update, if either $Latest or\n $Default is specified, Batch re-evaluates the launch template version, and it\n might use a different version of the launch template. This is the case even if the launch\n template isn't specified in the update. When updating a compute environment, changing the launch\n template requires an infrastructure update of the compute environment. For more information, see\n Updating compute\n environments in the Batch User Guide.

\n
\n

Default: $Default.

" + "smithy.api#documentation": "

The version number of the launch template, $Latest, or\n $Default.

\n

If the value is $Latest, the latest version of the launch template is used. If\n the value is $Default, the default version of the launch template is used.

\n \n

If the AMI ID that's used in a compute environment is from the launch template, the AMI\n isn't changed when the compute environment is updated. It's only changed if the\n updateToLatestImageVersion parameter for the compute environment is set to\n true. During an infrastructure update, if either $Latest or\n $Default is specified, Batch re-evaluates the launch template version, and it\n might use a different version of the launch template. This is the case even if the launch\n template isn't specified in the update. When updating a compute environment, changing the launch\n template requires an infrastructure update of the compute environment. For more information, see\n Updating compute\n environments in the Batch User Guide.

\n
\n

Default: $Default.

" } } }, @@ -5688,7 +5709,7 @@ } }, "traits": { - "smithy.api#documentation": "

Details for a Docker volume mount point that's used in a job's container properties. This\n parameter maps to Volumes in the Create a container section of the Docker Remote API and the\n --volume option to docker run.

" + "smithy.api#documentation": "

Details for a Docker volume mount point that's used in a job's container properties. This\n parameter maps to Volumes in the Create a container section of the Docker Remote API and the\n --volume option to docker run.

" } }, "com.amazonaws.batch#MountPoints": { @@ -6163,6 +6184,22 @@ "smithy.api#output": {} } }, + "com.amazonaws.batch#RepositoryCredentials": { + "type": "structure", + "members": { + "credentialsParameter": { + "target": "com.amazonaws.batch#String", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the secret containing the private repository credentials.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The repository credentials for private registry authentication.

" + } + }, "com.amazonaws.batch#ResourceRequirement": { "type": "structure", "members": { @@ -6259,18 +6296,18 @@ "operatingSystemFamily": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The operating system for the compute environment.\n Valid values are:\n LINUX (default), WINDOWS_SERVER_2019_CORE,\n WINDOWS_SERVER_2019_FULL, WINDOWS_SERVER_2022_CORE, and\n WINDOWS_SERVER_2022_FULL.

\n \n

The following parameters can’t be set for Windows containers: linuxParameters,\n privileged, user, ulimits,\n readonlyRootFilesystem,\n and efsVolumeConfiguration.

\n
\n \n

The Batch Scheduler checks before registering a task definition with Fargate. If the job\n requires a Windows container and the first compute environment is LINUX, the\n compute environment is skipped and the next is checked until a Windows-based compute environment\n is found.

\n
\n \n

Fargate Spot is not supported for Windows-based containers on Fargate. A job\n queue will be blocked if a Fargate Windows job is submitted to a job queue with only Fargate\n Spot compute environments.\n However, you can attach both FARGATE and FARGATE_SPOT\n compute environments to the same job\n queue.

\n
" + "smithy.api#documentation": "

The operating system for the compute environment.\n Valid values are:\n LINUX (default), WINDOWS_SERVER_2019_CORE,\n WINDOWS_SERVER_2019_FULL, WINDOWS_SERVER_2022_CORE, and\n WINDOWS_SERVER_2022_FULL.

\n \n

The following parameters can’t be set for Windows containers: linuxParameters,\n privileged, user, ulimits,\n readonlyRootFilesystem,\n and efsVolumeConfiguration.

\n
\n \n

The Batch Scheduler checks\n the compute environments\n that are attached to the job queue before registering a task definition with\n Fargate. In this\n scenario, the job queue is where the job is submitted. If the job requires a\n Windows container and the first compute environment is LINUX, the compute\n environment is skipped and the next compute environment is checked until a Windows-based compute\n environment is found.

\n
\n \n

Fargate Spot is not supported for\n ARM64 and\n Windows-based containers on Fargate. A job queue will be blocked if a\n Fargate\n ARM64 or\n Windows job is submitted to a job queue with only Fargate Spot compute environments.\n However, you can attach both FARGATE and\n FARGATE_SPOT compute environments to the same job queue.

\n
" } }, "cpuArchitecture": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The vCPU architecture. The default value is X86_64. Valid values are\n X86_64 and ARM64.

\n \n

This parameter must be set to\n X86_64\n for Windows containers.

\n
" + "smithy.api#documentation": "

\n The vCPU architecture. The default value is X86_64. Valid values are\n X86_64 and ARM64.

\n \n

This parameter must be set to\n X86_64\n for Windows containers.

\n
\n \n

Fargate Spot is not supported for ARM64 and Windows-based containers on\n Fargate. A job queue will be blocked if a Fargate ARM64 or Windows job is\n submitted to a job queue with only Fargate Spot compute environments. However, you can attach\n both FARGATE and FARGATE_SPOT compute environments to the same job\n queue.

\n
" } } }, "traits": { - "smithy.api#documentation": "

An object that represents the compute environment architecture for Batch jobs on Fargate.

" + "smithy.api#documentation": "

\n An object that represents the compute environment architecture for Batch jobs on Fargate.\n

" } }, "com.amazonaws.batch#SchedulingPolicyDetail": { @@ -6485,7 +6522,7 @@ "schedulingPriorityOverride": { "target": "com.amazonaws.batch#Integer", "traits": { - "smithy.api#documentation": "

The scheduling priority for the job. This only affects jobs in job queues with a fair share policy. Jobs with a\n higher scheduling priority are scheduled before jobs with a lower scheduling priority. This overrides any scheduling\n priority in the job definition.

\n

The minimum supported value is 0 and the maximum supported value is 9999.

" + "smithy.api#documentation": "

The scheduling priority for the job. This only affects jobs in job queues with a fair share\n policy. Jobs with a higher scheduling priority are scheduled before jobs with a lower\n scheduling priority.\n This\n overrides any scheduling priority in the job definition and works only within a single share\n identifier.

\n

The minimum supported value is 0 and the maximum supported value is 9999.

" } }, "arrayProperties": { @@ -6541,7 +6578,7 @@ "timeout": { "target": "com.amazonaws.batch#JobTimeout", "traits": { - "smithy.api#documentation": "

The timeout configuration for this SubmitJob operation. You can specify a timeout duration\n after which Batch terminates your jobs if they haven't finished. If a job is terminated due to a timeout, it isn't\n retried. The minimum value for the timeout is 60 seconds. This configuration overrides any timeout configuration\n specified in the job definition. For array jobs, child jobs have the same timeout configuration as the parent job.\n For more information, see Job\n Timeouts in the Amazon Elastic Container Service Developer Guide.

" + "smithy.api#documentation": "

The timeout configuration for this SubmitJob operation. You can specify a timeout duration\n after which Batch terminates your jobs if they haven't finished. If a job is terminated due to a timeout, it isn't\n retried. The minimum value for the timeout is 60 seconds. This configuration overrides any timeout configuration\n specified in the job definition. For array jobs, child jobs have the same timeout configuration as the parent job.\n For more information, see Job\n Timeouts in the Amazon Elastic Container Service Developer Guide.

" } }, "tags": { @@ -6827,7 +6864,7 @@ "target": "com.amazonaws.batch#Integer", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The hard limit for the ulimit type.

", + "smithy.api#documentation": "

The hard limit for the ulimit type.

", "smithy.api#required": {} } }, @@ -6835,7 +6872,7 @@ "target": "com.amazonaws.batch#String", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The type of the ulimit.

", + "smithy.api#documentation": "

The type of the ulimit. Valid values are: core | cpu | \n data | fsize | locks | memlock | msgqueue | \n nice | nofile | nproc | rss | rtprio | \n rttime | sigpending | stack.

", "smithy.api#required": {} } }, @@ -6849,7 +6886,7 @@ } }, "traits": { - "smithy.api#documentation": "

The ulimit settings to pass to the container.

\n \n

This object isn't applicable to jobs that are running on Fargate resources.

\n
" + "smithy.api#documentation": "

The ulimit settings to pass to the container. For more information, see \n Ulimit.

\n \n

This object isn't applicable to jobs that are running on Fargate resources.

\n
" } }, "com.amazonaws.batch#Ulimits": { @@ -7000,7 +7037,7 @@ "serviceRole": { "target": "com.amazonaws.batch#String", "traits": { - "smithy.api#documentation": "

The full Amazon Resource Name (ARN) of the IAM role that allows Batch to make calls to other Amazon Web Services services on your behalf.\n For more information, see Batch service IAM\n role in the Batch User Guide.

\n \n

If the compute environment has a service-linked role, it can't be changed to use a regular IAM role.\n Likewise, if the compute environment has a regular IAM role, it can't be changed to use a service-linked role. To\n update the parameters for the compute environment that require an infrastructure update to change, the AWSServiceRoleForBatch service-linked role must be used. For more information, see\n Updating compute\n environments in the Batch User Guide.

\n
\n

If your specified role has a path other than /, then you must either specify the full role ARN\n (recommended) or prefix the role name with the path.

\n \n

Depending on how you created your Batch service role, its ARN might contain the service-role\n path prefix. When you only specify the name of the service role, Batch assumes that your ARN doesn't use the\n service-role path prefix. Because of this, we recommend that you specify the full ARN of your service\n role when you create compute environments.

\n
" + "smithy.api#documentation": "

The full Amazon Resource Name (ARN) of the IAM role that allows Batch to make calls to other Amazon Web Services services on your behalf.\n For more information, see Batch service IAM\n role in the Batch User Guide.

\n \n

If the compute environment has a service-linked role, it can't be changed to use a regular IAM role.\n Likewise, if the compute environment has a regular IAM role, it can't be changed to use a service-linked role. To\n update the parameters for the compute environment that require an infrastructure update to change, the AWSServiceRoleForBatch service-linked role must be used. For more information, see\n Updating compute\n environments in the Batch User Guide.

\n
\n

If your specified role has a path other than /, then you must either specify the full role ARN\n (recommended) or prefix the role name with the path.

\n \n

Depending on how you created your Batch service role, its ARN might contain the service-role\n path prefix. When you only specify the name of the service role, Batch assumes that your ARN doesn't use the\n service-role path prefix. Because of this, we recommend that you specify the full ARN of your service\n role when you create compute environments.

\n
" } }, "updatePolicy": { diff --git a/codegen/sdk-codegen/aws-models/braket.2019-09-01.json b/codegen/sdk-codegen/aws-models/braket.2019-09-01.json index 52f6bc61426..a24b0d86564 100644 --- a/codegen/sdk-codegen/aws-models/braket.2019-09-01.json +++ b/codegen/sdk-codegen/aws-models/braket.2019-09-01.json @@ -1022,6 +1022,9 @@ { "target": "com.amazonaws.braket#ConflictException" }, + { + "target": "com.amazonaws.braket#DeviceOfflineException" + }, { "target": "com.amazonaws.braket#DeviceRetiredException" }, @@ -2285,7 +2288,7 @@ "service": "com.amazonaws.braket#Braket", "resource": "com.amazonaws.braket#JobResource" }, - "smithy.api#pattern": "^arn:aws[a-z\\-]*:braket:[a-z0-9\\-]*:[0-9]{12}:job/.*$" + "smithy.api#pattern": "^arn:aws[a-z\\-]*:braket:[a-z0-9\\-]+:[0-9]{12}:job/.*$" } }, "com.amazonaws.braket#JobCheckpointConfig": { diff --git a/codegen/sdk-codegen/aws-models/cloud9.2017-09-23.json b/codegen/sdk-codegen/aws-models/cloud9.2017-09-23.json index a9838f45536..b5b96a0925c 100644 --- a/codegen/sdk-codegen/aws-models/cloud9.2017-09-23.json +++ b/codegen/sdk-codegen/aws-models/cloud9.2017-09-23.json @@ -1176,7 +1176,7 @@ "imageId": { "target": "com.amazonaws.cloud9#ImageId", "traits": { - "smithy.api#documentation": "

The identifier for the Amazon Machine Image (AMI) that's used to create the EC2 instance.\n To choose an AMI for the instance, you must specify a valid AMI alias or a valid Amazon EC2 Systems Manager (SSM)\n path.

\n

From December 04, 2023, you will be required to include the imageId parameter\n for the CreateEnvironmentEC2 action. This change will be reflected across all\n direct methods of communicating with the API, such as Amazon Web Services SDK, Amazon Web Services CLI and Amazon Web Services\n CloudFormation. This change will only affect direct API consumers, and not Cloud9 console\n users.

\n

From January 22, 2024, Amazon Linux (AL1) will be removed from the list of available image\n IDs for Cloud9. This is necessary as AL1 will reach the end of maintenance support in December\n 2023, and as a result will no longer receive security updates. We recommend using Amazon Linux\n 2023 as the AMI to create your environment as it is fully supported. This change will only affect\n direct API consumers, and not Cloud9 console users.

\n

Since Ubuntu 18.04 has ended standard support as of May 31, 2023, we recommend you choose Ubuntu 22.04.

\n

\n AMI aliases \n

\n \n

\n SSM paths\n

\n ", + "smithy.api#documentation": "

The identifier for the Amazon Machine Image (AMI) that's used to create the EC2 instance.\n To choose an AMI for the instance, you must specify a valid AMI alias or a valid Amazon EC2 Systems Manager (SSM)\n path.

\n

From December 04, 2023, you will be required to include the imageId parameter\n for the CreateEnvironmentEC2 action. This change will be reflected across all\n direct methods of communicating with the API, such as Amazon Web Services SDK, Amazon Web Services CLI and Amazon Web Services\n CloudFormation. This change will only affect direct API consumers, and not Cloud9 console\n users.

\n

We recommend using Amazon Linux 2023 as the AMI to create your environment as it is fully\n supported.

\n

Since Ubuntu 18.04 has ended standard support as of May 31, 2023, we recommend you choose Ubuntu 22.04.

\n

\n AMI aliases \n

\n \n

\n SSM paths\n

\n ", "smithy.api#required": {} } }, diff --git a/codegen/sdk-codegen/aws-models/cloudformation.2010-05-15.json b/codegen/sdk-codegen/aws-models/cloudformation.2010-05-15.json index 3f93316e0ce..09d2c3711b6 100644 --- a/codegen/sdk-codegen/aws-models/cloudformation.2010-05-15.json +++ b/codegen/sdk-codegen/aws-models/cloudformation.2010-05-15.json @@ -1084,6 +1084,9 @@ { "target": "com.amazonaws.cloudformation#CreateChangeSet" }, + { + "target": "com.amazonaws.cloudformation#CreateGeneratedTemplate" + }, { "target": "com.amazonaws.cloudformation#CreateStack" }, @@ -1102,6 +1105,9 @@ { "target": "com.amazonaws.cloudformation#DeleteChangeSet" }, + { + "target": "com.amazonaws.cloudformation#DeleteGeneratedTemplate" + }, { "target": "com.amazonaws.cloudformation#DeleteStack" }, @@ -1123,12 +1129,18 @@ { "target": "com.amazonaws.cloudformation#DescribeChangeSetHooks" }, + { + "target": "com.amazonaws.cloudformation#DescribeGeneratedTemplate" + }, { "target": "com.amazonaws.cloudformation#DescribeOrganizationsAccess" }, { "target": "com.amazonaws.cloudformation#DescribePublisher" }, + { + "target": "com.amazonaws.cloudformation#DescribeResourceScan" + }, { "target": "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatus" }, @@ -1177,6 +1189,9 @@ { "target": "com.amazonaws.cloudformation#ExecuteChangeSet" }, + { + "target": "com.amazonaws.cloudformation#GetGeneratedTemplate" + }, { "target": "com.amazonaws.cloudformation#GetStackPolicy" }, @@ -1195,9 +1210,21 @@ { "target": "com.amazonaws.cloudformation#ListExports" }, + { + "target": "com.amazonaws.cloudformation#ListGeneratedTemplates" + }, { "target": "com.amazonaws.cloudformation#ListImports" }, + { + "target": "com.amazonaws.cloudformation#ListResourceScanRelatedResources" + }, + { + "target": "com.amazonaws.cloudformation#ListResourceScanResources" + }, + { + "target": "com.amazonaws.cloudformation#ListResourceScans" + }, { "target": "com.amazonaws.cloudformation#ListStackInstanceResourceDrifts" }, @@ -1255,12 +1282,18 @@ { "target": "com.amazonaws.cloudformation#SignalResource" }, + { + "target": "com.amazonaws.cloudformation#StartResourceScan" + }, { "target": "com.amazonaws.cloudformation#StopStackSetOperation" }, { "target": "com.amazonaws.cloudformation#TestType" }, + { + "target": "com.amazonaws.cloudformation#UpdateGeneratedTemplate" + }, { "target": "com.amazonaws.cloudformation#UpdateStack" }, @@ -2330,6 +2363,23 @@ } } }, + "com.amazonaws.cloudformation#ConcurrentResourcesLimitExceededException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.cloudformation#ErrorMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "ConcurrentResourcesLimitExceeded", + "httpResponseCode": 429 + }, + "smithy.api#documentation": "

No more than 5 generated templates can be in an InProgress or Pending status at one\n time. This error is also returned if a generated template that is in an InProgress or\n Pending status is attempted to be updated or deleted.

", + "smithy.api#error": "client", + "smithy.api#httpError": 429 + } + }, "com.amazonaws.cloudformation#ConfigurationSchema": { "type": "string", "traits": { @@ -2581,6 +2631,103 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudformation#CreateGeneratedTemplate": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#CreateGeneratedTemplateInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#CreateGeneratedTemplateOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#AlreadyExistsException" + }, + { + "target": "com.amazonaws.cloudformation#ConcurrentResourcesLimitExceededException" + }, + { + "target": "com.amazonaws.cloudformation#LimitExceededException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a template from existing resources that are not already managed with CloudFormation. You can check the status of\n the template generation using the DescribeGeneratedTemplate API action.

", + "smithy.api#examples": [ + { + "title": "To create a generated template", + "documentation": "This example creates a generated template with a resources file.", + "input": { + "Resources": [ + { + "ResourceType": "AWS::S3::Bucket", + "ResourceIdentifier": { + "BucketName": "jazz-bucket" + } + }, + { + "ResourceType": "AWS::EC2::DHCPOptions", + "ResourceIdentifier": { + "DhcpOptionsId": "random-id123" + } + } + ], + "GeneratedTemplateName": "JazzyTemplate" + }, + "output": { + "GeneratedTemplateId": "arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/88f09db1-d211-4cb7-964b-434e2b8469ca" + } + } + ] + } + }, + "com.amazonaws.cloudformation#CreateGeneratedTemplateInput": { + "type": "structure", + "members": { + "Resources": { + "target": "com.amazonaws.cloudformation#ResourceDefinitions", + "traits": { + "smithy.api#documentation": "

An optional list of resources to be included in the generated template.

\n

If no resources are specified,the template will be created without any resources. Resources can be added to the\n template using the UpdateGeneratedTemplate API action.

" + } + }, + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name assigned to the generated template.

", + "smithy.api#required": {} + } + }, + "StackName": { + "target": "com.amazonaws.cloudformation#StackName", + "traits": { + "smithy.api#documentation": "

An optional name or ARN of a stack to use as the base stack for the generated template.

" + } + }, + "TemplateConfiguration": { + "target": "com.amazonaws.cloudformation#TemplateConfiguration", + "traits": { + "smithy.api#documentation": "

The configuration details of the generated template, including the DeletionPolicy and\n UpdateReplacePolicy.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#CreateGeneratedTemplateOutput": { + "type": "structure", + "members": { + "GeneratedTemplateId": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateId", + "traits": { + "smithy.api#documentation": "

The ID of the generated template.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.cloudformation#CreateStack": { "type": "operation", "input": { @@ -2651,7 +2798,7 @@ "TimeoutInMinutes": { "target": "com.amazonaws.cloudformation#TimeoutMinutes", "traits": { - "smithy.api#documentation": "

The amount of time that can pass before the stack status becomes CREATE_FAILED; if DisableRollback\n is not set or is set to false, the stack will be rolled back.

" + "smithy.api#documentation": "

The amount of time that can pass before the stack status becomes CREATE_FAILED; if\n DisableRollback is not set or is set to false, the stack will be rolled back.

" } }, "NotificationARNs": { @@ -3142,6 +3289,51 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudformation#DeleteGeneratedTemplate": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#DeleteGeneratedTemplateInput" + }, + "output": { + "target": "smithy.api#Unit" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#ConcurrentResourcesLimitExceededException" + }, + { + "target": "com.amazonaws.cloudformation#GeneratedTemplateNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Deleted a generated template.

", + "smithy.api#examples": [ + { + "title": "To delete a generated template", + "documentation": "This example deletes a generated template", + "input": { + "GeneratedTemplateName": "JazzyTemplate" + } + } + ] + } + }, + "com.amazonaws.cloudformation#DeleteGeneratedTemplateInput": { + "type": "structure", + "members": { + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name or Amazon Resource Name (ARN) of a generated template.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.cloudformation#DeleteStack": { "type": "operation", "input": { @@ -3833,6 +4025,113 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudformation#DescribeGeneratedTemplate": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#DescribeGeneratedTemplateInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#DescribeGeneratedTemplateOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#GeneratedTemplateNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Describes a generated template. The output includes details about the progress of the creation of a generated\n template started by a CreateGeneratedTemplate API action or the update of a generated template started\n with an UpdateGeneratedTemplate API action.

" + } + }, + "com.amazonaws.cloudformation#DescribeGeneratedTemplateInput": { + "type": "structure", + "members": { + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name or Amazon Resource Name (ARN) of a generated template.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#DescribeGeneratedTemplateOutput": { + "type": "structure", + "members": { + "GeneratedTemplateId": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateId", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the generated template. The format is\n arn:${Partition}:cloudformation:${Region}:${Account}:generatedtemplate/${Id}. For example,\n arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/2e8465c1-9a80-43ea-a3a3-4f2d692fe6dc\n .

" + } + }, + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#documentation": "

The name of the generated template.

" + } + }, + "Resources": { + "target": "com.amazonaws.cloudformation#ResourceDetails", + "traits": { + "smithy.api#documentation": "

A list of objects describing the details of the resources in the template generation.

" + } + }, + "Status": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateStatus", + "traits": { + "smithy.api#documentation": "

The status of the template generation. Supported values are:

\n " + } + }, + "StatusReason": { + "target": "com.amazonaws.cloudformation#TemplateStatusReason", + "traits": { + "smithy.api#documentation": "

The reason for the current template generation status. This will provide more details if a failure\n happened.

" + } + }, + "CreationTime": { + "target": "com.amazonaws.cloudformation#CreationTime", + "traits": { + "smithy.api#documentation": "

The time the generated template was created.

" + } + }, + "LastUpdatedTime": { + "target": "com.amazonaws.cloudformation#LastUpdatedTime", + "traits": { + "smithy.api#documentation": "

The time the generated template was last updated.

" + } + }, + "Progress": { + "target": "com.amazonaws.cloudformation#TemplateProgress", + "traits": { + "smithy.api#documentation": "

An object describing the progress of the template generation.

" + } + }, + "StackId": { + "target": "com.amazonaws.cloudformation#StackId", + "traits": { + "smithy.api#documentation": "

The stack ARN of the base stack if a base stack was provided when generating the template.

" + } + }, + "TemplateConfiguration": { + "target": "com.amazonaws.cloudformation#TemplateConfiguration", + "traits": { + "smithy.api#documentation": "

The configuration details of the generated template, including the DeletionPolicy and\n UpdateReplacePolicy.

" + } + }, + "TotalWarnings": { + "target": "com.amazonaws.cloudformation#TotalWarnings", + "traits": { + "smithy.api#documentation": "

The number of warnings generated for this template. The warnings are found in the details of each of the\n resources in the template.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.cloudformation#DescribeOrganizationsAccess": { "type": "operation", "input": { @@ -3945,26 +4244,31 @@ "smithy.api#output": {} } }, - "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatus": { + "com.amazonaws.cloudformation#DescribeResourceScan": { "type": "operation", "input": { - "target": "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusInput" + "target": "com.amazonaws.cloudformation#DescribeResourceScanInput" }, "output": { - "target": "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusOutput" + "target": "com.amazonaws.cloudformation#DescribeResourceScanOutput" }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#ResourceScanNotFoundException" + } + ], "traits": { - "smithy.api#documentation": "

Returns information about a stack drift detection operation. A stack drift detection operation detects whether a\n stack's actual configuration differs, or has drifted, from its expected configuration, as\n defined in the stack template and any values specified as template parameters. A stack is considered to have drifted\n if one or more of its resources have drifted. For more information about stack and resource drift, see Detecting Unregulated\n Configuration Changes to Stacks and Resources.

\n

Use DetectStackDrift to initiate a stack drift detection operation.\n DetectStackDrift returns a StackDriftDetectionId you can use to monitor the progress of\n the operation using DescribeStackDriftDetectionStatus. Once the drift detection operation has completed,\n use DescribeStackResourceDrifts to return drift information about the stack and its\n resources.

" + "smithy.api#documentation": "

Describes details of a resource scan.

" } }, - "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusInput": { + "com.amazonaws.cloudformation#DescribeResourceScanInput": { "type": "structure", "members": { - "StackDriftDetectionId": { - "target": "com.amazonaws.cloudformation#StackDriftDetectionId", + "ResourceScanId": { + "target": "com.amazonaws.cloudformation#ResourceScanId", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the drift detection results of this operation.

\n

CloudFormation generates new results, with a new drift detection ID, each time this operation is run. However, the number\n of drift results CloudFormation retains for any given stack, and for how long, may vary.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource scan.

", "smithy.api#required": {} } } @@ -3973,57 +4277,61 @@ "smithy.api#input": {} } }, - "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusOutput": { + "com.amazonaws.cloudformation#DescribeResourceScanOutput": { "type": "structure", "members": { - "StackId": { - "target": "com.amazonaws.cloudformation#StackId", + "ResourceScanId": { + "target": "com.amazonaws.cloudformation#ResourceScanId", "traits": { - "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the stack.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource scan. The format is\n arn:${Partition}:cloudformation:${Region}:${Account}:resourceScan/${Id}. An example is\n arn:aws:cloudformation:us-east-1:123456789012:resourceScan/f5b490f7-7ed4-428a-aa06-31ff25db0772\n .

" } }, - "StackDriftDetectionId": { - "target": "com.amazonaws.cloudformation#StackDriftDetectionId", + "Status": { + "target": "com.amazonaws.cloudformation#ResourceScanStatus", "traits": { - "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the drift detection results of this operation.

\n

CloudFormation generates new results, with a new drift detection ID, each time this operation is run. However, the number\n of reports CloudFormation retains for any given stack, and for how long, may vary.

", - "smithy.api#required": {} + "smithy.api#documentation": "

Status of the resource scan.

\n
\n
INPROGRESS
\n
\n

The resource scan is still in progress.

\n
\n
COMPLETE
\n
\n

The resource scan is complete.

\n
\n
EXPIRED
\n
\n

The resource scan has expired.

\n
\n
FAILED
\n
\n

The resource scan has failed.

\n
\n
" } }, - "StackDriftStatus": { - "target": "com.amazonaws.cloudformation#StackDriftStatus", + "StatusReason": { + "target": "com.amazonaws.cloudformation#ResourceScanStatusReason", "traits": { - "smithy.api#documentation": "

Status of the stack's actual configuration compared to its expected configuration.

\n " + "smithy.api#documentation": "

The reason for the resource scan status, providing more information if a failure happened.

" } }, - "DetectionStatus": { - "target": "com.amazonaws.cloudformation#StackDriftDetectionStatus", + "StartTime": { + "target": "com.amazonaws.cloudformation#Timestamp", "traits": { - "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The status of the stack drift detection operation.

\n ", - "smithy.api#required": {} + "smithy.api#documentation": "

The time that the resource scan was started.

" } }, - "DetectionStatusReason": { - "target": "com.amazonaws.cloudformation#StackDriftDetectionStatusReason", + "EndTime": { + "target": "com.amazonaws.cloudformation#Timestamp", "traits": { - "smithy.api#documentation": "

The reason the stack drift detection operation has its current status.

" + "smithy.api#documentation": "

The time that the resource scan was finished.

" } }, - "DriftedStackResourceCount": { - "target": "com.amazonaws.cloudformation#BoxedInteger", + "PercentageCompleted": { + "target": "com.amazonaws.cloudformation#PercentageCompleted", "traits": { - "smithy.api#documentation": "

Total number of stack resources that have drifted. This is NULL until the drift detection operation reaches a\n status of DETECTION_COMPLETE. This value will be 0 for stacks whose drift status is\n IN_SYNC.

" + "smithy.api#documentation": "

The percentage of the resource scan that has been completed.

" } }, - "Timestamp": { - "target": "com.amazonaws.cloudformation#Timestamp", + "ResourceTypes": { + "target": "com.amazonaws.cloudformation#ResourceTypes", "traits": { - "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Time at which the stack drift detection operation was initiated.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The list of resource types for the specified scan. Resource types are only available for scans with a\n Status set to COMPLETE or FAILED .

" + } + }, + "ResourcesScanned": { + "target": "com.amazonaws.cloudformation#ResourcesScanned", + "traits": { + "smithy.api#documentation": "

The number of resources that were listed. This is only available for scans with a Status set to\n COMPLETE, EXPIRED, or FAILED .

" + } + }, + "ResourcesRead": { + "target": "com.amazonaws.cloudformation#ResourcesRead", + "traits": { + "smithy.api#documentation": "

The number of resources that were read. This is only available for scans with a Status set to\n COMPLETE, EXPIRED, or FAILED .

\n \n

This field may be 0 if the resource scan failed with a ResourceScanLimitExceededException.

\n
" } } }, @@ -4031,13 +4339,99 @@ "smithy.api#output": {} } }, - "com.amazonaws.cloudformation#DescribeStackEvents": { + "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatus": { "type": "operation", "input": { - "target": "com.amazonaws.cloudformation#DescribeStackEventsInput" + "target": "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusInput" }, "output": { - "target": "com.amazonaws.cloudformation#DescribeStackEventsOutput" + "target": "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusOutput" + }, + "traits": { + "smithy.api#documentation": "

Returns information about a stack drift detection operation. A stack drift detection operation detects whether a\n stack's actual configuration differs, or has drifted, from its expected configuration, as\n defined in the stack template and any values specified as template parameters. A stack is considered to have drifted\n if one or more of its resources have drifted. For more information about stack and resource drift, see Detecting Unregulated\n Configuration Changes to Stacks and Resources.

\n

Use DetectStackDrift to initiate a stack drift detection operation.\n DetectStackDrift returns a StackDriftDetectionId you can use to monitor the progress of\n the operation using DescribeStackDriftDetectionStatus. Once the drift detection operation has completed,\n use DescribeStackResourceDrifts to return drift information about the stack and its\n resources.

" + } + }, + "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusInput": { + "type": "structure", + "members": { + "StackDriftDetectionId": { + "target": "com.amazonaws.cloudformation#StackDriftDetectionId", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The ID of the drift detection results of this operation.

\n

CloudFormation generates new results, with a new drift detection ID, each time this operation is run. However, the number\n of drift results CloudFormation retains for any given stack, and for how long, may vary.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#DescribeStackDriftDetectionStatusOutput": { + "type": "structure", + "members": { + "StackId": { + "target": "com.amazonaws.cloudformation#StackId", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The ID of the stack.

", + "smithy.api#required": {} + } + }, + "StackDriftDetectionId": { + "target": "com.amazonaws.cloudformation#StackDriftDetectionId", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The ID of the drift detection results of this operation.

\n

CloudFormation generates new results, with a new drift detection ID, each time this operation is run. However, the number\n of reports CloudFormation retains for any given stack, and for how long, may vary.

", + "smithy.api#required": {} + } + }, + "StackDriftStatus": { + "target": "com.amazonaws.cloudformation#StackDriftStatus", + "traits": { + "smithy.api#documentation": "

Status of the stack's actual configuration compared to its expected configuration.

\n " + } + }, + "DetectionStatus": { + "target": "com.amazonaws.cloudformation#StackDriftDetectionStatus", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The status of the stack drift detection operation.

\n ", + "smithy.api#required": {} + } + }, + "DetectionStatusReason": { + "target": "com.amazonaws.cloudformation#StackDriftDetectionStatusReason", + "traits": { + "smithy.api#documentation": "

The reason the stack drift detection operation has its current status.

" + } + }, + "DriftedStackResourceCount": { + "target": "com.amazonaws.cloudformation#BoxedInteger", + "traits": { + "smithy.api#documentation": "

Total number of stack resources that have drifted. This is NULL until the drift detection operation reaches a\n status of DETECTION_COMPLETE. This value will be 0 for stacks whose drift status is\n IN_SYNC.

" + } + }, + "Timestamp": { + "target": "com.amazonaws.cloudformation#Timestamp", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

Time at which the stack drift detection operation was initiated.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#DescribeStackEvents": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#DescribeStackEventsInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#DescribeStackEventsOutput" }, "traits": { "smithy.api#documentation": "

Returns all stack related events for a specified stack in reverse chronological order. For more information\n about a stack's event history, go to Stacks in the\n CloudFormation User Guide.

\n \n

You can list events for stacks that have failed to create or have been deleted by specifying the unique stack\n identifier (stack ID).

\n
", @@ -5789,163 +6183,398 @@ } } }, - "com.amazonaws.cloudformation#GetStackPolicy": { - "type": "operation", - "input": { - "target": "com.amazonaws.cloudformation#GetStackPolicyInput" - }, - "output": { - "target": "com.amazonaws.cloudformation#GetStackPolicyOutput" - }, - "traits": { - "smithy.api#documentation": "

Returns the stack policy for a specified stack. If a stack doesn't have a policy, a null value is\n returned.

" - } - }, - "com.amazonaws.cloudformation#GetStackPolicyInput": { - "type": "structure", + "com.amazonaws.cloudformation#GeneratedTemplateDeletionPolicy": { + "type": "enum", "members": { - "StackName": { - "target": "com.amazonaws.cloudformation#StackName", + "DELETE": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The name or unique stack ID that's associated with the stack whose policy you want to get.

", - "smithy.api#required": {} + "smithy.api#enumValue": "DELETE" + } + }, + "RETAIN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RETAIN" } } - }, - "traits": { - "smithy.api#documentation": "

The input for the GetStackPolicy action.

", - "smithy.api#input": {} } }, - "com.amazonaws.cloudformation#GetStackPolicyOutput": { - "type": "structure", - "members": { - "StackPolicyBody": { - "target": "com.amazonaws.cloudformation#StackPolicyBody", - "traits": { - "smithy.api#documentation": "

Structure containing the stack policy body. (For more information, go to Prevent Updates to Stack Resources in\n the CloudFormation User Guide.)

" - } + "com.amazonaws.cloudformation#GeneratedTemplateId": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 256 } - }, + } + }, + "com.amazonaws.cloudformation#GeneratedTemplateName": { + "type": "string", "traits": { - "smithy.api#documentation": "

The output for the GetStackPolicy action.

", - "smithy.api#output": {} + "smithy.api#length": { + "min": 1, + "max": 128 + } } }, - "com.amazonaws.cloudformation#GetTemplate": { - "type": "operation", - "input": { - "target": "com.amazonaws.cloudformation#GetTemplateInput" - }, - "output": { - "target": "com.amazonaws.cloudformation#GetTemplateOutput" - }, - "errors": [ - { - "target": "com.amazonaws.cloudformation#ChangeSetNotFoundException" + "com.amazonaws.cloudformation#GeneratedTemplateNotFoundException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.cloudformation#ErrorMessage" } - ], + }, "traits": { - "smithy.api#documentation": "

Returns the template body for a specified stack. You can get the template for running or deleted stacks.

\n

For deleted stacks, GetTemplate returns the template for up to 90 days after the stack has been\n deleted.

\n \n

If the template doesn't exist, a ValidationError is returned.

\n
" + "aws.protocols#awsQueryError": { + "code": "GeneratedTemplateNotFound", + "httpResponseCode": 404 + }, + "smithy.api#documentation": "

The generated template was not found.

", + "smithy.api#error": "client", + "smithy.api#httpError": 404 } }, - "com.amazonaws.cloudformation#GetTemplateInput": { - "type": "structure", + "com.amazonaws.cloudformation#GeneratedTemplateResourceStatus": { + "type": "enum", "members": { - "StackName": { - "target": "com.amazonaws.cloudformation#StackName", + "PENDING": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name or the unique stack ID that's associated with the stack, which aren't always interchangeable:

\n \n

Default: There is no default value.

" + "smithy.api#enumValue": "PENDING" } }, - "ChangeSetName": { - "target": "com.amazonaws.cloudformation#ChangeSetNameOrId", + "IN_PROGRESS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name or Amazon Resource Name (ARN) of a change set for which CloudFormation returns the associated\n template. If you specify a name, you must also specify the StackName.

" + "smithy.api#enumValue": "IN_PROGRESS" } }, - "TemplateStage": { - "target": "com.amazonaws.cloudformation#TemplateStage", - "traits": { - "smithy.api#documentation": "

For templates that include transforms, the stage of the template that CloudFormation returns. To get the\n user-submitted template, specify Original. To get the template after CloudFormation has\n processed all transforms, specify Processed.

\n

If the template doesn't include transforms, Original and Processed return the same\n template. By default, CloudFormation specifies Processed.

" - } - } - }, - "traits": { - "smithy.api#documentation": "

The input for a GetTemplate action.

", - "smithy.api#input": {} - } - }, - "com.amazonaws.cloudformation#GetTemplateOutput": { - "type": "structure", - "members": { - "TemplateBody": { - "target": "com.amazonaws.cloudformation#TemplateBody", + "FAILED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Structure containing the template body. (For more information, go to Template Anatomy in the\n CloudFormation User Guide.)

\n

CloudFormation returns the same template that was used when the stack was created.

" + "smithy.api#enumValue": "FAILED" } }, - "StagesAvailable": { - "target": "com.amazonaws.cloudformation#StageList", + "COMPLETE": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The stage of the template that you can retrieve. For stacks, the Original and\n Processed templates are always available. For change sets, the Original template is always\n available. After CloudFormation finishes creating the change set, the Processed template becomes\n available.

" + "smithy.api#enumValue": "COMPLETE" } } - }, - "traits": { - "smithy.api#documentation": "

The output for GetTemplate action.

", - "smithy.api#output": {} - } - }, - "com.amazonaws.cloudformation#GetTemplateSummary": { - "type": "operation", - "input": { - "target": "com.amazonaws.cloudformation#GetTemplateSummaryInput" - }, - "output": { - "target": "com.amazonaws.cloudformation#GetTemplateSummaryOutput" - }, - "errors": [ - { - "target": "com.amazonaws.cloudformation#StackSetNotFoundException" - } - ], - "traits": { - "smithy.api#documentation": "

Returns information about a new or existing template. The GetTemplateSummary action is useful for\n viewing parameter information, such as default parameter values and parameter types, before you create or update a\n stack or stack set.

\n

You can use the GetTemplateSummary action when you submit a template, or you can get template\n information for a stack set, or a running or deleted stack.

\n

For deleted stacks, GetTemplateSummary returns the template information for up to 90 days after the\n stack has been deleted. If the template doesn't exist, a ValidationError is returned.

" } }, - "com.amazonaws.cloudformation#GetTemplateSummaryInput": { - "type": "structure", + "com.amazonaws.cloudformation#GeneratedTemplateStatus": { + "type": "enum", "members": { - "TemplateBody": { - "target": "com.amazonaws.cloudformation#TemplateBody", + "CREATE_PENDING": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Structure containing the template body with a minimum length of 1 byte and a maximum length of 51,200 bytes. For\n more information about templates, see Template anatomy in the\n CloudFormation User Guide.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + "smithy.api#enumValue": "CREATE_PENDING" } }, - "TemplateURL": { - "target": "com.amazonaws.cloudformation#TemplateURL", + "UPDATE_PENDING": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Location of file containing the template body. The URL must point to a template (max size: 460,800 bytes) that's\n located in an Amazon S3 bucket or a Systems Manager document. For more information about templates, see\n Template anatomy\n in the CloudFormation User Guide.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + "smithy.api#enumValue": "UPDATE_PENDING" } }, - "StackName": { - "target": "com.amazonaws.cloudformation#StackNameOrId", + "DELETE_PENDING": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name or the stack ID that's associated with the stack, which aren't always interchangeable. For running\n stacks, you can specify either the stack's name or its unique stack ID. For deleted stack, you must specify the\n unique stack ID.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + "smithy.api#enumValue": "DELETE_PENDING" } }, - "StackSetName": { - "target": "com.amazonaws.cloudformation#StackSetNameOrId", + "CREATE_IN_PROGRESS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name or unique ID of the stack set from which the stack was created.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + "smithy.api#enumValue": "CREATE_IN_PROGRESS" } }, - "CallAs": { - "target": "com.amazonaws.cloudformation#CallAs", + "UPDATE_IN_PROGRESS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

[Service-managed permissions] Specifies whether you are acting as an account administrator in the organization's\n management account or as a delegated administrator in a member account.

\n

By default, SELF is specified. Use SELF for stack sets with self-managed\n permissions.

\n " + "smithy.api#enumValue": "UPDATE_IN_PROGRESS" + } + }, + "DELETE_IN_PROGRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DELETE_IN_PROGRESS" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED" + } + }, + "COMPLETE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPLETE" + } + } + } + }, + "com.amazonaws.cloudformation#GeneratedTemplateUpdateReplacePolicy": { + "type": "enum", + "members": { + "DELETE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DELETE" + } + }, + "RETAIN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RETAIN" + } + } + } + }, + "com.amazonaws.cloudformation#GetGeneratedTemplate": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#GetGeneratedTemplateInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#GetGeneratedTemplateOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#GeneratedTemplateNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves a generated template. If the template is in an InProgress or Pending status\n then the template returned will be the template when the template was last in a Complete status. If the\n template has not yet been in a Complete status then an empty template will be returned.

", + "smithy.api#examples": [ + { + "title": "To get a generated template in JSON format", + "documentation": "This example gets a generated template ins JSON format.", + "input": { + "GeneratedTemplateName": "JazzyTemplate" + }, + "output": { + "Status": "COMPLETE", + "TemplateBody": "{\"Metadata\":{\"TemplateId\":\"arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/*\"},\"Parameters\":{\"Stage\":{\"Default\":\"beta\",\"Type\":\"String\"}},\"Resources\":{\"TestRole\":{\"Properties\":{\"AssumeRolePolicyDocument\":{\"Version\":\"2012-10-17\",\"Statement\":[{\"Effect\":\"Allow\",\"Principal\":{\"AWS\":{\"Fn::Sub\":[\"arn:${AWS::Partition}:iam::${AccountId}:root\",{\"AccountId\":{\"Fn::AccountIdFromAlias\":\"test-account-alias\"}}]}},\"Action\":\"sts:AssumeRole\"}]}},\"Type\":\"AWS::IAM::Role\",\"DeletionPolicy\":\"Delete\"},\"DocumentationPartl7ob4vsd76vs\":{\"UpdateReplacePolicy\":\"Retain\",\"Type\":\"AWS::ApiGateway::DocumentationPart\",\"DeletionPolicy\":\"Retain\",\"Properties\":{\"RestApiId\":\"l7ob4vsd76\",\"Properties\":\"{\\n \\\"description\\\" : \\\"ListGeneratedTemplates 200 response\\\"\\n}\",\"Location\":{\"Path\":\"/ListGeneratedTemplates\",\"Type\":\"RESPONSE\",\"Method\":\"POST\",\"StatusCode\":\"200\"}}}}}" + } + }, + { + "title": "To get a generated template in YAML format", + "documentation": "This example gets a generated template in YAML format.", + "input": { + "GeneratedTemplateName": "JazzyTemplate", + "Format": "YAML" + }, + "output": { + "Status": "COMPLETE", + "TemplateBody": "---\nMetadata:\n TemplateId: \"arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/*\"\nParameters:\n Stage:\n Default: \"beta\"\n Type: \"String\"\nResources:\n TestRole:\n Properties:\n AssumeRolePolicyDocument:\n Version: \"2012-10-17\"\n Statement:\n - Effect: \"Allow\"\n Principal:\n AWS:\n Fn::Sub:\n - \"arn:${AWS::Partition}:iam::${AccountId}:root\"\n - AccountId:\n Fn::AccountIdFromAlias: \"test-account-alias\"\n Action: \"sts:AssumeRole\"\n Type: \"AWS::IAM::Role\"\n DeletionPolicy: \"Delete\"\n DocumentationPartl7ob4vsd76vsnAlFMLXKVm:\n UpdateReplacePolicy: \"Retain\"\n Type: \"AWS::ApiGateway::DocumentationPart\"\n DeletionPolicy: \"Retain\"\n Properties:\n RestApiId: \"l7ob4vsd76\"\n Properties: \"{\\n \\\"description\\\" : \\\"ListGeneratedTemplates 200 response\\\"\\n\\\n }\"\n Location:\n Path: \"/ListGeneratedTemplates\"\n Type: \"RESPONSE\"\n Method: \"POST\"\n StatusCode: \"200\"\n" + } + } + ] + } + }, + "com.amazonaws.cloudformation#GetGeneratedTemplateInput": { + "type": "structure", + "members": { + "Format": { + "target": "com.amazonaws.cloudformation#TemplateFormat", + "traits": { + "smithy.api#documentation": "

The language to use to retrieve for the generated template. Supported values are:

\n " + } + }, + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name or Amazon Resource Name (ARN) of the generated template. The format is\n arn:${Partition}:cloudformation:${Region}:${Account}:generatedtemplate/${Id}. For example,\n arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/2e8465c1-9a80-43ea-a3a3-4f2d692fe6dc\n .

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#GetGeneratedTemplateOutput": { + "type": "structure", + "members": { + "Status": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateStatus", + "traits": { + "smithy.api#documentation": "

The status of the template generation. Supported values are:

\n " + } + }, + "TemplateBody": { + "target": "com.amazonaws.cloudformation#TemplateBody", + "traits": { + "smithy.api#documentation": "

The template body of the generated template, in the language specified by the Language\n parameter.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#GetStackPolicy": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#GetStackPolicyInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#GetStackPolicyOutput" + }, + "traits": { + "smithy.api#documentation": "

Returns the stack policy for a specified stack. If a stack doesn't have a policy, a null value is\n returned.

" + } + }, + "com.amazonaws.cloudformation#GetStackPolicyInput": { + "type": "structure", + "members": { + "StackName": { + "target": "com.amazonaws.cloudformation#StackName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name or unique stack ID that's associated with the stack whose policy you want to get.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The input for the GetStackPolicy action.

", + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#GetStackPolicyOutput": { + "type": "structure", + "members": { + "StackPolicyBody": { + "target": "com.amazonaws.cloudformation#StackPolicyBody", + "traits": { + "smithy.api#documentation": "

Structure containing the stack policy body. (For more information, go to Prevent Updates to Stack Resources in\n the CloudFormation User Guide.)

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The output for the GetStackPolicy action.

", + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#GetTemplate": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#GetTemplateInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#GetTemplateOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#ChangeSetNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Returns the template body for a specified stack. You can get the template for running or deleted stacks.

\n

For deleted stacks, GetTemplate returns the template for up to 90 days after the stack has been\n deleted.

\n \n

If the template doesn't exist, a ValidationError is returned.

\n
" + } + }, + "com.amazonaws.cloudformation#GetTemplateInput": { + "type": "structure", + "members": { + "StackName": { + "target": "com.amazonaws.cloudformation#StackName", + "traits": { + "smithy.api#documentation": "

The name or the unique stack ID that's associated with the stack, which aren't always interchangeable:

\n \n

Default: There is no default value.

" + } + }, + "ChangeSetName": { + "target": "com.amazonaws.cloudformation#ChangeSetNameOrId", + "traits": { + "smithy.api#documentation": "

The name or Amazon Resource Name (ARN) of a change set for which CloudFormation returns the associated\n template. If you specify a name, you must also specify the StackName.

" + } + }, + "TemplateStage": { + "target": "com.amazonaws.cloudformation#TemplateStage", + "traits": { + "smithy.api#documentation": "

For templates that include transforms, the stage of the template that CloudFormation returns. To get the\n user-submitted template, specify Original. To get the template after CloudFormation has\n processed all transforms, specify Processed.

\n

If the template doesn't include transforms, Original and Processed return the same\n template. By default, CloudFormation specifies Processed.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The input for a GetTemplate action.

", + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#GetTemplateOutput": { + "type": "structure", + "members": { + "TemplateBody": { + "target": "com.amazonaws.cloudformation#TemplateBody", + "traits": { + "smithy.api#documentation": "

Structure containing the template body. (For more information, go to Template Anatomy in the\n CloudFormation User Guide.)

\n

CloudFormation returns the same template that was used when the stack was created.

" + } + }, + "StagesAvailable": { + "target": "com.amazonaws.cloudformation#StageList", + "traits": { + "smithy.api#documentation": "

The stage of the template that you can retrieve. For stacks, the Original and\n Processed templates are always available. For change sets, the Original template is always\n available. After CloudFormation finishes creating the change set, the Processed template becomes\n available.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The output for GetTemplate action.

", + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#GetTemplateSummary": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#GetTemplateSummaryInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#GetTemplateSummaryOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#StackSetNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Returns information about a new or existing template. The GetTemplateSummary action is useful for\n viewing parameter information, such as default parameter values and parameter types, before you create or update a\n stack or stack set.

\n

You can use the GetTemplateSummary action when you submit a template, or you can get template\n information for a stack set, or a running or deleted stack.

\n

For deleted stacks, GetTemplateSummary returns the template information for up to 90 days after the\n stack has been deleted. If the template doesn't exist, a ValidationError is returned.

" + } + }, + "com.amazonaws.cloudformation#GetTemplateSummaryInput": { + "type": "structure", + "members": { + "TemplateBody": { + "target": "com.amazonaws.cloudformation#TemplateBody", + "traits": { + "smithy.api#documentation": "

Structure containing the template body with a minimum length of 1 byte and a maximum length of 51,200 bytes. For\n more information about templates, see Template anatomy in the\n CloudFormation User Guide.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + } + }, + "TemplateURL": { + "target": "com.amazonaws.cloudformation#TemplateURL", + "traits": { + "smithy.api#documentation": "

Location of file containing the template body. The URL must point to a template (max size: 460,800 bytes) that's\n located in an Amazon S3 bucket or a Systems Manager document. For more information about templates, see\n Template anatomy\n in the CloudFormation User Guide.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + } + }, + "StackName": { + "target": "com.amazonaws.cloudformation#StackNameOrId", + "traits": { + "smithy.api#documentation": "

The name or the stack ID that's associated with the stack, which aren't always interchangeable. For running\n stacks, you can specify either the stack's name or its unique stack ID. For deleted stack, you must specify the\n unique stack ID.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + } + }, + "StackSetName": { + "target": "com.amazonaws.cloudformation#StackSetNameOrId", + "traits": { + "smithy.api#documentation": "

The name or unique ID of the stack set from which the stack was created.

\n

Conditional: You must specify only one of the following parameters: StackName,\n StackSetName, TemplateBody, or TemplateURL.

" + } + }, + "CallAs": { + "target": "com.amazonaws.cloudformation#CallAs", + "traits": { + "smithy.api#documentation": "

[Service-managed permissions] Specifies whether you are acting as an account administrator in the organization's\n management account or as a delegated administrator in a member account.

\n

By default, SELF is specified. Use SELF for stack sets with self-managed\n permissions.

\n " } }, "TemplateSummaryConfig": { @@ -6512,6 +7141,33 @@ "com.amazonaws.cloudformation#IsDefaultVersion": { "type": "boolean" }, + "com.amazonaws.cloudformation#JazzLogicalResourceIds": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#LogicalResourceId" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } + } + }, + "com.amazonaws.cloudformation#JazzResourceIdentifierProperties": { + "type": "map", + "key": { + "target": "com.amazonaws.cloudformation#JazzResourceIdentifierPropertyKey" + }, + "value": { + "target": "com.amazonaws.cloudformation#JazzResourceIdentifierPropertyValue" + } + }, + "com.amazonaws.cloudformation#JazzResourceIdentifierPropertyKey": { + "type": "string" + }, + "com.amazonaws.cloudformation#JazzResourceIdentifierPropertyValue": { + "type": "string" + }, "com.amazonaws.cloudformation#Key": { "type": "string" }, @@ -6526,106 +7182,516 @@ } }, "traits": { - "aws.protocols#awsQueryError": { - "code": "LimitExceededException", - "httpResponseCode": 400 - }, - "smithy.api#documentation": "

The quota for the resource has already been reached.

\n

For information about resource and stack limitations, see CloudFormation quotas in the\n CloudFormation User Guide.

", - "smithy.api#error": "client", - "smithy.api#httpError": 400 + "aws.protocols#awsQueryError": { + "code": "LimitExceededException", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The quota for the resource has already been reached.

\n

For information about resource and stack limitations, see CloudFormation quotas in the\n CloudFormation User Guide.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, + "com.amazonaws.cloudformation#LimitName": { + "type": "string" + }, + "com.amazonaws.cloudformation#LimitValue": { + "type": "integer" + }, + "com.amazonaws.cloudformation#ListChangeSets": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#ListChangeSetsInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#ListChangeSetsOutput" + }, + "traits": { + "smithy.api#documentation": "

Returns the ID and status of each active change set for a stack. For example, CloudFormation lists change\n sets that are in the CREATE_IN_PROGRESS or CREATE_PENDING state.

", + "smithy.api#paginated": { + "inputToken": "NextToken", + "outputToken": "NextToken", + "items": "Summaries" + } + } + }, + "com.amazonaws.cloudformation#ListChangeSetsInput": { + "type": "structure", + "members": { + "StackName": { + "target": "com.amazonaws.cloudformation#StackNameOrId", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name or the Amazon Resource Name (ARN) of the stack for which you want to list change sets.

", + "smithy.api#required": {} + } + }, + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

A string (provided by the ListChangeSets response output) that identifies the next page of\n change sets that you want to retrieve.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The input for the ListChangeSets action.

", + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#ListChangeSetsOutput": { + "type": "structure", + "members": { + "Summaries": { + "target": "com.amazonaws.cloudformation#ChangeSetSummaries", + "traits": { + "smithy.api#documentation": "

A list of ChangeSetSummary structures that provides the ID and status of each change set for the\n specified stack.

" + } + }, + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

If the output exceeds 1 MB, a string that identifies the next page of change sets. If there is no additional\n page, this value is null.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The output for the ListChangeSets action.

", + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#ListExports": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#ListExportsInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#ListExportsOutput" + }, + "traits": { + "smithy.api#documentation": "

Lists all exported output values in the account and Region in which you call this action. Use this action to see\n the exported output values that you can import into other stacks. To import values, use the \n Fn::ImportValue function.

\n

For more information, see \n CloudFormation export stack output values.

", + "smithy.api#paginated": { + "inputToken": "NextToken", + "outputToken": "NextToken", + "items": "Exports" + } + } + }, + "com.amazonaws.cloudformation#ListExportsInput": { + "type": "structure", + "members": { + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

A string (provided by the ListExports response output) that identifies the next page of\n exported output values that you asked to retrieve.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#ListExportsOutput": { + "type": "structure", + "members": { + "Exports": { + "target": "com.amazonaws.cloudformation#Exports", + "traits": { + "smithy.api#documentation": "

The output for the ListExports action.

" + } + }, + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

If the output exceeds 100 exported output values, a string that identifies the next page of exports. If there is\n no additional page, this value is null.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#ListGeneratedTemplates": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#ListGeneratedTemplatesInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#ListGeneratedTemplatesOutput" + }, + "traits": { + "smithy.api#documentation": "

Lists your generated templates in this Region.

", + "smithy.api#paginated": { + "inputToken": "NextToken", + "outputToken": "NextToken", + "items": "Summaries", + "pageSize": "MaxResults" + } + } + }, + "com.amazonaws.cloudformation#ListGeneratedTemplatesInput": { + "type": "structure", + "members": { + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

A string that identifies the next page of resource scan results.

" + } + }, + "MaxResults": { + "target": "com.amazonaws.cloudformation#MaxResults", + "traits": { + "smithy.api#documentation": "

If the number of available results exceeds this maximum, the response includes a NextToken value\n that you can use for the NextToken parameter to get the next set of results. By default the\n ListGeneratedTemplates API action will return at most 50 results in each response. The maximum value is\n 100.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#ListGeneratedTemplatesOutput": { + "type": "structure", + "members": { + "Summaries": { + "target": "com.amazonaws.cloudformation#TemplateSummaries", + "traits": { + "smithy.api#documentation": "

A list of summaries of the generated templates.

" + } + }, + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

If the request doesn't return all the remaining results, NextToken is set to a token. To retrieve\n the next set of results, call ListGeneratedTemplates again and use that value for the\n NextToken parameter. If the request returns all results, NextToken is set to an empty\n string.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.cloudformation#ListImports": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#ListImportsInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#ListImportsOutput" + }, + "traits": { + "smithy.api#documentation": "

Lists all stacks that are importing an exported output value. To modify or remove an exported output value,\n first use this action to see which stacks are using it. To see the exported output values in your account, see ListExports.

\n

For more information about importing an exported output value, see the Fn::ImportValue\n function.

", + "smithy.api#paginated": { + "inputToken": "NextToken", + "outputToken": "NextToken", + "items": "Imports" + } + } + }, + "com.amazonaws.cloudformation#ListImportsInput": { + "type": "structure", + "members": { + "ExportName": { + "target": "com.amazonaws.cloudformation#ExportName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name of the exported output value. CloudFormation returns the stack names that are importing this\n value.

", + "smithy.api#required": {} + } + }, + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

A string (provided by the ListImports response output) that identifies the next page of stacks\n that are importing the specified exported output value.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#ListImportsOutput": { + "type": "structure", + "members": { + "Imports": { + "target": "com.amazonaws.cloudformation#Imports", + "traits": { + "smithy.api#documentation": "

A list of stack names that are importing the specified exported output value.

" + } + }, + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", + "traits": { + "smithy.api#documentation": "

A string that identifies the next page of exports. If there is no additional page, this value is null.

" + } + } + }, + "traits": { + "smithy.api#output": {} } }, - "com.amazonaws.cloudformation#LimitName": { - "type": "string" - }, - "com.amazonaws.cloudformation#LimitValue": { - "type": "integer" - }, - "com.amazonaws.cloudformation#ListChangeSets": { + "com.amazonaws.cloudformation#ListResourceScanRelatedResources": { "type": "operation", "input": { - "target": "com.amazonaws.cloudformation#ListChangeSetsInput" + "target": "com.amazonaws.cloudformation#ListResourceScanRelatedResourcesInput" }, "output": { - "target": "com.amazonaws.cloudformation#ListChangeSetsOutput" + "target": "com.amazonaws.cloudformation#ListResourceScanRelatedResourcesOutput" }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#ResourceScanInProgressException" + }, + { + "target": "com.amazonaws.cloudformation#ResourceScanNotFoundException" + } + ], "traits": { - "smithy.api#documentation": "

Returns the ID and status of each active change set for a stack. For example, CloudFormation lists change\n sets that are in the CREATE_IN_PROGRESS or CREATE_PENDING state.

", + "smithy.api#documentation": "

Lists the related resources for a list of resources from a resource scan. The response indicates whether each\n returned resource is already managed by CloudFormation.

", + "smithy.api#examples": [ + { + "title": "To list resource scan related resources", + "documentation": "This example lists the resources related to the passed in resources", + "input": { + "ResourceScanId": "arn:aws:cloudformation:us-east-1:123456789012:resourceScan/c19304f6-c4f1-4ff8-8e1f-35162e41d7e1", + "Resources": [ + { + "ResourceType": "AWS::S3::Bucket", + "ResourceIdentifier": { + "BucketName": "jazz-bucket" + } + }, + { + "ResourceType": "AWS::EC2::DHCPOptions", + "ResourceIdentifier": { + "DhcpOptionsId": "random-id123" + } + } + ] + }, + "output": { + "RelatedResources": [ + { + "ResourceType": "AWS::EC2::VPCDHCPOptionsAssociation", + "ResourceIdentifier": { + "VpcId": "vpc-0123456abcdefg", + "DhcpOptionsId": "dopt-98765edcba" + }, + "ManagedByStack": false + }, + { + "ResourceType": "AWS::EC2::VPC", + "ResourceIdentifier": { + "VpcId": "vpc-0123456abcdefgabc" + }, + "ManagedByStack": false + }, + { + "ResourceType": "AWS::EC2::VPCDHCPOptionsAssociation", + "ResourceIdentifier": { + "VpcId": "vpc-123456abcdef", + "DhcpOptionsId": "dopt-98765edcba" + }, + "ManagedByStack": false + }, + { + "ResourceType": "AWS::EC2::VPC", + "ResourceIdentifier": { + "VpcId": "vpc-12345678abcd" + }, + "ManagedByStack": false + } + ] + } + } + ], "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", - "items": "Summaries" + "items": "RelatedResources", + "pageSize": "MaxResults" } } }, - "com.amazonaws.cloudformation#ListChangeSetsInput": { + "com.amazonaws.cloudformation#ListResourceScanRelatedResourcesInput": { "type": "structure", "members": { - "StackName": { - "target": "com.amazonaws.cloudformation#StackNameOrId", + "ResourceScanId": { + "target": "com.amazonaws.cloudformation#ResourceScanId", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The name or the Amazon Resource Name (ARN) of the stack for which you want to list change sets.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource scan.

", + "smithy.api#required": {} + } + }, + "Resources": { + "target": "com.amazonaws.cloudformation#ScannedResourceIdentifiers", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The list of resources for which you want to get the related resources. Up to 100 resources can be\n provided.

", "smithy.api#required": {} } }, "NextToken": { "target": "com.amazonaws.cloudformation#NextToken", "traits": { - "smithy.api#documentation": "

A string (provided by the ListChangeSets response output) that identifies the next page of\n change sets that you want to retrieve.

" + "smithy.api#documentation": "

A string that identifies the next page of resource scan results.

" + } + }, + "MaxResults": { + "target": "com.amazonaws.cloudformation#BoxedMaxResults", + "traits": { + "smithy.api#documentation": "

If the number of available results exceeds this maximum, the response includes a NextToken value\n that you can use for the NextToken parameter to get the next set of results. By default the\n ListResourceScanRelatedResources API action will return up to 100 results in each response. The maximum\n value is 100.

" } } }, "traits": { - "smithy.api#documentation": "

The input for the ListChangeSets action.

", "smithy.api#input": {} } }, - "com.amazonaws.cloudformation#ListChangeSetsOutput": { + "com.amazonaws.cloudformation#ListResourceScanRelatedResourcesOutput": { "type": "structure", "members": { - "Summaries": { - "target": "com.amazonaws.cloudformation#ChangeSetSummaries", + "RelatedResources": { + "target": "com.amazonaws.cloudformation#RelatedResources", "traits": { - "smithy.api#documentation": "

A list of ChangeSetSummary structures that provides the ID and status of each change set for the\n specified stack.

" + "smithy.api#documentation": "

List of up to MaxResults resources in the specified resource scan related to the specified\n resources.

" } }, "NextToken": { "target": "com.amazonaws.cloudformation#NextToken", "traits": { - "smithy.api#documentation": "

If the output exceeds 1 MB, a string that identifies the next page of change sets. If there is no additional\n page, this value is null.

" + "smithy.api#documentation": "

If the request doesn't return all the remaining results, NextToken is set to a token. To retrieve\n the next set of results, call ListResourceScanRelatedResources again and use that value for the\n NextToken parameter. If the request returns all results, NextToken is set to an empty\n string.

" } } }, "traits": { - "smithy.api#documentation": "

The output for the ListChangeSets action.

", "smithy.api#output": {} } }, - "com.amazonaws.cloudformation#ListExports": { + "com.amazonaws.cloudformation#ListResourceScanResources": { "type": "operation", "input": { - "target": "com.amazonaws.cloudformation#ListExportsInput" + "target": "com.amazonaws.cloudformation#ListResourceScanResourcesInput" }, "output": { - "target": "com.amazonaws.cloudformation#ListExportsOutput" + "target": "com.amazonaws.cloudformation#ListResourceScanResourcesOutput" }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#ResourceScanInProgressException" + }, + { + "target": "com.amazonaws.cloudformation#ResourceScanNotFoundException" + } + ], "traits": { - "smithy.api#documentation": "

Lists all exported output values in the account and Region in which you call this action. Use this action to see\n the exported output values that you can import into other stacks. To import values, use the \n Fn::ImportValue function.

\n

For more information, see \n CloudFormation export stack output values.

", + "smithy.api#documentation": "

Lists the resources from a resource scan. The results can be filtered by resource identifier, resource type\n prefix, tag key, and tag value. Only resources that match all specified filters are returned. The response indicates\n whether each returned resource is already managed by CloudFormation.

", + "smithy.api#examples": [ + { + "title": "To list the resources in your resource scan", + "documentation": "This example lists the resources in your resource scan", + "input": { + "ResourceScanId": "arn:aws:cloudformation:us-east-1:123456789012:resourceScan/c19304f6-c4f1-4ff8-8e1f-35162e41d7e1" + }, + "output": { + "Resources": [ + { + "ResourceType": "AWS::Amplify::App", + "ResourceIdentifier": { + "Arn": "arn:aws:amplify:us-east-1:123456789012:apps/12345678" + }, + "ManagedByStack": false + }, + { + "ResourceType": "AWS::ApiGateway::Deployment", + "ResourceIdentifier": { + "DeploymentId": "1234567", + "RestApiId": "abcdefgh" + }, + "ManagedByStack": true + } + ], + "NextToken": "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" + } + }, + { + "title": "To list the resources in your resource scan for specific resource type", + "documentation": "This example lists the resources in your resource scan filtering only the resources that start with the passed in prefix", + "input": { + "ResourceScanId": "arn:aws:cloudformation:us-east-1:123456789012:resourceScan/c19304f6-c4f1-4ff8-8e1f-35162e41d7e1", + "ResourceTypePrefix": "AWS::S3" + }, + "output": { + "Resources": [ + { + "ResourceType": "AWS::S3::AccessPoint", + "ResourceIdentifier": { + "Name": "test-access-point" + }, + "ManagedByStack": true + }, + { + "ResourceType": "AWS::S3::BucketPolicy", + "ResourceIdentifier": { + "Bucket": "a-random-bucket" + }, + "ManagedByStack": false + } + ], + "NextToken": "AQICAHjOiFofVZCZ0aEN1VnF1m9jq/xxpTY7MyPexz72BHuAkgETVS8c+PVCFpE6uGVJDxCFAAACbjCCAmoGCSqGSIb3DQEHBqCCAlswggJXAgEAMIICUAYJKoZIhvcNAQcBMB4GCWCGSAFlAwQBLjARBAwJ9QJAYeDzUoBeimECARCAggIh8brcL6H6uMvcZafRTB79hUkdJlOoFavrhYA2U7qdlPUwyvaVqN2DvFMxsl2XC1SaWmr5esMKxg1fLjbOEF32lVQn0Jp8QuoFUvREnqEsR32ZQmiI/Oc9HmwIr/BS3rzljki2Kr8Y0nriS7aFDLUCYsdsRdQ9iL5/iCc6oW7IisCzq1VKcHijlXvuiEipZAinsxEbmYBjmWgT7UYZdrrb6Hq3COEgPzS490ucndtwPjyvuCIMiAfTLMuBgjkzEfp4U97aLwPWaiKw94dMXj/3K67uuH9BjWZO+j6d3nnyZ14FOgI7SQvvVBnxARbTmINttHWjXPrIuE9YuuSWgn6GmuzEEDqkuglOS/OeTHYSPvLPRrFieUiawblljLVoVY9/HDjL/EErSTWiCnytGXIRoMI9Ozp2Yjfm3MBwSDXvMIrscw6QAa3bUA6uJSV2skCBnDoqV8EXd8umh788OgEtDxQ7d/NlUYEhN6AJ0K9TVz/2rZgOlzLCmtvmbIy7loAZCmf/uPNkyu6WuoLWTzQz78SnA8jWPKnxrzhNyPuaIgUH23U3mExhfMRDczitpOo5JM81oHVPECslGoqktLhP55BQqMbJy4w16SZJfr993TXhF5jOZenRN1zDsK3J5cLdJgPK1Ds1Z9DnRKMfXOqoAyme2l94/h0kLIxgAtxOeJFP/g/9hUtt1qGkZeV3Xqw1nkFQnafGIg4fJoWg74Sr7yo=" + } + } + ], "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", - "items": "Exports" + "items": "Resources", + "pageSize": "MaxResults" } } }, - "com.amazonaws.cloudformation#ListExportsInput": { + "com.amazonaws.cloudformation#ListResourceScanResourcesInput": { "type": "structure", "members": { + "ResourceScanId": { + "target": "com.amazonaws.cloudformation#ResourceScanId", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource scan.

", + "smithy.api#required": {} + } + }, + "ResourceIdentifier": { + "target": "com.amazonaws.cloudformation#ResourceIdentifier", + "traits": { + "smithy.api#documentation": "

If specified, the returned resources will have the specified resource identifier (or one of them in the case\n where the resource has multiple identifiers).

" + } + }, + "ResourceTypePrefix": { + "target": "com.amazonaws.cloudformation#ResourceTypePrefix", + "traits": { + "smithy.api#documentation": "

If specified, the returned resources will be of any of the resource types with the specified prefix.

" + } + }, + "TagKey": { + "target": "com.amazonaws.cloudformation#TagKey", + "traits": { + "smithy.api#documentation": "

If specified, the returned resources will have a matching tag key.

" + } + }, + "TagValue": { + "target": "com.amazonaws.cloudformation#TagValue", + "traits": { + "smithy.api#documentation": "

If specified, the returned resources will have a matching tag value.

" + } + }, "NextToken": { "target": "com.amazonaws.cloudformation#NextToken", "traits": { - "smithy.api#documentation": "

A string (provided by the ListExports response output) that identifies the next page of\n exported output values that you asked to retrieve.

" + "smithy.api#documentation": "

A string that identifies the next page of resource scan results.

" + } + }, + "MaxResults": { + "target": "com.amazonaws.cloudformation#ResourceScannerMaxResults", + "traits": { + "smithy.api#documentation": "

If the number of available results exceeds this maximum, the response includes a NextToken value\n that you can use for the NextToken parameter to get the next set of results. By default the\n ListResourceScanResources API action will return at most 100 results in each response. The maximum value\n is 100.

" } } }, @@ -6633,19 +7699,19 @@ "smithy.api#input": {} } }, - "com.amazonaws.cloudformation#ListExportsOutput": { + "com.amazonaws.cloudformation#ListResourceScanResourcesOutput": { "type": "structure", "members": { - "Exports": { - "target": "com.amazonaws.cloudformation#Exports", + "Resources": { + "target": "com.amazonaws.cloudformation#ScannedResources", "traits": { - "smithy.api#documentation": "

The output for the ListExports action.

" + "smithy.api#documentation": "

List of up to MaxResults resources in the specified resource scan that match all of the specified\n filters.

" } }, "NextToken": { "target": "com.amazonaws.cloudformation#NextToken", "traits": { - "smithy.api#documentation": "

If the output exceeds 100 exported output values, a string that identifies the next page of exports. If there is\n no additional page, this value is null.

" + "smithy.api#documentation": "

If the request doesn't return all the remaining results, NextToken is set to a token. To retrieve\n the next set of results, call ListResourceScanResources again and use that value for the\n NextToken parameter. If the request returns all results, NextToken is set to an empty\n string.

" } } }, @@ -6653,38 +7719,37 @@ "smithy.api#output": {} } }, - "com.amazonaws.cloudformation#ListImports": { + "com.amazonaws.cloudformation#ListResourceScans": { "type": "operation", "input": { - "target": "com.amazonaws.cloudformation#ListImportsInput" + "target": "com.amazonaws.cloudformation#ListResourceScansInput" }, "output": { - "target": "com.amazonaws.cloudformation#ListImportsOutput" + "target": "com.amazonaws.cloudformation#ListResourceScansOutput" }, "traits": { - "smithy.api#documentation": "

Lists all stacks that are importing an exported output value. To modify or remove an exported output value,\n first use this action to see which stacks are using it. To see the exported output values in your account, see ListExports.

\n

For more information about importing an exported output value, see the Fn::ImportValue\n function.

", + "smithy.api#documentation": "

List the resource scans from newest to oldest. By default it will return up to 10 resource scans.

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", - "items": "Imports" + "items": "ResourceScanSummaries", + "pageSize": "MaxResults" } } }, - "com.amazonaws.cloudformation#ListImportsInput": { + "com.amazonaws.cloudformation#ListResourceScansInput": { "type": "structure", "members": { - "ExportName": { - "target": "com.amazonaws.cloudformation#ExportName", + "NextToken": { + "target": "com.amazonaws.cloudformation#NextToken", "traits": { - "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The name of the exported output value. CloudFormation returns the stack names that are importing this\n value.

", - "smithy.api#required": {} + "smithy.api#documentation": "

A string that identifies the next page of resource scan results.

" } }, - "NextToken": { - "target": "com.amazonaws.cloudformation#NextToken", + "MaxResults": { + "target": "com.amazonaws.cloudformation#ResourceScannerMaxResults", "traits": { - "smithy.api#documentation": "

A string (provided by the ListImports response output) that identifies the next page of stacks\n that are importing the specified exported output value.

" + "smithy.api#documentation": "

If the number of available results exceeds this maximum, the response includes a NextToken value\n that you can use for the NextToken parameter to get the next set of results. The default value is 10.\n The maximum value is 100.

" } } }, @@ -6692,19 +7757,19 @@ "smithy.api#input": {} } }, - "com.amazonaws.cloudformation#ListImportsOutput": { + "com.amazonaws.cloudformation#ListResourceScansOutput": { "type": "structure", "members": { - "Imports": { - "target": "com.amazonaws.cloudformation#Imports", + "ResourceScanSummaries": { + "target": "com.amazonaws.cloudformation#ResourceScanSummaries", "traits": { - "smithy.api#documentation": "

A list of stack names that are importing the specified exported output value.

" + "smithy.api#documentation": "

The list of scans returned.

" } }, "NextToken": { "target": "com.amazonaws.cloudformation#NextToken", "traits": { - "smithy.api#documentation": "

A string that identifies the next page of exports. If there is no additional page, this value is null.

" + "smithy.api#documentation": "

If the request doesn't return all the remaining results, NextToken is set to a token. To retrieve\n the next set of results, call ListResourceScans again and use that value for the NextToken\n parameter. If the request returns all results, NextToken is set to an empty string.

" } } }, @@ -7610,6 +8675,9 @@ } } }, + "com.amazonaws.cloudformation#ManagedByStack": { + "type": "boolean" + }, "com.amazonaws.cloudformation#ManagedExecution": { "type": "structure", "members": { @@ -7729,6 +8797,14 @@ } } }, + "com.amazonaws.cloudformation#NumberOfResources": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, "com.amazonaws.cloudformation#OnFailure": { "type": "enum", "members": { @@ -8124,6 +9200,9 @@ "target": "com.amazonaws.cloudformation#Parameter" } }, + "com.amazonaws.cloudformation#PercentageCompleted": { + "type": "double" + }, "com.amazonaws.cloudformation#PermissionModels": { "type": "enum", "members": { @@ -8193,6 +9272,9 @@ "com.amazonaws.cloudformation#Properties": { "type": "string" }, + "com.amazonaws.cloudformation#PropertyDescription": { + "type": "string" + }, "com.amazonaws.cloudformation#PropertyDifference": { "type": "structure", "members": { @@ -8479,6 +9561,9 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudformation#RefreshAllResources": { + "type": "boolean" + }, "com.amazonaws.cloudformation#Region": { "type": "string", "traits": { @@ -8702,6 +9787,12 @@ } } }, + "com.amazonaws.cloudformation#RelatedResources": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#ScannedResource" + } + }, "com.amazonaws.cloudformation#Replacement": { "type": "enum", "members": { @@ -8773,6 +9864,9 @@ "target": "com.amazonaws.cloudformation#RequiredActivatedType" } }, + "com.amazonaws.cloudformation#RequiredProperty": { + "type": "boolean" + }, "com.amazonaws.cloudformation#RequiresRecreation": { "type": "enum", "members": { @@ -8920,29 +10014,130 @@ "smithy.api#documentation": "

Indicates whether CloudFormation can determine the target value, and whether the target value will change\n before you execute a change set.

\n

For Static evaluations, CloudFormation can determine that the target value will change, and its\n value. For example, if you directly modify the InstanceType property of an EC2 instance, CloudFormation knows that this property value will change, and its value, so this is a Static\n evaluation.

\n

For Dynamic evaluations, can't determine the target value because it depends on the result of an\n intrinsic function, such as a Ref or Fn::GetAtt intrinsic function, when the stack is\n updated. For example, if your template includes a reference to a resource that's conditionally recreated, the value\n of the reference (the physical ID of the resource) might change, depending on if the resource is recreated. If the\n resource is recreated, it will have a new physical ID, so all references to that resource will also be\n updated.

" } }, - "ChangeSource": { - "target": "com.amazonaws.cloudformation#ChangeSource", + "ChangeSource": { + "target": "com.amazonaws.cloudformation#ChangeSource", + "traits": { + "smithy.api#documentation": "

The group to which the CausingEntity value belongs. There are five entity groups:

\n " + } + }, + "CausingEntity": { + "target": "com.amazonaws.cloudformation#CausingEntity", + "traits": { + "smithy.api#documentation": "

The identity of the entity that triggered this change. This entity is a member of the group that's specified by\n the ChangeSource field. For example, if you modified the value of the KeyPairName\n parameter, the CausingEntity is the name of the parameter (KeyPairName).

\n

If the ChangeSource value is DirectModification, no value is given for\n CausingEntity.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

For a resource with Modify as the action, the ResourceChange structure describes the\n changes CloudFormation will make to that resource.

" + } + }, + "com.amazonaws.cloudformation#ResourceChangeDetails": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#ResourceChangeDetail" + } + }, + "com.amazonaws.cloudformation#ResourceDefinition": { + "type": "structure", + "members": { + "ResourceType": { + "target": "com.amazonaws.cloudformation#ResourceType", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The type of the resource, such as AWS::DynamoDB::Table. For the list of supported resources, see\n IaC\n generator supported resource types in the CloudFormation User Guide\n

", + "smithy.api#required": {} + } + }, + "LogicalResourceId": { + "target": "com.amazonaws.cloudformation#LogicalResourceId", + "traits": { + "smithy.api#documentation": "

The logical resource id for this resource in the generated template.

" + } + }, + "ResourceIdentifier": { + "target": "com.amazonaws.cloudformation#ResourceIdentifierProperties", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

A list of up to 256 key-value pairs that identifies the scanned resource. The key is the name of one of the\n primary identifiers for the resource. (Primary identifiers are specified in the primaryIdentifier list\n in the resource schema.) The value is the value of that primary identifier. For example, for a\n AWS::DynamoDB::Table resource, the primary identifiers is TableName so the key-value pair\n could be \"TableName\": \"MyDDBTable\". For more information, see primaryIdentifier in the CloudFormation Command Line Interface User guide for extension\n development.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

A resource included in a generated template. This data type is used with the\n CreateGeneratedTemplate and UpdateGeneratedTemplate API actions.

" + } + }, + "com.amazonaws.cloudformation#ResourceDefinitions": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#ResourceDefinition" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } + } + }, + "com.amazonaws.cloudformation#ResourceDetail": { + "type": "structure", + "members": { + "ResourceType": { + "target": "com.amazonaws.cloudformation#ResourceType", + "traits": { + "smithy.api#documentation": "

The type of the resource, such as AWS::DynamoDB::Table. For the list of supported resources, see\n IaC\n generator supported resource types In the CloudFormation User Guide\n

" + } + }, + "LogicalResourceId": { + "target": "com.amazonaws.cloudformation#LogicalResourceId", + "traits": { + "smithy.api#documentation": "

The logical id for this resource in the final generated template.

" + } + }, + "ResourceIdentifier": { + "target": "com.amazonaws.cloudformation#ResourceIdentifierProperties", + "traits": { + "smithy.api#documentation": "

A list of up to 256 key-value pairs that identifies the resource in the generated template. The key is the name\n of one of the primary identifiers for the resource. (Primary identifiers are specified in the\n primaryIdentifier list in the resource schema.) The value is the value of that primary identifier. For\n example, for a AWS::DynamoDB::Table resource, the primary identifiers is TableName so the\n key-value pair could be \"TableName\": \"MyDDBTable\". For more information, see primaryIdentifier in the CloudFormation Command Line Interface User guide for extension\n development.

" + } + }, + "ResourceStatus": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateResourceStatus", + "traits": { + "smithy.api#documentation": "

Status of the processing of a resource in a generated template.

\n
\n
InProgress
\n
\n

The resource processing is still in progress.

\n
\n
Complete
\n
\n

The resource processing is complete.

\n
\n
Pending
\n
\n

The resource processing is pending.

\n
\n
Failed
\n
\n

The resource processing has failed.

\n
\n
" + } + }, + "ResourceStatusReason": { + "target": "com.amazonaws.cloudformation#ResourceStatusReason", "traits": { - "smithy.api#documentation": "

The group to which the CausingEntity value belongs. There are five entity groups:

\n " + "smithy.api#documentation": "

The reason for the resource detail, providing more information if a failure happened.

" } }, - "CausingEntity": { - "target": "com.amazonaws.cloudformation#CausingEntity", + "Warnings": { + "target": "com.amazonaws.cloudformation#WarningDetails", "traits": { - "smithy.api#documentation": "

The identity of the entity that triggered this change. This entity is a member of the group that's specified by\n the ChangeSource field. For example, if you modified the value of the KeyPairName\n parameter, the CausingEntity is the name of the parameter (KeyPairName).

\n

If the ChangeSource value is DirectModification, no value is given for\n CausingEntity.

" + "smithy.api#documentation": "

The warnings generated for this resource.

" } } }, "traits": { - "smithy.api#documentation": "

For a resource with Modify as the action, the ResourceChange structure describes the\n changes CloudFormation will make to that resource.

" + "smithy.api#documentation": "

Details about a resource in a generated template

" } }, - "com.amazonaws.cloudformation#ResourceChangeDetails": { + "com.amazonaws.cloudformation#ResourceDetails": { "type": "list", "member": { - "target": "com.amazonaws.cloudformation#ResourceChangeDetail" + "target": "com.amazonaws.cloudformation#ResourceDetail" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } } }, + "com.amazonaws.cloudformation#ResourceIdentifier": { + "type": "string" + }, "com.amazonaws.cloudformation#ResourceIdentifierProperties": { "type": "map", "key": { @@ -9026,6 +10221,145 @@ "com.amazonaws.cloudformation#ResourceProperties": { "type": "string" }, + "com.amazonaws.cloudformation#ResourceScanId": { + "type": "string" + }, + "com.amazonaws.cloudformation#ResourceScanInProgressException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.cloudformation#ErrorMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "ResourceScanInProgress", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

A resource scan is currently in progress. Only one can be run at a time for an account in a Region.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, + "com.amazonaws.cloudformation#ResourceScanLimitExceededException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.cloudformation#ErrorMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "ResourceScanLimitExceeded", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The limit on resource scans has been exceeded. Reasons include:

\n ", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, + "com.amazonaws.cloudformation#ResourceScanNotFoundException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.cloudformation#ErrorMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "ResourceScanNotFound", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The resource scan was not found.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, + "com.amazonaws.cloudformation#ResourceScanStatus": { + "type": "enum", + "members": { + "IN_PROGRESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "IN_PROGRESS" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED" + } + }, + "COMPLETE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPLETE" + } + }, + "EXPIRED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EXPIRED" + } + } + } + }, + "com.amazonaws.cloudformation#ResourceScanStatusReason": { + "type": "string" + }, + "com.amazonaws.cloudformation#ResourceScanSummaries": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#ResourceScanSummary" + } + }, + "com.amazonaws.cloudformation#ResourceScanSummary": { + "type": "structure", + "members": { + "ResourceScanId": { + "target": "com.amazonaws.cloudformation#ResourceScanId", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource scan.

" + } + }, + "Status": { + "target": "com.amazonaws.cloudformation#ResourceScanStatus", + "traits": { + "smithy.api#documentation": "

Status of the resource scan.

\n
\n
INPROGRESS
\n
\n

The resource scan is still in progress.

\n
\n
COMPLETE
\n
\n

The resource scan is complete.

\n
\n
EXPIRED
\n
\n

The resource scan has expired.

\n
\n
FAILED
\n
\n

The resource scan has failed.

\n
\n
" + } + }, + "StatusReason": { + "target": "com.amazonaws.cloudformation#ResourceScanStatusReason", + "traits": { + "smithy.api#documentation": "

The reason for the resource scan status, providing more information if a failure happened.

" + } + }, + "StartTime": { + "target": "com.amazonaws.cloudformation#Timestamp", + "traits": { + "smithy.api#documentation": "

The time that the resource scan was started.

" + } + }, + "EndTime": { + "target": "com.amazonaws.cloudformation#Timestamp", + "traits": { + "smithy.api#documentation": "

The time that the resource scan was finished.

" + } + }, + "PercentageCompleted": { + "target": "com.amazonaws.cloudformation#PercentageCompleted", + "traits": { + "smithy.api#documentation": "

The percentage of the resource scan that has been completed.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A summary of the resource scan. This is returned by the ListResourceScan API action.

" + } + }, + "com.amazonaws.cloudformation#ResourceScannerMaxResults": { + "type": "integer" + }, "com.amazonaws.cloudformation#ResourceSignalStatus": { "type": "enum", "members": { @@ -9265,12 +10599,53 @@ } } }, + "com.amazonaws.cloudformation#ResourceTypePrefix": { + "type": "string" + }, "com.amazonaws.cloudformation#ResourceTypes": { "type": "list", "member": { "target": "com.amazonaws.cloudformation#ResourceType" } }, + "com.amazonaws.cloudformation#ResourcesFailed": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, + "com.amazonaws.cloudformation#ResourcesPending": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, + "com.amazonaws.cloudformation#ResourcesProcessing": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, + "com.amazonaws.cloudformation#ResourcesRead": { + "type": "integer" + }, + "com.amazonaws.cloudformation#ResourcesScanned": { + "type": "integer" + }, + "com.amazonaws.cloudformation#ResourcesSucceeded": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, "com.amazonaws.cloudformation#ResourcesToImport": { "type": "list", "member": { @@ -9466,6 +10841,68 @@ } } }, + "com.amazonaws.cloudformation#ScannedResource": { + "type": "structure", + "members": { + "ResourceType": { + "target": "com.amazonaws.cloudformation#ResourceType", + "traits": { + "smithy.api#documentation": "

The type of the resource, such as AWS::DynamoDB::Table. For the list of supported resources, see\n IaC\n generator supported resource types In the CloudFormation User Guide\n

" + } + }, + "ResourceIdentifier": { + "target": "com.amazonaws.cloudformation#JazzResourceIdentifierProperties", + "traits": { + "smithy.api#documentation": "

A list of up to 256 key-value pairs that identifies for the scanned resource. The key is the name of one of the\n primary identifiers for the resource. (Primary identifiers are specified in the primaryIdentifier list\n in the resource schema.) The value is the value of that primary identifier. For example, for a\n AWS::DynamoDB::Table resource, the primary identifiers is TableName so the key-value pair\n could be \"TableName\": \"MyDDBTable\". For more information, see primaryIdentifier in the CloudFormation Command Line Interface User guide for extension\n development.

" + } + }, + "ManagedByStack": { + "target": "com.amazonaws.cloudformation#ManagedByStack", + "traits": { + "smithy.api#documentation": "

If true, the resource is managed by a CloudFormation stack.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A scanned resource returned by ListResourceScanResources or\n ListResourceScanRelatedResources.

" + } + }, + "com.amazonaws.cloudformation#ScannedResourceIdentifier": { + "type": "structure", + "members": { + "ResourceType": { + "target": "com.amazonaws.cloudformation#ResourceType", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The type of the resource, such as AWS::DynamoDB::Table. For the list of supported resources, see\n IaC\n generator supported resource types In the CloudFormation User Guide\n

", + "smithy.api#required": {} + } + }, + "ResourceIdentifier": { + "target": "com.amazonaws.cloudformation#JazzResourceIdentifierProperties", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

A list of up to 256 key-value pairs that identifies the scanned resource. The key is the name of one of the\n primary identifiers for the resource. (Primary identifiers are specified in the primaryIdentifier list\n in the resource schema.) The value is the value of that primary identifier. For example, for a\n AWS::DynamoDB::Table resource, the primary identifiers is TableName so the key-value pair\n could be \"TableName\": \"MyDDBTable\". For more information, see primaryIdentifier in the CloudFormation Command Line Interface User guide for extension\n development.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Identifies a scanned resource. This is used with the ListResourceScanRelatedResources API\n action.

" + } + }, + "com.amazonaws.cloudformation#ScannedResourceIdentifiers": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#ScannedResourceIdentifier" + } + }, + "com.amazonaws.cloudformation#ScannedResources": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#ScannedResource" + } + }, "com.amazonaws.cloudformation#Scope": { "type": "list", "member": { @@ -11387,7 +12824,7 @@ "RegionOrder": { "target": "com.amazonaws.cloudformation#RegionList", "traits": { - "smithy.api#documentation": "

The order of the Regions where you want to perform the stack operation.

" + "smithy.api#documentation": "

The order of the Regions where you want to perform the stack operation.

\n \n

\n RegionOrder isn't followed if AutoDeployment is enabled.

\n
" } }, "FailureToleranceCount": { @@ -11945,41 +13382,98 @@ "DriftInformation": { "target": "com.amazonaws.cloudformation#StackDriftInformationSummary", "traits": { - "smithy.api#documentation": "

Summarizes information about whether a stack's actual configuration differs, or has\n drifted, from its expected configuration, as defined in the stack template and any values\n specified as template parameters. For more information, see Detecting Unregulated Configuration Changes to\n Stacks and Resources.

" + "smithy.api#documentation": "

Summarizes information about whether a stack's actual configuration differs, or has\n drifted, from its expected configuration, as defined in the stack template and any values\n specified as template parameters. For more information, see Detecting Unregulated Configuration Changes to\n Stacks and Resources.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The StackSummary Data Type

" + } + }, + "com.amazonaws.cloudformation#Stacks": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#Stack" + } + }, + "com.amazonaws.cloudformation#StageList": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#TemplateStage" + } + }, + "com.amazonaws.cloudformation#StaleRequestException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.cloudformation#ErrorMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "StaleRequestException", + "httpResponseCode": 409 + }, + "smithy.api#documentation": "

Another operation has been performed on this stack set since the specified operation was performed.

", + "smithy.api#error": "client", + "smithy.api#httpError": 409 + } + }, + "com.amazonaws.cloudformation#StartResourceScan": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#StartResourceScanInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#StartResourceScanOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#ResourceScanInProgressException" + }, + { + "target": "com.amazonaws.cloudformation#ResourceScanLimitExceededException" + } + ], + "traits": { + "smithy.api#documentation": "

Starts a scan of the resources in this account in this Region. You can the status of a scan using the\n ListResourceScans API action.

", + "smithy.api#examples": [ + { + "title": "To start a resource scan", + "documentation": "This example shows how to start a new resource scan", + "output": { + "ResourceScanId": "arn:aws:cloudformation:us-east-1:123456789012:resourceScan/88f09db1-d211-4cb7-964b-434e2b8469ca" + } + } + ] + } + }, + "com.amazonaws.cloudformation#StartResourceScanInput": { + "type": "structure", + "members": { + "ClientRequestToken": { + "target": "com.amazonaws.cloudformation#ClientRequestToken", + "traits": { + "smithy.api#documentation": "

A unique identifier for this StartResourceScan request. Specify this token if you plan to retry\n requests so that CloudFormation knows that you're not attempting to start a new resource scan.

" } } }, "traits": { - "smithy.api#documentation": "

The StackSummary Data Type

" - } - }, - "com.amazonaws.cloudformation#Stacks": { - "type": "list", - "member": { - "target": "com.amazonaws.cloudformation#Stack" - } - }, - "com.amazonaws.cloudformation#StageList": { - "type": "list", - "member": { - "target": "com.amazonaws.cloudformation#TemplateStage" + "smithy.api#input": {} } }, - "com.amazonaws.cloudformation#StaleRequestException": { + "com.amazonaws.cloudformation#StartResourceScanOutput": { "type": "structure", "members": { - "Message": { - "target": "com.amazonaws.cloudformation#ErrorMessage" + "ResourceScanId": { + "target": "com.amazonaws.cloudformation#ResourceScanId", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource scan. The format is\n arn:${Partition}:cloudformation:${Region}:${Account}:resourceScan/${Id}. An example is\n arn:aws:cloudformation:us-east-1:123456789012:resourceScan/f5b490f7-7ed4-428a-aa06-31ff25db0772\n .

" + } } }, "traits": { - "aws.protocols#awsQueryError": { - "code": "StaleRequestException", - "httpResponseCode": 409 - }, - "smithy.api#documentation": "

Another operation has been performed on this stack set since the specified operation was performed.

", - "smithy.api#error": "client", - "smithy.api#httpError": 409 + "smithy.api#output": {} } }, "com.amazonaws.cloudformation#StatusMessage": { @@ -12128,9 +13622,46 @@ } } }, + "com.amazonaws.cloudformation#TemplateConfiguration": { + "type": "structure", + "members": { + "DeletionPolicy": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateDeletionPolicy", + "traits": { + "smithy.api#documentation": "

The DeletionPolicy assigned to resources in the generated template. Supported values are:

\n \n

For more information, see \n DeletionPolicy\n attribute in the CloudFormation User Guide.

" + } + }, + "UpdateReplacePolicy": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateUpdateReplacePolicy", + "traits": { + "smithy.api#documentation": "

The UpdateReplacePolicy assigned to resources in the generated template. Supported values\n are:

\n \n

For more information, see \n UpdateReplacePolicy\n attribute in the CloudFormation User Guide.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The configuration details of a generated template.

" + } + }, "com.amazonaws.cloudformation#TemplateDescription": { "type": "string" }, + "com.amazonaws.cloudformation#TemplateFormat": { + "type": "enum", + "members": { + "JSON": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JSON" + } + }, + "YAML": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "YAML" + } + } + } + }, "com.amazonaws.cloudformation#TemplateParameter": { "type": "structure", "members": { @@ -12169,6 +13700,38 @@ "target": "com.amazonaws.cloudformation#TemplateParameter" } }, + "com.amazonaws.cloudformation#TemplateProgress": { + "type": "structure", + "members": { + "ResourcesSucceeded": { + "target": "com.amazonaws.cloudformation#ResourcesSucceeded", + "traits": { + "smithy.api#documentation": "

The number of resources that succeeded the template generation.

" + } + }, + "ResourcesFailed": { + "target": "com.amazonaws.cloudformation#ResourcesFailed", + "traits": { + "smithy.api#documentation": "

The number of resources that failed the template generation.

" + } + }, + "ResourcesProcessing": { + "target": "com.amazonaws.cloudformation#ResourcesProcessing", + "traits": { + "smithy.api#documentation": "

The number of resources that are in-process for the template generation.

" + } + }, + "ResourcesPending": { + "target": "com.amazonaws.cloudformation#ResourcesPending", + "traits": { + "smithy.api#documentation": "

The number of resources that are still pending the template generation.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A summary of the progress of the template generation.

" + } + }, "com.amazonaws.cloudformation#TemplateStage": { "type": "enum", "members": { @@ -12186,6 +13749,71 @@ } } }, + "com.amazonaws.cloudformation#TemplateStatusReason": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 256 + } + } + }, + "com.amazonaws.cloudformation#TemplateSummaries": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#TemplateSummary" + } + }, + "com.amazonaws.cloudformation#TemplateSummary": { + "type": "structure", + "members": { + "GeneratedTemplateId": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateId", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the generated template. The format is\n arn:${Partition}:cloudformation:${Region}:${Account}:generatedtemplate/${Id}. For example,\n arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/2e8465c1-9a80-43ea-a3a3-4f2d692fe6dc\n .

" + } + }, + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#documentation": "

The name of the generated template.

" + } + }, + "Status": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateStatus", + "traits": { + "smithy.api#documentation": "

The status of the template generation. Supported values are:

\n " + } + }, + "StatusReason": { + "target": "com.amazonaws.cloudformation#TemplateStatusReason", + "traits": { + "smithy.api#documentation": "

The reason for the current template generation status. This will provide more details if a failure\n happened.

" + } + }, + "CreationTime": { + "target": "com.amazonaws.cloudformation#CreationTime", + "traits": { + "smithy.api#documentation": "

The time the generated template was created.

" + } + }, + "LastUpdatedTime": { + "target": "com.amazonaws.cloudformation#LastUpdatedTime", + "traits": { + "smithy.api#documentation": "

The time the generated template was last updated.

" + } + }, + "NumberOfResources": { + "target": "com.amazonaws.cloudformation#NumberOfResources", + "traits": { + "smithy.api#documentation": "

The number of resources in the generated template. This is a total of resources in pending, in-progress,\n completed, and failed states.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The summary of a generated template.

" + } + }, "com.amazonaws.cloudformation#TemplateSummaryConfig": { "type": "structure", "members": { @@ -12351,6 +13979,14 @@ } } }, + "com.amazonaws.cloudformation#TotalWarnings": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0 + } + } + }, "com.amazonaws.cloudformation#TransformName": { "type": "string" }, @@ -12818,6 +14454,140 @@ "target": "com.amazonaws.cloudformation#TypeConfigurationIdentifier" } }, + "com.amazonaws.cloudformation#UpdateGeneratedTemplate": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudformation#UpdateGeneratedTemplateInput" + }, + "output": { + "target": "com.amazonaws.cloudformation#UpdateGeneratedTemplateOutput" + }, + "errors": [ + { + "target": "com.amazonaws.cloudformation#AlreadyExistsException" + }, + { + "target": "com.amazonaws.cloudformation#GeneratedTemplateNotFoundException" + }, + { + "target": "com.amazonaws.cloudformation#LimitExceededException" + } + ], + "traits": { + "smithy.api#documentation": "

Updates a generated template. This can be used to change the name, add and remove resources, refresh resources,\n and change the DeletionPolicy and UpdateReplacePolicy settings. You can check the status of\n the update to the generated template using the DescribeGeneratedTemplate API action.

", + "smithy.api#examples": [ + { + "title": "To update a generated template's name", + "documentation": "This example updates a generated template with a new name.", + "input": { + "GeneratedTemplateName": "JazzyTemplate", + "NewGeneratedTemplateName": "JazzierTemplate" + }, + "output": { + "GeneratedTemplateId": "arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/88f09db1-d211-4cb7-964b-434e2b8469ca" + } + }, + { + "title": "To remove resources from a generated template", + "documentation": "This example removes resources from a generated template", + "input": { + "GeneratedTemplateName": "JazzyTemplate", + "RemoveResources": [ + "LogicalResourceId1", + "LogicalResourceId2" + ] + }, + "output": { + "GeneratedTemplateId": "arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/88f09db1-d211-4cb7-964b-434e2b8469ca" + } + }, + { + "title": "To add resources to a generated template", + "documentation": "This example adds resources to a generated template", + "input": { + "GeneratedTemplateName": "JazzyTemplate", + "AddResources": [ + { + "ResourceType": "AWS::S3::Bucket", + "ResourceIdentifier": { + "BucketName": "jazz-bucket" + } + }, + { + "ResourceType": "AWS::EC2::DHCPOptions", + "ResourceIdentifier": { + "DhcpOptionsId": "random-id123" + } + } + ] + }, + "output": { + "GeneratedTemplateId": "arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/88f09db1-d211-4cb7-964b-434e2b8469ca" + } + } + ] + } + }, + "com.amazonaws.cloudformation#UpdateGeneratedTemplateInput": { + "type": "structure", + "members": { + "GeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name or Amazon Resource Name (ARN) of a generated template.

", + "smithy.api#required": {} + } + }, + "NewGeneratedTemplateName": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateName", + "traits": { + "smithy.api#documentation": "

An optional new name to assign to the generated template.

" + } + }, + "AddResources": { + "target": "com.amazonaws.cloudformation#ResourceDefinitions", + "traits": { + "smithy.api#documentation": "

An optional list of resources to be added to the generated template.

" + } + }, + "RemoveResources": { + "target": "com.amazonaws.cloudformation#JazzLogicalResourceIds", + "traits": { + "smithy.api#documentation": "

A list of logical ids for resources to remove from the generated template.

" + } + }, + "RefreshAllResources": { + "target": "com.amazonaws.cloudformation#RefreshAllResources", + "traits": { + "smithy.api#documentation": "

If true, update the resource properties in the generated template with their current live state.\n This feature is useful when the resource properties in your generated a template does not reflect the live state of\n the resource properties. This happens when a user update the resource properties after generating a template.

" + } + }, + "TemplateConfiguration": { + "target": "com.amazonaws.cloudformation#TemplateConfiguration", + "traits": { + "smithy.api#documentation": "

The configuration details of the generated template, including the DeletionPolicy and UpdateReplacePolicy.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudformation#UpdateGeneratedTemplateOutput": { + "type": "structure", + "members": { + "GeneratedTemplateId": { + "target": "com.amazonaws.cloudformation#GeneratedTemplateId", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the generated template. The format is\n arn:${Partition}:cloudformation:${Region}:${Account}:generatedtemplate/${Id}. For example,\n arn:aws:cloudformation:us-east-1:123456789012:generatedtemplate/2e8465c1-9a80-43ea-a3a3-4f2d692fe6dc\n .

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.cloudformation#UpdateStack": { "type": "operation", "input": { @@ -13421,6 +15191,87 @@ } } }, + "com.amazonaws.cloudformation#WarningDetail": { + "type": "structure", + "members": { + "Type": { + "target": "com.amazonaws.cloudformation#WarningType", + "traits": { + "smithy.api#documentation": "

The type of this warning. For more information, see IaC generator and write-only\n properties in the CloudFormation User Guide.

\n \n \n

Currently the resource and property reference documentation does not indicate if a property uses a type of\n oneOf or anyOf. You need to look at the resource provider schema.

\n
" + } + }, + "Properties": { + "target": "com.amazonaws.cloudformation#WarningProperties", + "traits": { + "smithy.api#documentation": "

The properties of the resource that are impacted by this warning.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The warnings generated for a specific resource for this generated template.

" + } + }, + "com.amazonaws.cloudformation#WarningDetails": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#WarningDetail" + } + }, + "com.amazonaws.cloudformation#WarningProperties": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudformation#WarningProperty" + } + }, + "com.amazonaws.cloudformation#WarningProperty": { + "type": "structure", + "members": { + "PropertyPath": { + "target": "com.amazonaws.cloudformation#PropertyPath", + "traits": { + "smithy.api#documentation": "

The path of the property. For example, if this is for the S3Bucket member of the Code\n property, the property path would be Code/S3Bucket.

" + } + }, + "Required": { + "target": "com.amazonaws.cloudformation#RequiredProperty", + "traits": { + "smithy.api#documentation": "

If true, the specified property is required.

" + } + }, + "Description": { + "target": "com.amazonaws.cloudformation#PropertyDescription", + "traits": { + "smithy.api#documentation": "

The description of the property from the resource provider schema.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A specific property that is impacted by a warning.

" + } + }, + "com.amazonaws.cloudformation#WarningType": { + "type": "enum", + "members": { + "MUTUALLY_EXCLUSIVE_PROPERTIES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MUTUALLY_EXCLUSIVE_PROPERTIES" + } + }, + "UNSUPPORTED_PROPERTIES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UNSUPPORTED_PROPERTIES" + } + }, + "MUTUALLY_EXCLUSIVE_TYPES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MUTUALLY_EXCLUSIVE_TYPES" + } + } + } + }, "com.amazonaws.cloudformation#Warnings": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/cloudfront-keyvaluestore.2022-07-26.json b/codegen/sdk-codegen/aws-models/cloudfront-keyvaluestore.2022-07-26.json index dd7b54d5c29..d21ec63448f 100644 --- a/codegen/sdk-codegen/aws-models/cloudfront-keyvaluestore.2022-07-26.json +++ b/codegen/sdk-codegen/aws-models/cloudfront-keyvaluestore.2022-07-26.json @@ -743,10 +743,10 @@ "smithy.api#documentation": "

Deletes the key value pair specified by the key.

", "smithy.api#examples": [ { - "title": "Delete 'key1' from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Delete 'key1' from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { "Key": "key1", - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "IfMatch": "KV0AB12C3DEF456" }, "output": { @@ -880,17 +880,34 @@ "smithy.api#documentation": "

Returns metadata information about Key Value Store.

", "smithy.api#examples": [ { - "title": "Describe the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Describe the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58" + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58" + }, + "output": { + "ETag": "KV7XY89Z0ABC012", + "ItemCount": 0, + "TotalSizeInBytes": 0, + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "Created": "2023-11-01T22:18:46Z", + "LastModified": "2023-11-01T14:28:17Z", + "Status": "IMPORT_FAILURE", + "FailureReason": "Datasource size exceeds the allowed limit" + } + }, + { + "title": "Describe the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-1234a9d35678'", + "input": { + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-1234a9d35678" }, "output": { "ETag": "KV7XY89Z0ABC012", "ItemCount": 4, "TotalSizeInBytes": 15, - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-1234a9d35678", "Created": "2023-11-01T22:18:46Z", - "LastModified": "2023-11-01T14:28:17Z" + "LastModified": "2023-11-01T14:28:17Z", + "Status": "READY" } } ], @@ -965,6 +982,18 @@ "traits": { "smithy.api#documentation": "

Date and time when the key value pairs in the Key Value Store was last modified.

" } + }, + "Status": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The current status of the Key Value Store.

" + } + }, + "FailureReason": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The reason for Key Value Store creation failure.

" + } } }, "traits": { @@ -1001,10 +1030,10 @@ "smithy.api#documentation": "

Returns a key value pair.

", "smithy.api#examples": [ { - "title": "Get 'key1' from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Get 'key1' from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { "Key": "key1", - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58" + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58" }, "output": { "Key": "key1", @@ -1146,9 +1175,9 @@ "smithy.api#documentation": "

Returns a list of key value pairs.

", "smithy.api#examples": [ { - "title": "List keys in the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "List keys in the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "MaxResults": 3 }, "output": { @@ -1170,9 +1199,9 @@ } }, { - "title": "List the next page in the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "List the next page in the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "MaxResults": 3, "NextToken": "hVTTZndkpBZ0VRZ0R1RF" }, @@ -1327,11 +1356,11 @@ "smithy.api#documentation": "

Creates a new key value pair or replaces the value of an existing key.

", "smithy.api#examples": [ { - "title": "Put 'key1' with 'value1' into the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Put 'key1' with 'value1' into the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { "Key": "key1", "Value": "value1", - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "IfMatch": "KV0AB12C3DEF456" }, "output": { @@ -1512,9 +1541,9 @@ "smithy.api#documentation": "

Puts or Deletes multiple key value pairs in a single, all-or-nothing operation.

", "smithy.api#examples": [ { - "title": "Put 2 keys into the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Put 2 keys into the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "IfMatch": "KV0AB12C3DEF456", "Puts": [ { @@ -1534,9 +1563,9 @@ } }, { - "title": "Delete 2 keys from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Delete 2 keys from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "IfMatch": "KV0AB12C3DEF456", "Deletes": [ { @@ -1554,9 +1583,9 @@ } }, { - "title": "Put 2 keys into and delete 1 key from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58'", + "title": "Put 2 keys into and delete 1 key from the key value store with ARN 'arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58'", "input": { - "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/my-key-value-store-327284aa-bcd5-499f-a3ff-26b9a9d31b58", + "KvsARN": "arn:aws:cloudfront::123456789012:key-value-store/327284aa-bcd5-499f-a3ff-26b9a9d31b58", "IfMatch": "KV0AB12C3DEF456", "Puts": [ { diff --git a/codegen/sdk-codegen/aws-models/cloudtrail.2013-11-01.json b/codegen/sdk-codegen/aws-models/cloudtrail.2013-11-01.json index 92a3b9c32cd..b3f472e6ad8 100644 --- a/codegen/sdk-codegen/aws-models/cloudtrail.2013-11-01.json +++ b/codegen/sdk-codegen/aws-models/cloudtrail.2013-11-01.json @@ -266,7 +266,7 @@ "Field": { "target": "com.amazonaws.cloudtrail#SelectorField", "traits": { - "smithy.api#documentation": "

A field in a CloudTrail event record on which to filter events to be logged. For\n event data stores for Config configuration items, Audit Manager evidence, or non-Amazon Web Services events, the field is used only for\n selecting events as filtering is not supported.

\n

For CloudTrail event records, supported fields include readOnly,\n eventCategory, eventSource (for management events),\n eventName, resources.type, and resources.ARN.

\n

For event data stores for Config configuration items, Audit Manager evidence, or non-Amazon Web Services events, the only supported field is\n eventCategory.

\n ", + "smithy.api#documentation": "

A field in a CloudTrail event record on which to filter events to be logged. For\n event data stores for CloudTrail Insights events, Config configuration items, Audit Manager evidence, or events outside of Amazon Web Services, the field is used only for\n selecting events as filtering is not supported.

\n

For CloudTrail management events, supported fields include readOnly,\n eventCategory, and eventSource.

\n

For CloudTrail data events, supported fields include readOnly,\n eventCategory, eventName, resources.type, and resources.ARN.

\n

For event data stores for CloudTrail Insights events, Config configuration items, Audit Manager evidence, or events outside of Amazon Web Services, the only supported field is\n eventCategory.

\n ", "smithy.api#required": {} } }, @@ -747,6 +747,9 @@ { "target": "com.amazonaws.cloudtrail#ListImports" }, + { + "target": "com.amazonaws.cloudtrail#ListInsightsMetricData" + }, { "target": "com.amazonaws.cloudtrail#ListPublicKeys" }, @@ -2415,7 +2418,7 @@ "CloudWatchLogsLogGroupArn": { "target": "com.amazonaws.cloudtrail#String", "traits": { - "smithy.api#documentation": "

Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that\n represents the log group to which CloudTrail logs will be delivered. You must use a\n log group that exists in your account.

\n

Not required unless you specify CloudWatchLogsRoleArn.

\n \n

Only the management account can configure a CloudWatch Logs log group for an organization trail.

\n
" + "smithy.api#documentation": "

Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that\n represents the log group to which CloudTrail logs will be delivered. You must use a\n log group that exists in your account.

\n

Not required unless you specify CloudWatchLogsRoleArn.

" } }, "CloudWatchLogsRoleArn": { @@ -2539,7 +2542,7 @@ "Type": { "target": "com.amazonaws.cloudtrail#String", "traits": { - "smithy.api#documentation": "

The resource type in which you want to log data events. You can specify the following\n basic event selector resource types:

\n \n

The following resource types are also available through advanced\n event selectors. Basic event selector resource types are valid in advanced event selectors,\n but advanced event selector resource types are not valid in basic event selectors. For more\n information, see AdvancedFieldSelector.

\n " + "smithy.api#documentation": "

The resource type in which you want to log data events. You can specify the following\n basic event selector resource types:

\n \n

Additional resource types are available through advanced\n event selectors. For more\n information about these additional resource types, see AdvancedFieldSelector.

" } }, "Values": { @@ -3169,7 +3172,7 @@ "Type": { "target": "com.amazonaws.cloudtrail#DestinationType", "traits": { - "smithy.api#documentation": "

The type of destination for events arriving from a channel. For channels used for a CloudTrail Lake integration, the value is EventDataStore. For service-linked channels, \n the value is AWS_SERVICE.

", + "smithy.api#documentation": "

The type of destination for events arriving from a channel. For channels used for a CloudTrail Lake integration, the value is EVENT_DATA_STORE. For service-linked channels, \n the value is AWS_SERVICE.

", "smithy.api#required": {} } }, @@ -3267,7 +3270,7 @@ } ], "traits": { - "smithy.api#documentation": "

\n Disables Lake query federation on the specified event data store. When you disable federation, CloudTrail \n removes the metadata associated with the federated event data store in the Glue Data Catalog and removes registration for\n the federation role ARN and event data store in Lake Formation. No CloudTrail Lake data is deleted \n when you disable federation.\n

" + "smithy.api#documentation": "

\n Disables Lake query federation on the specified event data store. When you disable federation, CloudTrail disables \n the integration with Glue, Lake Formation, and Amazon Athena. \n After disabling Lake query federation, you can no longer query your event data in Amazon Athena.

\n

No CloudTrail Lake data is deleted when you disable federation and you can continue to run queries in CloudTrail Lake.

" } }, "com.amazonaws.cloudtrail#DisableFederationRequest": { @@ -3305,6 +3308,9 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudtrail#Double": { + "type": "double" + }, "com.amazonaws.cloudtrail#EnableFederation": { "type": "operation", "input": { @@ -3361,7 +3367,7 @@ } ], "traits": { - "smithy.api#documentation": "

\n Enables Lake query federation on the specified event data store. Federating an event data store lets you view the metadata associated with the event data store in the Glue \n Data Catalog and run \n SQL queries against your event data using Amazon Athena. The table metadata stored in the Glue Data Catalog \n lets the Athena query engine know how to find, read, and process the data that you want to query.

\n

When you enable Lake query federation, CloudTrail\n creates a federated database named aws:cloudtrail (if the database doesn't already exist) and a federated table in\n the Glue Data Catalog. The event data store ID is used for the table name. CloudTrail registers the role ARN and event data store in\n Lake Formation, the service responsible for revoking or granting permissions\n to the federated resources in the Glue Data Catalog.\n

\n

For more information about Lake query federation, see Federate an event data store.

" + "smithy.api#documentation": "

\n Enables Lake query federation on the specified event data store. Federating an event data store lets you view the metadata associated with the event data store in the Glue \n Data Catalog and run \n SQL queries against your event data using Amazon Athena. The table metadata stored in the Glue Data Catalog \n lets the Athena query engine know how to find, read, and process the data that you want to query.

\n

When you enable Lake query federation, CloudTrail\n creates a managed database named aws:cloudtrail (if the database doesn't already exist) and a managed federated table in\n the Glue Data Catalog. The event data store ID is used for the table name. CloudTrail registers the role ARN and event data store in\n Lake Formation, the service responsible for allowing fine-grained access control \n of the federated resources in the Glue Data Catalog.

\n

For more information about Lake query federation, see Federate an event data store.

" } }, "com.amazonaws.cloudtrail#EnableFederationRequest": { @@ -3412,6 +3418,16 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudtrail#ErrorCode": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 128 + }, + "smithy.api#pattern": "^[\\w\\d\\s_.,\\-:\\[\\]]+$" + } + }, "com.amazonaws.cloudtrail#ErrorMessage": { "type": "string", "traits": { @@ -3804,6 +3820,16 @@ "target": "com.amazonaws.cloudtrail#EventDataStore" } }, + "com.amazonaws.cloudtrail#EventName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 128 + }, + "smithy.api#pattern": "^[A-Za-z0-9_]+$" + } + }, "com.amazonaws.cloudtrail#EventSelector": { "type": "structure", "members": { @@ -3842,6 +3868,16 @@ "target": "com.amazonaws.cloudtrail#EventSelector" } }, + "com.amazonaws.cloudtrail#EventSource": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 256 + }, + "smithy.api#pattern": "^[a-z0-9_-]+\\.amazonaws\\.com$" + } + }, "com.amazonaws.cloudtrail#EventsList": { "type": "list", "member": { @@ -5165,6 +5201,56 @@ } } }, + "com.amazonaws.cloudtrail#InsightsMetricDataType": { + "type": "enum", + "members": { + "FILL_WITH_ZEROS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FillWithZeros" + } + }, + "NON_ZERO_DATA": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NonZeroData" + } + } + } + }, + "com.amazonaws.cloudtrail#InsightsMetricMaxResults": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 21600 + } + } + }, + "com.amazonaws.cloudtrail#InsightsMetricNextToken": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 5000 + } + } + }, + "com.amazonaws.cloudtrail#InsightsMetricPeriod": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 60, + "max": 3600 + } + } + }, + "com.amazonaws.cloudtrail#InsightsMetricValues": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudtrail#Double" + } + }, "com.amazonaws.cloudtrail#InsufficientDependencyServiceAccessPermissionException": { "type": "structure", "members": { @@ -6174,6 +6260,156 @@ "smithy.api#output": {} } }, + "com.amazonaws.cloudtrail#ListInsightsMetricData": { + "type": "operation", + "input": { + "target": "com.amazonaws.cloudtrail#ListInsightsMetricDataRequest" + }, + "output": { + "target": "com.amazonaws.cloudtrail#ListInsightsMetricDataResponse" + }, + "errors": [ + { + "target": "com.amazonaws.cloudtrail#InvalidParameterException" + }, + { + "target": "com.amazonaws.cloudtrail#OperationNotPermittedException" + }, + { + "target": "com.amazonaws.cloudtrail#UnsupportedOperationException" + } + ], + "traits": { + "smithy.api#documentation": "

Returns Insights metrics data for trails that have enabled Insights. The request must include the EventSource, \n EventName, and InsightType parameters.

\n

If the InsightType is set to ApiErrorRateInsight, the request must also include the ErrorCode parameter.

\n

The following are the available time periods for ListInsightsMetricData. Each cutoff is inclusive.

\n \n

Access to the ListInsightsMetricData API operation is linked to the cloudtrail:LookupEvents action. To use this operation, \n you must have permissions to perform the cloudtrail:LookupEvents action.

", + "smithy.api#idempotent": {}, + "smithy.api#paginated": { + "inputToken": "NextToken", + "outputToken": "NextToken", + "pageSize": "MaxResults" + } + } + }, + "com.amazonaws.cloudtrail#ListInsightsMetricDataRequest": { + "type": "structure", + "members": { + "EventSource": { + "target": "com.amazonaws.cloudtrail#EventSource", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services service to which the request was made, such as iam.amazonaws.com or s3.amazonaws.com.

", + "smithy.api#required": {} + } + }, + "EventName": { + "target": "com.amazonaws.cloudtrail#EventName", + "traits": { + "smithy.api#documentation": "

The name of the event, typically the Amazon Web Services API on which unusual levels of activity were recorded.

", + "smithy.api#required": {} + } + }, + "InsightType": { + "target": "com.amazonaws.cloudtrail#InsightType", + "traits": { + "smithy.api#documentation": "

The type of CloudTrail Insights event, which is either ApiCallRateInsight or ApiErrorRateInsight. \n The ApiCallRateInsight Insights type analyzes write-only management API calls that are aggregated per minute against a baseline API call volume. \n The ApiErrorRateInsight Insights type analyzes management API calls that result in error codes.

", + "smithy.api#required": {} + } + }, + "ErrorCode": { + "target": "com.amazonaws.cloudtrail#ErrorCode", + "traits": { + "smithy.api#documentation": "

Conditionally required if the InsightType parameter is set to ApiErrorRateInsight.

\n

If returning metrics for the ApiErrorRateInsight Insights type, this is the error to retrieve data for. For example, AccessDenied.

" + } + }, + "StartTime": { + "target": "com.amazonaws.cloudtrail#Date", + "traits": { + "smithy.api#documentation": "

Specifies, in UTC, the start time for time-series data. The value specified is inclusive; results include data points with the specified time stamp.

\n

The default is 90 days before the time of request.

" + } + }, + "EndTime": { + "target": "com.amazonaws.cloudtrail#Date", + "traits": { + "smithy.api#documentation": "

Specifies, in UTC, the end time for time-series data. The value specified is exclusive; \n results include data points up to the specified time stamp.

\n

The default is the time of request.

" + } + }, + "Period": { + "target": "com.amazonaws.cloudtrail#InsightsMetricPeriod", + "traits": { + "smithy.api#documentation": "

Granularity of data to retrieve, in seconds. Valid values are 60, 300, and 3600. \n If you specify any other value, you will get an error. The default is 3600 seconds.

" + } + }, + "DataType": { + "target": "com.amazonaws.cloudtrail#InsightsMetricDataType", + "traits": { + "smithy.api#documentation": "

Type of datapoints to return. Valid values are NonZeroData and \n FillWithZeros. The default is NonZeroData.

" + } + }, + "MaxResults": { + "target": "com.amazonaws.cloudtrail#InsightsMetricMaxResults", + "traits": { + "smithy.api#documentation": "

The maximum number of datapoints to return. Valid values are integers from 1 to 21600. \n The default value is 21600.

" + } + }, + "NextToken": { + "target": "com.amazonaws.cloudtrail#InsightsMetricNextToken", + "traits": { + "smithy.api#documentation": "

Returned if all datapoints can't be returned in a single call. For example, due to reaching MaxResults.

\n

Add this parameter to the request to continue retrieving results starting from the last evaluated point.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.cloudtrail#ListInsightsMetricDataResponse": { + "type": "structure", + "members": { + "EventSource": { + "target": "com.amazonaws.cloudtrail#EventSource", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services service to which the request was made, such as iam.amazonaws.com or s3.amazonaws.com.

" + } + }, + "EventName": { + "target": "com.amazonaws.cloudtrail#EventName", + "traits": { + "smithy.api#documentation": "

The name of the event, typically the Amazon Web Services API on which unusual levels of activity were recorded.

" + } + }, + "InsightType": { + "target": "com.amazonaws.cloudtrail#InsightType", + "traits": { + "smithy.api#documentation": "

The type of CloudTrail Insights event, which is either ApiCallRateInsight or ApiErrorRateInsight. \n The ApiCallRateInsight Insights type analyzes write-only management API calls that are aggregated per minute against a baseline API call volume. \n The ApiErrorRateInsight Insights type analyzes management API calls that result in error codes.

" + } + }, + "ErrorCode": { + "target": "com.amazonaws.cloudtrail#ErrorCode", + "traits": { + "smithy.api#documentation": "

Only returned if InsightType parameter was set to ApiErrorRateInsight.

\n

If returning metrics for the ApiErrorRateInsight Insights type, this is the error to retrieve data for. For example, AccessDenied.

" + } + }, + "Timestamps": { + "target": "com.amazonaws.cloudtrail#Timestamps", + "traits": { + "smithy.api#documentation": "

List of timestamps at intervals corresponding to the specified time period.

" + } + }, + "Values": { + "target": "com.amazonaws.cloudtrail#InsightsMetricValues", + "traits": { + "smithy.api#documentation": "

List of values representing the API call rate or error rate at each timestamp. The number of values is equal to the number of timestamps.

" + } + }, + "NextToken": { + "target": "com.amazonaws.cloudtrail#InsightsMetricNextToken", + "traits": { + "smithy.api#documentation": "

Only returned if the full results could not be returned in a single query. You can set the NextToken parameter \n in the next request to this value to continue retrieval.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.cloudtrail#ListPublicKeys": { "type": "operation", "input": { @@ -8883,6 +9119,12 @@ "smithy.api#httpError": 429 } }, + "com.amazonaws.cloudtrail#Timestamps": { + "type": "list", + "member": { + "target": "com.amazonaws.cloudtrail#Date" + } + }, "com.amazonaws.cloudtrail#Trail": { "type": "structure", "members": { @@ -9297,7 +9539,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates an event data store. The required EventDataStore value is an ARN or\n the ID portion of the ARN. Other parameters are optional, but at least one optional\n parameter must be specified, or CloudTrail throws an error.\n RetentionPeriod is in days, and valid values are integers between 7 and\n 3653 if the BillingMode is set to EXTENDABLE_RETENTION_PRICING, or between 7 and 2557 if BillingMode is set to FIXED_RETENTION_PRICING. By default, TerminationProtection is enabled.

\n

For event data stores for CloudTrail events, AdvancedEventSelectors\n includes or excludes management, data, or Insights events in your event data store. For more\n information about AdvancedEventSelectors, see AdvancedEventSelectors.

\n

For event data stores for Config configuration items, Audit Manager evidence, or non-Amazon Web Services events,\n AdvancedEventSelectors includes events of that type in your event data store.

", + "smithy.api#documentation": "

Updates an event data store. The required EventDataStore value is an ARN or\n the ID portion of the ARN. Other parameters are optional, but at least one optional\n parameter must be specified, or CloudTrail throws an error.\n RetentionPeriod is in days, and valid values are integers between 7 and\n 3653 if the BillingMode is set to EXTENDABLE_RETENTION_PRICING, or between 7 and 2557 if BillingMode is set to FIXED_RETENTION_PRICING. By default, TerminationProtection is enabled.

\n

For event data stores for CloudTrail events, AdvancedEventSelectors\n includes or excludes management or data events in your event data store. For more\n information about AdvancedEventSelectors, see AdvancedEventSelectors.

\n

For event data stores for CloudTrail Insights events, Config configuration items, Audit Manager evidence, or non-Amazon Web Services events,\n AdvancedEventSelectors includes events of that type in your event data store.

", "smithy.api#idempotent": {} } }, @@ -9619,7 +9861,7 @@ "CloudWatchLogsLogGroupArn": { "target": "com.amazonaws.cloudtrail#String", "traits": { - "smithy.api#documentation": "

Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that\n represents the log group to which CloudTrail logs are delivered. You must use a log\n group that exists in your account.

\n

Not required unless you specify CloudWatchLogsRoleArn.

\n \n

Only the management account can configure a CloudWatch Logs log group for an organization trail.

\n
" + "smithy.api#documentation": "

Specifies a log group name using an Amazon Resource Name (ARN), a unique identifier that\n represents the log group to which CloudTrail logs are delivered. You must use a log\n group that exists in your account.

\n

Not required unless you specify CloudWatchLogsRoleArn.

" } }, "CloudWatchLogsRoleArn": { diff --git a/codegen/sdk-codegen/aws-models/cloudwatch-logs.2014-03-28.json b/codegen/sdk-codegen/aws-models/cloudwatch-logs.2014-03-28.json index dfda3144475..ce4c96b5bc3 100644 --- a/codegen/sdk-codegen/aws-models/cloudwatch-logs.2014-03-28.json +++ b/codegen/sdk-codegen/aws-models/cloudwatch-logs.2014-03-28.json @@ -851,7 +851,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a log group with the specified name. You can create up to 1,000,000 log groups per Region per account.

\n

You must use the following guidelines when naming a log group:

\n \n

When you create a log group, by default the log events in the log group do not expire.\n To set a retention policy so that events expire and are deleted after a specified time, use\n PutRetentionPolicy.

\n

If you associate an KMS key with the log group, ingested data is\n encrypted using the KMS key. This association is stored as long as the data\n encrypted with the KMS key is still within CloudWatch Logs. This enables\n CloudWatch Logs to decrypt this data whenever it is requested.

\n

If you attempt to associate a KMS key with the log group but the KMS key does not exist or the KMS key is disabled, you receive an\n InvalidParameterException error.

\n \n

CloudWatch Logs supports only symmetric KMS keys. Do not associate an\n asymmetric KMS key with your log group. For more information, see Using\n Symmetric and Asymmetric Keys.

\n
" + "smithy.api#documentation": "

Creates a log group with the specified name. You can create up to 1,000,000 log groups per Region per account.

\n

You must use the following guidelines when naming a log group:

\n \n

When you create a log group, by default the log events in the log group do not expire.\n To set a retention policy so that events expire and are deleted after a specified time, use\n PutRetentionPolicy.

\n

If you associate an KMS key with the log group, ingested data is\n encrypted using the KMS key. This association is stored as long as the data\n encrypted with the KMS key is still within CloudWatch Logs. This enables\n CloudWatch Logs to decrypt this data whenever it is requested.

\n

If you attempt to associate a KMS key with the log group but the KMS key does not exist or the KMS key is disabled, you receive an\n InvalidParameterException error.

\n \n

CloudWatch Logs supports only symmetric KMS keys. Do not associate an\n asymmetric KMS key with your log group. For more information, see Using\n Symmetric and Asymmetric Keys.

\n
" } }, "com.amazonaws.cloudwatchlogs#CreateLogGroupRequest": { @@ -1980,7 +1980,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves a list of the deliveries that have been created in the account.

", + "smithy.api#documentation": "

Retrieves a list of the deliveries that have been created in the account.

\n

A delivery is a \n connection between a \n delivery source\n and a \n \n delivery destination\n .

\n

A delivery source represents an Amazon Web Services resource that sends logs to an logs delivery destination. \n The destination can be CloudWatch Logs, Amazon S3, or Kinesis Data Firehose. \n Only some Amazon Web Services services support being configured as a delivery source. These services are listed\n in Enable logging from Amazon Web Services \n services.\n

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -3618,7 +3618,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns complete information about one delivery. A delivery is a connection between a logical delivery source and a logical\n delivery destination\n

\n

You need to specify the delivery id in this operation. You can find the IDs of the deliveries in your account with the \n DescribeDeliveries operation.

" + "smithy.api#documentation": "

Returns complete information about one logical delivery. A delivery is a \n connection between a \n delivery source\n and a \n \n delivery destination\n .

\n

A delivery source represents an Amazon Web Services resource that sends logs to an logs delivery destination. \n The destination can be CloudWatch Logs, Amazon S3, or Kinesis Data Firehose. \n Only some Amazon Web Services services support being configured as a delivery source. These services are listed\n in Enable logging from Amazon Web Services \n services.\n

\n

You need to specify the delivery id in this operation. You can find the IDs of the deliveries in your account with the \n DescribeDeliveries operation.

" } }, "com.amazonaws.cloudwatchlogs#GetDeliveryDestination": { @@ -4826,7 +4826,7 @@ "arn": { "target": "com.amazonaws.cloudwatchlogs#Arn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the log group.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the log group. This version of the ARN includes a trailing :* after the log group name.

\n

Use this version to refer to the ARN in IAM policies when specifying permissions for most API actions. The exception is when specifying permissions for TagResource, UntagResource, and \n ListTagsForResource. \n The permissions for those three actions require the ARN version that doesn't include a trailing :*.

" } }, "storedBytes": { @@ -4858,6 +4858,12 @@ "traits": { "smithy.api#documentation": "

This specifies the log group class for this log group. There are two classes:

\n \n

For details about the features supported by each class, see \n Log classes\n

" } + }, + "logGroupArn": { + "target": "com.amazonaws.cloudwatchlogs#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the log group. This version of the ARN doesn't include a trailing :* after the log group name.

\n

Use this version to refer to the ARN in the following situations:

\n " + } } }, "traits": { @@ -7119,7 +7125,7 @@ "logType": { "target": "com.amazonaws.cloudwatchlogs#LogType", "traits": { - "smithy.api#documentation": "

Defines the type of log that the source is sending. For valid values for this parameter, see the documentation for\n the source service.

", + "smithy.api#documentation": "

Defines the type of log that the source is sending. For Amazon CodeWhisperer, the valid value is \n EVENT_LOGS.

", "smithy.api#required": {} } }, diff --git a/codegen/sdk-codegen/aws-models/cloudwatch.2010-08-01.json b/codegen/sdk-codegen/aws-models/cloudwatch.2010-08-01.json index a06c5a4bb8a..ec59da37962 100644 --- a/codegen/sdk-codegen/aws-models/cloudwatch.2010-08-01.json +++ b/codegen/sdk-codegen/aws-models/cloudwatch.2010-08-01.json @@ -5955,7 +5955,12 @@ } ], "traits": { - "smithy.api#documentation": "

Publishes metric data points to Amazon CloudWatch. CloudWatch associates\n\t\t\tthe data points with the specified metric. If the specified metric does not exist,\n\t\t\tCloudWatch creates the metric. When CloudWatch creates a metric, it can\n\t\t\ttake up to fifteen minutes for the metric to appear in calls to ListMetrics.

\n

You can publish either individual data points in the Value field, or \n\t\tarrays of values and the number of times each value occurred during the period by using the \n\t\tValues and Counts fields in the MetricDatum structure. Using\n\t\tthe Values and Counts method enables you to publish up to 150 values per metric\n\t\t\twith one PutMetricData request, and\n\t\tsupports retrieving percentile statistics on this data.

\n

Each PutMetricData request is limited to 1 MB in size for HTTP POST requests. You can \n\t\t\tsend a payload compressed by gzip. Each request\n\t\tis also limited to no more than 1000 different metrics.

\n

Although the Value parameter accepts numbers of type\n\t\t\tDouble, CloudWatch rejects values that are either too small\n\t\t\tor too large. Values must be in the range of -2^360 to 2^360. In addition, special values (for example, NaN, +Infinity,\n\t\t\t-Infinity) are not supported.

\n

You can use up to 30 dimensions per metric to further clarify what data the metric collects. Each dimension\n\t\t\tconsists of a Name and Value pair. For more information about specifying dimensions, see Publishing Metrics in the\n\t\t\tAmazon CloudWatch User Guide.

\n

You specify the time stamp to be associated with each data point. You can specify\n\t\ttime stamps that are as much as two weeks before the current date, and as much as 2 hours after \n\t\tthe current day and time.

\n

Data points with time stamps from 24 hours ago or longer can take at least 48\n\t\t\thours to become available for GetMetricData or \n\t\t\tGetMetricStatistics from the time they \n\t\t\tare submitted. Data points with time stamps between 3 and 24 hours ago can take as much as 2 hours to become available\n\t\t\tfor for GetMetricData or \n\t\t\tGetMetricStatistics.

\n

CloudWatch needs raw data points to calculate percentile statistics. If you publish \n\t\t\tdata using a statistic set instead, you can only retrieve \n\t\t\tpercentile statistics for this data if one of the following conditions is true:

\n " + "smithy.api#documentation": "

Publishes metric data points to Amazon CloudWatch. CloudWatch associates\n\t\t\tthe data points with the specified metric. If the specified metric does not exist,\n\t\t\tCloudWatch creates the metric. When CloudWatch creates a metric, it can\n\t\t\ttake up to fifteen minutes for the metric to appear in calls to ListMetrics.

\n

You can publish either individual data points in the Value field, or \n\t\tarrays of values and the number of times each value occurred during the period by using the \n\t\tValues and Counts fields in the MetricDatum structure. Using\n\t\tthe Values and Counts method enables you to publish up to 150 values per metric\n\t\t\twith one PutMetricData request, and\n\t\tsupports retrieving percentile statistics on this data.

\n

Each PutMetricData request is limited to 1 MB in size for HTTP POST requests. You can \n\t\t\tsend a payload compressed by gzip. Each request\n\t\tis also limited to no more than 1000 different metrics.

\n

Although the Value parameter accepts numbers of type\n\t\t\tDouble, CloudWatch rejects values that are either too small\n\t\t\tor too large. Values must be in the range of -2^360 to 2^360. In addition, special values (for example, NaN, +Infinity,\n\t\t\t-Infinity) are not supported.

\n

You can use up to 30 dimensions per metric to further clarify what data the metric collects. Each dimension\n\t\t\tconsists of a Name and Value pair. For more information about specifying dimensions, see Publishing Metrics in the\n\t\t\tAmazon CloudWatch User Guide.

\n

You specify the time stamp to be associated with each data point. You can specify\n\t\ttime stamps that are as much as two weeks before the current date, and as much as 2 hours after \n\t\tthe current day and time.

\n

Data points with time stamps from 24 hours ago or longer can take at least 48\n\t\t\thours to become available for GetMetricData or \n\t\t\tGetMetricStatistics from the time they \n\t\t\tare submitted. Data points with time stamps between 3 and 24 hours ago can take as much as 2 hours to become available\n\t\t\tfor for GetMetricData or \n\t\t\tGetMetricStatistics.

\n

CloudWatch needs raw data points to calculate percentile statistics. If you publish \n\t\t\tdata using a statistic set instead, you can only retrieve \n\t\t\tpercentile statistics for this data if one of the following conditions is true:

\n ", + "smithy.api#requestCompression": { + "encodings": [ + "gzip" + ] + } } }, "com.amazonaws.cloudwatch#PutMetricDataInput": { diff --git a/codegen/sdk-codegen/aws-models/codebuild.2016-10-06.json b/codegen/sdk-codegen/aws-models/codebuild.2016-10-06.json index fb6ebfbb187..59dc8150881 100644 --- a/codegen/sdk-codegen/aws-models/codebuild.2016-10-06.json +++ b/codegen/sdk-codegen/aws-models/codebuild.2016-10-06.json @@ -277,6 +277,58 @@ "smithy.api#output": {} } }, + "com.amazonaws.codebuild#BatchGetFleets": { + "type": "operation", + "input": { + "target": "com.amazonaws.codebuild#BatchGetFleetsInput" + }, + "output": { + "target": "com.amazonaws.codebuild#BatchGetFleetsOutput" + }, + "errors": [ + { + "target": "com.amazonaws.codebuild#InvalidInputException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets information about one or more compute fleets.

" + } + }, + "com.amazonaws.codebuild#BatchGetFleetsInput": { + "type": "structure", + "members": { + "names": { + "target": "com.amazonaws.codebuild#FleetNames", + "traits": { + "smithy.api#documentation": "

The names or ARNs of the compute fleets.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.codebuild#BatchGetFleetsOutput": { + "type": "structure", + "members": { + "fleets": { + "target": "com.amazonaws.codebuild#Fleets", + "traits": { + "smithy.api#documentation": "

Information about the requested compute fleets.

" + } + }, + "fleetsNotFound": { + "target": "com.amazonaws.codebuild#FleetNames", + "traits": { + "smithy.api#documentation": "

The names of compute fleets for which information could not be found.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.codebuild#BatchGetProjects": { "type": "operation", "input": { @@ -1434,6 +1486,9 @@ { "target": "com.amazonaws.codebuild#BatchGetBuilds" }, + { + "target": "com.amazonaws.codebuild#BatchGetFleets" + }, { "target": "com.amazonaws.codebuild#BatchGetProjects" }, @@ -1443,6 +1498,9 @@ { "target": "com.amazonaws.codebuild#BatchGetReports" }, + { + "target": "com.amazonaws.codebuild#CreateFleet" + }, { "target": "com.amazonaws.codebuild#CreateProject" }, @@ -1455,6 +1513,9 @@ { "target": "com.amazonaws.codebuild#DeleteBuildBatch" }, + { + "target": "com.amazonaws.codebuild#DeleteFleet" + }, { "target": "com.amazonaws.codebuild#DeleteProject" }, @@ -1506,6 +1567,9 @@ { "target": "com.amazonaws.codebuild#ListCuratedEnvironmentImages" }, + { + "target": "com.amazonaws.codebuild#ListFleets" + }, { "target": "com.amazonaws.codebuild#ListProjects" }, @@ -1548,6 +1612,9 @@ { "target": "com.amazonaws.codebuild#StopBuildBatch" }, + { + "target": "com.amazonaws.codebuild#UpdateFleet" + }, { "target": "com.amazonaws.codebuild#UpdateProject" }, @@ -2745,6 +2812,91 @@ "target": "com.amazonaws.codebuild#NonEmptyString" } }, + "com.amazonaws.codebuild#CreateFleet": { + "type": "operation", + "input": { + "target": "com.amazonaws.codebuild#CreateFleetInput" + }, + "output": { + "target": "com.amazonaws.codebuild#CreateFleetOutput" + }, + "errors": [ + { + "target": "com.amazonaws.codebuild#AccountLimitExceededException" + }, + { + "target": "com.amazonaws.codebuild#InvalidInputException" + }, + { + "target": "com.amazonaws.codebuild#ResourceAlreadyExistsException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a compute fleet.

" + } + }, + "com.amazonaws.codebuild#CreateFleetInput": { + "type": "structure", + "members": { + "name": { + "target": "com.amazonaws.codebuild#FleetName", + "traits": { + "smithy.api#documentation": "

The name of the compute fleet.

", + "smithy.api#required": {} + } + }, + "baseCapacity": { + "target": "com.amazonaws.codebuild#FleetCapacity", + "traits": { + "smithy.api#documentation": "

The initial number of machines allocated to the fleet, which defines the number of builds that can run in parallel.

", + "smithy.api#required": {} + } + }, + "environmentType": { + "target": "com.amazonaws.codebuild#EnvironmentType", + "traits": { + "smithy.api#documentation": "

The environment type of the compute fleet.

\n \n

For more information, see Build environment compute types in the CodeBuild\n user guide.

", + "smithy.api#required": {} + } + }, + "computeType": { + "target": "com.amazonaws.codebuild#ComputeType", + "traits": { + "smithy.api#documentation": "

Information about the compute resources the compute fleet uses. Available values\n include:

\n \n

If you use BUILD_GENERAL1_SMALL:

\n \n

If you use BUILD_GENERAL1_LARGE:

\n \n

For more information, see Build environment\n compute types in the CodeBuild User Guide.\n

", + "smithy.api#required": {} + } + }, + "scalingConfiguration": { + "target": "com.amazonaws.codebuild#ScalingConfigurationInput", + "traits": { + "smithy.api#documentation": "

The scaling configuration of the compute fleet.

" + } + }, + "tags": { + "target": "com.amazonaws.codebuild#TagList", + "traits": { + "smithy.api#documentation": "

A list of tag key and value pairs associated with this compute fleet.

\n

These tags are available for use by Amazon Web Services services that support CodeBuild build project\n tags.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.codebuild#CreateFleetOutput": { + "type": "structure", + "members": { + "fleet": { + "target": "com.amazonaws.codebuild#Fleet", + "traits": { + "smithy.api#documentation": "

Information about the compute fleet

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.codebuild#CreateProject": { "type": "operation", "input": { @@ -3155,6 +3307,45 @@ "smithy.api#output": {} } }, + "com.amazonaws.codebuild#DeleteFleet": { + "type": "operation", + "input": { + "target": "com.amazonaws.codebuild#DeleteFleetInput" + }, + "output": { + "target": "com.amazonaws.codebuild#DeleteFleetOutput" + }, + "errors": [ + { + "target": "com.amazonaws.codebuild#InvalidInputException" + } + ], + "traits": { + "smithy.api#documentation": "

Deletes a compute fleet. When you delete a compute fleet, its builds are not deleted.

" + } + }, + "com.amazonaws.codebuild#DeleteFleetInput": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.codebuild#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The ARN of the compute fleet.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.codebuild#DeleteFleetOutput": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.codebuild#DeleteProject": { "type": "operation", "input": { @@ -3773,53 +3964,316 @@ "target": "com.amazonaws.codebuild#EnvironmentVariable" } }, - "com.amazonaws.codebuild#ExportedEnvironmentVariable": { + "com.amazonaws.codebuild#ExportedEnvironmentVariable": { + "type": "structure", + "members": { + "name": { + "target": "com.amazonaws.codebuild#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The name of the exported environment variable.

" + } + }, + "value": { + "target": "com.amazonaws.codebuild#String", + "traits": { + "smithy.api#documentation": "

The value assigned to the exported environment variable.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains information about an exported environment variable.

\n

Exported environment variables are used in conjunction with CodePipeline to export\n environment variables from the current build stage to subsequent stages in the pipeline.\n For more information, see Working with variables in the CodePipeline User Guide.

\n \n

During a build, the value of a variable is available starting with the\n install phase. It can be updated between the start of the\n install phase and the end of the post_build phase.\n After the post_build phase ends, the value of exported variables cannot\n change.

\n
" + } + }, + "com.amazonaws.codebuild#ExportedEnvironmentVariables": { + "type": "list", + "member": { + "target": "com.amazonaws.codebuild#ExportedEnvironmentVariable" + } + }, + "com.amazonaws.codebuild#FileSystemType": { + "type": "enum", + "members": { + "EFS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EFS" + } + } + } + }, + "com.amazonaws.codebuild#FilterGroup": { + "type": "list", + "member": { + "target": "com.amazonaws.codebuild#WebhookFilter" + } + }, + "com.amazonaws.codebuild#FilterGroups": { + "type": "list", + "member": { + "target": "com.amazonaws.codebuild#FilterGroup" + } + }, + "com.amazonaws.codebuild#Fleet": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.codebuild#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The ARN of the compute fleet.

" + } + }, + "name": { + "target": "com.amazonaws.codebuild#FleetName", + "traits": { + "smithy.api#documentation": "

The name of the compute fleet.

" + } + }, + "id": { + "target": "com.amazonaws.codebuild#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The ID of the compute fleet.

" + } + }, + "created": { + "target": "com.amazonaws.codebuild#Timestamp", + "traits": { + "smithy.api#documentation": "

The time at which the compute fleet was created.

" + } + }, + "lastModified": { + "target": "com.amazonaws.codebuild#Timestamp", + "traits": { + "smithy.api#documentation": "

The time at which the compute fleet was last modified.

" + } + }, + "status": { + "target": "com.amazonaws.codebuild#FleetStatus", + "traits": { + "smithy.api#documentation": "

The status of the compute fleet.

" + } + }, + "baseCapacity": { + "target": "com.amazonaws.codebuild#FleetCapacity", + "traits": { + "smithy.api#documentation": "

The initial number of machines allocated to the compute fleet, which defines the number of builds that can run in parallel.

" + } + }, + "environmentType": { + "target": "com.amazonaws.codebuild#EnvironmentType", + "traits": { + "smithy.api#documentation": "

The environment type of the compute fleet.

\n \n

For more information, see Build environment compute types in the CodeBuild\n user guide.

" + } + }, + "computeType": { + "target": "com.amazonaws.codebuild#ComputeType", + "traits": { + "smithy.api#documentation": "

Information about the compute resources the compute fleet uses. Available values\n include:

\n \n

If you use BUILD_GENERAL1_SMALL:

\n \n

If you use BUILD_GENERAL1_LARGE:

\n \n

For more information, see Build environment\n compute types in the CodeBuild User Guide.\n

" + } + }, + "scalingConfiguration": { + "target": "com.amazonaws.codebuild#ScalingConfigurationOutput", + "traits": { + "smithy.api#documentation": "

The scaling configuration of the compute fleet.

" + } + }, + "tags": { + "target": "com.amazonaws.codebuild#TagList", + "traits": { + "smithy.api#documentation": "

A list of tag key and value pairs associated with this compute fleet.

\n

These tags are available for use by Amazon Web Services services that support CodeBuild build project\n tags.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A set of dedicated instances for your build environment.

" + } + }, + "com.amazonaws.codebuild#FleetArns": { + "type": "list", + "member": { + "target": "com.amazonaws.codebuild#NonEmptyString" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 100 + } + } + }, + "com.amazonaws.codebuild#FleetCapacity": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1 + } + } + }, + "com.amazonaws.codebuild#FleetContextCode": { + "type": "enum", + "members": { + "CREATE_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CREATE_FAILED" + } + }, + "UPDATE_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATE_FAILED" + } + } + } + }, + "com.amazonaws.codebuild#FleetName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 2, + "max": 128 + }, + "smithy.api#pattern": "^[A-Za-z0-9][A-Za-z0-9\\-_]{1,127}$" + } + }, + "com.amazonaws.codebuild#FleetNames": { + "type": "list", + "member": { + "target": "com.amazonaws.codebuild#NonEmptyString" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 100 + } + } + }, + "com.amazonaws.codebuild#FleetScalingMetricType": { + "type": "enum", + "members": { + "FLEET_UTILIZATION_RATE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FLEET_UTILIZATION_RATE" + } + } + } + }, + "com.amazonaws.codebuild#FleetScalingType": { + "type": "enum", + "members": { + "TARGET_TRACKING_SCALING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TARGET_TRACKING_SCALING" + } + } + } + }, + "com.amazonaws.codebuild#FleetSortByType": { + "type": "enum", + "members": { + "NAME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NAME" + } + }, + "CREATED_TIME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CREATED_TIME" + } + }, + "LAST_MODIFIED_TIME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LAST_MODIFIED_TIME" + } + } + } + }, + "com.amazonaws.codebuild#FleetStatus": { "type": "structure", "members": { - "name": { - "target": "com.amazonaws.codebuild#NonEmptyString", + "statusCode": { + "target": "com.amazonaws.codebuild#FleetStatusCode", "traits": { - "smithy.api#documentation": "

The name of the exported environment variable.

" + "smithy.api#documentation": "

The status code of the compute fleet. Valid values include:

\n " } }, - "value": { + "context": { + "target": "com.amazonaws.codebuild#FleetContextCode", + "traits": { + "smithy.api#documentation": "

Additional information about a compute fleet. Valid values include:

\n " + } + }, + "message": { "target": "com.amazonaws.codebuild#String", "traits": { - "smithy.api#documentation": "

The value assigned to the exported environment variable.

" + "smithy.api#documentation": "

A message associated with the status of a compute fleet.

" } } }, "traits": { - "smithy.api#documentation": "

Contains information about an exported environment variable.

\n

Exported environment variables are used in conjunction with CodePipeline to export\n environment variables from the current build stage to subsequent stages in the pipeline.\n For more information, see Working with variables in the CodePipeline User Guide.

\n \n

During a build, the value of a variable is available starting with the\n install phase. It can be updated between the start of the\n install phase and the end of the post_build phase.\n After the post_build phase ends, the value of exported variables cannot\n change.

\n
" - } - }, - "com.amazonaws.codebuild#ExportedEnvironmentVariables": { - "type": "list", - "member": { - "target": "com.amazonaws.codebuild#ExportedEnvironmentVariable" + "smithy.api#documentation": "

The status of the compute fleet.

" } }, - "com.amazonaws.codebuild#FileSystemType": { + "com.amazonaws.codebuild#FleetStatusCode": { "type": "enum", "members": { - "EFS": { + "CREATING": { "target": "smithy.api#Unit", "traits": { - "smithy.api#enumValue": "EFS" + "smithy.api#enumValue": "CREATING" + } + }, + "UPDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATING" + } + }, + "ROTATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ROTATING" + } + }, + "DELETING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DELETING" + } + }, + "CREATE_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CREATE_FAILED" + } + }, + "UPDATE_ROLLBACK_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATE_ROLLBACK_FAILED" + } + }, + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ACTIVE" } } } }, - "com.amazonaws.codebuild#FilterGroup": { - "type": "list", - "member": { - "target": "com.amazonaws.codebuild#WebhookFilter" - } - }, - "com.amazonaws.codebuild#FilterGroups": { + "com.amazonaws.codebuild#Fleets": { "type": "list", "member": { - "target": "com.amazonaws.codebuild#FilterGroup" + "target": "com.amazonaws.codebuild#Fleet" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 100 + } } }, "com.amazonaws.codebuild#GetReportGroupTrend": { @@ -4524,6 +4978,80 @@ "smithy.api#output": {} } }, + "com.amazonaws.codebuild#ListFleets": { + "type": "operation", + "input": { + "target": "com.amazonaws.codebuild#ListFleetsInput" + }, + "output": { + "target": "com.amazonaws.codebuild#ListFleetsOutput" + }, + "errors": [ + { + "target": "com.amazonaws.codebuild#InvalidInputException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets a list of compute fleet names with each compute fleet name representing a single compute fleet.

", + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults" + } + } + }, + "com.amazonaws.codebuild#ListFleetsInput": { + "type": "structure", + "members": { + "nextToken": { + "target": "com.amazonaws.codebuild#SensitiveString", + "traits": { + "smithy.api#documentation": "

During a previous call, if there are more than 100 items in the list, only the first\n 100 items are returned, along with a unique string called a\n nextToken. To get the next batch of items in the list, call\n this operation again, adding the next token to the call. To get all of the items in the\n list, keep calling this operation with each subsequent next token that is returned,\n until no more next tokens are returned.

" + } + }, + "maxResults": { + "target": "com.amazonaws.codebuild#PageSize", + "traits": { + "smithy.api#documentation": "

The maximum number of paginated compute fleets returned per response. Use\n nextToken to iterate pages in the list of returned compute fleets.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.codebuild#SortOrderType", + "traits": { + "smithy.api#documentation": "

The order in which to list compute fleets. Valid values include:

\n \n

Use sortBy to specify the criterion to be used to list compute fleet\n names.

" + } + }, + "sortBy": { + "target": "com.amazonaws.codebuild#FleetSortByType", + "traits": { + "smithy.api#documentation": "

The criterion to be used to list compute fleet names. Valid values include:

\n \n

Use sortOrder to specify in what order to list the compute fleet names\n based on the preceding criteria.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.codebuild#ListFleetsOutput": { + "type": "structure", + "members": { + "nextToken": { + "target": "com.amazonaws.codebuild#String", + "traits": { + "smithy.api#documentation": "

If there are more than 100 items in the list, only the first 100 items are returned,\n along with a unique string called a nextToken. To get the next\n batch of items in the list, call this operation again, adding the next token to the\n call.

" + } + }, + "fleets": { + "target": "com.amazonaws.codebuild#FleetArns", + "traits": { + "smithy.api#documentation": "

The list of compute fleet names.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.codebuild#ListProjects": { "type": "operation", "input": { @@ -5599,7 +6127,7 @@ "type": { "target": "com.amazonaws.codebuild#EnvironmentType", "traits": { - "smithy.api#documentation": "

The type of build environment to use for related builds.

\n \n \n \n

For more information, see Build environment compute types in the CodeBuild\n user guide.

", + "smithy.api#documentation": "

The type of build environment to use for related builds.

\n \n \n \n \n

If you're using compute fleets during project creation, type will be ignored.

\n
\n

For more information, see Build environment compute types in the CodeBuild\n user guide.

", "smithy.api#required": {} } }, @@ -5613,10 +6141,16 @@ "computeType": { "target": "com.amazonaws.codebuild#ComputeType", "traits": { - "smithy.api#documentation": "

Information about the compute resources the build project uses. Available values\n include:

\n \n

If you use BUILD_GENERAL1_SMALL:

\n \n

If you use BUILD_GENERAL1_LARGE:

\n \n

For more information, see Build Environment\n Compute Types in the CodeBuild User Guide.\n

", + "smithy.api#documentation": "

Information about the compute resources the build project uses. Available values\n include:

\n \n

If you use BUILD_GENERAL1_SMALL:

\n \n

If you use BUILD_GENERAL1_LARGE:

\n \n \n

If you're using compute fleets during project creation, computeType will be ignored.

\n
\n

For more information, see Build Environment\n Compute Types in the CodeBuild User Guide.\n

", "smithy.api#required": {} } }, + "fleet": { + "target": "com.amazonaws.codebuild#ProjectFleet", + "traits": { + "smithy.api#documentation": "

A ProjectFleet object to use for this build project.

" + } + }, "environmentVariables": { "target": "com.amazonaws.codebuild#EnvironmentVariables", "traits": { @@ -5696,6 +6230,20 @@ "target": "com.amazonaws.codebuild#ProjectFileSystemLocation" } }, + "com.amazonaws.codebuild#ProjectFleet": { + "type": "structure", + "members": { + "fleetArn": { + "target": "com.amazonaws.codebuild#String", + "traits": { + "smithy.api#documentation": "

Specifies the compute fleet ARN for the build project.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about the compute fleet of the build project. For more\n information, see Working \n with reserved capacity in CodeBuild.

" + } + }, "com.amazonaws.codebuild#ProjectName": { "type": "string", "traits": { @@ -6708,6 +7256,64 @@ "smithy.api#documentation": "

Information about the S3 bucket where the raw data of a report are exported.

" } }, + "com.amazonaws.codebuild#ScalingConfigurationInput": { + "type": "structure", + "members": { + "scalingType": { + "target": "com.amazonaws.codebuild#FleetScalingType", + "traits": { + "smithy.api#documentation": "

The scaling type for a compute fleet.

" + } + }, + "targetTrackingScalingConfigs": { + "target": "com.amazonaws.codebuild#TargetTrackingScalingConfigurations", + "traits": { + "smithy.api#documentation": "

A list of TargetTrackingScalingConfiguration objects.

" + } + }, + "maxCapacity": { + "target": "com.amazonaws.codebuild#FleetCapacity", + "traits": { + "smithy.api#documentation": "

The maximum number of instances in the fleet when auto-scaling.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The scaling configuration input of a compute fleet.

" + } + }, + "com.amazonaws.codebuild#ScalingConfigurationOutput": { + "type": "structure", + "members": { + "scalingType": { + "target": "com.amazonaws.codebuild#FleetScalingType", + "traits": { + "smithy.api#documentation": "

The scaling type for a compute fleet.

" + } + }, + "targetTrackingScalingConfigs": { + "target": "com.amazonaws.codebuild#TargetTrackingScalingConfigurations", + "traits": { + "smithy.api#documentation": "

A list of TargetTrackingScalingConfiguration objects.

" + } + }, + "maxCapacity": { + "target": "com.amazonaws.codebuild#FleetCapacity", + "traits": { + "smithy.api#documentation": "

The maximum number of instances in the fleet when auto-scaling.

" + } + }, + "desiredCapacity": { + "target": "com.amazonaws.codebuild#FleetCapacity", + "traits": { + "smithy.api#documentation": "

The desired number of instances in the fleet when auto-scaling.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The scaling configuration output of a compute fleet.

" + } + }, "com.amazonaws.codebuild#SecurityGroupIds": { "type": "list", "member": { @@ -6729,6 +7335,12 @@ "smithy.api#sensitive": {} } }, + "com.amazonaws.codebuild#SensitiveString": { + "type": "string", + "traits": { + "smithy.api#sensitive": {} + } + }, "com.amazonaws.codebuild#ServerType": { "type": "enum", "members": { @@ -7338,6 +7950,12 @@ "traits": { "smithy.api#documentation": "

Specifies if session debugging is enabled for this build. For more information, see\n Viewing a running build in Session Manager.

" } + }, + "fleetOverride": { + "target": "com.amazonaws.codebuild#ProjectFleet", + "traits": { + "smithy.api#documentation": "

A ProjectFleet object specified for this build that overrides the one defined in the\n build project.

" + } } }, "traits": { @@ -7541,6 +8159,32 @@ } } }, + "com.amazonaws.codebuild#TargetTrackingScalingConfiguration": { + "type": "structure", + "members": { + "metricType": { + "target": "com.amazonaws.codebuild#FleetScalingMetricType", + "traits": { + "smithy.api#documentation": "

The metric type to determine auto-scaling.

" + } + }, + "targetValue": { + "target": "com.amazonaws.codebuild#WrapperDouble", + "traits": { + "smithy.api#documentation": "

The value of metricType when to start scaling.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Defines when a new instance is auto-scaled into the compute fleet.

" + } + }, + "com.amazonaws.codebuild#TargetTrackingScalingConfigurations": { + "type": "list", + "member": { + "target": "com.amazonaws.codebuild#TargetTrackingScalingConfiguration" + } + }, "com.amazonaws.codebuild#TestCase": { "type": "structure", "members": { @@ -7664,6 +8308,88 @@ "com.amazonaws.codebuild#Timestamp": { "type": "timestamp" }, + "com.amazonaws.codebuild#UpdateFleet": { + "type": "operation", + "input": { + "target": "com.amazonaws.codebuild#UpdateFleetInput" + }, + "output": { + "target": "com.amazonaws.codebuild#UpdateFleetOutput" + }, + "errors": [ + { + "target": "com.amazonaws.codebuild#AccountLimitExceededException" + }, + { + "target": "com.amazonaws.codebuild#InvalidInputException" + }, + { + "target": "com.amazonaws.codebuild#ResourceNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Updates a compute fleet.

" + } + }, + "com.amazonaws.codebuild#UpdateFleetInput": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.codebuild#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The ARN of the compute fleet.

", + "smithy.api#required": {} + } + }, + "baseCapacity": { + "target": "com.amazonaws.codebuild#FleetCapacity", + "traits": { + "smithy.api#documentation": "

The initial number of machines allocated to the compute fleet, which defines the number of builds that can\n run in parallel.

" + } + }, + "environmentType": { + "target": "com.amazonaws.codebuild#EnvironmentType", + "traits": { + "smithy.api#documentation": "

The environment type of the compute fleet.

\n \n

For more information, see Build environment compute types in the CodeBuild\n user guide.

" + } + }, + "computeType": { + "target": "com.amazonaws.codebuild#ComputeType", + "traits": { + "smithy.api#documentation": "

Information about the compute resources the compute fleet uses. Available values\n include:

\n \n

If you use BUILD_GENERAL1_SMALL:

\n \n

If you use BUILD_GENERAL1_LARGE:

\n \n

For more information, see Build environment\n compute types in the CodeBuild User Guide.\n

" + } + }, + "scalingConfiguration": { + "target": "com.amazonaws.codebuild#ScalingConfigurationInput", + "traits": { + "smithy.api#documentation": "

The scaling configuration of the compute fleet.

" + } + }, + "tags": { + "target": "com.amazonaws.codebuild#TagList", + "traits": { + "smithy.api#documentation": "

A list of tag key and value pairs associated with this compute fleet.

\n

These tags are available for use by Amazon Web Services services that support CodeBuild build project\n tags.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.codebuild#UpdateFleetOutput": { + "type": "structure", + "members": { + "fleet": { + "target": "com.amazonaws.codebuild#Fleet", + "traits": { + "smithy.api#documentation": "

A Fleet object.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.codebuild#UpdateProject": { "type": "operation", "input": { @@ -8213,6 +8939,9 @@ "com.amazonaws.codebuild#WrapperBoolean": { "type": "boolean" }, + "com.amazonaws.codebuild#WrapperDouble": { + "type": "double" + }, "com.amazonaws.codebuild#WrapperInt": { "type": "integer" }, diff --git a/codegen/sdk-codegen/aws-models/codepipeline.2015-07-09.json b/codegen/sdk-codegen/aws-models/codepipeline.2015-07-09.json index d531132cc4d..1d0f55894d8 100644 --- a/codegen/sdk-codegen/aws-models/codepipeline.2015-07-09.json +++ b/codegen/sdk-codegen/aws-models/codepipeline.2015-07-09.json @@ -594,6 +594,12 @@ "smithy.api#documentation": "

The last update time of the action execution.

" } }, + "updatedBy": { + "target": "com.amazonaws.codepipeline#LastUpdatedBy", + "traits": { + "smithy.api#documentation": "

The ARN of the user who changed the pipeline execution details.

" + } + }, "status": { "target": "com.amazonaws.codepipeline#ActionExecutionStatus", "traits": { @@ -631,6 +637,12 @@ "traits": { "smithy.api#documentation": "

The pipeline execution ID used to filter action execution history.

" } + }, + "latestInPipelineExecution": { + "target": "com.amazonaws.codepipeline#LatestInPipelineExecutionFilter", + "traits": { + "smithy.api#documentation": "

The latest execution in the pipeline.

\n \n

Filtering on the latest execution is available for executions run on or after\n February 08, 2024.

\n
" + } } }, "traits": { @@ -733,6 +745,9 @@ "traits": { "smithy.api#documentation": "

The deepest external link to the external resource (for example, a repository URL or\n deployment endpoint) that is used when running the action.

" } + }, + "errorDetails": { + "target": "com.amazonaws.codepipeline#ErrorDetails" } }, "traits": { @@ -2818,6 +2833,18 @@ "smithy.api#error": "client" } }, + "com.amazonaws.codepipeline#ConcurrentPipelineExecutionsLimitExceededException": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.codepipeline#Message" + } + }, + "traits": { + "smithy.api#documentation": "

The pipeline has reached the limit for concurrent pipeline executions.

", + "smithy.api#error": "client" + } + }, "com.amazonaws.codepipeline#ConflictException": { "type": "structure", "members": { @@ -3490,6 +3517,29 @@ } } }, + "com.amazonaws.codepipeline#ExecutionMode": { + "type": "enum", + "members": { + "QUEUED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "QUEUED" + } + }, + "SUPERSEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUPERSEDED" + } + }, + "PARALLEL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PARALLEL" + } + } + } + }, "com.amazonaws.codepipeline#ExecutionSummary": { "type": "string", "traits": { @@ -4018,6 +4068,48 @@ "smithy.api#output": {} } }, + "com.amazonaws.codepipeline#GitBranchFilterCriteria": { + "type": "structure", + "members": { + "includes": { + "target": "com.amazonaws.codepipeline#GitBranchPatternList", + "traits": { + "smithy.api#documentation": "

The list of patterns of Git branches that, when a commit is pushed, are to be included as criteria that starts the pipeline.

" + } + }, + "excludes": { + "target": "com.amazonaws.codepipeline#GitBranchPatternList", + "traits": { + "smithy.api#documentation": "

The list of patterns of Git branches that, when a commit is pushed, are to be excluded from starting the pipeline.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The Git repository branches specified as filter criteria to start the pipeline.

" + } + }, + "com.amazonaws.codepipeline#GitBranchNamePattern": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.codepipeline#GitBranchPatternList": { + "type": "list", + "member": { + "target": "com.amazonaws.codepipeline#GitBranchNamePattern" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 8 + } + } + }, "com.amazonaws.codepipeline#GitConfiguration": { "type": "structure", "members": { @@ -4031,12 +4123,133 @@ "push": { "target": "com.amazonaws.codepipeline#GitPushFilterList", "traits": { - "smithy.api#documentation": "

The field where the repository event that will start the pipeline, such as pushing\n Git tags, is specified with details.

\n \n

Git tags is the only supported event type.

\n
" + "smithy.api#documentation": "

The field where the repository event that will start the pipeline, such as pushing\n Git tags, is specified with details.

" + } + }, + "pullRequest": { + "target": "com.amazonaws.codepipeline#GitPullRequestFilterList", + "traits": { + "smithy.api#documentation": "

The field where the repository event that will start the pipeline is specified as pull requests.

" } } }, "traits": { - "smithy.api#documentation": "

A type of trigger configuration for Git-based source actions.

\n \n

You can specify the Git configuration trigger type for all third-party\n Git-based source actions that are supported by the\n CodeStarSourceConnection action type.

\n
\n \n

V2 type pipelines, along with triggers on Git tags and pipeline-level variables,\n are not currently supported for CloudFormation and CDK resources in CodePipeline. For more information about V2 type pipelines, see Pipeline types\n in the CodePipeline User Guide.

\n
" + "smithy.api#documentation": "

A type of trigger configuration for Git-based source actions.

\n \n

You can specify the Git configuration trigger type for all third-party\n Git-based source actions that are supported by the\n CodeStarSourceConnection action type.

\n
" + } + }, + "com.amazonaws.codepipeline#GitFilePathFilterCriteria": { + "type": "structure", + "members": { + "includes": { + "target": "com.amazonaws.codepipeline#GitFilePathPatternList", + "traits": { + "smithy.api#documentation": "

The list of patterns of Git repository file paths that, when a commit is pushed, are to be included as criteria that starts the pipeline.

" + } + }, + "excludes": { + "target": "com.amazonaws.codepipeline#GitFilePathPatternList", + "traits": { + "smithy.api#documentation": "

The list of patterns of Git repository file paths that, when a commit is pushed, are to be excluded from starting the pipeline.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The Git repository file paths specified as filter criteria to start the pipeline.

" + } + }, + "com.amazonaws.codepipeline#GitFilePathPattern": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#pattern": ".*" + } + }, + "com.amazonaws.codepipeline#GitFilePathPatternList": { + "type": "list", + "member": { + "target": "com.amazonaws.codepipeline#GitFilePathPattern" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 8 + } + } + }, + "com.amazonaws.codepipeline#GitPullRequestEventType": { + "type": "enum", + "members": { + "OPEN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OPEN" + } + }, + "UPDATED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATED" + } + }, + "CLOSED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLOSED" + } + } + } + }, + "com.amazonaws.codepipeline#GitPullRequestEventTypeList": { + "type": "list", + "member": { + "target": "com.amazonaws.codepipeline#GitPullRequestEventType" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 3 + } + } + }, + "com.amazonaws.codepipeline#GitPullRequestFilter": { + "type": "structure", + "members": { + "events": { + "target": "com.amazonaws.codepipeline#GitPullRequestEventTypeList", + "traits": { + "smithy.api#documentation": "

The field that specifies which pull request events to filter on (opened, updated, closed) for the trigger configuration.

" + } + }, + "branches": { + "target": "com.amazonaws.codepipeline#GitBranchFilterCriteria", + "traits": { + "smithy.api#documentation": "

The field that specifies to filter on branches for the pull request trigger configuration.

" + } + }, + "filePaths": { + "target": "com.amazonaws.codepipeline#GitFilePathFilterCriteria", + "traits": { + "smithy.api#documentation": "

The field that specifies to filter on file paths for the pull request trigger configuration.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The event criteria for the pull request trigger configuration, such as the lists of branches or file paths to include and exclude.

" + } + }, + "com.amazonaws.codepipeline#GitPullRequestFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.codepipeline#GitPullRequestFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 3 + } } }, "com.amazonaws.codepipeline#GitPushFilter": { @@ -4047,6 +4260,18 @@ "traits": { "smithy.api#documentation": "

The field that contains the details for the Git tags trigger\n configuration.

" } + }, + "branches": { + "target": "com.amazonaws.codepipeline#GitBranchFilterCriteria", + "traits": { + "smithy.api#documentation": "

The field that specifies to filter on branches for the push trigger configuration.

" + } + }, + "filePaths": { + "target": "com.amazonaws.codepipeline#GitFilePathFilterCriteria", + "traits": { + "smithy.api#documentation": "

The field that specifies to filter on file paths for the push trigger configuration.

" + } } }, "traits": { @@ -4061,7 +4286,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 1 + "max": 3 } } }, @@ -4591,6 +4816,28 @@ "com.amazonaws.codepipeline#LastUpdatedBy": { "type": "string" }, + "com.amazonaws.codepipeline#LatestInPipelineExecutionFilter": { + "type": "structure", + "members": { + "pipelineExecutionId": { + "target": "com.amazonaws.codepipeline#PipelineExecutionId", + "traits": { + "smithy.api#documentation": "

The execution ID for the latest execution in the pipeline.

", + "smithy.api#required": {} + } + }, + "startTimeRange": { + "target": "com.amazonaws.codepipeline#StartTimeRange", + "traits": { + "smithy.api#documentation": "

The start time to filter on for the latest execution in the pipeline. Valid\n options:

\n ", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The field that specifies to filter on the latest execution in the pipeline.

\n \n

Filtering on the latest execution is available for executions run on or after\n February 08, 2024.

\n
" + } + }, "com.amazonaws.codepipeline#LimitExceededException": { "type": "structure", "members": { @@ -5371,16 +5618,16 @@ "smithy.api#documentation": "

The version number of the pipeline. A new pipeline always has a version number of\n 1. This number is incremented when a pipeline is updated.

" } }, - "pipelineType": { - "target": "com.amazonaws.codepipeline#PipelineType", + "executionMode": { + "target": "com.amazonaws.codepipeline#ExecutionMode", "traits": { - "smithy.api#documentation": "

CodePipeline provides the following pipeline types, which differ in characteristics and\n price, so that you can tailor your pipeline features and cost to the needs of your\n applications.

\n \n \n

Including V2 parameters, such as triggers on Git tags, in the pipeline JSON when\n creating or updating a pipeline will result in the pipeline having the V2 type of\n pipeline and the associated costs.

\n
\n

For information about pricing for CodePipeline, see Pricing.

\n

\n For information about which type of pipeline to choose, see What type of pipeline is right for me?.

\n \n

V2 type pipelines, along with triggers on Git tags and pipeline-level variables,\n are not currently supported for CloudFormation and CDK resources in CodePipeline. For more information about V2 type pipelines, see Pipeline types\n in the CodePipeline User Guide.

\n
" + "smithy.api#documentation": "

The method that the pipeline will use to handle multiple executions. The default mode is SUPERSEDED.

" } }, - "triggers": { - "target": "com.amazonaws.codepipeline#PipelineTriggerDeclarationList", + "pipelineType": { + "target": "com.amazonaws.codepipeline#PipelineType", "traits": { - "smithy.api#documentation": "

The trigger configuration specifying a type of event, such as Git tags, that starts the pipeline.

\n \n

When a trigger configuration is specified, default change detection for\n repository and branch commits is disabled.

\n
" + "smithy.api#documentation": "

CodePipeline provides the following pipeline types, which differ in characteristics and\n price, so that you can tailor your pipeline features and cost to the needs of your\n applications.

\n \n \n

Including V2 parameters, such as triggers on Git tags, in the pipeline JSON when\n creating or updating a pipeline will result in the pipeline having the V2 type of\n pipeline and the associated costs.

\n
\n

For information about pricing for CodePipeline, see Pricing.

\n

\n For information about which type of pipeline to choose, see What type of pipeline is right for me?.

" } }, "variables": { @@ -5388,6 +5635,12 @@ "traits": { "smithy.api#documentation": "

A list that defines the pipeline variables for a pipeline resource. Variable names can\n have alphanumeric and underscore characters, and the values must match\n [A-Za-z0-9@\\-_]+.

" } + }, + "triggers": { + "target": "com.amazonaws.codepipeline#PipelineTriggerDeclarationList", + "traits": { + "smithy.api#documentation": "

The trigger configuration specifying a type of event, such as Git tags, that starts the pipeline.

\n \n

When a trigger configuration is specified, default change detection for\n repository and branch commits is disabled.

\n
" + } } }, "traits": { @@ -5433,14 +5686,20 @@ "smithy.api#documentation": "

A list of ArtifactRevision objects included in a pipeline\n execution.

" } }, - "trigger": { - "target": "com.amazonaws.codepipeline#ExecutionTrigger" - }, "variables": { "target": "com.amazonaws.codepipeline#ResolvedPipelineVariableList", "traits": { "smithy.api#documentation": "

A list of pipeline variables used for the pipeline execution.

" } + }, + "trigger": { + "target": "com.amazonaws.codepipeline#ExecutionTrigger" + }, + "executionMode": { + "target": "com.amazonaws.codepipeline#ExecutionMode", + "traits": { + "smithy.api#documentation": "

The method that the pipeline will use to handle multiple executions. The default mode is SUPERSEDED.

" + } } }, "traits": { @@ -5574,6 +5833,12 @@ "traits": { "smithy.api#documentation": "

The interaction that stopped a pipeline execution.

" } + }, + "executionMode": { + "target": "com.amazonaws.codepipeline#ExecutionMode", + "traits": { + "smithy.api#documentation": "

The method that the pipeline will use to handle multiple executions. The default mode is SUPERSEDED.

" + } } }, "traits": { @@ -5688,7 +5953,13 @@ "pipelineType": { "target": "com.amazonaws.codepipeline#PipelineType", "traits": { - "smithy.api#documentation": "

CodePipeline provides the following pipeline types, which differ in characteristics and\n price, so that you can tailor your pipeline features and cost to the needs of your\n applications.

\n \n \n

Including V2 parameters, such as triggers on Git tags, in the pipeline JSON when\n creating or updating a pipeline will result in the pipeline having the V2 type of\n pipeline and the associated costs.

\n
\n

For information about pricing for CodePipeline, see Pricing.

\n

\n For information about which type of pipeline to choose, see What type of pipeline is right for me?.

\n \n

V2 type pipelines, along with triggers on Git tags and pipeline-level variables,\n are not currently supported for CloudFormation and CDK resources in CodePipeline. For more information about V2 type pipelines, see Pipeline types\n in the CodePipeline User Guide.

\n
" + "smithy.api#documentation": "

CodePipeline provides the following pipeline types, which differ in characteristics and\n price, so that you can tailor your pipeline features and cost to the needs of your\n applications.

\n \n \n

Including V2 parameters, such as triggers on Git tags, in the pipeline JSON when\n creating or updating a pipeline will result in the pipeline having the V2 type of\n pipeline and the associated costs.

\n
\n

For information about pricing for CodePipeline, see Pricing.

\n

\n For information about which type of pipeline to choose, see What type of pipeline is right for me?.

" + } + }, + "executionMode": { + "target": "com.amazonaws.codepipeline#ExecutionMode", + "traits": { + "smithy.api#documentation": "

The method that the pipeline will use to handle multiple executions. The default mode is SUPERSEDED.

" } }, "created": { @@ -5727,7 +5998,7 @@ } }, "traits": { - "smithy.api#documentation": "

Represents information about the specified trigger configuration, such as the\n filter criteria and the source stage for the action that contains the trigger.

\n \n

This is only supported for the CodeStarSourceConnection action\n type.

\n
\n \n

When a trigger configuration is specified, default change detection for\n repository and branch commits is disabled.

\n
\n \n

V2 type pipelines, along with triggers on Git tags and pipeline-level variables,\n are not currently supported for CloudFormation and CDK resources in CodePipeline. For more information about V2 type pipelines, see Pipeline types\n in the CodePipeline User Guide.

\n
" + "smithy.api#documentation": "

Represents information about the specified trigger configuration, such as the\n filter criteria and the source stage for the action that contains the trigger.

\n \n

This is only supported for the CodeStarSourceConnection action\n type.

\n
\n \n

When a trigger configuration is specified, default change detection for\n repository and branch commits is disabled.

\n
" } }, "com.amazonaws.codepipeline#PipelineTriggerDeclarationList": { @@ -5738,7 +6009,7 @@ "traits": { "smithy.api#length": { "min": 0, - "max": 20 + "max": 50 } } }, @@ -5789,7 +6060,7 @@ } }, "traits": { - "smithy.api#documentation": "

A pipeline-level variable used for a pipeline execution.

\n \n

V2 type pipelines, along with triggers on Git tags and pipeline-level variables,\n are not currently supported for CloudFormation and CDK resources in CodePipeline. For more information about V2 type pipelines, see Pipeline types\n in the CodePipeline User Guide.

\n
" + "smithy.api#documentation": "

A pipeline-level variable used for a pipeline execution.

" } }, "com.amazonaws.codepipeline#PipelineVariableDeclaration": { @@ -5816,7 +6087,7 @@ } }, "traits": { - "smithy.api#documentation": "

A variable declared at the pipeline level.

\n \n

V2 type pipelines, along with triggers on Git tags and pipeline-level variables,\n are not currently supported for CloudFormation and CDK resources in CodePipeline. For more information about V2 type pipelines, see Pipeline types\n in the CodePipeline User Guide.

\n
" + "smithy.api#documentation": "

A variable declared at the pipeline level.

" } }, "com.amazonaws.codepipeline#PipelineVariableDeclarationList": { @@ -7053,6 +7324,12 @@ "smithy.api#documentation": "

Represents information about the run of a stage.

" } }, + "com.amazonaws.codepipeline#StageExecutionList": { + "type": "list", + "member": { + "target": "com.amazonaws.codepipeline#StageExecution" + } + }, "com.amazonaws.codepipeline#StageExecutionStatus": { "type": "enum", "members": { @@ -7163,6 +7440,12 @@ "inboundExecution": { "target": "com.amazonaws.codepipeline#StageExecution" }, + "inboundExecutions": { + "target": "com.amazonaws.codepipeline#StageExecutionList", + "traits": { + "smithy.api#documentation": "

The inbound executions for a stage.

" + } + }, "inboundTransitionState": { "target": "com.amazonaws.codepipeline#TransitionState", "traits": { @@ -7218,6 +7501,9 @@ "target": "com.amazonaws.codepipeline#StartPipelineExecutionOutput" }, "errors": [ + { + "target": "com.amazonaws.codepipeline#ConcurrentPipelineExecutionsLimitExceededException" + }, { "target": "com.amazonaws.codepipeline#ConflictException" }, @@ -7282,6 +7568,23 @@ "smithy.api#output": {} } }, + "com.amazonaws.codepipeline#StartTimeRange": { + "type": "enum", + "members": { + "Latest": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Latest" + } + }, + "All": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "All" + } + } + } + }, "com.amazonaws.codepipeline#StopExecutionTrigger": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/cognito-identity-provider.2016-04-18.json b/codegen/sdk-codegen/aws-models/cognito-identity-provider.2016-04-18.json index 5e2dc93f928..a321f56bc7c 100644 --- a/codegen/sdk-codegen/aws-models/cognito-identity-provider.2016-04-18.json +++ b/codegen/sdk-codegen/aws-models/cognito-identity-provider.2016-04-18.json @@ -1431,7 +1431,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds additional user attributes to the user pool schema.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Adds additional user attributes to the user pool schema.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AddCustomAttributesRequest": { @@ -1494,7 +1494,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds a user to a group. A user who is in a group can present a preferred-role claim to\n an identity pool, and populates a cognito:groups claim to their access and\n identity tokens.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Adds a user to a group. A user who is in a group can present a preferred-role claim to\n an identity pool, and populates a cognito:groups claim to their access and\n identity tokens.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminAddUserToGroupRequest": { @@ -1570,7 +1570,7 @@ } ], "traits": { - "smithy.api#documentation": "

This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user\n when they signed up in your user pool. After your user enters their code, they confirm\n ownership of the email address or phone number that they provided, and their user\n account becomes active. Depending on your user pool configuration, your users will\n receive their confirmation code in an email or SMS message.

\n

Local users who signed up in your user pool are the only type of user who can confirm\n sign-up with a code. Users who federate through an external identity provider (IdP) have\n already been confirmed by their IdP. Administrator-created users confirm their accounts\n when they respond to their invitation email message and choose a password.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

This IAM-authenticated API operation provides a code that Amazon Cognito sent to your user\n when they signed up in your user pool. After your user enters their code, they confirm\n ownership of the email address or phone number that they provided, and their user\n account becomes active. Depending on your user pool configuration, your users will\n receive their confirmation code in an email or SMS message.

\n

Local users who signed up in your user pool are the only type of user who can confirm\n sign-up with a code. Users who federate through an external identity provider (IdP) have\n already been confirmed by their IdP. Administrator-created users confirm their accounts\n when they respond to their invitation email message and choose a password.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminConfirmSignUpRequest": { @@ -1669,7 +1669,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new user in the specified user pool.

\n

If MessageAction isn't set, the default is to send a welcome message via\n email or phone (SMS).

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

This message is based on a template that you configured in your call to create or\n update a user pool. This template includes your custom sign-up instructions and\n placeholders for user name and temporary password.

\n

Alternatively, you can call AdminCreateUser with SUPPRESS\n for the MessageAction parameter, and Amazon Cognito won't send any email.

\n

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until\n they sign in and change their password.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Creates a new user in the specified user pool.

\n

If MessageAction isn't set, the default is to send a welcome message via\n email or phone (SMS).

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

This message is based on a template that you configured in your call to create or\n update a user pool. This template includes your custom sign-up instructions and\n placeholders for user name and temporary password.

\n

Alternatively, you can call AdminCreateUser with SUPPRESS\n for the MessageAction parameter, and Amazon Cognito won't send any email.

\n

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until\n they sign in and change their password.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#examples": [ { "title": "An AdminCreateUser request for for a test user named John.", @@ -1782,7 +1782,7 @@ "ValidationData": { "target": "com.amazonaws.cognitoidentityprovider#AttributeListType", "traits": { - "smithy.api#documentation": "

Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda\n trigger. This set of key-value pairs are for custom validation of information that you \n collect from your users but don't need to retain.

\n

Your Lambda function can analyze this additional data and act on it. Your function\n might perform external API operations like logging user attributes and validation data\n to Amazon CloudWatch Logs. Validation data might also affect the response that your function returns\n to Amazon Cognito, like automatically confirming the user if they sign up from within your\n network.

\n

For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger.

" + "smithy.api#documentation": "

Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda\n trigger. This set of key-value pairs are for custom validation of information that you \n collect from your users but don't need to retain.

\n

Your Lambda function can analyze this additional data and act on it. Your function\n might perform external API operations like logging user attributes and validation data\n to Amazon CloudWatch Logs. Validation data might also affect the response that your function returns\n to Amazon Cognito, like automatically confirming the user if they sign up from within your\n network.

\n

For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger.

" } }, "TemporaryPassword": { @@ -1876,7 +1876,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a user as an administrator. Works on any user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Deletes a user as an administrator. Works on any user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminDeleteUserAttributes": { @@ -1908,7 +1908,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the user attributes in a user pool as an administrator. Works on any\n user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Deletes the user attributes in a user pool as an administrator. Works on any\n user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminDeleteUserAttributesRequest": { @@ -2004,7 +2004,7 @@ } ], "traits": { - "smithy.api#documentation": "

Prevents the user from signing in with the specified external (SAML or social)\n identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools\n native username + password user, they can't use their password to sign in. If the user\n to deactivate is a linked external IdP user, any link between that user and an existing\n user is removed. When the external user signs in again, and the user is no longer\n attached to the previously linked DestinationUser, the user must create a\n new user account. See AdminLinkProviderForUser.

\n

The ProviderName must match the value specified when creating an IdP for\n the pool.

\n

To deactivate a native username + password user, the ProviderName value\n must be Cognito and the ProviderAttributeName must be\n Cognito_Subject. The ProviderAttributeValue must be the\n name that is used in the user pool for the user.

\n

The ProviderAttributeName must always be Cognito_Subject for\n social IdPs. The ProviderAttributeValue must always be the exact subject\n that was used when the user was originally linked as a source user.

\n

For de-linking a SAML identity, there are two scenarios. If the linked identity has\n not yet been used to sign in, the ProviderAttributeName and\n ProviderAttributeValue must be the same values that were used for the\n SourceUser when the identities were originally linked using \n AdminLinkProviderForUser call. (If the linking was done with\n ProviderAttributeName set to Cognito_Subject, the same\n applies here). However, if the user has already signed in, the\n ProviderAttributeName must be Cognito_Subject and\n ProviderAttributeValue must be the subject of the SAML\n assertion.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Prevents the user from signing in with the specified external (SAML or social)\n identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools\n native username + password user, they can't use their password to sign in. If the user\n to deactivate is a linked external IdP user, any link between that user and an existing\n user is removed. When the external user signs in again, and the user is no longer\n attached to the previously linked DestinationUser, the user must create a\n new user account. See AdminLinkProviderForUser.

\n

The ProviderName must match the value specified when creating an IdP for\n the pool.

\n

To deactivate a native username + password user, the ProviderName value\n must be Cognito and the ProviderAttributeName must be\n Cognito_Subject. The ProviderAttributeValue must be the\n name that is used in the user pool for the user.

\n

The ProviderAttributeName must always be Cognito_Subject for\n social IdPs. The ProviderAttributeValue must always be the exact subject\n that was used when the user was originally linked as a source user.

\n

For de-linking a SAML identity, there are two scenarios. If the linked identity has\n not yet been used to sign in, the ProviderAttributeName and\n ProviderAttributeValue must be the same values that were used for the\n SourceUser when the identities were originally linked using \n AdminLinkProviderForUser call. (If the linking was done with\n ProviderAttributeName set to Cognito_Subject, the same\n applies here). However, if the user has already signed in, the\n ProviderAttributeName must be Cognito_Subject and\n ProviderAttributeValue must be the subject of the SAML\n assertion.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminDisableProviderForUserRequest": { @@ -2065,7 +2065,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deactivates a user and revokes all access tokens for the user. A deactivated user\n can't sign in, but still appears in the responses to GetUser and\n ListUsers API requests.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Deactivates a user and revokes all access tokens for the user. A deactivated user\n can't sign in, but still appears in the responses to GetUser and\n ListUsers API requests.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminDisableUserRequest": { @@ -2128,7 +2128,7 @@ } ], "traits": { - "smithy.api#documentation": "

Enables the specified user as an administrator. Works on any user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Enables the specified user as an administrator. Works on any user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminEnableUserRequest": { @@ -2194,7 +2194,7 @@ } ], "traits": { - "smithy.api#documentation": "

Forgets the device, as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Forgets the device, as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminForgetDeviceRequest": { @@ -2256,7 +2256,7 @@ } ], "traits": { - "smithy.api#documentation": "

Gets the device, as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Gets the device, as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminGetDeviceRequest": { @@ -2334,7 +2334,7 @@ } ], "traits": { - "smithy.api#documentation": "

Gets the specified user by user name in a user pool as an administrator. Works on any\n user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Gets the specified user by user name in a user pool as an administrator. Works on any\n user.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminGetUserRequest": { @@ -2481,7 +2481,7 @@ } ], "traits": { - "smithy.api#documentation": "

Initiates the authentication flow, as an administrator.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Initiates the authentication flow, as an administrator.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminInitiateAuthRequest": { @@ -2606,7 +2606,7 @@ } ], "traits": { - "smithy.api#documentation": "

Links an existing user account in a user pool (DestinationUser) to an\n identity from an external IdP (SourceUser) based on a specified attribute\n name and value from the external IdP. This allows you to create a link from the existing\n user account to an external federated user identity that has not yet been used to sign\n in. You can then use the federated user identity to sign in as the existing user\n account.

\n

For example, if there is an existing user with a username and password, this API\n links that user to a federated user identity. When the user signs in with a federated\n user identity, they sign in as the existing user account.

\n \n

The maximum number of federated identities linked to a user is five.

\n
\n \n

Because this API allows a user with an external federated identity to sign in as\n an existing user in the user pool, it is critical that it only be used with external\n IdPs and provider attributes that have been trusted by the application owner.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Links an existing user account in a user pool (DestinationUser) to an\n identity from an external IdP (SourceUser) based on a specified attribute\n name and value from the external IdP. This allows you to create a link from the existing\n user account to an external federated user identity that has not yet been used to sign\n in. You can then use the federated user identity to sign in as the existing user\n account.

\n

For example, if there is an existing user with a username and password, this API\n links that user to a federated user identity. When the user signs in with a federated\n user identity, they sign in as the existing user account.

\n \n

The maximum number of federated identities linked to a user is five.

\n
\n \n

Because this API allows a user with an external federated identity to sign in as\n an existing user in the user pool, it is critical that it only be used with external\n IdPs and provider attributes that have been trusted by the application owner.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminLinkProviderForUserRequest": { @@ -2674,7 +2674,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists devices, as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Lists devices, as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminListDevicesRequest": { @@ -2703,7 +2703,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#SearchPaginationTokenType", "traits": { - "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\n an identifier that you can present in an additional API request with the same parameters. When\n you include the pagination token, Amazon Cognito returns the next set of items after the current list. \n Subsequent requests return a new pagination token. By use of this token, you can paginate \n through the full list of items.

" + "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\nan identifier that you can present in an additional API request with the same parameters. When\nyou include the pagination token, Amazon Cognito returns the next set of items after the current list. \nSubsequent requests return a new pagination token. By use of this token, you can paginate \nthrough the full list of items.

" } } }, @@ -2724,7 +2724,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#SearchPaginationTokenType", "traits": { - "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \n you include a pagination token in your request, Amazon Cognito returns the next set of items in \n the list. By use of this token, you can paginate through the full list of items.

" + "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \nyou include a pagination token in your request, Amazon Cognito returns the next set of items in \nthe list. By use of this token, you can paginate through the full list of items.

" } } }, @@ -2762,7 +2762,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the groups that a user belongs to.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists the groups that a user belongs to.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -2857,7 +2857,7 @@ } ], "traits": { - "smithy.api#documentation": "

A history of user activity and any risks detected as part of Amazon Cognito advanced\n security.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

A history of user activity and any risks detected as part of Amazon Cognito advanced\n security.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -2949,7 +2949,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified user from the specified group.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Removes the specified user from the specified group.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminRemoveUserFromGroupRequest": { @@ -3031,7 +3031,7 @@ } ], "traits": { - "smithy.api#documentation": "

Resets the specified user's password in a user pool as an administrator. Works on any\n user.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Deactivates a user's password, requiring them to change it. If a user tries to sign in\n after the API is called, Amazon Cognito responds with a\n PasswordResetRequiredException error. Your app must then perform the\n actions that reset your user's password: the forgot-password flow. In addition, if the\n user pool has phone verification selected and a verified phone number exists for the\n user, or if email verification is selected and a verified email exists for the user,\n calling this API will also result in sending a message to the end user with the code to\n change their password.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Resets the specified user's password in a user pool as an administrator. Works on any\n user.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Deactivates a user's password, requiring them to change it. If a user tries to sign in\n after the API is called, Amazon Cognito responds with a\n PasswordResetRequiredException error. Your app must then perform the\n actions that reset your user's password: the forgot-password flow. In addition, if the\n user pool has phone verification selected and a verified phone number exists for the\n user, or if email verification is selected and a verified email exists for the user,\n calling this API will also result in sending a message to the end user with the code to\n change their password.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminResetUserPasswordRequest": { @@ -3142,7 +3142,7 @@ } ], "traits": { - "smithy.api#documentation": "

Some API operations in a user pool generate a challenge, like a prompt for an MFA\n code, for device authentication that bypasses MFA, or for a custom authentication\n challenge. An AdminRespondToAuthChallenge API request provides the answer\n to that challenge, like a code or a secure remote password (SRP). The parameters of a\n response to an authentication challenge vary with the type of challenge.

\n

For more information about custom authentication challenges, see Custom\n authentication challenge Lambda triggers.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Some API operations in a user pool generate a challenge, like a prompt for an MFA\n code, for device authentication that bypasses MFA, or for a custom authentication\n challenge. An AdminRespondToAuthChallenge API request provides the answer\n to that challenge, like a code or a secure remote password (SRP). The parameters of a\n response to an authentication challenge vary with the type of challenge.

\n

For more information about custom authentication challenges, see Custom\n authentication challenge Lambda triggers.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminRespondToAuthChallengeRequest": { @@ -3172,7 +3172,7 @@ "ChallengeResponses": { "target": "com.amazonaws.cognitoidentityprovider#ChallengeResponsesType", "traits": { - "smithy.api#documentation": "

The responses to the challenge that you received in the previous request. Each\n challenge has its own required response parameters. The following examples are partial\n JSON request bodies that highlight challenge-response parameters.

\n \n

You must provide a SECRET_HASH parameter in all challenge responses to an app\n client that has a client secret.

\n
\n
\n
SMS_MFA
\n
\n

\n \"ChallengeName\": \"SMS_MFA\", \"ChallengeResponses\": {\"SMS_MFA_CODE\":\n \"[SMS_code]\", \"USERNAME\": \"[username]\"}\n

\n
\n
PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"PASSWORD_CLAIM_SIGNATURE\": \"[claim_signature]\",\n \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\", \"TIMESTAMP\":\n [timestamp], \"USERNAME\": \"[username]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
CUSTOM_CHALLENGE
\n
\n

\n \"ChallengeName\": \"CUSTOM_CHALLENGE\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"ANSWER\": \"[challenge_answer]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
NEW_PASSWORD_REQUIRED
\n
\n

\n \"ChallengeName\": \"NEW_PASSWORD_REQUIRED\", \"ChallengeResponses\":\n {\"NEW_PASSWORD\": \"[new_password]\", \"USERNAME\":\n \"[username]\"}\n

\n

To set any required attributes that InitiateAuth returned in\n an requiredAttributes parameter, add\n \"userAttributes.[attribute_name]\": \"[attribute_value]\".\n This parameter can also set values for writable attributes that aren't\n required by your user pool.

\n \n

In a NEW_PASSWORD_REQUIRED challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge, set a value for any keys that Amazon Cognito returned in the requiredAttributes parameter, \nthen use the UpdateUserAttributes API operation to modify the value of any additional attributes.

\n
\n
\n
SOFTWARE_TOKEN_MFA
\n
\n

\n \"ChallengeName\": \"SOFTWARE_TOKEN_MFA\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"SOFTWARE_TOKEN_MFA_CODE\":\n [authenticator_code]}\n

\n
\n
DEVICE_SRP_AUTH
\n
\n

\n \"ChallengeName\": \"DEVICE_SRP_AUTH\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"DEVICE_KEY\": \"[device_key]\", \"SRP_A\":\n \"[srp_a]\"}\n

\n
\n
DEVICE_PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"DEVICE_PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"DEVICE_KEY\": \"[device_key]\", \"PASSWORD_CLAIM_SIGNATURE\":\n \"[claim_signature]\", \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\",\n \"TIMESTAMP\": [timestamp], \"USERNAME\": \"[username]\"}\n

\n
\n
MFA_SETUP
\n
\n

\n \"ChallengeName\": \"MFA_SETUP\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\"}, \"SESSION\": \"[Session ID from\n VerifySoftwareToken]\"\n

\n
\n
SELECT_MFA_TYPE
\n
\n

\n \"ChallengeName\": \"SELECT_MFA_TYPE\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"ANSWER\": \"[SMS_MFA or SOFTWARE_TOKEN_MFA]\"}\n

\n
\n
\n

For more information about SECRET_HASH, see Computing secret hash values. For information about\n DEVICE_KEY, see Working with user devices in your user pool.

" + "smithy.api#documentation": "

The responses to the challenge that you received in the previous request. Each\n challenge has its own required response parameters. The following examples are partial\n JSON request bodies that highlight challenge-response parameters.

\n \n

You must provide a SECRET_HASH parameter in all challenge responses to an app\n client that has a client secret.

\n
\n
\n
SMS_MFA
\n
\n

\n \"ChallengeName\": \"SMS_MFA\", \"ChallengeResponses\": {\"SMS_MFA_CODE\":\n \"[SMS_code]\", \"USERNAME\": \"[username]\"}\n

\n
\n
PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"PASSWORD_CLAIM_SIGNATURE\": \"[claim_signature]\",\n \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\", \"TIMESTAMP\":\n [timestamp], \"USERNAME\": \"[username]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
CUSTOM_CHALLENGE
\n
\n

\n \"ChallengeName\": \"CUSTOM_CHALLENGE\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"ANSWER\": \"[challenge_answer]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
NEW_PASSWORD_REQUIRED
\n
\n

\n \"ChallengeName\": \"NEW_PASSWORD_REQUIRED\", \"ChallengeResponses\":\n {\"NEW_PASSWORD\": \"[new_password]\", \"USERNAME\":\n \"[username]\"}\n

\n

To set any required attributes that InitiateAuth returned in\n an requiredAttributes parameter, add\n \"userAttributes.[attribute_name]\": \"[attribute_value]\".\n This parameter can also set values for writable attributes that aren't\n required by your user pool.

\n \n

In a NEW_PASSWORD_REQUIRED challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge, set a value for any keys that Amazon Cognito returned in the requiredAttributes parameter, \nthen use the UpdateUserAttributes API operation to modify the value of any additional attributes.

\n
\n
\n
SOFTWARE_TOKEN_MFA
\n
\n

\n \"ChallengeName\": \"SOFTWARE_TOKEN_MFA\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"SOFTWARE_TOKEN_MFA_CODE\":\n [authenticator_code]}\n

\n
\n
DEVICE_SRP_AUTH
\n
\n

\n \"ChallengeName\": \"DEVICE_SRP_AUTH\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"DEVICE_KEY\": \"[device_key]\", \"SRP_A\":\n \"[srp_a]\"}\n

\n
\n
DEVICE_PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"DEVICE_PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"DEVICE_KEY\": \"[device_key]\", \"PASSWORD_CLAIM_SIGNATURE\":\n \"[claim_signature]\", \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\",\n \"TIMESTAMP\": [timestamp], \"USERNAME\": \"[username]\"}\n

\n
\n
MFA_SETUP
\n
\n

\n \"ChallengeName\": \"MFA_SETUP\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\"}, \"SESSION\": \"[Session ID from\n VerifySoftwareToken]\"\n

\n
\n
SELECT_MFA_TYPE
\n
\n

\n \"ChallengeName\": \"SELECT_MFA_TYPE\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"ANSWER\": \"[SMS_MFA or SOFTWARE_TOKEN_MFA]\"}\n

\n
\n
\n

For more information about SECRET_HASH, see Computing secret hash values. For information about\n DEVICE_KEY, see Working with user devices in your user pool.

" } }, "Session": { @@ -3270,7 +3270,7 @@ } ], "traits": { - "smithy.api#documentation": "

The user's multi-factor authentication (MFA) preference, including which MFA options\n are activated, and if any are preferred. Only one factor can be set as preferred. The\n preferred MFA factor will be used to authenticate a user if multiple factors are\n activated. If multiple options are activated and no preference is set, a challenge to\n choose an MFA option will be returned during sign-in.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

The user's multi-factor authentication (MFA) preference, including which MFA options\n are activated, and if any are preferred. Only one factor can be set as preferred. The\n preferred MFA factor will be used to authenticate a user if multiple factors are\n activated. If multiple options are activated and no preference is set, a challenge to\n choose an MFA option will be returned during sign-in.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserMFAPreferenceRequest": { @@ -3346,7 +3346,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sets the specified user's password in a user pool as an administrator. Works on any\n user.

\n

The password can be temporary or permanent. If it is temporary, the user status enters\n the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the\n InitiateAuth/AdminInitiateAuth response will contain the\n NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it\n expires, the user won't be able to sign in, and an administrator must reset their\n password.

\n

Once the user has set a new password, or the password is permanent, the user status is\n set to Confirmed.

\n

\n AdminSetUserPassword can set a password for the user profile that Amazon Cognito\n creates for third-party federated users. When you set a password, the federated user's\n status changes from EXTERNAL_PROVIDER to CONFIRMED. A user in\n this state can sign in as a federated user, and initiate authentication flows in the API\n like a linked native user. They can also modify their password and attributes in\n token-authenticated API requests like ChangePassword and\n UpdateUserAttributes. As a best security practice and to keep users in\n sync with your external IdP, don't set passwords on federated user profiles. To set up a\n federated user for native sign-in with a linked native user, refer to Linking federated users to an existing user\n profile.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Sets the specified user's password in a user pool as an administrator. Works on any\n user.

\n

The password can be temporary or permanent. If it is temporary, the user status enters\n the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the\n InitiateAuth/AdminInitiateAuth response will contain the\n NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it\n expires, the user won't be able to sign in, and an administrator must reset their\n password.

\n

Once the user has set a new password, or the password is permanent, the user status is\n set to Confirmed.

\n

\n AdminSetUserPassword can set a password for the user profile that Amazon Cognito\n creates for third-party federated users. When you set a password, the federated user's\n status changes from EXTERNAL_PROVIDER to CONFIRMED. A user in\n this state can sign in as a federated user, and initiate authentication flows in the API\n like a linked native user. They can also modify their password and attributes in\n token-authenticated API requests like ChangePassword and\n UpdateUserAttributes. As a best security practice and to keep users in\n sync with your external IdP, don't set passwords on federated user profiles. To set up a\n federated user for native sign-in with a linked native user, refer to Linking federated users to an existing user\n profile.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserPasswordRequest": { @@ -3418,7 +3418,7 @@ } ], "traits": { - "smithy.api#documentation": "

\n This action is no longer supported. You can use it to configure\n only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software\n token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

\n This action is no longer supported. You can use it to configure\n only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software\n token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserSettingsRequest": { @@ -3491,7 +3491,7 @@ } ], "traits": { - "smithy.api#documentation": "

Provides feedback for an authentication event indicating if it was from a valid user.\n This feedback is used for improving the risk evaluation decision for the user pool as\n part of Amazon Cognito advanced security.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Provides feedback for an authentication event indicating if it was from a valid user.\n This feedback is used for improving the risk evaluation decision for the user pool as\n part of Amazon Cognito advanced security.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateAuthEventFeedbackRequest": { @@ -3521,7 +3521,7 @@ "FeedbackValue": { "target": "com.amazonaws.cognitoidentityprovider#FeedbackValueType", "traits": { - "smithy.api#documentation": "

The authentication event feedback value. When you provide a FeedbackValue\n value of valid, you tell Amazon Cognito that you trust a user session where Amazon Cognito\n has evaluated some level of risk. When you provide a FeedbackValue value of\n invalid, you tell Amazon Cognito that you don't trust a user session, or you \n don't believe that Amazon Cognito evaluated a high-enough risk level.

", + "smithy.api#documentation": "

The authentication event feedback value. When you provide a FeedbackValue\nvalue of valid, you tell Amazon Cognito that you trust a user session where Amazon Cognito\nhas evaluated some level of risk. When you provide a FeedbackValue value of\ninvalid, you tell Amazon Cognito that you don't trust a user session, or you \ndon't believe that Amazon Cognito evaluated a high-enough risk level.

", "smithy.api#required": {} } } @@ -3569,7 +3569,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the device status as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Updates the device status as an administrator.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateDeviceStatusRequest": { @@ -3666,7 +3666,7 @@ } ], "traits": { - "smithy.api#documentation": "\n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Updates the specified user's attributes, including developer attributes, as an\n administrator. Works on any user. To delete an attribute from your user, submit the\n attribute in your API request with a blank value.

\n

For custom attributes, you must prepend the custom: prefix to the\n attribute name.

\n

In addition to updating user attributes, this API can also be used to mark phone and\n email as verified.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "\n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Updates the specified user's attributes, including developer attributes, as an\n administrator. Works on any user. To delete an attribute from your user, submit the\n attribute in your API request with a blank value.

\n

For custom attributes, you must prepend the custom: prefix to the\n attribute name.

\n

In addition to updating user attributes, this API can also be used to mark phone and\n email as verified.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateUserAttributesRequest": { @@ -3742,7 +3742,7 @@ } ], "traits": { - "smithy.api#documentation": "

Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call\n this operation with your administrative credentials when your user signs out of your\n app. This results in the following behavior.

\n \n

Other requests might be valid until your user's token expires.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call\n this operation with your administrative credentials when your user signs out of your\n app. This results in the following behavior.

\n \n

Other requests might be valid until your user's token expires.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#AdminUserGlobalSignOutRequest": { @@ -3940,7 +3940,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)\n for a user, with a unique private key that Amazon Cognito generates and returns in the API\n response. You can authorize an AssociateSoftwareToken request with either\n the user's access token, or a session string from a challenge response that you received\n from Amazon Cognito.

\n \n

Amazon Cognito disassociates an existing software token when you verify the new token in a\n VerifySoftwareToken API request. If you don't verify the software\n token and your user pool doesn't require MFA, the user can then authenticate with\n user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito\n generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge\n each time your user signs. Complete setup with AssociateSoftwareToken\n and VerifySoftwareToken.

\n

After you set up software token MFA for your user, Amazon Cognito generates a\n SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to\n this challenge with your user's TOTP.

\n
\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)\n for a user, with a unique private key that Amazon Cognito generates and returns in the API\n response. You can authorize an AssociateSoftwareToken request with either\n the user's access token, or a session string from a challenge response that you received\n from Amazon Cognito.

\n \n

Amazon Cognito disassociates an existing software token when you verify the new token in a\n VerifySoftwareToken API request. If you don't verify the software\n token and your user pool doesn't require MFA, the user can then authenticate with\n user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito\n generates an MFA_SETUP or SOFTWARE_TOKEN_SETUP challenge\n each time your user signs. Complete setup with AssociateSoftwareToken\n and VerifySoftwareToken.

\n

After you set up software token MFA for your user, Amazon Cognito generates a\n SOFTWARE_TOKEN_MFA challenge when they authenticate. Respond to\n this challenge with your user's TOTP.

\n
\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -4498,7 +4498,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Changes the password for a specified user in a user pool.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Changes the password for a specified user in a user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -4804,7 +4804,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Confirms tracking of the device. This API call is the call that begins device\n tracking.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Confirms tracking of the device. This API call is the call that begins device\n tracking. For more information about device authentication, see Working with user devices in your user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -4919,7 +4919,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Allows a user to enter a confirmation code to reset a forgotten password.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Allows a user to enter a confirmation code to reset a forgotten password.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -5049,7 +5049,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

This public API operation provides a code that Amazon Cognito sent to your user when they\n signed up in your user pool via the SignUp\n API operation. After your user enters their code, they confirm ownership of the email\n address or phone number that they provided, and their user account becomes active.\n Depending on your user pool configuration, your users will receive their confirmation\n code in an email or SMS message.

\n

Local users who signed up in your user pool are the only type of user who can confirm\n sign-up with a code. Users who federate through an external identity provider (IdP) have\n already been confirmed by their IdP. Administrator-created users, users created with the\n AdminCreateUser API operation, confirm their accounts when they respond to\n their invitation email message and choose a password. They do not receive a confirmation\n code. Instead, they receive a temporary password.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

This public API operation provides a code that Amazon Cognito sent to your user when they\n signed up in your user pool via the SignUp\n API operation. After your user enters their code, they confirm ownership of the email\n address or phone number that they provided, and their user account becomes active.\n Depending on your user pool configuration, your users will receive their confirmation\n code in an email or SMS message.

\n

Local users who signed up in your user pool are the only type of user who can confirm\n sign-up with a code. Users who federate through an external identity provider (IdP) have\n already been confirmed by their IdP. Administrator-created users, users created with the\n AdminCreateUser API operation, confirm their accounts when they respond to\n their invitation email message and choose a password. They do not receive a confirmation\n code. Instead, they receive a temporary password.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -5206,7 +5206,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new group in the specified user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Creates a new group in the specified user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#CreateGroupRequest": { @@ -5295,7 +5295,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an IdP for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Adds a configuration and trust relationship between a third-party identity provider (IdP) and a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#CreateIdentityProviderRequest": { @@ -5325,7 +5325,7 @@ "ProviderDetails": { "target": "com.amazonaws.cognitoidentityprovider#ProviderDetailsType", "traits": { - "smithy.api#documentation": "

The IdP details. The following list describes the provider detail keys for each IdP\n type.

\n ", + "smithy.api#documentation": "

The scopes, URLs, and identifiers for your external identity provider. The following\nexamples describe the provider detail keys for each IdP type. These values and their\nschema are subject to change. Social IdP authorize_scopes values must match\nthe values listed here.

\n
\n
OpenID Connect (OIDC)
\n
\n

Amazon Cognito accepts the following elements when it can't discover endpoint\n URLs from oidc_issuer: attributes_url,\n authorize_url, jwks_uri,\n token_url.

\n

Create or update request: \"ProviderDetails\": {\n \"attributes_request_method\": \"GET\", \"attributes_url\":\n \"https://auth.example.com/userInfo\", \"authorize_scopes\": \"openid profile\n email\", \"authorize_url\": \"https://auth.example.com/authorize\",\n \"client_id\": \"1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"jwks_uri\":\n \"https://auth.example.com/.well-known/jwks.json\", \"oidc_issuer\":\n \"https://auth.example.com\", \"token_url\": \"https://example.com/token\"\n }\n

\n

Describe response: \"ProviderDetails\": { \"attributes_request_method\":\n \"GET\", \"attributes_url\": \"https://auth.example.com/userInfo\",\n \"attributes_url_add_attributes\": \"false\", \"authorize_scopes\": \"openid\n profile email\", \"authorize_url\": \"https://auth.example.com/authorize\",\n \"client_id\": \"1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"jwks_uri\":\n \"https://auth.example.com/.well-known/jwks.json\", \"oidc_issuer\":\n \"https://auth.example.com\", \"token_url\": \"https://example.com/token\"\n }\n

\n
\n
SAML
\n
\n

Create or update request with Metadata URL: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \"MetadataURL\":\n \"https://auth.example.com/sso/saml/metadata\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\" }\n

\n

Create or update request with Metadata file: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \n \"MetadataFile\": \"[metadata XML]\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\" }\n

\n

The value of MetadataFile must be the plaintext metadata document with all \n quote (\") characters escaped by backslashes.

\n

Describe response: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \"ActiveEncryptionCertificate\": \"[certificate]\",\n \"MetadataURL\": \"https://auth.example.com/sso/saml/metadata\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\", \"SLORedirectBindingURI\":\n \"https://auth.example.com/slo/saml\", \"SSORedirectBindingURI\":\n \"https://auth.example.com/sso/saml\" }\n

\n
\n
LoginWithAmazon
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"profile postal_code\", \"client_id\":\n \"amzn1.application-oa2-client.1example23456789\", \"client_secret\":\n \"provider-app-client-secret\"\n

\n

Describe response: \"ProviderDetails\": { \"attributes_url\":\n \"https://api.amazon.com/user/profile\", \"attributes_url_add_attributes\":\n \"false\", \"authorize_scopes\": \"profile postal_code\", \"authorize_url\":\n \"https://www.amazon.com/ap/oa\", \"client_id\":\n \"amzn1.application-oa2-client.1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"token_request_method\": \"POST\",\n \"token_url\": \"https://api.amazon.com/auth/o2/token\" }\n

\n
\n
Google
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"email profile openid\", \"client_id\":\n \"1example23456789.apps.googleusercontent.com\", \"client_secret\":\n \"provider-app-client-secret\" }\n

\n

Describe response: \"ProviderDetails\": { \"attributes_url\":\n \"https://people.googleapis.com/v1/people/me?personFields=\",\n \"attributes_url_add_attributes\": \"true\", \"authorize_scopes\": \"email\n profile openid\", \"authorize_url\":\n \"https://accounts.google.com/o/oauth2/v2/auth\", \"client_id\":\n \"1example23456789.apps.googleusercontent.com\", \"client_secret\":\n \"provider-app-client-secret\", \"oidc_issuer\":\n \"https://accounts.google.com\", \"token_request_method\": \"POST\",\n \"token_url\": \"https://www.googleapis.com/oauth2/v4/token\"\n }\n

\n
\n
SignInWithApple
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"email name\", \"client_id\": \"com.example.cognito\", \"private_key\": \"1EXAMPLE\", \n \"key_id\": \"2EXAMPLE\", \"team_id\": \"3EXAMPLE\" }\n

\n

Describe response: \"ProviderDetails\": {\n \"attributes_url_add_attributes\": \"false\", \"authorize_scopes\": \"email\n name\", \"authorize_url\": \"https://appleid.apple.com/auth/authorize\",\n \"client_id\": \"com.example.cognito\", \"key_id\": \"1EXAMPLE\", \"oidc_issuer\":\n \"https://appleid.apple.com\", \"team_id\": \"2EXAMPLE\",\n \"token_request_method\": \"POST\", \"token_url\":\n \"https://appleid.apple.com/auth/token\" }\n

\n
\n
Facebook
\n
\n

Create or update request: \"ProviderDetails\": { \"api_version\": \"v17.0\", \n \"authorize_scopes\": \"public_profile, email\", \"client_id\": \"1example23456789\", \n \"client_secret\": \"provider-app-client-secret\" }\n

\n

Describe response: \"ProviderDetails\": \n { \"api_version\": \"v17.0\", \"attributes_url\": \"https://graph.facebook.com/v17.0/me?fields=\", \n \"attributes_url_add_attributes\": \"true\", \"authorize_scopes\": \"public_profile, email\", \n \"authorize_url\": \"https://www.facebook.com/v17.0/dialog/oauth\", \"client_id\": \n \"1example23456789\", \"client_secret\": \"provider-app-client-secret\", \"token_request_method\": \n \"GET\", \"token_url\": \"https://graph.facebook.com/v17.0/oauth/access_token\" }\n

\n
\n
", "smithy.api#required": {} } }, @@ -5390,7 +5390,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new OAuth2.0 resource server and defines custom scopes within it.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Creates a new OAuth2.0 resource server and defines custom scopes within it.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#CreateResourceServerRequest": { @@ -5475,7 +5475,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a user import job.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Creates a user import job.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#CreateUserImportJobRequest": { @@ -5561,7 +5561,7 @@ } ], "traits": { - "smithy.api#documentation": "\n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Creates a new Amazon Cognito user pool and sets the password policy for the\n pool.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "\n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Creates a new Amazon Cognito user pool and sets the password policy for the\n pool.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#examples": [ { "title": "Example user pool with email and username sign-in", @@ -6051,7 +6051,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates the user pool client.

\n

When you create a new user pool client, token revocation is automatically activated.\n For more information about revoking tokens, see RevokeToken.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Creates the user pool client.

\n

When you create a new user pool client, token revocation is automatically activated.\n For more information about revoking tokens, see RevokeToken.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#examples": [ { "title": "Example user pool app client with email and username sign-in", @@ -6206,19 +6206,19 @@ "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { "smithy.api#default": 0, - "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.

" + "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \ntheir refresh token. To specify the time unit for RefreshTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\nTokenValidityUnits as days, your user can refresh their session\nand retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \nYou can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \nvalue with the default value of 30 days. Valid range is displayed below \nin seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\ntokens are valid for 30 days.

" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.

" + "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \ntheir access token. To specify the time unit for AccessTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\nTokenValidityUnits to hours, your user can authorize access with\ntheir access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \nValid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\ntokens are valid for one hour.

" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for IdTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.

" + "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \ntheir ID token. To specify the time unit for IdTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\nTokenValidityUnits as hours, your user can authenticate their \nsession with their ID token for 10 hours.

\n

The default time unit for IdTokenValidity in an API request is hours. \nValid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\ntokens are valid for one hour.

" } }, "TokenValidityUnits": { @@ -6230,13 +6230,13 @@ "ReadAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "

The list of user attributes that you want your app client to have read-only access to.\n After your user authenticates in your app, their access token authorizes them to read\n their own attribute value for any attribute in this list. An example of this kind of\n activity is when your user selects a link to view their profile information. Your app\n makes a GetUser API request to retrieve and display your user's profile\n data.

\n

When you don't specify the ReadAttributes for your app client, your\n app can read the values of email_verified,\n phone_number_verified, and the Standard attributes of your user pool.\n When your user pool has read access to these default attributes,\n ReadAttributes doesn't return any information. Amazon Cognito only\n populates ReadAttributes in the API response if you have specified your own\n custom set of read attributes.

" + "smithy.api#documentation": "

The list of user attributes that you want your app client to have read-only access to.\n After your user authenticates in your app, their access token authorizes them to read\n their own attribute value for any attribute in this list. An example of this kind of\n activity is when your user selects a link to view their profile information. Your app\n makes a GetUser API request to retrieve and display your user's profile\n data.

\n

When you don't specify the ReadAttributes for your app client, your\n app can read the values of email_verified,\n phone_number_verified, and the Standard attributes of your user pool.\n When your user pool has read access to these default attributes,\n ReadAttributes doesn't return any information. Amazon Cognito only\n populates ReadAttributes in the API response if you have specified your own\n custom set of read attributes.

" } }, "WriteAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "

The list of user attributes that you want your app client to have write access to.\n After your user authenticates in your app, their access token authorizes them to set or\n modify their own attribute value for any attribute in this list. An example of this kind\n of activity is when you present your user with a form to update their profile\n information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the\n new value.

\n

When you don't specify the WriteAttributes for your app client, your\n app can write the values of the Standard attributes of your user pool. When your user\n pool has write access to these default attributes, WriteAttributes\n doesn't return any information. Amazon Cognito only populates\n WriteAttributes in the API response if you have specified your own\n custom set of write attributes.

\n

If your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.

" + "smithy.api#documentation": "

The list of user attributes that you want your app client to have write access to.\n After your user authenticates in your app, their access token authorizes them to set or\n modify their own attribute value for any attribute in this list. An example of this kind\n of activity is when you present your user with a form to update their profile\n information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the\n new value.

\n

When you don't specify the WriteAttributes for your app client, your\n app can write the values of the Standard attributes of your user pool. When your user\n pool has write access to these default attributes, WriteAttributes\n doesn't return any information. Amazon Cognito only populates\n WriteAttributes in the API response if you have specified your own\n custom set of write attributes.

\n

If your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.

" } }, "ExplicitAuthFlows": { @@ -6272,7 +6272,7 @@ "AllowedOAuthFlows": { "target": "com.amazonaws.cognitoidentityprovider#OAuthFlowsType", "traits": { - "smithy.api#documentation": "

The allowed OAuth flows.

\n
\n
code
\n
\n

Use a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token endpoint.

\n
\n
implicit
\n
\n

Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.

\n
\n
client_credentials
\n
\n

Issue the access token from the /oauth2/token endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.

\n
\n
" + "smithy.api#documentation": "

The OAuth grant types that you want your app client to generate. To create an app\n client that generates client credentials grants, you must add\n client_credentials as the only allowed OAuth flow.

\n
\n
code
\n
\n

Use a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token endpoint.

\n
\n
implicit
\n
\n

Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.

\n
\n
client_credentials
\n
\n

Issue the access token from the /oauth2/token endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.

\n
\n
" } }, "AllowedOAuthScopes": { @@ -6285,7 +6285,7 @@ "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Set to true to use OAuth 2.0 features in your user pool app client.

\n

\n AllowedOAuthFlowsUserPoolClient must be true before you can configure \n the following features in your app client.

\n \n

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set \n AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or \n UpdateUserPoolClient API request. If you don't set a value for \n AllowedOAuthFlowsUserPoolClient in a request with the CLI or SDKs, it defaults \n to false.

" + "smithy.api#documentation": "

Set to true to use OAuth 2.0 features in your user pool app client.

\n

\n AllowedOAuthFlowsUserPoolClient must be true before you can configure \nthe following features in your app client.

\n \n

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set \nAllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or \nUpdateUserPoolClient API request. If you don't set a value for \nAllowedOAuthFlowsUserPoolClient in a request with the CLI or SDKs, it defaults \nto false.

" } }, "AnalyticsConfiguration": { @@ -6365,7 +6365,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new domain for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Creates a new domain for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolDomainRequest": { @@ -6402,7 +6402,7 @@ "CloudFrontDomain": { "target": "com.amazonaws.cognitoidentityprovider#DomainType", "traits": { - "smithy.api#documentation": "

The Amazon CloudFront endpoint that you use as the target of the alias that you set up with\n your Domain Name Service (DNS) provider.

" + "smithy.api#documentation": "

The Amazon CloudFront endpoint that you use as the target of the alias that you set up with\n your Domain Name Service (DNS) provider. Amazon Cognito returns this value if you set a custom\n domain with CustomDomainConfig. If you set an Amazon Cognito prefix domain, this\n operation returns a blank response.

" } } }, @@ -6429,7 +6429,7 @@ "DeletionProtection": { "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", "traits": { - "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \n Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \n send a new DeleteUserPool request after you deactivate deletion protection in an \n UpdateUserPool API request.

" + "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\npool. Before you can delete a user pool that you have protected against deletion, you\nmust deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \nAmazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \nsend a new DeleteUserPool request after you deactivate deletion protection in an \nUpdateUserPool API request.

" } }, "LambdaConfig": { @@ -6537,7 +6537,7 @@ "UserPoolAddOns": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolAddOnsType", "traits": { - "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" + "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" } }, "UsernameConfiguration": { @@ -6894,7 +6894,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Allows a user to delete their own user profile.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Allows a user to delete their own user profile.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -6937,7 +6937,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Deletes the attributes for a user.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Deletes the attributes for a user.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -7482,7 +7482,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns the configuration information and metadata of the specified user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Returns the configuration information and metadata of the specified user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolClient": { @@ -7511,7 +7511,7 @@ } ], "traits": { - "smithy.api#documentation": "

Client method for returning the configuration information and metadata of the\n specified user pool app client.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Client method for returning the configuration information and metadata of the\n specified user pool app client.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolClientRequest": { @@ -8070,7 +8070,7 @@ "FeedbackValue": { "target": "com.amazonaws.cognitoidentityprovider#FeedbackValueType", "traits": { - "smithy.api#documentation": "

The authentication event feedback value. When you provide a FeedbackValue\n value of valid, you tell Amazon Cognito that you trust a user session where Amazon Cognito\n has evaluated some level of risk. When you provide a FeedbackValue value of\n invalid, you tell Amazon Cognito that you don't trust a user session, or you \n don't believe that Amazon Cognito evaluated a high-enough risk level.

", + "smithy.api#documentation": "

The authentication event feedback value. When you provide a FeedbackValue\nvalue of valid, you tell Amazon Cognito that you trust a user session where Amazon Cognito\nhas evaluated some level of risk. When you provide a FeedbackValue value of\ninvalid, you tell Amazon Cognito that you don't trust a user session, or you \ndon't believe that Amazon Cognito evaluated a high-enough risk level.

", "smithy.api#required": {} } }, @@ -8382,7 +8382,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Forgets the specified device.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Forgets the specified device. For more information about device authentication, see\n Working with user devices in your user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -8465,7 +8465,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Calling this API causes a message to be sent to the end user with a confirmation code\n that is required to change the user's password. For the Username parameter,\n you can use the username or user alias. The method used to send the confirmation code is\n sent according to the specified AccountRecoverySetting. For more information, see Recovering\n User Accounts in the Amazon Cognito Developer Guide. To\n use the confirmation code for resetting the password, call ConfirmForgotPassword.

\n

If neither a verified phone number nor a verified email exists, this API returns\n InvalidParameterException. If your app client has a client secret and\n you don't provide a SECRET_HASH parameter, this API returns\n NotAuthorizedException.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

Calling this API causes a message to be sent to the end user with a confirmation code\n that is required to change the user's password. For the Username parameter,\n you can use the username or user alias. The method used to send the confirmation code is\n sent according to the specified AccountRecoverySetting. For more information, see Recovering\n User Accounts in the Amazon Cognito Developer Guide. To\n use the confirmation code for resetting the password, call ConfirmForgotPassword.

\n

If neither a verified phone number nor a verified email exists, this API returns\n InvalidParameterException. If your app client has a client secret and\n you don't provide a SECRET_HASH parameter, this API returns\n NotAuthorizedException.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#optionalAuth": {} } }, @@ -8645,7 +8645,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Gets the device.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Gets the device. For more information about device authentication, see Working with user devices in your user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -9034,7 +9034,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Gets the user attributes and metadata for a user.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Gets the user attributes and metadata for a user.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -9101,7 +9101,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Generates a user attribute verification code for the specified attribute name. Sends a\n message to a user with a code that they must return in a VerifyUserAttribute\n request.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

Generates a user attribute verification code for the specified attribute name. Sends a\n message to a user with a code that they must return in a VerifyUserAttribute\n request.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#optionalAuth": {} } }, @@ -9312,7 +9312,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call\n this operation when your user signs out of your app. This results in the following\n behavior.

\n \n

Other requests might be valid until your user's token expires.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to a user. Call\n this operation when your user signs out of your app. This results in the following\n behavior.

\n \n

Other requests might be valid until your user's token expires.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -9484,7 +9484,7 @@ "ProviderDetails": { "target": "com.amazonaws.cognitoidentityprovider#ProviderDetailsType", "traits": { - "smithy.api#documentation": "

The IdP details. The following list describes the provider detail keys for each IdP\n type.

\n " + "smithy.api#documentation": "

The scopes, URLs, and identifiers for your external identity provider. The following\nexamples describe the provider detail keys for each IdP type. These values and their\nschema are subject to change. Social IdP authorize_scopes values must match\nthe values listed here.

\n
\n
OpenID Connect (OIDC)
\n
\n

Amazon Cognito accepts the following elements when it can't discover endpoint\n URLs from oidc_issuer: attributes_url,\n authorize_url, jwks_uri,\n token_url.

\n

Create or update request: \"ProviderDetails\": {\n \"attributes_request_method\": \"GET\", \"attributes_url\":\n \"https://auth.example.com/userInfo\", \"authorize_scopes\": \"openid profile\n email\", \"authorize_url\": \"https://auth.example.com/authorize\",\n \"client_id\": \"1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"jwks_uri\":\n \"https://auth.example.com/.well-known/jwks.json\", \"oidc_issuer\":\n \"https://auth.example.com\", \"token_url\": \"https://example.com/token\"\n }\n

\n

Describe response: \"ProviderDetails\": { \"attributes_request_method\":\n \"GET\", \"attributes_url\": \"https://auth.example.com/userInfo\",\n \"attributes_url_add_attributes\": \"false\", \"authorize_scopes\": \"openid\n profile email\", \"authorize_url\": \"https://auth.example.com/authorize\",\n \"client_id\": \"1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"jwks_uri\":\n \"https://auth.example.com/.well-known/jwks.json\", \"oidc_issuer\":\n \"https://auth.example.com\", \"token_url\": \"https://example.com/token\"\n }\n

\n
\n
SAML
\n
\n

Create or update request with Metadata URL: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \"MetadataURL\":\n \"https://auth.example.com/sso/saml/metadata\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\" }\n

\n

Create or update request with Metadata file: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \n \"MetadataFile\": \"[metadata XML]\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\" }\n

\n

The value of MetadataFile must be the plaintext metadata document with all \n quote (\") characters escaped by backslashes.

\n

Describe response: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \"ActiveEncryptionCertificate\": \"[certificate]\",\n \"MetadataURL\": \"https://auth.example.com/sso/saml/metadata\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\", \"SLORedirectBindingURI\":\n \"https://auth.example.com/slo/saml\", \"SSORedirectBindingURI\":\n \"https://auth.example.com/sso/saml\" }\n

\n
\n
LoginWithAmazon
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"profile postal_code\", \"client_id\":\n \"amzn1.application-oa2-client.1example23456789\", \"client_secret\":\n \"provider-app-client-secret\"\n

\n

Describe response: \"ProviderDetails\": { \"attributes_url\":\n \"https://api.amazon.com/user/profile\", \"attributes_url_add_attributes\":\n \"false\", \"authorize_scopes\": \"profile postal_code\", \"authorize_url\":\n \"https://www.amazon.com/ap/oa\", \"client_id\":\n \"amzn1.application-oa2-client.1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"token_request_method\": \"POST\",\n \"token_url\": \"https://api.amazon.com/auth/o2/token\" }\n

\n
\n
Google
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"email profile openid\", \"client_id\":\n \"1example23456789.apps.googleusercontent.com\", \"client_secret\":\n \"provider-app-client-secret\" }\n

\n

Describe response: \"ProviderDetails\": { \"attributes_url\":\n \"https://people.googleapis.com/v1/people/me?personFields=\",\n \"attributes_url_add_attributes\": \"true\", \"authorize_scopes\": \"email\n profile openid\", \"authorize_url\":\n \"https://accounts.google.com/o/oauth2/v2/auth\", \"client_id\":\n \"1example23456789.apps.googleusercontent.com\", \"client_secret\":\n \"provider-app-client-secret\", \"oidc_issuer\":\n \"https://accounts.google.com\", \"token_request_method\": \"POST\",\n \"token_url\": \"https://www.googleapis.com/oauth2/v4/token\"\n }\n

\n
\n
SignInWithApple
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"email name\", \"client_id\": \"com.example.cognito\", \"private_key\": \"1EXAMPLE\", \n \"key_id\": \"2EXAMPLE\", \"team_id\": \"3EXAMPLE\" }\n

\n

Describe response: \"ProviderDetails\": {\n \"attributes_url_add_attributes\": \"false\", \"authorize_scopes\": \"email\n name\", \"authorize_url\": \"https://appleid.apple.com/auth/authorize\",\n \"client_id\": \"com.example.cognito\", \"key_id\": \"1EXAMPLE\", \"oidc_issuer\":\n \"https://appleid.apple.com\", \"team_id\": \"2EXAMPLE\",\n \"token_request_method\": \"POST\", \"token_url\":\n \"https://appleid.apple.com/auth/token\" }\n

\n
\n
Facebook
\n
\n

Create or update request: \"ProviderDetails\": { \"api_version\": \"v17.0\", \n \"authorize_scopes\": \"public_profile, email\", \"client_id\": \"1example23456789\", \n \"client_secret\": \"provider-app-client-secret\" }\n

\n

Describe response: \"ProviderDetails\": \n { \"api_version\": \"v17.0\", \"attributes_url\": \"https://graph.facebook.com/v17.0/me?fields=\", \n \"attributes_url_add_attributes\": \"true\", \"authorize_scopes\": \"public_profile, email\", \n \"authorize_url\": \"https://www.facebook.com/v17.0/dialog/oauth\", \"client_id\": \n \"1example23456789\", \"client_secret\": \"provider-app-client-secret\", \"token_request_method\": \n \"GET\", \"token_url\": \"https://graph.facebook.com/v17.0/oauth/access_token\" }\n

\n
\n
" } }, "AttributeMapping": { @@ -9648,7 +9648,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user\n with a federated IdP with InitiateAuth. For more information, see Adding user pool sign-in through a third party.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user\n with a federated IdP with InitiateAuth. For more information, see Adding user pool sign-in through a third party.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#examples": [ { "title": "Example username and password sign-in for a user who has TOTP MFA", @@ -9965,13 +9965,7 @@ "PreTokenGeneration": { "target": "com.amazonaws.cognitoidentityprovider#ArnType", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

\n

Set this parameter for legacy purposes. If you also set an ARN in PreTokenGenerationConfig, its value must be identical to PreTokenGeneration. For new instances\n of pre token generation triggers, set the LambdaArn of PreTokenGenerationConfig.

\n

You can set \n

" - } - }, - "PreTokenGenerationConfig": { - "target": "com.amazonaws.cognitoidentityprovider#PreTokenGenerationVersionConfigType", - "traits": { - "smithy.api#documentation": "

The detailed configuration of a pre token generation trigger. If you also set an ARN in PreTokenGeneration, its value must be identical to PreTokenGenerationConfig.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda trigger.

\n

Set this parameter for legacy purposes. If you also set an ARN in\n PreTokenGenerationConfig, its value must be identical to\n PreTokenGeneration. For new instances of pre token generation triggers,\n set the LambdaArn of PreTokenGenerationConfig.

\n

You can set \n

" } }, "UserMigration": { @@ -9980,6 +9974,12 @@ "smithy.api#documentation": "

The user migration Lambda config type.

" } }, + "PreTokenGenerationConfig": { + "target": "com.amazonaws.cognitoidentityprovider#PreTokenGenerationVersionConfigType", + "traits": { + "smithy.api#documentation": "

The detailed configuration of a pre token generation trigger. If you also set an ARN\n in PreTokenGeneration, its value must be identical to\n PreTokenGenerationConfig.

" + } + }, "CustomSMSSender": { "target": "com.amazonaws.cognitoidentityprovider#CustomSMSLambdaVersionConfigType", "traits": { @@ -10061,7 +10061,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Lists the sign-in devices that Amazon Cognito has registered to the current user.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Lists the sign-in devices that Amazon Cognito has registered to the current user. For more\n information about device authentication, see Working with user devices in your user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -10084,7 +10084,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#SearchPaginationTokenType", "traits": { - "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\n an identifier that you can present in an additional API request with the same parameters. When\n you include the pagination token, Amazon Cognito returns the next set of items after the current list. \n Subsequent requests return a new pagination token. By use of this token, you can paginate \n through the full list of items.

" + "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\nan identifier that you can present in an additional API request with the same parameters. When\nyou include the pagination token, Amazon Cognito returns the next set of items after the current list. \nSubsequent requests return a new pagination token. By use of this token, you can paginate \nthrough the full list of items.

" } } }, @@ -10105,7 +10105,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#SearchPaginationTokenType", "traits": { - "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \n you include a pagination token in your request, Amazon Cognito returns the next set of items in \n the list. By use of this token, you can paginate through the full list of items.

" + "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \nyou include a pagination token in your request, Amazon Cognito returns the next set of items in \nthe list. By use of this token, you can paginate through the full list of items.

" } } }, @@ -10140,7 +10140,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the groups associated with a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists the groups associated with a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -10222,7 +10222,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists information about all IdPs for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists information about all IdPs for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -10320,7 +10320,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the resource servers for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists the resource servers for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -10470,7 +10470,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists user import jobs for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Lists user import jobs for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#ListUserImportJobsRequest": { @@ -10493,7 +10493,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#PaginationKeyType", "traits": { - "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\n an identifier that you can present in an additional API request with the same parameters. When\n you include the pagination token, Amazon Cognito returns the next set of items after the current list. \n Subsequent requests return a new pagination token. By use of this token, you can paginate \n through the full list of items.

" + "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\nan identifier that you can present in an additional API request with the same parameters. When\nyou include the pagination token, Amazon Cognito returns the next set of items after the current list. \nSubsequent requests return a new pagination token. By use of this token, you can paginate \nthrough the full list of items.

" } } }, @@ -10514,7 +10514,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#PaginationKeyType", "traits": { - "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \n you include a pagination token in your request, Amazon Cognito returns the next set of items in \n the list. By use of this token, you can paginate through the full list of items.

" + "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \nyou include a pagination token in your request, Amazon Cognito returns the next set of items in \nthe list. By use of this token, you can paginate through the full list of items.

" } } }, @@ -10549,7 +10549,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the clients that have been created for the specified user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists the clients that have been created for the specified user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -10630,7 +10630,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the user pools associated with an Amazon Web Services account.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists the user pools associated with an Amazon Web Services account.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -10708,7 +10708,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists users and their basic details in a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists users and their basic details in a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#examples": [ { "title": "A ListUsers request for the next 3 users whose email address starts with \"testuser.\"", @@ -10815,7 +10815,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the users in the specified group.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", + "smithy.api#documentation": "

Lists the users in the specified group.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -10903,7 +10903,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#SearchPaginationTokenType", "traits": { - "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\n an identifier that you can present in an additional API request with the same parameters. When\n you include the pagination token, Amazon Cognito returns the next set of items after the current list. \n Subsequent requests return a new pagination token. By use of this token, you can paginate \n through the full list of items.

" + "smithy.api#documentation": "

This API operation returns a limited number of results. The pagination token is\nan identifier that you can present in an additional API request with the same parameters. When\nyou include the pagination token, Amazon Cognito returns the next set of items after the current list. \nSubsequent requests return a new pagination token. By use of this token, you can paginate \nthrough the full list of items.

" } }, "Filter": { @@ -10930,7 +10930,7 @@ "PaginationToken": { "target": "com.amazonaws.cognitoidentityprovider#SearchPaginationTokenType", "traits": { - "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \n you include a pagination token in your request, Amazon Cognito returns the next set of items in \n the list. By use of this token, you can paginate through the full list of items.

" + "smithy.api#documentation": "

The identifier that Amazon Cognito returned with the previous request to this operation. When \nyou include a pagination token in your request, Amazon Cognito returns the next set of items in \nthe list. By use of this token, you can paginate through the full list of items.

" } } }, @@ -11752,7 +11752,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Resends the confirmation (for confirmation of registration) to a specific user in the\n user pool.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

Resends the confirmation (for confirmation of registration) to a specific user in the\n user pool.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#optionalAuth": {} } }, @@ -12020,7 +12020,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Some API operations in a user pool generate a challenge, like a prompt for an MFA\n code, for device authentication that bypasses MFA, or for a custom authentication\n challenge. A RespondToAuthChallenge API request provides the answer to that\n challenge, like a code or a secure remote password (SRP). The parameters of a response\n to an authentication challenge vary with the type of challenge.

\n

For more information about custom authentication challenges, see Custom\n authentication challenge Lambda triggers.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

Some API operations in a user pool generate a challenge, like a prompt for an MFA\n code, for device authentication that bypasses MFA, or for a custom authentication\n challenge. A RespondToAuthChallenge API request provides the answer to that\n challenge, like a code or a secure remote password (SRP). The parameters of a response\n to an authentication challenge vary with the type of challenge.

\n

For more information about custom authentication challenges, see Custom\n authentication challenge Lambda triggers.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#optionalAuth": {} } }, @@ -12050,7 +12050,7 @@ "ChallengeResponses": { "target": "com.amazonaws.cognitoidentityprovider#ChallengeResponsesType", "traits": { - "smithy.api#documentation": "

The responses to the challenge that you received in the previous request. Each\n challenge has its own required response parameters. The following examples are partial\n JSON request bodies that highlight challenge-response parameters.

\n \n

You must provide a SECRET_HASH parameter in all challenge responses to an app\n client that has a client secret.

\n
\n
\n
SMS_MFA
\n
\n

\n \"ChallengeName\": \"SMS_MFA\", \"ChallengeResponses\": {\"SMS_MFA_CODE\":\n \"[SMS_code]\", \"USERNAME\": \"[username]\"}\n

\n
\n
PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"PASSWORD_CLAIM_SIGNATURE\": \"[claim_signature]\",\n \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\", \"TIMESTAMP\":\n [timestamp], \"USERNAME\": \"[username]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
CUSTOM_CHALLENGE
\n
\n

\n \"ChallengeName\": \"CUSTOM_CHALLENGE\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"ANSWER\": \"[challenge_answer]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
NEW_PASSWORD_REQUIRED
\n
\n

\n \"ChallengeName\": \"NEW_PASSWORD_REQUIRED\", \"ChallengeResponses\":\n {\"NEW_PASSWORD\": \"[new_password]\", \"USERNAME\":\n \"[username]\"}\n

\n

To set any required attributes that InitiateAuth returned in\n an requiredAttributes parameter, add\n \"userAttributes.[attribute_name]\": \"[attribute_value]\".\n This parameter can also set values for writable attributes that aren't\n required by your user pool.

\n \n

In a NEW_PASSWORD_REQUIRED challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge, set a value for any keys that Amazon Cognito returned in the requiredAttributes parameter, \nthen use the UpdateUserAttributes API operation to modify the value of any additional attributes.

\n
\n
\n
SOFTWARE_TOKEN_MFA
\n
\n

\n \"ChallengeName\": \"SOFTWARE_TOKEN_MFA\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"SOFTWARE_TOKEN_MFA_CODE\":\n [authenticator_code]}\n

\n
\n
DEVICE_SRP_AUTH
\n
\n

\n \"ChallengeName\": \"DEVICE_SRP_AUTH\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"DEVICE_KEY\": \"[device_key]\", \"SRP_A\":\n \"[srp_a]\"}\n

\n
\n
DEVICE_PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"DEVICE_PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"DEVICE_KEY\": \"[device_key]\", \"PASSWORD_CLAIM_SIGNATURE\":\n \"[claim_signature]\", \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\",\n \"TIMESTAMP\": [timestamp], \"USERNAME\": \"[username]\"}\n

\n
\n
MFA_SETUP
\n
\n

\n \"ChallengeName\": \"MFA_SETUP\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\"}, \"SESSION\": \"[Session ID from\n VerifySoftwareToken]\"\n

\n
\n
SELECT_MFA_TYPE
\n
\n

\n \"ChallengeName\": \"SELECT_MFA_TYPE\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"ANSWER\": \"[SMS_MFA or SOFTWARE_TOKEN_MFA]\"}\n

\n
\n
\n

For more information about SECRET_HASH, see Computing secret hash values. For information about\n DEVICE_KEY, see Working with user devices in your user pool.

" + "smithy.api#documentation": "

The responses to the challenge that you received in the previous request. Each\n challenge has its own required response parameters. The following examples are partial\n JSON request bodies that highlight challenge-response parameters.

\n \n

You must provide a SECRET_HASH parameter in all challenge responses to an app\n client that has a client secret.

\n
\n
\n
SMS_MFA
\n
\n

\n \"ChallengeName\": \"SMS_MFA\", \"ChallengeResponses\": {\"SMS_MFA_CODE\":\n \"[SMS_code]\", \"USERNAME\": \"[username]\"}\n

\n
\n
PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"PASSWORD_CLAIM_SIGNATURE\": \"[claim_signature]\",\n \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\", \"TIMESTAMP\":\n [timestamp], \"USERNAME\": \"[username]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
CUSTOM_CHALLENGE
\n
\n

\n \"ChallengeName\": \"CUSTOM_CHALLENGE\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"ANSWER\": \"[challenge_answer]\"}\n

\n

Add \"DEVICE_KEY\" when you sign in with a remembered\n device.

\n
\n
NEW_PASSWORD_REQUIRED
\n
\n

\n \"ChallengeName\": \"NEW_PASSWORD_REQUIRED\", \"ChallengeResponses\":\n {\"NEW_PASSWORD\": \"[new_password]\", \"USERNAME\":\n \"[username]\"}\n

\n

To set any required attributes that InitiateAuth returned in\n an requiredAttributes parameter, add\n \"userAttributes.[attribute_name]\": \"[attribute_value]\".\n This parameter can also set values for writable attributes that aren't\n required by your user pool.

\n \n

In a NEW_PASSWORD_REQUIRED challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge, set a value for any keys that Amazon Cognito returned in the requiredAttributes parameter, \nthen use the UpdateUserAttributes API operation to modify the value of any additional attributes.

\n
\n
\n
SOFTWARE_TOKEN_MFA
\n
\n

\n \"ChallengeName\": \"SOFTWARE_TOKEN_MFA\", \"ChallengeResponses\":\n {\"USERNAME\": \"[username]\", \"SOFTWARE_TOKEN_MFA_CODE\":\n [authenticator_code]}\n

\n
\n
DEVICE_SRP_AUTH
\n
\n

\n \"ChallengeName\": \"DEVICE_SRP_AUTH\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"DEVICE_KEY\": \"[device_key]\", \"SRP_A\":\n \"[srp_a]\"}\n

\n
\n
DEVICE_PASSWORD_VERIFIER
\n
\n

\n \"ChallengeName\": \"DEVICE_PASSWORD_VERIFIER\", \"ChallengeResponses\":\n {\"DEVICE_KEY\": \"[device_key]\", \"PASSWORD_CLAIM_SIGNATURE\":\n \"[claim_signature]\", \"PASSWORD_CLAIM_SECRET_BLOCK\": \"[secret_block]\",\n \"TIMESTAMP\": [timestamp], \"USERNAME\": \"[username]\"}\n

\n
\n
MFA_SETUP
\n
\n

\n \"ChallengeName\": \"MFA_SETUP\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\"}, \"SESSION\": \"[Session ID from\n VerifySoftwareToken]\"\n

\n
\n
SELECT_MFA_TYPE
\n
\n

\n \"ChallengeName\": \"SELECT_MFA_TYPE\", \"ChallengeResponses\": {\"USERNAME\":\n \"[username]\", \"ANSWER\": \"[SMS_MFA or SOFTWARE_TOKEN_MFA]\"}\n

\n
\n
\n

For more information about SECRET_HASH, see Computing secret hash values. For information about\n DEVICE_KEY, see Working with user devices in your user pool.

" } }, "AnalyticsMetadata": { @@ -12143,7 +12143,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Revokes all of the access tokens generated by, and at the same time as, the specified\n refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito\n user APIs, or to authorize access to your resource server.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Revokes all of the access tokens generated by, and at the same time as, the specified\n refresh token. After a token is revoked, you can't use the revoked token to access Amazon Cognito\n user APIs, or to authorize access to your resource server.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -12750,7 +12750,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Set the user's multi-factor authentication (MFA) method preference, including which\n MFA factors are activated and if any are preferred. Only one factor can be set as\n preferred. The preferred MFA factor will be used to authenticate a user if multiple\n factors are activated. If multiple options are activated and no preference is set, a\n challenge to choose an MFA option will be returned during sign-in. If an MFA type is\n activated for a user, the user will be prompted for MFA during all sign-in attempts\n unless device tracking is turned on and the device has been trusted. If you want MFA to\n be applied selectively based on the assessed risk level of sign-in attempts, deactivate\n MFA for users and turn on Adaptive Authentication for the user pool.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Set the user's multi-factor authentication (MFA) method preference, including which\n MFA factors are activated and if any are preferred. Only one factor can be set as\n preferred. The preferred MFA factor will be used to authenticate a user if multiple\n factors are activated. If multiple options are activated and no preference is set, a\n challenge to choose an MFA option will be returned during sign-in. If an MFA type is\n activated for a user, the user will be prompted for MFA during all sign-in attempts\n unless device tracking is turned on and the device has been trusted. If you want MFA to\n be applied selectively based on the assessed risk level of sign-in attempts, deactivate\n MFA for users and turn on Adaptive Authentication for the user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -12820,7 +12820,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sets the user pool multi-factor authentication (MFA) configuration.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
" + "smithy.api#documentation": "

Sets the user pool multi-factor authentication (MFA) configuration.

\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
" } }, "com.amazonaws.cognitoidentityprovider#SetUserPoolMfaConfigRequest": { @@ -12918,7 +12918,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

\n This action is no longer supported. You can use it to configure\n only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software\n token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

\n This action is no longer supported. You can use it to configure\n only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software\n token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -13010,7 +13010,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Registers the user in the specified user pool and creates a user name, password, and\n user attributes.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

Registers the user in the specified user pool and creates a user name, password, and\n user attributes.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#optionalAuth": {} } }, @@ -13053,7 +13053,7 @@ "ValidationData": { "target": "com.amazonaws.cognitoidentityprovider#AttributeListType", "traits": { - "smithy.api#documentation": "

Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda\n trigger. This set of key-value pairs are for custom validation of information that you \n collect from your users but don't need to retain.

\n

Your Lambda function can analyze this additional data and act on it. Your function\n might perform external API operations like logging user attributes and validation data\n to Amazon CloudWatch Logs. Validation data might also affect the response that your function returns\n to Amazon Cognito, like automatically confirming the user if they sign up from within your\n network.

\n

For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger.

" + "smithy.api#documentation": "

Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda\n trigger. This set of key-value pairs are for custom validation of information that you \n collect from your users but don't need to retain.

\n

Your Lambda function can analyze this additional data and act on it. Your function\n might perform external API operations like logging user attributes and validation data\n to Amazon CloudWatch Logs. Validation data might also affect the response that your function returns\n to Amazon Cognito, like automatically confirming the user if they sign up from within your\n network.

\n

For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger.

" } }, "AnalyticsMetadata": { @@ -13837,7 +13837,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Provides the feedback for an authentication event, whether it was from a valid user or\n not. This feedback is used for improving the risk evaluation decision for the user pool\n as part of Amazon Cognito advanced security.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Provides the feedback for an authentication event, whether it was from a valid user or\n not. This feedback is used for improving the risk evaluation decision for the user pool\n as part of Amazon Cognito advanced security.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -13875,7 +13875,7 @@ "FeedbackValue": { "target": "com.amazonaws.cognitoidentityprovider#FeedbackValueType", "traits": { - "smithy.api#documentation": "

The authentication event feedback value. When you provide a FeedbackValue\n value of valid, you tell Amazon Cognito that you trust a user session where Amazon Cognito\n has evaluated some level of risk. When you provide a FeedbackValue value of\n invalid, you tell Amazon Cognito that you don't trust a user session, or you \n don't believe that Amazon Cognito evaluated a high-enough risk level.

", + "smithy.api#documentation": "

The authentication event feedback value. When you provide a FeedbackValue\nvalue of valid, you tell Amazon Cognito that you trust a user session where Amazon Cognito\nhas evaluated some level of risk. When you provide a FeedbackValue value of\ninvalid, you tell Amazon Cognito that you don't trust a user session, or you \ndon't believe that Amazon Cognito evaluated a high-enough risk level.

", "smithy.api#required": {} } } @@ -13933,7 +13933,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Updates the device status.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Updates the device status. For more information about device authentication, see\n Working with user devices in your user pool.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -14000,7 +14000,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the specified group with the specified attributes.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Updates the specified group with the specified attributes.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#UpdateGroupRequest": { @@ -14089,7 +14089,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates IdP information for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Updates IdP information for a user pool.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#UpdateIdentityProviderRequest": { @@ -14112,7 +14112,7 @@ "ProviderDetails": { "target": "com.amazonaws.cognitoidentityprovider#ProviderDetailsType", "traits": { - "smithy.api#documentation": "

The IdP details to be updated, such as MetadataURL and\n MetadataFile.

" + "smithy.api#documentation": "

The scopes, URLs, and identifiers for your external identity provider. The following\nexamples describe the provider detail keys for each IdP type. These values and their\nschema are subject to change. Social IdP authorize_scopes values must match\nthe values listed here.

\n
\n
OpenID Connect (OIDC)
\n
\n

Amazon Cognito accepts the following elements when it can't discover endpoint\n URLs from oidc_issuer: attributes_url,\n authorize_url, jwks_uri,\n token_url.

\n

Create or update request: \"ProviderDetails\": {\n \"attributes_request_method\": \"GET\", \"attributes_url\":\n \"https://auth.example.com/userInfo\", \"authorize_scopes\": \"openid profile\n email\", \"authorize_url\": \"https://auth.example.com/authorize\",\n \"client_id\": \"1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"jwks_uri\":\n \"https://auth.example.com/.well-known/jwks.json\", \"oidc_issuer\":\n \"https://auth.example.com\", \"token_url\": \"https://example.com/token\"\n }\n

\n

Describe response: \"ProviderDetails\": { \"attributes_request_method\":\n \"GET\", \"attributes_url\": \"https://auth.example.com/userInfo\",\n \"attributes_url_add_attributes\": \"false\", \"authorize_scopes\": \"openid\n profile email\", \"authorize_url\": \"https://auth.example.com/authorize\",\n \"client_id\": \"1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"jwks_uri\":\n \"https://auth.example.com/.well-known/jwks.json\", \"oidc_issuer\":\n \"https://auth.example.com\", \"token_url\": \"https://example.com/token\"\n }\n

\n
\n
SAML
\n
\n

Create or update request with Metadata URL: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \"MetadataURL\":\n \"https://auth.example.com/sso/saml/metadata\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\" }\n

\n

Create or update request with Metadata file: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \n \"MetadataFile\": \"[metadata XML]\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\" }\n

\n

The value of MetadataFile must be the plaintext metadata document with all \n quote (\") characters escaped by backslashes.

\n

Describe response: \"ProviderDetails\": { \"IDPInit\": \"true\",\n \"IDPSignout\": \"true\", \"EncryptedResponses\" : \"true\", \"ActiveEncryptionCertificate\": \"[certificate]\",\n \"MetadataURL\": \"https://auth.example.com/sso/saml/metadata\", \"RequestSigningAlgorithm\":\n \"rsa-sha256\", \"SLORedirectBindingURI\":\n \"https://auth.example.com/slo/saml\", \"SSORedirectBindingURI\":\n \"https://auth.example.com/sso/saml\" }\n

\n
\n
LoginWithAmazon
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"profile postal_code\", \"client_id\":\n \"amzn1.application-oa2-client.1example23456789\", \"client_secret\":\n \"provider-app-client-secret\"\n

\n

Describe response: \"ProviderDetails\": { \"attributes_url\":\n \"https://api.amazon.com/user/profile\", \"attributes_url_add_attributes\":\n \"false\", \"authorize_scopes\": \"profile postal_code\", \"authorize_url\":\n \"https://www.amazon.com/ap/oa\", \"client_id\":\n \"amzn1.application-oa2-client.1example23456789\", \"client_secret\":\n \"provider-app-client-secret\", \"token_request_method\": \"POST\",\n \"token_url\": \"https://api.amazon.com/auth/o2/token\" }\n

\n
\n
Google
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"email profile openid\", \"client_id\":\n \"1example23456789.apps.googleusercontent.com\", \"client_secret\":\n \"provider-app-client-secret\" }\n

\n

Describe response: \"ProviderDetails\": { \"attributes_url\":\n \"https://people.googleapis.com/v1/people/me?personFields=\",\n \"attributes_url_add_attributes\": \"true\", \"authorize_scopes\": \"email\n profile openid\", \"authorize_url\":\n \"https://accounts.google.com/o/oauth2/v2/auth\", \"client_id\":\n \"1example23456789.apps.googleusercontent.com\", \"client_secret\":\n \"provider-app-client-secret\", \"oidc_issuer\":\n \"https://accounts.google.com\", \"token_request_method\": \"POST\",\n \"token_url\": \"https://www.googleapis.com/oauth2/v4/token\"\n }\n

\n
\n
SignInWithApple
\n
\n

Create or update request: \"ProviderDetails\": { \"authorize_scopes\":\n \"email name\", \"client_id\": \"com.example.cognito\", \"private_key\": \"1EXAMPLE\", \n \"key_id\": \"2EXAMPLE\", \"team_id\": \"3EXAMPLE\" }\n

\n

Describe response: \"ProviderDetails\": {\n \"attributes_url_add_attributes\": \"false\", \"authorize_scopes\": \"email\n name\", \"authorize_url\": \"https://appleid.apple.com/auth/authorize\",\n \"client_id\": \"com.example.cognito\", \"key_id\": \"1EXAMPLE\", \"oidc_issuer\":\n \"https://appleid.apple.com\", \"team_id\": \"2EXAMPLE\",\n \"token_request_method\": \"POST\", \"token_url\":\n \"https://appleid.apple.com/auth/token\" }\n

\n
\n
Facebook
\n
\n

Create or update request: \"ProviderDetails\": { \"api_version\": \"v17.0\", \n \"authorize_scopes\": \"public_profile, email\", \"client_id\": \"1example23456789\", \n \"client_secret\": \"provider-app-client-secret\" }\n

\n

Describe response: \"ProviderDetails\": \n { \"api_version\": \"v17.0\", \"attributes_url\": \"https://graph.facebook.com/v17.0/me?fields=\", \n \"attributes_url_add_attributes\": \"true\", \"authorize_scopes\": \"public_profile, email\", \n \"authorize_url\": \"https://www.facebook.com/v17.0/dialog/oauth\", \"client_id\": \n \"1example23456789\", \"client_secret\": \"provider-app-client-secret\", \"token_request_method\": \n \"GET\", \"token_url\": \"https://graph.facebook.com/v17.0/oauth/access_token\" }\n

\n
\n
" } }, "AttributeMapping": { @@ -14173,7 +14173,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the name and scopes of resource server. All other fields are read-only.

\n \n

If you don't provide a value for an attribute, it is set to the default\n value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Updates the name and scopes of resource server. All other fields are read-only.

\n \n

If you don't provide a value for an attribute, it is set to the default\n value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#UpdateResourceServerRequest": { @@ -14295,7 +14295,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

With this operation, your users can update one or more of their attributes with their\n own credentials. You authorize this API request with the user's access token. To delete\n an attribute from your user, submit the attribute in your API request with a blank\n value. Custom attribute values in this request must include the custom:\n prefix.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", + "smithy.api#documentation": "

With this operation, your users can update one or more of their attributes with their\n own credentials. You authorize this API request with the user's access token. To delete\n an attribute from your user, submit the attribute in your API request with a blank\n value. Custom attribute values in this request must include the custom:\n prefix.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
\n \n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
", "smithy.api#optionalAuth": {} } }, @@ -14387,7 +14387,7 @@ } ], "traits": { - "smithy.api#documentation": "\n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Updates the specified user pool with the specified attributes. You can get a list of\n the current user pool settings using DescribeUserPool.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "\n

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.

\n

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.

\n
\n

Updates the specified user pool with the specified attributes. You can get a list of\n the current user pool settings using DescribeUserPool.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolClient": { @@ -14425,7 +14425,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the specified user pool app client with the specified attributes. You can get\n a list of the current user pool app client settings using DescribeUserPoolClient.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n

You can also use this operation to enable token revocation for user pool clients. For\n more information about revoking tokens, see RevokeToken.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Updates the specified user pool app client with the specified attributes. You can get\n a list of the current user pool app client settings using DescribeUserPoolClient.

\n \n

If you don't provide a value for an attribute, Amazon Cognito sets it to its default value.

\n
\n

You can also use this operation to enable token revocation for user pool clients. For\n more information about revoking tokens, see RevokeToken.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolClientRequest": { @@ -14455,19 +14455,19 @@ "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { "smithy.api#default": 0, - "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.

" + "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \ntheir refresh token. To specify the time unit for RefreshTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\nTokenValidityUnits as days, your user can refresh their session\nand retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \nYou can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \nvalue with the default value of 30 days. Valid range is displayed below \nin seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\ntokens are valid for 30 days.

" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.

" + "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \ntheir access token. To specify the time unit for AccessTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\nTokenValidityUnits to hours, your user can authorize access with\ntheir access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \nValid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\ntokens are valid for one hour.

" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for IdTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.

" + "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \ntheir ID token. To specify the time unit for IdTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\nTokenValidityUnits as hours, your user can authenticate their \nsession with their ID token for 10 hours.

\n

The default time unit for IdTokenValidity in an API request is hours. \nValid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\ntokens are valid for one hour.

" } }, "TokenValidityUnits": { @@ -14479,13 +14479,13 @@ "ReadAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "

The list of user attributes that you want your app client to have read-only access to.\n After your user authenticates in your app, their access token authorizes them to read\n their own attribute value for any attribute in this list. An example of this kind of\n activity is when your user selects a link to view their profile information. Your app\n makes a GetUser API request to retrieve and display your user's profile\n data.

\n

When you don't specify the ReadAttributes for your app client, your\n app can read the values of email_verified,\n phone_number_verified, and the Standard attributes of your user pool.\n When your user pool has read access to these default attributes,\n ReadAttributes doesn't return any information. Amazon Cognito only\n populates ReadAttributes in the API response if you have specified your own\n custom set of read attributes.

" + "smithy.api#documentation": "

The list of user attributes that you want your app client to have read-only access to.\n After your user authenticates in your app, their access token authorizes them to read\n their own attribute value for any attribute in this list. An example of this kind of\n activity is when your user selects a link to view their profile information. Your app\n makes a GetUser API request to retrieve and display your user's profile\n data.

\n

When you don't specify the ReadAttributes for your app client, your\n app can read the values of email_verified,\n phone_number_verified, and the Standard attributes of your user pool.\n When your user pool has read access to these default attributes,\n ReadAttributes doesn't return any information. Amazon Cognito only\n populates ReadAttributes in the API response if you have specified your own\n custom set of read attributes.

" } }, "WriteAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "

The list of user attributes that you want your app client to have write access to.\n After your user authenticates in your app, their access token authorizes them to set or\n modify their own attribute value for any attribute in this list. An example of this kind\n of activity is when you present your user with a form to update their profile\n information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the\n new value.

\n

When you don't specify the WriteAttributes for your app client, your\n app can write the values of the Standard attributes of your user pool. When your user\n pool has write access to these default attributes, WriteAttributes\n doesn't return any information. Amazon Cognito only populates\n WriteAttributes in the API response if you have specified your own\n custom set of write attributes.

\n

If your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.

" + "smithy.api#documentation": "

The list of user attributes that you want your app client to have write access to.\n After your user authenticates in your app, their access token authorizes them to set or\n modify their own attribute value for any attribute in this list. An example of this kind\n of activity is when you present your user with a form to update their profile\n information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the\n new value.

\n

When you don't specify the WriteAttributes for your app client, your\n app can write the values of the Standard attributes of your user pool. When your user\n pool has write access to these default attributes, WriteAttributes\n doesn't return any information. Amazon Cognito only populates\n WriteAttributes in the API response if you have specified your own\n custom set of write attributes.

\n

If your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.

" } }, "ExplicitAuthFlows": { @@ -14534,7 +14534,7 @@ "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "

Set to true to use OAuth 2.0 features in your user pool app client.

\n

\n AllowedOAuthFlowsUserPoolClient must be true before you can configure \n the following features in your app client.

\n \n

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set \n AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or \n UpdateUserPoolClient API request. If you don't set a value for \n AllowedOAuthFlowsUserPoolClient in a request with the CLI or SDKs, it defaults \n to false.

" + "smithy.api#documentation": "

Set to true to use OAuth 2.0 features in your user pool app client.

\n

\n AllowedOAuthFlowsUserPoolClient must be true before you can configure \nthe following features in your app client.

\n \n

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set \nAllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or \nUpdateUserPoolClient API request. If you don't set a value for \nAllowedOAuthFlowsUserPoolClient in a request with the CLI or SDKs, it defaults \nto false.

" } }, "AnalyticsConfiguration": { @@ -14614,7 +14614,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user\n pool.

\n

You can use this operation to provide the Amazon Resource Name (ARN) of a new\n certificate to Amazon Cognito. You can't use it to change the domain for a user pool.

\n

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and\n sign-in pages for your application. When you set up a custom domain, you provide a\n certificate that you manage with Certificate Manager (ACM). When necessary, you can use this\n operation to change the certificate that you applied to your custom domain.

\n

Usually, this is unnecessary following routine certificate renewal with ACM. When\n you renew your existing certificate in ACM, the ARN for your certificate remains the\n same, and your custom domain uses the new certificate automatically.

\n

However, if you replace your existing certificate with a new one, ACM gives the new\n certificate a new ARN. To apply the new certificate to your custom domain, you must\n provide this ARN to Amazon Cognito.

\n

When you add your new certificate in ACM, you must choose US East (N. Virginia) as\n the Amazon Web Services Region.

\n

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new\n certificate to your custom domain.

\n

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" + "smithy.api#documentation": "

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user\n pool.

\n

You can use this operation to provide the Amazon Resource Name (ARN) of a new\n certificate to Amazon Cognito. You can't use it to change the domain for a user pool.

\n

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and\n sign-in pages for your application. When you set up a custom domain, you provide a\n certificate that you manage with Certificate Manager (ACM). When necessary, you can use this\n operation to change the certificate that you applied to your custom domain.

\n

Usually, this is unnecessary following routine certificate renewal with ACM. When\n you renew your existing certificate in ACM, the ARN for your certificate remains the\n same, and your custom domain uses the new certificate automatically.

\n

However, if you replace your existing certificate with a new one, ACM gives the new\n certificate a new ARN. To apply the new certificate to your custom domain, you must\n provide this ARN to Amazon Cognito.

\n

When you add your new certificate in ACM, you must choose US East (N. Virginia) as\n the Amazon Web Services Region.

\n

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new\n certificate to your custom domain.

\n

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

\n \n

Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you must use IAM credentials to authorize requests, and you must\n grant yourself the corresponding IAM permission in a policy.

\n

\n Learn more\n

\n \n
" } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolDomainRequest": { @@ -14681,7 +14681,7 @@ "DeletionProtection": { "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", "traits": { - "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \n Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \n send a new DeleteUserPool request after you deactivate deletion protection in an \n UpdateUserPool API request.

" + "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\npool. Before you can delete a user pool that you have protected against deletion, you\nmust deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \nAmazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \nsend a new DeleteUserPool request after you deactivate deletion protection in an \nUpdateUserPool API request.

" } }, "LambdaConfig": { @@ -14771,7 +14771,7 @@ "UserPoolAddOns": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolAddOnsType", "traits": { - "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" + "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" } }, "AccountRecoverySetting": { @@ -15107,7 +15107,7 @@ } }, "traits": { - "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" + "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" } }, "com.amazonaws.cognitoidentityprovider#UserPoolClientDescription": { @@ -15185,19 +15185,19 @@ "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { "smithy.api#default": 0, - "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\n TokenValidityUnits as days, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \n You can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.

" + "smithy.api#documentation": "

The refresh token time limit. After this limit expires, your user can't use \ntheir refresh token. To specify the time unit for RefreshTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set RefreshTokenValidity as 10 and\nTokenValidityUnits as days, your user can refresh their session\nand retrieve new access and ID tokens for 10 days.

\n

The default time unit for RefreshTokenValidity in an API request is days. \nYou can't set RefreshTokenValidity to 0. If you do, Amazon Cognito overrides the \nvalue with the default value of 30 days. Valid range is displayed below \nin seconds.

\n

If you don't specify otherwise in the configuration of your app client, your refresh\ntokens are valid for 30 days.

" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\n TokenValidityUnits to hours, your user can authorize access with\n their access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.

" + "smithy.api#documentation": "

The access token time limit. After this limit expires, your user can't use \ntheir access token. To specify the time unit for AccessTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set AccessTokenValidity to 10 and\nTokenValidityUnits to hours, your user can authorize access with\ntheir access token for 10 hours.

\n

The default time unit for AccessTokenValidity in an API request is hours. \nValid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your access\ntokens are valid for one hour.

" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity as \n seconds, minutes, hours, or days, \n set a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\n TokenValidityUnits as hours, your user can authenticate their \n session with their ID token for 10 hours.

\n

The default time unit for IdTokenValidity in an API request is hours. \n Valid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.

" + "smithy.api#documentation": "

The ID token time limit. After this limit expires, your user can't use \ntheir ID token. To specify the time unit for IdTokenValidity as \nseconds, minutes, hours, or days, \nset a TokenValidityUnits value in your API request.

\n

For example, when you set IdTokenValidity as 10 and\nTokenValidityUnits as hours, your user can authenticate their \nsession with their ID token for 10 hours.

\n

The default time unit for IdTokenValidity in an API request is hours. \nValid range is displayed below in seconds.

\n

If you don't specify otherwise in the configuration of your app client, your ID\ntokens are valid for one hour.

" } }, "TokenValidityUnits": { @@ -15209,13 +15209,13 @@ "ReadAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "

The list of user attributes that you want your app client to have read-only access to.\n After your user authenticates in your app, their access token authorizes them to read\n their own attribute value for any attribute in this list. An example of this kind of\n activity is when your user selects a link to view their profile information. Your app\n makes a GetUser API request to retrieve and display your user's profile\n data.

\n

When you don't specify the ReadAttributes for your app client, your\n app can read the values of email_verified,\n phone_number_verified, and the Standard attributes of your user pool.\n When your user pool has read access to these default attributes,\n ReadAttributes doesn't return any information. Amazon Cognito only\n populates ReadAttributes in the API response if you have specified your own\n custom set of read attributes.

" + "smithy.api#documentation": "

The list of user attributes that you want your app client to have read-only access to.\n After your user authenticates in your app, their access token authorizes them to read\n their own attribute value for any attribute in this list. An example of this kind of\n activity is when your user selects a link to view their profile information. Your app\n makes a GetUser API request to retrieve and display your user's profile\n data.

\n

When you don't specify the ReadAttributes for your app client, your\n app can read the values of email_verified,\n phone_number_verified, and the Standard attributes of your user pool.\n When your user pool has read access to these default attributes,\n ReadAttributes doesn't return any information. Amazon Cognito only\n populates ReadAttributes in the API response if you have specified your own\n custom set of read attributes.

" } }, "WriteAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "

The list of user attributes that you want your app client to have write access to.\n After your user authenticates in your app, their access token authorizes them to set or\n modify their own attribute value for any attribute in this list. An example of this kind\n of activity is when you present your user with a form to update their profile\n information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the\n new value.

\n

When you don't specify the WriteAttributes for your app client, your\n app can write the values of the Standard attributes of your user pool. When your user\n pool has write access to these default attributes, WriteAttributes\n doesn't return any information. Amazon Cognito only populates\n WriteAttributes in the API response if you have specified your own\n custom set of write attributes.

\n

If your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.

" + "smithy.api#documentation": "

The list of user attributes that you want your app client to have write access to.\n After your user authenticates in your app, their access token authorizes them to set or\n modify their own attribute value for any attribute in this list. An example of this kind\n of activity is when you present your user with a form to update their profile\n information and they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name to the\n new value.

\n

When you don't specify the WriteAttributes for your app client, your\n app can write the values of the Standard attributes of your user pool. When your user\n pool has write access to these default attributes, WriteAttributes\n doesn't return any information. Amazon Cognito only populates\n WriteAttributes in the API response if you have specified your own\n custom set of write attributes.

\n

If your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.

" } }, "ExplicitAuthFlows": { @@ -15264,7 +15264,7 @@ "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { "smithy.api#default": null, - "smithy.api#documentation": "

Set to true to use OAuth 2.0 features in your user pool app client.

\n

\n AllowedOAuthFlowsUserPoolClient must be true before you can configure \n the following features in your app client.

\n \n

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set \n AllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or \n UpdateUserPoolClient API request. If you don't set a value for \n AllowedOAuthFlowsUserPoolClient in a request with the CLI or SDKs, it defaults \n to false.

" + "smithy.api#documentation": "

Set to true to use OAuth 2.0 features in your user pool app client.

\n

\n AllowedOAuthFlowsUserPoolClient must be true before you can configure \nthe following features in your app client.

\n \n

To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set \nAllowedOAuthFlowsUserPoolClient to true in a CreateUserPoolClient or \nUpdateUserPoolClient API request. If you don't set a value for \nAllowedOAuthFlowsUserPoolClient in a request with the CLI or SDKs, it defaults \nto false.

" } }, "AnalyticsConfiguration": { @@ -15464,7 +15464,7 @@ "DeletionProtection": { "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", "traits": { - "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \n Amazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \n send a new DeleteUserPool request after you deactivate deletion protection in an \n UpdateUserPool API request.

" + "smithy.api#documentation": "

When active, DeletionProtection prevents accidental deletion of your user\npool. Before you can delete a user pool that you have protected against deletion, you\nmust deactivate this feature.

\n

When you try to delete a protected user pool in a DeleteUserPool API request, \nAmazon Cognito returns an InvalidParameterException error. To delete a protected user pool, \nsend a new DeleteUserPool request after you deactivate deletion protection in an \nUpdateUserPool API request.

" } }, "LambdaConfig": { @@ -15624,7 +15624,7 @@ "UserPoolAddOns": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolAddOnsType", "traits": { - "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" + "smithy.api#documentation": "

User pool add-ons. Contains settings for activation of advanced security features. To\n log user security information but take no action, set to AUDIT. To\n configure automatic security responses to risky traffic to your user pool, set to\n ENFORCED.

\n

For more information, see Adding advanced security to a user pool.

" } }, "UsernameConfiguration": { @@ -15937,7 +15937,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Use this API to register a user's entered time-based one-time password (TOTP) code and\n mark the user's software token MFA status as \"verified\" if successful. The request takes\n an access token or a session string, but not both.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Use this API to register a user's entered time-based one-time password (TOTP) code and\n mark the user's software token MFA status as \"verified\" if successful. The request takes\n an access token or a session string, but not both.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, @@ -16062,7 +16062,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "

Verifies the specified user attributes in the user pool.

\n

If your user pool requires verification before Amazon Cognito updates the attribute value,\n VerifyUserAttribute updates the affected attribute to its pending value. For more\n information, see UserAttributeUpdateSettingsType.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito native and OIDC APIs.

\n
", + "smithy.api#documentation": "

Verifies the specified user attributes in the user pool.

\n

If your user pool requires verification before Amazon Cognito updates the attribute value,\n VerifyUserAttribute updates the affected attribute to its pending value. For more\n information, see UserAttributeUpdateSettingsType.

\n

Authorize this action with a signed-in user's access token. It must include the scope aws.cognito.signin.user.admin.

\n \n

Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests for this API operation. For\n this operation, you can't use IAM credentials to authorize requests, and you can't\n grant IAM permissions in policies. For more information about authorization models in\n Amazon Cognito, see Using the Amazon Cognito user pools API and user pool endpoints.

\n
", "smithy.api#optionalAuth": {} } }, diff --git a/codegen/sdk-codegen/aws-models/comprehend.2017-11-27.json b/codegen/sdk-codegen/aws-models/comprehend.2017-11-27.json index 2e59bfd7563..55f66b0a72f 100644 --- a/codegen/sdk-codegen/aws-models/comprehend.2017-11-27.json +++ b/codegen/sdk-codegen/aws-models/comprehend.2017-11-27.json @@ -2291,7 +2291,7 @@ "LanguageCode": { "target": "com.amazonaws.comprehend#LanguageCode", "traits": { - "smithy.api#documentation": "

The language of the input documents. Currently, English is the only valid language.

", + "smithy.api#documentation": "

The language of the input documents.

", "smithy.api#required": {} } } @@ -4756,7 +4756,7 @@ "LanguageCode": { "target": "com.amazonaws.comprehend#LanguageCode", "traits": { - "smithy.api#documentation": "

The language of the input documents. Currently, English is the only valid language.

", + "smithy.api#documentation": "

The language of the input text. \n Enter the language code for English (en) or Spanish (es).

", "smithy.api#required": {} } } @@ -10070,7 +10070,7 @@ "LanguageCode": { "target": "com.amazonaws.comprehend#LanguageCode", "traits": { - "smithy.api#documentation": "

The language code of the input documents

" + "smithy.api#documentation": "

The language code of the input documents.

" } }, "DataAccessRoleArn": { @@ -11674,7 +11674,7 @@ "LanguageCode": { "target": "com.amazonaws.comprehend#LanguageCode", "traits": { - "smithy.api#documentation": "

The language of the input documents. Currently, English is the only valid language.

", + "smithy.api#documentation": "

The language of the input documents. \n Enter the language code for English (en) or Spanish (es).

", "smithy.api#required": {} } }, diff --git a/codegen/sdk-codegen/aws-models/connect.2017-08-08.json b/codegen/sdk-codegen/aws-models/connect.2017-08-08.json index 72f30691971..c8cf0ccc77e 100644 --- a/codegen/sdk-codegen/aws-models/connect.2017-08-08.json +++ b/codegen/sdk-codegen/aws-models/connect.2017-08-08.json @@ -14670,7 +14670,7 @@ "Filters": { "target": "com.amazonaws.connect#Filters", "traits": { - "smithy.api#documentation": "

The filters to apply to returned metrics. You can filter up to the following limits:

\n \n

Metric data is retrieved only for the resources associated with the queues or routing\n profiles, and by any channels included in the filter. (You cannot filter by both queue AND\n routing profile.) You can include both resource IDs and resource ARNs in the same request.

\n

When using RoutingStepExpression, you need to pass exactly one\n QueueId.

\n

Currently tagging is only supported on the resources that are passed in the filter.

", + "smithy.api#documentation": "

The filters to apply to returned metrics. You can filter up to the following limits:

\n \n

Metric data is retrieved only for the resources associated with the queues or routing\n profiles, and by any channels included in the filter. (You cannot filter by both queue AND\n routing profile.) You can include both resource IDs and resource ARNs in the same request.

\n

When using the RoutingStepExpression filter, you need to pass exactly one\n QueueId. The filter is also case sensitive so when using the\n RoutingStepExpression filter, grouping by ROUTING_STEP_EXPRESSION is\n required.

\n

Currently tagging is only supported on the resources that are passed in the filter.

", "smithy.api#required": {} } }, @@ -15215,7 +15215,7 @@ "Filters": { "target": "com.amazonaws.connect#FiltersV2List", "traits": { - "smithy.api#documentation": "

The filters to apply to returned metrics. You can filter on the following resources:

\n \n

At least one filter must be passed from queues, routing profiles, agents, or user hierarchy\n groups.

\n

To filter by phone number, see Create a historical\n metrics report in the Amazon Connect Administrator's\n Guide.

\n

Note the following limits:

\n ", + "smithy.api#documentation": "

The filters to apply to returned metrics. You can filter on the following resources:

\n \n

At least one filter must be passed from queues, routing profiles, agents, or user hierarchy\n groups.

\n

To filter by phone number, see Create a historical\n metrics report in the Amazon Connect Administrator's\n Guide.

\n

Note the following limits:

\n ", "smithy.api#required": {} } }, @@ -15228,7 +15228,7 @@ "Metrics": { "target": "com.amazonaws.connect#MetricsV2", "traits": { - "smithy.api#documentation": "

The metrics to retrieve. Specify the name, groupings, and filters for each metric. The\n following historical metrics are available. For a description of each metric, see Historical metrics definitions in the Amazon Connect Administrator's\n Guide.

\n
\n
ABANDONMENT_RATE
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n
\n
AGENT_ADHERENT_TIME
\n
\n

This metric is available only in Amazon Web Services Regions where Forecasting, capacity planning, and scheduling is available.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_ANSWER_RATE
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_NON_ADHERENT_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_NON_RESPONSE
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_NON_RESPONSE_WITHOUT_CUSTOMER_ABANDONS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n

Data for this metric is available starting from October 1, 2023 0:00:00 GMT.

\n
\n
AGENT_OCCUPANCY
\n
\n

Unit: Percentage

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_SCHEDULE_ADHERENCE
\n
\n

This metric is available only in Amazon Web Services Regions where Forecasting, capacity planning, and scheduling is available.

\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_SCHEDULED_TIME
\n
\n

This metric is available only in Amazon Web Services Regions where Forecasting, capacity planning, and scheduling is available.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AVG_ABANDON_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_ACTIVE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AVG_AFTER_CONTACT_WORK_TIME
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_AGENT_CONNECTING_TIME
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD. For now, this metric only\n supports the following as INITIATION_METHOD: INBOUND |\n OUTBOUND | CALLBACK | API\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n \n

The Negate key in Metric Level Filters is not applicable for this\n metric.

\n
\n
\n
AVG_AGENT_PAUSE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AVG_CONTACT_DURATION
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_CONVERSATION_DURATION
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_GREETING_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_HANDLE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype, RoutingStepExpression

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_HOLD_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_HOLD_TIME_ALL_CONTACTS
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_HOLDS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_INTERACTION_AND_HOLD_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_INTERACTION_TIME
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_INTERRUPTIONS_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_INTERRUPTION_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_NON_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_QUEUE_ANSWER_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_RESOLUTION_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_TALK_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_TALK_TIME_CUSTOMER
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_ABANDONED
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype, RoutingStepExpression

\n
\n
CONTACTS_CREATED
\n
\n

Unit: Count

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
CONTACTS_HANDLED
\n
\n

Unit: Count

\n

Valid metric filter key: INITIATION_METHOD,\n DISCONNECT_REASON\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype, RoutingStepExpression

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
CONTACTS_HOLD_ABANDONS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_ON_HOLD_AGENT_DISCONNECT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_ON_HOLD_CUSTOMER_DISCONNECT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_PUT_ON_HOLD
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_TRANSFERRED_OUT_EXTERNAL
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_TRANSFERRED_OUT_INTERNAL
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_QUEUED
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_RESOLVED_IN_X
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n

Threshold: For ThresholdValue enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
CONTACTS_TRANSFERRED_OUT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
CONTACTS_TRANSFERRED_OUT_BY_AGENT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_TRANSFERRED_OUT_FROM_QUEUE
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
MAX_QUEUED_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_CONTACTS_STEP_EXPIRED
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, RoutingStepExpression

\n
\n
PERCENT_CONTACTS_STEP_JOINED
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, RoutingStepExpression

\n
\n
PERCENT_NON_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_TALK_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_TALK_TIME_CUSTOMER
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
SERVICE_LEVEL
\n
\n

You can include up to 20 SERVICE_LEVEL metrics in a request.

\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile

\n

Threshold: For ThresholdValue, enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
STEP_CONTACTS_QUEUED
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, RoutingStepExpression

\n
\n
SUM_AFTER_CONTACT_WORK_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_CONNECTING_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD. This metric only supports the\n following filter keys as INITIATION_METHOD: INBOUND |\n OUTBOUND | CALLBACK | API\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n \n

The Negate key in Metric Level Filters is not applicable for this\n metric.

\n
\n
\n
SUM_CONTACT_FLOW_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_CONTACT_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_CONTACTS_ANSWERED_IN_X
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n

Threshold: For ThresholdValue, enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
SUM_CONTACTS_ABANDONED_IN_X
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n

Threshold: For ThresholdValue, enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
SUM_CONTACTS_DISCONNECTED
\n
\n

Valid metric filter key: DISCONNECT_REASON\n

\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
SUM_ERROR_STATUS_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_HANDLE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_HOLD_TIME
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_IDLE_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_INTERACTION_AND_HOLD_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_INTERACTION_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_NON_PRODUCTIVE_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_ONLINE_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_RETRY_CALLBACK_ATTEMPTS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n
\n
", + "smithy.api#documentation": "

The metrics to retrieve. Specify the name, groupings, and filters for each metric. The\n following historical metrics are available. For a description of each metric, see Historical metrics definitions in the Amazon Connect Administrator's\n Guide.

\n
\n
ABANDONMENT_RATE
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n
\n
AGENT_ADHERENT_TIME
\n
\n

This metric is available only in Amazon Web Services Regions where Forecasting, capacity planning, and scheduling is available.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_ANSWER_RATE
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_NON_ADHERENT_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_NON_RESPONSE
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_NON_RESPONSE_WITHOUT_CUSTOMER_ABANDONS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n

Data for this metric is available starting from October 1, 2023 0:00:00 GMT.

\n
\n
AGENT_OCCUPANCY
\n
\n

Unit: Percentage

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_SCHEDULE_ADHERENCE
\n
\n

This metric is available only in Amazon Web Services Regions where Forecasting, capacity planning, and scheduling is available.

\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AGENT_SCHEDULED_TIME
\n
\n

This metric is available only in Amazon Web Services Regions where Forecasting, capacity planning, and scheduling is available.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AVG_ABANDON_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_ACTIVE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AVG_AFTER_CONTACT_WORK_TIME
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_AGENT_CONNECTING_TIME
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD. For now, this metric only\n supports the following as INITIATION_METHOD: INBOUND |\n OUTBOUND | CALLBACK | API\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n \n

The Negate key in Metric Level Filters is not applicable for this\n metric.

\n
\n
\n
AVG_AGENT_PAUSE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
AVG_CONTACT_DURATION
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_CONVERSATION_DURATION
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_GREETING_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_HANDLE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype, RoutingStepExpression

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_HOLD_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_HOLD_TIME_ALL_CONTACTS
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_HOLDS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_INTERACTION_AND_HOLD_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_INTERACTION_TIME
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_INTERRUPTIONS_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_INTERRUPTION_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_NON_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_QUEUE_ANSWER_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
AVG_RESOLUTION_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_TALK_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
AVG_TALK_TIME_CUSTOMER
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_ABANDONED
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype, RoutingStepExpression

\n
\n
CONTACTS_CREATED
\n
\n

Unit: Count

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
CONTACTS_HANDLED
\n
\n

Unit: Count

\n

Valid metric filter key: INITIATION_METHOD,\n DISCONNECT_REASON\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype, RoutingStepExpression

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
CONTACTS_HANDLED_BY_CONNECTED_TO_AGENT
\n
\n

Unit: Count

\n

Valid metric filter key: INITIATION_METHOD\n

\n

Valid groupings and filters: Queue, Channel, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_HOLD_ABANDONS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_ON_HOLD_AGENT_DISCONNECT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_ON_HOLD_CUSTOMER_DISCONNECT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_PUT_ON_HOLD
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_TRANSFERRED_OUT_EXTERNAL
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_TRANSFERRED_OUT_INTERNAL
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
CONTACTS_QUEUED
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_QUEUED_BY_ENQUEUE
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_RESOLVED_IN_X
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n

Threshold: For ThresholdValue enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
CONTACTS_TRANSFERRED_OUT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy, Feature,\n contact/segmentAttributes/connect:Subtype

\n \n

Feature is a valid filter but not a valid grouping.

\n
\n
\n
CONTACTS_TRANSFERRED_OUT_BY_AGENT
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
CONTACTS_TRANSFERRED_OUT_FROM_QUEUE
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
MAX_QUEUED_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_CONTACTS_STEP_EXPIRED
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, RoutingStepExpression

\n
\n
PERCENT_CONTACTS_STEP_JOINED
\n
\n

Unit: Percent

\n

Valid groupings and filters: Queue, RoutingStepExpression

\n
\n
PERCENT_NON_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_TALK_TIME
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_TALK_TIME_AGENT
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
PERCENT_TALK_TIME_CUSTOMER
\n
\n

This metric is available only for contacts analyzed by Contact Lens conversational\n analytics.

\n

Unit: Percentage

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
SERVICE_LEVEL
\n
\n

You can include up to 20 SERVICE_LEVEL metrics in a request.

\n

Unit: Percent

\n

Valid groupings and filters: Queue, Channel, Routing Profile

\n

Threshold: For ThresholdValue, enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
STEP_CONTACTS_QUEUED
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, RoutingStepExpression

\n
\n
SUM_AFTER_CONTACT_WORK_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_CONNECTING_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid metric filter key: INITIATION_METHOD. This metric only supports the\n following filter keys as INITIATION_METHOD: INBOUND |\n OUTBOUND | CALLBACK | API\n

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n \n

The Negate key in Metric Level Filters is not applicable for this\n metric.

\n
\n
\n
SUM_CONTACT_FLOW_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_CONTACT_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_CONTACTS_ANSWERED_IN_X
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n

Threshold: For ThresholdValue, enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
SUM_CONTACTS_ABANDONED_IN_X
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n

Threshold: For ThresholdValue, enter any whole number from 1 to 604800\n (inclusive), in seconds. For Comparison, you must enter LT (for\n \"Less than\").

\n
\n
SUM_CONTACTS_DISCONNECTED
\n
\n

Valid metric filter key: DISCONNECT_REASON\n

\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy,\n contact/segmentAttributes/connect:Subtype

\n
\n
SUM_ERROR_STATUS_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_HANDLE_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_HOLD_TIME
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_IDLE_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_INTERACTION_AND_HOLD_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_INTERACTION_TIME
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Queue, Channel, Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_NON_PRODUCTIVE_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_ONLINE_TIME_AGENT
\n
\n

Unit: Seconds

\n

Valid groupings and filters: Routing Profile, Agent, Agent Hierarchy

\n
\n
SUM_RETRY_CALLBACK_ATTEMPTS
\n
\n

Unit: Count

\n

Valid groupings and filters: Queue, Channel, Routing Profile,\n contact/segmentAttributes/connect:Subtype

\n
\n
", "smithy.api#required": {} } }, @@ -15547,7 +15547,7 @@ "Id": { "target": "com.amazonaws.connect#TrafficDistributionGroupIdOrArn", "traits": { - "smithy.api#documentation": "

The identifier of the traffic distribution group.

", + "smithy.api#documentation": "

The identifier of the traffic distribution group.\nThis can be the ID or the ARN if the API is being called in the Region where the traffic distribution group was created.\nThe ARN must be provided if the call is from the replicated Region.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } @@ -15647,7 +15647,7 @@ "traits": { "smithy.api#length": { "min": 0, - "max": 2 + "max": 3 } } }, @@ -22422,7 +22422,7 @@ "AllowedMonitorCapabilities": { "target": "com.amazonaws.connect#AllowedMonitorCapabilities", "traits": { - "smithy.api#documentation": "

Specify which monitoring actions the user is allowed to take. For example, whether the user\n is allowed to escalate from silent monitoring to barge. AllowedMonitorCapabilities is required if barge is enabled.

" + "smithy.api#documentation": "

Specify which monitoring actions the user is allowed to take. For example, whether the user\n is allowed to escalate from silent monitoring to barge. AllowedMonitorCapabilities is required if\n barge is enabled.

" } }, "ClientToken": { @@ -24797,7 +24797,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 128 + "max": 64 } } }, @@ -24841,7 +24841,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 128 + "max": 64 } } }, @@ -24853,7 +24853,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 75 + "max": 128 } } }, @@ -35883,7 +35883,7 @@ "Id": { "target": "com.amazonaws.connect#TrafficDistributionGroupIdOrArn", "traits": { - "smithy.api#documentation": "

The identifier of the traffic distribution group.\nThis can be the ID or the ARN if the API is being called in the Region where the traffic distribution group was created.\nThe ARN must be provided if the call is from the replicated Region.

", + "smithy.api#documentation": "

The identifier of the traffic distribution group.\nThis can be the ID or the ARN if the API is being called in the Region where the traffic distribution group was created.\nThe ARN must be provided if the call is from the replicated Region.

", "smithy.api#httpLabel": {}, "smithy.api#required": {} } diff --git a/codegen/sdk-codegen/aws-models/connectcases.2022-10-03.json b/codegen/sdk-codegen/aws-models/connectcases.2022-10-03.json index 75ce7b87390..cef8ca763b3 100644 --- a/codegen/sdk-codegen/aws-models/connectcases.2022-10-03.json +++ b/codegen/sdk-codegen/aws-models/connectcases.2022-10-03.json @@ -757,6 +757,199 @@ "smithy.api#timestampFormat": "date-time" } }, + "com.amazonaws.connectcases#AuditEvent": { + "type": "structure", + "members": { + "eventId": { + "target": "com.amazonaws.connectcases#AuditEventId", + "traits": { + "smithy.api#documentation": "

Unique identifier of a case audit history event.

", + "smithy.api#required": {} + } + }, + "type": { + "target": "com.amazonaws.connectcases#AuditEventType", + "traits": { + "smithy.api#documentation": "

The Type of an audit history event.

", + "smithy.api#required": {} + } + }, + "relatedItemType": { + "target": "com.amazonaws.connectcases#RelatedItemType", + "traits": { + "smithy.api#documentation": "

The Type of the related item.

" + } + }, + "performedTime": { + "target": "com.amazonaws.connectcases#AuditEventDateTime", + "traits": { + "smithy.api#documentation": "

Time at which an Audit History event took place.

", + "smithy.api#required": {} + } + }, + "fields": { + "target": "com.amazonaws.connectcases#AuditEventFieldList", + "traits": { + "smithy.api#documentation": "

A list of Case Audit History event fields.

", + "smithy.api#required": {} + } + }, + "performedBy": { + "target": "com.amazonaws.connectcases#AuditEventPerformedBy", + "traits": { + "smithy.api#documentation": "

Information of the user which performed the audit.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Represents the content of a particular audit event.

" + } + }, + "com.amazonaws.connectcases#AuditEventDateTime": { + "type": "timestamp", + "traits": { + "smithy.api#timestampFormat": "date-time" + } + }, + "com.amazonaws.connectcases#AuditEventField": { + "type": "structure", + "members": { + "eventFieldId": { + "target": "com.amazonaws.connectcases#AuditEventFieldId", + "traits": { + "smithy.api#documentation": "

Unique identifier of field in an Audit History entry.

", + "smithy.api#required": {} + } + }, + "oldValue": { + "target": "com.amazonaws.connectcases#AuditEventFieldValueUnion", + "traits": { + "smithy.api#documentation": "

Union of potential field value types.

" + } + }, + "newValue": { + "target": "com.amazonaws.connectcases#AuditEventFieldValueUnion", + "traits": { + "smithy.api#documentation": "

Union of potential field value types.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Fields for audit event.

" + } + }, + "com.amazonaws.connectcases#AuditEventFieldId": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } + } + }, + "com.amazonaws.connectcases#AuditEventFieldList": { + "type": "list", + "member": { + "target": "com.amazonaws.connectcases#AuditEventField" + }, + "traits": { + "smithy.api#sparse": {} + } + }, + "com.amazonaws.connectcases#AuditEventFieldValueUnion": { + "type": "union", + "members": { + "stringValue": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

Can be either null, or have a String value type. Only one value can be provided.

", + "smithy.api#length": { + "max": 500 + } + } + }, + "doubleValue": { + "target": "smithy.api#Double", + "traits": { + "smithy.api#documentation": "

Can be either null, or have a Double value type. Only one value can be provided.

" + } + }, + "booleanValue": { + "target": "smithy.api#Boolean", + "traits": { + "smithy.api#documentation": "

Can be either null, or have a Boolean value type. Only one value can be provided.

" + } + }, + "emptyValue": { + "target": "com.amazonaws.connectcases#EmptyFieldValue" + }, + "userArnValue": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

Can be either null, or have a String value type formatted as an ARN. Only one value can be\n provided.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Object to store union of Field values.

\n \n

This data type is a UNION, so only one of the following members can be specified when\n used or returned.

\n
" + } + }, + "com.amazonaws.connectcases#AuditEventId": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } + } + }, + "com.amazonaws.connectcases#AuditEventPerformedBy": { + "type": "structure", + "members": { + "user": { + "target": "com.amazonaws.connectcases#UserUnion" + }, + "iamPrincipalArn": { + "target": "com.amazonaws.connectcases#IamPrincipalArn", + "traits": { + "smithy.api#documentation": "

Unique identifier of an IAM role.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Information of the user which performed the audit.

" + } + }, + "com.amazonaws.connectcases#AuditEventType": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "Case.Created", + "name": "CASE_CREATED" + }, + { + "value": "Case.Updated", + "name": "CASE_UPDATED" + }, + { + "value": "RelatedItem.Created", + "name": "RELATED_ITEM_CREATED" + } + ] + } + }, + "com.amazonaws.connectcases#AuditEventsList": { + "type": "list", + "member": { + "target": "com.amazonaws.connectcases#AuditEvent" + }, + "traits": { + "smithy.api#sparse": {} + } + }, "com.amazonaws.connectcases#BasicLayout": { "type": "structure", "members": { @@ -981,6 +1174,11 @@ "update": { "target": "com.amazonaws.connectcases#UpdateCase" }, + "operations": [ + { + "target": "com.amazonaws.connectcases#GetCaseAuditEvents" + } + ], "collectionOperations": [ { "target": "com.amazonaws.connectcases#ListCasesForContact" @@ -1296,7 +1494,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a case in the specified Cases domain. Case system and custom fields are taken\n as an array id/value pairs with a declared data types.

\n

The following fields are required when creating a case:

\n \n ", + "smithy.api#documentation": "\n

If you provide a value for PerformedBy.UserArn you must also have connect:DescribeUser permission on the User ARN resource that you provide

\n
\n\n

Creates a case in the specified Cases domain. Case system and custom fields are taken\n as an array id/value pairs with a declared data types.

\n

The following fields are required when creating a case:

\n \n ", "smithy.api#http": { "uri": "/domains/{domainId}/cases", "method": "POST" @@ -1341,6 +1539,9 @@ "max": 64 } } + }, + "performedBy": { + "target": "com.amazonaws.connectcases#UserUnion" } } }, @@ -1644,7 +1845,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a related item (comments, tasks, and contacts) and associates it with a\n case.

\n \n \n \n ", + "smithy.api#documentation": "

Creates a related item (comments, tasks, and contacts) and associates it with a\n case.

\n \n \n\n ", "smithy.api#http": { "uri": "/domains/{domainId}/cases/{caseId}/related-items/", "method": "POST" @@ -2434,6 +2635,10 @@ { "value": "Url", "name": "URL" + }, + { + "value": "User", + "name": "USER" } ] } @@ -2495,10 +2700,16 @@ "traits": { "smithy.api#documentation": "

An empty value.

" } + }, + "userArnValue": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

Represents the user that performed the audit.

" + } } }, "traits": { - "smithy.api#documentation": "

Object to store union of Field values.

" + "smithy.api#documentation": "

Object to store union of Field values.

\n \n

The Summary system field accepts 1500 characters while all other fields\n accept 500 characters.

\n
" } }, "com.amazonaws.connectcases#GetCase": { @@ -2539,6 +2750,110 @@ "smithy.api#readonly": {} } }, + "com.amazonaws.connectcases#GetCaseAuditEvents": { + "type": "operation", + "input": { + "target": "com.amazonaws.connectcases#GetCaseAuditEventsRequest" + }, + "output": { + "target": "com.amazonaws.connectcases#GetCaseAuditEventsResponse" + }, + "errors": [ + { + "target": "com.amazonaws.connectcases#AccessDeniedException" + }, + { + "target": "com.amazonaws.connectcases#InternalServerException" + }, + { + "target": "com.amazonaws.connectcases#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.connectcases#ThrottlingException" + }, + { + "target": "com.amazonaws.connectcases#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Returns the audit history about a specific case if it exists.

", + "smithy.api#http": { + "uri": "/domains/{domainId}/cases/{caseId}/audit-history", + "method": "POST" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults" + }, + "smithy.api#readonly": {} + } + }, + "com.amazonaws.connectcases#GetCaseAuditEventsRequest": { + "type": "structure", + "members": { + "caseId": { + "target": "com.amazonaws.connectcases#CaseId", + "traits": { + "smithy.api#documentation": "

A unique identifier of the case.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "domainId": { + "target": "com.amazonaws.connectcases#DomainId", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Cases domain.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "maxResults": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#default": null, + "smithy.api#documentation": "

The maximum number of audit events to return. The current maximum supported value is 25.\n This is also the default when no other value is provided.

", + "smithy.api#range": { + "min": 1, + "max": 25 + } + } + }, + "nextToken": { + "target": "com.amazonaws.connectcases#NextToken", + "traits": { + "smithy.api#documentation": "

The token for the next set of results. Use the value returned in the previous response in\n the next request to retrieve the next set of results.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.connectcases#GetCaseAuditEventsResponse": { + "type": "structure", + "members": { + "nextToken": { + "target": "com.amazonaws.connectcases#NextToken", + "traits": { + "smithy.api#documentation": "

The token for the next set of results. This is null if there are no more results to\n return.

" + } + }, + "auditEvents": { + "target": "com.amazonaws.connectcases#AuditEventsList", + "traits": { + "smithy.api#documentation": "

A list of case audits where each represents a particular edit of the case.

", + "smithy.api#length": { + "max": 25 + }, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.connectcases#GetCaseEventConfiguration": { "type": "operation", "input": { @@ -3024,6 +3339,15 @@ } } }, + "com.amazonaws.connectcases#IamPrincipalArn": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } + } + }, "com.amazonaws.connectcases#InternalServerException": { "type": "structure", "members": { @@ -3833,7 +4157,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds case event publishing configuration. For a complete list of\n fields you can add to the event message, see Create case fields in the\n Amazon Connect Administrator Guide\n

", + "smithy.api#documentation": "

Adds case event publishing configuration. For a complete list of fields you can add to the\n event message, see Create case fields in the\n Amazon Connect Administrator Guide\n

", "smithy.api#http": { "uri": "/domains/{domainId}/case-event-configuration", "method": "PUT" @@ -4789,7 +5113,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the values of fields on a case. Fields to be updated are received as an array of\n id/value pairs identical to the CreateCase input .

\n

If the action is successful, the service sends back an HTTP 200 response with an empty\n HTTP body.

", + "smithy.api#documentation": "\n

If you provide a value for PerformedBy.UserArn you must also have connect:DescribeUser permission on the User ARN resource that you provide

\n
\n\n

Updates the values of fields on a case. Fields to be updated are received as an array of\n id/value pairs identical to the CreateCase input .

\n

If the action is successful, the service sends back an HTTP 200 response with an empty\n HTTP body.

", "smithy.api#http": { "uri": "/domains/{domainId}/cases/{caseId}", "method": "PUT" @@ -4824,6 +5148,9 @@ }, "smithy.api#required": {} } + }, + "performedBy": { + "target": "com.amazonaws.connectcases#UserUnion" } } }, @@ -4973,7 +5300,7 @@ "content": { "target": "com.amazonaws.connectcases#LayoutContent", "traits": { - "smithy.api#documentation": "

Information about which fields will be present in the layout, the order of the fields.

" + "smithy.api#documentation": "

Information about which fields will be present in the layout, the order of the\n fields.

" } } } diff --git a/codegen/sdk-codegen/aws-models/cost-optimization-hub.2022-07-26.json b/codegen/sdk-codegen/aws-models/cost-optimization-hub.2022-07-26.json index a143deddb27..3194cd4af31 100644 --- a/codegen/sdk-codegen/aws-models/cost-optimization-hub.2022-07-26.json +++ b/codegen/sdk-codegen/aws-models/cost-optimization-hub.2022-07-26.json @@ -1897,7 +1897,7 @@ "accountId": { "target": "com.amazonaws.costoptimizationhub#AccountId", "traits": { - "smithy.api#documentation": "

The enrollment status of a specific account ID in the organization.

" + "smithy.api#documentation": "

The account ID of a member account in the organization.

" } }, "nextToken": { @@ -1923,7 +1923,13 @@ "items": { "target": "com.amazonaws.costoptimizationhub#AccountEnrollmentStatuses", "traits": { - "smithy.api#documentation": "

The account enrollment statuses.

" + "smithy.api#documentation": "

The enrollment status of a specific account ID, including creation and last updated\n timestamps.

" + } + }, + "includeMemberAccounts": { + "target": "smithy.api#Boolean", + "traits": { + "smithy.api#documentation": "

The enrollment status of all member accounts in the organization if the account is the\n management account.

" } }, "nextToken": { diff --git a/codegen/sdk-codegen/aws-models/datasync.2018-11-09.json b/codegen/sdk-codegen/aws-models/datasync.2018-11-09.json index b208bc4d152..5ff804f9ed6 100644 --- a/codegen/sdk-codegen/aws-models/datasync.2018-11-09.json +++ b/codegen/sdk-codegen/aws-models/datasync.2018-11-09.json @@ -524,7 +524,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for a Microsoft Azure Blob Storage container that DataSync can use as a transfer source or destination.

\n

Before you begin, make sure you know how DataSync accesses Azure Blob Storage and works with access tiers and blob types. You also need a DataSync agent that can connect to your\n container.

" + "smithy.api#documentation": "

Creates a transfer location for a Microsoft Azure Blob Storage\n container. DataSync can use this location as a transfer source or\n destination.

\n

Before you begin, make sure you know how DataSync accesses Azure Blob Storage and works with access tiers and blob types. You also need a DataSync agent that can connect to your\n container.

" } }, "com.amazonaws.datasync#CreateLocationAzureBlobRequest": { @@ -617,7 +617,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for an Amazon EFS file system that DataSync\n can access for a transfer. For more information, see Creating a location for Amazon EFS.

" + "smithy.api#documentation": "

Creates a transfer location for an Amazon EFS file system.\n DataSync can use this location as a source or destination for transferring\n data.

\n

Before you begin, make sure that you understand how DataSync\n accesses\n Amazon EFS file systems.

" } }, "com.amazonaws.datasync#CreateLocationEfsRequest": { @@ -705,7 +705,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for an Amazon FSx for Lustre file system.

" + "smithy.api#documentation": "

Creates a transfer location for an Amazon FSx for Lustre file system.\n DataSync can use this location as a source or destination for transferring\n data.

\n

Before you begin, make sure that you understand how DataSync\n accesses FSx for Lustre file systems.

" } }, "com.amazonaws.datasync#CreateLocationFsxLustreRequest": { @@ -773,7 +773,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for an Amazon FSx for NetApp ONTAP file system that DataSync can use for a data transfer.

\n

Before you begin, make sure that you understand how DataSync\n accesses an FSx for ONTAP file system.

" + "smithy.api#documentation": "

Creates a transfer location for an Amazon FSx for NetApp ONTAP file\n system. DataSync can use this location as a source or destination for\n transferring data.

\n

Before you begin, make sure that you understand how DataSync\n accesses FSx for ONTAP file systems.

" } }, "com.amazonaws.datasync#CreateLocationFsxOntapRequest": { @@ -847,7 +847,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for an Amazon FSx for OpenZFS file system that DataSync can access for a transfer. For more information, see Creating a location for FSx for OpenZFS.

\n \n

Request parameters related to SMB aren't supported with the\n CreateLocationFsxOpenZfs operation.

\n
" + "smithy.api#documentation": "

Creates a transfer location for an Amazon FSx for OpenZFS file system.\n DataSync can use this location as a source or destination for transferring\n data.

\n

Before you begin, make sure that you understand how DataSync\n accesses FSx for OpenZFS file systems.

\n \n

Request parameters related to SMB aren't supported with the\n CreateLocationFsxOpenZfs operation.

\n
" } }, "com.amazonaws.datasync#CreateLocationFsxOpenZfsRequest": { @@ -922,7 +922,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for an Amazon FSx for Windows File Server file system that DataSync can use for a data transfer.

\n

Before you begin, make sure that you understand how DataSync accesses an FSx for Windows File Server.

" + "smithy.api#documentation": "

Creates a transfer location for an Amazon FSx for Windows File Server file\n system. DataSync can use this location as a source or destination for\n transferring data.

\n

Before you begin, make sure that you understand how DataSync\n accesses\n FSx for Windows File Server file systems.

" } }, "com.amazonaws.datasync#CreateLocationFsxWindowsRequest": { @@ -957,20 +957,20 @@ "User": { "target": "com.amazonaws.datasync#SmbUser", "traits": { - "smithy.api#documentation": "

Specifies the user who has the permissions to access files, folders, and metadata in your\n file system.

\n

For information about choosing a user with the right level of access for your transfer, see required permissions for FSx for Windows File Server locations.

", + "smithy.api#documentation": "

Specifies the user with the permissions to mount and access the files, folders, and file\n metadata in your FSx for Windows File Server file system.

\n

For information about choosing a user with the right level of access for your transfer, see required permissions for FSx for Windows File Server locations.

", "smithy.api#required": {} } }, "Domain": { "target": "com.amazonaws.datasync#SmbDomain", "traits": { - "smithy.api#documentation": "

Specifies the name of the Windows domain that the FSx for Windows File Server belongs\n to.

\n

If you have multiple domains in your environment, configuring this parameter makes sure that DataSync connects to the right file server.

\n

For more information, see required permissions for FSx for Windows File Server locations.

" + "smithy.api#documentation": "

Specifies the name of the Microsoft Active Directory domain that the FSx for Windows File Server file system belongs to.

\n

If you have multiple Active Directory domains in your environment, configuring this\n parameter makes sure that DataSync connects to the right file system.

" } }, "Password": { "target": "com.amazonaws.datasync#SmbPassword", "traits": { - "smithy.api#documentation": "

Specifies the password of the user who has the permissions to access files and folders in\n the file system.

\n

For more information, see required permissions for FSx for Windows File Server locations.

", + "smithy.api#documentation": "

Specifies the password of the user with the permissions to mount and access the files,\n folders, and file metadata in your FSx for Windows File Server file system.

", "smithy.api#required": {} } } @@ -1010,7 +1010,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for a Hadoop Distributed File System (HDFS).

" + "smithy.api#documentation": "

Creates a transfer location for a Hadoop Distributed File System\n (HDFS). DataSync can use this location as a source or destination for\n transferring data.

\n

Before you begin, make sure that you understand how DataSync\n accesses\n HDFS clusters.

" } }, "com.amazonaws.datasync#CreateLocationHdfsRequest": { @@ -1133,7 +1133,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for a Network File System (NFS) file server that DataSync can use for a data transfer.

\n

For more information, see Configuring transfers to or from an NFS file\n server.

\n \n

If you're copying data to or from an Snowcone device, you can also use\n CreateLocationNfs to create your transfer location. For more information, see\n Configuring transfers with Snowcone.

\n
" + "smithy.api#documentation": "

Creates a transfer location for a Network File System (NFS) file\n server. DataSync can use this location as a source or destination for\n transferring data.

\n

Before you begin, make sure that you understand how DataSync\n accesses\n NFS file servers.

\n \n

If you're copying data to or from an Snowcone device, you can also use\n CreateLocationNfs to create your transfer location. For more information, see\n Configuring transfers with Snowcone.

\n
" } }, "com.amazonaws.datasync#CreateLocationNfsRequest": { @@ -1210,7 +1210,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for an object storage system that DataSync can access\n for a transfer. For more information, see Creating a location for object\n storage.

" + "smithy.api#documentation": "

Creates a transfer location for an object storage system. DataSync can use this location as a source or destination for transferring\n data.

\n

Before you begin, make sure that you understand the prerequisites\n for DataSync to work with object storage systems.

" } }, "com.amazonaws.datasync#CreateLocationObjectStorageRequest": { @@ -1317,7 +1317,7 @@ } ], "traits": { - "smithy.api#documentation": "

A location is an endpoint for an Amazon S3 bucket. DataSync can use the location as a source or destination for copying data.

\n \n

Before you create your location, make sure that you read the following sections:

\n \n
\n

For more information, see Creating an Amazon S3 location.

" + "smithy.api#documentation": "

Creates a transfer location for an Amazon S3 bucket. DataSync can use this location as a source or destination for transferring\n data.

\n \n

Before you begin, make sure that you read the following topics:

\n \n
\n

For more information, see Configuring transfers with Amazon S3.

" } }, "com.amazonaws.datasync#CreateLocationS3Request": { @@ -1326,20 +1326,20 @@ "Subdirectory": { "target": "com.amazonaws.datasync#S3Subdirectory", "traits": { - "smithy.api#documentation": "

A subdirectory in the Amazon S3 bucket. This subdirectory in Amazon S3 is used to read\n data from the S3 source location or write data to the S3 destination.

" + "smithy.api#documentation": "

Specifies a prefix in the S3 bucket that DataSync reads from or writes to\n (depending on whether the bucket is a source or destination location).

\n \n

DataSync can't transfer objects with a prefix that begins with a slash\n (/) or includes //, /./, or\n /../ patterns. For example:

\n \n
" } }, "S3BucketArn": { "target": "com.amazonaws.datasync#S3BucketArn", "traits": { - "smithy.api#documentation": "

The ARN of the Amazon S3 bucket. If the bucket is on an Amazon Web Services Outpost,\n this must be an access point ARN.

", + "smithy.api#documentation": "

Specifies the ARN of the S3 bucket that you want to use as a location. (When creating\n your DataSync task later, you specify whether this location is a transfer source or\n destination.)

\n

If your S3 bucket is located on an Outposts resource, you must specify an Amazon S3 access\n point. For more information, see Managing data access with Amazon S3 access points in the\n Amazon S3 User Guide.

", "smithy.api#required": {} } }, "S3StorageClass": { "target": "com.amazonaws.datasync#S3StorageClass", "traits": { - "smithy.api#documentation": "

The Amazon S3 storage class that you want to store your files in when this location is\n used as a task destination. For buckets in Amazon Web Services Regions, the storage class\n defaults to Standard. For buckets on Outposts, the storage class defaults to Amazon Web Services S3 Outposts.

\n

For more information about S3 storage classes, see Amazon S3 Storage Classes. Some storage classes have behaviors that\n can affect your S3 storage cost. For detailed information, see Considerations\n when working with S3 storage classes in DataSync.

" + "smithy.api#documentation": "

Specifies the storage class that you want your objects to use when Amazon S3 is a\n transfer destination.

\n

For buckets in Amazon Web Services Regions, the storage class defaults to\n STANDARD. For buckets on Outposts, the storage class defaults to\n OUTPOSTS.

\n

For more information, see Storage class\n considerations with Amazon S3 transfers.

" } }, "S3Config": { @@ -1351,13 +1351,13 @@ "AgentArns": { "target": "com.amazonaws.datasync#AgentArnList", "traits": { - "smithy.api#documentation": "

If you're using DataSync on an Amazon Web Services Outpost, specify the Amazon Resource\n Names (ARNs) of the DataSync agents deployed on your Outpost. For more information about\n launching a DataSync agent on an Amazon Web Services Outpost, see Deploy your DataSync agent\n on Outposts.

" + "smithy.api#documentation": "

(Amazon S3 on Outposts only) Specifies the Amazon Resource Name (ARN) of the DataSync agent on your Outpost.

\n

For more information, see Deploy your DataSync agent\n on Outposts.

" } }, "Tags": { "target": "com.amazonaws.datasync#InputTagList", "traits": { - "smithy.api#documentation": "

The key-value pair that represents the tag that you want to add to the location. The\n value can be an empty string. We recommend using tags to name your resources.

" + "smithy.api#documentation": "

Specifies labels that help you categorize, filter, and search for your Amazon Web Services resources.\n We recommend creating at least a name tag for your transfer location.

" } } }, @@ -1372,7 +1372,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the source Amazon S3 bucket location that is\n created.

" + "smithy.api#documentation": "

The ARN of the S3 location that you created.

" } } }, @@ -1398,7 +1398,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an endpoint for a Server Message Block (SMB) file server that DataSync can use for a data transfer.

\n

Before you begin, make sure that you understand how DataSync\n accesses an SMB file server.

" + "smithy.api#documentation": "

Creates a transfer location for a Server Message Block (SMB) file\n server. DataSync can use this location as a source or destination for\n transferring data.

\n

Before you begin, make sure that you understand how DataSync\n accesses\n SMB file servers.

" } }, "com.amazonaws.datasync#CreateLocationSmbRequest": { @@ -1407,7 +1407,7 @@ "Subdirectory": { "target": "com.amazonaws.datasync#SmbSubdirectory", "traits": { - "smithy.api#documentation": "

Specifies the name of the share exported by your SMB file server where DataSync\n will read or write data. You can include a subdirectory in the share path (for example,\n /path/to/subdirectory). Make sure that other SMB clients in your network can\n also mount this path.

\n

To copy all data in the specified subdirectory, DataSync must be able to mount\n the SMB share and access all of its data. For more information, see required permissions for SMB locations.

", + "smithy.api#documentation": "

Specifies the name of the share exported by your SMB file server where DataSync\n will read or write data. You can include a subdirectory in the share path (for example,\n /path/to/subdirectory). Make sure that other SMB clients in your network can\n also mount this path.

\n

To copy all data in the subdirectory, DataSync must be able to mount the SMB\n share and access all of its data. For more information, see required permissions for SMB locations.

", "smithy.api#required": {} } }, @@ -1421,14 +1421,14 @@ "User": { "target": "com.amazonaws.datasync#SmbUser", "traits": { - "smithy.api#documentation": "

Specifies the user name that can mount your SMB file server and has permission to access\n the files and folders involved in your transfer.

\n

For information about choosing a user with the right level of access for your transfer,\n see required permissions for SMB locations.

", + "smithy.api#documentation": "

Specifies the user that can mount and access the files, folders, and file metadata in your\n SMB file server.

\n

For information about choosing a user with the right level of access for your transfer,\n see required permissions for SMB locations.

", "smithy.api#required": {} } }, "Domain": { "target": "com.amazonaws.datasync#SmbDomain", "traits": { - "smithy.api#documentation": "

Specifies the Windows domain name that your SMB file server belongs to.

\n

If you have multiple domains in your environment, configuring this parameter makes sure that DataSync connects to the right file server.

\n

For more information, see required permissions for SMB locations.

" + "smithy.api#documentation": "

Specifies the name of the Active Directory domain that your SMB file server belongs to.

\n

If you have multiple Active Directory domains in your environment, configuring this\n parameter makes sure that DataSync connects to the right file server.

" } }, "Password": { @@ -1557,10 +1557,16 @@ "smithy.api#documentation": "

Specifies a list of filter rules that include specific data during your transfer. For more\n information and examples, see Filtering data transferred by DataSync.

" } }, + "ManifestConfig": { + "target": "com.amazonaws.datasync#ManifestConfig", + "traits": { + "smithy.api#documentation": "

Configures a manifest, which is a list of files or objects that you want DataSync to transfer. For more information and configuration examples, see Specifying what DataSync transfers by using a manifest.

\n

When using this parameter, your caller identity (the role that you're using DataSync with) must have the iam:PassRole permission. The AWSDataSyncFullAccess policy includes this permission.

" + } + }, "TaskReportConfig": { "target": "com.amazonaws.datasync#TaskReportConfig", "traits": { - "smithy.api#documentation": "

Specifies how you want to configure a task report, which provides detailed information\n about for your DataSync transfer.

" + "smithy.api#documentation": "

Specifies how you want to configure a task report, which provides detailed information\n about your DataSync transfer. For more information, see Monitoring your DataSync\n transfers with task reports.

\n

When using this parameter, your caller identity (the role that you're using DataSync with) must have the iam:PassRole permission. The AWSDataSyncFullAccess policy includes this permission.

" } } }, @@ -1666,7 +1672,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the configuration of a location used by DataSync.

" + "smithy.api#documentation": "

Deletes a transfer location resource from DataSync.

" } }, "com.amazonaws.datasync#DeleteLocationRequest": { @@ -1709,7 +1715,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes an DataSync transfer task.

" + "smithy.api#documentation": "

Deletes a transfer task resource from DataSync.

" } }, "com.amazonaws.datasync#DeleteTaskRequest": { @@ -2012,7 +2018,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns metadata about your DataSync location for an Amazon EFS\n file system.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an Amazon EFS file system is configured.

" } }, "com.amazonaws.datasync#DescribeLocationEfsRequest": { @@ -2096,7 +2102,7 @@ } ], "traits": { - "smithy.api#documentation": "

Provides details about how an DataSync location for an Amazon FSx for Lustre file system is configured.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an Amazon FSx for Lustre file system is configured.

" } }, "com.amazonaws.datasync#DescribeLocationFsxLustreRequest": { @@ -2163,7 +2169,7 @@ } ], "traits": { - "smithy.api#documentation": "

Provides details about how an DataSync location for an Amazon FSx for NetApp ONTAP file system is configured.

\n \n

If your location uses SMB, the DescribeLocationFsxOntap operation doesn't\n actually return a Password.

\n
" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an Amazon FSx for NetApp ONTAP file system is configured.

\n \n

If your location uses SMB, the DescribeLocationFsxOntap operation doesn't\n actually return a Password.

\n
" } }, "com.amazonaws.datasync#DescribeLocationFsxOntapRequest": { @@ -2245,7 +2251,7 @@ } ], "traits": { - "smithy.api#documentation": "

Provides details about how an DataSync location for an Amazon FSx for OpenZFS file system is configured.

\n \n

Response elements related to SMB aren't supported with the\n DescribeLocationFsxOpenZfs operation.

\n
" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an Amazon FSx for OpenZFS file system is configured.

\n \n

Response elements related to SMB aren't supported with the\n DescribeLocationFsxOpenZfs operation.

\n
" } }, "com.amazonaws.datasync#DescribeLocationFsxOpenZfsRequest": { @@ -2318,7 +2324,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns metadata about an Amazon FSx for Windows File Server location, such as information\n about its path.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an Amazon FSx for Windows File Server file system is configured.

" } }, "com.amazonaws.datasync#DescribeLocationFsxWindowsRequest": { @@ -2327,7 +2333,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the FSx for Windows File Server location to\n describe.

", + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the FSx for Windows File Server location.

", "smithy.api#required": {} } } @@ -2342,19 +2348,19 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the FSx for Windows File Server location that was\n described.

" + "smithy.api#documentation": "

The ARN of the FSx for Windows File Server location.

" } }, "LocationUri": { "target": "com.amazonaws.datasync#LocationUri", "traits": { - "smithy.api#documentation": "

The URL of the FSx for Windows File Server location that was described.

" + "smithy.api#documentation": "

The uniform resource identifier (URI) of the FSx for Windows File Server location.

" } }, "SecurityGroupArns": { "target": "com.amazonaws.datasync#Ec2SecurityGroupArnList", "traits": { - "smithy.api#documentation": "

The Amazon Resource Names (ARNs) of the security groups that are configured for the FSx\n for Windows File Server file system.

" + "smithy.api#documentation": "

The ARNs of the security groups that are configured for the FSx for Windows File Server file\n system.

" } }, "CreationTime": { @@ -2366,13 +2372,13 @@ "User": { "target": "com.amazonaws.datasync#SmbUser", "traits": { - "smithy.api#documentation": "

The user who has the permissions to access files and folders in the FSx for Windows File\n Server file system.

" + "smithy.api#documentation": "

The user with the permissions to mount and access the FSx for Windows File Server file\n system.

" } }, "Domain": { "target": "com.amazonaws.datasync#SmbDomain", "traits": { - "smithy.api#documentation": "

The name of the Windows domain that the FSx for Windows File Server belongs to.

" + "smithy.api#documentation": "

The name of the Microsoft Active Directory domain that the FSx for Windows File Server file\n system belongs to.

" } } }, @@ -2397,7 +2403,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns metadata, such as the authentication information about the Hadoop Distributed File\n System (HDFS) location.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for a Hadoop\n Distributed File System (HDFS) is configured.

" } }, "com.amazonaws.datasync#DescribeLocationHdfsRequest": { @@ -2406,7 +2412,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the HDFS cluster location to describe.

", + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the HDFS location.

", "smithy.api#required": {} } } @@ -2421,19 +2427,19 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The ARN of the HDFS cluster location.

" + "smithy.api#documentation": "

The ARN of the HDFS location.

" } }, "LocationUri": { "target": "com.amazonaws.datasync#LocationUri", "traits": { - "smithy.api#documentation": "

The URI of the HDFS cluster location.

" + "smithy.api#documentation": "

The URI of the HDFS location.

" } }, "NameNodes": { "target": "com.amazonaws.datasync#HdfsNameNodeList", "traits": { - "smithy.api#documentation": "

The NameNode that manage the HDFS namespace.

" + "smithy.api#documentation": "

The NameNode that manages the HDFS namespace.

" } }, "BlockSize": { @@ -2457,7 +2463,7 @@ "QopConfiguration": { "target": "com.amazonaws.datasync#QopConfiguration", "traits": { - "smithy.api#documentation": "

The Quality of Protection (QOP) configuration specifies the Remote Procedure Call (RPC)\n and data transfer protection settings configured on the Hadoop Distributed File System (HDFS)\n cluster.

" + "smithy.api#documentation": "

The Quality of Protection (QOP) configuration, which specifies the Remote Procedure Call\n (RPC) and data transfer protection settings configured on the HDFS cluster.

" } }, "AuthenticationType": { @@ -2469,7 +2475,7 @@ "SimpleUser": { "target": "com.amazonaws.datasync#HdfsUser", "traits": { - "smithy.api#documentation": "

The user name used to identify the client on the host operating system. This parameter is\n used if the AuthenticationType is defined as SIMPLE.

" + "smithy.api#documentation": "

The user name to identify the client on the host operating system. This parameter is used\n if the AuthenticationType is defined as SIMPLE.

" } }, "KerberosPrincipal": { @@ -2481,7 +2487,7 @@ "AgentArns": { "target": "com.amazonaws.datasync#AgentArnList", "traits": { - "smithy.api#documentation": "

The ARNs of the agents that are used to connect to the HDFS cluster.

" + "smithy.api#documentation": "

The ARNs of the DataSync agents that can connect with your HDFS cluster.

" } }, "CreationTime": { @@ -2543,7 +2549,7 @@ "LocationUri": { "target": "com.amazonaws.datasync#LocationUri", "traits": { - "smithy.api#documentation": "

The URL of the NFS location.

" + "smithy.api#documentation": "

The URI of the NFS location.

" } }, "OnPremConfig": { @@ -2584,7 +2590,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns metadata about your DataSync location for an object storage\n system.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an object\n storage system is configured.

" } }, "com.amazonaws.datasync#DescribeLocationObjectStorageRequest": { @@ -2593,7 +2599,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the object storage system location that you want\n information about.

", + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the object storage system location.

", "smithy.api#required": {} } } @@ -2615,7 +2621,7 @@ "LocationUri": { "target": "com.amazonaws.datasync#LocationUri", "traits": { - "smithy.api#documentation": "

The URL of the object storage system location.

" + "smithy.api#documentation": "

The URI of the object storage system location.

" } }, "AccessKey": { @@ -2639,7 +2645,7 @@ "AgentArns": { "target": "com.amazonaws.datasync#AgentArnList", "traits": { - "smithy.api#documentation": "

The ARNs of the DataSync agents that can securely connect with your\n location.

" + "smithy.api#documentation": "

The ARNs of the DataSync agents that can connect with your object storage\n system.

" } }, "CreationTime": { @@ -2677,7 +2683,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns metadata, such as bucket name, about an Amazon S3 bucket location.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for an S3 bucket\n is configured.

" } }, "com.amazonaws.datasync#DescribeLocationS3Request": { @@ -2686,7 +2692,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Amazon S3 bucket location to describe.

", + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the Amazon S3 location.

", "smithy.api#required": {} } } @@ -2702,7 +2708,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Amazon S3 bucket or access point.

" + "smithy.api#documentation": "

The ARN of the Amazon S3 location.

" } }, "LocationUri": { @@ -2714,7 +2720,7 @@ "S3StorageClass": { "target": "com.amazonaws.datasync#S3StorageClass", "traits": { - "smithy.api#documentation": "

The Amazon S3 storage class that you chose to store your files in when this location is\n used as a task destination. For more information about S3 storage classes, see Amazon S3 Storage Classes. Some storage\n classes have behaviors that can affect your S3 storage cost. For detailed information, see\n Considerations\n when working with S3 storage classes in DataSync.

" + "smithy.api#documentation": "

When Amazon S3 is a destination location, this is the storage class that you chose\n for your objects.

\n

Some storage classes have behaviors that can affect your Amazon S3 storage costs.\n For more information, see Storage class\n considerations with Amazon S3 transfers.

" } }, "S3Config": { @@ -2723,13 +2729,13 @@ "AgentArns": { "target": "com.amazonaws.datasync#AgentArnList", "traits": { - "smithy.api#documentation": "

If you are using DataSync on an Amazon Web Services Outpost, the Amazon Resource Name\n (ARNs) of the EC2 agents deployed on your Outpost. For more information about launching a\n DataSync agent on an Amazon Web Services Outpost, see Deploy your DataSync agent\n on Outposts.

" + "smithy.api#documentation": "

The ARNs of the DataSync agents deployed on your Outpost when using working with\n Amazon S3 on Outposts.

\n

For more information, see Deploy your DataSync agent\n on Outposts.

" } }, "CreationTime": { "target": "com.amazonaws.datasync#Time", "traits": { - "smithy.api#documentation": "

The time that the Amazon S3 bucket location was created.

" + "smithy.api#documentation": "

The time that the Amazon S3 location was created.

" } } }, @@ -2755,7 +2761,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns metadata, such as the path and user information about an SMB location.

" + "smithy.api#documentation": "

Provides details about how an DataSync transfer location for a Server\n Message Block (SMB) file server is configured.

" } }, "com.amazonaws.datasync#DescribeLocationSmbRequest": { @@ -2764,7 +2770,7 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SMB location to describe.

", + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the SMB location that you want information\n about.

", "smithy.api#required": {} } } @@ -2780,37 +2786,37 @@ "LocationArn": { "target": "com.amazonaws.datasync#LocationArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SMB location that was described.

" + "smithy.api#documentation": "

The ARN of the SMB location.

" } }, "LocationUri": { "target": "com.amazonaws.datasync#LocationUri", "traits": { - "smithy.api#documentation": "

The URL of the source SMB location that was described.

" + "smithy.api#documentation": "

The URI of the SMB location.

" } }, "AgentArns": { "target": "com.amazonaws.datasync#AgentArnList", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the source SMB file system location that is\n created.

" + "smithy.api#documentation": "

The ARNs of the DataSync agents that can connect with your SMB file\n server.

" } }, "User": { "target": "com.amazonaws.datasync#SmbUser", "traits": { - "smithy.api#documentation": "

The user who can mount the share, has the permissions to access files and folders in the\n SMB share.

" + "smithy.api#documentation": "

The user that can mount and access the files, folders, and file metadata in your SMB file\n server.

" } }, "Domain": { "target": "com.amazonaws.datasync#SmbDomain", "traits": { - "smithy.api#documentation": "

The name of the Windows domain that the SMB server belongs to.

" + "smithy.api#documentation": "

The name of the Microsoft Active Directory domain that the SMB file server belongs\n to.

" } }, "MountOptions": { "target": "com.amazonaws.datasync#SmbMountOptions", "traits": { - "smithy.api#documentation": "

The mount options that are available for DataSync to use to access an SMB location.

" + "smithy.api#documentation": "

The protocol that DataSync use to access your SMB file.

" } }, "CreationTime": { @@ -3213,6 +3219,12 @@ "smithy.api#documentation": "

A list of filter rules that include specific data during your transfer. For more\n information and examples, see Filtering data transferred by DataSync.

" } }, + "ManifestConfig": { + "target": "com.amazonaws.datasync#ManifestConfig", + "traits": { + "smithy.api#documentation": "

The configuration of the manifest that lists the files or objects to transfer. For more\n information, see Specifying what DataSync transfers by using a manifest.

" + } + }, "StartTime": { "target": "com.amazonaws.datasync#Time", "traits": { @@ -3254,12 +3266,6 @@ "smithy.api#documentation": "

The total number of bytes that are involved in the transfer. For the number of bytes\n sent over the network, see BytesCompressed.

" } }, - "Result": { - "target": "com.amazonaws.datasync#TaskExecutionResultDetail", - "traits": { - "smithy.api#documentation": "

The result of the task execution.

" - } - }, "BytesCompressed": { "target": "com.amazonaws.datasync#long", "traits": { @@ -3267,10 +3273,16 @@ "smithy.api#documentation": "

The physical number of bytes transferred over the network after compression was applied.\n In most cases, this number is less than BytesTransferred unless the data isn't\n compressible.

" } }, + "Result": { + "target": "com.amazonaws.datasync#TaskExecutionResultDetail", + "traits": { + "smithy.api#documentation": "

The result of the task execution.

" + } + }, "TaskReportConfig": { "target": "com.amazonaws.datasync#TaskReportConfig", "traits": { - "smithy.api#documentation": "

The configuration of your task report, which provides detailed information about for your DataSync transfer.

" + "smithy.api#documentation": "

The configuration of your task report, which provides detailed information about for your\n DataSync transfer. For more information, see Creating a task report.

" } }, "FilesDeleted": { @@ -3428,10 +3440,16 @@ "smithy.api#documentation": "

A list of filter rules that include specific data during your transfer. For more\n information and examples, see Filtering data transferred by DataSync.

" } }, + "ManifestConfig": { + "target": "com.amazonaws.datasync#ManifestConfig", + "traits": { + "smithy.api#documentation": "

The configuration of the manifest that lists the files or objects to transfer. For more\n information, see Specifying what DataSync transfers by using a manifest.

" + } + }, "TaskReportConfig": { "target": "com.amazonaws.datasync#TaskReportConfig", "traits": { - "smithy.api#documentation": "

The configuration of your task report. For more information, see Creating a task report.

" + "smithy.api#documentation": "

The configuration of your task report, which provides detailed information about for your\n DataSync transfer. For more information, see Creating a task report.

" } } }, @@ -5145,7 +5163,7 @@ "Domain": { "target": "com.amazonaws.datasync#SmbDomain", "traits": { - "smithy.api#documentation": "

Specifies the fully qualified domain name (FQDN) of the Microsoft Active Directory that\n your storage virtual machine (SVM) belongs to.

" + "smithy.api#documentation": "

Specifies the fully qualified domain name (FQDN) of the Microsoft Active Directory that\n your storage virtual machine (SVM) belongs to.

\n

If you have multiple domains in your environment, configuring this setting makes sure that\n DataSync connects to the right SVM.

" } }, "MountOptions": { @@ -5161,7 +5179,7 @@ "User": { "target": "com.amazonaws.datasync#SmbUser", "traits": { - "smithy.api#documentation": "

Specifies a user name that can mount the location and access the files, folders, and\n metadata that you need in the SVM.

\n

If you provide a user in your Active Directory, note the following:

\n \n

Make sure that the user has the permissions it needs to copy the data you want:

\n ", + "smithy.api#documentation": "

Specifies a user that can mount and access the files, folders, and metadata in your SVM.

\n

For information about choosing a user with the right level of access for your transfer, see Using\n the SMB protocol.

", "smithy.api#required": {} } } @@ -5962,7 +5980,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of executed tasks.

", + "smithy.api#documentation": "

Returns a list of executions for an DataSync transfer task.

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -5977,19 +5995,19 @@ "TaskArn": { "target": "com.amazonaws.datasync#TaskArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the task whose tasks you want to list.

" + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the task that you want execution\n information about.

" } }, "MaxResults": { "target": "com.amazonaws.datasync#MaxResults", "traits": { - "smithy.api#documentation": "

The maximum number of executed tasks to list.

" + "smithy.api#documentation": "

Specifies how many results you want in the response.

" } }, "NextToken": { "target": "com.amazonaws.datasync#NextToken", "traits": { - "smithy.api#documentation": "

An opaque string that indicates the position at which to begin the next list of the\n executed tasks.

" + "smithy.api#documentation": "

Specifies an opaque string that indicates the position at which to begin the next list\n of results in the response.

" } } }, @@ -6004,13 +6022,13 @@ "TaskExecutions": { "target": "com.amazonaws.datasync#TaskExecutionList", "traits": { - "smithy.api#documentation": "

A list of executed tasks.

" + "smithy.api#documentation": "

A list of the task's executions.

" } }, "NextToken": { "target": "com.amazonaws.datasync#NextToken", "traits": { - "smithy.api#documentation": "

An opaque string that indicates the position at which to begin returning the next list\n of executed tasks.

" + "smithy.api#documentation": "

The opaque string that indicates the position to begin the next list of results in the\n response.

" } } }, @@ -6230,6 +6248,54 @@ } } }, + "com.amazonaws.datasync#ManifestAction": { + "type": "enum", + "members": { + "TRANSFER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TRANSFER" + } + } + } + }, + "com.amazonaws.datasync#ManifestConfig": { + "type": "structure", + "members": { + "Action": { + "target": "com.amazonaws.datasync#ManifestAction", + "traits": { + "smithy.api#documentation": "

Specifies what DataSync uses the manifest for.

" + } + }, + "Format": { + "target": "com.amazonaws.datasync#ManifestFormat", + "traits": { + "smithy.api#documentation": "

Specifies the file format of your manifest. For more information, see Creating a manifest.

" + } + }, + "Source": { + "target": "com.amazonaws.datasync#SourceManifestConfig", + "traits": { + "smithy.api#documentation": "

Specifies the manifest that you want DataSync to use and where it's\n hosted.

\n \n

You must specify this parameter if you're configuring a new manifest on or after February 7,\n 2024.

\n

If you don't, you'll get a 400 status code and ValidationException error\n stating that you're missing the IAM role for DataSync to access the\n S3 bucket where you're hosting your manifest. For more information, see Providing DataSync access to your manifest.

\n
" + } + } + }, + "traits": { + "smithy.api#documentation": "

Configures a manifest, which is a list of files or objects that you want DataSync to transfer. For more information and configuration examples, see Specifying what DataSync transfers by using a manifest.

" + } + }, + "com.amazonaws.datasync#ManifestFormat": { + "type": "enum", + "members": { + "CSV": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CSV" + } + } + } + }, "com.amazonaws.datasync#MaxP95Performance": { "type": "structure", "members": { @@ -6910,55 +6976,55 @@ "VerifyMode": { "target": "com.amazonaws.datasync#VerifyMode", "traits": { - "smithy.api#documentation": "

Specifies how and when DataSync checks the integrity of your data during a\n transfer.

\n

Default value: POINT_IN_TIME_CONSISTENT\n

\n

\n ONLY_FILES_TRANSFERRED (recommended): DataSync calculates the\n checksum of transferred files and metadata at the source location. At the end of the transfer,\n DataSync then compares this checksum to the checksum calculated on those files at\n the destination.

\n

We recommend this option when transferring to S3 Glacier Flexible Retrieval or\n S3 Glacier Deep Archive storage classes. For more information, see\n Storage class\n considerations with Amazon S3 locations.

\n

\n POINT_IN_TIME_CONSISTENT: At the end of the transfer, DataSync\n scans the entire source and destination to verify that both locations are fully\n synchronized.

\n

You can't use this option when transferring to S3 Glacier Flexible Retrieval or\n S3 Glacier Deep Archive storage classes. For more information, see\n Storage class\n considerations with Amazon S3 locations.

\n

\n NONE: DataSync doesn't run additional verification at the end of\n the transfer. All data transmissions are still integrity-checked with checksum verification\n during the transfer.

" + "smithy.api#documentation": "

Specifies how and when DataSync checks the integrity of your data during a\n transfer.

\n " } }, "OverwriteMode": { "target": "com.amazonaws.datasync#OverwriteMode", "traits": { - "smithy.api#documentation": "

Specifies whether data at the destination location should be overwritten or preserved. If\n set to NEVER, a destination file for example will not be replaced by a source\n file (even if the destination file differs from the source file). If you modify files in the\n destination and you sync the files, you can use this value to protect against overwriting\n those changes.

\n

Some storage classes have specific behaviors that can affect your Amazon S3\n storage cost. For detailed information, see Considerations\n when working with Amazon S3 storage classes in DataSync.

" + "smithy.api#documentation": "

Specifies whether DataSync should modify or preserve data at the destination\n location.

\n " } }, "Atime": { "target": "com.amazonaws.datasync#Atime", "traits": { - "smithy.api#documentation": "

Specifies whether to preserve metadata indicating the last time a file was read or\n written to. If you set Atime to BEST_EFFORT, DataSync\n attempts to preserve the original Atime attribute on all source files (that is,\n the version before the PREPARING phase of the task execution).

\n \n

The behavior of Atime isn't fully standard across platforms, so DataSync can only do this on a best-effort basis.

\n
\n

Default value: BEST_EFFORT\n

\n

\n BEST_EFFORT: Attempt to preserve the per-file Atime value\n (recommended).

\n

\n NONE: Ignore Atime.

\n \n

If Atime is set to BEST_EFFORT, Mtime must be set\n to PRESERVE.

\n

If Atime is set to NONE, Mtime must also be\n NONE.

\n
" + "smithy.api#documentation": "

Specifies whether to preserve metadata indicating the last time a file was read or\n written to.

\n \n

The behavior of Atime isn't fully standard across platforms, so DataSync can only do this on a best-effort basis.

\n
\n \n \n

If Atime is set to BEST_EFFORT, Mtime must be set\n to PRESERVE.

\n

If Atime is set to NONE, Mtime must also be\n NONE.

\n
" } }, "Mtime": { "target": "com.amazonaws.datasync#Mtime", "traits": { - "smithy.api#documentation": "

Specifies whether to preserve metadata indicating the last time that a file was written\n to before the PREPARING phase of your task execution. This option is required\n when you need to run the a task more than once.

\n

Default Value: PRESERVE\n

\n

\n PRESERVE: Preserve original Mtime (recommended)

\n

\n NONE: Ignore Mtime.

\n \n

If Mtime is set to PRESERVE, Atime must be set to\n BEST_EFFORT.

\n

If Mtime is set to NONE, Atime must also be set\n to NONE.

\n
" + "smithy.api#documentation": "

Specifies whether to preserve metadata indicating the last time that a file was written\n to before the PREPARING phase of your task execution. This option is required\n when you need to run the a task more than once.

\n \n \n

If Mtime is set to PRESERVE, Atime must be set to\n BEST_EFFORT.

\n

If Mtime is set to NONE, Atime must also be set\n to NONE.

\n
" } }, "Uid": { "target": "com.amazonaws.datasync#Uid", "traits": { - "smithy.api#documentation": "

Specifies the POSIX user ID (UID) of the file's owner.

\n

For more information, see Metadata copied by DataSync.

\n

Default value: INT_VALUE. This preserves the integer value of the ID.

\n

\n INT_VALUE: Preserve the integer value of UID and group ID (GID)\n (recommended).

\n

\n NONE: Ignore UID and GID.

" + "smithy.api#documentation": "

Specifies the POSIX user ID (UID) of the file's owner.

\n \n

For more information, see Metadata copied by DataSync.

" } }, "Gid": { "target": "com.amazonaws.datasync#Gid", "traits": { - "smithy.api#documentation": "

Specifies the POSIX group ID (GID) of the file's owners.

\n

For more information, see Metadata copied by DataSync.

\n

Default value: INT_VALUE. This preserves the integer value of the ID.

\n

\n INT_VALUE: Preserve the integer value of user ID (UID) and GID\n (recommended).

\n

\n NONE: Ignore UID and GID.

" + "smithy.api#documentation": "

Specifies the POSIX group ID (GID) of the file's owners.

\n \n

For more information, see Metadata copied by DataSync.

" } }, "PreserveDeletedFiles": { "target": "com.amazonaws.datasync#PreserveDeletedFiles", "traits": { - "smithy.api#documentation": "

Specifies whether files in the destination location that don't exist in the source\n should be preserved. This option can affect your Amazon S3 storage cost. If your task\n deletes objects, you might incur minimum storage duration charges for certain storage classes.\n For detailed information, see Considerations\n when working with Amazon S3 storage classes in DataSync.

\n

Default value: PRESERVE\n

\n

\n PRESERVE: Ignore such destination files (recommended).

\n

\n REMOVE: Delete destination files that aren’t present in the\n source.

\n \n

If you set this parameter to REMOVE, you can't set\n TransferMode to ALL. When you transfer all data, DataSync doesn't scan your destination location and doesn't know what to delete.

\n
" + "smithy.api#documentation": "

Specifies whether files in the destination location that don't exist in the source\n should be preserved. This option can affect your Amazon S3 storage cost. If your task\n deletes objects, you might incur minimum storage duration charges for certain storage classes.\n For detailed information, see Considerations\n when working with Amazon S3 storage classes in DataSync.

\n \n \n

If you set this parameter to REMOVE, you can't set\n TransferMode to ALL. When you transfer all data, DataSync doesn't scan your destination location and doesn't know what to delete.

\n
" } }, "PreserveDevices": { "target": "com.amazonaws.datasync#PreserveDevices", "traits": { - "smithy.api#documentation": "

Specifies whether DataSync should preserve the metadata of block and\n character devices in the source location and recreate the files with that device name and\n metadata on the destination. DataSync copies only the name and metadata of such\n devices.

\n \n

DataSync can't copy the actual contents of these devices because they're\n nonterminal and don't return an end-of-file (EOF) marker.

\n
\n

Default value: NONE\n

\n

\n NONE: Ignore special devices (recommended).

\n

\n PRESERVE: Preserve character and block device metadata. This option\n currently isn't supported for Amazon EFS.

" + "smithy.api#documentation": "

Specifies whether DataSync should preserve the metadata of block and\n character devices in the source location and recreate the files with that device name and\n metadata on the destination. DataSync copies only the name and metadata of such\n devices.

\n \n

DataSync can't copy the actual contents of these devices because they're\n nonterminal and don't return an end-of-file (EOF) marker.

\n
\n " } }, "PosixPermissions": { "target": "com.amazonaws.datasync#PosixPermissions", "traits": { - "smithy.api#documentation": "

Specifies which users or groups can access a file for a specific purpose such as reading,\n writing, or execution of the file.

\n

For more information, see Metadata copied by DataSync.

\n

Default value: PRESERVE\n

\n

\n PRESERVE: Preserve POSIX-style permissions (recommended).

\n

\n NONE: Ignore permissions.

\n \n

DataSync can preserve extant permissions of a source location.

\n
" + "smithy.api#documentation": "

Specifies which users or groups can access a file for a specific purpose such as reading,\n writing, or execution of the file.

\n

For more information, see Metadata copied by DataSync.

\n \n \n

DataSync can preserve extant permissions of a source location.

\n
" } }, "BytesPerSecond": { @@ -6976,25 +7042,25 @@ "LogLevel": { "target": "com.amazonaws.datasync#LogLevel", "traits": { - "smithy.api#documentation": "

Specifies the type of logs that DataSync publishes to a Amazon CloudWatch Logs\n log group. To specify the log group, see CloudWatchLogGroupArn.

\n

If you set LogLevel to OFF, no logs are published.\n BASIC publishes logs on errors for individual files transferred.\n TRANSFER publishes logs for every file or object that is transferred and\n integrity checked.

" + "smithy.api#documentation": "

Specifies the type of logs that DataSync publishes to a Amazon CloudWatch Logs\n log group. To specify the log group, see CloudWatchLogGroupArn.

\n " } }, "TransferMode": { "target": "com.amazonaws.datasync#TransferMode", "traits": { - "smithy.api#documentation": "

Determines whether DataSync transfers only the data and metadata that differ\n between the source and the destination location or transfers all the content from the source\n (without comparing what's in the destination).

\n

\n CHANGED: DataSync copies only data or metadata that is new or\n different content from the source location to the destination location.

\n

\n ALL: DataSync copies all source location content to the destination\n (without comparing what's in the destination).

" + "smithy.api#documentation": "

Determines whether DataSync transfers only the data and metadata that differ\n between the source and the destination location or transfers all the content from the source\n (without comparing what's in the destination).

\n " } }, "SecurityDescriptorCopyFlags": { "target": "com.amazonaws.datasync#SmbSecurityDescriptorCopyFlags", "traits": { - "smithy.api#documentation": "

Specifies which components of the SMB security descriptor are copied from source to\n destination objects.

\n

This value is only used for transfers between SMB and Amazon FSx for Windows File Server\n locations or between two FSx for Windows File Server locations. For more information, see how DataSync handles metadata.

\n

Default value: OWNER_DACL\n

\n

\n OWNER_DACL: For each copied object, DataSync copies the following\n metadata:

\n \n

\n OWNER_DACL_SACL: For each copied object, DataSync copies the\n following metadata:

\n \n

\n NONE: None of the SMB security descriptor components are copied. Destination\n objects are owned by the user that was provided for accessing the destination location. DACLs\n and SACLs are set based on the destination server’s configuration.

" + "smithy.api#documentation": "

Specifies which components of the SMB security descriptor are copied from source to\n destination objects.

\n

This value is only used for transfers between SMB and Amazon FSx for Windows File Server\n locations or between two FSx for Windows File Server locations. For more information, see how DataSync handles metadata.

\n " } }, "ObjectTags": { "target": "com.amazonaws.datasync#ObjectTags", "traits": { - "smithy.api#documentation": "

Specifies whether object tags are preserved when transferring between object storage\n systems. If you want your DataSync task to ignore object tags, specify the\n NONE value.

\n

Default Value: PRESERVE\n

" + "smithy.api#documentation": "

Specifies whether you want DataSync to PRESERVE object tags\n (default behavior) when transferring between object storage systems. If you want your DataSync task to ignore object tags, specify the NONE value.

" } } }, @@ -7110,7 +7176,7 @@ "Version": { "target": "com.amazonaws.datasync#AgentVersion", "traits": { - "smithy.api#documentation": "

The version of the DataSync agent.

\n \n

Beginning December 7, 2023, we will discontinue version 1 DataSync agents. Check the DataSync console to see if you have affected agents. If you do, replace those agents before then to avoid data transfer or storage discovery disruptions. If you need more help, contact Amazon Web Services Support.

\n
" + "smithy.api#documentation": "

The version of the DataSync agent.

\n \n

On December 7, 2023, we discontinued version 1 DataSync agents. Check the DataSync console to see if you have affected agents. If you do, replace those agents or delete them if they aren't in use. If you need more help, contact Amazon Web Services Support.

\n
" } } }, @@ -7413,7 +7479,7 @@ "BucketAccessRoleArn": { "target": "com.amazonaws.datasync#IamRoleArn", "traits": { - "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the IAM policy that allows DataSync to upload a task report to your S3 bucket. For more information, see Allowing DataSync to upload a task report to an Amazon S3 bucket.

", + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the IAM policy that allows DataSync to upload a task report to your S3 bucket. For more information, see Allowing DataSync to upload a task report to an Amazon S3 bucket.

", "smithy.api#required": {} } } @@ -7635,13 +7701,58 @@ "BucketAccessRoleArn": { "target": "com.amazonaws.datasync#IamRoleArn", "traits": { - "smithy.api#documentation": "

The ARN of the IAM role for accessing the S3 bucket.

", + "smithy.api#documentation": "

Specifies the ARN of the IAM role that DataSync uses to access\n your S3 bucket.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Identity and Access Management (IAM) role used to access\n an Amazon S3 bucket.

\n

For detailed information about using such a role, see Creating a Location for\n Amazon S3 in the DataSync User Guide.

" + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the Identity and Access Management (IAM) role that DataSync uses to access your S3 bucket.

\n

For more information, see Accessing\n S3 buckets.

" + } + }, + "com.amazonaws.datasync#S3ManifestConfig": { + "type": "structure", + "members": { + "ManifestObjectPath": { + "target": "com.amazonaws.datasync#S3Subdirectory", + "traits": { + "smithy.api#documentation": "

Specifies the Amazon S3 object key of your manifest. This can include a prefix\n (for example, prefix/my-manifest.csv).

", + "smithy.api#required": {} + } + }, + "BucketAccessRoleArn": { + "target": "com.amazonaws.datasync#IamRoleArn", + "traits": { + "smithy.api#documentation": "

Specifies the Identity and Access Management (IAM) role that allows DataSync to access your\n manifest. For more information, see Providing DataSync access to your manifest.

", + "smithy.api#required": {} + } + }, + "S3BucketArn": { + "target": "com.amazonaws.datasync#S3BucketArn", + "traits": { + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the S3 bucket where you're hosting your manifest.

", + "smithy.api#required": {} + } + }, + "ManifestObjectVersionId": { + "target": "com.amazonaws.datasync#S3ObjectVersionId", + "traits": { + "smithy.api#documentation": "

Specifies the object version ID of the manifest that you want DataSync to use.\n If you don't set this, DataSync uses the latest version of the object.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Specifies the S3 bucket where you're hosting the manifest that you want DataSync to use. For more information and configuration examples, see Specifying what DataSync transfers by using a manifest.

" + } + }, + "com.amazonaws.datasync#S3ObjectVersionId": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 100 + }, + "smithy.api#pattern": "^.+$" } }, "com.amazonaws.datasync#S3StorageClass": { @@ -7850,6 +7961,21 @@ } } }, + "com.amazonaws.datasync#SourceManifestConfig": { + "type": "structure", + "members": { + "S3": { + "target": "com.amazonaws.datasync#S3ManifestConfig", + "traits": { + "smithy.api#documentation": "

Specifies the S3 bucket where you're hosting your manifest.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Specifies the manifest that you want DataSync to use and where it's hosted.\n For more information and configuration examples, see Specifying what DataSync transfers by using a manifest.

" + } + }, "com.amazonaws.datasync#SourceNetworkInterfaceArns": { "type": "list", "member": { @@ -7974,16 +8100,22 @@ "smithy.api#documentation": "

Specifies a list of filter rules that determines which files to exclude from a task. The\n list contains a single filter string that consists of the patterns to exclude. The patterns\n are delimited by \"|\" (that is, a pipe), for example, \"/folder1|/folder2\".

" } }, - "Tags": { - "target": "com.amazonaws.datasync#InputTagList", + "ManifestConfig": { + "target": "com.amazonaws.datasync#ManifestConfig", "traits": { - "smithy.api#documentation": "

Specifies the tags that you want to apply to the Amazon Resource Name (ARN) representing\n the task execution.

\n

\n Tags are key-value pairs that help you manage, filter, and search for\n your DataSync resources.

" + "smithy.api#documentation": "

Configures a manifest, which is a list of files or objects that you want DataSync to transfer. For more information and configuration examples, see Specifying what DataSync transfers by using a manifest.

\n

When using this parameter, your caller identity (the role that you're using DataSync with) must have the iam:PassRole permission. The AWSDataSyncFullAccess policy includes this permission.

\n

To remove a manifest configuration, specify this parameter with an empty value.

" } }, "TaskReportConfig": { "target": "com.amazonaws.datasync#TaskReportConfig", "traits": { - "smithy.api#documentation": "

Specifies how you want to configure a task report, which provides detailed information about for your DataSync transfer.

" + "smithy.api#documentation": "

Specifies how you want to configure a task report, which provides detailed information\n about your DataSync transfer. For more information, see Monitoring your DataSync\n transfers with task reports.

\n

When using this parameter, your caller identity (the role that you're using DataSync with) must have the iam:PassRole permission. The AWSDataSyncFullAccess policy includes this permission.

\n

To remove a task report configuration, specify this parameter as empty.

" + } + }, + "Tags": { + "target": "com.amazonaws.datasync#InputTagList", + "traits": { + "smithy.api#documentation": "

Specifies the tags that you want to apply to the Amazon Resource Name (ARN) representing\n the task execution.

\n

\n Tags are key-value pairs that help you manage, filter, and search for\n your DataSync resources.

" } } }, @@ -8266,18 +8398,18 @@ "TaskExecutionArn": { "target": "com.amazonaws.datasync#TaskExecutionArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the task that was executed.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of a task execution.

" } }, "Status": { "target": "com.amazonaws.datasync#TaskExecutionStatus", "traits": { - "smithy.api#documentation": "

The status of a task execution.

" + "smithy.api#documentation": "

The status of a task execution. For more information, see Task execution statuses.

" } } }, "traits": { - "smithy.api#documentation": "

Represents a single entry in a list of task executions.\n TaskExecutionListEntry returns an array that contains a list of specific\n invocations of a task when the ListTaskExecutions\n operation is called.

" + "smithy.api#documentation": "

Represents a single entry in a list of DataSync task executions that's\n returned with the ListTaskExecutions\n operation.

" } }, "com.amazonaws.datasync#TaskExecutionResultDetail": { @@ -9310,7 +9442,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates the configuration of a DataSync transfer task.

" + "smithy.api#documentation": "

Updates the configuration of an DataSync transfer task.

" } }, "com.amazonaws.datasync#UpdateTaskExecution": { @@ -9404,10 +9536,16 @@ "smithy.api#documentation": "

Specifies a list of filter rules that include specific data during your transfer. For more\n information and examples, see Filtering data transferred by DataSync.

" } }, + "ManifestConfig": { + "target": "com.amazonaws.datasync#ManifestConfig", + "traits": { + "smithy.api#documentation": "

Configures a manifest, which is a list of files or objects that you want DataSync to transfer. For more information and configuration examples, see Specifying what DataSync transfers by using a manifest.

\n

When using this parameter, your caller identity (the IAM role that you're using DataSync with) must have the iam:PassRole permission. The AWSDataSyncFullAccess policy includes this permission.

\n

To remove a manifest configuration, specify this parameter as empty.

" + } + }, "TaskReportConfig": { "target": "com.amazonaws.datasync#TaskReportConfig", "traits": { - "smithy.api#documentation": "

Specifies how you want to configure a task report, which provides detailed information about for your DataSync transfer.

" + "smithy.api#documentation": "

Specifies how you want to configure a task report, which provides detailed information\n about your DataSync transfer. For more information, see Monitoring your DataSync\n transfers with task reports.

\n

When using this parameter, your caller identity (the IAM role that you're using DataSync with) must have the iam:PassRole permission. The AWSDataSyncFullAccess policy includes this permission.

\n

To remove a task report configuration, specify this parameter as empty.

" } } }, diff --git a/codegen/sdk-codegen/aws-models/datazone.2018-05-10.json b/codegen/sdk-codegen/aws-models/datazone.2018-05-10.json index 7438fb79bfe..82053cfef6a 100644 --- a/codegen/sdk-codegen/aws-models/datazone.2018-05-10.json +++ b/codegen/sdk-codegen/aws-models/datazone.2018-05-10.json @@ -3685,6 +3685,18 @@ "smithy.api#documentation": "

The description of the project.

" } }, + "projectStatus": { + "target": "com.amazonaws.datazone#ProjectStatus", + "traits": { + "smithy.api#documentation": "Status of the project" + } + }, + "failureReasons": { + "target": "com.amazonaws.datazone#FailureReasons", + "traits": { + "smithy.api#documentation": "Reasons for failed project deletion" + } + }, "createdBy": { "target": "com.amazonaws.datazone#CreatedBy", "traits": { @@ -6364,6 +6376,14 @@ "smithy.api#httpQuery": "clientToken", "smithy.api#idempotencyToken": {} } + }, + "skipDeletionCheck": { + "target": "smithy.api#Boolean", + "traits": { + "smithy.api#documentation": "Optional flag to delete all child entities within the domain", + "smithy.api#httpQuery": "skipDeletionCheck", + "smithy.api#notProperty": {} + } } }, "traits": { @@ -6894,6 +6914,14 @@ "smithy.api#httpLabel": {}, "smithy.api#required": {} } + }, + "skipDeletionCheck": { + "target": "smithy.api#Boolean", + "traits": { + "smithy.api#documentation": "Optional flag to asynchronously delete child entities within the project", + "smithy.api#httpQuery": "skipDeletionCheck", + "smithy.api#notProperty": {} + } } }, "traits": { @@ -8237,6 +8265,12 @@ "smithy.api#documentation": "

Specifies the error message that is returned if the operation cannot be successfully\n completed.

" } }, + "com.amazonaws.datazone#FailureReasons": { + "type": "list", + "member": { + "target": "com.amazonaws.datazone#ProjectDeletionError" + } + }, "com.amazonaws.datazone#Filter": { "type": "structure", "members": { @@ -10987,6 +11021,18 @@ "smithy.api#documentation": "

The description of the project.

" } }, + "projectStatus": { + "target": "com.amazonaws.datazone#ProjectStatus", + "traits": { + "smithy.api#documentation": "Status of the project" + } + }, + "failureReasons": { + "target": "com.amazonaws.datazone#FailureReasons", + "traits": { + "smithy.api#documentation": "Reasons for failed project deletion" + } + }, "createdBy": { "target": "com.amazonaws.datazone#CreatedBy", "traits": { @@ -14840,6 +14886,26 @@ "smithy.api#documentation": "

The configuration of the prediction.

" } }, + "com.amazonaws.datazone#ProjectDeletionError": { + "type": "structure", + "members": { + "code": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "Project Deletion Error Code" + } + }, + "message": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "Project Deletion Error Message" + } + } + }, + "traits": { + "smithy.api#documentation": "Error that occurred during project deletion" + } + }, "com.amazonaws.datazone#ProjectId": { "type": "string", "traits": { @@ -14885,6 +14951,29 @@ "smithy.api#sensitive": {} } }, + "com.amazonaws.datazone#ProjectStatus": { + "type": "enum", + "members": { + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ACTIVE" + } + }, + "DELETING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DELETING" + } + }, + "DELETE_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DELETE_FAILED" + } + } + } + }, "com.amazonaws.datazone#ProjectSummaries": { "type": "list", "member": { @@ -14921,6 +15010,18 @@ "smithy.api#documentation": "

The description of a project.

" } }, + "projectStatus": { + "target": "com.amazonaws.datazone#ProjectStatus", + "traits": { + "smithy.api#documentation": "Status of the project" + } + }, + "failureReasons": { + "target": "com.amazonaws.datazone#FailureReasons", + "traits": { + "smithy.api#documentation": "Reasons for failed project deletion" + } + }, "createdBy": { "target": "com.amazonaws.datazone#CreatedBy", "traits": { @@ -19888,6 +19989,18 @@ "smithy.api#documentation": "

The description of the project that is to be updated.

" } }, + "projectStatus": { + "target": "com.amazonaws.datazone#ProjectStatus", + "traits": { + "smithy.api#documentation": "Status of the project" + } + }, + "failureReasons": { + "target": "com.amazonaws.datazone#FailureReasons", + "traits": { + "smithy.api#documentation": "Reasons for failed project deletion" + } + }, "createdBy": { "target": "com.amazonaws.datazone#CreatedBy", "traits": { diff --git a/codegen/sdk-codegen/aws-models/drs.2020-02-26.json b/codegen/sdk-codegen/aws-models/drs.2020-02-26.json index 901b8e58a31..37b16ea945a 100644 --- a/codegen/sdk-codegen/aws-models/drs.2020-02-26.json +++ b/codegen/sdk-codegen/aws-models/drs.2020-02-26.json @@ -1525,7 +1525,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Job log items to retrieve.

" } }, @@ -1604,7 +1603,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Jobs to retrieve.

" } }, @@ -1724,7 +1722,6 @@ "maxResults": { "target": "com.amazonaws.drs#MaxResultsType", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum results to be returned in DescribeLaunchConfigurationTemplates.

" } }, @@ -1813,7 +1810,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Recovery Instances to retrieve.

" } }, @@ -1928,7 +1924,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Recovery Snapshots to retrieve.

" } }, @@ -2030,7 +2025,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Replication Configuration Templates to retrieve.

" } }, @@ -2109,7 +2103,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Source Networks to retrieve.

" } }, @@ -2232,7 +2225,6 @@ "maxResults": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum number of Source Servers to retrieve.

" } }, @@ -4491,10 +4483,7 @@ } }, "order": { - "target": "com.amazonaws.drs#LaunchActionOrder", - "traits": { - "smithy.api#default": 0 - } + "target": "com.amazonaws.drs#LaunchActionOrder" }, "actionVersion": { "target": "com.amazonaws.drs#LaunchActionVersion" @@ -4595,7 +4584,6 @@ "com.amazonaws.drs#LaunchActionOrder": { "type": "integer", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Launch action order.

", "smithy.api#range": { "min": 2, @@ -5226,7 +5214,6 @@ "maxResults": { "target": "com.amazonaws.drs#MaxResultsReplicatingSourceServers", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

The maximum number of extensible source servers to retrieve.

" } }, @@ -5314,7 +5301,6 @@ "maxResults": { "target": "com.amazonaws.drs#MaxResultsType", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

Maximum amount of items to return when listing resource launch actions.

" } }, @@ -5396,6 +5382,7 @@ "maxResults": { "target": "smithy.api#Integer", "traits": { + "smithy.api#default": null, "smithy.api#documentation": "

The maximum number of staging Accounts to retrieve.

", "smithy.api#httpQuery": "maxResults", "smithy.api#range": { @@ -5491,7 +5478,6 @@ "com.amazonaws.drs#MaxResultsReplicatingSourceServers": { "type": "integer", "traits": { - "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 300 @@ -5501,7 +5487,6 @@ "com.amazonaws.drs#MaxResultsType": { "type": "integer", "traits": { - "smithy.api#default": 0, "smithy.api#range": { "min": 1, "max": 1000 @@ -5607,7 +5592,6 @@ "interval": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

How often, in the chosen units, a snapshot should be taken.

", "smithy.api#required": {} } @@ -5615,7 +5599,6 @@ "retentionDuration": { "target": "com.amazonaws.drs#StrictlyPositiveInteger", "traits": { - "smithy.api#default": 0, "smithy.api#documentation": "

The duration to retain a snapshot for, in the chosen units.

", "smithy.api#required": {} } @@ -5802,7 +5785,6 @@ "order": { "target": "com.amazonaws.drs#LaunchActionOrder", "traits": { - "smithy.api#default": 0, "smithy.api#required": {} } }, @@ -5889,10 +5871,7 @@ } }, "order": { - "target": "com.amazonaws.drs#LaunchActionOrder", - "traits": { - "smithy.api#default": 0 - } + "target": "com.amazonaws.drs#LaunchActionOrder" }, "actionVersion": { "target": "com.amazonaws.drs#LaunchActionVersion" @@ -8573,7 +8552,6 @@ "com.amazonaws.drs#StrictlyPositiveInteger": { "type": "integer", "traits": { - "smithy.api#default": 0, "smithy.api#range": { "min": 1 } diff --git a/codegen/sdk-codegen/aws-models/dynamodb.2012-08-10.json b/codegen/sdk-codegen/aws-models/dynamodb.2012-08-10.json index 1d677d5f7d3..803f6d0f4bb 100644 --- a/codegen/sdk-codegen/aws-models/dynamodb.2012-08-10.json +++ b/codegen/sdk-codegen/aws-models/dynamodb.2012-08-10.json @@ -29,6 +29,23 @@ ] }, "shapes": { + "com.amazonaws.dynamodb#ApproximateCreationDateTimePrecision": { + "type": "enum", + "members": { + "MILLISECOND": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MILLISECOND" + } + }, + "MICROSECOND": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MICROSECOND" + } + } + } + }, "com.amazonaws.dynamodb#ArchivalReason": { "type": "string" }, @@ -3475,6 +3492,12 @@ "traits": { "smithy.api#enumValue": "ENABLE_FAILED" } + }, + "UPDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UPDATING" + } } } }, @@ -3679,6 +3702,9 @@ { "target": "com.amazonaws.dynamodb#UpdateItem" }, + { + "target": "com.amazonaws.dynamodb#UpdateKinesisStreamingDestination" + }, { "target": "com.amazonaws.dynamodb#UpdateTable" }, @@ -4791,6 +4817,20 @@ } } }, + "com.amazonaws.dynamodb#EnableKinesisStreamingConfiguration": { + "type": "structure", + "members": { + "ApproximateCreationDateTimePrecision": { + "target": "com.amazonaws.dynamodb#ApproximateCreationDateTimePrecision", + "traits": { + "smithy.api#documentation": "

Toggle for the precision of Kinesis data stream timestamp. The values are either MILLISECOND or MICROSECOND.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Enables setting the configuration for Kinesis Streaming.

" + } + }, "com.amazonaws.dynamodb#EnableKinesisStreamingDestination": { "type": "operation", "input": { @@ -6959,6 +6999,12 @@ "traits": { "smithy.api#documentation": "

The human-readable string that corresponds to the replica status.

" } + }, + "ApproximateCreationDateTimePrecision": { + "target": "com.amazonaws.dynamodb#ApproximateCreationDateTimePrecision", + "traits": { + "smithy.api#documentation": "

The precision of the Kinesis data stream timestamp. The values are either MILLISECOND or MICROSECOND.

" + } } }, "traits": { @@ -6987,6 +7033,12 @@ "smithy.api#documentation": "

The ARN for a Kinesis data stream.

", "smithy.api#required": {} } + }, + "EnableKinesisStreamingConfiguration": { + "target": "com.amazonaws.dynamodb#EnableKinesisStreamingConfiguration", + "traits": { + "smithy.api#documentation": "

The source for the Kinesis streaming information that is being enabled.

" + } } } }, @@ -7010,6 +7062,12 @@ "traits": { "smithy.api#documentation": "

The current status of the replication.

" } + }, + "EnableKinesisStreamingConfiguration": { + "target": "com.amazonaws.dynamodb#EnableKinesisStreamingConfiguration", + "traits": { + "smithy.api#documentation": "

The destination for the Kinesis streaming information that is being enabled.

" + } } } }, @@ -7777,7 +7835,7 @@ "Statement": { "target": "com.amazonaws.dynamodb#PartiQLStatement", "traits": { - "smithy.api#documentation": "

A PartiQL statment that uses parameters.

", + "smithy.api#documentation": "

A PartiQL statement that uses parameters.

", "smithy.api#required": {} } }, @@ -7795,7 +7853,7 @@ } }, "traits": { - "smithy.api#documentation": "

Represents a PartiQL statment that uses parameters.

" + "smithy.api#documentation": "

Represents a PartiQL statement that uses parameters.

" } }, "com.amazonaws.dynamodb#ParameterizedStatements": { @@ -9396,7 +9454,7 @@ "aws.api#clientDiscoveredEndpoint": { "required": false }, - "smithy.api#documentation": "

Restores the specified table to the specified point in time within\n EarliestRestorableDateTime and LatestRestorableDateTime.\n You can restore your table to any point in time during the last 35 days. Any number of\n users can execute up to 4 concurrent restores (any type of restore) in a given account.

\n

When you restore using point in time recovery, DynamoDB restores your table data to\n the state based on the selected date and time (day:hour:minute:second) to a new table.

\n

Along with data, the following are also included on the new restored table using\n point in time recovery:

\n \n

You must manually set up the following on the restored table:

\n " + "smithy.api#documentation": "

Restores the specified table to the specified point in time within\n EarliestRestorableDateTime and LatestRestorableDateTime.\n You can restore your table to any point in time during the last 35 days. Any number of\n users can execute up to 50 concurrent restores (any type of restore) in a given account.

\n

When you restore using point in time recovery, DynamoDB restores your table data to\n the state based on the selected date and time (day:hour:minute:second) to a new table.

\n

Along with data, the following are also included on the new restored table using\n point in time recovery:

\n \n

You must manually set up the following on the restored table:

\n " } }, "com.amazonaws.dynamodb#RestoreTableToPointInTimeInput": { @@ -11743,6 +11801,112 @@ "smithy.api#output": {} } }, + "com.amazonaws.dynamodb#UpdateKinesisStreamingConfiguration": { + "type": "structure", + "members": { + "ApproximateCreationDateTimePrecision": { + "target": "com.amazonaws.dynamodb#ApproximateCreationDateTimePrecision", + "traits": { + "smithy.api#documentation": "

Enables updating the precision of Kinesis data stream timestamp.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Enables updating the configuration for Kinesis Streaming.

" + } + }, + "com.amazonaws.dynamodb#UpdateKinesisStreamingDestination": { + "type": "operation", + "input": { + "target": "com.amazonaws.dynamodb#UpdateKinesisStreamingDestinationInput" + }, + "output": { + "target": "com.amazonaws.dynamodb#UpdateKinesisStreamingDestinationOutput" + }, + "errors": [ + { + "target": "com.amazonaws.dynamodb#InternalServerError" + }, + { + "target": "com.amazonaws.dynamodb#InvalidEndpointException" + }, + { + "target": "com.amazonaws.dynamodb#LimitExceededException" + }, + { + "target": "com.amazonaws.dynamodb#ResourceInUseException" + }, + { + "target": "com.amazonaws.dynamodb#ResourceNotFoundException" + } + ], + "traits": { + "aws.api#clientDiscoveredEndpoint": { + "required": false + }, + "smithy.api#documentation": "

The command to update the Kinesis stream destination.

" + } + }, + "com.amazonaws.dynamodb#UpdateKinesisStreamingDestinationInput": { + "type": "structure", + "members": { + "TableName": { + "target": "com.amazonaws.dynamodb#TableName", + "traits": { + "smithy.api#documentation": "

The table name for the Kinesis streaming destination input.

", + "smithy.api#required": {} + } + }, + "StreamArn": { + "target": "com.amazonaws.dynamodb#StreamArn", + "traits": { + "smithy.api#documentation": "

The ARN for the Kinesis stream input.

", + "smithy.api#required": {} + } + }, + "UpdateKinesisStreamingConfiguration": { + "target": "com.amazonaws.dynamodb#UpdateKinesisStreamingConfiguration", + "traits": { + "smithy.api#documentation": "

The command to update the Kinesis stream configuration.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.dynamodb#UpdateKinesisStreamingDestinationOutput": { + "type": "structure", + "members": { + "TableName": { + "target": "com.amazonaws.dynamodb#TableName", + "traits": { + "smithy.api#documentation": "

The table name for the Kinesis streaming destination output.

" + } + }, + "StreamArn": { + "target": "com.amazonaws.dynamodb#StreamArn", + "traits": { + "smithy.api#documentation": "

The ARN for the Kinesis stream input.

" + } + }, + "DestinationStatus": { + "target": "com.amazonaws.dynamodb#DestinationStatus", + "traits": { + "smithy.api#documentation": "

The status of the attempt to update the Kinesis streaming destination output.

" + } + }, + "UpdateKinesisStreamingConfiguration": { + "target": "com.amazonaws.dynamodb#UpdateKinesisStreamingConfiguration", + "traits": { + "smithy.api#documentation": "

The command to update the Kinesis streaming destination configuration.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.dynamodb#UpdateReplicationGroupMemberAction": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/ec2.2016-11-15.json b/codegen/sdk-codegen/aws-models/ec2.2016-11-15.json index 9dadc8a3c70..53bca128391 100644 --- a/codegen/sdk-codegen/aws-models/ec2.2016-11-15.json +++ b/codegen/sdk-codegen/aws-models/ec2.2016-11-15.json @@ -8860,6 +8860,12 @@ "traits": { "smithy.api#enumValue": "unavailable" } + }, + "constrained": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "constrained" + } } } }, @@ -14918,7 +14924,7 @@ "ClientToken": { "target": "com.amazonaws.ec2#String", "traits": { - "smithy.api#documentation": "

Unique, case-sensitive identifier that you provide to ensure the idempotency of the\n\t\t\trequest. For more information, see How to ensure\n\t\t\t\tidempotency.

" + "smithy.api#documentation": "

Unique, case-sensitive identifier that you provide to ensure the idempotency of the\n\t\t\trequest. For more information, see Ensuring idempotency.

" } }, "DryRun": { @@ -16930,7 +16936,7 @@ "ClientToken": { "target": "com.amazonaws.ec2#String", "traits": { - "smithy.api#documentation": "

Unique, case-sensitive identifier that you provide to ensure the idempotency of the\n\t\t\trequest. For more information, see How to ensure\n\t\t\t\tidempotency.

\n

Constraint: Maximum 64 ASCII characters.

", + "smithy.api#documentation": "

Unique, case-sensitive identifier that you provide to ensure the idempotency of the\n\t\t\trequest. For more information, see Ensuring idempotency.

\n

Constraint: Maximum 64 ASCII characters.

", "smithy.api#idempotencyToken": {} } }, @@ -17216,6 +17222,13 @@ "smithy.api#documentation": "

The tags to assign to the network ACL.

", "smithy.api#xmlName": "TagSpecification" } + }, + "ClientToken": { + "target": "com.amazonaws.ec2#String", + "traits": { + "smithy.api#documentation": "

Unique, case-sensitive identifier that you provide to ensure the idempotency of the\n request. For more information, see Ensuring idempotency.

", + "smithy.api#idempotencyToken": {} + } } }, "traits": { @@ -17232,6 +17245,14 @@ "smithy.api#documentation": "

Information about the network ACL.

", "smithy.api#xmlName": "networkAcl" } + }, + "ClientToken": { + "target": "com.amazonaws.ec2#String", + "traits": { + "aws.protocols#ec2QueryName": "ClientToken", + "smithy.api#documentation": "

Unique, case-sensitive identifier to ensure the idempotency of the request. Only returned if a client token was provided in the request.

", + "smithy.api#xmlName": "clientToken" + } } }, "traits": { @@ -18274,6 +18295,13 @@ "smithy.api#documentation": "

The tags to assign to the route table.

", "smithy.api#xmlName": "TagSpecification" } + }, + "ClientToken": { + "target": "com.amazonaws.ec2#String", + "traits": { + "smithy.api#documentation": "

Unique, case-sensitive identifier that you provide to ensure the idempotency of the\n request. For more information, see Ensuring idempotency.

", + "smithy.api#idempotencyToken": {} + } } }, "traits": { @@ -18290,6 +18318,14 @@ "smithy.api#documentation": "

Information about the route table.

", "smithy.api#xmlName": "routeTable" } + }, + "ClientToken": { + "target": "com.amazonaws.ec2#String", + "traits": { + "aws.protocols#ec2QueryName": "ClientToken", + "smithy.api#documentation": "

Unique, case-sensitive identifier to ensure the idempotency of the request. Only returned if a client token was provided in the request.

", + "smithy.api#xmlName": "clientToken" + } } }, "traits": { @@ -27204,7 +27240,7 @@ "Filters": { "target": "com.amazonaws.ec2#FilterList", "traits": { - "smithy.api#documentation": "

The filters.

\n ", + "smithy.api#documentation": "

The filters.

\n ", "smithy.api#xmlName": "Filter" } }, @@ -28988,7 +29024,7 @@ "target": "com.amazonaws.ec2#DescribeElasticGpusResult" }, "traits": { - "smithy.api#documentation": "

Describes the Elastic Graphics accelerator associated with your instances. For more information\n about Elastic Graphics, see Amazon Elastic Graphics.

" + "smithy.api#documentation": "\n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
\n

Describes the Elastic Graphics accelerator associated with your instances. For more information\n about Elastic Graphics, see Amazon Elastic Graphics.

" } }, "com.amazonaws.ec2#DescribeElasticGpusMaxResults": { @@ -36242,7 +36278,7 @@ "Filters": { "target": "com.amazonaws.ec2#FilterList", "traits": { - "smithy.api#documentation": "

The filters.

\n ", + "smithy.api#documentation": "

The filters.

\n ", "smithy.api#xmlName": "Filter" } }, @@ -45505,7 +45541,7 @@ } }, "traits": { - "smithy.api#documentation": "

Describes the association between an instance and an Elastic Graphics accelerator.

" + "smithy.api#documentation": "\n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
\n

Describes the association between an instance and an Elastic Graphics accelerator.

" } }, "com.amazonaws.ec2#ElasticGpuAssociationList": { @@ -45530,7 +45566,7 @@ } }, "traits": { - "smithy.api#documentation": "

Describes the status of an Elastic Graphics accelerator.

" + "smithy.api#documentation": "\n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
\n

Describes the status of an Elastic Graphics accelerator.

" } }, "com.amazonaws.ec2#ElasticGpuId": { @@ -45567,7 +45603,7 @@ } }, "traits": { - "smithy.api#documentation": "

A specification for an Elastic Graphics accelerator.

" + "smithy.api#documentation": "\n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
\n

A specification for an Elastic Graphics accelerator.

" } }, "com.amazonaws.ec2#ElasticGpuSpecificationList": { @@ -45586,13 +45622,13 @@ "target": "com.amazonaws.ec2#String", "traits": { "aws.protocols#ec2QueryName": "Type", - "smithy.api#documentation": "

The elastic GPU type.

", + "smithy.api#documentation": "

Deprecated.

\n \n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
", "smithy.api#xmlName": "type" } } }, "traits": { - "smithy.api#documentation": "

Describes an elastic GPU.

" + "smithy.api#documentation": "

Deprecated.

\n \n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
" } }, "com.amazonaws.ec2#ElasticGpuSpecificationResponseList": { @@ -45702,7 +45738,7 @@ } }, "traits": { - "smithy.api#documentation": "

Describes an Elastic Graphics accelerator.

" + "smithy.api#documentation": "\n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
\n

Describes an Elastic Graphics accelerator.

" } }, "com.amazonaws.ec2#ElasticInferenceAccelerator": { @@ -45966,13 +46002,13 @@ "Source": { "target": "com.amazonaws.ec2#String", "traits": { - "smithy.api#documentation": "

The source Region or Availability Zone that the metric subscription is enabled for. For example, us-east-1.

" + "smithy.api#documentation": "

The source Region (like us-east-1) or Availability Zone ID (like use1-az1) that the metric subscription is enabled for. If you use Availability Zone IDs, the Source and Destination Availability Zones must be in the same Region.

" } }, "Destination": { "target": "com.amazonaws.ec2#String", "traits": { - "smithy.api#documentation": "

The target Region or Availability Zone that the metric subscription is enabled for. For example, eu-west-1.

" + "smithy.api#documentation": "

The target Region (like us-east-2) or Availability Zone ID (like use2-az2) that the metric subscription is enabled for. If you use Availability Zone IDs, the Source and Destination Availability Zones must be in the same Region.

" } }, "Metric": { @@ -52281,7 +52317,7 @@ "target": "com.amazonaws.ec2#GetLaunchTemplateDataResult" }, "traits": { - "smithy.api#documentation": "

Retrieves the configuration data of the specified instance. You can use this data to\n create a launch template.

\n

This action calls on other describe actions to get instance information. Depending on\n your instance configuration, you may need to allow the following actions in your IAM\n policy: DescribeSpotInstanceRequests,\n DescribeInstanceCreditSpecifications, DescribeVolumes,\n DescribeInstanceAttribute, and DescribeElasticGpus. Or,\n you can allow describe* depending on your instance requirements.

", + "smithy.api#documentation": "

Retrieves the configuration data of the specified instance. You can use this data to\n create a launch template.

\n

This action calls on other describe actions to get instance information. Depending on\n your instance configuration, you may need to allow the following actions in your IAM\n policy: DescribeSpotInstanceRequests, DescribeInstanceCreditSpecifications, \n DescribeVolumes, and DescribeInstanceAttribute. Or,\n you can allow describe* depending on your instance requirements.

", "smithy.api#examples": [ { "title": "To get the launch template data for an instance ", @@ -57585,7 +57621,7 @@ "target": "com.amazonaws.ec2#ElasticGpuAssociationList", "traits": { "aws.protocols#ec2QueryName": "ElasticGpuAssociationSet", - "smithy.api#documentation": "

The Elastic GPU associated with the instance.

", + "smithy.api#documentation": "

Deprecated.

\n \n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
", "smithy.api#xmlName": "elasticGpuAssociationSet" } }, @@ -59825,7 +59861,7 @@ "target": "com.amazonaws.ec2#Integer", "traits": { "aws.protocols#ec2QueryName": "SpotMaxPricePercentageOverLowestPrice", - "smithy.api#documentation": "

The price protection threshold for Spot Instances. This is the maximum you’ll pay for a Spot Instance,\n expressed as a percentage above the least expensive current generation M, C, or R instance type with your specified\n attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance\n types priced above your threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n
\n

Default: 100\n

", + "smithy.api#documentation": "

[Price protection] The price protection threshold for Spot Instances, as a percentage higher than\n an identified Spot price. The identified Spot price is the Spot price of the lowest priced\n current generation C, M, or R instance type with your specified attributes. If no current\n generation C, M, or R instance type matches your attributes, then the identified Spot price\n is from the lowest priced current generation instance types, and failing that, from the\n lowest priced previous generation instance types that match your attributes. When Amazon EC2\n selects instance types with your attributes, it will exclude instance types whose Spot\n price exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To indicate no price protection threshold, specify a high value, such as\n 999999.

\n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the per-vCPU\n or per-memory price instead of the per-instance price.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

Only one of SpotMaxPricePercentageOverLowestPrice or\n MaxSpotPriceAsPercentageOfOptimalOnDemandPrice can be specified. If you\n don't specify either, then SpotMaxPricePercentageOverLowestPrice is used\n and the value for that parameter defaults to 100.

\n
\n

Default: 100\n

", "smithy.api#xmlName": "spotMaxPricePercentageOverLowestPrice" } }, @@ -59833,7 +59869,7 @@ "target": "com.amazonaws.ec2#Integer", "traits": { "aws.protocols#ec2QueryName": "OnDemandMaxPricePercentageOverLowestPrice", - "smithy.api#documentation": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay for an On-Demand Instance,\n expressed as a percentage above the least expensive current generation M, C, or R instance type with your specified\n attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance\n types priced above your threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n
\n

Default: 20\n

", + "smithy.api#documentation": "

[Price protection] The price protection threshold for On-Demand Instances, as a percentage higher\n than an identified On-Demand price. The identified On-Demand price is the price of the\n lowest priced current generation C, M, or R instance type with your specified attributes.\n When Amazon EC2 selects instance types with your attributes, it will exclude instance types\n whose price exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n
\n

Default: 20\n

", "smithy.api#xmlName": "onDemandMaxPricePercentageOverLowestPrice" } }, @@ -59956,6 +59992,14 @@ "smithy.api#documentation": "

The instance types to apply your specified attributes against. All other instance types \n are ignored, even if they match your specified attributes.

\n

You can use strings with one or more wild cards, represented by\n an asterisk (*), to allow an instance type, size, or generation. The\n following are examples: m5.8xlarge, c5*.*, m5a.*,\n r*, *3*.

\n

For example, if you specify c5*,Amazon EC2 will allow the entire C5 instance\n family, which includes all C5a and C5n instance types. If you specify\n m5a.*, Amazon EC2 will allow all the M5a instance types, but not the M5n\n instance types.

\n \n

If you specify AllowedInstanceTypes, you can't specify ExcludedInstanceTypes.

\n
\n

Default: All instance types

", "smithy.api#xmlName": "allowedInstanceTypeSet" } + }, + "MaxSpotPriceAsPercentageOfOptimalOnDemandPrice": { + "target": "com.amazonaws.ec2#Integer", + "traits": { + "aws.protocols#ec2QueryName": "MaxSpotPriceAsPercentageOfOptimalOnDemandPrice", + "smithy.api#documentation": "

[Price protection] The price protection threshold for Spot Instances, as a percentage of an\n identified On-Demand price. The identified On-Demand price is the price of the lowest\n priced current generation C, M, or R instance type with your specified attributes. If no\n current generation C, M, or R instance type matches your attributes, then the identified\n price is from the lowest priced current generation instance types, and failing that, from\n the lowest priced previous generation instance types that match your attributes. When Amazon EC2\n selects instance types with your attributes, it will exclude instance types whose price\n exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To indicate no price protection threshold, specify a high value, such as\n 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is based on the per vCPU or per\n memory price instead of the per instance price.

\n \n

Only one of SpotMaxPricePercentageOverLowestPrice or\n MaxSpotPriceAsPercentageOfOptimalOnDemandPrice can be specified. If you\n don't specify either, then SpotMaxPricePercentageOverLowestPrice is used\n and the value for that parameter defaults to 100.

\n
", + "smithy.api#xmlName": "maxSpotPriceAsPercentageOfOptimalOnDemandPrice" + } } }, "traits": { @@ -60011,13 +60055,13 @@ "SpotMaxPricePercentageOverLowestPrice": { "target": "com.amazonaws.ec2#Integer", "traits": { - "smithy.api#documentation": "

The price protection threshold for Spot Instance. This is the maximum you’ll pay for an Spot Instance,\n expressed as a percentage above the least expensive current generation M, C, or R instance type with your specified\n attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance\n types priced above your threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n
\n

Default: 100\n

" + "smithy.api#documentation": "

[Price protection] The price protection threshold for Spot Instances, as a percentage higher than\n an identified Spot price. The identified Spot price is the Spot price of the lowest priced\n current generation C, M, or R instance type with your specified attributes. If no current\n generation C, M, or R instance type matches your attributes, then the identified Spot price\n is from the lowest priced current generation instance types, and failing that, from the\n lowest priced previous generation instance types that match your attributes. When Amazon EC2\n selects instance types with your attributes, it will exclude instance types whose Spot\n price exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To indicate no price protection threshold, specify a high value, such as 999999.

\n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

Only one of SpotMaxPricePercentageOverLowestPrice or\n MaxSpotPriceAsPercentageOfOptimalOnDemandPrice can be specified. If you\n don't specify either, then SpotMaxPricePercentageOverLowestPrice is used\n and the value for that parameter defaults to 100.

\n
\n

Default: 100\n

" } }, "OnDemandMaxPricePercentageOverLowestPrice": { "target": "com.amazonaws.ec2#Integer", "traits": { - "smithy.api#documentation": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay for an On-Demand Instance,\n expressed as a percentage above the least expensive current generation M, C, or R instance type with your specified\n attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance\n types priced above your threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To turn off price protection, specify a high value, such as 999999.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n
\n

Default: 20\n

" + "smithy.api#documentation": "

[Price protection] The price protection threshold for On-Demand Instances, as a percentage higher than\n an identified On-Demand price. The identified On-Demand price is the price of the lowest\n priced current generation C, M, or R instance type with your specified attributes. When\n Amazon EC2 selects instance types with your attributes, it will exclude instance types whose\n price exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To indicate no price protection threshold, specify a high value, such as\n 999999.

\n

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

\n \n

If you set TargetCapacityUnitType to vcpu or\n memory-mib, the price protection threshold is applied based on the\n per-vCPU or per-memory price instead of the per-instance price.

\n
\n

Default: 20\n

" } }, "BareMetal": { @@ -60114,6 +60158,12 @@ "smithy.api#documentation": "

The instance types to apply your specified attributes against. All other instance types \n are ignored, even if they match your specified attributes.

\n

You can use strings with one or more wild cards, represented by\n an asterisk (*), to allow an instance type, size, or generation. The\n following are examples: m5.8xlarge, c5*.*, m5a.*,\n r*, *3*.

\n

For example, if you specify c5*,Amazon EC2 will allow the entire C5 instance\n family, which includes all C5a and C5n instance types. If you specify\n m5a.*, Amazon EC2 will allow all the M5a instance types, but not the M5n\n instance types.

\n \n

If you specify AllowedInstanceTypes, you can't specify ExcludedInstanceTypes.

\n
\n

Default: All instance types

", "smithy.api#xmlName": "AllowedInstanceType" } + }, + "MaxSpotPriceAsPercentageOfOptimalOnDemandPrice": { + "target": "com.amazonaws.ec2#Integer", + "traits": { + "smithy.api#documentation": "

[Price protection] The price protection threshold for Spot Instances, as a percentage of an\n identified On-Demand price. The identified On-Demand price is the price of the lowest\n priced current generation C, M, or R instance type with your specified attributes. If no\n current generation C, M, or R instance type matches your attributes, then the identified\n price is from the lowest priced current generation instance types, and failing that, from\n the lowest priced previous generation instance types that match your attributes. When Amazon EC2\n selects instance types with your attributes, it will exclude instance types whose price\n exceeds your specified threshold.

\n

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

\n

To indicate no price protection threshold, specify a high value, such as\n 999999.

\n

If you set DesiredCapacityType to vcpu or\n memory-mib, the price protection threshold is based on the per vCPU or per\n memory price instead of the per instance price.

\n \n

Only one of SpotMaxPricePercentageOverLowestPrice or\n MaxSpotPriceAsPercentageOfOptimalOnDemandPrice can be specified. If you\n don't specify either, then SpotMaxPricePercentageOverLowestPrice is used\n and the value for that parameter defaults to 100.

\n
" + } } }, "traits": { @@ -71180,7 +71230,7 @@ "ResourceType": { "target": "com.amazonaws.ec2#ResourceType", "traits": { - "smithy.api#documentation": "

The type of resource to tag.

\n

Valid Values lists all resource types for Amazon EC2 that can be tagged. When\n you create a launch template, you can specify tags for the following resource types\n only: instance | volume | elastic-gpu |\n network-interface | spot-instances-request.\n If the instance does not include the resource type that you specify, the instance \n launch fails. For example, not all instance types include an Elastic GPU.

\n

To tag a resource after it has been created, see CreateTags.

" + "smithy.api#documentation": "

The type of resource to tag.

\n

Valid Values lists all resource types for Amazon EC2 that can be tagged. When\n you create a launch template, you can specify tags for the following resource types\n only: instance | volume |\n network-interface | spot-instances-request.\n If the instance does not include the resource type that you specify, the instance \n launch fails. For example, not all instance types include a volume.

\n

To tag a resource after it has been created, see CreateTags.

" } }, "Tags": { @@ -76078,7 +76128,7 @@ "MapPublicIpOnLaunch": { "target": "com.amazonaws.ec2#AttributeBooleanValue", "traits": { - "smithy.api#documentation": "

Specify true to indicate that network interfaces attached to instances created in the\n specified subnet should be assigned a public IPv4 address.

" + "smithy.api#documentation": "

Specify true to indicate that network interfaces attached to instances created in the\n specified subnet should be assigned a public IPv4 address.

\n

Starting on February 1, 2024, Amazon Web Services will charge for all public IPv4 addresses, including public IPv4 addresses \nassociated with running instances and Elastic IP addresses. For more information, see the Public IPv4 Address tab on the Amazon VPC pricing page.

" } }, "SubnetId": { @@ -78450,7 +78500,7 @@ "RekeyMarginTimeSeconds": { "target": "com.amazonaws.ec2#Integer", "traits": { - "smithy.api#documentation": "

The margin time, in seconds, before the phase 2 lifetime expires, during which the\n Amazon Web Services side of the VPN connection performs an IKE rekey. The exact time\n of the rekey is randomly selected based on the value for\n RekeyFuzzPercentage.

\n

Constraints: A value between 60 and half of Phase2LifetimeSeconds.

\n

Default: 540\n

" + "smithy.api#documentation": "

The margin time, in seconds, before the phase 2 lifetime expires, during which the\n Amazon Web Services side of the VPN connection performs an IKE rekey. The exact time\n of the rekey is randomly selected based on the value for\n RekeyFuzzPercentage.

\n

Constraints: A value between 60 and half of Phase2LifetimeSeconds.

\n

Default: 270\n

" } }, "RekeyFuzzPercentage": { @@ -86809,7 +86859,7 @@ "ElasticGpuSpecifications": { "target": "com.amazonaws.ec2#ElasticGpuSpecificationList", "traits": { - "smithy.api#documentation": "

An elastic GPU to associate with the instance.

", + "smithy.api#documentation": "

Deprecated.

\n \n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
", "smithy.api#xmlName": "ElasticGpuSpecification" } }, @@ -89502,7 +89552,7 @@ "target": "com.amazonaws.ec2#ElasticGpuSpecificationResponseList", "traits": { "aws.protocols#ec2QueryName": "ElasticGpuSpecificationSet", - "smithy.api#documentation": "

The elastic GPU specification.

", + "smithy.api#documentation": "

Deprecated.

\n \n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
", "smithy.api#xmlName": "elasticGpuSpecificationSet" } }, @@ -91158,7 +91208,7 @@ "ElasticGpuSpecification": { "target": "com.amazonaws.ec2#ElasticGpuSpecifications", "traits": { - "smithy.api#documentation": "

An elastic GPU to associate with the instance. An Elastic GPU is a GPU resource that\n you can attach to your Windows instance to accelerate the graphics performance of your\n applications. For more information, see Amazon EC2 Elastic GPUs in\n the Amazon EC2 User Guide.

" + "smithy.api#documentation": "

Deprecated.

\n \n

Amazon Elastic Graphics reached end of life on January 8, 2024. For \n workloads that require graphics acceleration, we recommend that you use Amazon EC2 G4ad, \n G4dn, or G5 instances.

\n
" } }, "ElasticInferenceAccelerators": { @@ -91171,7 +91221,7 @@ "TagSpecifications": { "target": "com.amazonaws.ec2#TagSpecificationList", "traits": { - "smithy.api#documentation": "

The tags to apply to the resources that are created during instance launch.

\n

You can specify tags for the following resources only:

\n \n

To tag a resource after it has been created, see CreateTags.

", + "smithy.api#documentation": "

The tags to apply to the resources that are created during instance launch.

\n

You can specify tags for the following resources only:

\n \n

To tag a resource after it has been created, see CreateTags.

", "smithy.api#xmlName": "TagSpecification" } }, @@ -95622,7 +95672,7 @@ "target": "com.amazonaws.ec2#StartInstancesResult" }, "traits": { - "smithy.api#documentation": "

Starts an Amazon EBS-backed instance that you've previously stopped.

\n

Instances that use Amazon EBS volumes as their root devices can be quickly stopped and\n started. When an instance is stopped, the compute resources are released and you are not\n billed for instance usage. However, your root partition Amazon EBS volume remains and\n continues to persist your data, and you are charged for Amazon EBS volume usage. You can\n restart your instance at any time. Every time you start your instance, Amazon EC2\n charges a one-minute minimum for instance usage, and thereafter charges per second for\n instance usage.

\n

Before stopping an instance, make sure it is in a state from which it can be\n restarted. Stopping an instance does not preserve data stored in RAM.

\n

Performing this operation on an instance that uses an instance store as its root\n device returns an error.

\n

If you attempt to start a T3 instance with host tenancy and the\n unlimted CPU credit option, the request fails. The\n unlimited CPU credit option is not supported on Dedicated Hosts. Before\n you start the instance, either change its CPU credit option to standard, or\n change its tenancy to default or dedicated.

\n

For more information, see Stop and start your instance\n in the Amazon EC2 User Guide.

", + "smithy.api#documentation": "

Starts an Amazon EBS-backed instance that you've previously stopped.

\n

Instances that use Amazon EBS volumes as their root devices can be quickly stopped and\n started. When an instance is stopped, the compute resources are released and you are not\n billed for instance usage. However, your root partition Amazon EBS volume remains and\n continues to persist your data, and you are charged for Amazon EBS volume usage. You can\n restart your instance at any time. Every time you start your instance, Amazon EC2\n charges a one-minute minimum for instance usage, and thereafter charges per second for\n instance usage.

\n

Before stopping an instance, make sure it is in a state from which it can be\n restarted. Stopping an instance does not preserve data stored in RAM.

\n

Performing this operation on an instance that uses an instance store as its root\n device returns an error.

\n

If you attempt to start a T3 instance with host tenancy and the\n unlimited CPU credit option, the request fails. The\n unlimited CPU credit option is not supported on Dedicated Hosts. Before\n you start the instance, either change its CPU credit option to standard, or\n change its tenancy to default or dedicated.

\n

For more information, see Stop and start your instance\n in the Amazon EC2 User Guide.

", "smithy.api#examples": [ { "title": "To start a stopped EC2 instance", @@ -96358,7 +96408,7 @@ "target": "com.amazonaws.ec2#Boolean", "traits": { "aws.protocols#ec2QueryName": "MapPublicIpOnLaunch", - "smithy.api#documentation": "

Indicates whether instances launched in this subnet receive a public IPv4 address.

", + "smithy.api#documentation": "

Indicates whether instances launched in this subnet receive a public IPv4 address.

\n

Starting on February 1, 2024, Amazon Web Services will charge for all public IPv4 addresses, including public IPv4 addresses \nassociated with running instances and Elastic IP addresses. For more information, see the Public IPv4 Address tab on the Amazon VPC pricing page.

", "smithy.api#xmlName": "mapPublicIpOnLaunch" } }, @@ -96784,6 +96834,12 @@ "traits": { "smithy.api#enumValue": "available" } + }, + "unavailable": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "unavailable" + } } } }, @@ -106467,7 +106523,7 @@ "RekeyMarginTimeSeconds": { "target": "com.amazonaws.ec2#Integer", "traits": { - "smithy.api#documentation": "

The margin time, in seconds, before the phase 2 lifetime expires, during which the\n Amazon Web Services side of the VPN connection performs an IKE rekey. The exact time\n of the rekey is randomly selected based on the value for\n RekeyFuzzPercentage.

\n

Constraints: A value between 60 and half of Phase2LifetimeSeconds.

\n

Default: 540\n

" + "smithy.api#documentation": "

The margin time, in seconds, before the phase 2 lifetime expires, during which the\n Amazon Web Services side of the VPN connection performs an IKE rekey. The exact time\n of the rekey is randomly selected based on the value for\n RekeyFuzzPercentage.

\n

Constraints: A value between 60 and half of Phase2LifetimeSeconds.

\n

Default: 270\n

" } }, "RekeyFuzzPercentage": { diff --git a/codegen/sdk-codegen/aws-models/ecs.2014-11-13.json b/codegen/sdk-codegen/aws-models/ecs.2014-11-13.json index fad608528b6..66b3977f47d 100644 --- a/codegen/sdk-codegen/aws-models/ecs.2014-11-13.json +++ b/codegen/sdk-codegen/aws-models/ecs.2014-11-13.json @@ -1518,7 +1518,7 @@ } }, "traits": { - "smithy.api#documentation": "

An object representing the networking details for a task or service.

" + "smithy.api#documentation": "

An object representing the networking details for a task or service. For example\n\t\t\t\tawsvpcConfiguration={subnets=[\"subnet-12344321\"],securityGroups=[\"sg-12344321\"]}\n

" } }, "com.amazonaws.ecs#BlockedException": { @@ -2472,7 +2472,7 @@ "ulimits": { "target": "com.amazonaws.ecs#UlimitList", "traits": { - "smithy.api#documentation": "

A list of ulimits to set in the container. If a ulimit value\n\t\t\tis specified in a task definition, it overrides the default values set by Docker. This\n\t\t\tparameter maps to Ulimits in the Create a container section\n\t\t\tof the Docker Remote API and the --ulimit option to docker run. Valid naming values are displayed\n\t\t\tin the Ulimit data type.

\n

Amazon ECS tasks hosted on Fargate use the default\n\t\t\t\t\t\t\tresource limit values set by the operating system with the exception of\n\t\t\t\t\t\t\tthe nofile resource limit parameter which Fargate\n\t\t\t\t\t\t\toverrides. The nofile resource limit sets a restriction on\n\t\t\t\t\t\t\tthe number of open files that a container can use. The default\n\t\t\t\t\t\t\t\tnofile soft limit is 1024 and the default hard limit\n\t\t\t\t\t\t\tis 4096.

\n

This parameter requires version 1.18 of the Docker Remote API or greater on your container instance. To check the Docker Remote API version on your container instance, log in to your container instance and run the following command: sudo docker version --format '{{.Server.APIVersion}}'\n

\n \n

This parameter is not supported for Windows containers.

\n
" + "smithy.api#documentation": "

A list of ulimits to set in the container. If a ulimit value\n\t\t\tis specified in a task definition, it overrides the default values set by Docker. This\n\t\t\tparameter maps to Ulimits in the Create a container section\n\t\t\tof the Docker Remote API and the --ulimit option to docker run. Valid naming values are displayed\n\t\t\tin the Ulimit data type.

\n

Amazon ECS tasks hosted on Fargate use the default\n\t\t\t\t\t\t\tresource limit values set by the operating system with the exception of\n\t\t\t\t\t\t\tthe nofile resource limit parameter which Fargate\n\t\t\t\t\t\t\toverrides. The nofile resource limit sets a restriction on\n\t\t\t\t\t\t\tthe number of open files that a container can use. The default\n\t\t\t\t\t\t\t\tnofile soft limit is 1024 and the default hard limit\n\t\t\t\t\t\t\tis 65535.

\n

This parameter requires version 1.18 of the Docker Remote API or greater on your container instance. To check the Docker Remote API version on your container instance, log in to your container instance and run the following command: sudo docker version --format '{{.Server.APIVersion}}'\n

\n \n

This parameter is not supported for Windows containers.

\n
" } }, "logConfiguration": { @@ -2490,7 +2490,7 @@ "systemControls": { "target": "com.amazonaws.ecs#SystemControls", "traits": { - "smithy.api#documentation": "

A list of namespaced kernel parameters to set in the container. This parameter maps to\n\t\t\t\tSysctls in the Create a container section of the\n\t\t\tDocker Remote API and the --sysctl option to docker run. For example, you can configure\n\t\t\t\tnet.ipv4.tcp_keepalive_time setting to maintain longer lived\n\t\t\tconnections.

\n \n

We don't recommended that you specify network-related systemControls\n\t\t\t\tparameters for multiple containers in a single task that also uses either the\n\t\t\t\t\tawsvpc or host network modes. For tasks that use the\n\t\t\t\t\tawsvpc network mode, the container that's started last determines\n\t\t\t\twhich systemControls parameters take effect. For tasks that use the\n\t\t\t\t\thost network mode, it changes the container instance's namespaced\n\t\t\t\tkernel parameters as well as the containers.

\n
\n \n

This parameter is not supported for Windows containers.

\n
\n \n

This parameter is only supported for tasks that are hosted on\n Fargate if the tasks are using platform version 1.4.0 or later\n (Linux). This isn't supported for Windows containers on\n Fargate.

\n
" + "smithy.api#documentation": "

A list of namespaced kernel parameters to set in the container. This parameter maps to\n\t\t\t\tSysctls in the Create a container section of the\n\t\t\tDocker Remote API and the --sysctl option to docker run. For example, you can configure\n\t\t\t\tnet.ipv4.tcp_keepalive_time setting to maintain longer lived\n\t\t\tconnections.

" } }, "resourceRequirements": { @@ -2547,7 +2547,7 @@ } }, "traits": { - "smithy.api#documentation": "

The dependencies defined for container startup and shutdown. A container can contain\n\t\t\tmultiple dependencies. When a dependency is defined for container startup, for container\n\t\t\tshutdown it is reversed.

\n

Your Amazon ECS container instances require at least version 1.26.0 of the container agent\n\t\t\tto use container dependencies. However, we recommend using the latest container agent\n\t\t\tversion. For information about checking your agent version and updating to the latest\n\t\t\tversion, see Updating the Amazon ECS\n\t\t\t\tContainer Agent in the Amazon Elastic Container Service Developer Guide. If you're using an Amazon ECS-optimized Linux AMI,\n\t\t\tyour instance needs at least version 1.26.0-1 of the ecs-init package. If\n\t\t\tyour container instances are launched from version 20190301 or later, then\n\t\t\tthey contain the required versions of the container agent and ecs-init. For\n\t\t\tmore information, see Amazon ECS-optimized Linux AMI\n\t\t\tin the Amazon Elastic Container Service Developer Guide.

\n \n

For tasks that use the Fargate launch type, the task or service\n\t\t\t\trequires the following platforms:

\n \n
" + "smithy.api#documentation": "

The dependencies defined for container startup and shutdown. A container can contain\n\t\t\tmultiple dependencies. When a dependency is defined for container startup, for container\n\t\t\tshutdown it is reversed.

\n

Your Amazon ECS container instances require at least version 1.26.0 of the container agent\n\t\t\tto use container dependencies. However, we recommend using the latest container agent\n\t\t\tversion. For information about checking your agent version and updating to the latest\n\t\t\tversion, see Updating the Amazon ECS\n\t\t\t\tContainer Agent in the Amazon Elastic Container Service Developer Guide. If you're using an Amazon ECS-optimized Linux AMI,\n\t\t\tyour instance needs at least version 1.26.0-1 of the ecs-init package. If\n\t\t\tyour container instances are launched from version 20190301 or later, then\n\t\t\tthey contain the required versions of the container agent and ecs-init. For\n\t\t\tmore information, see Amazon ECS-optimized Linux AMI\n\t\t\tin the Amazon Elastic Container Service Developer Guide.

\n \n

For tasks that use the Fargate launch type, the task or service\n\t\t\t\trequires the following platforms:

\n \n
\n

For more information about how to create a container dependency, see Container dependency in the Amazon Elastic Container Service Developer Guide.

" } }, "com.amazonaws.ecs#ContainerInstance": { @@ -3256,7 +3256,7 @@ "launchType": { "target": "com.amazonaws.ecs#LaunchType", "traits": { - "smithy.api#documentation": "

The infrastructure that you run your service on. For more information, see Amazon ECS\n\t\t\t\tlaunch types in the Amazon Elastic Container Service Developer Guide.

\n

The FARGATE launch type runs your tasks on Fargate On-Demand\n\t\t\tinfrastructure.

\n \n

Fargate Spot infrastructure is available for use but a capacity provider\n\t\t\t\tstrategy must be used. For more information, see Fargate capacity providers in the\n\t\t\t\t\tAmazon ECS User Guide for Fargate.

\n
\n

The EC2 launch type runs your tasks on Amazon EC2 instances registered to your\n\t\t\tcluster.

\n

The EXTERNAL launch type runs your tasks on your on-premises server or\n\t\t\tvirtual machine (VM) capacity registered to your cluster.

\n

A service can use either a launch type or a capacity provider strategy. If a\n\t\t\t\tlaunchType is specified, the capacityProviderStrategy\n\t\t\tparameter must be omitted.

" + "smithy.api#documentation": "

The infrastructure that you run your service on. For more information, see Amazon ECS\n\t\t\t\tlaunch types in the Amazon Elastic Container Service Developer Guide.

\n

The FARGATE launch type runs your tasks on Fargate On-Demand\n\t\t\tinfrastructure.

\n \n

Fargate Spot infrastructure is available for use but a capacity provider\n\t\t\t\tstrategy must be used. For more information, see Fargate capacity providers in the\n\t\t\t\t\tAmazon ECS User Guide for Fargate.

\n
\n

The EC2 launch type runs your tasks on Amazon EC2 instances registered to your\n\t\t\tcluster.

\n

The EXTERNAL launch type runs your tasks on your on-premises server or\n\t\t\tvirtual machine (VM) capacity registered to your cluster.

\n

A service can use either a launch type or a capacity provider strategy. If a\n\t\t\t\tlaunchType is specified, the capacityProviderStrategy\n\t\t\tparameter must be omitted.

" } }, "capacityProviderStrategy": { @@ -3420,7 +3420,7 @@ } ], "traits": { - "smithy.api#documentation": "

Create a task set in the specified cluster and service. This is used when a service\n\t\t\tuses the EXTERNAL deployment controller type. For more information, see\n\t\t\t\tAmazon ECS deployment\n\t\t\t\ttypes in the Amazon Elastic Container Service Developer Guide.

\n

You can create a maximum of 5 tasks sets for a deployment.

" + "smithy.api#documentation": "

Create a task set in the specified cluster and service. This is used when a service\n\t\t\tuses the EXTERNAL deployment controller type. For more information, see\n\t\t\t\tAmazon ECS deployment\n\t\t\t\ttypes in the Amazon Elastic Container Service Developer Guide.

\n

For information about the maximum number of task sets and otther quotas, see Amazon ECS\n\t\t\t\tservice quotas in the Amazon Elastic Container Service Developer Guide.

" } }, "com.amazonaws.ecs#CreateTaskSetRequest": { @@ -4242,7 +4242,7 @@ "minimumHealthyPercent": { "target": "com.amazonaws.ecs#BoxedInteger", "traits": { - "smithy.api#documentation": "

If a service is using the rolling update (ECS) deployment type, the\n\t\t\t\tminimumHealthyPercent represents a lower limit on the number of your\n\t\t\tservice's tasks that must remain in the RUNNING state during a deployment,\n\t\t\tas a percentage of the desiredCount (rounded up to the nearest integer).\n\t\t\tThis parameter enables you to deploy without using additional cluster capacity. For\n\t\t\texample, if your service has a desiredCount of four tasks and a\n\t\t\t\tminimumHealthyPercent of 50%, the service scheduler may stop two\n\t\t\texisting tasks to free up cluster capacity before starting two new tasks.

\n

For services that do not use a load balancer, the following\n\t\t\tshould be noted:

\n \n

For services are that do use a load balancer, the following\n\t\t\tshould be noted:

\n \n

If a service is using either the blue/green (CODE_DEPLOY) or\n\t\t\t\tEXTERNAL deployment types and is running tasks that use the\n\t\t\tEC2 launch type, the minimum healthy\n\t\t\t\tpercent value is set to the default value and is used to define the lower\n\t\t\tlimit on the number of the tasks in the service that remain in the RUNNING\n\t\t\tstate while the container instances are in the DRAINING state. If a service\n\t\t\tis using either the blue/green (CODE_DEPLOY) or EXTERNAL\n\t\t\tdeployment types and is running tasks that use the Fargate launch type,\n\t\t\tthe minimum healthy percent value is not used, although it is returned when describing\n\t\t\tyour service.

" + "smithy.api#documentation": "

If a service is using the rolling update (ECS) deployment type, the\n\t\t\t\tminimumHealthyPercent represents a lower limit on the number of your\n\t\t\tservice's tasks that must remain in the RUNNING state during a deployment,\n\t\t\tas a percentage of the desiredCount (rounded up to the nearest integer).\n\t\t\tThis parameter enables you to deploy without using additional cluster capacity. For\n\t\t\texample, if your service has a desiredCount of four tasks and a\n\t\t\t\tminimumHealthyPercent of 50%, the service scheduler may stop two\n\t\t\texisting tasks to free up cluster capacity before starting two new tasks.

\n

For services that do not use a load balancer, the following\n\t\t\tshould be noted:

\n \n

For services that do use a load balancer, the following should be\n\t\t\tnoted:

\n \n

If a service is using either the blue/green (CODE_DEPLOY) or\n\t\t\t\tEXTERNAL deployment types and is running tasks that use the\n\t\t\tEC2 launch type, the minimum healthy\n\t\t\t\tpercent value is set to the default value and is used to define the lower\n\t\t\tlimit on the number of the tasks in the service that remain in the RUNNING\n\t\t\tstate while the container instances are in the DRAINING state. If a service\n\t\t\tis using either the blue/green (CODE_DEPLOY) or EXTERNAL\n\t\t\tdeployment types and is running tasks that use the Fargate launch type,\n\t\t\tthe minimum healthy percent value is not used, although it is returned when describing\n\t\t\tyour service.

" } }, "alarms": { @@ -5558,6 +5558,15 @@ "smithy.api#default": 0 } }, + "com.amazonaws.ecs#Duration": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0, + "max": 2147483647 + } + } + }, "com.amazonaws.ecs#EBSKMSKeyId": { "type": "string" }, @@ -5765,7 +5774,7 @@ } }, "traits": { - "smithy.api#documentation": "

The amount of ephemeral storage to allocate for the task. This parameter is used to\n\t\t\texpand the total amount of ephemeral storage available, beyond the default amount, for\n\t\t\ttasks hosted on Fargate. For more information, see Fargate task\n\t\t\t\tstorage in the Amazon ECS User Guide for Fargate.

\n \n

For tasks using the Fargate launch type, the task requires the\n\t\t\t\tfollowing platforms:

\n \n
" + "smithy.api#documentation": "

The amount of ephemeral storage to allocate for the task. This parameter is used to\n\t\t\texpand the total amount of ephemeral storage available, beyond the default amount, for\n\t\t\ttasks hosted on Fargate. For more information, see Using data volumes in\n\t\t\t\ttasks in the Amazon ECS Developer Guide;.

\n \n

For tasks using the Fargate launch type, the task requires the\n\t\t\t\tfollowing platforms:

\n \n
" } }, "com.amazonaws.ecs#ExecuteCommand": { @@ -7689,7 +7698,7 @@ "containerName": { "target": "com.amazonaws.ecs#String", "traits": { - "smithy.api#documentation": "

The name of the container (as it appears in a container definition) to associate with\n\t\t\tthe load balancer.

" + "smithy.api#documentation": "

The name of the container (as it appears in a container definition) to associate with\n\t\t\tthe load balancer.

\n

You need to specify the container name when configuring the target group for an Amazon ECS\n\t\t\tload balancer.

" } }, "containerPort": { @@ -8622,7 +8631,7 @@ } ], "traits": { - "smithy.api#documentation": "

Modifies an account setting. Account settings are set on a per-Region basis.

\n

If you change the root user account setting, the default settings are reset for users and\n\t\t\troles that do not have specified individual account settings. For more information, see\n\t\t\t\tAccount\n\t\t\t\tSettings in the Amazon Elastic Container Service Developer Guide.

\n

When you specify serviceLongArnFormat, taskLongArnFormat, or\n\t\t\t\tcontainerInstanceLongArnFormat, the Amazon Resource Name (ARN) and\n\t\t\tresource ID format of the resource type for a specified user, role, or the root user for an\n\t\t\taccount is affected. The opt-in and opt-out account setting must be set for each Amazon ECS\n\t\t\tresource separately. The ARN and resource ID format of a resource is defined by the\n\t\t\topt-in status of the user or role that created the resource. You must turn on this\n\t\t\tsetting to use Amazon ECS features such as resource tagging.

\n

When you specify awsvpcTrunking, the elastic network interface (ENI)\n\t\t\tlimit for any new container instances that support the feature is changed. If\n\t\t\t\tawsvpcTrunking is turned on, any new container instances that support\n\t\t\tthe feature are launched have the increased ENI limits available to them. For more\n\t\t\tinformation, see Elastic Network\n\t\t\t\tInterface Trunking in the Amazon Elastic Container Service Developer Guide.

\n

When you specify containerInsights, the default setting indicating\n\t\t\twhether Amazon Web Services CloudWatch Container Insights is turned on for your clusters is changed. If\n\t\t\t\tcontainerInsights is turned on, any new clusters that are created will\n\t\t\thave Container Insights turned on unless you disable it during cluster creation. For\n\t\t\tmore information, see CloudWatch\n\t\t\t\tContainer Insights in the Amazon Elastic Container Service Developer Guide.

\n

Amazon ECS is introducing tagging authorization for resource creation. Users must have\n\t\t\tpermissions for actions that create the resource, such as ecsCreateCluster.\n\t\t\tIf tags are specified when you create a resource, Amazon Web Services performs additional\n\t\t\tauthorization to verify if users or roles have permissions to create tags. Therefore,\n\t\t\tyou must grant explicit permissions to use the ecs:TagResource action. For\n\t\t\tmore information, see Grant\n\t\t\t\tpermission to tag resources on creation in the Amazon ECS Developer\n\t\t\t\tGuide.

\n

When Amazon Web Services determines that a security or infrastructure update is needed for an Amazon ECS\n\t\t\ttask hosted on Fargate, the tasks need to be stopped and new tasks launched to replace\n\t\t\tthem. Use fargateTaskRetirementWaitPeriod to configure the wait time to\n\t\t\tretire a Fargate task. For information about the Fargate tasks maintenance, see\n\t\t\t\tAmazon Web Services Fargate task\n\t\t\t\tmaintenance in the Amazon ECS Developer Guide.

\n

The guardDutyActivate parameter is read-only in Amazon ECS and indicates whether\n\t\t\tAmazon ECS Runtime Monitoring is enabled or disabled by your security administrator in your\n\t\t\tAmazon ECS account. Amazon GuardDuty controls this account setting on your behalf. For more information, see Protecting Amazon ECS workloads with Amazon ECS Runtime Monitoring.

", + "smithy.api#documentation": "

Modifies an account setting. Account settings are set on a per-Region basis.

\n

If you change the root user account setting, the default settings are reset for users and\n\t\t\troles that do not have specified individual account settings. For more information, see\n\t\t\t\tAccount\n\t\t\t\tSettings in the Amazon Elastic Container Service Developer Guide.

", "smithy.api#examples": [ { "title": "To modify your account settings", @@ -8704,7 +8713,7 @@ "name": { "target": "com.amazonaws.ecs#SettingName", "traits": { - "smithy.api#documentation": "

The resource name for which to modify the account setting. If you specify\n\t\t\t\tserviceLongArnFormat, the ARN for your Amazon ECS services is affected. If\n\t\t\tyou specify taskLongArnFormat, the ARN and resource ID for your Amazon ECS\n\t\t\ttasks is affected. If you specify containerInstanceLongArnFormat, the ARN\n\t\t\tand resource ID for your Amazon ECS container instances is affected. If you specify\n\t\t\t\tawsvpcTrunking, the ENI limit for your Amazon ECS container instances is\n\t\t\taffected. If you specify containerInsights, the default setting for Amazon Web Services\n\t\t\tCloudWatch Container Insights for your clusters is affected. If you specify\n\t\t\t\ttagResourceAuthorization, the opt-in option for tagging resources on\n\t\t\tcreation is affected. For information about the opt-in timeline, see Tagging authorization timeline in the Amazon ECS Developer\n\t\t\t\tGuide. If you specify fargateTaskRetirementWaitPeriod, the\n\t\t\tdefault wait time to retire a Fargate task due to required maintenance is\n\t\t\taffected.

\n

When you specify fargateFIPSMode for the name and\n\t\t\t\tenabled for the value, Fargate uses FIPS-140 compliant\n\t\t\tcryptographic algorithms on your tasks. For more information about FIPS-140 compliance\n\t\t\twith Fargate, see Amazon Web Services Fargate\n\t\t\t\tFederal Information Processing Standard (FIPS) 140-2 compliance in the\n\t\t\tAmazon Elastic Container Service Developer Guide.

\n

When Amazon Web Services determines that a security or infrastructure update is needed for an Amazon ECS\n\t\t\ttask hosted on Fargate, the tasks need to be stopped and new tasks launched to replace\n\t\t\tthem. Use fargateTaskRetirementWaitPeriod to set the wait time to retire a\n\t\t\tFargate task to the default. For information about the Fargate tasks maintenance,\n\t\t\tsee Amazon Web Services Fargate task\n\t\t\t\tmaintenance in the Amazon ECS Developer Guide.

\n

The guardDutyActivate parameter is read-only in Amazon ECS and indicates whether\n\t\t\tAmazon ECS Runtime Monitoring is enabled or disabled by your security administrator in your\n\t\t\tAmazon ECS account. Amazon GuardDuty controls this account setting on your behalf. For more information, see Protecting Amazon ECS workloads with Amazon ECS Runtime Monitoring.

", + "smithy.api#documentation": "

The resource name for which to modify the account setting.

\n

The following are the valid values for the account setting name.

\n ", "smithy.api#required": {} } }, @@ -8740,7 +8749,7 @@ "name": { "target": "com.amazonaws.ecs#SettingName", "traits": { - "smithy.api#documentation": "

The Amazon ECS resource name for which to modify the account setting. If you specify\n\t\t\t\tserviceLongArnFormat, the ARN for your Amazon ECS services is affected. If\n\t\t\tyou specify taskLongArnFormat, the ARN and resource ID for your Amazon ECS\n\t\t\ttasks is affected. If you specify containerInstanceLongArnFormat, the ARN\n\t\t\tand resource ID for your Amazon ECS container instances is affected. If you specify\n\t\t\t\tawsvpcTrunking, the elastic network interface (ENI) limit for your\n\t\t\tAmazon ECS container instances is affected. If you specify containerInsights,\n\t\t\tthe default setting for Amazon Web Services CloudWatch Container Insights for your clusters is affected. If\n\t\t\tyou specify fargateFIPSMode, Fargate FIPS 140 compliance is affected. If\n\t\t\tyou specify tagResourceAuthorization, the opt-in option for tagging\n\t\t\tresources on creation is affected. For information about the opt-in timeline, see Tagging authorization timeline in the Amazon ECS Developer\n\t\t\t\tGuide. If you specify fargateTaskRetirementWaitPeriod, the\n\t\t\twait time to retire a Fargate task is affected.

\n

The guardDutyActivate parameter is read-only in Amazon ECS and indicates whether\n\t\t\tAmazon ECS Runtime Monitoring is enabled or disabled by your security administrator in your\n\t\t\tAmazon ECS account. Amazon GuardDuty controls this account setting on your behalf. For more information, see Protecting Amazon ECS workloads with Amazon ECS Runtime Monitoring.

", + "smithy.api#documentation": "

The Amazon ECS account setting name to modify.

\n

The following are the valid values for the account setting name.

\n ", "smithy.api#required": {} } }, @@ -9181,7 +9190,7 @@ "ephemeralStorage": { "target": "com.amazonaws.ecs#EphemeralStorage", "traits": { - "smithy.api#documentation": "

The amount of ephemeral storage to allocate for the task. This parameter is used to\n\t\t\texpand the total amount of ephemeral storage available, beyond the default amount, for\n\t\t\ttasks hosted on Fargate. For more information, see Fargate task\n\t\t\t\tstorage in the Amazon ECS User Guide for Fargate.

\n \n

For tasks using the Fargate launch type, the task requires the\n\t\t\t\tfollowing platforms:

\n \n
" + "smithy.api#documentation": "

The amount of ephemeral storage to allocate for the task. This parameter is used to\n\t\t\texpand the total amount of ephemeral storage available, beyond the default amount, for\n\t\t\ttasks hosted on Fargate. For more information, see Using data volumes in\n\t\t\t\ttasks in the Amazon ECS Developer Guide.

\n \n

For tasks using the Fargate launch type, the task requires the\n\t\t\t\tfollowing platforms:

\n \n
" } }, "runtimePlatform": { @@ -9494,7 +9503,7 @@ "launchType": { "target": "com.amazonaws.ecs#LaunchType", "traits": { - "smithy.api#documentation": "

The infrastructure to run your standalone task on. For more information, see Amazon ECS\n\t\t\t\tlaunch types in the Amazon Elastic Container Service Developer Guide.

\n

The FARGATE launch type runs your tasks on Fargate On-Demand\n\t\t\tinfrastructure.

\n \n

Fargate Spot infrastructure is available for use but a capacity provider\n\t\t\t\tstrategy must be used. For more information, see Fargate capacity providers in the\n\t\t\t\t\tAmazon ECS User Guide for Fargate.

\n
\n

The EC2 launch type runs your tasks on Amazon EC2 instances registered to your\n\t\t\tcluster.

\n

The EXTERNAL launch type runs your tasks on your on-premises server or\n\t\t\tvirtual machine (VM) capacity registered to your cluster.

\n

A task can use either a launch type or a capacity provider strategy. If a\n\t\t\t\tlaunchType is specified, the capacityProviderStrategy\n\t\t\tparameter must be omitted.

\n

When you use cluster auto scaling, you must specify\n\t\t\t\tcapacityProviderStrategy and not launchType.

" + "smithy.api#documentation": "

The infrastructure to run your standalone task on. For more information, see Amazon ECS\n\t\t\t\tlaunch types in the Amazon Elastic Container Service Developer Guide.

\n

The FARGATE launch type runs your tasks on Fargate On-Demand\n\t\t\tinfrastructure.

\n \n

Fargate Spot infrastructure is available for use but a capacity provider\n\t\t\t\tstrategy must be used. For more information, see Fargate capacity providers in the\n\t\t\t\t\tAmazon ECS Developer Guide.

\n
\n

The EC2 launch type runs your tasks on Amazon EC2 instances registered to your\n\t\t\tcluster.

\n

The EXTERNAL launch type runs your tasks on your on-premises server or\n\t\t\tvirtual machine (VM) capacity registered to your cluster.

\n

A task can use either a launch type or a capacity provider strategy. If a\n\t\t\t\tlaunchType is specified, the capacityProviderStrategy\n\t\t\tparameter must be omitted.

\n

When you use cluster auto scaling, you must specify\n\t\t\t\tcapacityProviderStrategy and not launchType.

" } }, "networkConfiguration": { @@ -9588,7 +9597,7 @@ "failures": { "target": "com.amazonaws.ecs#Failures", "traits": { - "smithy.api#documentation": "

Any failures associated with the call.

" + "smithy.api#documentation": "

Any failures associated with the call.

\n

For information about how to address failures, see Service event messages and API failure\n\t\t\t\treasons in the Amazon Elastic Container Service Developer Guide.

" } } }, @@ -10015,6 +10024,18 @@ "traits": { "smithy.api#documentation": "

The port number for the Service Connect proxy to listen on.

\n

Use the value of this field to bypass the proxy for traffic on the port number\n\t\t\tspecified in the named portMapping in the task definition of this\n\t\t\tapplication, and then use it in your VPC security groups to allow traffic into the proxy\n\t\t\tfor this Amazon ECS service.

\n

In awsvpc mode and Fargate, the default value is the container port\n\t\t\tnumber. The container port number is in the portMapping in the task\n\t\t\tdefinition. In bridge mode, the default value is the ephemeral port of the\n\t\t\tService Connect proxy.

" } + }, + "timeout": { + "target": "com.amazonaws.ecs#TimeoutConfiguration", + "traits": { + "smithy.api#documentation": "

A reference to an object that represents the configured timeouts for\n\t\t\tService Connect.

" + } + }, + "tls": { + "target": "com.amazonaws.ecs#ServiceConnectTlsConfiguration", + "traits": { + "smithy.api#documentation": "

A reference to an object that represents a Transport Layer Security (TLS)\n\t\t\tconfiguration.

" + } } }, "traits": { @@ -10053,6 +10074,47 @@ "target": "com.amazonaws.ecs#ServiceConnectServiceResource" } }, + "com.amazonaws.ecs#ServiceConnectTlsCertificateAuthority": { + "type": "structure", + "members": { + "awsPcaAuthorityArn": { + "target": "com.amazonaws.ecs#String", + "traits": { + "smithy.api#documentation": "

The ARN of the Amazon Web Services Private Certificate Authority certificate.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An object that represents the Amazon Web Services Private Certificate Authority certificate.

" + } + }, + "com.amazonaws.ecs#ServiceConnectTlsConfiguration": { + "type": "structure", + "members": { + "issuerCertificateAuthority": { + "target": "com.amazonaws.ecs#ServiceConnectTlsCertificateAuthority", + "traits": { + "smithy.api#documentation": "

The signer certificate authority.

", + "smithy.api#required": {} + } + }, + "kmsKey": { + "target": "com.amazonaws.ecs#String", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services Key Management Service key.

" + } + }, + "roleArn": { + "target": "com.amazonaws.ecs#String", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM role that's associated with the Service Connect TLS.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An object that represents the configuration for Service Connect TLS.

" + } + }, "com.amazonaws.ecs#ServiceEvent": { "type": "structure", "members": { @@ -10636,7 +10698,7 @@ "reason": { "target": "com.amazonaws.ecs#String", "traits": { - "smithy.api#documentation": "

An optional message specified when a task is stopped. For example, if you're using a\n\t\t\tcustom scheduler, you can use this parameter to specify the reason for stopping the task\n\t\t\there, and the message appears in subsequent DescribeTasks API\n\t\t\toperations on this task. Up to 255 characters are allowed in this message.

" + "smithy.api#documentation": "

An optional message specified when a task is stopped. For example, if you're using a\n\t\t\tcustom scheduler, you can use this parameter to specify the reason for stopping the task\n\t\t\there, and the message appears in subsequent DescribeTasks API\n\t\t\toperations on this task.

" } } }, @@ -10955,7 +11017,7 @@ } }, "traits": { - "smithy.api#documentation": "

A list of namespaced kernel parameters to set in the container. This parameter maps to\n\t\t\t\tSysctls in the Create a container section of the\n\t\t\tDocker Remote API and the --sysctl option to docker run.

\n

We don't recommend that you specify network-related systemControls\n\t\t\tparameters for multiple containers in a single task. This task also uses either the\n\t\t\t\tawsvpc or host network mode. It does it for the following\n\t\t\treasons.

\n " + "smithy.api#documentation": "

A list of namespaced kernel parameters to set in the container. This parameter maps to\n\t\t\t\tSysctls in the Create a container section of the\n\t\t\tDocker Remote API and the --sysctl option to docker run. For example, you can configure\n\t\t\t\tnet.ipv4.tcp_keepalive_time setting to maintain longer lived\n\t\t\tconnections.

\n

We don't recommend that you specify network-related systemControls\n\t\t\tparameters for multiple containers in a single task that also uses either the\n\t\t\t\tawsvpc or host network mode. Doing this has the following\n\t\t\tdisadvantages:

\n \n

If you're setting an IPC resource namespace to use for the containers in the task, the\n\t\t\tfollowing conditions apply to your system controls. For more information, see IPC mode.

\n \n \n

This parameter is not supported for Windows containers.

\n
\n \n

This parameter is only supported for tasks that are hosted on\n Fargate if the tasks are using platform version 1.4.0 or later\n (Linux). This isn't supported for Windows containers on\n Fargate.

\n
" } }, "com.amazonaws.ecs#SystemControls": { @@ -11306,7 +11368,7 @@ "stopCode": { "target": "com.amazonaws.ecs#TaskStopCode", "traits": { - "smithy.api#documentation": "

The stop code indicating why a task was stopped. The stoppedReason might\n\t\t\tcontain additional details.

\n

For more information about stop code, see Stopped tasks error\n\t\t\t\tcodes in the Amazon ECS User Guide.

\n

The following are valid values:

\n " + "smithy.api#documentation": "

The stop code indicating why a task was stopped. The stoppedReason might\n\t\t\tcontain additional details.

\n

For more information about stop code, see Stopped tasks\n\t\t\t\terror codes in the Amazon ECS Developer Guide.

" } }, "stoppedAt": { @@ -12069,6 +12131,26 @@ "target": "com.amazonaws.ecs#Task" } }, + "com.amazonaws.ecs#TimeoutConfiguration": { + "type": "structure", + "members": { + "idleTimeoutSeconds": { + "target": "com.amazonaws.ecs#Duration", + "traits": { + "smithy.api#documentation": "

The amount of time in seconds a connection will stay active while idle. A value of\n\t\t\t\t0 can be set to disable idleTimeout.

\n

The idleTimeout default for\n\t\t\t\tHTTP/HTTP2/GRPC is 5 minutes.

\n

The idleTimeout default for TCP is 1 hour.

" + } + }, + "perRequestTimeoutSeconds": { + "target": "com.amazonaws.ecs#Duration", + "traits": { + "smithy.api#documentation": "

The amount of time waiting for the upstream to respond with a complete response per\n\t\t\trequest. A value of 0 can be set to disable perRequestTimeout.\n\t\t\t\tperRequestTimeout can only be set if Service Connect\n\t\t\t\tappProtocol isn't TCP. Only idleTimeout is\n\t\t\tallowed for TCP\n appProtocol.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An object that represents the timeout configurations for Service Connect.

\n \n

If idleTimeout is set to a time that is less than\n\t\t\t\t\tperRequestTimeout, the connection will close when the\n\t\t\t\t\tidleTimeout is reached and not the\n\t\t\t\tperRequestTimeout.

\n
" + } + }, "com.amazonaws.ecs#Timestamp": { "type": "timestamp" }, @@ -12152,7 +12234,7 @@ } }, "traits": { - "smithy.api#documentation": "

The ulimit settings to pass to the container.

\n

Amazon ECS tasks hosted on Fargate use the default\n\t\t\t\t\t\t\tresource limit values set by the operating system with the exception of\n\t\t\t\t\t\t\tthe nofile resource limit parameter which Fargate\n\t\t\t\t\t\t\toverrides. The nofile resource limit sets a restriction on\n\t\t\t\t\t\t\tthe number of open files that a container can use. The default\n\t\t\t\t\t\t\t\tnofile soft limit is 1024 and the default hard limit\n\t\t\t\t\t\t\tis 4096.

\n

You can specify the ulimit settings for a container in a task\n\t\t\tdefinition.

" + "smithy.api#documentation": "

The ulimit settings to pass to the container.

\n

Amazon ECS tasks hosted on Fargate use the default\n\t\t\t\t\t\t\tresource limit values set by the operating system with the exception of\n\t\t\t\t\t\t\tthe nofile resource limit parameter which Fargate\n\t\t\t\t\t\t\toverrides. The nofile resource limit sets a restriction on\n\t\t\t\t\t\t\tthe number of open files that a container can use. The default\n\t\t\t\t\t\t\t\tnofile soft limit is 1024 and the default hard limit\n\t\t\t\t\t\t\tis 65535.

\n

You can specify the ulimit settings for a container in a task\n\t\t\tdefinition.

" } }, "com.amazonaws.ecs#UlimitList": { diff --git a/codegen/sdk-codegen/aws-models/elastic-load-balancing-v2.2015-12-01.json b/codegen/sdk-codegen/aws-models/elastic-load-balancing-v2.2015-12-01.json index 226bfdcdf33..086c3188548 100644 --- a/codegen/sdk-codegen/aws-models/elastic-load-balancing-v2.2015-12-01.json +++ b/codegen/sdk-codegen/aws-models/elastic-load-balancing-v2.2015-12-01.json @@ -1251,13 +1251,13 @@ "Subnets": { "target": "com.amazonaws.elasticloadbalancingv2#Subnets", "traits": { - "smithy.api#documentation": "

The IDs of the public subnets. You can specify only one subnet per Availability Zone. You\n must specify either subnets or subnet mappings, but not both. To specify an Elastic IP\n address, specify subnet mappings instead of subnets.

\n

[Application Load Balancers] You must specify subnets from at least two Availability\n Zones.

\n

[Application Load Balancers on Outposts] You must specify one Outpost subnet.

\n

[Application Load Balancers on Local Zones] You can specify subnets from one or more Local\n Zones.

\n

[Network Load Balancers] You can specify subnets from one or more Availability\n Zones.

\n

[Gateway Load Balancers] You can specify subnets from one or more Availability\n Zones.

" + "smithy.api#documentation": "

The IDs of the subnets. You can specify only one subnet per Availability Zone. You\n must specify either subnets or subnet mappings, but not both. To specify an Elastic IP\n address, specify subnet mappings instead of subnets.

\n

[Application Load Balancers] You must specify subnets from at least two Availability\n Zones.

\n

[Application Load Balancers on Outposts] You must specify one Outpost subnet.

\n

[Application Load Balancers on Local Zones] You can specify subnets from one or more Local\n Zones.

\n

[Network Load Balancers] You can specify subnets from one or more Availability\n Zones.

\n

[Gateway Load Balancers] You can specify subnets from one or more Availability\n Zones.

" } }, "SubnetMappings": { "target": "com.amazonaws.elasticloadbalancingv2#SubnetMappings", "traits": { - "smithy.api#documentation": "

The IDs of the public subnets. You can specify only one subnet per Availability Zone. You\n must specify either subnets or subnet mappings, but not both.

\n

[Application Load Balancers] You must specify subnets from at least two Availability\n Zones. You cannot specify Elastic IP addresses for your subnets.

\n

[Application Load Balancers on Outposts] You must specify one Outpost subnet.

\n

[Application Load Balancers on Local Zones] You can specify subnets from one or more Local\n Zones.

\n

[Network Load Balancers] You can specify subnets from one or more Availability Zones. You\n can specify one Elastic IP address per subnet if you need static IP addresses for your\n internet-facing load balancer. For internal load balancers, you can specify one private IP\n address per subnet from the IPv4 range of the subnet. For internet-facing load balancer, you\n can specify one IPv6 address per subnet.

\n

[Gateway Load Balancers] You can specify subnets from one or more Availability Zones. You\n cannot specify Elastic IP addresses for your subnets.

" + "smithy.api#documentation": "

The IDs of the subnets. You can specify only one subnet per Availability Zone. You\n must specify either subnets or subnet mappings, but not both.

\n

[Application Load Balancers] You must specify subnets from at least two Availability\n Zones. You cannot specify Elastic IP addresses for your subnets.

\n

[Application Load Balancers on Outposts] You must specify one Outpost subnet.

\n

[Application Load Balancers on Local Zones] You can specify subnets from one or more Local\n Zones.

\n

[Network Load Balancers] You can specify subnets from one or more Availability Zones. You\n can specify one Elastic IP address per subnet if you need static IP addresses for your\n internet-facing load balancer. For internal load balancers, you can specify one private IP\n address per subnet from the IPv4 range of the subnet. For internet-facing load balancer, you\n can specify one IPv6 address per subnet.

\n

[Gateway Load Balancers] You can specify subnets from one or more Availability Zones. You\n cannot specify Elastic IP addresses for your subnets.

" } }, "SecurityGroups": { @@ -7914,7 +7914,7 @@ "Values": { "target": "com.amazonaws.elasticloadbalancingv2#ListOfString", "traits": { - "smithy.api#documentation": "

The source IP addresses, in CIDR format. You can use both IPv4 and IPv6 addresses.\n Wildcards are not supported.

\n

If you specify multiple addresses, the condition is satisfied if the source IP address of\n the request matches one of the CIDR blocks. This condition is not satisfied by the addresses\n in the X-Forwarded-For header. To search for addresses in the X-Forwarded-For header, use\n HttpHeaderConditionConfig.

" + "smithy.api#documentation": "

The source IP addresses, in CIDR format. You can use both IPv4 and IPv6 addresses.\n Wildcards are not supported.

\n

If you specify multiple addresses, the condition is satisfied if the source IP address of\n the request matches one of the CIDR blocks. This condition is not satisfied by the addresses\n in the X-Forwarded-For header. To search for addresses in the X-Forwarded-For header, use\n HttpHeaderConditionConfig.

\n

The total number of values must be less than, or equal to five.

" } } }, @@ -8318,7 +8318,7 @@ "Key": { "target": "com.amazonaws.elasticloadbalancingv2#TargetGroupAttributeKey", "traits": { - "smithy.api#documentation": "

The name of the attribute.

\n

The following attributes are supported by all load balancers:

\n \n

The following attributes are supported by Application Load Balancers and \n Network Load Balancers:

\n \n

The following attributes are supported only if the load balancer is an Application Load\n Balancer and the target is an instance or an IP address:

\n \n

The following attribute is supported only if the load balancer is an Application Load\n Balancer and the target is a Lambda function:

\n \n

The following attributes are supported only by Network Load Balancers:

\n \n

The following attributes are supported only by Gateway Load Balancers:

\n " + "smithy.api#documentation": "

The name of the attribute.

\n

The following attributes are supported by all load balancers:

\n \n

The following attributes are supported by Application Load Balancers and \n Network Load Balancers:

\n \n

The following attributes are supported only if the load balancer is an Application Load\n Balancer and the target is an instance or an IP address:

\n \n

The following attribute is supported only if the load balancer is an Application Load\n Balancer and the target is a Lambda function:

\n \n

The following attributes are supported only by Network Load Balancers:

\n \n

The following attributes are supported only by Gateway Load Balancers:

\n " } }, "Value": { @@ -8617,6 +8617,12 @@ "smithy.api#enumValue": "unhealthy" } }, + "UNHEALTHY_DRAINING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "unhealthy.draining" + } + }, "UNUSED": { "target": "smithy.api#Unit", "traits": { diff --git a/codegen/sdk-codegen/aws-models/elasticsearch-service.2015-01-01.json b/codegen/sdk-codegen/aws-models/elasticsearch-service.2015-01-01.json index 68cefcf07c8..fbac60339c9 100644 --- a/codegen/sdk-codegen/aws-models/elasticsearch-service.2015-01-01.json +++ b/codegen/sdk-codegen/aws-models/elasticsearch-service.2015-01-01.json @@ -367,6 +367,9 @@ { "target": "com.amazonaws.elasticsearchservice#AuthorizeVpcEndpointAccess" }, + { + "target": "com.amazonaws.elasticsearchservice#CancelDomainConfigChange" + }, { "target": "com.amazonaws.elasticsearchservice#CancelElasticsearchServiceSoftwareUpdate" }, @@ -2111,6 +2114,90 @@ "com.amazonaws.elasticsearchservice#Boolean": { "type": "boolean" }, + "com.amazonaws.elasticsearchservice#CancelDomainConfigChange": { + "type": "operation", + "input": { + "target": "com.amazonaws.elasticsearchservice#CancelDomainConfigChangeRequest" + }, + "output": { + "target": "com.amazonaws.elasticsearchservice#CancelDomainConfigChangeResponse" + }, + "errors": [ + { + "target": "com.amazonaws.elasticsearchservice#BaseException" + }, + { + "target": "com.amazonaws.elasticsearchservice#DisabledOperationException" + }, + { + "target": "com.amazonaws.elasticsearchservice#InternalException" + }, + { + "target": "com.amazonaws.elasticsearchservice#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.elasticsearchservice#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Cancels a pending configuration change on an Amazon OpenSearch Service domain.

", + "smithy.api#http": { + "method": "POST", + "uri": "/2015-01-01/es/domain/{DomainName}/config/cancel", + "code": 200 + } + } + }, + "com.amazonaws.elasticsearchservice#CancelDomainConfigChangeRequest": { + "type": "structure", + "members": { + "DomainName": { + "target": "com.amazonaws.elasticsearchservice#DomainName", + "traits": { + "smithy.api#documentation": "

Name of the OpenSearch Service domain configuration request to cancel.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "DryRun": { + "target": "com.amazonaws.elasticsearchservice#DryRun", + "traits": { + "smithy.api#documentation": "

When set to True, returns the list of change IDs and properties that will be cancelled without actually cancelling the change.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Container for parameters of the CancelDomainConfigChange operation.

", + "smithy.api#input": {} + } + }, + "com.amazonaws.elasticsearchservice#CancelDomainConfigChangeResponse": { + "type": "structure", + "members": { + "DryRun": { + "target": "com.amazonaws.elasticsearchservice#DryRun", + "traits": { + "smithy.api#documentation": "

Whether or not the request was a dry run. If True, the changes were not actually cancelled.

" + } + }, + "CancelledChangeIds": { + "target": "com.amazonaws.elasticsearchservice#GUIDList", + "traits": { + "smithy.api#documentation": "

The unique identifiers of the changes that were cancelled.

" + } + }, + "CancelledChangeProperties": { + "target": "com.amazonaws.elasticsearchservice#CancelledChangePropertyList", + "traits": { + "smithy.api#documentation": "

The domain change properties that were cancelled.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains the details of the cancelled domain config change.

", + "smithy.api#output": {} + } + }, "com.amazonaws.elasticsearchservice#CancelElasticsearchServiceSoftwareUpdate": { "type": "operation", "input": { @@ -2173,6 +2260,38 @@ "smithy.api#output": {} } }, + "com.amazonaws.elasticsearchservice#CancelledChangeProperty": { + "type": "structure", + "members": { + "PropertyName": { + "target": "com.amazonaws.elasticsearchservice#String", + "traits": { + "smithy.api#documentation": "

The name of the property whose change was cancelled.

" + } + }, + "CancelledValue": { + "target": "com.amazonaws.elasticsearchservice#String", + "traits": { + "smithy.api#documentation": "

The pending value of the property that was cancelled. This would have been the eventual value of the property if the chance had not been cancelled.

" + } + }, + "ActiveValue": { + "target": "com.amazonaws.elasticsearchservice#String", + "traits": { + "smithy.api#documentation": "

The current value of the property, after the change was cancelled.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A property change that was cancelled for an Amazon OpenSearch Service domain.

" + } + }, + "com.amazonaws.elasticsearchservice#CancelledChangePropertyList": { + "type": "list", + "member": { + "target": "com.amazonaws.elasticsearchservice#CancelledChangeProperty" + } + }, "com.amazonaws.elasticsearchservice#ChangeProgressDetails": { "type": "structure", "members": { @@ -2187,6 +2306,30 @@ "traits": { "smithy.api#documentation": "

Contains an optional message associated with the domain configuration change.

" } + }, + "ConfigChangeStatus": { + "target": "com.amazonaws.elasticsearchservice#ConfigChangeStatus", + "traits": { + "smithy.api#documentation": "

The current status of the configuration change.

" + } + }, + "StartTime": { + "target": "com.amazonaws.elasticsearchservice#UpdateTimestamp", + "traits": { + "smithy.api#documentation": "

The time that the configuration change was initiated, in Universal Coordinated Time (UTC).

" + } + }, + "LastUpdatedTime": { + "target": "com.amazonaws.elasticsearchservice#UpdateTimestamp", + "traits": { + "smithy.api#documentation": "

The last time that the configuration change was updated.

" + } + }, + "InitiatedBy": { + "target": "com.amazonaws.elasticsearchservice#InitiatedBy", + "traits": { + "smithy.api#documentation": "

The IAM principal who initiated the configuration change.

" + } } }, "traits": { @@ -2297,6 +2440,24 @@ "traits": { "smithy.api#documentation": "

The specific stages that the domain is going through to perform the configuration change.

" } + }, + "ConfigChangeStatus": { + "target": "com.amazonaws.elasticsearchservice#ConfigChangeStatus", + "traits": { + "smithy.api#documentation": "

The current status of the configuration change.

" + } + }, + "LastUpdatedTime": { + "target": "com.amazonaws.elasticsearchservice#UpdateTimestamp", + "traits": { + "smithy.api#documentation": "

The last time that the status of the configuration change was updated.

" + } + }, + "InitiatedBy": { + "target": "com.amazonaws.elasticsearchservice#InitiatedBy", + "traits": { + "smithy.api#documentation": "

The IAM principal who initiated the configuration change.

" + } } }, "traits": { @@ -2419,6 +2580,59 @@ "smithy.api#documentation": "

\n A map from an\n \n ElasticsearchVersion\n \n to a list of compatible\n \n ElasticsearchVersion\n \n s to which the domain can be upgraded.\n

" } }, + "com.amazonaws.elasticsearchservice#ConfigChangeStatus": { + "type": "enum", + "members": { + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "INITIALIZING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Initializing" + } + }, + "VALIDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Validating" + } + }, + "VALIDATION_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ValidationFailed" + } + }, + "APPLYING_CHANGES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ApplyingChanges" + } + }, + "COMPLETED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Completed" + } + }, + "PENDING_USER_INPUT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PendingUserInput" + } + }, + "CANCELLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Cancelled" + } + } + } + }, "com.amazonaws.elasticsearchservice#ConflictException": { "type": "structure", "members": { @@ -4607,6 +4821,53 @@ } } }, + "com.amazonaws.elasticsearchservice#DomainProcessingStatusType": { + "type": "enum", + "members": { + "CREATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Creating" + } + }, + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Active" + } + }, + "MODIFYING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Modifying" + } + }, + "UPGRADING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UpgradingEngineVersion" + } + }, + "UPDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UpdatingServiceSoftware" + } + }, + "ISOLATED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Isolated" + } + }, + "DELETING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deleting" + } + } + } + }, "com.amazonaws.elasticsearchservice#Double": { "type": "double" }, @@ -5278,6 +5539,12 @@ "traits": { "smithy.api#documentation": "

Specifies change details of the domain configuration change.

" } + }, + "ModifyingProperties": { + "target": "com.amazonaws.elasticsearchservice#ModifyingPropertiesList", + "traits": { + "smithy.api#documentation": "

Information about the domain properties that are currently being modified.

" + } } }, "traits": { @@ -5437,6 +5704,18 @@ "traits": { "smithy.api#documentation": "

Specifies change details of the domain configuration change.

" } + }, + "DomainProcessingStatus": { + "target": "com.amazonaws.elasticsearchservice#DomainProcessingStatusType", + "traits": { + "smithy.api#documentation": "

The status of any changes that are currently in progress for the domain.

" + } + }, + "ModifyingProperties": { + "target": "com.amazonaws.elasticsearchservice#ModifyingPropertiesList", + "traits": { + "smithy.api#documentation": "

Information about the domain properties that are currently being modified.

" + } } }, "traits": { @@ -5621,6 +5900,12 @@ "smithy.api#pattern": "^\\p{XDigit}{8}-\\p{XDigit}{4}-\\p{XDigit}{4}-\\p{XDigit}{4}-\\p{XDigit}{12}$" } }, + "com.amazonaws.elasticsearchservice#GUIDList": { + "type": "list", + "member": { + "target": "com.amazonaws.elasticsearchservice#GUID" + } + }, "com.amazonaws.elasticsearchservice#GetCompatibleElasticsearchVersions": { "type": "operation", "input": { @@ -6052,6 +6337,23 @@ "target": "com.amazonaws.elasticsearchservice#InboundCrossClusterSearchConnection" } }, + "com.amazonaws.elasticsearchservice#InitiatedBy": { + "type": "enum", + "members": { + "CUSTOMER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOMER" + } + }, + "SERVICE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SERVICE" + } + } + } + }, "com.amazonaws.elasticsearchservice#InstanceCount": { "type": "integer", "traits": { @@ -7066,6 +7368,44 @@ "smithy.api#documentation": "

\n Minimum number of Instances that can be instantiated for given InstanceType.\n

" } }, + "com.amazonaws.elasticsearchservice#ModifyingProperties": { + "type": "structure", + "members": { + "Name": { + "target": "com.amazonaws.elasticsearchservice#String", + "traits": { + "smithy.api#documentation": "

The name of the property that is currently being modified.

" + } + }, + "ActiveValue": { + "target": "com.amazonaws.elasticsearchservice#String", + "traits": { + "smithy.api#documentation": "

The current value of the domain property that is being modified.

" + } + }, + "PendingValue": { + "target": "com.amazonaws.elasticsearchservice#String", + "traits": { + "smithy.api#documentation": "

The value that the property that is currently being modified will eventually have.

" + } + }, + "ValueType": { + "target": "com.amazonaws.elasticsearchservice#PropertyValueType", + "traits": { + "smithy.api#documentation": "

The type of value that is currently being modified. Properties can have two types:

\n " + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about the domain properties that are currently being modified.

" + } + }, + "com.amazonaws.elasticsearchservice#ModifyingPropertiesList": { + "type": "list", + "member": { + "target": "com.amazonaws.elasticsearchservice#ModifyingProperties" + } + }, "com.amazonaws.elasticsearchservice#NextToken": { "type": "string", "traits": { @@ -7580,6 +7920,23 @@ "smithy.api#documentation": "

Specifies the type of AWS account permitted to manage VPC endpoints.:\n

\n

" } }, + "com.amazonaws.elasticsearchservice#PropertyValueType": { + "type": "enum", + "members": { + "PLAIN_TEXT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PLAIN_TEXT" + } + }, + "STRINGIFIED_JSON": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STRINGIFIED_JSON" + } + } + } + }, "com.amazonaws.elasticsearchservice#PurchaseReservedElasticsearchInstanceOffering": { "type": "operation", "input": { diff --git a/codegen/sdk-codegen/aws-models/finspace.2021-03-12.json b/codegen/sdk-codegen/aws-models/finspace.2021-03-12.json index 921cc158d0c..97715d4e439 100644 --- a/codegen/sdk-codegen/aws-models/finspace.2021-03-12.json +++ b/codegen/sdk-codegen/aws-models/finspace.2021-03-12.json @@ -5608,7 +5608,7 @@ "min": 1, "max": 50 }, - "smithy.api#pattern": "^(?![Aa][Ww][Ss])(s|([a-zA-Z][a-zA-Z0-9_]+))$" + "smithy.api#pattern": "^(?![Aa][Ww][Ss])(s|([a-zA-Z][a-zA-Z0-9_]+))|(AWS_ZIP_DEFAULT)$" } }, "com.amazonaws.finspace#KxCommandLineArgumentValue": { @@ -5618,7 +5618,7 @@ "min": 1, "max": 50 }, - "smithy.api#pattern": "^[a-zA-Z0-9_:./]+$" + "smithy.api#pattern": "^[a-zA-Z0-9_:./,]+$" } }, "com.amazonaws.finspace#KxCommandLineArguments": { diff --git a/codegen/sdk-codegen/aws-models/firehose.2015-08-04.json b/codegen/sdk-codegen/aws-models/firehose.2015-08-04.json index 5a4047ef67b..7243c29353e 100644 --- a/codegen/sdk-codegen/aws-models/firehose.2015-08-04.json +++ b/codegen/sdk-codegen/aws-models/firehose.2015-08-04.json @@ -1030,6 +1030,12 @@ }, "MSKSourceConfiguration": { "target": "com.amazonaws.firehose#MSKSourceConfiguration" + }, + "SnowflakeDestinationConfiguration": { + "target": "com.amazonaws.firehose#SnowflakeDestinationConfiguration", + "traits": { + "smithy.api#documentation": "

Configure Snowflake destination

" + } } }, "traits": { @@ -1689,6 +1695,12 @@ "smithy.api#documentation": "

Describes the specified HTTP endpoint destination.

" } }, + "SnowflakeDestinationDescription": { + "target": "com.amazonaws.firehose#SnowflakeDestinationDescription", + "traits": { + "smithy.api#documentation": "

Optional description for the destination

" + } + }, "AmazonOpenSearchServerlessDestinationDescription": { "target": "com.amazonaws.firehose#AmazonOpenSearchServerlessDestinationDescription", "traits": { @@ -5784,6 +5796,530 @@ } } }, + "com.amazonaws.firehose#SnowflakeAccountUrl": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 24, + "max": 2048 + }, + "smithy.api#pattern": "^.+?\\.snowflakecomputing\\.com$", + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeContentColumnName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeDataLoadingOption": { + "type": "enum", + "members": { + "JSON_MAPPING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "JSON_MAPPING" + } + }, + "VARIANT_CONTENT_MAPPING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "VARIANT_CONTENT_MAPPING" + } + }, + "VARIANT_CONTENT_AND_METADATA_MAPPING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "VARIANT_CONTENT_AND_METADATA_MAPPING" + } + } + } + }, + "com.amazonaws.firehose#SnowflakeDatabase": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeDestinationConfiguration": { + "type": "structure", + "members": { + "AccountUrl": { + "target": "com.amazonaws.firehose#SnowflakeAccountUrl", + "traits": { + "smithy.api#documentation": "

URL for accessing your Snowflake account. This URL must include your account identifier. \n Note that the protocol (https://) and port number are optional.

", + "smithy.api#required": {} + } + }, + "PrivateKey": { + "target": "com.amazonaws.firehose#SnowflakePrivateKey", + "traits": { + "smithy.api#documentation": "

The private key used to encrypt your Snowflake client. For information, see Using Key Pair Authentication & Key Rotation.

", + "smithy.api#required": {} + } + }, + "KeyPassphrase": { + "target": "com.amazonaws.firehose#SnowflakeKeyPassphrase", + "traits": { + "smithy.api#documentation": "

Passphrase to decrypt the private key when the key is encrypted. For information, see Using Key Pair Authentication & Key Rotation.

" + } + }, + "User": { + "target": "com.amazonaws.firehose#SnowflakeUser", + "traits": { + "smithy.api#documentation": "

User login name for the Snowflake account.

", + "smithy.api#required": {} + } + }, + "Database": { + "target": "com.amazonaws.firehose#SnowflakeDatabase", + "traits": { + "smithy.api#documentation": "

All data in Snowflake is maintained in databases.

", + "smithy.api#required": {} + } + }, + "Schema": { + "target": "com.amazonaws.firehose#SnowflakeSchema", + "traits": { + "smithy.api#documentation": "

Each database consists of one or more schemas, which are logical groupings of database objects, such as tables and views

", + "smithy.api#required": {} + } + }, + "Table": { + "target": "com.amazonaws.firehose#SnowflakeTable", + "traits": { + "smithy.api#documentation": "

All data in Snowflake is stored in database tables, logically structured as collections of columns and rows.

", + "smithy.api#required": {} + } + }, + "SnowflakeRoleConfiguration": { + "target": "com.amazonaws.firehose#SnowflakeRoleConfiguration", + "traits": { + "smithy.api#documentation": "

Optionally configure a Snowflake role. Otherwise the default user role will be used.

" + } + }, + "DataLoadingOption": { + "target": "com.amazonaws.firehose#SnowflakeDataLoadingOption", + "traits": { + "smithy.api#documentation": "

Choose to load JSON keys mapped to table column names or choose to split the JSON payload where content is mapped to a record content column and source metadata is mapped to a record metadata column.

" + } + }, + "MetaDataColumnName": { + "target": "com.amazonaws.firehose#SnowflakeMetaDataColumnName", + "traits": { + "smithy.api#documentation": "

The name of the record metadata column

" + } + }, + "ContentColumnName": { + "target": "com.amazonaws.firehose#SnowflakeContentColumnName", + "traits": { + "smithy.api#documentation": "

The name of the record content column

" + } + }, + "SnowflakeVpcConfiguration": { + "target": "com.amazonaws.firehose#SnowflakeVpcConfiguration", + "traits": { + "smithy.api#documentation": "

The VPCE ID for Firehose to privately connect with Snowflake. The ID format is\n com.amazonaws.vpce.[region].vpce-svc-<[id]>. For more information, see Amazon PrivateLink & Snowflake\n

" + } + }, + "CloudWatchLoggingOptions": { + "target": "com.amazonaws.firehose#CloudWatchLoggingOptions" + }, + "ProcessingConfiguration": { + "target": "com.amazonaws.firehose#ProcessingConfiguration" + }, + "RoleARN": { + "target": "com.amazonaws.firehose#RoleARN", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Snowflake role

", + "smithy.api#required": {} + } + }, + "RetryOptions": { + "target": "com.amazonaws.firehose#SnowflakeRetryOptions", + "traits": { + "smithy.api#documentation": "

The time period where Kinesis Data Firehose will retry sending data to the chosen HTTP endpoint.

" + } + }, + "S3BackupMode": { + "target": "com.amazonaws.firehose#SnowflakeS3BackupMode", + "traits": { + "smithy.api#documentation": "

Choose an S3 backup mode

" + } + }, + "S3Configuration": { + "target": "com.amazonaws.firehose#S3DestinationConfiguration", + "traits": { + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Configure Snowflake destination

" + } + }, + "com.amazonaws.firehose#SnowflakeDestinationDescription": { + "type": "structure", + "members": { + "AccountUrl": { + "target": "com.amazonaws.firehose#SnowflakeAccountUrl", + "traits": { + "smithy.api#documentation": "

URL for accessing your Snowflake account. This URL must include your account identifier. \n Note that the protocol (https://) and port number are optional.

" + } + }, + "User": { + "target": "com.amazonaws.firehose#SnowflakeUser", + "traits": { + "smithy.api#documentation": "

User login name for the Snowflake account.

" + } + }, + "Database": { + "target": "com.amazonaws.firehose#SnowflakeDatabase", + "traits": { + "smithy.api#documentation": "

All data in Snowflake is maintained in databases.

" + } + }, + "Schema": { + "target": "com.amazonaws.firehose#SnowflakeSchema", + "traits": { + "smithy.api#documentation": "

Each database consists of one or more schemas, which are logical groupings of database objects, such as tables and views

" + } + }, + "Table": { + "target": "com.amazonaws.firehose#SnowflakeTable", + "traits": { + "smithy.api#documentation": "

All data in Snowflake is stored in database tables, logically structured as collections of columns and rows.

" + } + }, + "SnowflakeRoleConfiguration": { + "target": "com.amazonaws.firehose#SnowflakeRoleConfiguration", + "traits": { + "smithy.api#documentation": "

Optionally configure a Snowflake role. Otherwise the default user role will be used.

" + } + }, + "DataLoadingOption": { + "target": "com.amazonaws.firehose#SnowflakeDataLoadingOption", + "traits": { + "smithy.api#documentation": "

Choose to load JSON keys mapped to table column names or choose to split the JSON payload where content is mapped to a record content column and source metadata is mapped to a record metadata column.

" + } + }, + "MetaDataColumnName": { + "target": "com.amazonaws.firehose#SnowflakeMetaDataColumnName", + "traits": { + "smithy.api#documentation": "

The name of the record metadata column

" + } + }, + "ContentColumnName": { + "target": "com.amazonaws.firehose#SnowflakeContentColumnName", + "traits": { + "smithy.api#documentation": "

The name of the record content column

" + } + }, + "SnowflakeVpcConfiguration": { + "target": "com.amazonaws.firehose#SnowflakeVpcConfiguration", + "traits": { + "smithy.api#documentation": "

The VPCE ID for Firehose to privately connect with Snowflake. The ID format is\n com.amazonaws.vpce.[region].vpce-svc-<[id]>. For more information, see Amazon PrivateLink & Snowflake\n

" + } + }, + "CloudWatchLoggingOptions": { + "target": "com.amazonaws.firehose#CloudWatchLoggingOptions" + }, + "ProcessingConfiguration": { + "target": "com.amazonaws.firehose#ProcessingConfiguration" + }, + "RoleARN": { + "target": "com.amazonaws.firehose#RoleARN", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Snowflake role

" + } + }, + "RetryOptions": { + "target": "com.amazonaws.firehose#SnowflakeRetryOptions", + "traits": { + "smithy.api#documentation": "

The time period where Kinesis Data Firehose will retry sending data to the chosen HTTP endpoint.

" + } + }, + "S3BackupMode": { + "target": "com.amazonaws.firehose#SnowflakeS3BackupMode", + "traits": { + "smithy.api#documentation": "

Choose an S3 backup mode

" + } + }, + "S3DestinationDescription": { + "target": "com.amazonaws.firehose#S3DestinationDescription" + } + }, + "traits": { + "smithy.api#documentation": "

Optional Snowflake destination description

" + } + }, + "com.amazonaws.firehose#SnowflakeDestinationUpdate": { + "type": "structure", + "members": { + "AccountUrl": { + "target": "com.amazonaws.firehose#SnowflakeAccountUrl", + "traits": { + "smithy.api#documentation": "

URL for accessing your Snowflake account. This URL must include your account identifier. \n Note that the protocol (https://) and port number are optional.

" + } + }, + "PrivateKey": { + "target": "com.amazonaws.firehose#SnowflakePrivateKey", + "traits": { + "smithy.api#documentation": "

The private key used to encrypt your Snowflake client. For information, see Using Key Pair Authentication & Key Rotation.

" + } + }, + "KeyPassphrase": { + "target": "com.amazonaws.firehose#SnowflakeKeyPassphrase", + "traits": { + "smithy.api#documentation": "

Passphrase to decrypt the private key when the key is encrypted. For information, see Using Key Pair Authentication & Key Rotation.

" + } + }, + "User": { + "target": "com.amazonaws.firehose#SnowflakeUser", + "traits": { + "smithy.api#documentation": "

User login name for the Snowflake account.

" + } + }, + "Database": { + "target": "com.amazonaws.firehose#SnowflakeDatabase", + "traits": { + "smithy.api#documentation": "

All data in Snowflake is maintained in databases.

" + } + }, + "Schema": { + "target": "com.amazonaws.firehose#SnowflakeSchema", + "traits": { + "smithy.api#documentation": "

Each database consists of one or more schemas, which are logical groupings of database objects, such as tables and views

" + } + }, + "Table": { + "target": "com.amazonaws.firehose#SnowflakeTable", + "traits": { + "smithy.api#documentation": "

All data in Snowflake is stored in database tables, logically structured as collections of columns and rows.

" + } + }, + "SnowflakeRoleConfiguration": { + "target": "com.amazonaws.firehose#SnowflakeRoleConfiguration", + "traits": { + "smithy.api#documentation": "

Optionally configure a Snowflake role. Otherwise the default user role will be used.

" + } + }, + "DataLoadingOption": { + "target": "com.amazonaws.firehose#SnowflakeDataLoadingOption", + "traits": { + "smithy.api#documentation": "

JSON keys mapped to table column names or choose to split the JSON payload where content is mapped to a record content column and source metadata is mapped to a record metadata column.

" + } + }, + "MetaDataColumnName": { + "target": "com.amazonaws.firehose#SnowflakeMetaDataColumnName", + "traits": { + "smithy.api#documentation": "

The name of the record metadata column

" + } + }, + "ContentColumnName": { + "target": "com.amazonaws.firehose#SnowflakeContentColumnName", + "traits": { + "smithy.api#documentation": "

The name of the content metadata column

" + } + }, + "CloudWatchLoggingOptions": { + "target": "com.amazonaws.firehose#CloudWatchLoggingOptions" + }, + "ProcessingConfiguration": { + "target": "com.amazonaws.firehose#ProcessingConfiguration" + }, + "RoleARN": { + "target": "com.amazonaws.firehose#RoleARN", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Snowflake role

" + } + }, + "RetryOptions": { + "target": "com.amazonaws.firehose#SnowflakeRetryOptions", + "traits": { + "smithy.api#documentation": "

Specify how long Kinesis Data Firehose retries sending data to the New Relic HTTP endpoint.\n \n After sending data, Kinesis Data Firehose first waits for an acknowledgment from the HTTP endpoint. If an error occurs or the acknowledgment doesn’t arrive within the acknowledgment timeout period, Kinesis Data Firehose starts the retry duration counter. It keeps retrying until the retry duration expires. After that, Kinesis Data Firehose considers it a data delivery failure and backs up the data to your Amazon S3 bucket.\n \n Every time that Kinesis Data Firehose sends data to the HTTP endpoint (either the initial attempt or a retry), it restarts the acknowledgement timeout counter and waits for an acknowledgement from the HTTP endpoint.\n \n Even if the retry duration expires, Kinesis Data Firehose still waits for the acknowledgment until it receives it or the acknowledgement timeout period is reached. If the acknowledgment times out, Kinesis Data Firehose determines whether there's time left in the retry counter. If there is time left, it retries again and repeats the logic until it receives an acknowledgment or determines that the retry time has expired.\n \n If you don't want Kinesis Data Firehose to retry sending data, set this value to 0.

" + } + }, + "S3BackupMode": { + "target": "com.amazonaws.firehose#SnowflakeS3BackupMode", + "traits": { + "smithy.api#documentation": "

Choose an S3 backup mode

" + } + }, + "S3Update": { + "target": "com.amazonaws.firehose#S3DestinationUpdate" + } + }, + "traits": { + "smithy.api#documentation": "

Update to configuration settings

" + } + }, + "com.amazonaws.firehose#SnowflakeKeyPassphrase": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 7, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeMetaDataColumnName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakePrivateKey": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 256, + "max": 4096 + }, + "smithy.api#pattern": "^(?:[A-Za-z0-9+\\/]{4})*(?:[A-Za-z0-9+\\/]{2}==|[A-Za-z0-9+\\/]{3}=)?$", + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakePrivateLinkVpceId": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 47, + "max": 255 + }, + "smithy.api#pattern": "^([a-zA-Z0-9\\-\\_]+\\.){2,3}vpce\\.[a-zA-Z0-9\\-]*\\.vpce-svc\\-[a-zA-Z0-9\\-]{17}$", + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeRetryDurationInSeconds": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0, + "max": 7200 + } + } + }, + "com.amazonaws.firehose#SnowflakeRetryOptions": { + "type": "structure", + "members": { + "DurationInSeconds": { + "target": "com.amazonaws.firehose#SnowflakeRetryDurationInSeconds", + "traits": { + "smithy.api#documentation": "

the time period where Kinesis Data Firehose will retry sending data to the chosen HTTP endpoint.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Specify how long Kinesis Data Firehose retries sending data to the New Relic HTTP endpoint.\n \n After sending data, Kinesis Data Firehose first waits for an acknowledgment from the HTTP endpoint. If an error occurs or the acknowledgment doesn’t arrive within the acknowledgment timeout period, Kinesis Data Firehose starts the retry duration counter. It keeps retrying until the retry duration expires. After that, Kinesis Data Firehose considers it a data delivery failure and backs up the data to your Amazon S3 bucket.\n \n Every time that Kinesis Data Firehose sends data to the HTTP endpoint (either the initial attempt or a retry), it restarts the acknowledgement timeout counter and waits for an acknowledgement from the HTTP endpoint.\n \n Even if the retry duration expires, Kinesis Data Firehose still waits for the acknowledgment until it receives it or the acknowledgement timeout period is reached. If the acknowledgment times out, Kinesis Data Firehose determines whether there's time left in the retry counter. If there is time left, it retries again and repeats the logic until it receives an acknowledgment or determines that the retry time has expired.\n \n If you don't want Kinesis Data Firehose to retry sending data, set this value to 0.

" + } + }, + "com.amazonaws.firehose#SnowflakeRole": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeRoleConfiguration": { + "type": "structure", + "members": { + "Enabled": { + "target": "com.amazonaws.firehose#BooleanObject", + "traits": { + "smithy.api#documentation": "

Enable Snowflake role

" + } + }, + "SnowflakeRole": { + "target": "com.amazonaws.firehose#SnowflakeRole", + "traits": { + "smithy.api#documentation": "

The Snowflake role you wish to configure

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Optionally configure a Snowflake role. Otherwise the default user role will be used.

" + } + }, + "com.amazonaws.firehose#SnowflakeS3BackupMode": { + "type": "enum", + "members": { + "FailedDataOnly": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FailedDataOnly" + } + }, + "AllData": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AllData" + } + } + } + }, + "com.amazonaws.firehose#SnowflakeSchema": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeTable": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeUser": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 255 + }, + "smithy.api#sensitive": {} + } + }, + "com.amazonaws.firehose#SnowflakeVpcConfiguration": { + "type": "structure", + "members": { + "PrivateLinkVpceId": { + "target": "com.amazonaws.firehose#SnowflakePrivateLinkVpceId", + "traits": { + "smithy.api#documentation": "

The VPCE ID for Firehose to privately connect with Snowflake. The ID format is\n com.amazonaws.vpce.[region].vpce-svc-<[id]>. For more information, see Amazon PrivateLink & Snowflake\n

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Configure a Snowflake VPC

" + } + }, "com.amazonaws.firehose#SourceDescription": { "type": "structure", "members": { @@ -6493,6 +7029,12 @@ "traits": { "smithy.api#documentation": "

Describes an update for a destination in the Serverless offering for Amazon OpenSearch\n Service.

" } + }, + "SnowflakeDestinationUpdate": { + "target": "com.amazonaws.firehose#SnowflakeDestinationUpdate", + "traits": { + "smithy.api#documentation": "

Update to the Snowflake destination condiguration settings

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/glue.2017-03-31.json b/codegen/sdk-codegen/aws-models/glue.2017-03-31.json index 95dbf687787..0867f7497da 100644 --- a/codegen/sdk-codegen/aws-models/glue.2017-03-31.json +++ b/codegen/sdk-codegen/aws-models/glue.2017-03-31.json @@ -4593,6 +4593,12 @@ "traits": { "smithy.api#enumValue": "SSE-KMS" } + }, + "SSEKMSWITHSERVICEROLE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SSE-KMS-WITH-SERVICE-ROLE" + } } } }, @@ -6478,7 +6484,7 @@ "ConnectionProperties": { "target": "com.amazonaws.glue#ConnectionProperties", "traits": { - "smithy.api#documentation": "

These key-value pairs define parameters for the connection:

\n " + "smithy.api#documentation": "

These key-value pairs define parameters for the connection:

\n " } }, "PhysicalConnectionRequirements": { @@ -6792,6 +6798,24 @@ "smithy.api#enumValue": "KAFKA_SASL_MECHANISM" } }, + "KAFKA_SASL_PLAIN_USERNAME": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KAFKA_SASL_PLAIN_USERNAME" + } + }, + "KAFKA_SASL_PLAIN_PASSWORD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "KAFKA_SASL_PLAIN_PASSWORD" + } + }, + "ENCRYPTED_KAFKA_SASL_PLAIN_PASSWORD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENCRYPTED_KAFKA_SASL_PLAIN_PASSWORD" + } + }, "KAFKA_SASL_SCRAM_USERNAME": { "target": "smithy.api#Unit", "traits": { @@ -13939,6 +13963,12 @@ "traits": { "smithy.api#documentation": "

The ID of the KMS key to use for encryption at rest.

" } + }, + "CatalogEncryptionServiceRole": { + "target": "com.amazonaws.glue#IAMRoleArn", + "traits": { + "smithy.api#documentation": "

The role that Glue assumes to encrypt and decrypt the Data Catalog objects on the caller's behalf.

" + } } }, "traits": { @@ -17102,7 +17132,7 @@ } }, "MaxResults": { - "target": "com.amazonaws.glue#PageSize", + "target": "com.amazonaws.glue#OrchestrationPageSize200", "traits": { "smithy.api#documentation": "

The maximum size of the response.

" } @@ -19646,7 +19676,7 @@ } }, "MaxResults": { - "target": "com.amazonaws.glue#PageSize", + "target": "com.amazonaws.glue#OrchestrationPageSize200", "traits": { "smithy.api#documentation": "

The maximum size of the response.

" } @@ -21029,6 +21059,12 @@ "target": "com.amazonaws.glue#HudiTarget" } }, + "com.amazonaws.glue#IAMRoleArn": { + "type": "string", + "traits": { + "smithy.api#pattern": "^arn:aws(-(cn|us-gov|iso(-[bef])?))?:iam::[0-9]{12}:role/.+$" + } + }, "com.amazonaws.glue#IcebergInput": { "type": "structure", "members": { @@ -22089,7 +22125,7 @@ "Runtime": { "target": "com.amazonaws.glue#RuntimeNameString", "traits": { - "smithy.api#documentation": "

In Ray jobs, Runtime is used to specify the versions of Ray, Python and additional\n libraries available in your environment. This field is not used in other job types. For\n supported runtime environment values, see Working with Ray jobs\n in the Glue Developer Guide.

" + "smithy.api#documentation": "

In Ray jobs, Runtime is used to specify the versions of Ray, Python and additional\n libraries available in your environment. This field is not used in other job types. For\n supported runtime environment values, see Supported Ray runtime environments\n in the Glue Developer Guide.

" } } }, @@ -23188,7 +23224,7 @@ } }, "MaxResults": { - "target": "com.amazonaws.glue#PageSize", + "target": "com.amazonaws.glue#OrchestrationPageSize25", "traits": { "smithy.api#documentation": "

The maximum size of a list to return.

" } @@ -24616,7 +24652,7 @@ } }, "MaxResults": { - "target": "com.amazonaws.glue#PageSize", + "target": "com.amazonaws.glue#OrchestrationPageSize200", "traits": { "smithy.api#documentation": "

The maximum size of a list to return.

" } @@ -24690,7 +24726,7 @@ } }, "MaxResults": { - "target": "com.amazonaws.glue#PageSize", + "target": "com.amazonaws.glue#OrchestrationPageSize25", "traits": { "smithy.api#documentation": "

The maximum size of a list to return.

" } @@ -25996,6 +26032,24 @@ "smithy.api#pattern": "^[\\.\\-_A-Za-z0-9]+$" } }, + "com.amazonaws.glue#OrchestrationPageSize200": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 200 + } + } + }, + "com.amazonaws.glue#OrchestrationPageSize25": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 25 + } + } + }, "com.amazonaws.glue#OrchestrationRoleArn": { "type": "string", "traits": { diff --git a/codegen/sdk-codegen/aws-models/inspector2.2020-06-08.json b/codegen/sdk-codegen/aws-models/inspector2.2020-06-08.json index 05bf6f321c2..9ae0a85b886 100644 --- a/codegen/sdk-codegen/aws-models/inspector2.2020-06-08.json +++ b/codegen/sdk-codegen/aws-models/inspector2.2020-06-08.json @@ -108,6 +108,18 @@ "smithy.api#pattern": "^\\d{12}$" } }, + "com.amazonaws.inspector2#AccountIdFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, "com.amazonaws.inspector2#AccountIdSet": { "type": "list", "member": { @@ -272,13 +284,13 @@ "lambdaLayerAggregation": { "target": "com.amazonaws.inspector2#LambdaLayerAggregation", "traits": { - "smithy.api#documentation": "

Returns an object with findings aggregated by AWS Lambda layer.

" + "smithy.api#documentation": "

Returns an object with findings aggregated by Amazon Web Services Lambda layer.

" } }, "lambdaFunctionAggregation": { "target": "com.amazonaws.inspector2#LambdaFunctionAggregation", "traits": { - "smithy.api#documentation": "

Returns an object with findings aggregated by AWS Lambda function.

" + "smithy.api#documentation": "

Returns an object with findings aggregated by Amazon Web Services Lambda function.

" } } }, @@ -365,13 +377,13 @@ "lambdaLayerAggregation": { "target": "com.amazonaws.inspector2#LambdaLayerAggregationResponse", "traits": { - "smithy.api#documentation": "

An aggregation of findings by AWS Lambda layer.

" + "smithy.api#documentation": "

An aggregation of findings by Amazon Web Services Lambda layer.

" } }, "lambdaFunctionAggregation": { "target": "com.amazonaws.inspector2#LambdaFunctionAggregationResponse", "traits": { - "smithy.api#documentation": "

An aggregation of findings by AWS Lambda function.

" + "smithy.api#documentation": "

An aggregation of findings by Amazon Web Services Lambda function.

" } } }, @@ -667,13 +679,13 @@ "lambda": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Represents whether AWS Lambda standard scans are automatically enabled for new members of your Amazon Inspector organization.\n

" + "smithy.api#documentation": "

Represents whether Amazon Web Services Lambda standard scans are automatically enabled for new members of your Amazon Inspector organization.\n

" } }, "lambdaCode": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Represents whether AWS Lambda code scans are automatically enabled for new members of your Amazon Inspector organization.\n \n

" + "smithy.api#documentation": "

Represents whether Lambda code scans are automatically enabled for new members of your Amazon Inspector organization.\n \n

" } } }, @@ -934,48 +946,48 @@ "functionName": { "target": "com.amazonaws.inspector2#FunctionName", "traits": { - "smithy.api#documentation": "

The name of the AWS Lambda function.

", + "smithy.api#documentation": "

The name of the Amazon Web Services Lambda function.

", "smithy.api#required": {} } }, "runtime": { "target": "com.amazonaws.inspector2#Runtime", "traits": { - "smithy.api#documentation": "

The runtime environment for the AWS Lambda function.

", + "smithy.api#documentation": "

The runtime environment for the Amazon Web Services Lambda function.

", "smithy.api#required": {} } }, "codeSha256": { "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The SHA256 hash of the AWS Lambda function's deployment package.

", + "smithy.api#documentation": "

The SHA256 hash of the Amazon Web Services Lambda function's deployment package.

", "smithy.api#required": {} } }, "version": { "target": "com.amazonaws.inspector2#Version", "traits": { - "smithy.api#documentation": "

The version of the AWS Lambda function.

", + "smithy.api#documentation": "

The version of the Amazon Web Services Lambda function.

", "smithy.api#required": {} } }, "executionRoleArn": { "target": "com.amazonaws.inspector2#ExecutionRoleArn", "traits": { - "smithy.api#documentation": "

The AWS Lambda function's execution role.

", + "smithy.api#documentation": "

The Amazon Web Services Lambda function's execution role.

", "smithy.api#required": {} } }, "layers": { "target": "com.amazonaws.inspector2#LayerList", "traits": { - "smithy.api#documentation": "

The AWS Lambda function's \n layers. A Lambda function can have up to five layers.

" + "smithy.api#documentation": "

The Amazon Web Services Lambda function's \n layers. A Lambda function can have up to five layers.

" } }, "vpcConfig": { "target": "com.amazonaws.inspector2#LambdaVpcConfig", "traits": { - "smithy.api#documentation": "

The AWS Lambda function's networking configuration.

" + "smithy.api#documentation": "

The Amazon Web Services Lambda function's networking configuration.

" } }, "packageType": { @@ -987,7 +999,7 @@ "architectures": { "target": "com.amazonaws.inspector2#ArchitectureList", "traits": { - "smithy.api#documentation": "

The instruction set architecture that the AWS Lambda function supports. Architecture is a string array with one of the \n valid values. The default architecture value is x86_64.

" + "smithy.api#documentation": "

The instruction set architecture that the Amazon Web Services Lambda function supports. Architecture is a string array with one of the \n valid values. The default architecture value is x86_64.

" } }, "lastModifiedAt": { @@ -998,7 +1010,7 @@ } }, "traits": { - "smithy.api#documentation": "

A summary of information about the AWS Lambda function.

" + "smithy.api#documentation": "

A summary of information about the Amazon Web Services Lambda function.

" } }, "com.amazonaws.inspector2#BadRequestException": { @@ -1469,6 +1481,22 @@ "smithy.api#output": {} } }, + "com.amazonaws.inspector2#BenchmarkProfile": { + "type": "string", + "traits": { + "smithy.api#length": { + "max": 128 + } + } + }, + "com.amazonaws.inspector2#BenchmarkVersion": { + "type": "string", + "traits": { + "smithy.api#length": { + "max": 8 + } + } + }, "com.amazonaws.inspector2#CancelFindingsReport": { "type": "operation", "input": { @@ -1591,386 +1619,624 @@ "smithy.api#output": {} } }, - "com.amazonaws.inspector2#CisaAction": { - "type": "string", + "com.amazonaws.inspector2#CheckCount": { + "type": "integer", + "traits": { + "smithy.api#default": 0, + "smithy.api#range": { + "min": 0, + "max": 65536 + } + } + }, + "com.amazonaws.inspector2#CheckIdFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, "traits": { "smithy.api#length": { - "min": 0 + "min": 1, + "max": 10 } } }, - "com.amazonaws.inspector2#CisaData": { + "com.amazonaws.inspector2#CisAccountIdList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#AccountId" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10000 + }, + "smithy.api#uniqueItems": {} + } + }, + "com.amazonaws.inspector2#CisCheckAggregation": { "type": "structure", "members": { - "dateAdded": { - "target": "com.amazonaws.inspector2#CisaDateAdded", + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", "traits": { - "smithy.api#documentation": "

The date and time CISA added this vulnerability to their catalogue.

" + "smithy.api#documentation": "

The scan ARN for the CIS check scan ARN.

", + "smithy.api#required": {} } }, - "dateDue": { - "target": "com.amazonaws.inspector2#CisaDateDue", + "checkId": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The date and time CISA expects a fix to have been provided vulnerability.

" + "smithy.api#documentation": "

The check ID for the CIS check.

" } }, - "action": { - "target": "com.amazonaws.inspector2#CisaAction", + "title": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The remediation action recommended by CISA for this vulnerability.

" + "smithy.api#documentation": "

The CIS check title.

" + } + }, + "checkDescription": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The description for the CIS check.

" + } + }, + "level": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", + "traits": { + "smithy.api#documentation": "

The CIS check level.

" + } + }, + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The account ID for the CIS check.

" + } + }, + "statusCounts": { + "target": "com.amazonaws.inspector2#StatusCounts", + "traits": { + "smithy.api#documentation": "

The CIS check status counts.

" + } + }, + "platform": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The CIS check platform.

" } } }, "traits": { - "smithy.api#documentation": "

The Cybersecurity and Infrastructure Security Agency (CISA) details for a specific vulnerability.

" + "smithy.api#documentation": "

A CIS check.

" } }, - "com.amazonaws.inspector2#CisaDateAdded": { - "type": "timestamp" + "com.amazonaws.inspector2#CisCheckAggregationList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisCheckAggregation" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 1000 + } + } }, - "com.amazonaws.inspector2#CisaDateDue": { - "type": "timestamp" + "com.amazonaws.inspector2#CisDateFilter": { + "type": "structure", + "members": { + "earliestScanStartTime": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The CIS date filter's earliest scan start time.

" + } + }, + "latestScanStartTime": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The CIS date filter's latest scan start time.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The CIS date filter.

" + } }, - "com.amazonaws.inspector2#ClientToken": { + "com.amazonaws.inspector2#CisFindingArn": { "type": "string", + "traits": { + "smithy.api#pattern": "^arn:aws(-gov|-cn)?:inspector2:[-.a-z0-9]{0,20}:\\d{12}:owner/\\d{12}/cis-finding/[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + } + }, + "com.amazonaws.inspector2#CisFindingArnFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, "traits": { "smithy.api#length": { "min": 1, - "max": 64 + "max": 10 } } }, - "com.amazonaws.inspector2#CodeFilePath": { - "type": "structure", + "com.amazonaws.inspector2#CisFindingStatus": { + "type": "enum", "members": { - "fileName": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "PASSED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name of the file the code vulnerability was found in.

", - "smithy.api#required": {} + "smithy.api#enumValue": "PASSED" } }, - "filePath": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "FAILED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The file path to the code that a vulnerability was found in.

", - "smithy.api#required": {} + "smithy.api#enumValue": "FAILED" } }, - "startLine": { - "target": "smithy.api#Integer", + "SKIPPED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#default": null, - "smithy.api#documentation": "

The line number of the first line of code that a vulnerability was found in.

", - "smithy.api#required": {} + "smithy.api#enumValue": "SKIPPED" } - }, - "endLine": { - "target": "smithy.api#Integer", + } + } + }, + "com.amazonaws.inspector2#CisFindingStatusComparison": { + "type": "enum", + "members": { + "EQUALS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#default": null, - "smithy.api#documentation": "

The line number of the last line of code that a vulnerability was found in.

", - "smithy.api#required": {} + "smithy.api#enumValue": "EQUALS" } } - }, - "traits": { - "smithy.api#documentation": "

Contains information on where a code vulnerability is located in your Lambda function.

" } }, - "com.amazonaws.inspector2#CodeLine": { + "com.amazonaws.inspector2#CisFindingStatusFilter": { "type": "structure", "members": { - "content": { - "target": "smithy.api#String", + "comparison": { + "target": "com.amazonaws.inspector2#CisFindingStatusComparison", "traits": { - "smithy.api#documentation": "

The content of a line of code

", - "smithy.api#length": { - "min": 0, - "max": 240 - }, + "smithy.api#documentation": "

The comparison value of the CIS finding status filter.

", "smithy.api#required": {} } }, - "lineNumber": { - "target": "smithy.api#Integer", + "value": { + "target": "com.amazonaws.inspector2#CisFindingStatus", "traits": { - "smithy.api#documentation": "

The line number that a section of code is located at.

", + "smithy.api#documentation": "

The value of the CIS finding status filter.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Contains information on the lines of code associated with a code snippet.

" + "smithy.api#documentation": "

The CIS finding status filter.

" } }, - "com.amazonaws.inspector2#CodeLineList": { + "com.amazonaws.inspector2#CisFindingStatusFilterList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#CodeLine" + "target": "com.amazonaws.inspector2#CisFindingStatusFilter" }, "traits": { "smithy.api#length": { "min": 1, - "max": 20 - } + "max": 10 + }, + "smithy.api#uniqueItems": {} } }, - "com.amazonaws.inspector2#CodeSnippetError": { + "com.amazonaws.inspector2#CisNumberFilter": { "type": "structure", "members": { - "findingArn": { - "target": "com.amazonaws.inspector2#FindingArn", - "traits": { - "smithy.api#documentation": "

The ARN of the finding that a code snippet couldn't be retrieved for.

", - "smithy.api#required": {} - } - }, - "errorCode": { - "target": "com.amazonaws.inspector2#CodeSnippetErrorCode", + "upperInclusive": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The error code for the error that prevented a code snippet from being retrieved.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The CIS number filter's upper inclusive.

" } }, - "errorMessage": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "lowerInclusive": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The error message received when Amazon Inspector failed to retrieve a code snippet.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The CIS number filter's lower inclusive.

" } } }, "traits": { - "smithy.api#documentation": "

Contains information about any errors encountered while trying to retrieve a code snippet.

" + "smithy.api#documentation": "

The CIS number filter.

" } }, - "com.amazonaws.inspector2#CodeSnippetErrorCode": { - "type": "string", + "com.amazonaws.inspector2#CisNumberFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisNumberFilter" + }, "traits": { - "smithy.api#enum": [ - { - "value": "INTERNAL_ERROR", - "name": "INTERNAL_ERROR" - }, - { - "value": "ACCESS_DENIED", - "name": "ACCESS_DENIED" - }, - { - "value": "CODE_SNIPPET_NOT_FOUND", - "name": "CODE_SNIPPET_NOT_FOUND" - }, - { - "value": "INVALID_INPUT", - "name": "INVALID_INPUT" - } - ] + "smithy.api#length": { + "min": 1, + "max": 10 + }, + "smithy.api#uniqueItems": {} } }, - "com.amazonaws.inspector2#CodeSnippetErrorList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#CodeSnippetError" + "com.amazonaws.inspector2#CisOwnerId": { + "type": "string", + "traits": { + "smithy.api#pattern": "^\\d{12}|o-[a-z0-9]{10,32}$" } }, - "com.amazonaws.inspector2#CodeSnippetResult": { - "type": "structure", + "com.amazonaws.inspector2#CisReportStatus": { + "type": "enum", "members": { - "findingArn": { - "target": "com.amazonaws.inspector2#FindingArn", + "SUCCEEDED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The ARN of a finding that the code snippet is associated with.

" + "smithy.api#enumValue": "SUCCEEDED" } }, - "startLine": { - "target": "smithy.api#Integer", + "FAILED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The line number of the first line of a code snippet.

" + "smithy.api#enumValue": "FAILED" } }, - "endLine": { - "target": "smithy.api#Integer", + "IN_PROGRESS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The line number of the last line of a code snippet.

" + "smithy.api#enumValue": "IN_PROGRESS" + } + } + } + }, + "com.amazonaws.inspector2#CisResultStatus": { + "type": "enum", + "members": { + "PASSED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PASSED" } }, - "codeSnippet": { - "target": "com.amazonaws.inspector2#CodeLineList", + "FAILED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Contains information on the retrieved code snippet.

" + "smithy.api#enumValue": "FAILED" } }, - "suggestedFixes": { - "target": "com.amazonaws.inspector2#SuggestedFixes", + "SKIPPED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Details of a suggested code fix.

" + "smithy.api#enumValue": "SKIPPED" } } - }, - "traits": { - "smithy.api#documentation": "

Contains information on a code snippet retrieved by Amazon Inspector from a code vulnerability finding.

" - } - }, - "com.amazonaws.inspector2#CodeSnippetResultList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#CodeSnippetResult" } }, - "com.amazonaws.inspector2#CodeVulnerabilityDetails": { + "com.amazonaws.inspector2#CisResultStatusComparison": { + "type": "enum", + "members": { + "EQUALS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EQUALS" + } + } + } + }, + "com.amazonaws.inspector2#CisResultStatusFilter": { "type": "structure", "members": { - "filePath": { - "target": "com.amazonaws.inspector2#CodeFilePath", + "comparison": { + "target": "com.amazonaws.inspector2#CisResultStatusComparison", "traits": { - "smithy.api#documentation": "

Contains information on where the code vulnerability is located in your code.

", + "smithy.api#documentation": "

The comparison value of the CIS result status filter.

", "smithy.api#required": {} } }, - "detectorTags": { - "target": "com.amazonaws.inspector2#DetectorTagList", + "value": { + "target": "com.amazonaws.inspector2#CisResultStatus", "traits": { - "smithy.api#documentation": "

The detector tag associated with the vulnerability. Detector tags group related vulnerabilities by common themes or tactics. For a list of available tags by programming language, see Java tags, or Python tags.

" + "smithy.api#documentation": "

The value of the CIS result status filter.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The CIS result status filter.

" + } + }, + "com.amazonaws.inspector2#CisResultStatusFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisResultStatusFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, + "com.amazonaws.inspector2#CisRuleDetails": { + "type": "blob", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 1000 + } + } + }, + "com.amazonaws.inspector2#CisRuleStatus": { + "type": "enum", + "members": { + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED" } }, - "referenceUrls": { - "target": "com.amazonaws.inspector2#ReferenceUrls", + "PASSED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A URL containing supporting documentation about the code vulnerability detected.

" + "smithy.api#enumValue": "PASSED" } }, - "ruleId": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "NOT_EVALUATED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The identifier for a rule that was used to detect the code vulnerability.

" + "smithy.api#enumValue": "NOT_EVALUATED" } }, - "sourceLambdaLayerArn": { - "target": "com.amazonaws.inspector2#LambdaLayerArn", + "INFORMATIONAL": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Lambda layer that the code vulnerability was detected in.

" + "smithy.api#enumValue": "INFORMATIONAL" } }, - "detectorId": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "UNKNOWN": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The ID for the Amazon CodeGuru detector associated with the finding. For more information on detectors see Amazon CodeGuru\n Detector Library.

", - "smithy.api#required": {} + "smithy.api#enumValue": "UNKNOWN" } }, - "detectorName": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "NOT_APPLICABLE": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name of the detector used to identify the code vulnerability. For more information on detectors see CodeGuru Detector Library.

", - "smithy.api#required": {} + "smithy.api#enumValue": "NOT_APPLICABLE" } }, - "cwes": { - "target": "com.amazonaws.inspector2#CweList", + "ERROR": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The Common Weakness Enumeration (CWE) item associated with the detected vulnerability.

", - "smithy.api#required": {} + "smithy.api#enumValue": "ERROR" } } - }, - "traits": { - "smithy.api#documentation": "

Contains information on the code vulnerability identified in your Lambda function.

" } }, - "com.amazonaws.inspector2#Component": { - "type": "string" - }, - "com.amazonaws.inspector2#ComponentType": { - "type": "string" - }, - "com.amazonaws.inspector2#ConflictException": { + "com.amazonaws.inspector2#CisScan": { "type": "structure", "members": { - "message": { - "target": "smithy.api#String", + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", "traits": { + "smithy.api#documentation": "

The CIS scan's ARN.

", "smithy.api#required": {} } }, - "resourceId": { - "target": "smithy.api#String", + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", "traits": { - "smithy.api#documentation": "

The ID of the conflicting resource.

", + "smithy.api#documentation": "

The CIS scan's configuration ARN.

", "smithy.api#required": {} } }, - "resourceType": { + "status": { + "target": "com.amazonaws.inspector2#CisScanStatus", + "traits": { + "smithy.api#documentation": "

The CIS scan's status.

" + } + }, + "scanName": { + "target": "com.amazonaws.inspector2#CisScanName", + "traits": { + "smithy.api#documentation": "

The the name of the scan configuration that's associated with this scan.

" + } + }, + "scanDate": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The CIS scan's date.

" + } + }, + "failedChecks": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The CIS scan's failed checks.

" + } + }, + "totalChecks": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The CIS scan's total checks.

" + } + }, + "targets": { + "target": "com.amazonaws.inspector2#CisTargets", + "traits": { + "smithy.api#documentation": "

The CIS scan's targets.

" + } + }, + "scheduledBy": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The type of the conflicting resource.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The account or organization that schedules the CIS scan.

" + } + }, + "securityLevel": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", + "traits": { + "smithy.api#documentation": "

\n The security level for the CIS scan. \n Security level refers to the Benchmark levels that CIS assigns to a profile.\n

" } } }, "traits": { - "smithy.api#documentation": "

A conflict occurred.

", - "smithy.api#error": "client", - "smithy.api#httpError": 409 + "smithy.api#documentation": "

The CIS scan.

" } }, - "com.amazonaws.inspector2#Counts": { + "com.amazonaws.inspector2#CisScanArn": { + "type": "string", + "traits": { + "smithy.api#pattern": "^arn:aws(-us-gov|-cn)?:inspector2:[-.a-z0-9]{0,20}:\\d{12}:owner/(\\d{12}|o-[a-z0-9]{10,32})/cis-scan/[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$" + } + }, + "com.amazonaws.inspector2#CisScanArnFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, + "com.amazonaws.inspector2#CisScanConfiguration": { "type": "structure", "members": { - "count": { - "target": "com.amazonaws.inspector2#AggCounts", + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", "traits": { - "smithy.api#default": 0, - "smithy.api#documentation": "

The number of resources.

" + "smithy.api#documentation": "

The CIS scan configuration's scan configuration ARN.

", + "smithy.api#required": {} } }, - "groupKey": { - "target": "com.amazonaws.inspector2#GroupKey", + "ownerId": { + "target": "com.amazonaws.inspector2#CisOwnerId", "traits": { - "smithy.api#documentation": "

The key associated with this group

" + "smithy.api#documentation": "

The CIS scan configuration's owner ID.

" + } + }, + "scanName": { + "target": "com.amazonaws.inspector2#CisScanName", + "traits": { + "smithy.api#documentation": "

The name of the CIS scan configuration.

" + } + }, + "securityLevel": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", + "traits": { + "smithy.api#documentation": "

The CIS scan configuration's security level.

" + } + }, + "schedule": { + "target": "com.amazonaws.inspector2#Schedule", + "traits": { + "smithy.api#documentation": "

The CIS scan configuration's schedule.

" + } + }, + "targets": { + "target": "com.amazonaws.inspector2#CisTargets", + "traits": { + "smithy.api#documentation": "

The CIS scan configuration's targets.

" + } + }, + "tags": { + "target": "com.amazonaws.inspector2#CisTagMap", + "traits": { + "smithy.api#documentation": "

The CIS scan configuration's tags.

" } } }, "traits": { - "smithy.api#documentation": "

a structure that contains information on the count of resources within a group.

" + "smithy.api#documentation": "

The CIS scan configuration.

" } }, - "com.amazonaws.inspector2#CountsList": { + "com.amazonaws.inspector2#CisScanConfigurationArn": { + "type": "string", + "traits": { + "smithy.api#pattern": "^arn:aws(-us-gov|-cn)?:inspector2:[a-z]{2}(-gov)?-[a-z]+-[0-9]{1}:[0-9]{12}:owner/(o-[a-z0-9]+|[0-9]{12})/cis-configuration/[0-9a-fA-F-]+$" + } + }, + "com.amazonaws.inspector2#CisScanConfigurationArnFilterList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#Counts" + "target": "com.amazonaws.inspector2#CisStringFilter" }, "traits": { "smithy.api#length": { "min": 1, - "max": 5 + "max": 10 } } }, - "com.amazonaws.inspector2#CoverageDateFilter": { - "type": "structure", + "com.amazonaws.inspector2#CisScanConfigurationList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisScanConfiguration" + }, + "traits": { + "smithy.api#length": { + "max": 100 + } + } + }, + "com.amazonaws.inspector2#CisScanConfigurationsSortBy": { + "type": "enum", "members": { - "startInclusive": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "SCAN_NAME": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A timestamp representing the start of the time period to filter results by.

" + "smithy.api#enumValue": "SCAN_NAME" } }, - "endInclusive": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "SCAN_CONFIGURATION_ARN": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A timestamp representing the end of the time period to filter results by.

" + "smithy.api#enumValue": "SCAN_CONFIGURATION_ARN" } } + } + }, + "com.amazonaws.inspector2#CisScanDateFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisDateFilter" }, "traits": { - "smithy.api#documentation": "

Contains details of a coverage date filter.

" + "smithy.api#length": { + "min": 1, + "max": 1 + } } }, - "com.amazonaws.inspector2#CoverageDateFilterList": { + "com.amazonaws.inspector2#CisScanList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#CoverageDateFilter" + "target": "com.amazonaws.inspector2#CisScan" + }, + "traits": { + "smithy.api#length": { + "max": 50 + } + } + }, + "com.amazonaws.inspector2#CisScanName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 128 + } + } + }, + "com.amazonaws.inspector2#CisScanNameFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" }, "traits": { "smithy.api#length": { @@ -1979,3088 +2245,2528 @@ } } }, - "com.amazonaws.inspector2#CoverageFilterCriteria": { + "com.amazonaws.inspector2#CisScanResultDetails": { "type": "structure", "members": { - "scanStatusCode": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", - "traits": { - "smithy.api#documentation": "

The scan status code to filter on. Valid values are: ValidationException, InternalServerException, ResourceNotFoundException, BadRequestException, and ThrottlingException.

" - } - }, - "scanStatusReason": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", "traits": { - "smithy.api#documentation": "

The scan status reason to filter on.

" + "smithy.api#documentation": "

The CIS scan result details' scan ARN.

", + "smithy.api#required": {} } }, "accountId": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

An array of Amazon Web Services account IDs to return coverage statistics for.

" + "smithy.api#documentation": "

The CIS scan result details' account ID.

" } }, - "resourceId": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "targetResourceId": { + "target": "com.amazonaws.inspector2#ResourceId", "traits": { - "smithy.api#documentation": "

An array of Amazon Web Services resource IDs to return coverage statistics for.

" + "smithy.api#documentation": "

The CIS scan result details' target resource ID.

" } }, - "resourceType": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "platform": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

An array of Amazon Web Services resource types to return coverage statistics for. The values can be AWS_EC2_INSTANCE, AWS_LAMBDA_FUNCTION or AWS_ECR_REPOSITORY.

" + "smithy.api#documentation": "

The CIS scan result details' platform.

" } }, - "scanType": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "status": { + "target": "com.amazonaws.inspector2#CisFindingStatus", "traits": { - "smithy.api#documentation": "

An array of Amazon Inspector scan types to return coverage statistics for.

" + "smithy.api#documentation": "

The CIS scan result details' status.

" } }, - "ecrRepositoryName": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "statusReason": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The Amazon ECR repository name to filter on.

" + "smithy.api#documentation": "

The CIS scan result details' status reason.

" } }, - "ecrImageTags": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "checkId": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The Amazon ECR image tags to filter on.

" + "smithy.api#documentation": "

The CIS scan result details' check ID.

" } }, - "ec2InstanceTags": { - "target": "com.amazonaws.inspector2#CoverageMapFilterList", + "title": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The Amazon EC2 instance tags to filter on.

" + "smithy.api#documentation": "

The CIS scan result details' title.

" } }, - "lambdaFunctionName": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "checkDescription": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

Returns coverage statistics for AWS Lambda functions filtered by function names.

" + "smithy.api#documentation": "

The account ID that's associated with the CIS scan result details.

" } }, - "lambdaFunctionTags": { - "target": "com.amazonaws.inspector2#CoverageMapFilterList", + "remediation": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

Returns coverage statistics for AWS Lambda functions filtered by tag.

" + "smithy.api#documentation": "

The CIS scan result details' remediation.

" } }, - "lambdaFunctionRuntime": { - "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "level": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", "traits": { - "smithy.api#documentation": "

Returns coverage statistics for AWS Lambda functions filtered by runtime.

" + "smithy.api#documentation": "

The CIS scan result details' level.

" } }, - "lastScannedAt": { - "target": "com.amazonaws.inspector2#CoverageDateFilterList", + "findingArn": { + "target": "com.amazonaws.inspector2#CisFindingArn", "traits": { - "smithy.api#documentation": "

Filters Amazon Web Services resources based on whether Amazon Inspector has checked them for vulnerabilities within the specified time range.

" + "smithy.api#documentation": "

The CIS scan result details' finding ARN.

" } } }, "traits": { - "smithy.api#documentation": "

A structure that identifies filter criteria for GetCoverageStatistics.

" + "smithy.api#documentation": "

The CIS scan result details.

" } }, - "com.amazonaws.inspector2#CoverageMapComparison": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "EQUALS", - "name": "EQUALS" - } - ] - } - }, - "com.amazonaws.inspector2#CoverageMapFilter": { + "com.amazonaws.inspector2#CisScanResultDetailsFilterCriteria": { "type": "structure", "members": { - "comparison": { - "target": "com.amazonaws.inspector2#CoverageMapComparison", + "findingStatusFilters": { + "target": "com.amazonaws.inspector2#CisFindingStatusFilterList", "traits": { - "smithy.api#documentation": "

The operator to compare coverage on.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's finding status filters.

" } }, - "key": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "checkIdFilters": { + "target": "com.amazonaws.inspector2#CheckIdFilterList", "traits": { - "smithy.api#documentation": "

The tag key associated with the coverage map filter.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's check ID filters.

" } }, - "value": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "titleFilters": { + "target": "com.amazonaws.inspector2#TitleFilterList", "traits": { - "smithy.api#documentation": "

The tag value associated with the coverage map filter.

" + "smithy.api#documentation": "

The criteria's title filters.

" + } + }, + "securityLevelFilters": { + "target": "com.amazonaws.inspector2#CisSecurityLevelFilterList", + "traits": { + "smithy.api#documentation": "

\n The criteria's security level filters. . \n Security level refers to the Benchmark levels that CIS assigns to a profile.\n

" + } + }, + "findingArnFilters": { + "target": "com.amazonaws.inspector2#CisFindingArnFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's finding ARN filters.

" } } }, "traits": { - "smithy.api#documentation": "

Contains details of a coverage map filter.

" + "smithy.api#documentation": "

The CIS scan result details filter criteria.

" } }, - "com.amazonaws.inspector2#CoverageMapFilterList": { + "com.amazonaws.inspector2#CisScanResultDetailsList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#CoverageMapFilter" + "target": "com.amazonaws.inspector2#CisScanResultDetails" }, "traits": { "smithy.api#length": { "min": 1, - "max": 10 + "max": 1000 } } }, - "com.amazonaws.inspector2#CoverageResourceType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "AWS_EC2_INSTANCE", - "name": "AWS_EC2_INSTANCE" - }, - { - "value": "AWS_ECR_CONTAINER_IMAGE", - "name": "AWS_ECR_CONTAINER_IMAGE" - }, - { - "value": "AWS_ECR_REPOSITORY", - "name": "AWS_ECR_REPOSITORY" - }, - { - "value": "AWS_LAMBDA_FUNCTION", - "name": "AWS_LAMBDA_FUNCTION" + "com.amazonaws.inspector2#CisScanResultDetailsSortBy": { + "type": "enum", + "members": { + "CHECK_ID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CHECK_ID" } - ] - } - }, - "com.amazonaws.inspector2#CoverageStringComparison": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "EQUALS", - "name": "EQUALS" - }, - { - "value": "NOT_EQUALS", - "name": "NOT_EQUALS" + }, + "STATUS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STATUS" } - ] + } } }, - "com.amazonaws.inspector2#CoverageStringFilter": { + "com.amazonaws.inspector2#CisScanResultsAggregatedByChecksFilterCriteria": { "type": "structure", "members": { - "comparison": { - "target": "com.amazonaws.inspector2#CoverageStringComparison", + "accountIdFilters": { + "target": "com.amazonaws.inspector2#OneAccountIdFilterList", "traits": { - "smithy.api#documentation": "

The operator to compare strings on.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's account ID filters.

" } }, - "value": { - "target": "com.amazonaws.inspector2#CoverageStringInput", + "checkIdFilters": { + "target": "com.amazonaws.inspector2#CheckIdFilterList", "traits": { - "smithy.api#documentation": "

The value to compare strings on.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's check ID filters.

" + } + }, + "titleFilters": { + "target": "com.amazonaws.inspector2#TitleFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's title filters.

" + } + }, + "platformFilters": { + "target": "com.amazonaws.inspector2#PlatformFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's platform filters.

" + } + }, + "failedResourcesFilters": { + "target": "com.amazonaws.inspector2#CisNumberFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's failed resources filters.

" + } + }, + "securityLevelFilters": { + "target": "com.amazonaws.inspector2#CisSecurityLevelFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's security level filters.

" } } }, "traits": { - "smithy.api#documentation": "

Contains details of a coverage string filter.

" - } - }, - "com.amazonaws.inspector2#CoverageStringFilterList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#CoverageStringFilter" - }, - "traits": { - "smithy.api#length": { - "min": 1, - "max": 10 - } + "smithy.api#documentation": "

The scan results aggregated by checks filter criteria.

" } }, - "com.amazonaws.inspector2#CoverageStringInput": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 1, - "max": 1024 + "com.amazonaws.inspector2#CisScanResultsAggregatedByChecksSortBy": { + "type": "enum", + "members": { + "CHECK_ID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CHECK_ID" + } + }, + "TITLE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TITLE" + } + }, + "PLATFORM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PLATFORM" + } + }, + "FAILED_COUNTS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED_COUNTS" + } + }, + "SECURITY_LEVEL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SECURITY_LEVEL" + } } } }, - "com.amazonaws.inspector2#CoveredResource": { + "com.amazonaws.inspector2#CisScanResultsAggregatedByTargetResourceFilterCriteria": { "type": "structure", "members": { - "resourceType": { - "target": "com.amazonaws.inspector2#CoverageResourceType", + "accountIdFilters": { + "target": "com.amazonaws.inspector2#AccountIdFilterList", "traits": { - "smithy.api#documentation": "

The type of the covered resource.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's account ID filters.

" } }, - "resourceId": { - "target": "com.amazonaws.inspector2#ResourceId", + "statusFilters": { + "target": "com.amazonaws.inspector2#CisResultStatusFilterList", "traits": { - "smithy.api#documentation": "

The ID of the covered resource.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's status filter.

" } }, - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "checkIdFilters": { + "target": "com.amazonaws.inspector2#CheckIdFilterList", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the covered resource.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's check ID filters.

" } }, - "scanType": { - "target": "com.amazonaws.inspector2#ScanType", + "targetResourceIdFilters": { + "target": "com.amazonaws.inspector2#ResourceIdFilterList", "traits": { - "smithy.api#documentation": "

The Amazon Inspector scan type covering the resource.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The criteria's target resource ID filters.

" } }, - "scanStatus": { - "target": "com.amazonaws.inspector2#ScanStatus", + "targetResourceTagFilters": { + "target": "com.amazonaws.inspector2#ResourceTagFilterList", "traits": { - "smithy.api#documentation": "

The status of the scan covering the resource.

" + "smithy.api#documentation": "

The criteria's target resource tag filters.

" } }, - "resourceMetadata": { - "target": "com.amazonaws.inspector2#ResourceScanMetadata", + "platformFilters": { + "target": "com.amazonaws.inspector2#PlatformFilterList", "traits": { - "smithy.api#documentation": "

An object that contains details about the metadata.

" + "smithy.api#documentation": "

The criteria's platform filters.

" } }, - "lastScannedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "targetStatusFilters": { + "target": "com.amazonaws.inspector2#TargetStatusFilterList", "traits": { - "smithy.api#documentation": "

The date and time the resource was last checked for vulnerabilities.

" + "smithy.api#documentation": "

The criteria's target status filters.

" + } + }, + "targetStatusReasonFilters": { + "target": "com.amazonaws.inspector2#TargetStatusReasonFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's target status reason filters.

" + } + }, + "failedChecksFilters": { + "target": "com.amazonaws.inspector2#CisNumberFilterList", + "traits": { + "smithy.api#documentation": "

The criteria's failed checks filters.

" } } }, "traits": { - "smithy.api#documentation": "

An object that contains details about a resource covered by Amazon Inspector.

" - } - }, - "com.amazonaws.inspector2#CoveredResources": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#CoveredResource" + "smithy.api#documentation": "

The scan results aggregated by target resource filter criteria.

" } }, - "com.amazonaws.inspector2#CreateFilter": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#CreateFilterRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#CreateFilterResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" + "com.amazonaws.inspector2#CisScanResultsAggregatedByTargetResourceSortBy": { + "type": "enum", + "members": { + "RESOURCE_ID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RESOURCE_ID" + } }, - { - "target": "com.amazonaws.inspector2#BadRequestException" + "FAILED_COUNTS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED_COUNTS" + } }, - { - "target": "com.amazonaws.inspector2#InternalServerException" + "ACCOUNT_ID": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ACCOUNT_ID" + } }, - { - "target": "com.amazonaws.inspector2#ServiceQuotaExceededException" + "PLATFORM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PLATFORM" + } }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" + "TARGET_STATUS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TARGET_STATUS" + } }, - { - "target": "com.amazonaws.inspector2#ValidationException" + "TARGET_STATUS_REASON": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TARGET_STATUS_REASON" + } } - ], + } + }, + "com.amazonaws.inspector2#CisScanResultsMaxResults": { + "type": "integer", "traits": { - "smithy.api#documentation": "

Creates a filter resource using specified filter criteria. When the filter action is set to SUPPRESS this action creates a suppression rule.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/filters/create" + "smithy.api#range": { + "min": 1, + "max": 100 } } }, - "com.amazonaws.inspector2#CreateFilterRequest": { - "type": "structure", + "com.amazonaws.inspector2#CisScanStatus": { + "type": "enum", "members": { - "action": { - "target": "com.amazonaws.inspector2#FilterAction", - "traits": { - "smithy.api#documentation": "

Defines the action that is to be applied to the findings that match the filter.

", - "smithy.api#required": {} - } - }, - "description": { - "target": "com.amazonaws.inspector2#FilterDescription", + "FAILED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A description of the filter.

" + "smithy.api#enumValue": "FAILED" } }, - "filterCriteria": { - "target": "com.amazonaws.inspector2#FilterCriteria", + "COMPLETED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Defines the criteria to be used in the filter for querying findings.

", - "smithy.api#required": {} + "smithy.api#enumValue": "COMPLETED" } }, - "name": { - "target": "com.amazonaws.inspector2#FilterName", + "CANCELLED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The name of the filter. Minimum length of 3. Maximum length of 64. Valid characters\n include alphanumeric characters, dot (.), underscore (_), and dash (-). Spaces are not\n allowed.

", - "smithy.api#required": {} + "smithy.api#enumValue": "CANCELLED" } }, - "tags": { - "target": "com.amazonaws.inspector2#TagMap", + "IN_PROGRESS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A list of tags for the filter.

" + "smithy.api#enumValue": "IN_PROGRESS" } - }, - "reason": { - "target": "com.amazonaws.inspector2#FilterReason", + } + } + }, + "com.amazonaws.inspector2#CisScanStatusComparison": { + "type": "enum", + "members": { + "EQUALS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The reason for creating the filter.

" + "smithy.api#enumValue": "EQUALS" } } } }, - "com.amazonaws.inspector2#CreateFilterResponse": { + "com.amazonaws.inspector2#CisScanStatusFilter": { "type": "structure", "members": { - "arn": { - "target": "com.amazonaws.inspector2#FilterArn", + "comparison": { + "target": "com.amazonaws.inspector2#CisScanStatusComparison", "traits": { - "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the successfully created filter.

", + "smithy.api#documentation": "

The filter comparison value.

", + "smithy.api#required": {} + } + }, + "value": { + "target": "com.amazonaws.inspector2#CisScanStatus", + "traits": { + "smithy.api#documentation": "

The filter value.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#documentation": "

The CIS scan status filter.

" } }, - "com.amazonaws.inspector2#CreateFindingsReport": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#CreateFindingsReportRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#CreateFindingsReportResponse" + "com.amazonaws.inspector2#CisScanStatusFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisScanStatusFilter" }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], + "smithy.api#uniqueItems": {} + } + }, + "com.amazonaws.inspector2#CisScheduledByFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, "traits": { - "smithy.api#documentation": "

Creates a finding report. By default only ACTIVE findings are returned in the report. To see SUPRESSED or CLOSED findings you must specify a value for the findingStatus filter criteria.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/reporting/create" + "smithy.api#length": { + "min": 1, + "max": 10 } } }, - "com.amazonaws.inspector2#CreateFindingsReportRequest": { - "type": "structure", + "com.amazonaws.inspector2#CisSecurityLevel": { + "type": "enum", "members": { - "filterCriteria": { - "target": "com.amazonaws.inspector2#FilterCriteria", - "traits": { - "smithy.api#documentation": "

The filter criteria to apply to the results of the finding report.

" - } - }, - "reportFormat": { - "target": "com.amazonaws.inspector2#ReportFormat", + "LEVEL_1": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The format to generate the report in.

", - "smithy.api#required": {} + "smithy.api#enumValue": "LEVEL_1" } }, - "s3Destination": { - "target": "com.amazonaws.inspector2#Destination", + "LEVEL_2": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The Amazon S3 export destination for the report.

", - "smithy.api#required": {} + "smithy.api#enumValue": "LEVEL_2" } } } }, - "com.amazonaws.inspector2#CreateFindingsReportResponse": { - "type": "structure", + "com.amazonaws.inspector2#CisSecurityLevelComparison": { + "type": "enum", "members": { - "reportId": { - "target": "com.amazonaws.inspector2#ReportId", + "EQUALS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The ID of the report.

" + "smithy.api#enumValue": "EQUALS" } } } }, - "com.amazonaws.inspector2#CreateSbomExport": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#CreateSbomExportRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#CreateSbomExportResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Creates a software bill of materials (SBOM) report.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/sbomexport/create" - }, - "smithy.api#idempotent": {} - } - }, - "com.amazonaws.inspector2#CreateSbomExportRequest": { + "com.amazonaws.inspector2#CisSecurityLevelFilter": { "type": "structure", "members": { - "resourceFilterCriteria": { - "target": "com.amazonaws.inspector2#ResourceFilterCriteria", - "traits": { - "smithy.api#documentation": "

The resource filter criteria for the software bill of materials (SBOM) report.

" - } - }, - "reportFormat": { - "target": "com.amazonaws.inspector2#SbomReportFormat", + "comparison": { + "target": "com.amazonaws.inspector2#CisSecurityLevelComparison", "traits": { - "smithy.api#documentation": "

The output format for the software bill of materials (SBOM) report.

", + "smithy.api#documentation": "

The CIS security filter comparison value.

", "smithy.api#required": {} } }, - "s3Destination": { - "target": "com.amazonaws.inspector2#Destination", + "value": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", "traits": { + "smithy.api#documentation": "

The CIS security filter value.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#input": {} + "smithy.api#documentation": "

\n The CIS security level filter. \n Security level refers to the Benchmark levels that CIS assigns to a profile.\n

" } }, - "com.amazonaws.inspector2#CreateSbomExportResponse": { - "type": "structure", - "members": { - "reportId": { - "target": "com.amazonaws.inspector2#ReportId", - "traits": { - "smithy.api#documentation": "

The report ID for the software bill of materials (SBOM) report.

" - } - } + "com.amazonaws.inspector2#CisSecurityLevelFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisSecurityLevelFilter" }, "traits": { - "smithy.api#output": {} - } - }, - "com.amazonaws.inspector2#Currency": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "name": "USD", - "value": "USD" - } - ] + "smithy.api#length": { + "min": 1, + "max": 10 + } } }, - "com.amazonaws.inspector2#Cvss2": { + "com.amazonaws.inspector2#CisSessionMessage": { "type": "structure", "members": { - "baseScore": { - "target": "com.amazonaws.inspector2#Cvss2BaseScore", + "ruleId": { + "target": "com.amazonaws.inspector2#RuleId", "traits": { - "smithy.api#default": 0, - "smithy.api#documentation": "

The CVSS v2 base score for the vulnerability.

" + "smithy.api#documentation": "

The rule ID for the CIS session message.

", + "smithy.api#required": {} } }, - "scoringVector": { - "target": "com.amazonaws.inspector2#Cvss2ScoringVector", + "status": { + "target": "com.amazonaws.inspector2#CisRuleStatus", "traits": { - "smithy.api#documentation": "

The scoring vector associated with the CVSS v2 score.

" + "smithy.api#documentation": "

The status of the CIS session message.

", + "smithy.api#required": {} + } + }, + "cisRuleDetails": { + "target": "com.amazonaws.inspector2#CisRuleDetails", + "traits": { + "smithy.api#documentation": "

The CIS rule details for the CIS session message.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

The Common Vulnerability Scoring System (CVSS) version 2 details for the vulnerability.

" - } - }, - "com.amazonaws.inspector2#Cvss2BaseScore": { - "type": "double", - "traits": { - "smithy.api#default": 0 + "smithy.api#documentation": "

The CIS session message.

" } }, - "com.amazonaws.inspector2#Cvss2ScoringVector": { - "type": "string", + "com.amazonaws.inspector2#CisSessionMessages": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisSessionMessage" + }, "traits": { "smithy.api#length": { - "min": 0 + "min": 1, + "max": 150 } } }, - "com.amazonaws.inspector2#Cvss3": { - "type": "structure", + "com.amazonaws.inspector2#CisSortOrder": { + "type": "enum", "members": { - "baseScore": { - "target": "com.amazonaws.inspector2#Cvss3BaseScore", + "ASC": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#default": 0, - "smithy.api#documentation": "

The CVSS v3 base score for the vulnerability.

" + "smithy.api#enumValue": "ASC" } }, - "scoringVector": { - "target": "com.amazonaws.inspector2#Cvss3ScoringVector", + "DESC": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The scoring vector associated with the CVSS v3 score.

" + "smithy.api#enumValue": "DESC" } } - }, - "traits": { - "smithy.api#documentation": "

The Common Vulnerability Scoring System (CVSS) version 3 details for the vulnerability.

" - } - }, - "com.amazonaws.inspector2#Cvss3BaseScore": { - "type": "double", - "traits": { - "smithy.api#default": 0 - } - }, - "com.amazonaws.inspector2#Cvss3ScoringVector": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 0 - } } }, - "com.amazonaws.inspector2#CvssScore": { - "type": "structure", + "com.amazonaws.inspector2#CisStringComparison": { + "type": "enum", "members": { - "baseScore": { - "target": "smithy.api#Double", - "traits": { - "smithy.api#documentation": "

The base CVSS score used for the finding.

", - "smithy.api#required": {} - } - }, - "scoringVector": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "EQUALS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The vector string of the CVSS score.

", - "smithy.api#required": {} + "smithy.api#enumValue": "EQUALS" } }, - "version": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "PREFIX": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The version of CVSS used for the score.

", - "smithy.api#required": {} + "smithy.api#enumValue": "PREFIX" } }, - "source": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "NOT_EQUALS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The source of the CVSS score.

", - "smithy.api#required": {} + "smithy.api#enumValue": "NOT_EQUALS" } } - }, - "traits": { - "smithy.api#documentation": "

The CVSS score for a finding.

" } }, - "com.amazonaws.inspector2#CvssScoreAdjustment": { + "com.amazonaws.inspector2#CisStringFilter": { "type": "structure", "members": { - "metric": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "comparison": { + "target": "com.amazonaws.inspector2#CisStringComparison", "traits": { - "smithy.api#documentation": "

The metric used to adjust the CVSS score.

", + "smithy.api#documentation": "

The comparison value of the CIS string filter.

", "smithy.api#required": {} } }, - "reason": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "value": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The reason the CVSS score has been adjustment.

", + "smithy.api#documentation": "

The value of the CIS string filter.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Details on adjustments Amazon Inspector made to the CVSS score for a finding.

" + "smithy.api#documentation": "

The CIS string filter.

" } }, - "com.amazonaws.inspector2#CvssScoreAdjustmentList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#CvssScoreAdjustment" + "com.amazonaws.inspector2#CisTagMap": { + "type": "map", + "key": { + "target": "com.amazonaws.inspector2#MapKey" + }, + "value": { + "target": "com.amazonaws.inspector2#MapValue" } }, - "com.amazonaws.inspector2#CvssScoreDetails": { + "com.amazonaws.inspector2#CisTargetResourceAggregation": { "type": "structure", "members": { - "scoreSource": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", "traits": { - "smithy.api#documentation": "

The source for the CVSS score.

", + "smithy.api#documentation": "

The scan ARN for the CIS target resource.

", "smithy.api#required": {} } }, - "cvssSource": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "targetResourceId": { + "target": "com.amazonaws.inspector2#ResourceId", "traits": { - "smithy.api#documentation": "

The source of the CVSS data.

" + "smithy.api#documentation": "

The ID of the target resource.

" } }, - "version": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

The CVSS version used in scoring.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The account ID for the CIS target resource.

" } }, - "score": { - "target": "smithy.api#Double", + "targetResourceTags": { + "target": "com.amazonaws.inspector2#TargetResourceTags", "traits": { - "smithy.api#documentation": "

The CVSS score.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The tag for the target resource.

" } }, - "scoringVector": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "statusCounts": { + "target": "com.amazonaws.inspector2#StatusCounts", "traits": { - "smithy.api#documentation": "

The vector for the CVSS score.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The target resource status counts.

" } }, - "adjustments": { - "target": "com.amazonaws.inspector2#CvssScoreAdjustmentList", + "platform": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

An object that contains details about adjustment Amazon Inspector made to the CVSS score.

" + "smithy.api#documentation": "

The platform for the CIS target resource.

" + } + }, + "targetStatus": { + "target": "com.amazonaws.inspector2#CisTargetStatus", + "traits": { + "smithy.api#documentation": "

The status of the target resource.

" + } + }, + "targetStatusReason": { + "target": "com.amazonaws.inspector2#CisTargetStatusReason", + "traits": { + "smithy.api#documentation": "

The reason for the target resource.

" } } }, "traits": { - "smithy.api#documentation": "

Information about the CVSS score.

" - } - }, - "com.amazonaws.inspector2#CvssScoreList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#CvssScore" - } - }, - "com.amazonaws.inspector2#Cwe": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 0 - } + "smithy.api#documentation": "

The CIS target resource aggregation.

" } }, - "com.amazonaws.inspector2#CweList": { + "com.amazonaws.inspector2#CisTargetResourceAggregationList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#NonEmptyString" + "target": "com.amazonaws.inspector2#CisTargetResourceAggregation" }, "traits": { "smithy.api#length": { "min": 1, - "max": 10 - } - } - }, - "com.amazonaws.inspector2#Cwes": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#Cwe" - }, - "traits": { - "smithy.api#length": { - "min": 0 + "max": 1000 } } }, - "com.amazonaws.inspector2#DateFilter": { - "type": "structure", + "com.amazonaws.inspector2#CisTargetStatus": { + "type": "enum", "members": { - "startInclusive": { - "target": "smithy.api#Timestamp", + "TIMED_OUT": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A timestamp representing the start of the time period filtered on.

" + "smithy.api#enumValue": "TIMED_OUT" } }, - "endInclusive": { - "target": "smithy.api#Timestamp", + "CANCELLED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A timestamp representing the end of the time period filtered on.

" + "smithy.api#enumValue": "CANCELLED" + } + }, + "COMPLETED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPLETED" } } - }, - "traits": { - "smithy.api#documentation": "

Contains details on the time range used to filter findings.

" } }, - "com.amazonaws.inspector2#DateFilterList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#DateFilter" - }, - "traits": { - "smithy.api#length": { - "min": 1, - "max": 10 + "com.amazonaws.inspector2#CisTargetStatusComparison": { + "type": "enum", + "members": { + "EQUALS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EQUALS" + } } } }, - "com.amazonaws.inspector2#DateTimeTimestamp": { - "type": "timestamp" - }, - "com.amazonaws.inspector2#DelegatedAdmin": { + "com.amazonaws.inspector2#CisTargetStatusFilter": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "comparison": { + "target": "com.amazonaws.inspector2#CisTargetStatusComparison", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator for your organization.

" + "smithy.api#documentation": "

The comparison value of the CIS target status filter.

", + "smithy.api#required": {} } }, - "relationshipStatus": { - "target": "com.amazonaws.inspector2#RelationshipStatus", + "value": { + "target": "com.amazonaws.inspector2#CisTargetStatus", "traits": { - "smithy.api#documentation": "

The status of the Amazon Inspector delegated administrator.

" + "smithy.api#documentation": "

The value of the CIS target status filter.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Details of the Amazon Inspector delegated administrator for your organization.

" + "smithy.api#documentation": "

The CIS target status filter.

" } }, - "com.amazonaws.inspector2#DelegatedAdminAccount": { - "type": "structure", + "com.amazonaws.inspector2#CisTargetStatusReason": { + "type": "enum", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "SCAN_IN_PROGRESS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator for your organization.

" + "smithy.api#enumValue": "SCAN_IN_PROGRESS" } }, - "status": { - "target": "com.amazonaws.inspector2#DelegatedAdminStatus", + "UNSUPPORTED_OS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The status of the Amazon Inspector delegated administrator.

" - } - } - }, - "traits": { - "smithy.api#documentation": "

Details of the Amazon Inspector delegated administrator for your organization.

" - } - }, - "com.amazonaws.inspector2#DelegatedAdminAccountList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#DelegatedAdminAccount" - }, - "traits": { - "smithy.api#length": { - "min": 0, - "max": 5 - } - } - }, - "com.amazonaws.inspector2#DelegatedAdminStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "ENABLED", - "name": "ENABLED" - }, - { - "value": "DISABLE_IN_PROGRESS", - "name": "DISABLE_IN_PROGRESS" + "smithy.api#enumValue": "UNSUPPORTED_OS" } - ] - } - }, - "com.amazonaws.inspector2#DeleteFilter": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#DeleteFilterRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#DeleteFilterResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Deletes a filter resource.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/filters/delete" + "SSM_UNMANAGED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SSM_UNMANAGED" + } } } }, - "com.amazonaws.inspector2#DeleteFilterRequest": { + "com.amazonaws.inspector2#CisTargetStatusReasonFilter": { "type": "structure", "members": { - "arn": { - "target": "com.amazonaws.inspector2#FilterArn", + "comparison": { + "target": "com.amazonaws.inspector2#CisTargetStatusComparison", "traits": { - "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the filter to be deleted.

", + "smithy.api#documentation": "

The comparison value of the CIS target status reason filter.

", "smithy.api#required": {} } - } - } - }, - "com.amazonaws.inspector2#DeleteFilterResponse": { - "type": "structure", - "members": { - "arn": { - "target": "com.amazonaws.inspector2#FilterArn", + }, + "value": { + "target": "com.amazonaws.inspector2#CisTargetStatusReason", "traits": { - "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the filter that has been deleted.

", + "smithy.api#documentation": "

The value of the CIS target status reason filter.

", "smithy.api#required": {} } } - } - }, - "com.amazonaws.inspector2#DescribeOrganizationConfiguration": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#DescribeOrganizationConfigurationRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#DescribeOrganizationConfigurationResponse" }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], "traits": { - "smithy.api#documentation": "

Describe Amazon Inspector configuration settings for an Amazon Web Services organization.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/organizationconfiguration/describe" - } + "smithy.api#documentation": "

The CIS target status reason filter.

" } }, - "com.amazonaws.inspector2#DescribeOrganizationConfigurationRequest": { - "type": "structure", - "members": {} - }, - "com.amazonaws.inspector2#DescribeOrganizationConfigurationResponse": { + "com.amazonaws.inspector2#CisTargets": { "type": "structure", "members": { - "autoEnable": { - "target": "com.amazonaws.inspector2#AutoEnable", + "accountIds": { + "target": "com.amazonaws.inspector2#CisAccountIdList", "traits": { - "smithy.api#documentation": "

The scan types are automatically enabled for new members of your organization.

" + "smithy.api#documentation": "

The CIS target account ids.

" } }, - "maxAccountLimitReached": { - "target": "smithy.api#Boolean", + "targetResourceTags": { + "target": "com.amazonaws.inspector2#TargetResourceTags", "traits": { - "smithy.api#documentation": "

Represents whether your organization has reached the maximum Amazon Web Services account limit for Amazon Inspector.

" + "smithy.api#documentation": "

The CIS target resource tags.

" } } + }, + "traits": { + "smithy.api#documentation": "

The CIS targets.

" } }, - "com.amazonaws.inspector2#Destination": { + "com.amazonaws.inspector2#CisaAction": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#CisaData": { "type": "structure", "members": { - "bucketName": { - "target": "smithy.api#String", + "dateAdded": { + "target": "com.amazonaws.inspector2#CisaDateAdded", "traits": { - "smithy.api#documentation": "

The name of the Amazon S3 bucket to export findings to.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The date and time CISA added this vulnerability to their catalogue.

" } }, - "keyPrefix": { - "target": "smithy.api#String", + "dateDue": { + "target": "com.amazonaws.inspector2#CisaDateDue", "traits": { - "smithy.api#documentation": "

The prefix that the findings will be written under.

" + "smithy.api#documentation": "

The date and time CISA expects a fix to have been provided vulnerability.

" } }, - "kmsKeyArn": { - "target": "smithy.api#String", + "action": { + "target": "com.amazonaws.inspector2#CisaAction", "traits": { - "smithy.api#documentation": "

The ARN of the KMS key used to encrypt data when exporting findings.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The remediation action recommended by CISA for this vulnerability.

" } } }, "traits": { - "smithy.api#documentation": "

Contains details of the Amazon S3 bucket and KMS key used to export findings.

" + "smithy.api#documentation": "

The Cybersecurity and Infrastructure Security Agency (CISA) details for a specific vulnerability.

" } }, - "com.amazonaws.inspector2#DetectionPlatforms": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#NonEmptyString" - }, - "traits": { - "smithy.api#length": { - "min": 0, - "max": 100 - } - } + "com.amazonaws.inspector2#CisaDateAdded": { + "type": "timestamp" }, - "com.amazonaws.inspector2#DetectorTagList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#NonEmptyString" - }, + "com.amazonaws.inspector2#CisaDateDue": { + "type": "timestamp" + }, + "com.amazonaws.inspector2#ClientToken": { + "type": "string", "traits": { "smithy.api#length": { "min": 1, - "max": 10 - } - } - }, - "com.amazonaws.inspector2#Disable": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#DisableRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#DisableResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Disables Amazon Inspector scans for one or more Amazon Web Services accounts. Disabling all scan types in an account\n disables the Amazon Inspector service.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/disable" - } - } - }, - "com.amazonaws.inspector2#DisableDelegatedAdminAccount": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#DisableDelegatedAdminAccountRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#DisableDelegatedAdminAccountResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#ConflictException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Disables the Amazon Inspector delegated administrator for your organization.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/delegatedadminaccounts/disable" + "max": 64 } } }, - "com.amazonaws.inspector2#DisableDelegatedAdminAccountRequest": { + "com.amazonaws.inspector2#CodeFilePath": { "type": "structure", "members": { - "delegatedAdminAccountId": { - "target": "com.amazonaws.inspector2#AccountId", + "fileName": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the current Amazon Inspector delegated administrator.

", + "smithy.api#documentation": "

The name of the file the code vulnerability was found in.

", "smithy.api#required": {} } - } - } - }, - "com.amazonaws.inspector2#DisableDelegatedAdminAccountResponse": { - "type": "structure", - "members": { - "delegatedAdminAccountId": { - "target": "com.amazonaws.inspector2#AccountId", + }, + "filePath": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the successfully disabled delegated administrator.

", + "smithy.api#documentation": "

The file path to the code that a vulnerability was found in.

", "smithy.api#required": {} } - } - } - }, - "com.amazonaws.inspector2#DisableRequest": { - "type": "structure", - "members": { - "accountIds": { - "target": "com.amazonaws.inspector2#AccountIdSet", + }, + "startLine": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

An array of account IDs you want to disable Amazon Inspector scans for.

" + "smithy.api#default": null, + "smithy.api#documentation": "

The line number of the first line of code that a vulnerability was found in.

", + "smithy.api#required": {} } }, - "resourceTypes": { - "target": "com.amazonaws.inspector2#DisableResourceTypeList", + "endLine": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The resource scan types you want to disable.

" + "smithy.api#default": null, + "smithy.api#documentation": "

The line number of the last line of code that a vulnerability was found in.

", + "smithy.api#required": {} } } - } - }, - "com.amazonaws.inspector2#DisableResourceTypeList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#ResourceScanType" }, "traits": { - "smithy.api#length": { - "min": 0, - "max": 3 - } + "smithy.api#documentation": "

Contains information on where a code vulnerability is located in your Lambda function.

" } }, - "com.amazonaws.inspector2#DisableResponse": { + "com.amazonaws.inspector2#CodeLine": { "type": "structure", "members": { - "accounts": { - "target": "com.amazonaws.inspector2#AccountList", + "content": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

Information on the accounts that have had Amazon Inspector scans successfully disabled. Details are\n provided for each account.

", + "smithy.api#documentation": "

The content of a line of code

", + "smithy.api#length": { + "min": 0, + "max": 240 + }, "smithy.api#required": {} } }, - "failedAccounts": { - "target": "com.amazonaws.inspector2#FailedAccountList", + "lineNumber": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

Information on any accounts for which Amazon Inspector scans could not be disabled. Details are\n provided for each account.

" + "smithy.api#documentation": "

The line number that a section of code is located at.

", + "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#documentation": "

Contains information on the lines of code associated with a code snippet.

" } }, - "com.amazonaws.inspector2#DisassociateMember": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#DisassociateMemberRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#DisassociateMemberResponse" + "com.amazonaws.inspector2#CodeLineList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CodeLine" }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], "traits": { - "smithy.api#documentation": "

Disassociates a member account from an Amazon Inspector delegated administrator.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/members/disassociate" + "smithy.api#length": { + "min": 1, + "max": 20 } } }, - "com.amazonaws.inspector2#DisassociateMemberRequest": { + "com.amazonaws.inspector2#CodeSnippetError": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "findingArn": { + "target": "com.amazonaws.inspector2#FindingArn", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the member account to disassociate.

", + "smithy.api#documentation": "

The ARN of the finding that a code snippet couldn't be retrieved for.

", "smithy.api#required": {} } - } - } - }, - "com.amazonaws.inspector2#DisassociateMemberResponse": { - "type": "structure", - "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + }, + "errorCode": { + "target": "com.amazonaws.inspector2#CodeSnippetErrorCode", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the successfully disassociated member.

", + "smithy.api#documentation": "

The error code for the error that prevented a code snippet from being retrieved.

", + "smithy.api#required": {} + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The error message received when Amazon Inspector failed to retrieve a code snippet.

", "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#documentation": "

Contains information about any errors encountered while trying to retrieve a code snippet.

" } }, - "com.amazonaws.inspector2#Ec2DeepInspectionStatus": { + "com.amazonaws.inspector2#CodeSnippetErrorCode": { "type": "string", "traits": { "smithy.api#enum": [ { - "value": "ACTIVATED", - "name": "ACTIVATED" + "value": "INTERNAL_ERROR", + "name": "INTERNAL_ERROR" }, { - "value": "DEACTIVATED", - "name": "DEACTIVATED" + "value": "ACCESS_DENIED", + "name": "ACCESS_DENIED" }, { - "value": "PENDING", - "name": "PENDING" + "value": "CODE_SNIPPET_NOT_FOUND", + "name": "CODE_SNIPPET_NOT_FOUND" }, { - "value": "FAILED", - "name": "FAILED" + "value": "INVALID_INPUT", + "name": "INVALID_INPUT" } ] } }, - "com.amazonaws.inspector2#Ec2InstanceAggregation": { - "type": "structure", - "members": { - "amis": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

The AMI IDs associated with the Amazon EC2 instances to aggregate findings for.

" - } - }, - "operatingSystems": { - "target": "com.amazonaws.inspector2#StringFilterList", + "com.amazonaws.inspector2#CodeSnippetErrorList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CodeSnippetError" + } + }, + "com.amazonaws.inspector2#CodeSnippetResult": { + "type": "structure", + "members": { + "findingArn": { + "target": "com.amazonaws.inspector2#FindingArn", "traits": { - "smithy.api#documentation": "

The operating system types to aggregate findings for. Valid values must be uppercase and\n underscore separated, examples are ORACLE_LINUX_7 and\n ALPINE_LINUX_3_8.

" + "smithy.api#documentation": "

The ARN of a finding that the code snippet is associated with.

" } }, - "instanceIds": { - "target": "com.amazonaws.inspector2#StringFilterList", + "startLine": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The Amazon EC2 instance IDs to aggregate findings for.

" + "smithy.api#documentation": "

The line number of the first line of a code snippet.

" } }, - "instanceTags": { - "target": "com.amazonaws.inspector2#MapFilterList", + "endLine": { + "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The Amazon EC2 instance tags to aggregate findings for.

" + "smithy.api#documentation": "

The line number of the last line of a code snippet.

" } }, - "sortOrder": { - "target": "com.amazonaws.inspector2#SortOrder", + "codeSnippet": { + "target": "com.amazonaws.inspector2#CodeLineList", "traits": { - "smithy.api#documentation": "

The order to sort results by.

" + "smithy.api#documentation": "

Contains information on the retrieved code snippet.

" } }, - "sortBy": { - "target": "com.amazonaws.inspector2#Ec2InstanceSortBy", + "suggestedFixes": { + "target": "com.amazonaws.inspector2#SuggestedFixes", "traits": { - "smithy.api#documentation": "

The value to sort results by.

" + "smithy.api#documentation": "

Details of a suggested code fix.

" } } }, "traits": { - "smithy.api#documentation": "

The details that define an aggregation based on Amazon EC2 instances.

" + "smithy.api#documentation": "

Contains information on a code snippet retrieved by Amazon Inspector from a code vulnerability finding.

" } }, - "com.amazonaws.inspector2#Ec2InstanceAggregationResponse": { + "com.amazonaws.inspector2#CodeSnippetResultList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CodeSnippetResult" + } + }, + "com.amazonaws.inspector2#CodeVulnerabilityDetails": { "type": "structure", "members": { - "instanceId": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "filePath": { + "target": "com.amazonaws.inspector2#CodeFilePath", "traits": { - "smithy.api#documentation": "

The Amazon EC2 instance ID.

", + "smithy.api#documentation": "

Contains information on where the code vulnerability is located in your code.

", "smithy.api#required": {} } }, - "ami": { - "target": "com.amazonaws.inspector2#AmiId", + "detectorTags": { + "target": "com.amazonaws.inspector2#DetectorTagList", "traits": { - "smithy.api#documentation": "

The Amazon Machine Image (AMI) of the Amazon EC2 instance.

" + "smithy.api#documentation": "

The detector tag associated with the vulnerability. Detector tags group related vulnerabilities by common themes or tactics. For a list of available tags by programming language, see Java tags, or Python tags.

" } }, - "operatingSystem": { - "target": "smithy.api#String", + "referenceUrls": { + "target": "com.amazonaws.inspector2#ReferenceUrls", "traits": { - "smithy.api#documentation": "

The operating system of the Amazon EC2 instance.

" + "smithy.api#documentation": "

A URL containing supporting documentation about the code vulnerability detected.

" } }, - "instanceTags": { - "target": "com.amazonaws.inspector2#TagMap", + "ruleId": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The tags attached to the instance.

" + "smithy.api#documentation": "

The identifier for a rule that was used to detect the code vulnerability.

" } }, - "accountId": { - "target": "smithy.api#String", + "sourceLambdaLayerArn": { + "target": "com.amazonaws.inspector2#LambdaLayerArn", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account for the Amazon EC2 instance.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Lambda layer that the code vulnerability was detected in.

" } }, - "severityCounts": { - "target": "com.amazonaws.inspector2#SeverityCounts", + "detectorId": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

An object that contains the count of matched findings per severity.

" + "smithy.api#documentation": "

The ID for the Amazon CodeGuru detector associated with the finding. For more information on detectors see Amazon CodeGuru\n Detector Library.

", + "smithy.api#required": {} } }, - "networkFindings": { - "target": "smithy.api#Long", + "detectorName": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The number of network findings for the Amazon EC2 instance.

" + "smithy.api#documentation": "

The name of the detector used to identify the code vulnerability. For more information on detectors see CodeGuru Detector Library.

", + "smithy.api#required": {} + } + }, + "cwes": { + "target": "com.amazonaws.inspector2#CweList", + "traits": { + "smithy.api#documentation": "

The Common Weakness Enumeration (CWE) item associated with the detected vulnerability.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

A response that contains the results of a finding aggregation by Amazon EC2 instance.

" + "smithy.api#documentation": "

Contains information on the code vulnerability identified in your Lambda function.

" } }, - "com.amazonaws.inspector2#Ec2InstanceSortBy": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "NETWORK_FINDINGS", - "name": "NETWORK_FINDINGS" - }, - { - "value": "CRITICAL", - "name": "CRITICAL" - }, - { - "value": "HIGH", - "name": "HIGH" - }, - { - "value": "ALL", - "name": "ALL" - } - ] - } + "com.amazonaws.inspector2#Component": { + "type": "string" }, - "com.amazonaws.inspector2#Ec2Metadata": { + "com.amazonaws.inspector2#ComponentType": { + "type": "string" + }, + "com.amazonaws.inspector2#ComputePlatform": { "type": "structure", "members": { - "tags": { - "target": "com.amazonaws.inspector2#TagMap", + "vendor": { + "target": "com.amazonaws.inspector2#Vendor", "traits": { - "smithy.api#documentation": "

The tags attached to the instance.

" + "smithy.api#documentation": "

The compute platform vendor.

" } }, - "amiId": { - "target": "com.amazonaws.inspector2#AmiId", + "product": { + "target": "com.amazonaws.inspector2#Product", "traits": { - "smithy.api#documentation": "

The ID of the Amazon Machine Image (AMI) used to launch the instance.

" + "smithy.api#documentation": "

The compute platform product.

" } }, - "platform": { - "target": "com.amazonaws.inspector2#Ec2Platform", + "version": { + "target": "com.amazonaws.inspector2#PlatformVersion", "traits": { - "smithy.api#documentation": "

The platform of the instance.

" + "smithy.api#documentation": "

The compute platform version.

" } } }, "traits": { - "smithy.api#documentation": "

Meta data details of an Amazon EC2 instance.

" - } - }, - "com.amazonaws.inspector2#Ec2Platform": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "WINDOWS", - "name": "WINDOWS" - }, - { - "value": "LINUX", - "name": "LINUX" - }, - { - "value": "UNKNOWN", - "name": "UNKNOWN" - }, - { - "value": "MACOS", - "name": "MACOS" - } - ] + "smithy.api#documentation": "

A compute platform.

" } }, - "com.amazonaws.inspector2#EcrConfiguration": { + "com.amazonaws.inspector2#ConflictException": { "type": "structure", "members": { - "rescanDuration": { - "target": "com.amazonaws.inspector2#EcrRescanDuration", + "message": { + "target": "smithy.api#String", + "traits": { + "smithy.api#required": {} + } + }, + "resourceId": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The ID of the conflicting resource.

", + "smithy.api#required": {} + } + }, + "resourceType": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The ECR automated re-scan duration defines how long an ECR image will be actively scanned by Amazon Inspector. When the number of days since an image was last pushed exceeds the automated re-scan duration the monitoring state of that image becomes inactive and all associated findings are scheduled for closure.

", + "smithy.api#documentation": "

The type of the conflicting resource.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Details about the ECR automated re-scan duration setting for your environment.

" + "smithy.api#documentation": "

A conflict occurred.

", + "smithy.api#error": "client", + "smithy.api#httpError": 409 } }, - "com.amazonaws.inspector2#EcrConfigurationState": { + "com.amazonaws.inspector2#Counts": { "type": "structure", "members": { - "rescanDurationState": { - "target": "com.amazonaws.inspector2#EcrRescanDurationState", + "count": { + "target": "com.amazonaws.inspector2#AggCounts", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The number of resources.

" + } + }, + "groupKey": { + "target": "com.amazonaws.inspector2#GroupKey", "traits": { - "smithy.api#documentation": "

An object that contains details about the state of the ECR automated re-scan setting.

" + "smithy.api#documentation": "

The key associated with this group

" } } }, "traits": { - "smithy.api#documentation": "

Details about the state of the ECR scans for your environment.

" + "smithy.api#documentation": "

a structure that contains information on the count of resources within a group.

" } }, - "com.amazonaws.inspector2#EcrContainerImageMetadata": { - "type": "structure", - "members": { - "tags": { - "target": "com.amazonaws.inspector2#TagList", - "traits": { - "smithy.api#documentation": "

Tags associated with the Amazon ECR image metadata.

" - } - } + "com.amazonaws.inspector2#CountsList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#Counts" }, "traits": { - "smithy.api#documentation": "

Information on the Amazon ECR image metadata associated with a finding.

" + "smithy.api#length": { + "min": 1, + "max": 5 + } } }, - "com.amazonaws.inspector2#EcrRepositoryMetadata": { + "com.amazonaws.inspector2#CoverageDateFilter": { "type": "structure", "members": { - "name": { - "target": "smithy.api#String", + "startInclusive": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", "traits": { - "smithy.api#documentation": "

The name of the Amazon ECR repository.

" + "smithy.api#documentation": "

A timestamp representing the start of the time period to filter results by.

" } }, - "scanFrequency": { - "target": "com.amazonaws.inspector2#EcrScanFrequency", + "endInclusive": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", "traits": { - "smithy.api#documentation": "

The frequency of scans.

" + "smithy.api#documentation": "

A timestamp representing the end of the time period to filter results by.

" } } }, "traits": { - "smithy.api#documentation": "

Information on the Amazon ECR repository metadata associated with a finding.

" + "smithy.api#documentation": "

Contains details of a coverage date filter.

" } }, - "com.amazonaws.inspector2#EcrRescanDuration": { - "type": "string", + "com.amazonaws.inspector2#CoverageDateFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CoverageDateFilter" + }, "traits": { - "smithy.api#enum": [ - { - "value": "LIFETIME", - "name": "LIFETIME" - }, - { - "value": "DAYS_30", - "name": "DAYS_30" - }, - { - "value": "DAYS_180", - "name": "DAYS_180" - } - ] + "smithy.api#length": { + "min": 1, + "max": 10 + } } }, - "com.amazonaws.inspector2#EcrRescanDurationState": { + "com.amazonaws.inspector2#CoverageFilterCriteria": { "type": "structure", "members": { - "rescanDuration": { - "target": "com.amazonaws.inspector2#EcrRescanDuration", + "scanStatusCode": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", "traits": { - "smithy.api#documentation": "

The ECR automated re-scan duration defines how long an ECR image will be actively scanned by Amazon Inspector. When the number of days since an image was last pushed exceeds the automated re-scan duration the monitoring state of that image becomes inactive and all associated findings are scheduled for closure.

" + "smithy.api#documentation": "

The scan status code to filter on. Valid values are: ValidationException, InternalServerException, ResourceNotFoundException, BadRequestException, and ThrottlingException.

" } }, - "status": { - "target": "com.amazonaws.inspector2#EcrRescanDurationStatus", + "scanStatusReason": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", "traits": { - "smithy.api#documentation": "

The status of changes to the ECR automated re-scan duration.

" + "smithy.api#documentation": "

The scan status reason to filter on.

" } }, - "updatedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "accountId": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", "traits": { - "smithy.api#documentation": "

A timestamp representing when the last time the ECR scan duration setting was changed.

" - } - } - }, - "traits": { - "smithy.api#documentation": "

Details about the state of any changes to the ECR automated re-scan duration setting.

" - } - }, - "com.amazonaws.inspector2#EcrRescanDurationStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SUCCESS", - "name": "SUCCESS" - }, - { - "value": "PENDING", - "name": "PENDING" - }, - { - "value": "FAILED", - "name": "FAILED" + "smithy.api#documentation": "

An array of Amazon Web Services account IDs to return coverage statistics for.

" } - ] - } - }, - "com.amazonaws.inspector2#EcrScanFrequency": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "MANUAL", - "name": "MANUAL" - }, - { - "value": "SCAN_ON_PUSH", - "name": "SCAN_ON_PUSH" - }, - { - "value": "CONTINUOUS_SCAN", - "name": "CONTINUOUS_SCAN" + }, + "resourceId": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

An array of Amazon Web Services resource IDs to return coverage statistics for.

" } - ] - } - }, - "com.amazonaws.inspector2#Enable": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#EnableRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#EnableResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" }, - { - "target": "com.amazonaws.inspector2#InternalServerException" + "resourceType": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

An array of Amazon Web Services resource types to return coverage statistics for. The values can be AWS_EC2_INSTANCE, AWS_LAMBDA_FUNCTION, AWS_ECR_CONTAINER_IMAGE, AWS_ECR_REPOSITORY or AWS_ACCOUNT.

" + } }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" + "scanType": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

An array of Amazon Inspector scan types to return coverage statistics for.

" + } }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" + "ecrRepositoryName": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon ECR repository name to filter on.

" + } }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Enables Amazon Inspector scans for one or more Amazon Web Services accounts.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/enable" - } - } - }, - "com.amazonaws.inspector2#EnableDelegatedAdminAccount": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#EnableDelegatedAdminAccountRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#EnableDelegatedAdminAccountResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" + "ecrImageTags": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon ECR image tags to filter on.

" + } }, - { - "target": "com.amazonaws.inspector2#ConflictException" + "ec2InstanceTags": { + "target": "com.amazonaws.inspector2#CoverageMapFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon EC2 instance tags to filter on.

" + } }, - { - "target": "com.amazonaws.inspector2#InternalServerException" + "lambdaFunctionName": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

Returns coverage statistics for Amazon Web Services Lambda functions filtered by function names.

" + } }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" + "lambdaFunctionTags": { + "target": "com.amazonaws.inspector2#CoverageMapFilterList", + "traits": { + "smithy.api#documentation": "

Returns coverage statistics for Amazon Web Services Lambda functions filtered by tag.

" + } }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" + "lambdaFunctionRuntime": { + "target": "com.amazonaws.inspector2#CoverageStringFilterList", + "traits": { + "smithy.api#documentation": "

Returns coverage statistics for Amazon Web Services Lambda functions filtered by runtime.

" + } }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Enables the Amazon Inspector delegated administrator for your Organizations organization.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/delegatedadminaccounts/enable" - } - } - }, - "com.amazonaws.inspector2#EnableDelegatedAdminAccountRequest": { - "type": "structure", - "members": { - "delegatedAdminAccountId": { - "target": "com.amazonaws.inspector2#AccountId", + "lastScannedAt": { + "target": "com.amazonaws.inspector2#CoverageDateFilterList", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator.

", - "smithy.api#required": {} + "smithy.api#documentation": "

Filters Amazon Web Services resources based on whether Amazon Inspector has checked them for vulnerabilities within the specified time range.

" } }, - "clientToken": { - "target": "com.amazonaws.inspector2#ClientToken", + "imagePulledAt": { + "target": "com.amazonaws.inspector2#CoverageDateFilterList", "traits": { - "smithy.api#documentation": "

The idempotency token for the request.

", - "smithy.api#idempotencyToken": {} + "smithy.api#documentation": "

The date an image was last pulled at.

" } } + }, + "traits": { + "smithy.api#documentation": "

A structure that identifies filter criteria for GetCoverageStatistics.

" } }, - "com.amazonaws.inspector2#EnableDelegatedAdminAccountResponse": { - "type": "structure", - "members": { - "delegatedAdminAccountId": { - "target": "com.amazonaws.inspector2#AccountId", - "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the successfully Amazon Inspector delegated administrator.

", - "smithy.api#required": {} + "com.amazonaws.inspector2#CoverageMapComparison": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "EQUALS", + "name": "EQUALS" } - } + ] } }, - "com.amazonaws.inspector2#EnableRequest": { + "com.amazonaws.inspector2#CoverageMapFilter": { "type": "structure", "members": { - "accountIds": { - "target": "com.amazonaws.inspector2#AccountIdSet", + "comparison": { + "target": "com.amazonaws.inspector2#CoverageMapComparison", "traits": { - "smithy.api#documentation": "

A list of account IDs you want to enable Amazon Inspector scans for.

" + "smithy.api#documentation": "

The operator to compare coverage on.

", + "smithy.api#required": {} } }, - "resourceTypes": { - "target": "com.amazonaws.inspector2#EnableResourceTypeList", + "key": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The resource scan types you want to enable.

", + "smithy.api#documentation": "

The tag key associated with the coverage map filter.

", "smithy.api#required": {} } }, - "clientToken": { - "target": "com.amazonaws.inspector2#ClientToken", + "value": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The idempotency token for the request.

", - "smithy.api#idempotencyToken": {} + "smithy.api#documentation": "

The tag value associated with the coverage map filter.

" } } + }, + "traits": { + "smithy.api#documentation": "

Contains details of a coverage map filter.

" } }, - "com.amazonaws.inspector2#EnableResourceTypeList": { + "com.amazonaws.inspector2#CoverageMapFilterList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#ResourceScanType" + "target": "com.amazonaws.inspector2#CoverageMapFilter" }, "traits": { "smithy.api#length": { "min": 1, - "max": 3 + "max": 10 } } }, - "com.amazonaws.inspector2#EnableResponse": { - "type": "structure", - "members": { - "accounts": { - "target": "com.amazonaws.inspector2#AccountList", - "traits": { - "smithy.api#documentation": "

Information on the accounts that have had Amazon Inspector scans successfully enabled. Details are\n provided for each account.

", - "smithy.api#required": {} - } - }, - "failedAccounts": { - "target": "com.amazonaws.inspector2#FailedAccountList", - "traits": { - "smithy.api#documentation": "

Information on any accounts for which Amazon Inspector scans could not be enabled. Details are\n provided for each account.

" - } - } - } - }, - "com.amazonaws.inspector2#Epss": { - "type": "structure", - "members": { - "score": { - "target": "com.amazonaws.inspector2#EpssScore", - "traits": { - "smithy.api#default": 0, - "smithy.api#documentation": "

The Exploit Prediction Scoring System (EPSS) score.

" - } - } - }, - "traits": { - "smithy.api#documentation": "

Details about the Exploit Prediction Scoring System (EPSS) score.

" - } - }, - "com.amazonaws.inspector2#EpssDetails": { - "type": "structure", - "members": { - "score": { - "target": "com.amazonaws.inspector2#EpssScoreValue", - "traits": { - "smithy.api#default": 0, - "smithy.api#documentation": "

The EPSS score.

" - } - } - }, - "traits": { - "smithy.api#documentation": "

Details about the Exploit Prediction Scoring System (EPSS) score for a finding.

" - } - }, - "com.amazonaws.inspector2#EpssScore": { - "type": "double", - "traits": { - "smithy.api#default": 0 - } - }, - "com.amazonaws.inspector2#EpssScoreValue": { - "type": "double", - "traits": { - "smithy.api#default": 0, - "smithy.api#range": { - "min": 0.0, - "max": 1.0 - } - } - }, - "com.amazonaws.inspector2#ErrorCode": { + "com.amazonaws.inspector2#CoverageResourceType": { "type": "string", "traits": { "smithy.api#enum": [ { - "value": "ALREADY_ENABLED", - "name": "ALREADY_ENABLED" - }, - { - "value": "ENABLE_IN_PROGRESS", - "name": "ENABLE_IN_PROGRESS" - }, - { - "value": "DISABLE_IN_PROGRESS", - "name": "DISABLE_IN_PROGRESS" - }, - { - "value": "SUSPEND_IN_PROGRESS", - "name": "SUSPEND_IN_PROGRESS" - }, - { - "value": "RESOURCE_NOT_FOUND", - "name": "RESOURCE_NOT_FOUND" - }, - { - "value": "ACCESS_DENIED", - "name": "ACCESS_DENIED" - }, - { - "value": "INTERNAL_ERROR", - "name": "INTERNAL_ERROR" - }, - { - "value": "SSM_UNAVAILABLE", - "name": "SSM_UNAVAILABLE" - }, - { - "value": "SSM_THROTTLED", - "name": "SSM_THROTTLED" + "value": "AWS_EC2_INSTANCE", + "name": "AWS_EC2_INSTANCE" }, { - "value": "EVENTBRIDGE_UNAVAILABLE", - "name": "EVENTBRIDGE_UNAVAILABLE" + "value": "AWS_ECR_CONTAINER_IMAGE", + "name": "AWS_ECR_CONTAINER_IMAGE" }, { - "value": "EVENTBRIDGE_THROTTLED", - "name": "EVENTBRIDGE_THROTTLED" + "value": "AWS_ECR_REPOSITORY", + "name": "AWS_ECR_REPOSITORY" }, { - "value": "RESOURCE_SCAN_NOT_DISABLED", - "name": "RESOURCE_SCAN_NOT_DISABLED" - }, + "value": "AWS_LAMBDA_FUNCTION", + "name": "AWS_LAMBDA_FUNCTION" + } + ] + } + }, + "com.amazonaws.inspector2#CoverageStringComparison": { + "type": "string", + "traits": { + "smithy.api#enum": [ { - "value": "DISASSOCIATE_ALL_MEMBERS", - "name": "DISASSOCIATE_ALL_MEMBERS" + "value": "EQUALS", + "name": "EQUALS" }, { - "value": "ACCOUNT_IS_ISOLATED", - "name": "ACCOUNT_IS_ISOLATED" + "value": "NOT_EQUALS", + "name": "NOT_EQUALS" } ] } }, - "com.amazonaws.inspector2#ErrorMessage": { - "type": "string" - }, - "com.amazonaws.inspector2#Evidence": { + "com.amazonaws.inspector2#CoverageStringFilter": { "type": "structure", "members": { - "evidenceRule": { - "target": "com.amazonaws.inspector2#EvidenceRule", - "traits": { - "smithy.api#documentation": "

The evidence rule.

" - } - }, - "evidenceDetail": { - "target": "com.amazonaws.inspector2#EvidenceDetail", + "comparison": { + "target": "com.amazonaws.inspector2#CoverageStringComparison", "traits": { - "smithy.api#documentation": "

The evidence details.

" + "smithy.api#documentation": "

The operator to compare strings on.

", + "smithy.api#required": {} } }, - "severity": { - "target": "com.amazonaws.inspector2#EvidenceSeverity", + "value": { + "target": "com.amazonaws.inspector2#CoverageStringInput", "traits": { - "smithy.api#documentation": "

The evidence severity.

" + "smithy.api#documentation": "

The value to compare strings on.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Details of the evidence for a vulnerability identified in a finding.

" - } - }, - "com.amazonaws.inspector2#EvidenceDetail": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 0 - } + "smithy.api#documentation": "

Contains details of a coverage string filter.

" } }, - "com.amazonaws.inspector2#EvidenceList": { + "com.amazonaws.inspector2#CoverageStringFilterList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#Evidence" - } - }, - "com.amazonaws.inspector2#EvidenceRule": { - "type": "string", + "target": "com.amazonaws.inspector2#CoverageStringFilter" + }, "traits": { "smithy.api#length": { - "min": 0 + "min": 1, + "max": 10 } } }, - "com.amazonaws.inspector2#EvidenceSeverity": { + "com.amazonaws.inspector2#CoverageStringInput": { "type": "string", "traits": { "smithy.api#length": { - "min": 0 + "min": 1, + "max": 1024 } } }, - "com.amazonaws.inspector2#ExecutionRoleArn": { - "type": "string", - "traits": { - "smithy.api#pattern": "^arn:(aws[a-zA-Z-]*)?:iam::\\d{12}:role/?[a-zA-Z_0-9+=,.@\\-_/]+$" - } - }, - "com.amazonaws.inspector2#ExploitAvailable": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "YES", - "name": "YES" - }, - { - "value": "NO", - "name": "NO" - } - ] - } - }, - "com.amazonaws.inspector2#ExploitObserved": { + "com.amazonaws.inspector2#CoveredResource": { "type": "structure", "members": { - "lastSeen": { - "target": "com.amazonaws.inspector2#LastSeen", + "resourceType": { + "target": "com.amazonaws.inspector2#CoverageResourceType", "traits": { - "smithy.api#documentation": "

The date an time when the exploit was last seen.

" + "smithy.api#documentation": "

The type of the covered resource.

", + "smithy.api#required": {} } }, - "firstSeen": { - "target": "com.amazonaws.inspector2#FirstSeen", + "resourceId": { + "target": "com.amazonaws.inspector2#ResourceId", "traits": { - "smithy.api#documentation": "

The date an time when the exploit was first seen.

" + "smithy.api#documentation": "

The ID of the covered resource.

", + "smithy.api#required": {} } - } - }, - "traits": { - "smithy.api#documentation": "

Contains information on when this exploit was observed.

" - } - }, - "com.amazonaws.inspector2#ExploitabilityDetails": { - "type": "structure", - "members": { - "lastKnownExploitAt": { + }, + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the covered resource.

", + "smithy.api#required": {} + } + }, + "scanType": { + "target": "com.amazonaws.inspector2#ScanType", + "traits": { + "smithy.api#documentation": "

The Amazon Inspector scan type covering the resource.

", + "smithy.api#required": {} + } + }, + "scanStatus": { + "target": "com.amazonaws.inspector2#ScanStatus", + "traits": { + "smithy.api#documentation": "

The status of the scan covering the resource.

" + } + }, + "resourceMetadata": { + "target": "com.amazonaws.inspector2#ResourceScanMetadata", + "traits": { + "smithy.api#documentation": "

An object that contains details about the metadata.

" + } + }, + "lastScannedAt": { "target": "com.amazonaws.inspector2#DateTimeTimestamp", "traits": { - "smithy.api#documentation": "

The date and time of the last exploit associated with a finding discovered in your environment.

" + "smithy.api#documentation": "

The date and time the resource was last checked for vulnerabilities.

" } } }, "traits": { - "smithy.api#documentation": "

The details of an exploit available for a finding discovered in your environment.

" + "smithy.api#documentation": "

An object that contains details about a resource covered by Amazon Inspector.

" } }, - "com.amazonaws.inspector2#ExternalReportStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "SUCCEEDED", - "name": "SUCCEEDED" - }, - { - "value": "IN_PROGRESS", - "name": "IN_PROGRESS" - }, - { - "value": "CANCELLED", - "name": "CANCELLED" - }, + "com.amazonaws.inspector2#CoveredResources": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CoveredResource" + } + }, + "com.amazonaws.inspector2#CreateCisScanConfiguration": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#CreateCisScanConfigurationRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#CreateCisScanConfigurationResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a CIS scan configuration.

", + "smithy.api#examples": [ { - "value": "FAILED", - "name": "FAILED" + "title": "Sample CreateCisScanConfiguration Call", + "input": { + "scanName": "sample", + "securityLevel": "LEVEL_1", + "schedule": { + "daily": { + "startTime": { + "timeOfDay": "12:34", + "timezone": "UTC" + } + } + }, + "targets": { + "accountIds": [ + "SELF" + ], + "targetResourceTags": { + "key": [ + "value" + ] + } + } + }, + "output": { + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38" + } } - ] + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-configuration/create" + } } }, - "com.amazonaws.inspector2#FailedAccount": { + "com.amazonaws.inspector2#CreateCisScanConfigurationRequest": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "scanName": { + "target": "com.amazonaws.inspector2#CisScanName", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID.

", + "smithy.api#documentation": "

The scan name for the CIS scan configuration.

", "smithy.api#required": {} } }, - "status": { - "target": "com.amazonaws.inspector2#Status", + "securityLevel": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", "traits": { - "smithy.api#documentation": "

The status of Amazon Inspector for the account.

" + "smithy.api#documentation": "

\n The security level for the CIS scan configuration. \n Security level refers to the Benchmark levels that CIS assigns to a profile.\n

", + "smithy.api#required": {} } }, - "resourceStatus": { - "target": "com.amazonaws.inspector2#ResourceStatus", + "schedule": { + "target": "com.amazonaws.inspector2#Schedule", "traits": { - "smithy.api#documentation": "

An object detailing which resources Amazon Inspector is enabled to scan for the account.

" + "smithy.api#documentation": "

The schedule for the CIS scan configuration.

", + "smithy.api#required": {} } }, - "errorCode": { - "target": "com.amazonaws.inspector2#ErrorCode", + "targets": { + "target": "com.amazonaws.inspector2#CreateCisTargets", "traits": { - "smithy.api#documentation": "

The error code explaining why the account failed to enable Amazon Inspector.

", + "smithy.api#documentation": "

The targets for the CIS scan configuration.

", "smithy.api#required": {} } }, - "errorMessage": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "tags": { + "target": "com.amazonaws.inspector2#CisTagMap", "traits": { - "smithy.api#documentation": "

The error message received when the account failed to enable Amazon Inspector.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The tags for the CIS scan configuration.

" } } }, "traits": { - "smithy.api#documentation": "

An object with details on why an account failed to enable Amazon Inspector.

" + "smithy.api#input": {} } }, - "com.amazonaws.inspector2#FailedAccountList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#FailedAccount" + "com.amazonaws.inspector2#CreateCisScanConfigurationResponse": { + "type": "structure", + "members": { + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", + "traits": { + "smithy.api#documentation": "

The scan configuration ARN for the CIS scan configuration.

" + } + } }, "traits": { - "smithy.api#length": { - "min": 0, - "max": 100 - } + "smithy.api#output": {} } }, - "com.amazonaws.inspector2#FailedMemberAccountEc2DeepInspectionStatusState": { + "com.amazonaws.inspector2#CreateCisTargets": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "accountIds": { + "target": "com.amazonaws.inspector2#TargetAccountList", "traits": { - "smithy.api#documentation": "

The unique identifier for the Amazon Web Services account of the organization member that failed to activate Amazon Inspector deep inspection.

", + "smithy.api#documentation": "

The CIS target account ids.

", "smithy.api#required": {} } }, - "ec2ScanStatus": { - "target": "com.amazonaws.inspector2#Status", - "traits": { - "smithy.api#documentation": "

The status of EC2 scanning in the account that failed to activate Amazon Inspector deep inspection.

" - } - }, - "errorMessage": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "targetResourceTags": { + "target": "com.amazonaws.inspector2#TargetResourceTags", "traits": { - "smithy.api#documentation": "

The error message explaining why the account failed to activate Amazon Inspector deep inspection.

" + "smithy.api#documentation": "

The CIS target resource tags.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

An object that contains details about a member account in your organization that failed to activate Amazon Inspector deep inspection.

" + "smithy.api#documentation": "

Creates CIS targets.

" } }, - "com.amazonaws.inspector2#FailedMemberAccountEc2DeepInspectionStatusStateList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#FailedMemberAccountEc2DeepInspectionStatusState" + "com.amazonaws.inspector2#CreateFilter": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#CreateFilterRequest" }, - "traits": { - "smithy.api#length": { - "min": 0, - "max": 100 + "output": { + "target": "com.amazonaws.inspector2#CreateFilterResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#BadRequestException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" } - } - }, - "com.amazonaws.inspector2#FilePath": { - "type": "string", + ], "traits": { - "smithy.api#length": { - "min": 1, - "max": 1024 + "smithy.api#documentation": "

Creates a filter resource using specified filter criteria. When the filter action is set to SUPPRESS this action creates a suppression rule.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/filters/create" } } }, - "com.amazonaws.inspector2#Filter": { + "com.amazonaws.inspector2#CreateFilterRequest": { "type": "structure", "members": { - "arn": { - "target": "com.amazonaws.inspector2#FilterArn", - "traits": { - "smithy.api#documentation": "

The Amazon Resource Number (ARN) associated with this filter.

", - "smithy.api#required": {} - } - }, - "ownerId": { - "target": "com.amazonaws.inspector2#OwnerId", + "action": { + "target": "com.amazonaws.inspector2#FilterAction", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the account that created the filter.

", + "smithy.api#documentation": "

Defines the action that is to be applied to the findings that match the filter.

", "smithy.api#required": {} } }, - "name": { - "target": "com.amazonaws.inspector2#FilterName", + "description": { + "target": "com.amazonaws.inspector2#FilterDescription", "traits": { - "smithy.api#documentation": "

The name of the filter.

", - "smithy.api#required": {} + "smithy.api#documentation": "

A description of the filter.

" } }, - "criteria": { + "filterCriteria": { "target": "com.amazonaws.inspector2#FilterCriteria", "traits": { - "smithy.api#documentation": "

Details on the filter criteria associated with this filter.

", - "smithy.api#required": {} - } - }, - "action": { - "target": "com.amazonaws.inspector2#FilterAction", - "traits": { - "smithy.api#documentation": "

The action that is to be applied to the findings that match the filter.

", - "smithy.api#required": {} - } - }, - "createdAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", - "traits": { - "smithy.api#documentation": "

The date and time this filter was created at.

", + "smithy.api#documentation": "

Defines the criteria to be used in the filter for querying findings.

", "smithy.api#required": {} } }, - "updatedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "name": { + "target": "com.amazonaws.inspector2#FilterName", "traits": { - "smithy.api#documentation": "

The date and time the filter was last updated at.

", + "smithy.api#documentation": "

The name of the filter. Minimum length of 3. Maximum length of 64. Valid characters\n include alphanumeric characters, dot (.), underscore (_), and dash (-). Spaces are not\n allowed.

", "smithy.api#required": {} } }, - "description": { - "target": "com.amazonaws.inspector2#FilterDescription", + "tags": { + "target": "com.amazonaws.inspector2#TagMap", "traits": { - "smithy.api#documentation": "

A description of the filter.

" + "smithy.api#documentation": "

A list of tags for the filter.

" } }, "reason": { "target": "com.amazonaws.inspector2#FilterReason", "traits": { - "smithy.api#documentation": "

The reason for the filter.

" - } - }, - "tags": { - "target": "com.amazonaws.inspector2#TagMap", - "traits": { - "smithy.api#documentation": "

The tags attached to the filter.

" - } - } - }, - "traits": { - "smithy.api#documentation": "

Details about a filter.

" - } - }, - "com.amazonaws.inspector2#FilterAction": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "NONE", - "name": "NONE" - }, - { - "value": "SUPPRESS", - "name": "SUPPRESS" + "smithy.api#documentation": "

The reason for creating the filter.

" } - ] - } - }, - "com.amazonaws.inspector2#FilterArn": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 1, - "max": 128 } } }, - "com.amazonaws.inspector2#FilterArnList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#FilterArn" - } - }, - "com.amazonaws.inspector2#FilterCriteria": { + "com.amazonaws.inspector2#CreateFilterResponse": { "type": "structure", "members": { - "findingArn": { - "target": "com.amazonaws.inspector2#StringFilterList", + "arn": { + "target": "com.amazonaws.inspector2#FilterArn", "traits": { - "smithy.api#documentation": "

Details on the finding ARNs used to filter findings.

" - } - }, - "awsAccountId": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details of the Amazon Web Services account IDs used to filter findings.

" + "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the successfully created filter.

", + "smithy.api#required": {} } + } + } + }, + "com.amazonaws.inspector2#CreateFindingsReport": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#CreateFindingsReportRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#CreateFindingsReportResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" }, - "findingType": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the finding types used to filter findings.

" - } + { + "target": "com.amazonaws.inspector2#InternalServerException" }, - "severity": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the severity used to filter findings.

" - } + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" }, - "firstObservedAt": { - "target": "com.amazonaws.inspector2#DateFilterList", - "traits": { - "smithy.api#documentation": "

Details on the date and time a finding was first seen used to filter findings.

" - } + { + "target": "com.amazonaws.inspector2#ThrottlingException" }, - "lastObservedAt": { - "target": "com.amazonaws.inspector2#DateFilterList", + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a finding report. By default only ACTIVE findings are returned in the report. To see SUPRESSED or CLOSED findings you must specify a value for the findingStatus filter criteria.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/reporting/create" + } + } + }, + "com.amazonaws.inspector2#CreateFindingsReportRequest": { + "type": "structure", + "members": { + "filterCriteria": { + "target": "com.amazonaws.inspector2#FilterCriteria", "traits": { - "smithy.api#documentation": "

Details on the date and time a finding was last seen used to filter findings.

" + "smithy.api#documentation": "

The filter criteria to apply to the results of the finding report.

" } }, - "updatedAt": { - "target": "com.amazonaws.inspector2#DateFilterList", + "reportFormat": { + "target": "com.amazonaws.inspector2#ReportFormat", "traits": { - "smithy.api#documentation": "

Details on the date and time a finding was last updated at used to filter findings.

" + "smithy.api#documentation": "

The format to generate the report in.

", + "smithy.api#required": {} } }, - "findingStatus": { - "target": "com.amazonaws.inspector2#StringFilterList", + "s3Destination": { + "target": "com.amazonaws.inspector2#Destination", "traits": { - "smithy.api#documentation": "

Details on the finding status types used to filter findings.

" + "smithy.api#documentation": "

The Amazon S3 export destination for the report.

", + "smithy.api#required": {} } - }, - "title": { - "target": "com.amazonaws.inspector2#StringFilterList", + } + } + }, + "com.amazonaws.inspector2#CreateFindingsReportResponse": { + "type": "structure", + "members": { + "reportId": { + "target": "com.amazonaws.inspector2#ReportId", "traits": { - "smithy.api#documentation": "

Details on the finding title used to filter findings.

" + "smithy.api#documentation": "

The ID of the report.

" } + } + } + }, + "com.amazonaws.inspector2#CreateSbomExport": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#CreateSbomExportRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#CreateSbomExportResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" }, - "inspectorScore": { - "target": "com.amazonaws.inspector2#NumberFilterList", - "traits": { - "smithy.api#documentation": "

The Amazon Inspector score to filter on.

" - } + { + "target": "com.amazonaws.inspector2#InternalServerException" }, - "resourceType": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the resource types used to filter findings.

" - } + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" }, - "resourceId": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the resource IDs used to filter findings.

" - } + { + "target": "com.amazonaws.inspector2#ThrottlingException" }, - "resourceTags": { - "target": "com.amazonaws.inspector2#MapFilterList", - "traits": { - "smithy.api#documentation": "

Details on the resource tags used to filter findings.

" - } + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a software bill of materials (SBOM) report.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/sbomexport/create" }, - "ec2InstanceImageId": { - "target": "com.amazonaws.inspector2#StringFilterList", + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.inspector2#CreateSbomExportRequest": { + "type": "structure", + "members": { + "resourceFilterCriteria": { + "target": "com.amazonaws.inspector2#ResourceFilterCriteria", "traits": { - "smithy.api#documentation": "

Details of the Amazon EC2 instance image IDs used to filter findings.

" + "smithy.api#documentation": "

The resource filter criteria for the software bill of materials (SBOM) report.

" } }, - "ec2InstanceVpcId": { - "target": "com.amazonaws.inspector2#StringFilterList", + "reportFormat": { + "target": "com.amazonaws.inspector2#SbomReportFormat", "traits": { - "smithy.api#documentation": "

Details of the Amazon EC2 instance VPC IDs used to filter findings.

" + "smithy.api#documentation": "

The output format for the software bill of materials (SBOM) report.

", + "smithy.api#required": {} } }, - "ec2InstanceSubnetId": { - "target": "com.amazonaws.inspector2#StringFilterList", + "s3Destination": { + "target": "com.amazonaws.inspector2#Destination", "traits": { - "smithy.api#documentation": "

Details of the Amazon EC2 instance subnet IDs used to filter findings.

" + "smithy.api#required": {} } - }, - "ecrImagePushedAt": { - "target": "com.amazonaws.inspector2#DateFilterList", + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#CreateSbomExportResponse": { + "type": "structure", + "members": { + "reportId": { + "target": "com.amazonaws.inspector2#ReportId", "traits": { - "smithy.api#documentation": "

Details on the Amazon ECR image push date and time used to filter findings.

" + "smithy.api#documentation": "

The report ID for the software bill of materials (SBOM) report.

" } - }, - "ecrImageArchitecture": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details of the Amazon ECR image architecture types used to filter findings.

" + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#Currency": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "name": "USD", + "value": "USD" } - }, - "ecrImageRegistry": { - "target": "com.amazonaws.inspector2#StringFilterList", + ] + } + }, + "com.amazonaws.inspector2#Cvss2": { + "type": "structure", + "members": { + "baseScore": { + "target": "com.amazonaws.inspector2#Cvss2BaseScore", "traits": { - "smithy.api#documentation": "

Details on the Amazon ECR registry used to filter findings.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The CVSS v2 base score for the vulnerability.

" } }, - "ecrImageRepositoryName": { - "target": "com.amazonaws.inspector2#StringFilterList", + "scoringVector": { + "target": "com.amazonaws.inspector2#Cvss2ScoringVector", "traits": { - "smithy.api#documentation": "

Details on the name of the Amazon ECR repository used to filter findings.

" + "smithy.api#documentation": "

The scoring vector associated with the CVSS v2 score.

" } - }, - "ecrImageTags": { - "target": "com.amazonaws.inspector2#StringFilterList", + } + }, + "traits": { + "smithy.api#documentation": "

The Common Vulnerability Scoring System (CVSS) version 2 details for the vulnerability.

" + } + }, + "com.amazonaws.inspector2#Cvss2BaseScore": { + "type": "double", + "traits": { + "smithy.api#default": 0 + } + }, + "com.amazonaws.inspector2#Cvss2ScoringVector": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#Cvss3": { + "type": "structure", + "members": { + "baseScore": { + "target": "com.amazonaws.inspector2#Cvss3BaseScore", "traits": { - "smithy.api#documentation": "

The tags attached to the Amazon ECR container image.

" + "smithy.api#default": 0, + "smithy.api#documentation": "

The CVSS v3 base score for the vulnerability.

" } }, - "ecrImageHash": { - "target": "com.amazonaws.inspector2#StringFilterList", + "scoringVector": { + "target": "com.amazonaws.inspector2#Cvss3ScoringVector", "traits": { - "smithy.api#documentation": "

Details of the Amazon ECR image hashes used to filter findings.

" + "smithy.api#documentation": "

The scoring vector associated with the CVSS v3 score.

" } - }, - "portRange": { - "target": "com.amazonaws.inspector2#PortRangeFilterList", - "traits": { - "smithy.api#documentation": "

Details on the port ranges used to filter findings.

" - } - }, - "networkProtocol": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on network protocol used to filter findings.

" - } - }, - "componentId": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details of the component IDs used to filter findings.

" - } - }, - "componentType": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details of the component types used to filter findings.

" - } - }, - "vulnerabilityId": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the vulnerability ID used to filter findings.

" - } - }, - "vulnerabilitySource": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the vulnerability type used to filter findings.

" - } - }, - "vendorSeverity": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Details on the vendor severity used to filter findings.

" - } - }, - "vulnerablePackages": { - "target": "com.amazonaws.inspector2#PackageFilterList", - "traits": { - "smithy.api#documentation": "

Details on the vulnerable packages used to filter findings.

" - } - }, - "relatedVulnerabilities": { - "target": "com.amazonaws.inspector2#StringFilterList", + } + }, + "traits": { + "smithy.api#documentation": "

The Common Vulnerability Scoring System (CVSS) version 3 details for the vulnerability.

" + } + }, + "com.amazonaws.inspector2#Cvss3BaseScore": { + "type": "double", + "traits": { + "smithy.api#default": 0 + } + }, + "com.amazonaws.inspector2#Cvss3ScoringVector": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#CvssScore": { + "type": "structure", + "members": { + "baseScore": { + "target": "smithy.api#Double", "traits": { - "smithy.api#documentation": "

Details on the related vulnerabilities used to filter findings.

" + "smithy.api#documentation": "

The base CVSS score used for the finding.

", + "smithy.api#required": {} } }, - "fixAvailable": { - "target": "com.amazonaws.inspector2#StringFilterList", + "scoringVector": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Details on whether a fix is available through a version update. This value can be YES, NO, or PARTIAL. A PARTIAL fix means that some, but not all, of the packages identified in the finding have fixes available through updated versions.

" + "smithy.api#documentation": "

The vector string of the CVSS score.

", + "smithy.api#required": {} } }, - "lambdaFunctionName": { - "target": "com.amazonaws.inspector2#StringFilterList", + "version": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Filters the list of AWS Lambda functions by the name of the function.

" + "smithy.api#documentation": "

The version of CVSS used for the score.

", + "smithy.api#required": {} } }, - "lambdaFunctionLayers": { - "target": "com.amazonaws.inspector2#StringFilterList", + "source": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Filters the list of AWS Lambda functions by the function's \n layers. A Lambda function can have up to five layers.

" + "smithy.api#documentation": "

The source of the CVSS score.

", + "smithy.api#required": {} } - }, - "lambdaFunctionRuntime": { - "target": "com.amazonaws.inspector2#StringFilterList", + } + }, + "traits": { + "smithy.api#documentation": "

The CVSS score for a finding.

" + } + }, + "com.amazonaws.inspector2#CvssScoreAdjustment": { + "type": "structure", + "members": { + "metric": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Filters the list of AWS Lambda functions by the runtime environment for the Lambda function.

" + "smithy.api#documentation": "

The metric used to adjust the CVSS score.

", + "smithy.api#required": {} } }, - "lambdaFunctionLastModifiedAt": { - "target": "com.amazonaws.inspector2#DateFilterList", + "reason": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Filters the list of AWS Lambda functions by the date and time that a user last updated the configuration, in ISO 8601 format\n

" + "smithy.api#documentation": "

The reason the CVSS score has been adjustment.

", + "smithy.api#required": {} } - }, - "lambdaFunctionExecutionRoleArn": { - "target": "com.amazonaws.inspector2#StringFilterList", + } + }, + "traits": { + "smithy.api#documentation": "

Details on adjustments Amazon Inspector made to the CVSS score for a finding.

" + } + }, + "com.amazonaws.inspector2#CvssScoreAdjustmentList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CvssScoreAdjustment" + } + }, + "com.amazonaws.inspector2#CvssScoreDetails": { + "type": "structure", + "members": { + "scoreSource": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Filters the list of AWS Lambda functions by execution role.

" + "smithy.api#documentation": "

The source for the CVSS score.

", + "smithy.api#required": {} } }, - "exploitAvailable": { - "target": "com.amazonaws.inspector2#StringFilterList", + "cvssSource": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

Filters the list of AWS Lambda findings by the availability of exploits.

" + "smithy.api#documentation": "

The source of the CVSS data.

" } }, - "codeVulnerabilityDetectorName": { - "target": "com.amazonaws.inspector2#StringFilterList", + "version": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The name of the detector used to identify a code vulnerability in a Lambda function used to filter findings.

" + "smithy.api#documentation": "

The CVSS version used in scoring.

", + "smithy.api#required": {} } }, - "codeVulnerabilityDetectorTags": { - "target": "com.amazonaws.inspector2#StringFilterList", + "score": { + "target": "smithy.api#Double", "traits": { - "smithy.api#documentation": "

The detector type tag associated with the vulnerability used to filter findings. Detector tags group related vulnerabilities by common themes or tactics. For a list of available tags by programming language, see Java tags, or Python tags.

" + "smithy.api#documentation": "

The CVSS score.

", + "smithy.api#required": {} } }, - "codeVulnerabilityFilePath": { - "target": "com.amazonaws.inspector2#StringFilterList", + "scoringVector": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The file path to the file in a Lambda function that contains a code vulnerability used to filter findings.

" + "smithy.api#documentation": "

The vector for the CVSS score.

", + "smithy.api#required": {} } }, - "epssScore": { - "target": "com.amazonaws.inspector2#NumberFilterList", + "adjustments": { + "target": "com.amazonaws.inspector2#CvssScoreAdjustmentList", "traits": { - "smithy.api#documentation": "

The EPSS score used to filter findings.

" + "smithy.api#documentation": "

An object that contains details about adjustment Amazon Inspector made to the CVSS score.

" } } }, "traits": { - "smithy.api#documentation": "

Details on the criteria used to define the filter.

" + "smithy.api#documentation": "

Information about the CVSS score.

" } }, - "com.amazonaws.inspector2#FilterDescription": { + "com.amazonaws.inspector2#CvssScoreList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CvssScore" + } + }, + "com.amazonaws.inspector2#Cwe": { "type": "string", "traits": { "smithy.api#length": { - "min": 1, - "max": 512 + "min": 0 } } }, - "com.amazonaws.inspector2#FilterList": { + "com.amazonaws.inspector2#CweList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#Filter" - } - }, - "com.amazonaws.inspector2#FilterName": { - "type": "string", + "target": "com.amazonaws.inspector2#NonEmptyString" + }, "traits": { "smithy.api#length": { "min": 1, - "max": 128 + "max": 10 } } }, - "com.amazonaws.inspector2#FilterReason": { - "type": "string", + "com.amazonaws.inspector2#Cwes": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#Cwe" + }, "traits": { "smithy.api#length": { - "min": 1, - "max": 512 + "min": 0 } } }, - "com.amazonaws.inspector2#Finding": { + "com.amazonaws.inspector2#DailySchedule": { "type": "structure", "members": { - "findingArn": { - "target": "com.amazonaws.inspector2#FindingArn", + "startTime": { + "target": "com.amazonaws.inspector2#Time", "traits": { - "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the finding.

", + "smithy.api#documentation": "

The schedule start time.

", "smithy.api#required": {} } - }, - "awsAccountId": { - "target": "com.amazonaws.inspector2#AccountId", + } + }, + "traits": { + "smithy.api#documentation": "

A daily schedule.

" + } + }, + "com.amazonaws.inspector2#DateFilter": { + "type": "structure", + "members": { + "startInclusive": { + "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID associated with the finding.

", - "smithy.api#required": {} + "smithy.api#documentation": "

A timestamp representing the start of the time period filtered on.

" } }, - "type": { - "target": "com.amazonaws.inspector2#FindingType", + "endInclusive": { + "target": "smithy.api#Timestamp", "traits": { - "smithy.api#documentation": "

The type of the finding. The type value determines the valid values for resource in your request. For more information, see Finding types in the Amazon Inspector user guide.

", - "smithy.api#required": {} + "smithy.api#documentation": "

A timestamp representing the end of the time period filtered on.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains details on the time range used to filter findings.

" + } + }, + "com.amazonaws.inspector2#DateFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#DateFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, + "com.amazonaws.inspector2#DateTimeTimestamp": { + "type": "timestamp" + }, + "com.amazonaws.inspector2#Day": { + "type": "enum", + "members": { + "SUN": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUN" } }, - "description": { - "target": "com.amazonaws.inspector2#FindingDescription", + "MON": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The description of the finding.

", - "smithy.api#required": {} - } - }, - "title": { - "target": "com.amazonaws.inspector2#FindingTitle", - "traits": { - "smithy.api#documentation": "

The title of the finding.

" - } - }, - "remediation": { - "target": "com.amazonaws.inspector2#Remediation", - "traits": { - "smithy.api#documentation": "

An object that contains the details about how to remediate a finding.

", - "smithy.api#required": {} - } - }, - "severity": { - "target": "com.amazonaws.inspector2#Severity", - "traits": { - "smithy.api#documentation": "

The severity of the finding. UNTRIAGED applies to PACKAGE_VULNERABILITY type findings that the vendor has not assigned a severity yet. For more information, see Severity levels for findings in the Amazon Inspector user guide.

", - "smithy.api#required": {} - } - }, - "firstObservedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", - "traits": { - "smithy.api#documentation": "

The date and time that the finding was first observed.

", - "smithy.api#required": {} - } - }, - "lastObservedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", - "traits": { - "smithy.api#documentation": "

The date and time that the finding was last observed.

", - "smithy.api#required": {} - } - }, - "updatedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", - "traits": { - "smithy.api#documentation": "

The date and time the finding was last updated at.

" - } - }, - "status": { - "target": "com.amazonaws.inspector2#FindingStatus", - "traits": { - "smithy.api#documentation": "

The status of the finding.

", - "smithy.api#required": {} - } - }, - "resources": { - "target": "com.amazonaws.inspector2#ResourceList", - "traits": { - "smithy.api#documentation": "

Contains information on the resources involved in a finding. The resource value determines the valid values for type in your request. For more information, see Finding types in the Amazon Inspector user guide.

", - "smithy.api#required": {} - } - }, - "inspectorScore": { - "target": "smithy.api#Double", - "traits": { - "smithy.api#documentation": "

The Amazon Inspector score given to the finding.

" - } - }, - "inspectorScoreDetails": { - "target": "com.amazonaws.inspector2#InspectorScoreDetails", - "traits": { - "smithy.api#documentation": "

An object that contains details of the Amazon Inspector score.

" - } - }, - "networkReachabilityDetails": { - "target": "com.amazonaws.inspector2#NetworkReachabilityDetails", - "traits": { - "smithy.api#documentation": "

An object that contains the details of a network reachability finding.

" - } - }, - "packageVulnerabilityDetails": { - "target": "com.amazonaws.inspector2#PackageVulnerabilityDetails", - "traits": { - "smithy.api#documentation": "

An object that contains the details of a package vulnerability finding.

" + "smithy.api#enumValue": "MON" } }, - "fixAvailable": { - "target": "com.amazonaws.inspector2#FixAvailable", + "TUE": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Details on whether a fix is available through a version update. This value can be YES, NO, or PARTIAL. A PARTIAL fix means that some, but not all, of the packages identified in the finding have fixes available through updated versions.

" + "smithy.api#enumValue": "TUE" } }, - "exploitAvailable": { - "target": "com.amazonaws.inspector2#ExploitAvailable", + "WED": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

If a finding discovered in your environment has an exploit available.

" + "smithy.api#enumValue": "WED" } }, - "exploitabilityDetails": { - "target": "com.amazonaws.inspector2#ExploitabilityDetails", + "THU": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The details of an exploit available for a finding discovered in your environment.

" + "smithy.api#enumValue": "THU" } }, - "codeVulnerabilityDetails": { - "target": "com.amazonaws.inspector2#CodeVulnerabilityDetails", + "FRI": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Details about the code vulnerability identified in a Lambda function used to filter findings.

" + "smithy.api#enumValue": "FRI" } }, - "epss": { - "target": "com.amazonaws.inspector2#EpssDetails", + "SAT": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

The finding's EPSS score.

" + "smithy.api#enumValue": "SAT" } } - }, - "traits": { - "smithy.api#documentation": "

Details about an Amazon Inspector finding.

" - } - }, - "com.amazonaws.inspector2#FindingArn": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 1, - "max": 100 - }, - "smithy.api#pattern": "^arn:(aws[a-zA-Z-]*)?:inspector2:[a-z]{2}(-gov)?-[a-z]+-\\d{1}:\\d{12}:finding/[a-f0-9]{32}$" } }, - "com.amazonaws.inspector2#FindingArnList": { + "com.amazonaws.inspector2#DaysList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#FindingArn" + "target": "com.amazonaws.inspector2#Day" }, "traits": { "smithy.api#length": { "min": 1, - "max": 10 - } - } - }, - "com.amazonaws.inspector2#FindingArns": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#FindingArn" - } - }, - "com.amazonaws.inspector2#FindingDescription": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 1, - "max": 1024 - } + "max": 7 + }, + "smithy.api#uniqueItems": {} } }, - "com.amazonaws.inspector2#FindingDetail": { + "com.amazonaws.inspector2#DelegatedAdmin": { "type": "structure", "members": { - "findingArn": { - "target": "com.amazonaws.inspector2#FindingArn", - "traits": { - "smithy.api#documentation": "

The finding ARN that the vulnerability details are associated with.

" - } - }, - "cisaData": { - "target": "com.amazonaws.inspector2#CisaData" - }, - "riskScore": { - "target": "com.amazonaws.inspector2#RiskScore", - "traits": { - "smithy.api#documentation": "

The risk score of the vulnerability.

" - } - }, - "evidences": { - "target": "com.amazonaws.inspector2#EvidenceList", - "traits": { - "smithy.api#documentation": "

Information on the evidence of the vulnerability.

" - } - }, - "ttps": { - "target": "com.amazonaws.inspector2#Ttps", - "traits": { - "smithy.api#documentation": "

The MITRE adversary tactics, techniques, or procedures (TTPs) associated with the vulnerability.

" - } - }, - "tools": { - "target": "com.amazonaws.inspector2#Tools", + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

The known malware tools or kits that can exploit the vulnerability.

" + "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator for your organization.

" } }, - "exploitObserved": { - "target": "com.amazonaws.inspector2#ExploitObserved" - }, - "referenceUrls": { - "target": "com.amazonaws.inspector2#VulnerabilityReferenceUrls", + "relationshipStatus": { + "target": "com.amazonaws.inspector2#RelationshipStatus", "traits": { - "smithy.api#documentation": "

The reference URLs for the vulnerability data.

" + "smithy.api#documentation": "

The status of the Amazon Inspector delegated administrator.

" } - }, - "cwes": { - "target": "com.amazonaws.inspector2#Cwes", + } + }, + "traits": { + "smithy.api#documentation": "

Details of the Amazon Inspector delegated administrator for your organization.

" + } + }, + "com.amazonaws.inspector2#DelegatedAdminAccount": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

The Common Weakness Enumerations (CWEs) associated with the vulnerability.

" + "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator for your organization.

" } }, - "epssScore": { - "target": "smithy.api#Double", + "status": { + "target": "com.amazonaws.inspector2#DelegatedAdminStatus", "traits": { - "smithy.api#documentation": "

The Exploit Prediction Scoring System (EPSS) score of the vulnerability.

" + "smithy.api#documentation": "

The status of the Amazon Inspector delegated administrator.

" } } }, "traits": { - "smithy.api#documentation": "

Details of the vulnerability identified in a finding.

" + "smithy.api#documentation": "

Details of the Amazon Inspector delegated administrator for your organization.

" } }, - "com.amazonaws.inspector2#FindingDetails": { + "com.amazonaws.inspector2#DelegatedAdminAccountList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#FindingDetail" + "target": "com.amazonaws.inspector2#DelegatedAdminAccount" }, "traits": { "smithy.api#length": { - "min": 0 - } - } - }, - "com.amazonaws.inspector2#FindingDetailsError": { - "type": "structure", - "members": { - "findingArn": { - "target": "com.amazonaws.inspector2#FindingArn", - "traits": { - "smithy.api#documentation": "

The finding ARN that returned an error.

", - "smithy.api#required": {} - } - }, - "errorCode": { - "target": "com.amazonaws.inspector2#FindingDetailsErrorCode", - "traits": { - "smithy.api#documentation": "

The error code.

", - "smithy.api#required": {} - } - }, - "errorMessage": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The error message.

", - "smithy.api#required": {} - } + "min": 0, + "max": 5 } - }, - "traits": { - "smithy.api#documentation": "

Details about an error encountered when trying to return vulnerability data for a finding.

" } }, - "com.amazonaws.inspector2#FindingDetailsErrorCode": { + "com.amazonaws.inspector2#DelegatedAdminStatus": { "type": "string", "traits": { "smithy.api#enum": [ { - "value": "INTERNAL_ERROR", - "name": "INTERNAL_ERROR" - }, - { - "value": "ACCESS_DENIED", - "name": "ACCESS_DENIED" - }, - { - "value": "FINDING_DETAILS_NOT_FOUND", - "name": "FINDING_DETAILS_NOT_FOUND" + "value": "ENABLED", + "name": "ENABLED" }, { - "value": "INVALID_INPUT", - "name": "INVALID_INPUT" + "value": "DISABLE_IN_PROGRESS", + "name": "DISABLE_IN_PROGRESS" } ] } }, - "com.amazonaws.inspector2#FindingDetailsErrorList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#FindingDetailsError" - } - }, - "com.amazonaws.inspector2#FindingList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#Finding" + "com.amazonaws.inspector2#DeleteCisScanConfiguration": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#DeleteCisScanConfigurationRequest" }, - "traits": { - "smithy.api#length": { - "max": 25 + "output": { + "target": "com.amazonaws.inspector2#DeleteCisScanConfigurationResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" } - } - }, - "com.amazonaws.inspector2#FindingStatus": { - "type": "string", + ], "traits": { - "smithy.api#enum": [ - { - "value": "ACTIVE", - "name": "ACTIVE" - }, - { - "value": "SUPPRESSED", - "name": "SUPPRESSED" - }, + "smithy.api#documentation": "

Deletes a CIS scan configuration.

", + "smithy.api#examples": [ { - "value": "CLOSED", - "name": "CLOSED" + "title": "Sample DeleteCisScanConfiguration Call", + "input": { + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38" + }, + "output": { + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38" + } } - ] - } - }, - "com.amazonaws.inspector2#FindingTitle": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 1, - "max": 1024 + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-configuration/delete" } } }, - "com.amazonaws.inspector2#FindingType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "NETWORK_REACHABILITY", - "name": "NETWORK_REACHABILITY" - }, - { - "value": "PACKAGE_VULNERABILITY", - "name": "PACKAGE_VULNERABILITY" - }, - { - "value": "CODE_VULNERABILITY", - "name": "CODE_VULNERABILITY" - } - ] - } - }, - "com.amazonaws.inspector2#FindingTypeAggregation": { + "com.amazonaws.inspector2#DeleteCisScanConfigurationRequest": { "type": "structure", "members": { - "findingType": { - "target": "com.amazonaws.inspector2#AggregationFindingType", - "traits": { - "smithy.api#documentation": "

The finding type to aggregate.

" - } - }, - "resourceType": { - "target": "com.amazonaws.inspector2#AggregationResourceType", - "traits": { - "smithy.api#documentation": "

The resource type to aggregate.

" - } - }, - "sortOrder": { - "target": "com.amazonaws.inspector2#SortOrder", - "traits": { - "smithy.api#documentation": "

The order to sort results by.

" - } - }, - "sortBy": { - "target": "com.amazonaws.inspector2#FindingTypeSortBy", + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", "traits": { - "smithy.api#documentation": "

The value to sort results by.

" + "smithy.api#documentation": "

The ARN of the CIS scan configuration.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

The details that define an aggregation based on finding type.

" + "smithy.api#input": {} } }, - "com.amazonaws.inspector2#FindingTypeAggregationResponse": { + "com.amazonaws.inspector2#DeleteCisScanConfigurationResponse": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", - "traits": { - "smithy.api#documentation": "

The ID of the Amazon Web Services account associated with the findings.

" - } - }, - "severityCounts": { - "target": "com.amazonaws.inspector2#SeverityCounts", + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", "traits": { - "smithy.api#documentation": "

The value to sort results by.

" + "smithy.api#documentation": "

The ARN of the CIS scan configuration.

", + "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

A response that contains the results of a finding type aggregation.

" - } - }, - "com.amazonaws.inspector2#FindingTypeSortBy": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "CRITICAL", - "name": "CRITICAL" - }, - { - "value": "HIGH", - "name": "HIGH" - }, - { - "value": "ALL", - "name": "ALL" - } - ] + "smithy.api#output": {} } }, - "com.amazonaws.inspector2#FirstSeen": { - "type": "timestamp" - }, - "com.amazonaws.inspector2#FixAvailable": { - "type": "string", + "com.amazonaws.inspector2#DeleteFilter": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#DeleteFilterRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#DeleteFilterResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], "traits": { - "smithy.api#enum": [ - { - "value": "YES", - "name": "YES" - }, - { - "value": "NO", - "name": "NO" - }, - { - "value": "PARTIAL", - "name": "PARTIAL" - } - ] + "smithy.api#documentation": "

Deletes a filter resource.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/filters/delete" + } } }, - "com.amazonaws.inspector2#FreeTrialAccountInfo": { + "com.amazonaws.inspector2#DeleteFilterRequest": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#MeteringAccountId", + "arn": { + "target": "com.amazonaws.inspector2#FilterArn", "traits": { - "smithy.api#documentation": "

The account associated with the Amazon Inspector free trial information.

", + "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the filter to be deleted.

", "smithy.api#required": {} } - }, - "freeTrialInfo": { - "target": "com.amazonaws.inspector2#FreeTrialInfoList", + } + } + }, + "com.amazonaws.inspector2#DeleteFilterResponse": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.inspector2#FilterArn", "traits": { - "smithy.api#documentation": "

Contains information about the Amazon Inspector free trial for an account.

", + "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the filter that has been deleted.

", "smithy.api#required": {} } } + } + }, + "com.amazonaws.inspector2#DescribeOrganizationConfiguration": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#DescribeOrganizationConfigurationRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#DescribeOrganizationConfigurationResponse" }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], "traits": { - "smithy.api#documentation": "

Information about the Amazon Inspector free trial for an account.

" + "smithy.api#documentation": "

Describe Amazon Inspector configuration settings for an Amazon Web Services organization.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/organizationconfiguration/describe" + } } }, - "com.amazonaws.inspector2#FreeTrialAccountInfoList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#FreeTrialAccountInfo" - } + "com.amazonaws.inspector2#DescribeOrganizationConfigurationRequest": { + "type": "structure", + "members": {} }, - "com.amazonaws.inspector2#FreeTrialInfo": { + "com.amazonaws.inspector2#DescribeOrganizationConfigurationResponse": { "type": "structure", "members": { - "type": { - "target": "com.amazonaws.inspector2#FreeTrialType", + "autoEnable": { + "target": "com.amazonaws.inspector2#AutoEnable", "traits": { - "smithy.api#documentation": "

The type of scan covered by the Amazon Inspector free trail.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The scan types are automatically enabled for new members of your organization.

" } }, - "start": { - "target": "smithy.api#Timestamp", - "traits": { - "smithy.api#documentation": "

The date and time that the Amazon Inspector free trail started for a given account.

", - "smithy.api#required": {} - } - }, - "end": { - "target": "smithy.api#Timestamp", - "traits": { - "smithy.api#documentation": "

The date and time that the Amazon Inspector free trail ends for a given account.

", - "smithy.api#required": {} - } - }, - "status": { - "target": "com.amazonaws.inspector2#FreeTrialStatus", + "maxAccountLimitReached": { + "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

The order to sort results by.

", - "smithy.api#required": {} + "smithy.api#documentation": "

Represents whether your organization has reached the maximum Amazon Web Services account limit for Amazon Inspector.

" } } - }, - "traits": { - "smithy.api#documentation": "

An object that contains information about the Amazon Inspector free trial for an account.

" } }, - "com.amazonaws.inspector2#FreeTrialInfoError": { + "com.amazonaws.inspector2#Destination": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#MeteringAccountId", + "bucketName": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The account associated with the Amazon Inspector free trial information.

", + "smithy.api#documentation": "

The name of the Amazon S3 bucket to export findings to.

", "smithy.api#required": {} } }, - "code": { - "target": "com.amazonaws.inspector2#FreeTrialInfoErrorCode", + "keyPrefix": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The error code.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The prefix that the findings will be written under.

" } }, - "message": { + "kmsKeyArn": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The error message returned.

", + "smithy.api#documentation": "

The ARN of the KMS key used to encrypt data when exporting findings.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

Information about an error received while accessing free trail data for an account.

" - } - }, - "com.amazonaws.inspector2#FreeTrialInfoErrorCode": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "name": "ACCESS_DENIED", - "value": "ACCESS_DENIED" - }, - { - "name": "INTERNAL_ERROR", - "value": "INTERNAL_ERROR" - } - ] + "smithy.api#documentation": "

Contains details of the Amazon S3 bucket and KMS key used to export findings.

" } }, - "com.amazonaws.inspector2#FreeTrialInfoErrorList": { + "com.amazonaws.inspector2#DetectionPlatforms": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#FreeTrialInfoError" + "target": "com.amazonaws.inspector2#NonEmptyString" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 100 + } } }, - "com.amazonaws.inspector2#FreeTrialInfoList": { + "com.amazonaws.inspector2#DetectorTagList": { "type": "list", "member": { - "target": "com.amazonaws.inspector2#FreeTrialInfo" - } - }, - "com.amazonaws.inspector2#FreeTrialStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "name": "ACTIVE", - "value": "ACTIVE" - }, - { - "name": "INACTIVE", - "value": "INACTIVE" - } - ] - } - }, - "com.amazonaws.inspector2#FreeTrialType": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "name": "EC2", - "value": "EC2" - }, - { - "name": "ECR", - "value": "ECR" - }, - { - "name": "LAMBDA", - "value": "LAMBDA" - }, - { - "name": "LAMBDA_CODE", - "value": "LAMBDA_CODE" - } - ] - } - }, - "com.amazonaws.inspector2#FunctionName": { - "type": "string", + "target": "com.amazonaws.inspector2#NonEmptyString" + }, "traits": { - "smithy.api#pattern": "^[a-zA-Z0-9-_\\.]+(:(\\$LATEST|[a-zA-Z0-9-_]+))?$" + "smithy.api#length": { + "min": 1, + "max": 10 + } } }, - "com.amazonaws.inspector2#GetConfiguration": { + "com.amazonaws.inspector2#Disable": { "type": "operation", "input": { - "target": "com.amazonaws.inspector2#GetConfigurationRequest" + "target": "com.amazonaws.inspector2#DisableRequest" }, "output": { - "target": "com.amazonaws.inspector2#GetConfigurationResponse" + "target": "com.amazonaws.inspector2#DisableResponse" }, "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, { "target": "com.amazonaws.inspector2#InternalServerException" }, @@ -5069,44 +4775,35 @@ }, { "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" } ], "traits": { - "smithy.api#documentation": "

Retrieves setting configurations for Inspector scans.

", + "smithy.api#documentation": "

Disables Amazon Inspector scans for one or more Amazon Web Services accounts. Disabling all scan types in an account\n disables the Amazon Inspector service.

", "smithy.api#http": { "code": 200, "method": "POST", - "uri": "/configuration/get" - } - } - }, - "com.amazonaws.inspector2#GetConfigurationRequest": { - "type": "structure", - "members": {} - }, - "com.amazonaws.inspector2#GetConfigurationResponse": { - "type": "structure", - "members": { - "ecrConfiguration": { - "target": "com.amazonaws.inspector2#EcrConfigurationState", - "traits": { - "smithy.api#documentation": "

Specifies how the ECR automated re-scan duration is currently configured for your environment.

" - } + "uri": "/disable" } } }, - "com.amazonaws.inspector2#GetDelegatedAdminAccount": { + "com.amazonaws.inspector2#DisableDelegatedAdminAccount": { "type": "operation", "input": { - "target": "com.amazonaws.inspector2#GetDelegatedAdminAccountRequest" + "target": "com.amazonaws.inspector2#DisableDelegatedAdminAccountRequest" }, "output": { - "target": "com.amazonaws.inspector2#GetDelegatedAdminAccountResponse" + "target": "com.amazonaws.inspector2#DisableDelegatedAdminAccountResponse" }, "errors": [ { "target": "com.amazonaws.inspector2#AccessDeniedException" }, + { + "target": "com.amazonaws.inspector2#ConflictException" + }, { "target": "com.amazonaws.inspector2#InternalServerException" }, @@ -5121,36 +4818,92 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the Amazon Inspector delegated administrator for your\n organization.

", + "smithy.api#documentation": "

Disables the Amazon Inspector delegated administrator for your organization.

", "smithy.api#http": { "code": 200, "method": "POST", - "uri": "/delegatedadminaccounts/get" + "uri": "/delegatedadminaccounts/disable" } } }, - "com.amazonaws.inspector2#GetDelegatedAdminAccountRequest": { + "com.amazonaws.inspector2#DisableDelegatedAdminAccountRequest": { "type": "structure", - "members": {} + "members": { + "delegatedAdminAccountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the current Amazon Inspector delegated administrator.

", + "smithy.api#required": {} + } + } + } }, - "com.amazonaws.inspector2#GetDelegatedAdminAccountResponse": { + "com.amazonaws.inspector2#DisableDelegatedAdminAccountResponse": { "type": "structure", "members": { - "delegatedAdmin": { - "target": "com.amazonaws.inspector2#DelegatedAdmin", + "delegatedAdminAccountId": { + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator.

" + "smithy.api#documentation": "

The Amazon Web Services account ID of the successfully disabled delegated administrator.

", + "smithy.api#required": {} } } } }, - "com.amazonaws.inspector2#GetEc2DeepInspectionConfiguration": { + "com.amazonaws.inspector2#DisableRequest": { + "type": "structure", + "members": { + "accountIds": { + "target": "com.amazonaws.inspector2#AccountIdSet", + "traits": { + "smithy.api#documentation": "

An array of account IDs you want to disable Amazon Inspector scans for.

" + } + }, + "resourceTypes": { + "target": "com.amazonaws.inspector2#DisableResourceTypeList", + "traits": { + "smithy.api#documentation": "

The resource scan types you want to disable.

" + } + } + } + }, + "com.amazonaws.inspector2#DisableResourceTypeList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#ResourceScanType" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 3 + } + } + }, + "com.amazonaws.inspector2#DisableResponse": { + "type": "structure", + "members": { + "accounts": { + "target": "com.amazonaws.inspector2#AccountList", + "traits": { + "smithy.api#documentation": "

Information on the accounts that have had Amazon Inspector scans successfully disabled. Details are\n provided for each account.

", + "smithy.api#required": {} + } + }, + "failedAccounts": { + "target": "com.amazonaws.inspector2#FailedAccountList", + "traits": { + "smithy.api#documentation": "

Information on any accounts for which Amazon Inspector scans could not be disabled. Details are\n provided for each account.

" + } + } + } + }, + "com.amazonaws.inspector2#DisassociateMember": { "type": "operation", "input": { - "target": "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationRequest" + "target": "com.amazonaws.inspector2#DisassociateMemberRequest" }, "output": { - "target": "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationResponse" + "target": "com.amazonaws.inspector2#DisassociateMemberResponse" }, "errors": [ { @@ -5160,799 +4913,3144 @@ "target": "com.amazonaws.inspector2#InternalServerException" }, { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" + "target": "com.amazonaws.inspector2#ThrottlingException" }, { - "target": "com.amazonaws.inspector2#ThrottlingException" + "target": "com.amazonaws.inspector2#ValidationException" } ], "traits": { - "smithy.api#documentation": "

Retrieves the activation status of Amazon Inspector deep inspection and custom paths associated with your account. \n

", + "smithy.api#documentation": "

Disassociates a member account from an Amazon Inspector delegated administrator.

", "smithy.api#http": { "code": 200, "method": "POST", - "uri": "/ec2deepinspectionconfiguration/get" + "uri": "/members/disassociate" } } }, - "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationRequest": { - "type": "structure", - "members": {}, - "traits": { - "smithy.api#input": {} - } - }, - "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationResponse": { + "com.amazonaws.inspector2#DisassociateMemberRequest": { "type": "structure", "members": { - "packagePaths": { - "target": "com.amazonaws.inspector2#PathList", - "traits": { - "smithy.api#documentation": "

The Amazon Inspector deep inspection custom paths for your account.

" - } - }, - "orgPackagePaths": { - "target": "com.amazonaws.inspector2#PathList", - "traits": { - "smithy.api#documentation": "

The Amazon Inspector deep inspection custom paths for your organization.

" - } - }, - "status": { - "target": "com.amazonaws.inspector2#Ec2DeepInspectionStatus", - "traits": { - "smithy.api#documentation": "

The activation status of Amazon Inspector deep inspection in your account.

" - } - }, - "errorMessage": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

An error message explaining why Amazon Inspector deep inspection configurations could not be retrieved for your account.

" + "smithy.api#documentation": "

The Amazon Web Services account ID of the member account to disassociate.

", + "smithy.api#required": {} } } - }, - "traits": { - "smithy.api#output": {} - } - }, - "com.amazonaws.inspector2#GetEncryptionKey": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#GetEncryptionKeyRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#GetEncryptionKeyResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], - "traits": { - "smithy.api#documentation": "

Gets an encryption key.

", - "smithy.api#http": { - "code": 200, - "method": "GET", - "uri": "/encryptionkey/get" - }, - "smithy.api#readonly": {} } }, - "com.amazonaws.inspector2#GetEncryptionKeyRequest": { + "com.amazonaws.inspector2#DisassociateMemberResponse": { "type": "structure", "members": { - "scanType": { - "target": "com.amazonaws.inspector2#ScanType", - "traits": { - "smithy.api#documentation": "

The scan type the key encrypts.

", - "smithy.api#httpQuery": "scanType", - "smithy.api#required": {} - } - }, - "resourceType": { - "target": "com.amazonaws.inspector2#ResourceType", + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", "traits": { - "smithy.api#documentation": "

The resource type the key encrypts.

", - "smithy.api#httpQuery": "resourceType", + "smithy.api#documentation": "

The Amazon Web Services account ID of the successfully disassociated member.

", "smithy.api#required": {} } } - }, + } + }, + "com.amazonaws.inspector2#Ec2DeepInspectionStatus": { + "type": "string", "traits": { - "smithy.api#input": {} + "smithy.api#enum": [ + { + "value": "ACTIVATED", + "name": "ACTIVATED" + }, + { + "value": "DEACTIVATED", + "name": "DEACTIVATED" + }, + { + "value": "PENDING", + "name": "PENDING" + }, + { + "value": "FAILED", + "name": "FAILED" + } + ] } }, - "com.amazonaws.inspector2#GetEncryptionKeyResponse": { + "com.amazonaws.inspector2#Ec2InstanceAggregation": { "type": "structure", "members": { - "kmsKeyId": { - "target": "com.amazonaws.inspector2#KmsKeyArn", + "amis": { + "target": "com.amazonaws.inspector2#StringFilterList", "traits": { - "smithy.api#documentation": "

A kms key ID.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The AMI IDs associated with the Amazon EC2 instances to aggregate findings for.

" } - } - }, - "traits": { - "smithy.api#output": {} - } - }, - "com.amazonaws.inspector2#GetFindingsReportStatus": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#GetFindingsReportStatusRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#GetFindingsReportStatusResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" }, - { - "target": "com.amazonaws.inspector2#InternalServerException" + "operatingSystems": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The operating system types to aggregate findings for. Valid values must be uppercase and\n underscore separated, examples are ORACLE_LINUX_7 and\n ALPINE_LINUX_3_8.

" + } }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" + "instanceIds": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon EC2 instance IDs to aggregate findings for.

" + } }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" + "instanceTags": { + "target": "com.amazonaws.inspector2#MapFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon EC2 instance tags to aggregate findings for.

" + } }, - { - "target": "com.amazonaws.inspector2#ValidationException" + "sortOrder": { + "target": "com.amazonaws.inspector2#SortOrder", + "traits": { + "smithy.api#documentation": "

The order to sort results by.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#Ec2InstanceSortBy", + "traits": { + "smithy.api#documentation": "

The value to sort results by.

" + } } - ], + }, "traits": { - "smithy.api#documentation": "

Gets the status of a findings report.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/reporting/status/get" - } + "smithy.api#documentation": "

The details that define an aggregation based on Amazon EC2 instances.

" } }, - "com.amazonaws.inspector2#GetFindingsReportStatusRequest": { + "com.amazonaws.inspector2#Ec2InstanceAggregationResponse": { "type": "structure", "members": { - "reportId": { - "target": "com.amazonaws.inspector2#ReportId", + "instanceId": { + "target": "com.amazonaws.inspector2#NonEmptyString", "traits": { - "smithy.api#documentation": "

The ID of the report to retrieve the status of.

" + "smithy.api#documentation": "

The Amazon EC2 instance ID.

", + "smithy.api#required": {} } - } - } - }, - "com.amazonaws.inspector2#GetFindingsReportStatusResponse": { - "type": "structure", - "members": { - "reportId": { - "target": "com.amazonaws.inspector2#ReportId", + }, + "ami": { + "target": "com.amazonaws.inspector2#AmiId", "traits": { - "smithy.api#documentation": "

The ID of the report.

" + "smithy.api#documentation": "

The Amazon Machine Image (AMI) of the Amazon EC2 instance.

" } }, - "status": { - "target": "com.amazonaws.inspector2#ExternalReportStatus", + "operatingSystem": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The status of the report.

" + "smithy.api#documentation": "

The operating system of the Amazon EC2 instance.

" } }, - "errorCode": { - "target": "com.amazonaws.inspector2#ReportingErrorCode", + "instanceTags": { + "target": "com.amazonaws.inspector2#TagMap", "traits": { - "smithy.api#documentation": "

The error code of the report.

" + "smithy.api#documentation": "

The tags attached to the instance.

" } }, - "errorMessage": { - "target": "com.amazonaws.inspector2#ErrorMessage", + "accountId": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

The error message of the report.

" + "smithy.api#documentation": "

The Amazon Web Services account for the Amazon EC2 instance.

" } }, - "destination": { - "target": "com.amazonaws.inspector2#Destination", + "severityCounts": { + "target": "com.amazonaws.inspector2#SeverityCounts", "traits": { - "smithy.api#documentation": "

The destination of the report.

" + "smithy.api#documentation": "

An object that contains the count of matched findings per severity.

" } }, - "filterCriteria": { - "target": "com.amazonaws.inspector2#FilterCriteria", + "networkFindings": { + "target": "smithy.api#Long", "traits": { - "smithy.api#documentation": "

The filter criteria associated with the report.

" + "smithy.api#documentation": "

The number of network findings for the Amazon EC2 instance.

" } } + }, + "traits": { + "smithy.api#documentation": "

A response that contains the results of a finding aggregation by Amazon EC2 instance.

" } }, - "com.amazonaws.inspector2#GetMember": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#GetMemberRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#GetMemberResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" - }, - { - "target": "com.amazonaws.inspector2#ValidationException" - } - ], + "com.amazonaws.inspector2#Ec2InstanceSortBy": { + "type": "string", "traits": { - "smithy.api#documentation": "

Gets member information for your organization.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/members/get" - } + "smithy.api#enum": [ + { + "value": "NETWORK_FINDINGS", + "name": "NETWORK_FINDINGS" + }, + { + "value": "CRITICAL", + "name": "CRITICAL" + }, + { + "value": "HIGH", + "name": "HIGH" + }, + { + "value": "ALL", + "name": "ALL" + } + ] } }, - "com.amazonaws.inspector2#GetMemberRequest": { + "com.amazonaws.inspector2#Ec2Metadata": { "type": "structure", "members": { - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "tags": { + "target": "com.amazonaws.inspector2#TagMap", "traits": { - "smithy.api#documentation": "

The Amazon Web Services account ID of the member account to retrieve information on.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The tags attached to the instance.

" + } + }, + "amiId": { + "target": "com.amazonaws.inspector2#AmiId", + "traits": { + "smithy.api#documentation": "

The ID of the Amazon Machine Image (AMI) used to launch the instance.

" + } + }, + "platform": { + "target": "com.amazonaws.inspector2#Ec2Platform", + "traits": { + "smithy.api#documentation": "

The platform of the instance.

" } } + }, + "traits": { + "smithy.api#documentation": "

Meta data details of an Amazon EC2 instance.

" } }, - "com.amazonaws.inspector2#GetMemberResponse": { + "com.amazonaws.inspector2#Ec2Platform": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "WINDOWS", + "name": "WINDOWS" + }, + { + "value": "LINUX", + "name": "LINUX" + }, + { + "value": "UNKNOWN", + "name": "UNKNOWN" + }, + { + "value": "MACOS", + "name": "MACOS" + } + ] + } + }, + "com.amazonaws.inspector2#EcrConfiguration": { "type": "structure", "members": { - "member": { - "target": "com.amazonaws.inspector2#Member", + "rescanDuration": { + "target": "com.amazonaws.inspector2#EcrRescanDuration", "traits": { - "smithy.api#documentation": "

Details of the retrieved member account.

" + "smithy.api#documentation": "

The rescan duration configured for image push date.

", + "smithy.api#required": {} } - } - } - }, - "com.amazonaws.inspector2#GetSbomExport": { - "type": "operation", - "input": { - "target": "com.amazonaws.inspector2#GetSbomExportRequest" - }, - "output": { - "target": "com.amazonaws.inspector2#GetSbomExportResponse" - }, - "errors": [ - { - "target": "com.amazonaws.inspector2#AccessDeniedException" - }, - { - "target": "com.amazonaws.inspector2#InternalServerException" - }, - { - "target": "com.amazonaws.inspector2#ResourceNotFoundException" - }, - { - "target": "com.amazonaws.inspector2#ThrottlingException" }, - { - "target": "com.amazonaws.inspector2#ValidationException" + "pullDateRescanDuration": { + "target": "com.amazonaws.inspector2#EcrPullDateRescanDuration", + "traits": { + "smithy.api#documentation": "

The rescan duration configured for image pull date.

" + } } - ], + }, "traits": { - "smithy.api#documentation": "

Gets details of a software bill of materials (SBOM) report.

", - "smithy.api#http": { - "code": 200, - "method": "POST", - "uri": "/sbomexport/get" - }, - "smithy.api#idempotent": {} + "smithy.api#documentation": "

Details about the ECR automated re-scan duration setting for your environment.

" } }, - "com.amazonaws.inspector2#GetSbomExportRequest": { + "com.amazonaws.inspector2#EcrConfigurationState": { "type": "structure", "members": { - "reportId": { - "target": "com.amazonaws.inspector2#ReportId", + "rescanDurationState": { + "target": "com.amazonaws.inspector2#EcrRescanDurationState", "traits": { - "smithy.api#documentation": "

The report ID of the SBOM export to get details for.

", - "smithy.api#required": {} + "smithy.api#documentation": "

An object that contains details about the state of the ECR re-scan settings.

" } } }, "traits": { - "smithy.api#input": {} + "smithy.api#documentation": "

Details about the state of the ECR scans for your environment.

" } }, - "com.amazonaws.inspector2#GetSbomExportResponse": { + "com.amazonaws.inspector2#EcrContainerImageMetadata": { "type": "structure", "members": { - "reportId": { - "target": "com.amazonaws.inspector2#ReportId", - "traits": { - "smithy.api#documentation": "

The report ID of the software bill of materials (SBOM) report.

" - } - }, - "format": { - "target": "com.amazonaws.inspector2#SbomReportFormat", + "tags": { + "target": "com.amazonaws.inspector2#TagList", "traits": { - "smithy.api#documentation": "

The format of the software bill of materials (SBOM) report.

" + "smithy.api#documentation": "

Tags associated with the Amazon ECR image metadata.

" } }, - "status": { - "target": "com.amazonaws.inspector2#ExternalReportStatus", + "imagePulledAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", "traits": { - "smithy.api#documentation": "

The status of the software bill of materials (SBOM) report.

" + "smithy.api#documentation": "

The date an image was last pulled at.

" } - }, - "errorCode": { - "target": "com.amazonaws.inspector2#ReportingErrorCode", - "traits": { - "smithy.api#documentation": "

An error code.

" + } + }, + "traits": { + "smithy.api#documentation": "

Information on the Amazon ECR image metadata associated with a finding.

" + } + }, + "com.amazonaws.inspector2#EcrPullDateRescanDuration": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "DAYS_14", + "name": "DAYS_14" + }, + { + "value": "DAYS_30", + "name": "DAYS_30" + }, + { + "value": "DAYS_60", + "name": "DAYS_60" + }, + { + "value": "DAYS_90", + "name": "DAYS_90" + }, + { + "value": "DAYS_180", + "name": "DAYS_180" } - }, - "errorMessage": { - "target": "com.amazonaws.inspector2#NonEmptyString", + ] + } + }, + "com.amazonaws.inspector2#EcrRepositoryMetadata": { + "type": "structure", + "members": { + "name": { + "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

An error message.

" + "smithy.api#documentation": "

The name of the Amazon ECR repository.

" } }, - "s3Destination": { - "target": "com.amazonaws.inspector2#Destination" - }, - "filterCriteria": { - "target": "com.amazonaws.inspector2#ResourceFilterCriteria", + "scanFrequency": { + "target": "com.amazonaws.inspector2#EcrScanFrequency", "traits": { - "smithy.api#documentation": "

Contains details about the resource filter criteria used for the software bill of materials (SBOM) report.

" + "smithy.api#documentation": "

The frequency of scans.

" } } }, "traits": { - "smithy.api#output": {} + "smithy.api#documentation": "

Information on the Amazon ECR repository metadata associated with a finding.

" } }, - "com.amazonaws.inspector2#GroupKey": { + "com.amazonaws.inspector2#EcrRescanDuration": { "type": "string", "traits": { "smithy.api#enum": [ { - "value": "SCAN_STATUS_CODE", - "name": "SCAN_STATUS_CODE" + "value": "LIFETIME", + "name": "LIFETIME" }, { - "value": "SCAN_STATUS_REASON", - "name": "SCAN_STATUS_REASON" + "value": "DAYS_30", + "name": "DAYS_30" }, { - "value": "ACCOUNT_ID", - "name": "ACCOUNT_ID" + "value": "DAYS_180", + "name": "DAYS_180" }, { - "value": "RESOURCE_TYPE", - "name": "RESOURCE_TYPE" + "value": "DAYS_14", + "name": "DAYS_14" }, { - "value": "ECR_REPOSITORY_NAME", - "name": "ECR_REPOSITORY_NAME" + "value": "DAYS_60", + "name": "DAYS_60" + }, + { + "value": "DAYS_90", + "name": "DAYS_90" } ] } }, - "com.amazonaws.inspector2#ImageHash": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 71, - "max": 71 - }, - "smithy.api#pattern": "^sha256:[a-z0-9]{64}$" - } - }, - "com.amazonaws.inspector2#ImageLayerAggregation": { + "com.amazonaws.inspector2#EcrRescanDurationState": { "type": "structure", "members": { - "repositories": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

The repository associated with the container image hosting the layers.

" - } - }, - "resourceIds": { - "target": "com.amazonaws.inspector2#StringFilterList", + "rescanDuration": { + "target": "com.amazonaws.inspector2#EcrRescanDuration", "traits": { - "smithy.api#documentation": "

The ID of the container image layer.

" + "smithy.api#documentation": "

The rescan duration configured for image push date.\n \n

" } }, - "layerHashes": { - "target": "com.amazonaws.inspector2#StringFilterList", + "status": { + "target": "com.amazonaws.inspector2#EcrRescanDurationStatus", "traits": { - "smithy.api#documentation": "

The hashes associated with the layers.

" + "smithy.api#documentation": "

The status of changes to the ECR automated re-scan duration.

" } }, - "sortOrder": { - "target": "com.amazonaws.inspector2#SortOrder", + "updatedAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", "traits": { - "smithy.api#documentation": "

The order to sort results by.

" + "smithy.api#documentation": "

A timestamp representing when the last time the ECR scan duration setting was changed.

" } }, - "sortBy": { - "target": "com.amazonaws.inspector2#ImageLayerSortBy", + "pullDateRescanDuration": { + "target": "com.amazonaws.inspector2#EcrPullDateRescanDuration", "traits": { - "smithy.api#documentation": "

The value to sort results by.

" + "smithy.api#documentation": "

The rescan duration configured for image pull date.

" } } }, "traits": { - "smithy.api#documentation": "

The details that define an aggregation based on container image layers.

" + "smithy.api#documentation": "

Details about the state of your ECR re-scan duration settings. The ECR re-scan duration defines how long an ECR image will be actively scanned by Amazon Inspector. When the number of days since an image was last pushed exceeds the duration configured for image pull date, and the duration configured for image pull date, the monitoring state of that image becomes inactive and all associated findings are scheduled for closure.

" } }, - "com.amazonaws.inspector2#ImageLayerAggregationResponse": { - "type": "structure", - "members": { - "repository": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The repository the layer resides in.

", - "smithy.api#required": {} - } - }, - "resourceId": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The resource ID of the container image layer.

", - "smithy.api#required": {} - } - }, - "layerHash": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The layer hash.

", - "smithy.api#required": {} - } - }, - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", - "traits": { - "smithy.api#documentation": "

The ID of the Amazon Web Services account that owns the container image hosting the layer image.

", - "smithy.api#required": {} - } - }, - "severityCounts": { - "target": "com.amazonaws.inspector2#SeverityCounts", - "traits": { - "smithy.api#documentation": "

An object that represents the count of matched findings per severity.

" - } - } - }, + "com.amazonaws.inspector2#EcrRescanDurationStatus": { + "type": "string", "traits": { - "smithy.api#documentation": "

A response that contains the results of a finding aggregation by image layer.

" + "smithy.api#enum": [ + { + "value": "SUCCESS", + "name": "SUCCESS" + }, + { + "value": "PENDING", + "name": "PENDING" + }, + { + "value": "FAILED", + "name": "FAILED" + } + ] } }, - "com.amazonaws.inspector2#ImageLayerSortBy": { + "com.amazonaws.inspector2#EcrScanFrequency": { "type": "string", "traits": { "smithy.api#enum": [ { - "value": "CRITICAL", - "name": "CRITICAL" + "value": "MANUAL", + "name": "MANUAL" }, { - "value": "HIGH", - "name": "HIGH" + "value": "SCAN_ON_PUSH", + "name": "SCAN_ON_PUSH" }, { - "value": "ALL", - "name": "ALL" + "value": "CONTINUOUS_SCAN", + "name": "CONTINUOUS_SCAN" } ] } }, - "com.amazonaws.inspector2#ImageTagList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#NonEmptyString" - } - }, - "com.amazonaws.inspector2#Inspector2": { - "type": "service", - "version": "2020-06-08", - "operations": [ - { - "target": "com.amazonaws.inspector2#AssociateMember" - }, - { - "target": "com.amazonaws.inspector2#BatchGetAccountStatus" - }, - { - "target": "com.amazonaws.inspector2#BatchGetCodeSnippet" - }, - { - "target": "com.amazonaws.inspector2#BatchGetFindingDetails" - }, - { - "target": "com.amazonaws.inspector2#BatchGetFreeTrialInfo" - }, - { - "target": "com.amazonaws.inspector2#BatchGetMemberEc2DeepInspectionStatus" - }, - { - "target": "com.amazonaws.inspector2#BatchUpdateMemberEc2DeepInspectionStatus" - }, - { - "target": "com.amazonaws.inspector2#CancelFindingsReport" - }, - { - "target": "com.amazonaws.inspector2#CancelSbomExport" - }, - { - "target": "com.amazonaws.inspector2#CreateFilter" - }, - { - "target": "com.amazonaws.inspector2#CreateFindingsReport" - }, - { - "target": "com.amazonaws.inspector2#CreateSbomExport" - }, - { - "target": "com.amazonaws.inspector2#DeleteFilter" - }, - { - "target": "com.amazonaws.inspector2#DescribeOrganizationConfiguration" - }, - { - "target": "com.amazonaws.inspector2#Disable" - }, - { - "target": "com.amazonaws.inspector2#DisableDelegatedAdminAccount" - }, - { - "target": "com.amazonaws.inspector2#DisassociateMember" - }, - { - "target": "com.amazonaws.inspector2#Enable" - }, - { - "target": "com.amazonaws.inspector2#EnableDelegatedAdminAccount" - }, - { - "target": "com.amazonaws.inspector2#GetConfiguration" - }, - { - "target": "com.amazonaws.inspector2#GetDelegatedAdminAccount" - }, - { - "target": "com.amazonaws.inspector2#GetEc2DeepInspectionConfiguration" - }, - { - "target": "com.amazonaws.inspector2#GetEncryptionKey" - }, - { - "target": "com.amazonaws.inspector2#GetFindingsReportStatus" - }, - { - "target": "com.amazonaws.inspector2#GetMember" - }, - { - "target": "com.amazonaws.inspector2#GetSbomExport" - }, - { - "target": "com.amazonaws.inspector2#ListAccountPermissions" - }, - { - "target": "com.amazonaws.inspector2#ListCoverage" - }, - { - "target": "com.amazonaws.inspector2#ListCoverageStatistics" - }, - { - "target": "com.amazonaws.inspector2#ListDelegatedAdminAccounts" - }, - { - "target": "com.amazonaws.inspector2#ListFilters" - }, - { - "target": "com.amazonaws.inspector2#ListFindingAggregations" - }, - { - "target": "com.amazonaws.inspector2#ListFindings" - }, - { - "target": "com.amazonaws.inspector2#ListMembers" - }, - { - "target": "com.amazonaws.inspector2#ListTagsForResource" - }, + "com.amazonaws.inspector2#Enable": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#EnableRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#EnableResponse" + }, + "errors": [ { - "target": "com.amazonaws.inspector2#ListUsageTotals" + "target": "com.amazonaws.inspector2#AccessDeniedException" }, { - "target": "com.amazonaws.inspector2#ResetEncryptionKey" + "target": "com.amazonaws.inspector2#InternalServerException" }, { - "target": "com.amazonaws.inspector2#SearchVulnerabilities" + "target": "com.amazonaws.inspector2#ResourceNotFoundException" }, { - "target": "com.amazonaws.inspector2#TagResource" + "target": "com.amazonaws.inspector2#ThrottlingException" }, { - "target": "com.amazonaws.inspector2#UntagResource" - }, + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Enables Amazon Inspector scans for one or more Amazon Web Services accounts.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/enable" + } + } + }, + "com.amazonaws.inspector2#EnableDelegatedAdminAccount": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#EnableDelegatedAdminAccountRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#EnableDelegatedAdminAccountResponse" + }, + "errors": [ { - "target": "com.amazonaws.inspector2#UpdateConfiguration" + "target": "com.amazonaws.inspector2#AccessDeniedException" }, { - "target": "com.amazonaws.inspector2#UpdateEc2DeepInspectionConfiguration" + "target": "com.amazonaws.inspector2#ConflictException" }, { - "target": "com.amazonaws.inspector2#UpdateEncryptionKey" + "target": "com.amazonaws.inspector2#InternalServerException" }, { - "target": "com.amazonaws.inspector2#UpdateFilter" + "target": "com.amazonaws.inspector2#ResourceNotFoundException" }, { - "target": "com.amazonaws.inspector2#UpdateOrganizationConfiguration" + "target": "com.amazonaws.inspector2#ThrottlingException" }, { - "target": "com.amazonaws.inspector2#UpdateOrgEc2DeepInspectionConfiguration" + "target": "com.amazonaws.inspector2#ValidationException" } ], "traits": { - "aws.api#service": { - "sdkId": "Inspector2", - "arnNamespace": "inspector2", - "cloudTrailEventSource": "inspector2.amazon.aws", - "cloudFormationName": "Inspector2" + "smithy.api#documentation": "

Enables the Amazon Inspector delegated administrator for your Organizations organization.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/delegatedadminaccounts/enable" + } + } + }, + "com.amazonaws.inspector2#EnableDelegatedAdminAccountRequest": { + "type": "structure", + "members": { + "delegatedAdminAccountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator.

", + "smithy.api#required": {} + } }, - "aws.auth#sigv4": { - "name": "inspector2" + "clientToken": { + "target": "com.amazonaws.inspector2#ClientToken", + "traits": { + "smithy.api#documentation": "

The idempotency token for the request.

", + "smithy.api#idempotencyToken": {} + } + } + } + }, + "com.amazonaws.inspector2#EnableDelegatedAdminAccountResponse": { + "type": "structure", + "members": { + "delegatedAdminAccountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the successfully Amazon Inspector delegated administrator.

", + "smithy.api#required": {} + } + } + } + }, + "com.amazonaws.inspector2#EnableRequest": { + "type": "structure", + "members": { + "accountIds": { + "target": "com.amazonaws.inspector2#AccountIdSet", + "traits": { + "smithy.api#documentation": "

A list of account IDs you want to enable Amazon Inspector scans for.

" + } }, - "aws.protocols#restJson1": {}, - "smithy.api#cors": { - "additionalAllowedHeaders": [ - "*" - ] + "resourceTypes": { + "target": "com.amazonaws.inspector2#EnableResourceTypeList", + "traits": { + "smithy.api#documentation": "

The resource scan types you want to enable.

", + "smithy.api#required": {} + } }, - "smithy.api#documentation": "

Amazon Inspector is a vulnerability discovery service that automates continuous scanning for\n security vulnerabilities within your Amazon EC2, Amazon ECR, and Amazon Web Services Lambda environments.

", - "smithy.api#title": "Inspector2", - "smithy.rules#endpointRuleSet": { - "version": "1.0", - "parameters": { - "Region": { - "builtIn": "AWS::Region", - "required": false, - "documentation": "The AWS region used to dispatch the request.", - "type": "String" - }, - "UseDualStack": { - "builtIn": "AWS::UseDualStack", - "required": true, - "default": false, - "documentation": "When true, use the dual-stack endpoint. If the configured endpoint does not support dual-stack, dispatching the request MAY return an error.", - "type": "Boolean" - }, - "UseFIPS": { - "builtIn": "AWS::UseFIPS", - "required": true, - "default": false, - "documentation": "When true, send this request to the FIPS-compliant regional endpoint. If the configured endpoint does not have a FIPS compliant endpoint, dispatching the request will return an error.", - "type": "Boolean" - }, - "Endpoint": { - "builtIn": "SDK::Endpoint", - "required": false, - "documentation": "Override the endpoint used to send this request", - "type": "String" - } + "clientToken": { + "target": "com.amazonaws.inspector2#ClientToken", + "traits": { + "smithy.api#documentation": "

The idempotency token for the request.

", + "smithy.api#idempotencyToken": {} + } + } + } + }, + "com.amazonaws.inspector2#EnableResourceTypeList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#ResourceScanType" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 3 + } + } + }, + "com.amazonaws.inspector2#EnableResponse": { + "type": "structure", + "members": { + "accounts": { + "target": "com.amazonaws.inspector2#AccountList", + "traits": { + "smithy.api#documentation": "

Information on the accounts that have had Amazon Inspector scans successfully enabled. Details are\n provided for each account.

", + "smithy.api#required": {} + } + }, + "failedAccounts": { + "target": "com.amazonaws.inspector2#FailedAccountList", + "traits": { + "smithy.api#documentation": "

Information on any accounts for which Amazon Inspector scans could not be enabled. Details are\n provided for each account.

" + } + } + } + }, + "com.amazonaws.inspector2#Epss": { + "type": "structure", + "members": { + "score": { + "target": "com.amazonaws.inspector2#EpssScore", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The Exploit Prediction Scoring System (EPSS) score.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about the Exploit Prediction Scoring System (EPSS) score.

" + } + }, + "com.amazonaws.inspector2#EpssDetails": { + "type": "structure", + "members": { + "score": { + "target": "com.amazonaws.inspector2#EpssScoreValue", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The EPSS score.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about the Exploit Prediction Scoring System (EPSS) score for a finding.

" + } + }, + "com.amazonaws.inspector2#EpssScore": { + "type": "double", + "traits": { + "smithy.api#default": 0 + } + }, + "com.amazonaws.inspector2#EpssScoreValue": { + "type": "double", + "traits": { + "smithy.api#default": 0, + "smithy.api#range": { + "min": 0.0, + "max": 1.0 + } + } + }, + "com.amazonaws.inspector2#ErrorCode": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "ALREADY_ENABLED", + "name": "ALREADY_ENABLED" }, - "rules": [ - { - "conditions": [ - { - "fn": "isSet", - "argv": [ - { - "ref": "Endpoint" - } - ] - } - ], - "rules": [ - { - "conditions": [ - { - "fn": "booleanEquals", - "argv": [ - { - "ref": "UseFIPS" - }, - true - ] - } - ], - "error": "Invalid Configuration: FIPS and custom endpoint are not supported", - "type": "error" - }, - { - "conditions": [ - { - "fn": "booleanEquals", - "argv": [ - { - "ref": "UseDualStack" - }, - true - ] - } - ], - "error": "Invalid Configuration: Dualstack and custom endpoint are not supported", - "type": "error" - }, - { - "conditions": [], - "endpoint": { - "url": { - "ref": "Endpoint" - }, - "properties": {}, - "headers": {} - }, - "type": "endpoint" - } - ], - "type": "tree" - }, - { - "conditions": [ - { - "fn": "isSet", - "argv": [ - { - "ref": "Region" - } - ] - } - ], - "rules": [ - { - "conditions": [ - { - "fn": "aws.partition", - "argv": [ - { - "ref": "Region" - } - ], - "assign": "PartitionResult" - } - ], - "rules": [ - { - "conditions": [ - { - "fn": "booleanEquals", - "argv": [ - { - "ref": "UseFIPS" - }, - true - ] + { + "value": "ENABLE_IN_PROGRESS", + "name": "ENABLE_IN_PROGRESS" + }, + { + "value": "DISABLE_IN_PROGRESS", + "name": "DISABLE_IN_PROGRESS" + }, + { + "value": "SUSPEND_IN_PROGRESS", + "name": "SUSPEND_IN_PROGRESS" + }, + { + "value": "RESOURCE_NOT_FOUND", + "name": "RESOURCE_NOT_FOUND" + }, + { + "value": "ACCESS_DENIED", + "name": "ACCESS_DENIED" + }, + { + "value": "INTERNAL_ERROR", + "name": "INTERNAL_ERROR" + }, + { + "value": "SSM_UNAVAILABLE", + "name": "SSM_UNAVAILABLE" + }, + { + "value": "SSM_THROTTLED", + "name": "SSM_THROTTLED" + }, + { + "value": "EVENTBRIDGE_UNAVAILABLE", + "name": "EVENTBRIDGE_UNAVAILABLE" + }, + { + "value": "EVENTBRIDGE_THROTTLED", + "name": "EVENTBRIDGE_THROTTLED" + }, + { + "value": "RESOURCE_SCAN_NOT_DISABLED", + "name": "RESOURCE_SCAN_NOT_DISABLED" + }, + { + "value": "DISASSOCIATE_ALL_MEMBERS", + "name": "DISASSOCIATE_ALL_MEMBERS" + }, + { + "value": "ACCOUNT_IS_ISOLATED", + "name": "ACCOUNT_IS_ISOLATED" + } + ] + } + }, + "com.amazonaws.inspector2#ErrorMessage": { + "type": "string" + }, + "com.amazonaws.inspector2#Evidence": { + "type": "structure", + "members": { + "evidenceRule": { + "target": "com.amazonaws.inspector2#EvidenceRule", + "traits": { + "smithy.api#documentation": "

The evidence rule.

" + } + }, + "evidenceDetail": { + "target": "com.amazonaws.inspector2#EvidenceDetail", + "traits": { + "smithy.api#documentation": "

The evidence details.

" + } + }, + "severity": { + "target": "com.amazonaws.inspector2#EvidenceSeverity", + "traits": { + "smithy.api#documentation": "

The evidence severity.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details of the evidence for a vulnerability identified in a finding.

" + } + }, + "com.amazonaws.inspector2#EvidenceDetail": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#EvidenceList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#Evidence" + } + }, + "com.amazonaws.inspector2#EvidenceRule": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#EvidenceSeverity": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#ExecutionRoleArn": { + "type": "string", + "traits": { + "smithy.api#pattern": "^arn:(aws[a-zA-Z-]*)?:iam::\\d{12}:role/?[a-zA-Z_0-9+=,.@\\-_/]+$" + } + }, + "com.amazonaws.inspector2#ExploitAvailable": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "YES", + "name": "YES" + }, + { + "value": "NO", + "name": "NO" + } + ] + } + }, + "com.amazonaws.inspector2#ExploitObserved": { + "type": "structure", + "members": { + "lastSeen": { + "target": "com.amazonaws.inspector2#LastSeen", + "traits": { + "smithy.api#documentation": "

The date an time when the exploit was last seen.

" + } + }, + "firstSeen": { + "target": "com.amazonaws.inspector2#FirstSeen", + "traits": { + "smithy.api#documentation": "

The date an time when the exploit was first seen.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains information on when this exploit was observed.

" + } + }, + "com.amazonaws.inspector2#ExploitabilityDetails": { + "type": "structure", + "members": { + "lastKnownExploitAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date and time of the last exploit associated with a finding discovered in your environment.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The details of an exploit available for a finding discovered in your environment.

" + } + }, + "com.amazonaws.inspector2#ExternalReportStatus": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "SUCCEEDED", + "name": "SUCCEEDED" + }, + { + "value": "IN_PROGRESS", + "name": "IN_PROGRESS" + }, + { + "value": "CANCELLED", + "name": "CANCELLED" + }, + { + "value": "FAILED", + "name": "FAILED" + } + ] + } + }, + "com.amazonaws.inspector2#FailedAccount": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID.

", + "smithy.api#required": {} + } + }, + "status": { + "target": "com.amazonaws.inspector2#Status", + "traits": { + "smithy.api#documentation": "

The status of Amazon Inspector for the account.

" + } + }, + "resourceStatus": { + "target": "com.amazonaws.inspector2#ResourceStatus", + "traits": { + "smithy.api#documentation": "

An object detailing which resources Amazon Inspector is enabled to scan for the account.

" + } + }, + "errorCode": { + "target": "com.amazonaws.inspector2#ErrorCode", + "traits": { + "smithy.api#documentation": "

The error code explaining why the account failed to enable Amazon Inspector.

", + "smithy.api#required": {} + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The error message received when the account failed to enable Amazon Inspector.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

An object with details on why an account failed to enable Amazon Inspector.

" + } + }, + "com.amazonaws.inspector2#FailedAccountList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FailedAccount" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 100 + } + } + }, + "com.amazonaws.inspector2#FailedMemberAccountEc2DeepInspectionStatusState": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The unique identifier for the Amazon Web Services account of the organization member that failed to activate Amazon Inspector deep inspection.

", + "smithy.api#required": {} + } + }, + "ec2ScanStatus": { + "target": "com.amazonaws.inspector2#Status", + "traits": { + "smithy.api#documentation": "

The status of EC2 scanning in the account that failed to activate Amazon Inspector deep inspection.

" + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The error message explaining why the account failed to activate Amazon Inspector deep inspection.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An object that contains details about a member account in your organization that failed to activate Amazon Inspector deep inspection.

" + } + }, + "com.amazonaws.inspector2#FailedMemberAccountEc2DeepInspectionStatusStateList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FailedMemberAccountEc2DeepInspectionStatusState" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 100 + } + } + }, + "com.amazonaws.inspector2#FilePath": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 1024 + } + } + }, + "com.amazonaws.inspector2#Filter": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.inspector2#FilterArn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Number (ARN) associated with this filter.

", + "smithy.api#required": {} + } + }, + "ownerId": { + "target": "com.amazonaws.inspector2#OwnerId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the account that created the filter.

", + "smithy.api#required": {} + } + }, + "name": { + "target": "com.amazonaws.inspector2#FilterName", + "traits": { + "smithy.api#documentation": "

The name of the filter.

", + "smithy.api#required": {} + } + }, + "criteria": { + "target": "com.amazonaws.inspector2#FilterCriteria", + "traits": { + "smithy.api#documentation": "

Details on the filter criteria associated with this filter.

", + "smithy.api#required": {} + } + }, + "action": { + "target": "com.amazonaws.inspector2#FilterAction", + "traits": { + "smithy.api#documentation": "

The action that is to be applied to the findings that match the filter.

", + "smithy.api#required": {} + } + }, + "createdAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date and time this filter was created at.

", + "smithy.api#required": {} + } + }, + "updatedAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date and time the filter was last updated at.

", + "smithy.api#required": {} + } + }, + "description": { + "target": "com.amazonaws.inspector2#FilterDescription", + "traits": { + "smithy.api#documentation": "

A description of the filter.

" + } + }, + "reason": { + "target": "com.amazonaws.inspector2#FilterReason", + "traits": { + "smithy.api#documentation": "

The reason for the filter.

" + } + }, + "tags": { + "target": "com.amazonaws.inspector2#TagMap", + "traits": { + "smithy.api#documentation": "

The tags attached to the filter.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about a filter.

" + } + }, + "com.amazonaws.inspector2#FilterAction": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "NONE", + "name": "NONE" + }, + { + "value": "SUPPRESS", + "name": "SUPPRESS" + } + ] + } + }, + "com.amazonaws.inspector2#FilterArn": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 128 + } + } + }, + "com.amazonaws.inspector2#FilterArnList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FilterArn" + } + }, + "com.amazonaws.inspector2#FilterCriteria": { + "type": "structure", + "members": { + "findingArn": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the finding ARNs used to filter findings.

" + } + }, + "awsAccountId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the Amazon Web Services account IDs used to filter findings.

" + } + }, + "findingType": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the finding types used to filter findings.

" + } + }, + "severity": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the severity used to filter findings.

" + } + }, + "firstObservedAt": { + "target": "com.amazonaws.inspector2#DateFilterList", + "traits": { + "smithy.api#documentation": "

Details on the date and time a finding was first seen used to filter findings.

" + } + }, + "lastObservedAt": { + "target": "com.amazonaws.inspector2#DateFilterList", + "traits": { + "smithy.api#documentation": "

Details on the date and time a finding was last seen used to filter findings.

" + } + }, + "updatedAt": { + "target": "com.amazonaws.inspector2#DateFilterList", + "traits": { + "smithy.api#documentation": "

Details on the date and time a finding was last updated at used to filter findings.

" + } + }, + "findingStatus": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the finding status types used to filter findings.

" + } + }, + "title": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the finding title used to filter findings.

" + } + }, + "inspectorScore": { + "target": "com.amazonaws.inspector2#NumberFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon Inspector score to filter on.

" + } + }, + "resourceType": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the resource types used to filter findings.

" + } + }, + "resourceId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the resource IDs used to filter findings.

" + } + }, + "resourceTags": { + "target": "com.amazonaws.inspector2#MapFilterList", + "traits": { + "smithy.api#documentation": "

Details on the resource tags used to filter findings.

" + } + }, + "ec2InstanceImageId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the Amazon EC2 instance image IDs used to filter findings.

" + } + }, + "ec2InstanceVpcId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the Amazon EC2 instance VPC IDs used to filter findings.

" + } + }, + "ec2InstanceSubnetId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the Amazon EC2 instance subnet IDs used to filter findings.

" + } + }, + "ecrImagePushedAt": { + "target": "com.amazonaws.inspector2#DateFilterList", + "traits": { + "smithy.api#documentation": "

Details on the Amazon ECR image push date and time used to filter findings.

" + } + }, + "ecrImageArchitecture": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the Amazon ECR image architecture types used to filter findings.

" + } + }, + "ecrImageRegistry": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the Amazon ECR registry used to filter findings.

" + } + }, + "ecrImageRepositoryName": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the name of the Amazon ECR repository used to filter findings.

" + } + }, + "ecrImageTags": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The tags attached to the Amazon ECR container image.

" + } + }, + "ecrImageHash": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the Amazon ECR image hashes used to filter findings.

" + } + }, + "portRange": { + "target": "com.amazonaws.inspector2#PortRangeFilterList", + "traits": { + "smithy.api#documentation": "

Details on the port ranges used to filter findings.

" + } + }, + "networkProtocol": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on network protocol used to filter findings.

" + } + }, + "componentId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the component IDs used to filter findings.

" + } + }, + "componentType": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details of the component types used to filter findings.

" + } + }, + "vulnerabilityId": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the vulnerability ID used to filter findings.

" + } + }, + "vulnerabilitySource": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the vulnerability type used to filter findings.

" + } + }, + "vendorSeverity": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the vendor severity used to filter findings.

" + } + }, + "vulnerablePackages": { + "target": "com.amazonaws.inspector2#PackageFilterList", + "traits": { + "smithy.api#documentation": "

Details on the vulnerable packages used to filter findings.

" + } + }, + "relatedVulnerabilities": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on the related vulnerabilities used to filter findings.

" + } + }, + "fixAvailable": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Details on whether a fix is available through a version update. This value can be YES, NO, or PARTIAL. A PARTIAL fix means that some, but not all, of the packages identified in the finding have fixes available through updated versions.

" + } + }, + "lambdaFunctionName": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Filters the list of Amazon Web Services Lambda functions by the name of the function.

" + } + }, + "lambdaFunctionLayers": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Filters the list of Amazon Web Services Lambda functions by the function's \n layers. A Lambda function can have up to five layers.

" + } + }, + "lambdaFunctionRuntime": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Filters the list of Amazon Web Services Lambda functions by the runtime environment for the Lambda function.

" + } + }, + "lambdaFunctionLastModifiedAt": { + "target": "com.amazonaws.inspector2#DateFilterList", + "traits": { + "smithy.api#documentation": "

Filters the list of Amazon Web Services Lambda functions by the date and time that a user last updated the configuration, in ISO 8601 format\n

" + } + }, + "lambdaFunctionExecutionRoleArn": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Filters the list of Amazon Web Services Lambda functions by execution role.

" + } + }, + "exploitAvailable": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Filters the list of Amazon Web Services Lambda findings by the availability of exploits.

" + } + }, + "codeVulnerabilityDetectorName": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The name of the detector used to identify a code vulnerability in a Lambda function used to filter findings.

" + } + }, + "codeVulnerabilityDetectorTags": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The detector type tag associated with the vulnerability used to filter findings. Detector tags group related vulnerabilities by common themes or tactics. For a list of available tags by programming language, see Java tags, or Python tags.

" + } + }, + "codeVulnerabilityFilePath": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The file path to the file in a Lambda function that contains a code vulnerability used to filter findings.

" + } + }, + "epssScore": { + "target": "com.amazonaws.inspector2#NumberFilterList", + "traits": { + "smithy.api#documentation": "

The EPSS score used to filter findings.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details on the criteria used to define the filter.

" + } + }, + "com.amazonaws.inspector2#FilterDescription": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 512 + } + } + }, + "com.amazonaws.inspector2#FilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#Filter" + } + }, + "com.amazonaws.inspector2#FilterName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 128 + } + } + }, + "com.amazonaws.inspector2#FilterReason": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 512 + } + } + }, + "com.amazonaws.inspector2#Finding": { + "type": "structure", + "members": { + "findingArn": { + "target": "com.amazonaws.inspector2#FindingArn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the finding.

", + "smithy.api#required": {} + } + }, + "awsAccountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID associated with the finding.

", + "smithy.api#required": {} + } + }, + "type": { + "target": "com.amazonaws.inspector2#FindingType", + "traits": { + "smithy.api#documentation": "

The type of the finding. The type value determines the valid values for resource in your request. For more information, see Finding types in the Amazon Inspector user guide.

", + "smithy.api#required": {} + } + }, + "description": { + "target": "com.amazonaws.inspector2#FindingDescription", + "traits": { + "smithy.api#documentation": "

The description of the finding.

", + "smithy.api#required": {} + } + }, + "title": { + "target": "com.amazonaws.inspector2#FindingTitle", + "traits": { + "smithy.api#documentation": "

The title of the finding.

" + } + }, + "remediation": { + "target": "com.amazonaws.inspector2#Remediation", + "traits": { + "smithy.api#documentation": "

An object that contains the details about how to remediate a finding.

", + "smithy.api#required": {} + } + }, + "severity": { + "target": "com.amazonaws.inspector2#Severity", + "traits": { + "smithy.api#documentation": "

The severity of the finding. UNTRIAGED applies to PACKAGE_VULNERABILITY type findings that the vendor has not assigned a severity yet. For more information, see Severity levels for findings in the Amazon Inspector user guide.

", + "smithy.api#required": {} + } + }, + "firstObservedAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date and time that the finding was first observed.

", + "smithy.api#required": {} + } + }, + "lastObservedAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date and time that the finding was last observed.

", + "smithy.api#required": {} + } + }, + "updatedAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date and time the finding was last updated at.

" + } + }, + "status": { + "target": "com.amazonaws.inspector2#FindingStatus", + "traits": { + "smithy.api#documentation": "

The status of the finding.

", + "smithy.api#required": {} + } + }, + "resources": { + "target": "com.amazonaws.inspector2#ResourceList", + "traits": { + "smithy.api#documentation": "

Contains information on the resources involved in a finding. The resource value determines the valid values for type in your request. For more information, see Finding types in the Amazon Inspector user guide.

", + "smithy.api#required": {} + } + }, + "inspectorScore": { + "target": "smithy.api#Double", + "traits": { + "smithy.api#documentation": "

The Amazon Inspector score given to the finding.

" + } + }, + "inspectorScoreDetails": { + "target": "com.amazonaws.inspector2#InspectorScoreDetails", + "traits": { + "smithy.api#documentation": "

An object that contains details of the Amazon Inspector score.

" + } + }, + "networkReachabilityDetails": { + "target": "com.amazonaws.inspector2#NetworkReachabilityDetails", + "traits": { + "smithy.api#documentation": "

An object that contains the details of a network reachability finding.

" + } + }, + "packageVulnerabilityDetails": { + "target": "com.amazonaws.inspector2#PackageVulnerabilityDetails", + "traits": { + "smithy.api#documentation": "

An object that contains the details of a package vulnerability finding.

" + } + }, + "fixAvailable": { + "target": "com.amazonaws.inspector2#FixAvailable", + "traits": { + "smithy.api#documentation": "

Details on whether a fix is available through a version update. This value can be YES, NO, or PARTIAL. A PARTIAL fix means that some, but not all, of the packages identified in the finding have fixes available through updated versions.

" + } + }, + "exploitAvailable": { + "target": "com.amazonaws.inspector2#ExploitAvailable", + "traits": { + "smithy.api#documentation": "

If a finding discovered in your environment has an exploit available.

" + } + }, + "exploitabilityDetails": { + "target": "com.amazonaws.inspector2#ExploitabilityDetails", + "traits": { + "smithy.api#documentation": "

The details of an exploit available for a finding discovered in your environment.

" + } + }, + "codeVulnerabilityDetails": { + "target": "com.amazonaws.inspector2#CodeVulnerabilityDetails", + "traits": { + "smithy.api#documentation": "

Details about the code vulnerability identified in a Lambda function used to filter findings.

" + } + }, + "epss": { + "target": "com.amazonaws.inspector2#EpssDetails", + "traits": { + "smithy.api#documentation": "

The finding's EPSS score.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about an Amazon Inspector finding.

" + } + }, + "com.amazonaws.inspector2#FindingArn": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 100 + }, + "smithy.api#pattern": "^arn:(aws[a-zA-Z-]*)?:inspector2:[a-z]{2}(-gov)?-[a-z]+-\\d{1}:\\d{12}:finding/[a-f0-9]{32}$" + } + }, + "com.amazonaws.inspector2#FindingArnList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FindingArn" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, + "com.amazonaws.inspector2#FindingArns": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FindingArn" + } + }, + "com.amazonaws.inspector2#FindingDescription": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 1024 + } + } + }, + "com.amazonaws.inspector2#FindingDetail": { + "type": "structure", + "members": { + "findingArn": { + "target": "com.amazonaws.inspector2#FindingArn", + "traits": { + "smithy.api#documentation": "

The finding ARN that the vulnerability details are associated with.

" + } + }, + "cisaData": { + "target": "com.amazonaws.inspector2#CisaData" + }, + "riskScore": { + "target": "com.amazonaws.inspector2#RiskScore", + "traits": { + "smithy.api#documentation": "

The risk score of the vulnerability.

" + } + }, + "evidences": { + "target": "com.amazonaws.inspector2#EvidenceList", + "traits": { + "smithy.api#documentation": "

Information on the evidence of the vulnerability.

" + } + }, + "ttps": { + "target": "com.amazonaws.inspector2#Ttps", + "traits": { + "smithy.api#documentation": "

The MITRE adversary tactics, techniques, or procedures (TTPs) associated with the vulnerability.

" + } + }, + "tools": { + "target": "com.amazonaws.inspector2#Tools", + "traits": { + "smithy.api#documentation": "

The known malware tools or kits that can exploit the vulnerability.

" + } + }, + "exploitObserved": { + "target": "com.amazonaws.inspector2#ExploitObserved" + }, + "referenceUrls": { + "target": "com.amazonaws.inspector2#VulnerabilityReferenceUrls", + "traits": { + "smithy.api#documentation": "

The reference URLs for the vulnerability data.

" + } + }, + "cwes": { + "target": "com.amazonaws.inspector2#Cwes", + "traits": { + "smithy.api#documentation": "

The Common Weakness Enumerations (CWEs) associated with the vulnerability.

" + } + }, + "epssScore": { + "target": "smithy.api#Double", + "traits": { + "smithy.api#documentation": "

The Exploit Prediction Scoring System (EPSS) score of the vulnerability.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details of the vulnerability identified in a finding.

" + } + }, + "com.amazonaws.inspector2#FindingDetails": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FindingDetail" + }, + "traits": { + "smithy.api#length": { + "min": 0 + } + } + }, + "com.amazonaws.inspector2#FindingDetailsError": { + "type": "structure", + "members": { + "findingArn": { + "target": "com.amazonaws.inspector2#FindingArn", + "traits": { + "smithy.api#documentation": "

The finding ARN that returned an error.

", + "smithy.api#required": {} + } + }, + "errorCode": { + "target": "com.amazonaws.inspector2#FindingDetailsErrorCode", + "traits": { + "smithy.api#documentation": "

The error code.

", + "smithy.api#required": {} + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The error message.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about an error encountered when trying to return vulnerability data for a finding.

" + } + }, + "com.amazonaws.inspector2#FindingDetailsErrorCode": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "INTERNAL_ERROR", + "name": "INTERNAL_ERROR" + }, + { + "value": "ACCESS_DENIED", + "name": "ACCESS_DENIED" + }, + { + "value": "FINDING_DETAILS_NOT_FOUND", + "name": "FINDING_DETAILS_NOT_FOUND" + }, + { + "value": "INVALID_INPUT", + "name": "INVALID_INPUT" + } + ] + } + }, + "com.amazonaws.inspector2#FindingDetailsErrorList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FindingDetailsError" + } + }, + "com.amazonaws.inspector2#FindingList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#Finding" + }, + "traits": { + "smithy.api#length": { + "max": 25 + } + } + }, + "com.amazonaws.inspector2#FindingStatus": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "ACTIVE", + "name": "ACTIVE" + }, + { + "value": "SUPPRESSED", + "name": "SUPPRESSED" + }, + { + "value": "CLOSED", + "name": "CLOSED" + } + ] + } + }, + "com.amazonaws.inspector2#FindingTitle": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 1024 + } + } + }, + "com.amazonaws.inspector2#FindingType": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "NETWORK_REACHABILITY", + "name": "NETWORK_REACHABILITY" + }, + { + "value": "PACKAGE_VULNERABILITY", + "name": "PACKAGE_VULNERABILITY" + }, + { + "value": "CODE_VULNERABILITY", + "name": "CODE_VULNERABILITY" + } + ] + } + }, + "com.amazonaws.inspector2#FindingTypeAggregation": { + "type": "structure", + "members": { + "findingType": { + "target": "com.amazonaws.inspector2#AggregationFindingType", + "traits": { + "smithy.api#documentation": "

The finding type to aggregate.

" + } + }, + "resourceType": { + "target": "com.amazonaws.inspector2#AggregationResourceType", + "traits": { + "smithy.api#documentation": "

The resource type to aggregate.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#SortOrder", + "traits": { + "smithy.api#documentation": "

The order to sort results by.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#FindingTypeSortBy", + "traits": { + "smithy.api#documentation": "

The value to sort results by.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The details that define an aggregation based on finding type.

" + } + }, + "com.amazonaws.inspector2#FindingTypeAggregationResponse": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The ID of the Amazon Web Services account associated with the findings.

" + } + }, + "severityCounts": { + "target": "com.amazonaws.inspector2#SeverityCounts", + "traits": { + "smithy.api#documentation": "

The value to sort results by.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A response that contains the results of a finding type aggregation.

" + } + }, + "com.amazonaws.inspector2#FindingTypeSortBy": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "CRITICAL", + "name": "CRITICAL" + }, + { + "value": "HIGH", + "name": "HIGH" + }, + { + "value": "ALL", + "name": "ALL" + } + ] + } + }, + "com.amazonaws.inspector2#FirstSeen": { + "type": "timestamp" + }, + "com.amazonaws.inspector2#FixAvailable": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "YES", + "name": "YES" + }, + { + "value": "NO", + "name": "NO" + }, + { + "value": "PARTIAL", + "name": "PARTIAL" + } + ] + } + }, + "com.amazonaws.inspector2#FreeTrialAccountInfo": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#MeteringAccountId", + "traits": { + "smithy.api#documentation": "

The account associated with the Amazon Inspector free trial information.

", + "smithy.api#required": {} + } + }, + "freeTrialInfo": { + "target": "com.amazonaws.inspector2#FreeTrialInfoList", + "traits": { + "smithy.api#documentation": "

Contains information about the Amazon Inspector free trial for an account.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about the Amazon Inspector free trial for an account.

" + } + }, + "com.amazonaws.inspector2#FreeTrialAccountInfoList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FreeTrialAccountInfo" + } + }, + "com.amazonaws.inspector2#FreeTrialInfo": { + "type": "structure", + "members": { + "type": { + "target": "com.amazonaws.inspector2#FreeTrialType", + "traits": { + "smithy.api#documentation": "

The type of scan covered by the Amazon Inspector free trail.

", + "smithy.api#required": {} + } + }, + "start": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time that the Amazon Inspector free trail started for a given account.

", + "smithy.api#required": {} + } + }, + "end": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time that the Amazon Inspector free trail ends for a given account.

", + "smithy.api#required": {} + } + }, + "status": { + "target": "com.amazonaws.inspector2#FreeTrialStatus", + "traits": { + "smithy.api#documentation": "

The order to sort results by.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

An object that contains information about the Amazon Inspector free trial for an account.

" + } + }, + "com.amazonaws.inspector2#FreeTrialInfoError": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#MeteringAccountId", + "traits": { + "smithy.api#documentation": "

The account associated with the Amazon Inspector free trial information.

", + "smithy.api#required": {} + } + }, + "code": { + "target": "com.amazonaws.inspector2#FreeTrialInfoErrorCode", + "traits": { + "smithy.api#documentation": "

The error code.

", + "smithy.api#required": {} + } + }, + "message": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The error message returned.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about an error received while accessing free trail data for an account.

" + } + }, + "com.amazonaws.inspector2#FreeTrialInfoErrorCode": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "name": "ACCESS_DENIED", + "value": "ACCESS_DENIED" + }, + { + "name": "INTERNAL_ERROR", + "value": "INTERNAL_ERROR" + } + ] + } + }, + "com.amazonaws.inspector2#FreeTrialInfoErrorList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FreeTrialInfoError" + } + }, + "com.amazonaws.inspector2#FreeTrialInfoList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#FreeTrialInfo" + } + }, + "com.amazonaws.inspector2#FreeTrialStatus": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "name": "ACTIVE", + "value": "ACTIVE" + }, + { + "name": "INACTIVE", + "value": "INACTIVE" + } + ] + } + }, + "com.amazonaws.inspector2#FreeTrialType": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "name": "EC2", + "value": "EC2" + }, + { + "name": "ECR", + "value": "ECR" + }, + { + "name": "LAMBDA", + "value": "LAMBDA" + }, + { + "name": "LAMBDA_CODE", + "value": "LAMBDA_CODE" + } + ] + } + }, + "com.amazonaws.inspector2#FunctionName": { + "type": "string", + "traits": { + "smithy.api#pattern": "^[a-zA-Z0-9-_\\.]+(:(\\$LATEST|[a-zA-Z0-9-_]+))?$" + } + }, + "com.amazonaws.inspector2#GetCisScanReport": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetCisScanReportRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetCisScanReportResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves a CIS scan report.

", + "smithy.api#examples": [ + { + "title": "Sample GetCisScanReport Call", + "input": { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38" + }, + "output": { + "url": "www.s3.amazon.com/abcdef", + "status": "SUCCEEDED" + } + } + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan/report/get" + } + } + }, + "com.amazonaws.inspector2#GetCisScanReportRequest": { + "type": "structure", + "members": { + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", + "traits": { + "smithy.api#documentation": "

The scan ARN.

", + "smithy.api#required": {} + } + }, + "targetAccounts": { + "target": "com.amazonaws.inspector2#ReportTargetAccounts", + "traits": { + "smithy.api#documentation": "

The target accounts.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#GetCisScanReportResponse": { + "type": "structure", + "members": { + "url": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

\n The URL where the CIS scan report PDF can be downloaded.\n

" + } + }, + "status": { + "target": "com.amazonaws.inspector2#CisReportStatus", + "traits": { + "smithy.api#documentation": "

The status.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#GetCisScanResultDetails": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetCisScanResultDetailsRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetCisScanResultDetailsResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves CIS scan result details.

", + "smithy.api#examples": [ + { + "title": "Sample GetCisScanResultDetails Call", + "input": { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38", + "targetResourceId": "i-12341234", + "accountId": "123412341234" + }, + "output": { + "scanResultDetails": [ + { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38", + "accountId": "123412341234", + "targetResourceId": "i-12341234", + "platform": "AMAZON_LINUX_2", + "status": "PASSED", + "checkId": "1.1.1.1", + "title": "title1", + "checkDescription": "description", + "remediation": "fix", + "level": "LEVEL_1" + } + ] + } + } + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-result/details/get" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "items": "scanResultDetails", + "pageSize": "maxResults" + } + } + }, + "com.amazonaws.inspector2#GetCisScanResultDetailsMaxResults": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 1000 + } + } + }, + "com.amazonaws.inspector2#GetCisScanResultDetailsRequest": { + "type": "structure", + "members": { + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", + "traits": { + "smithy.api#documentation": "

The scan ARN.

", + "smithy.api#required": {} + } + }, + "targetResourceId": { + "target": "com.amazonaws.inspector2#ResourceId", + "traits": { + "smithy.api#documentation": "

The target resource ID.

", + "smithy.api#required": {} + } + }, + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The account ID.

", + "smithy.api#required": {} + } + }, + "filterCriteria": { + "target": "com.amazonaws.inspector2#CisScanResultDetailsFilterCriteria", + "traits": { + "smithy.api#documentation": "

The filter criteria.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#CisScanResultDetailsSortBy", + "traits": { + "smithy.api#default": "CHECK_ID", + "smithy.api#documentation": "

The sort by order.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#CisSortOrder", + "traits": { + "smithy.api#documentation": "

The sort order.

" + } + }, + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", + "traits": { + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" + } + }, + "maxResults": { + "target": "com.amazonaws.inspector2#GetCisScanResultDetailsMaxResults", + "traits": { + "smithy.api#default": 300, + "smithy.api#documentation": "

The maximum number of CIS scan result details to be returned in a single page of results.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#GetCisScanResultDetailsResponse": { + "type": "structure", + "members": { + "scanResultDetails": { + "target": "com.amazonaws.inspector2#CisScanResultDetailsList", + "traits": { + "smithy.api#documentation": "

The scan result details.

" + } + }, + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", + "traits": { + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#GetConfiguration": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetConfigurationRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetConfigurationResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves setting configurations for Inspector scans.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/configuration/get" + } + } + }, + "com.amazonaws.inspector2#GetConfigurationRequest": { + "type": "structure", + "members": {} + }, + "com.amazonaws.inspector2#GetConfigurationResponse": { + "type": "structure", + "members": { + "ecrConfiguration": { + "target": "com.amazonaws.inspector2#EcrConfigurationState", + "traits": { + "smithy.api#documentation": "

Specifies how the ECR automated re-scan duration is currently configured for your environment.

" + } + } + } + }, + "com.amazonaws.inspector2#GetDelegatedAdminAccount": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetDelegatedAdminAccountRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetDelegatedAdminAccountResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves information about the Amazon Inspector delegated administrator for your\n organization.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/delegatedadminaccounts/get" + } + } + }, + "com.amazonaws.inspector2#GetDelegatedAdminAccountRequest": { + "type": "structure", + "members": {} + }, + "com.amazonaws.inspector2#GetDelegatedAdminAccountResponse": { + "type": "structure", + "members": { + "delegatedAdmin": { + "target": "com.amazonaws.inspector2#DelegatedAdmin", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the Amazon Inspector delegated administrator.

" + } + } + } + }, + "com.amazonaws.inspector2#GetEc2DeepInspectionConfiguration": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + } + ], + "traits": { + "smithy.api#documentation": "

Retrieves the activation status of Amazon Inspector deep inspection and custom paths associated with your account. \n

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/ec2deepinspectionconfiguration/get" + } + } + }, + "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationRequest": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#GetEc2DeepInspectionConfigurationResponse": { + "type": "structure", + "members": { + "packagePaths": { + "target": "com.amazonaws.inspector2#PathList", + "traits": { + "smithy.api#documentation": "

The Amazon Inspector deep inspection custom paths for your account.

" + } + }, + "orgPackagePaths": { + "target": "com.amazonaws.inspector2#PathList", + "traits": { + "smithy.api#documentation": "

The Amazon Inspector deep inspection custom paths for your organization.

" + } + }, + "status": { + "target": "com.amazonaws.inspector2#Ec2DeepInspectionStatus", + "traits": { + "smithy.api#documentation": "

The activation status of Amazon Inspector deep inspection in your account.

" + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

An error message explaining why Amazon Inspector deep inspection configurations could not be retrieved for your account.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#GetEncryptionKey": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetEncryptionKeyRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetEncryptionKeyResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets an encryption key.

", + "smithy.api#http": { + "code": 200, + "method": "GET", + "uri": "/encryptionkey/get" + }, + "smithy.api#readonly": {} + } + }, + "com.amazonaws.inspector2#GetEncryptionKeyRequest": { + "type": "structure", + "members": { + "scanType": { + "target": "com.amazonaws.inspector2#ScanType", + "traits": { + "smithy.api#documentation": "

The scan type the key encrypts.

", + "smithy.api#httpQuery": "scanType", + "smithy.api#required": {} + } + }, + "resourceType": { + "target": "com.amazonaws.inspector2#ResourceType", + "traits": { + "smithy.api#documentation": "

The resource type the key encrypts.

", + "smithy.api#httpQuery": "resourceType", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#GetEncryptionKeyResponse": { + "type": "structure", + "members": { + "kmsKeyId": { + "target": "com.amazonaws.inspector2#KmsKeyArn", + "traits": { + "smithy.api#documentation": "

A kms key ID.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#GetFindingsReportStatus": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetFindingsReportStatusRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetFindingsReportStatusResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets the status of a findings report.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/reporting/status/get" + } + } + }, + "com.amazonaws.inspector2#GetFindingsReportStatusRequest": { + "type": "structure", + "members": { + "reportId": { + "target": "com.amazonaws.inspector2#ReportId", + "traits": { + "smithy.api#documentation": "

The ID of the report to retrieve the status of.

" + } + } + } + }, + "com.amazonaws.inspector2#GetFindingsReportStatusResponse": { + "type": "structure", + "members": { + "reportId": { + "target": "com.amazonaws.inspector2#ReportId", + "traits": { + "smithy.api#documentation": "

The ID of the report.

" + } + }, + "status": { + "target": "com.amazonaws.inspector2#ExternalReportStatus", + "traits": { + "smithy.api#documentation": "

The status of the report.

" + } + }, + "errorCode": { + "target": "com.amazonaws.inspector2#ReportingErrorCode", + "traits": { + "smithy.api#documentation": "

The error code of the report.

" + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#ErrorMessage", + "traits": { + "smithy.api#documentation": "

The error message of the report.

" + } + }, + "destination": { + "target": "com.amazonaws.inspector2#Destination", + "traits": { + "smithy.api#documentation": "

The destination of the report.

" + } + }, + "filterCriteria": { + "target": "com.amazonaws.inspector2#FilterCriteria", + "traits": { + "smithy.api#documentation": "

The filter criteria associated with the report.

" + } + } + } + }, + "com.amazonaws.inspector2#GetMember": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetMemberRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetMemberResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets member information for your organization.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/members/get" + } + } + }, + "com.amazonaws.inspector2#GetMemberRequest": { + "type": "structure", + "members": { + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services account ID of the member account to retrieve information on.

", + "smithy.api#required": {} + } + } + } + }, + "com.amazonaws.inspector2#GetMemberResponse": { + "type": "structure", + "members": { + "member": { + "target": "com.amazonaws.inspector2#Member", + "traits": { + "smithy.api#documentation": "

Details of the retrieved member account.

" + } + } + } + }, + "com.amazonaws.inspector2#GetSbomExport": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#GetSbomExportRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#GetSbomExportResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets details of a software bill of materials (SBOM) report.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/sbomexport/get" + }, + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.inspector2#GetSbomExportRequest": { + "type": "structure", + "members": { + "reportId": { + "target": "com.amazonaws.inspector2#ReportId", + "traits": { + "smithy.api#documentation": "

The report ID of the SBOM export to get details for.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#GetSbomExportResponse": { + "type": "structure", + "members": { + "reportId": { + "target": "com.amazonaws.inspector2#ReportId", + "traits": { + "smithy.api#documentation": "

The report ID of the software bill of materials (SBOM) report.

" + } + }, + "format": { + "target": "com.amazonaws.inspector2#SbomReportFormat", + "traits": { + "smithy.api#documentation": "

The format of the software bill of materials (SBOM) report.

" + } + }, + "status": { + "target": "com.amazonaws.inspector2#ExternalReportStatus", + "traits": { + "smithy.api#documentation": "

The status of the software bill of materials (SBOM) report.

" + } + }, + "errorCode": { + "target": "com.amazonaws.inspector2#ReportingErrorCode", + "traits": { + "smithy.api#documentation": "

An error code.

" + } + }, + "errorMessage": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

An error message.

" + } + }, + "s3Destination": { + "target": "com.amazonaws.inspector2#Destination" + }, + "filterCriteria": { + "target": "com.amazonaws.inspector2#ResourceFilterCriteria", + "traits": { + "smithy.api#documentation": "

Contains details about the resource filter criteria used for the software bill of materials (SBOM) report.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#GroupKey": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "SCAN_STATUS_CODE", + "name": "SCAN_STATUS_CODE" + }, + { + "value": "SCAN_STATUS_REASON", + "name": "SCAN_STATUS_REASON" + }, + { + "value": "ACCOUNT_ID", + "name": "ACCOUNT_ID" + }, + { + "value": "RESOURCE_TYPE", + "name": "RESOURCE_TYPE" + }, + { + "value": "ECR_REPOSITORY_NAME", + "name": "ECR_REPOSITORY_NAME" + } + ] + } + }, + "com.amazonaws.inspector2#ImageHash": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 71, + "max": 71 + }, + "smithy.api#pattern": "^sha256:[a-z0-9]{64}$" + } + }, + "com.amazonaws.inspector2#ImageLayerAggregation": { + "type": "structure", + "members": { + "repositories": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The repository associated with the container image hosting the layers.

" + } + }, + "resourceIds": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The ID of the container image layer.

" + } + }, + "layerHashes": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The hashes associated with the layers.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#SortOrder", + "traits": { + "smithy.api#documentation": "

The order to sort results by.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#ImageLayerSortBy", + "traits": { + "smithy.api#documentation": "

The value to sort results by.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The details that define an aggregation based on container image layers.

" + } + }, + "com.amazonaws.inspector2#ImageLayerAggregationResponse": { + "type": "structure", + "members": { + "repository": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The repository the layer resides in.

", + "smithy.api#required": {} + } + }, + "resourceId": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The resource ID of the container image layer.

", + "smithy.api#required": {} + } + }, + "layerHash": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The layer hash.

", + "smithy.api#required": {} + } + }, + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The ID of the Amazon Web Services account that owns the container image hosting the layer image.

", + "smithy.api#required": {} + } + }, + "severityCounts": { + "target": "com.amazonaws.inspector2#SeverityCounts", + "traits": { + "smithy.api#documentation": "

An object that represents the count of matched findings per severity.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A response that contains the results of a finding aggregation by image layer.

" + } + }, + "com.amazonaws.inspector2#ImageLayerSortBy": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "CRITICAL", + "name": "CRITICAL" + }, + { + "value": "HIGH", + "name": "HIGH" + }, + { + "value": "ALL", + "name": "ALL" + } + ] + } + }, + "com.amazonaws.inspector2#ImageTagList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#NonEmptyString" + } + }, + "com.amazonaws.inspector2#Inspector2": { + "type": "service", + "version": "2020-06-08", + "operations": [ + { + "target": "com.amazonaws.inspector2#AssociateMember" + }, + { + "target": "com.amazonaws.inspector2#BatchGetAccountStatus" + }, + { + "target": "com.amazonaws.inspector2#BatchGetCodeSnippet" + }, + { + "target": "com.amazonaws.inspector2#BatchGetFindingDetails" + }, + { + "target": "com.amazonaws.inspector2#BatchGetFreeTrialInfo" + }, + { + "target": "com.amazonaws.inspector2#BatchGetMemberEc2DeepInspectionStatus" + }, + { + "target": "com.amazonaws.inspector2#BatchUpdateMemberEc2DeepInspectionStatus" + }, + { + "target": "com.amazonaws.inspector2#CancelFindingsReport" + }, + { + "target": "com.amazonaws.inspector2#CancelSbomExport" + }, + { + "target": "com.amazonaws.inspector2#CreateCisScanConfiguration" + }, + { + "target": "com.amazonaws.inspector2#CreateFilter" + }, + { + "target": "com.amazonaws.inspector2#CreateFindingsReport" + }, + { + "target": "com.amazonaws.inspector2#CreateSbomExport" + }, + { + "target": "com.amazonaws.inspector2#DeleteCisScanConfiguration" + }, + { + "target": "com.amazonaws.inspector2#DeleteFilter" + }, + { + "target": "com.amazonaws.inspector2#DescribeOrganizationConfiguration" + }, + { + "target": "com.amazonaws.inspector2#Disable" + }, + { + "target": "com.amazonaws.inspector2#DisableDelegatedAdminAccount" + }, + { + "target": "com.amazonaws.inspector2#DisassociateMember" + }, + { + "target": "com.amazonaws.inspector2#Enable" + }, + { + "target": "com.amazonaws.inspector2#EnableDelegatedAdminAccount" + }, + { + "target": "com.amazonaws.inspector2#GetCisScanReport" + }, + { + "target": "com.amazonaws.inspector2#GetCisScanResultDetails" + }, + { + "target": "com.amazonaws.inspector2#GetConfiguration" + }, + { + "target": "com.amazonaws.inspector2#GetDelegatedAdminAccount" + }, + { + "target": "com.amazonaws.inspector2#GetEc2DeepInspectionConfiguration" + }, + { + "target": "com.amazonaws.inspector2#GetEncryptionKey" + }, + { + "target": "com.amazonaws.inspector2#GetFindingsReportStatus" + }, + { + "target": "com.amazonaws.inspector2#GetMember" + }, + { + "target": "com.amazonaws.inspector2#GetSbomExport" + }, + { + "target": "com.amazonaws.inspector2#ListAccountPermissions" + }, + { + "target": "com.amazonaws.inspector2#ListCisScanConfigurations" + }, + { + "target": "com.amazonaws.inspector2#ListCisScanResultsAggregatedByChecks" + }, + { + "target": "com.amazonaws.inspector2#ListCisScanResultsAggregatedByTargetResource" + }, + { + "target": "com.amazonaws.inspector2#ListCisScans" + }, + { + "target": "com.amazonaws.inspector2#ListCoverage" + }, + { + "target": "com.amazonaws.inspector2#ListCoverageStatistics" + }, + { + "target": "com.amazonaws.inspector2#ListDelegatedAdminAccounts" + }, + { + "target": "com.amazonaws.inspector2#ListFilters" + }, + { + "target": "com.amazonaws.inspector2#ListFindingAggregations" + }, + { + "target": "com.amazonaws.inspector2#ListFindings" + }, + { + "target": "com.amazonaws.inspector2#ListMembers" + }, + { + "target": "com.amazonaws.inspector2#ListTagsForResource" + }, + { + "target": "com.amazonaws.inspector2#ListUsageTotals" + }, + { + "target": "com.amazonaws.inspector2#ResetEncryptionKey" + }, + { + "target": "com.amazonaws.inspector2#SearchVulnerabilities" + }, + { + "target": "com.amazonaws.inspector2#SendCisSessionHealth" + }, + { + "target": "com.amazonaws.inspector2#SendCisSessionTelemetry" + }, + { + "target": "com.amazonaws.inspector2#StartCisSession" + }, + { + "target": "com.amazonaws.inspector2#StopCisSession" + }, + { + "target": "com.amazonaws.inspector2#TagResource" + }, + { + "target": "com.amazonaws.inspector2#UntagResource" + }, + { + "target": "com.amazonaws.inspector2#UpdateCisScanConfiguration" + }, + { + "target": "com.amazonaws.inspector2#UpdateConfiguration" + }, + { + "target": "com.amazonaws.inspector2#UpdateEc2DeepInspectionConfiguration" + }, + { + "target": "com.amazonaws.inspector2#UpdateEncryptionKey" + }, + { + "target": "com.amazonaws.inspector2#UpdateFilter" + }, + { + "target": "com.amazonaws.inspector2#UpdateOrganizationConfiguration" + }, + { + "target": "com.amazonaws.inspector2#UpdateOrgEc2DeepInspectionConfiguration" + } + ], + "traits": { + "aws.api#service": { + "sdkId": "Inspector2", + "arnNamespace": "inspector2", + "cloudTrailEventSource": "inspector2.amazon.aws", + "cloudFormationName": "Inspector2" + }, + "aws.auth#sigv4": { + "name": "inspector2" + }, + "aws.protocols#restJson1": {}, + "smithy.api#cors": { + "additionalAllowedHeaders": [ + "*" + ] + }, + "smithy.api#documentation": "

Amazon Inspector is a vulnerability discovery service that automates continuous scanning for\n security vulnerabilities within your Amazon EC2, Amazon ECR, and Amazon Web Services Lambda environments.

", + "smithy.api#title": "Inspector2", + "smithy.rules#endpointRuleSet": { + "version": "1.0", + "parameters": { + "Region": { + "builtIn": "AWS::Region", + "required": false, + "documentation": "The AWS region used to dispatch the request.", + "type": "String" + }, + "UseDualStack": { + "builtIn": "AWS::UseDualStack", + "required": true, + "default": false, + "documentation": "When true, use the dual-stack endpoint. If the configured endpoint does not support dual-stack, dispatching the request MAY return an error.", + "type": "Boolean" + }, + "UseFIPS": { + "builtIn": "AWS::UseFIPS", + "required": true, + "default": false, + "documentation": "When true, send this request to the FIPS-compliant regional endpoint. If the configured endpoint does not have a FIPS compliant endpoint, dispatching the request will return an error.", + "type": "Boolean" + }, + "Endpoint": { + "builtIn": "SDK::Endpoint", + "required": false, + "documentation": "Override the endpoint used to send this request", + "type": "String" + } + }, + "rules": [ + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Endpoint" + } + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] + } + ], + "error": "Invalid Configuration: FIPS and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseDualStack" + }, + true + ] + } + ], + "error": "Invalid Configuration: Dualstack and custom endpoint are not supported", + "type": "error" + }, + { + "conditions": [], + "endpoint": { + "url": { + "ref": "Endpoint" + }, + "properties": {}, + "headers": {} + }, + "type": "endpoint" + } + ], + "type": "tree" + }, + { + "conditions": [ + { + "fn": "isSet", + "argv": [ + { + "ref": "Region" + } + ] + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "aws.partition", + "argv": [ + { + "ref": "Region" + } + ], + "assign": "PartitionResult" + } + ], + "rules": [ + { + "conditions": [ + { + "fn": "booleanEquals", + "argv": [ + { + "ref": "UseFIPS" + }, + true + ] }, { "fn": "booleanEquals", @@ -6695,386 +8793,902 @@ } } }, - "com.amazonaws.inspector2#InspectorScoreDetails": { + "com.amazonaws.inspector2#InspectorScoreDetails": { + "type": "structure", + "members": { + "adjustedCvss": { + "target": "com.amazonaws.inspector2#CvssScoreDetails", + "traits": { + "smithy.api#documentation": "

An object that contains details about the CVSS score given to a finding.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about the Amazon Inspector score given to a finding.

" + } + }, + "com.amazonaws.inspector2#InternalServerException": { + "type": "structure", + "members": { + "message": { + "target": "smithy.api#String", + "traits": { + "smithy.api#required": {} + } + }, + "retryAfterSeconds": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The number of seconds to wait before retrying the request.

", + "smithy.api#httpHeader": "Retry-After" + } + } + }, + "traits": { + "smithy.api#documentation": "

The request has failed due to an internal failure of the Amazon Inspector service.

", + "smithy.api#error": "server", + "smithy.api#httpError": 500, + "smithy.api#retryable": {} + } + }, + "com.amazonaws.inspector2#IpV4Address": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 7, + "max": 15 + }, + "smithy.api#pattern": "^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + } + }, + "com.amazonaws.inspector2#IpV4AddressList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#IpV4Address" + } + }, + "com.amazonaws.inspector2#IpV6Address": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 47 + } + } + }, + "com.amazonaws.inspector2#IpV6AddressList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#IpV6Address" + } + }, + "com.amazonaws.inspector2#KmsKeyArn": { + "type": "string", + "traits": { + "smithy.api#pattern": "^arn:aws(-(us-gov|cn))?:kms:([a-z0-9][-.a-z0-9]{0,62})?:[0-9]{12}?:key/(([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})|(mrk-[0-9a-zA-Z]{32}))$" + } + }, + "com.amazonaws.inspector2#LambdaFunctionAggregation": { + "type": "structure", + "members": { + "resourceIds": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The resource IDs to include in the aggregation results.

" + } + }, + "functionNames": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services Lambda function names to include in the aggregation results.

" + } + }, + "runtimes": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

Returns findings aggregated by Amazon Web Services Lambda function runtime environments.

" + } + }, + "functionTags": { + "target": "com.amazonaws.inspector2#MapFilterList", + "traits": { + "smithy.api#documentation": "

The tags to include in the aggregation results.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#SortOrder", + "traits": { + "smithy.api#documentation": "

The order to use for sorting the results.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#LambdaFunctionSortBy", + "traits": { + "smithy.api#documentation": "

The finding severity to use for sorting the results.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The details that define a findings aggregation based on Amazon Web Services Lambda functions.

" + } + }, + "com.amazonaws.inspector2#LambdaFunctionAggregationResponse": { + "type": "structure", + "members": { + "resourceId": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The resource IDs included in the aggregation results.

", + "smithy.api#required": {} + } + }, + "functionName": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services Lambda function names included in the aggregation results.

" + } + }, + "runtime": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The runtimes included in the aggregation results.

" + } + }, + "lambdaTags": { + "target": "com.amazonaws.inspector2#TagMap", + "traits": { + "smithy.api#documentation": "

The tags included in the aggregation results.

" + } + }, + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The ID of the Amazon Web Services account that owns the Amazon Web Services Lambda function.\n

" + } + }, + "severityCounts": { + "target": "com.amazonaws.inspector2#SeverityCounts" + }, + "lastModifiedAt": { + "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "traits": { + "smithy.api#documentation": "

The date that the Amazon Web Services Lambda function included in the aggregation results was last changed.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A response that contains the results of an Amazon Web Services Lambda function finding aggregation.

" + } + }, + "com.amazonaws.inspector2#LambdaFunctionMetadata": { + "type": "structure", + "members": { + "functionTags": { + "target": "com.amazonaws.inspector2#TagMap", + "traits": { + "smithy.api#documentation": "

The resource tags on an Amazon Web Services Lambda function.

" + } + }, + "layers": { + "target": "com.amazonaws.inspector2#LambdaLayerList", + "traits": { + "smithy.api#documentation": "

The layers for an Amazon Web Services Lambda function. A Lambda function can have up to five layers.

" + } + }, + "functionName": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The name of a function.

" + } + }, + "runtime": { + "target": "com.amazonaws.inspector2#Runtime", + "traits": { + "smithy.api#documentation": "

An Amazon Web Services Lambda function's runtime.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The Amazon Web Services Lambda function metadata.

" + } + }, + "com.amazonaws.inspector2#LambdaFunctionSortBy": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "CRITICAL", + "name": "CRITICAL" + }, + { + "value": "HIGH", + "name": "HIGH" + }, + { + "value": "ALL", + "name": "ALL" + } + ] + } + }, + "com.amazonaws.inspector2#LambdaLayerAggregation": { + "type": "structure", + "members": { + "functionNames": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The names of the Amazon Web Services Lambda functions associated with the layers.

" + } + }, + "resourceIds": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The resource IDs for the Amazon Web Services Lambda function layers.

" + } + }, + "layerArns": { + "target": "com.amazonaws.inspector2#StringFilterList", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Amazon Web Services Lambda function layer.\n

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#SortOrder", + "traits": { + "smithy.api#documentation": "

The order to use for sorting the results.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#LambdaLayerSortBy", + "traits": { + "smithy.api#documentation": "

The finding severity to use for sorting the results.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The details that define a findings aggregation based on an Amazon Web Services Lambda function's layers.

" + } + }, + "com.amazonaws.inspector2#LambdaLayerAggregationResponse": { + "type": "structure", + "members": { + "functionName": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The names of the Amazon Web Services Lambda functions associated with the layers.

", + "smithy.api#required": {} + } + }, + "resourceId": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The Resource ID of the Amazon Web Services Lambda function layer.

", + "smithy.api#required": {} + } + }, + "layerArn": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Amazon Web Services Lambda function layer.

", + "smithy.api#required": {} + } + }, + "accountId": { + "target": "com.amazonaws.inspector2#AccountId", + "traits": { + "smithy.api#documentation": "

The account ID of the Amazon Web Services Lambda function layer.

", + "smithy.api#required": {} + } + }, + "severityCounts": { + "target": "com.amazonaws.inspector2#SeverityCounts" + } + }, + "traits": { + "smithy.api#documentation": "

A response that contains the results of an Amazon Web Services Lambda function layer finding aggregation.

" + } + }, + "com.amazonaws.inspector2#LambdaLayerArn": { + "type": "string", + "traits": { + "smithy.api#pattern": "^arn:[a-zA-Z0-9-]+:lambda:[a-zA-Z0-9-]+:\\d{12}:layer:[a-zA-Z0-9-_]+:[0-9]+$" + } + }, + "com.amazonaws.inspector2#LambdaLayerList": { + "type": "list", + "member": { + "target": "smithy.api#String" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 5 + } + } + }, + "com.amazonaws.inspector2#LambdaLayerSortBy": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "value": "CRITICAL", + "name": "CRITICAL" + }, + { + "value": "HIGH", + "name": "HIGH" + }, + { + "value": "ALL", + "name": "ALL" + } + ] + } + }, + "com.amazonaws.inspector2#LambdaVpcConfig": { + "type": "structure", + "members": { + "subnetIds": { + "target": "com.amazonaws.inspector2#SubnetIdList", + "traits": { + "smithy.api#documentation": "

A list of VPC subnet IDs.

" + } + }, + "securityGroupIds": { + "target": "com.amazonaws.inspector2#SecurityGroupIdList", + "traits": { + "smithy.api#documentation": "

The VPC security groups and subnets that are attached to an Amazon Web Services Lambda function. For more information, see VPC Settings.

" + } + }, + "vpcId": { + "target": "com.amazonaws.inspector2#VpcId", + "traits": { + "smithy.api#documentation": "

The ID of the VPC.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The VPC security groups and subnets that are attached to an Amazon Web Services Lambda function. For more information, see VPC Settings.

" + } + }, + "com.amazonaws.inspector2#LastSeen": { + "type": "timestamp" + }, + "com.amazonaws.inspector2#LayerList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#LambdaLayerArn" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 5 + } + } + }, + "com.amazonaws.inspector2#ListAccountPermissions": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#ListAccountPermissionsRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#ListAccountPermissionsResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Lists the permissions an account has to configure Amazon Inspector.

", + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/accountpermissions/list" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults", + "items": "permissions" + } + } + }, + "com.amazonaws.inspector2#ListAccountPermissionsMaxResults": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 1024 + } + } + }, + "com.amazonaws.inspector2#ListAccountPermissionsRequest": { "type": "structure", "members": { - "adjustedCvss": { - "target": "com.amazonaws.inspector2#CvssScoreDetails", + "service": { + "target": "com.amazonaws.inspector2#Service", "traits": { - "smithy.api#documentation": "

An object that contains details about the CVSS score given to a finding.

" + "smithy.api#documentation": "

The service scan type to check permissions for.

" + } + }, + "maxResults": { + "target": "com.amazonaws.inspector2#ListAccountPermissionsMaxResults", + "traits": { + "smithy.api#documentation": "

The maximum number of results the response can return. If your request would return more than the maximum the response will return a nextToken value, use this value when you call the action again to get the remaining results.

" + } + }, + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", + "traits": { + "smithy.api#documentation": "

A token to use for paginating results that are returned in the response. Set the value of this parameter to null for the first request to a list action. If your response returns more than the maxResults maximum value it will also return a nextToken value. For subsequent calls, use the NextToken value returned from the previous request to continue listing results after the first page.

" } } - }, - "traits": { - "smithy.api#documentation": "

Information about the Amazon Inspector score given to a finding.

" } }, - "com.amazonaws.inspector2#InternalServerException": { + "com.amazonaws.inspector2#ListAccountPermissionsResponse": { "type": "structure", "members": { - "message": { - "target": "smithy.api#String", + "permissions": { + "target": "com.amazonaws.inspector2#Permissions", "traits": { + "smithy.api#documentation": "

Contains details on the permissions an account has to configure Amazon Inspector.

", "smithy.api#required": {} } }, - "retryAfterSeconds": { - "target": "smithy.api#Integer", + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", "traits": { - "smithy.api#documentation": "

The number of seconds to wait before retrying the request.

", - "smithy.api#httpHeader": "Retry-After" + "smithy.api#documentation": "

A token to use for paginating results that are returned in the response. Set the value\n of this parameter to null for the first request to a list action. For subsequent calls, use\n the NextToken value returned from the previous request to continue listing\n results after the first page.

" } } - }, - "traits": { - "smithy.api#documentation": "

The request has failed due to an internal failure of the Amazon Inspector service.

", - "smithy.api#error": "server", - "smithy.api#httpError": 500, - "smithy.api#retryable": {} } }, - "com.amazonaws.inspector2#IpV4Address": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 7, - "max": 15 + "com.amazonaws.inspector2#ListCisScanConfigurations": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#ListCisScanConfigurationsRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#ListCisScanConfigurationsResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" }, - "smithy.api#pattern": "^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" - } - }, - "com.amazonaws.inspector2#IpV4AddressList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#IpV4Address" - } - }, - "com.amazonaws.inspector2#IpV6Address": { - "type": "string", - "traits": { - "smithy.api#length": { - "min": 1, - "max": 47 + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" } - } - }, - "com.amazonaws.inspector2#IpV6AddressList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#IpV6Address" - } - }, - "com.amazonaws.inspector2#KmsKeyArn": { - "type": "string", + ], "traits": { - "smithy.api#pattern": "^arn:aws(-(us-gov|cn))?:kms:([a-z0-9][-.a-z0-9]{0,62})?:[0-9]{12}?:key/(([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})|(mrk-[0-9a-zA-Z]{32}))$" + "smithy.api#documentation": "

Lists CIS scan configurations.

", + "smithy.api#examples": [ + { + "title": "Sample ListCisScanConfigurations Call", + "input": {}, + "output": { + "scanConfigurations": [ + { + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38", + "ownerId": "123412341234", + "scanName": "sample", + "securityLevel": "LEVEL_1", + "schedule": { + "daily": { + "startTime": { + "timeOfDay": "12:34", + "timezone": "UTC" + } + } + }, + "targets": { + "accountIds": [ + "123412341234" + ], + "targetResourceTags": { + "key": [ + "value" + ] + } + } + } + ] + } + } + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-configuration/list" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "items": "scanConfigurations", + "pageSize": "maxResults" + } } }, - "com.amazonaws.inspector2#LambdaFunctionAggregation": { + "com.amazonaws.inspector2#ListCisScanConfigurationsFilterCriteria": { "type": "structure", "members": { - "resourceIds": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

The resource IDs to include in the aggregation results.

" - } - }, - "functionNames": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

The AWS Lambda function names to include in the aggregation results.

" - } - }, - "runtimes": { - "target": "com.amazonaws.inspector2#StringFilterList", - "traits": { - "smithy.api#documentation": "

Returns findings aggregated by AWS Lambda function runtime environments.

" - } - }, - "functionTags": { - "target": "com.amazonaws.inspector2#MapFilterList", + "scanNameFilters": { + "target": "com.amazonaws.inspector2#CisScanNameFilterList", "traits": { - "smithy.api#documentation": "

The tags to include in the aggregation results.

" + "smithy.api#documentation": "

The list of scan name filters.

" } }, - "sortOrder": { - "target": "com.amazonaws.inspector2#SortOrder", + "targetResourceTagFilters": { + "target": "com.amazonaws.inspector2#ResourceTagFilterList", "traits": { - "smithy.api#documentation": "

The order to use for sorting the results.

" + "smithy.api#documentation": "

The list of target resource tag filters.

" } }, - "sortBy": { - "target": "com.amazonaws.inspector2#LambdaFunctionSortBy", + "scanConfigurationArnFilters": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArnFilterList", "traits": { - "smithy.api#documentation": "

The finding severity to use for sorting the results.

" + "smithy.api#documentation": "

The list of scan configuration ARN filters.

" } } }, "traits": { - "smithy.api#documentation": "

The details that define a findings aggregation based on AWS Lambda functions.

" + "smithy.api#documentation": "

A list of CIS scan configurations filter criteria.

" } }, - "com.amazonaws.inspector2#LambdaFunctionAggregationResponse": { + "com.amazonaws.inspector2#ListCisScanConfigurationsMaxResults": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 100 + } + } + }, + "com.amazonaws.inspector2#ListCisScanConfigurationsRequest": { "type": "structure", "members": { - "resourceId": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The resource IDs included in the aggregation results.

", - "smithy.api#required": {} - } - }, - "functionName": { - "target": "smithy.api#String", + "filterCriteria": { + "target": "com.amazonaws.inspector2#ListCisScanConfigurationsFilterCriteria", "traits": { - "smithy.api#documentation": "

The AWS Lambda function names included in the aggregation results.

" + "smithy.api#documentation": "

The CIS scan configuration filter criteria.

" } }, - "runtime": { - "target": "smithy.api#String", + "sortBy": { + "target": "com.amazonaws.inspector2#CisScanConfigurationsSortBy", "traits": { - "smithy.api#documentation": "

The runtimes included in the aggregation results.

" + "smithy.api#default": "SCAN_NAME", + "smithy.api#documentation": "

The CIS scan configuration sort by order.

" } }, - "lambdaTags": { - "target": "com.amazonaws.inspector2#TagMap", + "sortOrder": { + "target": "com.amazonaws.inspector2#CisSortOrder", "traits": { - "smithy.api#documentation": "

The tags included in the aggregation results.

" + "smithy.api#documentation": "

The CIS scan configuration sort order order.

" } }, - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", "traits": { - "smithy.api#documentation": "

The ID of the AWS account that owns the AWS Lambda function.\n

" + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" } }, - "severityCounts": { - "target": "com.amazonaws.inspector2#SeverityCounts" - }, - "lastModifiedAt": { - "target": "com.amazonaws.inspector2#DateTimeTimestamp", + "maxResults": { + "target": "com.amazonaws.inspector2#ListCisScanConfigurationsMaxResults", "traits": { - "smithy.api#documentation": "

The date that the AWS Lambda function included in the aggregation results was last changed.

" + "smithy.api#default": 100, + "smithy.api#documentation": "

The maximum number of CIS scan configurations to be returned in a single page of results.

" } } }, "traits": { - "smithy.api#documentation": "

A response that contains the results of an AWS Lambda function finding aggregation.

" + "smithy.api#input": {} } }, - "com.amazonaws.inspector2#LambdaFunctionMetadata": { + "com.amazonaws.inspector2#ListCisScanConfigurationsResponse": { "type": "structure", "members": { - "functionTags": { - "target": "com.amazonaws.inspector2#TagMap", - "traits": { - "smithy.api#documentation": "

The resource tags on an AWS Lambda function.

" - } - }, - "layers": { - "target": "com.amazonaws.inspector2#LambdaLayerList", - "traits": { - "smithy.api#documentation": "

The layers for an AWS Lambda function. A Lambda function can have up to five layers.

" - } - }, - "functionName": { - "target": "smithy.api#String", + "scanConfigurations": { + "target": "com.amazonaws.inspector2#CisScanConfigurationList", "traits": { - "smithy.api#documentation": "

The name of a function.

" + "smithy.api#documentation": "

The CIS scan configuration scan configurations.

" } }, - "runtime": { - "target": "com.amazonaws.inspector2#Runtime", + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", "traits": { - "smithy.api#documentation": "

An AWS Lambda function's runtime.

" + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" } } }, "traits": { - "smithy.api#documentation": "

The AWS Lambda function metadata.

" + "smithy.api#output": {} } }, - "com.amazonaws.inspector2#LambdaFunctionSortBy": { - "type": "string", + "com.amazonaws.inspector2#ListCisScanResultsAggregatedByChecks": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#ListCisScanResultsAggregatedByChecksRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#ListCisScanResultsAggregatedByChecksResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], "traits": { - "smithy.api#enum": [ - { - "value": "CRITICAL", - "name": "CRITICAL" - }, - { - "value": "HIGH", - "name": "HIGH" - }, + "smithy.api#documentation": "

Lists scan results aggregated by checks.

", + "smithy.api#examples": [ { - "value": "ALL", - "name": "ALL" + "title": "Sample ListCisScanResultsAggregatedByChecks Call", + "input": { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38" + }, + "output": { + "checkAggregations": [ + { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38", + "checkId": "1.1.1.1", + "title": "title1", + "checkDescription": "description", + "level": "LEVEL_1", + "accountId": "123412341234", + "statusCounts": { + "failed": 0, + "skipped": 1, + "passed": 2 + }, + "platform": "AMAZON_LINUX_2" + } + ] + } } - ] + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-result/check/list" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "items": "checkAggregations", + "pageSize": "maxResults" + } } }, - "com.amazonaws.inspector2#LambdaLayerAggregation": { + "com.amazonaws.inspector2#ListCisScanResultsAggregatedByChecksRequest": { "type": "structure", "members": { - "functionNames": { - "target": "com.amazonaws.inspector2#StringFilterList", + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", + "traits": { + "smithy.api#documentation": "

The scan ARN.

", + "smithy.api#required": {} + } + }, + "filterCriteria": { + "target": "com.amazonaws.inspector2#CisScanResultsAggregatedByChecksFilterCriteria", "traits": { - "smithy.api#documentation": "

The names of the AWS Lambda functions associated with the layers.

" + "smithy.api#documentation": "

The filter criteria.

" } }, - "resourceIds": { - "target": "com.amazonaws.inspector2#StringFilterList", + "sortBy": { + "target": "com.amazonaws.inspector2#CisScanResultsAggregatedByChecksSortBy", "traits": { - "smithy.api#documentation": "

The resource IDs for the AWS Lambda function layers.

" + "smithy.api#default": "FAILED_COUNTS", + "smithy.api#documentation": "

The sort by order.

" } }, - "layerArns": { - "target": "com.amazonaws.inspector2#StringFilterList", + "sortOrder": { + "target": "com.amazonaws.inspector2#CisSortOrder", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the AWS Lambda function layer.\n

" + "smithy.api#documentation": "

The sort order.

" } }, - "sortOrder": { - "target": "com.amazonaws.inspector2#SortOrder", + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", "traits": { - "smithy.api#documentation": "

The order to use for sorting the results.

" + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" } }, - "sortBy": { - "target": "com.amazonaws.inspector2#LambdaLayerSortBy", + "maxResults": { + "target": "com.amazonaws.inspector2#CisScanResultsMaxResults", "traits": { - "smithy.api#documentation": "

The finding severity to use for sorting the results.

" + "smithy.api#default": 100, + "smithy.api#documentation": "

The maximum number of scan results aggregated by checks to be returned in a single page of results.

" } } }, "traits": { - "smithy.api#documentation": "

The details that define a findings aggregation based on an AWS Lambda function's layers.

" + "smithy.api#input": {} } }, - "com.amazonaws.inspector2#LambdaLayerAggregationResponse": { + "com.amazonaws.inspector2#ListCisScanResultsAggregatedByChecksResponse": { "type": "structure", "members": { - "functionName": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The names of the AWS Lambda functions associated with the layers.

", - "smithy.api#required": {} - } - }, - "resourceId": { - "target": "com.amazonaws.inspector2#NonEmptyString", - "traits": { - "smithy.api#documentation": "

The Resource ID of the AWS Lambda function layer.

", - "smithy.api#required": {} - } - }, - "layerArn": { - "target": "com.amazonaws.inspector2#NonEmptyString", + "checkAggregations": { + "target": "com.amazonaws.inspector2#CisCheckAggregationList", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the AWS Lambda function layer.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The check aggregations.

" } }, - "accountId": { - "target": "com.amazonaws.inspector2#AccountId", + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", "traits": { - "smithy.api#documentation": "

The account ID of the AWS Lambda function layer.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" } - }, - "severityCounts": { - "target": "com.amazonaws.inspector2#SeverityCounts" } }, "traits": { - "smithy.api#documentation": "

A response that contains the results of an AWS Lambda function layer finding aggregation.

" - } - }, - "com.amazonaws.inspector2#LambdaLayerArn": { - "type": "string", - "traits": { - "smithy.api#pattern": "^arn:[a-zA-Z0-9-]+:lambda:[a-zA-Z0-9-]+:\\d{12}:layer:[a-zA-Z0-9-_]+:[0-9]+$" + "smithy.api#output": {} } }, - "com.amazonaws.inspector2#LambdaLayerList": { - "type": "list", - "member": { - "target": "smithy.api#String" + "com.amazonaws.inspector2#ListCisScanResultsAggregatedByTargetResource": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#ListCisScanResultsAggregatedByTargetResourceRequest" }, - "traits": { - "smithy.api#length": { - "min": 0, - "max": 5 + "output": { + "target": "com.amazonaws.inspector2#ListCisScanResultsAggregatedByTargetResourceResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" } - } - }, - "com.amazonaws.inspector2#LambdaLayerSortBy": { - "type": "string", + ], "traits": { - "smithy.api#enum": [ - { - "value": "CRITICAL", - "name": "CRITICAL" - }, - { - "value": "HIGH", - "name": "HIGH" - }, + "smithy.api#documentation": "

Lists scan results aggregated by a target resource.

", + "smithy.api#examples": [ { - "value": "ALL", - "name": "ALL" + "title": "Sample ListCisScanResultsAggregatedByTargetResource Call", + "input": { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38" + }, + "output": { + "targetResourceAggregations": [ + { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38", + "targetResourceId": "i-12341234", + "accountId": "123412341234", + "targetResourceTags": { + "key": [ + "value" + ] + }, + "statusCounts": { + "failed": 0, + "skipped": 1, + "passed": 2 + }, + "platform": "AMAZON_LINUX_2", + "targetStatus": "COMPLETED" + } + ] + } } - ] + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-result/resource/list" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "items": "targetResourceAggregations", + "pageSize": "maxResults" + } } }, - "com.amazonaws.inspector2#LambdaVpcConfig": { + "com.amazonaws.inspector2#ListCisScanResultsAggregatedByTargetResourceRequest": { "type": "structure", "members": { - "subnetIds": { - "target": "com.amazonaws.inspector2#SubnetIdList", + "scanArn": { + "target": "com.amazonaws.inspector2#CisScanArn", "traits": { - "smithy.api#documentation": "

A list of VPC subnet IDs.

" + "smithy.api#documentation": "

The scan ARN.

", + "smithy.api#required": {} } }, - "securityGroupIds": { - "target": "com.amazonaws.inspector2#SecurityGroupIdList", + "filterCriteria": { + "target": "com.amazonaws.inspector2#CisScanResultsAggregatedByTargetResourceFilterCriteria", "traits": { - "smithy.api#documentation": "

The VPC security groups and subnets that are attached to an AWS Lambda function. For more information, see VPC Settings.

" + "smithy.api#documentation": "

The filter criteria.

" } }, - "vpcId": { - "target": "com.amazonaws.inspector2#VpcId", + "sortBy": { + "target": "com.amazonaws.inspector2#CisScanResultsAggregatedByTargetResourceSortBy", "traits": { - "smithy.api#documentation": "

The ID of the VPC.

" + "smithy.api#default": "FAILED_COUNTS", + "smithy.api#documentation": "

The sort by order.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#CisSortOrder", + "traits": { + "smithy.api#documentation": "

The sort order.

" + } + }, + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", + "traits": { + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" + } + }, + "maxResults": { + "target": "com.amazonaws.inspector2#CisScanResultsMaxResults", + "traits": { + "smithy.api#default": 100, + "smithy.api#documentation": "

The maximum number of scan results aggregated by a target resource to be returned in a single page of results.

" } } }, "traits": { - "smithy.api#documentation": "

The VPC security groups and subnets that are attached to an AWS Lambda function. For more information, see VPC Settings.

" + "smithy.api#input": {} } }, - "com.amazonaws.inspector2#LastSeen": { - "type": "timestamp" - }, - "com.amazonaws.inspector2#LayerList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#LambdaLayerArn" + "com.amazonaws.inspector2#ListCisScanResultsAggregatedByTargetResourceResponse": { + "type": "structure", + "members": { + "targetResourceAggregations": { + "target": "com.amazonaws.inspector2#CisTargetResourceAggregationList", + "traits": { + "smithy.api#documentation": "

The resource aggregations.

" + } + }, + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", + "traits": { + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" + } + } }, "traits": { - "smithy.api#length": { - "min": 1, - "max": 5 - } + "smithy.api#output": {} } }, - "com.amazonaws.inspector2#ListAccountPermissions": { + "com.amazonaws.inspector2#ListCisScans": { "type": "operation", "input": { - "target": "com.amazonaws.inspector2#ListAccountPermissionsRequest" + "target": "com.amazonaws.inspector2#ListCisScansRequest" }, "output": { - "target": "com.amazonaws.inspector2#ListAccountPermissionsResponse" + "target": "com.amazonaws.inspector2#ListCisScansResponse" }, "errors": [ { @@ -7091,66 +9705,236 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the permissions an account has to configure Amazon Inspector.

", + "smithy.api#documentation": "

Returns a CIS scan list.

", + "smithy.api#examples": [ + { + "title": "Sample ListCisScans Call", + "input": {}, + "output": { + "scans": [ + { + "scanArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-scan/624b746d-e080-44ae-8c1d-48e653365a38", + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38", + "status": "COMPLETED", + "scanName": "sample", + "scanDate": "2023-04-12T23:20:50.52Z", + "failedChecks": 2, + "totalChecks": 150, + "targets": { + "accountIds": [ + "123412341234" + ], + "targetResourceTags": { + "key": [ + "value" + ] + } + }, + "scheduledBy": "Delegated Admin", + "securityLevel": "LEVEL_1" + } + ] + } + } + ], "smithy.api#http": { "code": 200, "method": "POST", - "uri": "/accountpermissions/list" + "uri": "/cis/scan/list" }, "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", - "pageSize": "maxResults", - "items": "permissions" + "items": "scans", + "pageSize": "maxResults" } } }, - "com.amazonaws.inspector2#ListAccountPermissionsMaxResults": { + "com.amazonaws.inspector2#ListCisScansDetailLevel": { + "type": "enum", + "members": { + "ORGANIZATION": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ORGANIZATION" + } + }, + "MEMBER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MEMBER" + } + } + } + }, + "com.amazonaws.inspector2#ListCisScansFilterCriteria": { + "type": "structure", + "members": { + "scanNameFilters": { + "target": "com.amazonaws.inspector2#CisScanNameFilterList", + "traits": { + "smithy.api#documentation": "

The list of scan name filters.

" + } + }, + "targetResourceTagFilters": { + "target": "com.amazonaws.inspector2#ResourceTagFilterList", + "traits": { + "smithy.api#documentation": "

The list of target resource tag filters.

" + } + }, + "targetResourceIdFilters": { + "target": "com.amazonaws.inspector2#ResourceIdFilterList", + "traits": { + "smithy.api#documentation": "

The list of target resource ID filters.

" + } + }, + "scanStatusFilters": { + "target": "com.amazonaws.inspector2#CisScanStatusFilterList", + "traits": { + "smithy.api#documentation": "

The list of scan status filters.

" + } + }, + "scanAtFilters": { + "target": "com.amazonaws.inspector2#CisScanDateFilterList", + "traits": { + "smithy.api#documentation": "

The list of scan at filters.

" + } + }, + "scanConfigurationArnFilters": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArnFilterList", + "traits": { + "smithy.api#documentation": "

The list of scan configuration ARN filters.

" + } + }, + "scanArnFilters": { + "target": "com.amazonaws.inspector2#CisScanArnFilterList", + "traits": { + "smithy.api#documentation": "

The list of scan ARN filters.

" + } + }, + "scheduledByFilters": { + "target": "com.amazonaws.inspector2#CisScheduledByFilterList", + "traits": { + "smithy.api#documentation": "

The list of scheduled by filters.

" + } + }, + "failedChecksFilters": { + "target": "com.amazonaws.inspector2#CisNumberFilterList", + "traits": { + "smithy.api#documentation": "

The list of failed checks filters.

" + } + }, + "targetAccountIdFilters": { + "target": "com.amazonaws.inspector2#AccountIdFilterList", + "traits": { + "smithy.api#documentation": "

The list of target account ID filters.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A list of CIS scans filter criteria.

" + } + }, + "com.amazonaws.inspector2#ListCisScansMaxResults": { "type": "integer", "traits": { "smithy.api#range": { "min": 1, - "max": 1024 + "max": 100 } } }, - "com.amazonaws.inspector2#ListAccountPermissionsRequest": { + "com.amazonaws.inspector2#ListCisScansRequest": { "type": "structure", "members": { - "service": { - "target": "com.amazonaws.inspector2#Service", + "filterCriteria": { + "target": "com.amazonaws.inspector2#ListCisScansFilterCriteria", "traits": { - "smithy.api#documentation": "

The service scan type to check permissions for.

" + "smithy.api#documentation": "

The CIS scan filter criteria.

" + } + }, + "detailLevel": { + "target": "com.amazonaws.inspector2#ListCisScansDetailLevel", + "traits": { + "smithy.api#documentation": "

The detail applied to the CIS scan.

" + } + }, + "sortBy": { + "target": "com.amazonaws.inspector2#ListCisScansSortBy", + "traits": { + "smithy.api#default": "SCAN_START_DATE", + "smithy.api#documentation": "

The CIS scans sort by order.

" + } + }, + "sortOrder": { + "target": "com.amazonaws.inspector2#CisSortOrder", + "traits": { + "smithy.api#documentation": "

The CIS scans sort order.

" + } + }, + "nextToken": { + "target": "com.amazonaws.inspector2#NextToken", + "traits": { + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" } }, "maxResults": { - "target": "com.amazonaws.inspector2#ListAccountPermissionsMaxResults", + "target": "com.amazonaws.inspector2#ListCisScansMaxResults", "traits": { - "smithy.api#documentation": "

The maximum number of results the response can return. If your request would return more than the maximum the response will return a nextToken value, use this value when you call the action again to get the remaining results.

" + "smithy.api#default": 100, + "smithy.api#documentation": "

The maximum number of results to be returned.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#ListCisScansResponse": { + "type": "structure", + "members": { + "scans": { + "target": "com.amazonaws.inspector2#CisScanList", + "traits": { + "smithy.api#documentation": "

The CIS scans.

" } }, "nextToken": { "target": "com.amazonaws.inspector2#NextToken", "traits": { - "smithy.api#documentation": "

A token to use for paginating results that are returned in the response. Set the value of this parameter to null for the first request to a list action. If your response returns more than the maxResults maximum value it will also return a nextToken value. For subsequent calls, use the NextToken value returned from the previous request to continue listing results after the first page.

" + "smithy.api#documentation": "

The pagination token from a previous request that's used to retrieve the next page of results.

" } } + }, + "traits": { + "smithy.api#output": {} } }, - "com.amazonaws.inspector2#ListAccountPermissionsResponse": { - "type": "structure", + "com.amazonaws.inspector2#ListCisScansSortBy": { + "type": "enum", "members": { - "permissions": { - "target": "com.amazonaws.inspector2#Permissions", + "STATUS": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

Contains details on the permissions an account has to configure Amazon Inspector.

", - "smithy.api#required": {} + "smithy.api#enumValue": "STATUS" } }, - "nextToken": { - "target": "com.amazonaws.inspector2#NextToken", + "SCHEDULED_BY": { + "target": "smithy.api#Unit", "traits": { - "smithy.api#documentation": "

A token to use for paginating results that are returned in the response. Set the value\n of this parameter to null for the first request to a list action. For subsequent calls, use\n the NextToken value returned from the previous request to continue listing\n results after the first page.

" + "smithy.api#enumValue": "SCHEDULED_BY" + } + }, + "SCAN_START_DATE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SCAN_START_DATE" + } + }, + "FAILED_CHECKS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED_CHECKS" } } } @@ -8124,6 +10908,28 @@ } } }, + "com.amazonaws.inspector2#MonthlySchedule": { + "type": "structure", + "members": { + "startTime": { + "target": "com.amazonaws.inspector2#Time", + "traits": { + "smithy.api#documentation": "

The monthly schedule's start time.

", + "smithy.api#required": {} + } + }, + "day": { + "target": "com.amazonaws.inspector2#Day", + "traits": { + "smithy.api#documentation": "

The monthly schedule's day.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

A monthly schedule.

" + } + }, "com.amazonaws.inspector2#NetworkPath": { "type": "structure", "members": { @@ -8236,6 +11042,25 @@ } } }, + "com.amazonaws.inspector2#OneAccountIdFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 1 + } + } + }, + "com.amazonaws.inspector2#OneTimeSchedule": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#documentation": "

A one time schedule.

" + } + }, "com.amazonaws.inspector2#Operation": { "type": "string", "traits": { @@ -8666,6 +11491,26 @@ } } }, + "com.amazonaws.inspector2#PlatformFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, + "com.amazonaws.inspector2#PlatformVersion": { + "type": "string", + "traits": { + "smithy.api#length": { + "max": 8 + } + } + }, "com.amazonaws.inspector2#Port": { "type": "integer", "traits": { @@ -8729,6 +11574,22 @@ } } }, + "com.amazonaws.inspector2#Product": { + "type": "string", + "traits": { + "smithy.api#length": { + "max": 32 + } + } + }, + "com.amazonaws.inspector2#Reason": { + "type": "string", + "traits": { + "smithy.api#length": { + "max": 1024 + } + } + }, "com.amazonaws.inspector2#Recommendation": { "type": "structure", "members": { @@ -8871,6 +11732,18 @@ "smithy.api#pattern": "\\b[a-f0-9]{8}\\b-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-\\b[a-f0-9]{12}\\b" } }, + "com.amazonaws.inspector2#ReportTargetAccounts": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#AccountId" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 1 + } + } + }, "com.amazonaws.inspector2#ReportingErrorCode": { "type": "string", "traits": { @@ -9112,7 +11985,7 @@ "awsLambdaFunction": { "target": "com.amazonaws.inspector2#AwsLambdaFunctionDetails", "traits": { - "smithy.api#documentation": "

A summary of the information about an AWS Lambda function affected by a finding.

" + "smithy.api#documentation": "

A summary of the information about an Amazon Web Services Lambda function affected by a finding.

" } } }, @@ -9150,7 +12023,7 @@ "lambdaFunctionName": { "target": "com.amazonaws.inspector2#ResourceStringFilterList", "traits": { - "smithy.api#documentation": "

The AWS Lambda function name used as resource filter criteria.

" + "smithy.api#documentation": "

The Amazon Web Services Lambda function name used as resource filter criteria.

" } }, "ecrImageTags": { @@ -9168,7 +12041,7 @@ "lambdaFunctionTags": { "target": "com.amazonaws.inspector2#ResourceMapFilterList", "traits": { - "smithy.api#documentation": "

The AWS Lambda function tags used as resource filter criteria.

" + "smithy.api#documentation": "

The Amazon Web Services Lambda function tags used as resource filter criteria.

" } } }, @@ -9186,6 +12059,18 @@ "smithy.api#pattern": "(^arn:.*:ecr:.*:\\d{12}:repository\\/(?:[a-z0-9]+(?:[._-][a-z0-9]+)*\\/)*[a-z0-9]+(?:[._-][a-z0-9]+)*(\\/sha256:[a-z0-9]{64})?$)|(^i-([a-z0-9]{8}|[a-z0-9]{17}|\\\\*)$|(^arn:(aws[a-zA-Z-]*)?:lambda:[a-z]{2}(-gov)?-[a-z]+-\\d{1}:\\d{12}:function:[a-zA-Z0-9-_\\.]+(:(\\$LATEST|[a-zA-Z0-9-_]+))?$))" } }, + "com.amazonaws.inspector2#ResourceIdFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, "com.amazonaws.inspector2#ResourceList": { "type": "list", "member": { @@ -9289,7 +12174,7 @@ "lambdaFunction": { "target": "com.amazonaws.inspector2#LambdaFunctionMetadata", "traits": { - "smithy.api#documentation": "

An object that contains metadata details for an AWS Lambda function.

" + "smithy.api#documentation": "

An object that contains metadata details for an Amazon Web Services Lambda function.

" } } }, @@ -9368,7 +12253,7 @@ "lambda": { "target": "com.amazonaws.inspector2#Status", "traits": { - "smithy.api#documentation": "

The status of Amazon Inspector scanning for AWS Lambda function.

" + "smithy.api#documentation": "

The status of Amazon Inspector scanning for Amazon Web Services Lambda function.

" } }, "lambdaCode": { @@ -9440,6 +12325,18 @@ } } }, + "com.amazonaws.inspector2#ResourceTagFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#TagFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, "com.amazonaws.inspector2#ResourceType": { "type": "string", "traits": { @@ -9466,6 +12363,15 @@ "com.amazonaws.inspector2#RiskScore": { "type": "integer" }, + "com.amazonaws.inspector2#RuleId": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 500 + } + } + }, "com.amazonaws.inspector2#Runtime": { "type": "string", "traits": { @@ -9707,6 +12613,38 @@ ] } }, + "com.amazonaws.inspector2#Schedule": { + "type": "union", + "members": { + "oneTime": { + "target": "com.amazonaws.inspector2#OneTimeSchedule", + "traits": { + "smithy.api#documentation": "

The schedule's one time.

" + } + }, + "daily": { + "target": "com.amazonaws.inspector2#DailySchedule", + "traits": { + "smithy.api#documentation": "

The schedule's daily.

" + } + }, + "weekly": { + "target": "com.amazonaws.inspector2#WeeklySchedule", + "traits": { + "smithy.api#documentation": "

The schedule's weekly.

" + } + }, + "monthly": { + "target": "com.amazonaws.inspector2#MonthlySchedule", + "traits": { + "smithy.api#documentation": "

The schedule's monthly.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A schedule.

" + } + }, "com.amazonaws.inspector2#SearchVulnerabilities": { "type": "operation", "input": { @@ -9812,9 +12750,176 @@ "target": "com.amazonaws.inspector2#SecurityGroupId" }, "traits": { - "smithy.api#length": { - "max": 5 - } + "smithy.api#length": { + "max": 5 + } + } + }, + "com.amazonaws.inspector2#SendCisSessionHealth": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#SendCisSessionHealthRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#SendCisSessionHealthResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#ConflictException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

\n Sends a CIS session health. \n This API is used by the Amazon Inspector SSM plugin to communicate with the Amazon Inspector service. \n The Amazon Inspector SSM plugin calls this API to start a CIS scan session for the scan ID supplied by the service.\n

", + "smithy.api#examples": [ + { + "title": "Sample SendCisSessionHealth Call", + "input": { + "scanJobId": "624b746d-e080-44ae-8c1d-48e653365a38", + "sessionToken": "624b746d-e080-44ae-8c1d-48e653365a31" + }, + "output": {} + } + ], + "smithy.api#http": { + "code": 200, + "method": "PUT", + "uri": "/cissession/health/send" + }, + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.inspector2#SendCisSessionHealthRequest": { + "type": "structure", + "members": { + "scanJobId": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

A unique identifier for the scan job.

", + "smithy.api#required": {} + } + }, + "sessionToken": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

The unique token that identifies the CIS session.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#SendCisSessionHealthResponse": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#SendCisSessionTelemetry": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#SendCisSessionTelemetryRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#SendCisSessionTelemetryResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#ConflictException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

\n Sends a CIS session telemetry. \n This API is used by the Amazon Inspector SSM plugin to communicate with the Amazon Inspector service. \n The Amazon Inspector SSM plugin calls this API to start a CIS scan session for the scan ID supplied by the service.\n

", + "smithy.api#examples": [ + { + "title": "Sample SendCisSessionTelemetry Call", + "input": { + "scanJobId": "624b746d-e080-44ae-8c1d-48e653365a38", + "sessionToken": "624b746d-e080-44ae-8c1d-48e653365a31", + "messages": [ + { + "ruleId": "1.12.1", + "status": "FAILED", + "cisRuleDetails": "dGVzdCBleGFtcGxlCg==" + }, + { + "ruleId": "1.2.1", + "status": "PASSED", + "cisRuleDetails": "dGVzdCBleGFtcGxlCg==dGVzdCBleGFtcGxlCg" + } + ] + }, + "output": {} + } + ], + "smithy.api#http": { + "code": 200, + "method": "PUT", + "uri": "/cissession/telemetry/send" + }, + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.inspector2#SendCisSessionTelemetryRequest": { + "type": "structure", + "members": { + "scanJobId": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

A unique identifier for the scan job.

", + "smithy.api#required": {} + } + }, + "sessionToken": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

The unique token that identifies the CIS session.

", + "smithy.api#required": {} + } + }, + "messages": { + "target": "com.amazonaws.inspector2#CisSessionMessages", + "traits": { + "smithy.api#documentation": "

The CIS session telemetry messages.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#SendCisSessionTelemetryResponse": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.inspector2#Service": { @@ -10044,6 +13149,97 @@ "smithy.api#pattern": "^sha256:[a-z0-9]{64}$" } }, + "com.amazonaws.inspector2#StartCisSession": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#StartCisSessionRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#StartCisSessionResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#ConflictException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

\n Starts a CIS session. \n This API is used by the Amazon Inspector SSM plugin to communicate with the Amazon Inspector service. \n The Amazon Inspector SSM plugin calls this API to start a CIS scan session for the scan ID supplied by the service.\n

", + "smithy.api#examples": [ + { + "title": "Sample SendCisSessionHealth Call", + "input": { + "scanJobId": "624b746d-e080-44ae-8c1d-48e653365a38", + "message": { + "sessionToken": "624b746d-e080-44ae-8c1d-48e653365a31" + } + }, + "output": {} + } + ], + "smithy.api#http": { + "code": 200, + "method": "PUT", + "uri": "/cissession/start" + }, + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.inspector2#StartCisSessionMessage": { + "type": "structure", + "members": { + "sessionToken": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

The unique token that identifies the CIS session.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The start CIS session message.

" + } + }, + "com.amazonaws.inspector2#StartCisSessionRequest": { + "type": "structure", + "members": { + "scanJobId": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

A unique identifier for the scan job.

", + "smithy.api#required": {} + } + }, + "message": { + "target": "com.amazonaws.inspector2#StartCisSessionMessage", + "traits": { + "smithy.api#documentation": "

The start CIS session message.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#StartCisSessionResponse": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.inspector2#State": { "type": "structure", "members": { @@ -10104,6 +13300,32 @@ ] } }, + "com.amazonaws.inspector2#StatusCounts": { + "type": "structure", + "members": { + "failed": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The number of checks that failed.

" + } + }, + "skipped": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The number of checks that were skipped.

" + } + }, + "passed": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The number of checks that passed.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The status counts.

" + } + }, "com.amazonaws.inspector2#Step": { "type": "structure", "members": { @@ -10117,25 +13339,266 @@ "componentType": { "target": "com.amazonaws.inspector2#ComponentType", "traits": { - "smithy.api#documentation": "

The component type.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The component type.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Details about the step associated with a finding.

" + } + }, + "com.amazonaws.inspector2#StepList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#Step" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 30 + } + } + }, + "com.amazonaws.inspector2#StopCisMessageProgress": { + "type": "structure", + "members": { + "totalChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' total checks.

" + } + }, + "successfulChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' successful checks.

" + } + }, + "failedChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' failed checks.

" + } + }, + "notEvaluatedChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' not evaluated checks.

" + } + }, + "unknownChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' unknown checks.

" + } + }, + "notApplicableChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' not applicable checks.

" + } + }, + "informationalChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' informational checks.

" + } + }, + "errorChecks": { + "target": "com.amazonaws.inspector2#CheckCount", + "traits": { + "smithy.api#default": 0, + "smithy.api#documentation": "

The progress' error checks.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The stop CIS message progress.

" + } + }, + "com.amazonaws.inspector2#StopCisSession": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#StopCisSessionRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#StopCisSessionResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#ConflictException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

\n Stops a CIS session. \n This API is used by the Amazon Inspector SSM plugin to communicate with the Amazon Inspector service. \n The Amazon Inspector SSM plugin calls this API to start a CIS scan session for the scan ID supplied by the service.\n

", + "smithy.api#examples": [ + { + "title": "Sample StopCisSession Call", + "input": { + "scanJobId": "624b746d-e080-44ae-8c1d-48e653365a38", + "sessionToken": "624b746d-e080-44ae-8c1d-48e653365a31", + "message": { + "status": "FAILED", + "reason": "Failure Reason", + "progress": { + "informationalChecks": 1, + "errorChecks": 1, + "successfulChecks": 5, + "notApplicableChecks": 0, + "totalChecks": 10, + "unknownChecks": 0, + "notEvaluatedChecks": 2, + "failedChecks": 0 + }, + "computePlatform": { + "vendor": "canonical", + "product": "ubuntu", + "version": "20.04" + }, + "benchmarkVersion": "2.0.0", + "benchmarkProfile": "xccdf_org.cisecurity.benchmarks_profile_Level_1" + } + }, + "output": {} + } + ], + "smithy.api#http": { + "code": 200, + "method": "PUT", + "uri": "/cissession/stop" + }, + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.inspector2#StopCisSessionMessage": { + "type": "structure", + "members": { + "status": { + "target": "com.amazonaws.inspector2#StopCisSessionStatus", + "traits": { + "smithy.api#documentation": "

The status of the message.

", + "smithy.api#required": {} + } + }, + "reason": { + "target": "com.amazonaws.inspector2#Reason", + "traits": { + "smithy.api#documentation": "

The reason for the message.

" + } + }, + "progress": { + "target": "com.amazonaws.inspector2#StopCisMessageProgress", + "traits": { + "smithy.api#documentation": "

The progress of the message.

", + "smithy.api#required": {} + } + }, + "computePlatform": { + "target": "com.amazonaws.inspector2#ComputePlatform", + "traits": { + "smithy.api#documentation": "

The message compute platform.

" + } + }, + "benchmarkVersion": { + "target": "com.amazonaws.inspector2#BenchmarkVersion", + "traits": { + "smithy.api#documentation": "

The message benchmark version.

" + } + }, + "benchmarkProfile": { + "target": "com.amazonaws.inspector2#BenchmarkProfile", + "traits": { + "smithy.api#documentation": "

The message benchmark profile.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The stop CIS session message.

" + } + }, + "com.amazonaws.inspector2#StopCisSessionRequest": { + "type": "structure", + "members": { + "scanJobId": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

A unique identifier for the scan job.

", + "smithy.api#required": {} + } + }, + "sessionToken": { + "target": "com.amazonaws.inspector2#UUID", + "traits": { + "smithy.api#documentation": "

The unique token that identifies the CIS session.

", + "smithy.api#required": {} + } + }, + "message": { + "target": "com.amazonaws.inspector2#StopCisSessionMessage", + "traits": { + "smithy.api#documentation": "

The stop CIS session message.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#StopCisSessionResponse": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#StopCisSessionStatus": { + "type": "enum", + "members": { + "SUCCESS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SUCCESS" + } + }, + "FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "FAILED" + } + }, + "INTERRUPTED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INTERRUPTED" + } + }, + "UNSUPPORTED_OS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UNSUPPORTED_OS" } } - }, - "traits": { - "smithy.api#documentation": "

Details about the step associated with a finding.

" - } - }, - "com.amazonaws.inspector2#StepList": { - "type": "list", - "member": { - "target": "com.amazonaws.inspector2#Step" - }, - "traits": { - "smithy.api#length": { - "min": 1, - "max": 30 - } } }, "com.amazonaws.inspector2#StringComparison": { @@ -10263,6 +13726,46 @@ } } }, + "com.amazonaws.inspector2#TagComparison": { + "type": "enum", + "members": { + "EQUALS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "EQUALS" + } + } + } + }, + "com.amazonaws.inspector2#TagFilter": { + "type": "structure", + "members": { + "comparison": { + "target": "com.amazonaws.inspector2#TagComparison", + "traits": { + "smithy.api#documentation": "

The tag filter comparison value.

", + "smithy.api#required": {} + } + }, + "key": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The tag filter key.

", + "smithy.api#required": {} + } + }, + "value": { + "target": "com.amazonaws.inspector2#NonEmptyString", + "traits": { + "smithy.api#documentation": "

The tag filter value.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The tag filter.

" + } + }, "com.amazonaws.inspector2#TagKey": { "type": "string", "traits": { @@ -10358,6 +13861,18 @@ "type": "structure", "members": {} }, + "com.amazonaws.inspector2#TagValueList": { + "type": "list", + "member": { + "target": "smithy.api#String" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 5 + } + } + }, "com.amazonaws.inspector2#Target": { "type": "string", "traits": { @@ -10367,6 +13882,64 @@ } } }, + "com.amazonaws.inspector2#TargetAccount": { + "type": "string", + "traits": { + "smithy.api#pattern": "^\\d{12}|ALL_ACCOUNTS|SELF$" + } + }, + "com.amazonaws.inspector2#TargetAccountList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#TargetAccount" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10000 + }, + "smithy.api#uniqueItems": {} + } + }, + "com.amazonaws.inspector2#TargetResourceTags": { + "type": "map", + "key": { + "target": "com.amazonaws.inspector2#NonEmptyString" + }, + "value": { + "target": "com.amazonaws.inspector2#TagValueList" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 5 + } + } + }, + "com.amazonaws.inspector2#TargetStatusFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisTargetStatusFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, + "com.amazonaws.inspector2#TargetStatusReasonFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisTargetStatusReasonFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, "com.amazonaws.inspector2#Targets": { "type": "list", "member": { @@ -10404,6 +13977,43 @@ } } }, + "com.amazonaws.inspector2#Time": { + "type": "structure", + "members": { + "timeOfDay": { + "target": "com.amazonaws.inspector2#TimeOfDay", + "traits": { + "smithy.api#documentation": "

The time of day in 24-hour format (00:00).

", + "smithy.api#required": {} + } + }, + "timezone": { + "target": "com.amazonaws.inspector2#Timezone", + "traits": { + "smithy.api#documentation": "

The timezone.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The time.

" + } + }, + "com.amazonaws.inspector2#TimeOfDay": { + "type": "string", + "traits": { + "smithy.api#pattern": "^([0-1]?[0-9]|2[0-3]):[0-5][0-9]$" + } + }, + "com.amazonaws.inspector2#Timezone": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 50 + } + } + }, "com.amazonaws.inspector2#TitleAggregation": { "type": "structure", "members": { @@ -10481,6 +14091,18 @@ "smithy.api#documentation": "

A response that contains details on the results of a finding aggregation by title.

" } }, + "com.amazonaws.inspector2#TitleFilterList": { + "type": "list", + "member": { + "target": "com.amazonaws.inspector2#CisStringFilter" + }, + "traits": { + "smithy.api#length": { + "min": 1, + "max": 10 + } + } + }, "com.amazonaws.inspector2#TitleSortBy": { "type": "string", "traits": { @@ -10534,6 +14156,12 @@ } } }, + "com.amazonaws.inspector2#UUID": { + "type": "string", + "traits": { + "smithy.api#pattern": "^[a-f0-9]{8}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{4}-[a-f0-9]{12}$" + } + }, "com.amazonaws.inspector2#UntagResource": { "type": "operation", "input": { @@ -10589,6 +14217,145 @@ "type": "structure", "members": {} }, + "com.amazonaws.inspector2#UpdateCisScanConfiguration": { + "type": "operation", + "input": { + "target": "com.amazonaws.inspector2#UpdateCisScanConfigurationRequest" + }, + "output": { + "target": "com.amazonaws.inspector2#UpdateCisScanConfigurationResponse" + }, + "errors": [ + { + "target": "com.amazonaws.inspector2#AccessDeniedException" + }, + { + "target": "com.amazonaws.inspector2#InternalServerException" + }, + { + "target": "com.amazonaws.inspector2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.inspector2#ThrottlingException" + }, + { + "target": "com.amazonaws.inspector2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Updates a CIS scan configuration.

", + "smithy.api#examples": [ + { + "title": "Sample UpdateCisScanConfiguration Call", + "input": { + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38", + "scanName": "sample_new", + "securityLevel": "LEVEL_2", + "schedule": { + "daily": { + "startTime": { + "timeOfDay": "12:56", + "timezone": "UTC" + } + } + }, + "targets": { + "accountIds": [ + "SELF" + ], + "targetResourceTags": { + "key2": [ + "value2" + ] + } + } + }, + "output": { + "scanConfigurationArn": "arn:aws:inspector2:us-east-1:123412341234:owner/123412341234/cis-configuration/624b746d-e080-44ae-8c1d-48e653365a38" + } + } + ], + "smithy.api#http": { + "code": 200, + "method": "POST", + "uri": "/cis/scan-configuration/update" + } + } + }, + "com.amazonaws.inspector2#UpdateCisScanConfigurationRequest": { + "type": "structure", + "members": { + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", + "traits": { + "smithy.api#documentation": "

The CIS scan configuration ARN.

", + "smithy.api#required": {} + } + }, + "scanName": { + "target": "com.amazonaws.inspector2#CisScanName", + "traits": { + "smithy.api#documentation": "

The scan name for the CIS scan configuration.

" + } + }, + "securityLevel": { + "target": "com.amazonaws.inspector2#CisSecurityLevel", + "traits": { + "smithy.api#documentation": "

\n The security level for the CIS scan configuration. \n Security level refers to the Benchmark levels that CIS assigns to a profile.\n

" + } + }, + "schedule": { + "target": "com.amazonaws.inspector2#Schedule", + "traits": { + "smithy.api#documentation": "

The schedule for the CIS scan configuration.

" + } + }, + "targets": { + "target": "com.amazonaws.inspector2#UpdateCisTargets", + "traits": { + "smithy.api#documentation": "

The targets for the CIS scan configuration.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.inspector2#UpdateCisScanConfigurationResponse": { + "type": "structure", + "members": { + "scanConfigurationArn": { + "target": "com.amazonaws.inspector2#CisScanConfigurationArn", + "traits": { + "smithy.api#documentation": "

The CIS scan configuration ARN.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.inspector2#UpdateCisTargets": { + "type": "structure", + "members": { + "accountIds": { + "target": "com.amazonaws.inspector2#TargetAccountList", + "traits": { + "smithy.api#documentation": "

The target account ids.

" + } + }, + "targetResourceTags": { + "target": "com.amazonaws.inspector2#TargetResourceTags", + "traits": { + "smithy.api#documentation": "

The target resource tags.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Updates CIS targets.

" + } + }, "com.amazonaws.inspector2#UpdateConfiguration": { "type": "operation", "input": { @@ -10745,7 +14512,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates an encryption key. A ResourceNotFoundException means that an AWS owned key is being used for encryption.

", + "smithy.api#documentation": "

Updates an encryption key. A ResourceNotFoundException means that an Amazon Web Services owned key is being used for encryption.

", "smithy.api#http": { "code": 200, "method": "PUT", @@ -11182,6 +14949,14 @@ ] } }, + "com.amazonaws.inspector2#Vendor": { + "type": "string", + "traits": { + "smithy.api#length": { + "max": 16 + } + } + }, "com.amazonaws.inspector2#VendorCreatedAt": { "type": "timestamp" }, @@ -11476,7 +15251,7 @@ "sourceLambdaLayerArn": { "target": "com.amazonaws.inspector2#LambdaLayerArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the AWS Lambda function affected by a finding.

" + "smithy.api#documentation": "

The Amazon Resource Number (ARN) of the Amazon Web Services Lambda function affected by a finding.

" } } }, @@ -11498,6 +15273,28 @@ "max": 1024 } } + }, + "com.amazonaws.inspector2#WeeklySchedule": { + "type": "structure", + "members": { + "startTime": { + "target": "com.amazonaws.inspector2#Time", + "traits": { + "smithy.api#documentation": "

The weekly schedule's start time.

", + "smithy.api#required": {} + } + }, + "days": { + "target": "com.amazonaws.inspector2#DaysList", + "traits": { + "smithy.api#documentation": "

The weekly schedule's days.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

A weekly schedule.

" + } } } } \ No newline at end of file diff --git a/codegen/sdk-codegen/aws-models/iot.2015-05-28.json b/codegen/sdk-codegen/aws-models/iot.2015-05-28.json index bf0574a0b02..dae1711d153 100644 --- a/codegen/sdk-codegen/aws-models/iot.2015-05-28.json +++ b/codegen/sdk-codegen/aws-models/iot.2015-05-28.json @@ -7003,6 +7003,12 @@ "traits": { "smithy.api#documentation": "

An object that specifies the TLS configuration for a domain.

" } + }, + "serverCertificateConfig": { + "target": "com.amazonaws.iot#ServerCertificateConfig", + "traits": { + "smithy.api#documentation": "

The server certificate configuration.

" + } } }, "traits": { @@ -13144,6 +13150,12 @@ "traits": { "smithy.api#documentation": "

An object that specifies the TLS configuration for a domain.

" } + }, + "serverCertificateConfig": { + "target": "com.amazonaws.iot#ServerCertificateConfig", + "traits": { + "smithy.api#documentation": "

The server certificate configuration.

" + } } }, "traits": { @@ -13173,7 +13185,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a unique endpoint specific to the Amazon Web Services account making the call.

\n

Requires permission to access the DescribeEndpoint action.

", + "smithy.api#documentation": "

Returns or creates a unique endpoint specific to the Amazon Web Services account making the\n call.

\n \n

The first time DescribeEndpoint is called, an endpoint is created. All subsequent calls to DescribeEndpoint return the same endpoint.

\n
\n

Requires permission to access the DescribeEndpoint action.

", "smithy.api#http": { "method": "GET", "uri": "/endpoint", @@ -16123,6 +16135,9 @@ "smithy.api#documentation": "

Parameters used when defining a mitigation action that enable Amazon Web Services IoT Core logging.

" } }, + "com.amazonaws.iot#EnableOCSPCheck": { + "type": "boolean" + }, "com.amazonaws.iot#EnableTopicRule": { "type": "operation", "input": { @@ -18075,7 +18090,7 @@ } ], "traits": { - "smithy.api#documentation": "

Gets a registration code used to register a CA certificate with IoT.

\n

Requires permission to access the GetRegistrationCode action.

", + "smithy.api#documentation": "

Gets a registration code used to register a CA certificate with IoT.

\n

IoT will create a registration code as part of this API call if the registration\n code doesn't exist or has been deleted. If you already have a registration code, this API\n call will return the same registration code.

\n

Requires permission to access the GetRegistrationCode action.

", "smithy.api#http": { "method": "GET", "uri": "/registrationcode", @@ -29757,6 +29772,20 @@ } } }, + "com.amazonaws.iot#ServerCertificateConfig": { + "type": "structure", + "members": { + "enableOCSPCheck": { + "target": "com.amazonaws.iot#EnableOCSPCheck", + "traits": { + "smithy.api#documentation": "

A Boolean value that indicates whether Online Certificate Status Protocol (OCSP) server\n certificate check is enabled or not.

\n

For more information, see Configuring OCSP server-certificate stapling in domain\n configuration from Amazon Web Services IoT Core Developer Guide.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The server certificate configuration.

" + } + }, "com.amazonaws.iot#ServerCertificateStatus": { "type": "enum", "members": { @@ -34005,6 +34034,12 @@ "traits": { "smithy.api#documentation": "

An object that specifies the TLS configuration for a domain.

" } + }, + "serverCertificateConfig": { + "target": "com.amazonaws.iot#ServerCertificateConfig", + "traits": { + "smithy.api#documentation": "

The server certificate configuration.

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/ivs.2020-07-14.json b/codegen/sdk-codegen/aws-models/ivs.2020-07-14.json index e538dfbd061..3bfb89710a7 100644 --- a/codegen/sdk-codegen/aws-models/ivs.2020-07-14.json +++ b/codegen/sdk-codegen/aws-models/ivs.2020-07-14.json @@ -33,6 +33,9 @@ { "target": "com.amazonaws.ivs#CreateChannel" }, + { + "target": "com.amazonaws.ivs#CreatePlaybackRestrictionPolicy" + }, { "target": "com.amazonaws.ivs#CreateRecordingConfiguration" }, @@ -45,6 +48,9 @@ { "target": "com.amazonaws.ivs#DeletePlaybackKeyPair" }, + { + "target": "com.amazonaws.ivs#DeletePlaybackRestrictionPolicy" + }, { "target": "com.amazonaws.ivs#DeleteRecordingConfiguration" }, @@ -57,6 +63,9 @@ { "target": "com.amazonaws.ivs#GetPlaybackKeyPair" }, + { + "target": "com.amazonaws.ivs#GetPlaybackRestrictionPolicy" + }, { "target": "com.amazonaws.ivs#GetRecordingConfiguration" }, @@ -78,6 +87,9 @@ { "target": "com.amazonaws.ivs#ListPlaybackKeyPairs" }, + { + "target": "com.amazonaws.ivs#ListPlaybackRestrictionPolicies" + }, { "target": "com.amazonaws.ivs#ListRecordingConfigurations" }, @@ -110,6 +122,9 @@ }, { "target": "com.amazonaws.ivs#UpdateChannel" + }, + { + "target": "com.amazonaws.ivs#UpdatePlaybackRestrictionPolicy" } ], "traits": { @@ -142,7 +157,7 @@ "date" ] }, - "smithy.api#documentation": "

\n Introduction\n

\n

The Amazon Interactive Video Service (IVS) API is REST compatible, using a standard HTTP\n API and an Amazon Web Services EventBridge event stream for responses. JSON is used for both\n requests and responses, including errors.

\n

The API is an Amazon Web Services regional service. For a list of supported regions and\n Amazon IVS HTTPS service endpoints, see the Amazon IVS page in the\n Amazon Web Services General Reference.

\n

\n \n All API request parameters and URLs are case sensitive.\n \n \n

\n

For a summary of notable documentation changes in each release, see Document\n History.

\n

\n Allowed Header Values\n

\n \n

\n Resources\n

\n

The following resources contain information about your IVS live stream (see Getting Started with\n Amazon IVS):

\n \n

\n Tagging\n

\n

A tag is a metadata label that you assign to an Amazon Web Services\n resource. A tag comprises a key and a value, both\n set by you. For example, you might set a tag as topic:nature to label a\n particular video category. See Tagging Amazon Web Services Resources for\n more information, including restrictions that apply to tags and \"Tag naming limits and\n requirements\"; Amazon IVS has no service-specific constraints beyond what is documented\n there.

\n

Tags can help you identify and organize your Amazon Web Services resources. For example,\n you can use the same tag for different resources to indicate that they are related. You can\n also use tags to manage access (see Access Tags).

\n

The Amazon IVS API has these tag-related endpoints: TagResource, UntagResource, and ListTagsForResource. The following\n resources support tagging: Channels, Stream Keys, Playback Key Pairs, and Recording\n Configurations.

\n

At most 50 tags can be applied to a resource.

\n

\n Authentication versus Authorization\n

\n

Note the differences between these concepts:

\n \n

\n Authentication\n

\n

All Amazon IVS API requests must be authenticated with a signature. The Amazon Web Services\n Command-Line Interface (CLI) and Amazon IVS Player SDKs take care of signing the underlying\n API calls for you. However, if your application calls the Amazon IVS API directly, it’s your\n responsibility to sign the requests.

\n

You generate a signature using valid Amazon Web Services credentials that have permission\n to perform the requested action. For example, you must sign PutMetadata requests with a\n signature generated from a user account that has the ivs:PutMetadata\n permission.

\n

For more information:

\n \n

\n Amazon Resource Names (ARNs)\n

\n

ARNs uniquely identify AWS resources. An ARN is required when you need to specify a\n resource unambiguously across all of AWS, such as in IAM policies and API calls. For more\n information, see Amazon Resource Names in the AWS General\n Reference.

\n

\n Channel Endpoints\n

\n \n

\n StreamKey Endpoints\n

\n \n

\n Stream Endpoints\n

\n \n

\n Private Channel Endpoints\n

\n

For more information, see Setting Up Private Channels in the\n Amazon IVS User Guide.

\n \n

\n RecordingConfiguration Endpoints\n

\n \n

\n Amazon Web Services Tags Endpoints\n

\n ", + "smithy.api#documentation": "

\n Introduction\n

\n

The Amazon Interactive Video Service (IVS) API is REST compatible, using a standard HTTP\n API and an Amazon Web Services EventBridge event stream for responses. JSON is used for both\n requests and responses, including errors.

\n

The API is an Amazon Web Services regional service. For a list of supported regions and\n Amazon IVS HTTPS service endpoints, see the Amazon IVS page in the\n Amazon Web Services General Reference.

\n

\n \n All API request parameters and URLs are case sensitive.\n \n \n

\n

For a summary of notable documentation changes in each release, see Document\n History.

\n

\n Allowed Header Values\n

\n \n

\n Resources\n

\n

The following resources contain information about your IVS live stream (see Getting Started with\n Amazon IVS):

\n \n

\n Tagging\n

\n

A tag is a metadata label that you assign to an Amazon Web Services\n resource. A tag comprises a key and a value, both\n set by you. For example, you might set a tag as topic:nature to label a\n particular video category. See Tagging Amazon Web Services Resources for\n more information, including restrictions that apply to tags and \"Tag naming limits and\n requirements\"; Amazon IVS has no service-specific constraints beyond what is documented\n there.

\n

Tags can help you identify and organize your Amazon Web Services resources. For example,\n you can use the same tag for different resources to indicate that they are related. You can\n also use tags to manage access (see Access Tags).

\n

The Amazon IVS API has these tag-related endpoints: TagResource, UntagResource, and ListTagsForResource. The following\n resources support tagging: Channels, Stream Keys, Playback Key Pairs, and Recording\n Configurations.

\n

At most 50 tags can be applied to a resource.

\n

\n Authentication versus Authorization\n

\n

Note the differences between these concepts:

\n \n

\n Authentication\n

\n

All Amazon IVS API requests must be authenticated with a signature. The Amazon Web Services\n Command-Line Interface (CLI) and Amazon IVS Player SDKs take care of signing the underlying\n API calls for you. However, if your application calls the Amazon IVS API directly, it’s your\n responsibility to sign the requests.

\n

You generate a signature using valid Amazon Web Services credentials that have permission\n to perform the requested action. For example, you must sign PutMetadata requests with a\n signature generated from a user account that has the ivs:PutMetadata\n permission.

\n

For more information:

\n \n

\n Amazon Resource Names (ARNs)\n

\n

ARNs uniquely identify AWS resources. An ARN is required when you need to specify a\n resource unambiguously across all of AWS, such as in IAM policies and API\n calls. For more information, see Amazon\n Resource Names in the AWS General Reference.

\n

\n Channel Endpoints\n

\n \n

\n Playback Restriction Policy Endpoints\n

\n \n

\n Private Channel Endpoints\n

\n

For more information, see Setting Up Private Channels in the\n Amazon IVS User Guide.

\n \n

\n RecordingConfiguration Endpoints\n

\n \n

\n Stream Endpoints\n

\n \n

\n StreamKey Endpoints\n

\n \n

\n Amazon Web Services Tags Endpoints\n

\n ", "smithy.api#title": "Amazon Interactive Video Service", "smithy.rules#endpointRuleSet": { "version": "1.0", @@ -1176,13 +1191,13 @@ "type": { "target": "com.amazonaws.ivs#ChannelType", "traits": { - "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel Types.

" + "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel\n Types.

" } }, "recordingConfigurationArn": { "target": "com.amazonaws.ivs#ChannelRecordingConfigurationArn", "traits": { - "smithy.api#documentation": "

Recording-configuration ARN. A value other than an empty string indicates that recording\n is enabled. Default: \"\" (empty string, recording is disabled).

" + "smithy.api#documentation": "

Recording-configuration ARN. A valid ARN value here both specifies the ARN and enables recording.\n Default: \"\" (empty string, recording is disabled).

" } }, "ingestEndpoint": { @@ -1222,6 +1237,12 @@ "traits": { "smithy.api#documentation": "

Optional transcode preset for the channel. This is selectable only for\n ADVANCED_HD and ADVANCED_SD channel types. For those channel\n types, the default preset is HIGHER_BANDWIDTH_DELIVERY. For other\n channel types (BASIC and STANDARD), preset is the empty\n string (\"\").

" } + }, + "playbackRestrictionPolicyArn": { + "target": "com.amazonaws.ivs#ChannelPlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy ARN. A valid ARN value here both specifies the ARN and enables playback restriction. Default: \"\" (empty string, no playback restriction policy is applied).

" + } } }, "traits": { @@ -1297,6 +1318,16 @@ "smithy.api#httpError": 404 } }, + "com.amazonaws.ivs#ChannelPlaybackRestrictionPolicyArn": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 128 + }, + "smithy.api#pattern": "^$|^arn:aws:ivs:[a-z0-9-]+:[0-9]+:playback-restriction-policy/[a-zA-Z0-9-]+$" + } + }, "com.amazonaws.ivs#ChannelRecordingConfigurationArn": { "type": "string", "traits": { @@ -1338,7 +1369,7 @@ "recordingConfigurationArn": { "target": "com.amazonaws.ivs#ChannelRecordingConfigurationArn", "traits": { - "smithy.api#documentation": "

Recording-configuration ARN. A value other than an empty string indicates that recording\n is enabled. Default: \"\" (empty string, recording is disabled).

" + "smithy.api#documentation": "

Recording-configuration ARN. A valid ARN value here both specifies the ARN and enables recording.\n Default: \"\" (empty string, recording is disabled).

" } }, "tags": { @@ -1357,7 +1388,7 @@ "type": { "target": "com.amazonaws.ivs#ChannelType", "traits": { - "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel Types.

" + "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel\n Types.

" } }, "preset": { @@ -1365,6 +1396,12 @@ "traits": { "smithy.api#documentation": "

Optional transcode preset for the channel. This is selectable only for\n ADVANCED_HD and ADVANCED_SD channel types. For those channel\n types, the default preset is HIGHER_BANDWIDTH_DELIVERY. For other\n channel types (BASIC and STANDARD), preset is the empty\n string (\"\").

" } + }, + "playbackRestrictionPolicyArn": { + "target": "com.amazonaws.ivs#ChannelPlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy ARN. A valid ARN value here both specifies the ARN and enables playback restriction.\n Default: \"\" (empty string, no playback restriction policy is applied).

" + } } }, "traits": { @@ -1473,7 +1510,7 @@ "type": { "target": "com.amazonaws.ivs#ChannelType", "traits": { - "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel Types.

" + "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel\n Types.

" } }, "authorized": { @@ -1486,7 +1523,7 @@ "recordingConfigurationArn": { "target": "com.amazonaws.ivs#ChannelRecordingConfigurationArn", "traits": { - "smithy.api#documentation": "

Recording-configuration ARN. Default: \"\" (empty string, recording is disabled).

" + "smithy.api#documentation": "

Recording-configuration ARN. A valid ARN value here both specifies the ARN and enables recording.\n Default: \"\" (empty string, recording is disabled).

" } }, "tags": { @@ -1507,6 +1544,12 @@ "traits": { "smithy.api#documentation": "

Optional transcode preset for the channel. This is selectable only for\n ADVANCED_HD and ADVANCED_SD channel types. For those channel\n types, the default preset is HIGHER_BANDWIDTH_DELIVERY. For other\n channel types (BASIC and STANDARD), preset is the empty\n string (\"\").

" } + }, + "playbackRestrictionPolicyArn": { + "target": "com.amazonaws.ivs#ChannelPlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy ARN. A valid ARN value here both specifies the ARN and enables playback restriction.\n Default: \"\" (empty string, no playback restriction policy is applied).

" + } } } }, @@ -1527,6 +1570,91 @@ } } }, + "com.amazonaws.ivs#CreatePlaybackRestrictionPolicy": { + "type": "operation", + "input": { + "target": "com.amazonaws.ivs#CreatePlaybackRestrictionPolicyRequest" + }, + "output": { + "target": "com.amazonaws.ivs#CreatePlaybackRestrictionPolicyResponse" + }, + "errors": [ + { + "target": "com.amazonaws.ivs#AccessDeniedException" + }, + { + "target": "com.amazonaws.ivs#PendingVerification" + }, + { + "target": "com.amazonaws.ivs#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.ivs#ThrottlingException" + }, + { + "target": "com.amazonaws.ivs#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a new playback restriction policy, for constraining playback by countries and/or\n origins.

", + "smithy.api#http": { + "method": "POST", + "uri": "/CreatePlaybackRestrictionPolicy" + } + } + }, + "com.amazonaws.ivs#CreatePlaybackRestrictionPolicyRequest": { + "type": "structure", + "members": { + "allowedCountries": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountryList", + "traits": { + "smithy.api#documentation": "

A list of country codes that control geoblocking restriction. Allowed values are the\n officially assigned ISO 3166-1\n alpha-2 codes. Default: All countries (an empty array).

" + } + }, + "allowedOrigins": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOriginList", + "traits": { + "smithy.api#documentation": "

A list of origin sites that control CORS restriction. Allowed values are the same as valid\n values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. Default: All\n origins (an empty array).

" + } + }, + "enableStrictOriginEnforcement": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyEnableStrictOriginEnforcement", + "traits": { + "smithy.api#documentation": "

Whether channel playback is constrained by origin site. Default:\n false.

" + } + }, + "name": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyName", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy name. The value does not need to be unique.

" + } + }, + "tags": { + "target": "com.amazonaws.ivs#Tags", + "traits": { + "smithy.api#documentation": "

Array of 1-50 maps, each of the form string:string (key:value). See Tagging Amazon Web Services\n Resources for more information, including restrictions that apply to tags and \"Tag\n naming limits and requirements\"; Amazon IVS has no service-specific constraints beyond what is\n documented there.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.ivs#CreatePlaybackRestrictionPolicyResponse": { + "type": "structure", + "members": { + "playbackRestrictionPolicy": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicy", + "traits": { + "smithy.api#documentation": "

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.ivs#CreateRecordingConfiguration": { "type": "operation", "input": { @@ -1771,6 +1899,55 @@ "type": "structure", "members": {} }, + "com.amazonaws.ivs#DeletePlaybackRestrictionPolicy": { + "type": "operation", + "input": { + "target": "com.amazonaws.ivs#DeletePlaybackRestrictionPolicyRequest" + }, + "output": { + "target": "smithy.api#Unit" + }, + "errors": [ + { + "target": "com.amazonaws.ivs#AccessDeniedException" + }, + { + "target": "com.amazonaws.ivs#ConflictException" + }, + { + "target": "com.amazonaws.ivs#PendingVerification" + }, + { + "target": "com.amazonaws.ivs#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.ivs#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Deletes the specified playback restriction policy.

", + "smithy.api#http": { + "method": "POST", + "uri": "/DeletePlaybackRestrictionPolicy", + "code": 204 + } + } + }, + "com.amazonaws.ivs#DeletePlaybackRestrictionPolicyRequest": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

ARN of the playback restriction policy to be deleted.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.ivs#DeleteRecordingConfiguration": { "type": "operation", "input": { @@ -1976,6 +2153,66 @@ } } }, + "com.amazonaws.ivs#GetPlaybackRestrictionPolicy": { + "type": "operation", + "input": { + "target": "com.amazonaws.ivs#GetPlaybackRestrictionPolicyRequest" + }, + "output": { + "target": "com.amazonaws.ivs#GetPlaybackRestrictionPolicyResponse" + }, + "errors": [ + { + "target": "com.amazonaws.ivs#AccessDeniedException" + }, + { + "target": "com.amazonaws.ivs#PendingVerification" + }, + { + "target": "com.amazonaws.ivs#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.ivs#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets the specified playback restriction policy.

", + "smithy.api#http": { + "method": "POST", + "uri": "/GetPlaybackRestrictionPolicy" + }, + "smithy.api#readonly": {} + } + }, + "com.amazonaws.ivs#GetPlaybackRestrictionPolicyRequest": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

ARN of the playback restriction policy to be returned.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.ivs#GetPlaybackRestrictionPolicyResponse": { + "type": "structure", + "members": { + "playbackRestrictionPolicy": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicy", + "traits": { + "smithy.api#documentation": "

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.ivs#GetRecordingConfiguration": { "type": "operation", "input": { @@ -2365,6 +2602,12 @@ "smithy.api#documentation": "

Filters the channel list to match the specified recording-configuration ARN.

" } }, + "filterByPlaybackRestrictionPolicyArn": { + "target": "com.amazonaws.ivs#ChannelPlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Filters the channel list to match the specified policy.

" + } + }, "nextToken": { "target": "com.amazonaws.ivs#PaginationToken", "traits": { @@ -2462,6 +2705,83 @@ } } }, + "com.amazonaws.ivs#ListPlaybackRestrictionPolicies": { + "type": "operation", + "input": { + "target": "com.amazonaws.ivs#ListPlaybackRestrictionPoliciesRequest" + }, + "output": { + "target": "com.amazonaws.ivs#ListPlaybackRestrictionPoliciesResponse" + }, + "errors": [ + { + "target": "com.amazonaws.ivs#AccessDeniedException" + }, + { + "target": "com.amazonaws.ivs#ConflictException" + }, + { + "target": "com.amazonaws.ivs#PendingVerification" + }, + { + "target": "com.amazonaws.ivs#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Gets summary information about playback restriction policies.

", + "smithy.api#http": { + "method": "POST", + "uri": "/ListPlaybackRestrictionPolicies" + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults" + }, + "smithy.api#readonly": {} + } + }, + "com.amazonaws.ivs#ListPlaybackRestrictionPoliciesRequest": { + "type": "structure", + "members": { + "nextToken": { + "target": "com.amazonaws.ivs#PaginationToken", + "traits": { + "smithy.api#documentation": "

The first policy to retrieve. This is used for pagination; see the nextToken\n response field.

" + } + }, + "maxResults": { + "target": "com.amazonaws.ivs#MaxPlaybackRestrictionPolicyResults", + "traits": { + "smithy.api#documentation": "

Maximum number of policies to return. Default: 1.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.ivs#ListPlaybackRestrictionPoliciesResponse": { + "type": "structure", + "members": { + "playbackRestrictionPolicies": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyList", + "traits": { + "smithy.api#documentation": "

List of the matching policies.

", + "smithy.api#required": {} + } + }, + "nextToken": { + "target": "com.amazonaws.ivs#PaginationToken", + "traits": { + "smithy.api#documentation": "

If there are more channels than maxResults, use nextToken in the\n request to get the next set.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.ivs#ListRecordingConfigurations": { "type": "operation", "input": { @@ -2822,6 +3142,15 @@ } } }, + "com.amazonaws.ivs#MaxPlaybackRestrictionPolicyResults": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 100 + } + } + }, "com.amazonaws.ivs#MaxRecordingConfigurationResults": { "type": "integer", "traits": { @@ -2965,6 +3294,159 @@ "com.amazonaws.ivs#PlaybackPublicKeyMaterial": { "type": "string" }, + "com.amazonaws.ivs#PlaybackRestrictionPolicy": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy ARN

", + "smithy.api#required": {} + } + }, + "allowedCountries": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountryList", + "traits": { + "smithy.api#documentation": "

A list of country codes that control geoblocking restriction. Allowed values are the\n officially assigned ISO 3166-1 alpha-2 codes. Default: All countries (an empty array).

", + "smithy.api#required": {} + } + }, + "allowedOrigins": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOriginList", + "traits": { + "smithy.api#documentation": "

A list of origin sites that control CORS restriction. Allowed values are the same as valid\n values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. Default: All origins (an empty array).

", + "smithy.api#required": {} + } + }, + "enableStrictOriginEnforcement": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyEnableStrictOriginEnforcement", + "traits": { + "smithy.api#documentation": "

Whether channel playback is constrained by origin site. Default:\n false.

" + } + }, + "name": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyName", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy name. The value does not need to be unique.

" + } + }, + "tags": { + "target": "com.amazonaws.ivs#Tags", + "traits": { + "smithy.api#documentation": "

Tags attached to the resource. Array of 1-50 maps, each of the form string:string\n (key:value). See Tagging Amazon Web Services Resources for more information, including restrictions\n that apply to tags and \"Tag naming limits and requirements\"; Amazon IVS has no\n service-specific constraints beyond what is documented there.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An object representing a policy to constrain playback by country and/or origin\n sites.

" + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountry": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 2, + "max": 2 + } + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountryList": { + "type": "list", + "member": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountry" + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOrigin": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 128 + } + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOriginList": { + "type": "list", + "member": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOrigin" + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyArn": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 1, + "max": 128 + }, + "smithy.api#pattern": "^arn:aws:ivs:[a-z0-9-]+:[0-9]+:playback-restriction-policy/[a-zA-Z0-9-]+$" + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyEnableStrictOriginEnforcement": { + "type": "boolean" + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyList": { + "type": "list", + "member": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicySummary" + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicyName": { + "type": "string", + "traits": { + "smithy.api#length": { + "min": 0, + "max": 128 + }, + "smithy.api#pattern": "^[a-zA-Z0-9-_]*$" + } + }, + "com.amazonaws.ivs#PlaybackRestrictionPolicySummary": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy ARN

", + "smithy.api#required": {} + } + }, + "allowedCountries": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountryList", + "traits": { + "smithy.api#documentation": "

A list of country codes that control geoblocking restriction. Allowed values are the\n officially assigned ISO 3166-1\n alpha-2 codes. Default: All countries (an empty array).

", + "smithy.api#required": {} + } + }, + "allowedOrigins": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOriginList", + "traits": { + "smithy.api#documentation": "

A list of origin sites that control CORS restriction. Allowed values are the same as valid\n values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. Default: All origins (an empty array).

", + "smithy.api#required": {} + } + }, + "enableStrictOriginEnforcement": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyEnableStrictOriginEnforcement", + "traits": { + "smithy.api#documentation": "

Whether channel playback is constrained by origin site. Default:\n false.

" + } + }, + "name": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyName", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy name. The value does not need to be unique.

" + } + }, + "tags": { + "target": "com.amazonaws.ivs#Tags", + "traits": { + "smithy.api#documentation": "

Tags attached to the resource. Array of 1-50 maps, each of the form string:string\n (key:value). See Tagging Amazon Web Services Resources for more information, including restrictions\n that apply to tags and \"Tag naming limits and requirements\"; Amazon IVS has no\n service-specific constraints beyond what is documented there.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Summary information about a PlaybackRestrictionPolicy.

" + } + }, "com.amazonaws.ivs#PlaybackURL": { "type": "string" }, @@ -4128,7 +4610,7 @@ "tagKeys": { "target": "com.amazonaws.ivs#TagKeyList", "traits": { - "smithy.api#documentation": "

Array of tags to be removed. Array of maps, each of the form string:string\n (key:value). See Tagging Amazon Web Services Resources for more information, including restrictions\n that apply to tags and \"Tag naming limits and requirements\"; Amazon IVS has no\n service-specific constraints beyond what is documented there.

", + "smithy.api#documentation": "

Array of tags to be removed. Array of maps, each of the form string:string\n (key:value). See Tagging Amazon Web Services Resources for more information, including restrictions\n that apply to tags and \"Tag naming limits and requirements\"; Amazon IVS has no\n service-specific constraints beyond what is documented there.

", "smithy.api#httpQuery": "tagKeys", "smithy.api#required": {} } @@ -4197,7 +4679,7 @@ "type": { "target": "com.amazonaws.ivs#ChannelType", "traits": { - "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel Types.

" + "smithy.api#documentation": "

Channel type, which determines the allowable resolution and bitrate. If you\n exceed the allowable input resolution or bitrate, the stream probably will disconnect\n immediately. Default: STANDARD. For details, see Channel\n Types.

" } }, "authorized": { @@ -4210,7 +4692,7 @@ "recordingConfigurationArn": { "target": "com.amazonaws.ivs#ChannelRecordingConfigurationArn", "traits": { - "smithy.api#documentation": "

Recording-configuration ARN. If this is set to an empty string, recording is disabled. A\n value other than an empty string indicates that recording is enabled

" + "smithy.api#documentation": "

Recording-configuration ARN. A valid ARN value here both specifies the ARN and enables recording.\n If this is set to an empty string, recording is disabled.

" } }, "insecureIngest": { @@ -4225,6 +4707,12 @@ "traits": { "smithy.api#documentation": "

Optional transcode preset for the channel. This is selectable only for\n ADVANCED_HD and ADVANCED_SD channel types. For those channel\n types, the default preset is HIGHER_BANDWIDTH_DELIVERY. For other\n channel types (BASIC and STANDARD), preset is the empty\n string (\"\").

" } + }, + "playbackRestrictionPolicyArn": { + "target": "com.amazonaws.ivs#ChannelPlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy ARN. A valid ARN value here both specifies the ARN and enables playback restriction.\n If this is set to an empty string, playback restriction policy is disabled.

" + } } } }, @@ -4232,8 +4720,97 @@ "type": "structure", "members": { "channel": { - "target": "com.amazonaws.ivs#Channel" + "target": "com.amazonaws.ivs#Channel", + "traits": { + "smithy.api#documentation": "

Object specifying the updated channel.

" + } + } + } + }, + "com.amazonaws.ivs#UpdatePlaybackRestrictionPolicy": { + "type": "operation", + "input": { + "target": "com.amazonaws.ivs#UpdatePlaybackRestrictionPolicyRequest" + }, + "output": { + "target": "com.amazonaws.ivs#UpdatePlaybackRestrictionPolicyResponse" + }, + "errors": [ + { + "target": "com.amazonaws.ivs#AccessDeniedException" + }, + { + "target": "com.amazonaws.ivs#ConflictException" + }, + { + "target": "com.amazonaws.ivs#PendingVerification" + }, + { + "target": "com.amazonaws.ivs#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.ivs#ValidationException" } + ], + "traits": { + "smithy.api#documentation": "

Updates a specified playback restriction policy.

", + "smithy.api#http": { + "method": "POST", + "uri": "/UpdatePlaybackRestrictionPolicy" + } + } + }, + "com.amazonaws.ivs#UpdatePlaybackRestrictionPolicyRequest": { + "type": "structure", + "members": { + "arn": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyArn", + "traits": { + "smithy.api#documentation": "

ARN of the playback-restriction-policy to be updated.

", + "smithy.api#required": {} + } + }, + "allowedCountries": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedCountryList", + "traits": { + "smithy.api#documentation": "

A list of country codes that control geoblocking restriction. Allowed values are the\n officially assigned ISO 3166-1\n alpha-2 codes. Default: All countries (an empty array).

" + } + }, + "allowedOrigins": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyAllowedOriginList", + "traits": { + "smithy.api#documentation": "

A list of origin sites that control CORS restriction. Allowed values are the same as valid\n values of the Origin header defined at https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Origin. Default: All\n origins (an empty array).

" + } + }, + "enableStrictOriginEnforcement": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyEnableStrictOriginEnforcement", + "traits": { + "smithy.api#documentation": "

Whether channel playback is constrained by origin site. Default:\n false.

" + } + }, + "name": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicyName", + "traits": { + "smithy.api#documentation": "

Playback-restriction-policy name. The value does not need to be unique.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.ivs#UpdatePlaybackRestrictionPolicyResponse": { + "type": "structure", + "members": { + "playbackRestrictionPolicy": { + "target": "com.amazonaws.ivs#PlaybackRestrictionPolicy", + "traits": { + "smithy.api#documentation": "

Object specifying the updated policy.

" + } + } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.ivs#ValidationException": { diff --git a/codegen/sdk-codegen/aws-models/lex-models-v2.2020-08-07.json b/codegen/sdk-codegen/aws-models/lex-models-v2.2020-08-07.json index 7c01c6e53fb..084e80fe179 100644 --- a/codegen/sdk-codegen/aws-models/lex-models-v2.2020-08-07.json +++ b/codegen/sdk-codegen/aws-models/lex-models-v2.2020-08-07.json @@ -2741,6 +2741,94 @@ "smithy.api#pattern": "^(\\bAmazonLexTestAlias\\b|[0-9a-zA-Z][_-]?)+$" } }, + "com.amazonaws.lexmodelsv2#BotAliasReplicaSummary": { + "type": "structure", + "members": { + "botAliasId": { + "target": "com.amazonaws.lexmodelsv2#BotAliasId", + "traits": { + "smithy.api#documentation": "

The bot alias ID for all the alias bot replications.

" + } + }, + "botAliasReplicationStatus": { + "target": "com.amazonaws.lexmodelsv2#BotAliasReplicationStatus", + "traits": { + "smithy.api#documentation": "

The replication statuses for all the alias bot replications.

" + } + }, + "botVersion": { + "target": "com.amazonaws.lexmodelsv2#BotVersion", + "traits": { + "smithy.api#documentation": "

The bot version for all the alias bot replications.

" + } + }, + "creationDateTime": { + "target": "com.amazonaws.lexmodelsv2#Timestamp", + "traits": { + "smithy.api#documentation": "

The creation time and date for all the alias bot replications.

" + } + }, + "lastUpdatedDateTime": { + "target": "com.amazonaws.lexmodelsv2#Timestamp", + "traits": { + "smithy.api#documentation": "

The last time and date updated for all the alias bot replications.

" + } + }, + "failureReasons": { + "target": "com.amazonaws.lexmodelsv2#FailureReasons", + "traits": { + "smithy.api#documentation": "

The reasons for failure for the aliases bot replications.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains information about all the aliases replication statuses applicable for global resiliency.

" + } + }, + "com.amazonaws.lexmodelsv2#BotAliasReplicaSummaryList": { + "type": "list", + "member": { + "target": "com.amazonaws.lexmodelsv2#BotAliasReplicaSummary" + } + }, + "com.amazonaws.lexmodelsv2#BotAliasReplicationStatus": { + "type": "enum", + "members": { + "Creating": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Creating" + } + }, + "Updating": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Updating" + } + }, + "Available": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Available" + } + }, + "Deleting": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deleting" + } + }, + "Failed": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + } + }, + "traits": { + "smithy.api#documentation": "

The status of the operation to replicate the bot alias. Values: Creating, Updating, Available, Deleting, Failed.

" + } + }, "com.amazonaws.lexmodelsv2#BotAliasStatus": { "type": "enum", "members": { @@ -3513,6 +3601,76 @@ "target": "com.amazonaws.lexmodelsv2#BotRecommendationSummary" } }, + "com.amazonaws.lexmodelsv2#BotReplicaStatus": { + "type": "enum", + "members": { + "Enabling": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Enabling" + } + }, + "Enabled": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Enabled" + } + }, + "Deleting": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deleting" + } + }, + "Failed": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + } + }, + "traits": { + "smithy.api#documentation": "

The status of the operation to replicate the bot. Values: Enabling, Enabled, Deleting, Failed.

" + } + }, + "com.amazonaws.lexmodelsv2#BotReplicaSummary": { + "type": "structure", + "members": { + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The replica region used in the replication statuses summary.

" + } + }, + "creationDateTime": { + "target": "com.amazonaws.lexmodelsv2#Timestamp", + "traits": { + "smithy.api#documentation": "

The creation time and date for the replicated bots.

" + } + }, + "botReplicaStatus": { + "target": "com.amazonaws.lexmodelsv2#BotReplicaStatus", + "traits": { + "smithy.api#documentation": "

The operation status for the replicated bot applicable.

" + } + }, + "failureReasons": { + "target": "com.amazonaws.lexmodelsv2#FailureReasons", + "traits": { + "smithy.api#documentation": "

The reasons for the failure for the replicated bot.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains summary information about all the replication statuses applicable for global resiliency.

" + } + }, + "com.amazonaws.lexmodelsv2#BotReplicaSummaryList": { + "type": "list", + "member": { + "target": "com.amazonaws.lexmodelsv2#BotReplicaSummary" + } + }, "com.amazonaws.lexmodelsv2#BotSortAttribute": { "type": "enum", "members": { @@ -3711,6 +3869,109 @@ } } }, + "com.amazonaws.lexmodelsv2#BotVersionReplicaSortAttribute": { + "type": "enum", + "members": { + "BotVersion": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BotVersion" + } + } + } + }, + "com.amazonaws.lexmodelsv2#BotVersionReplicaSortBy": { + "type": "structure", + "members": { + "attribute": { + "target": "com.amazonaws.lexmodelsv2#BotVersionReplicaSortAttribute", + "traits": { + "smithy.api#documentation": "

The attribute of the sort category for the version replicated bots.

", + "smithy.api#required": {} + } + }, + "order": { + "target": "com.amazonaws.lexmodelsv2#SortOrder", + "traits": { + "smithy.api#documentation": "

The order of the sort category for the version replicated bots.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The sort category for the version replicated bots.

" + } + }, + "com.amazonaws.lexmodelsv2#BotVersionReplicaSummary": { + "type": "structure", + "members": { + "botVersion": { + "target": "com.amazonaws.lexmodelsv2#BotVersion", + "traits": { + "smithy.api#documentation": "

The bot version for the summary information for all the version replication statuses.

" + } + }, + "botVersionReplicationStatus": { + "target": "com.amazonaws.lexmodelsv2#BotVersionReplicationStatus", + "traits": { + "smithy.api#documentation": "

The version replication status for all the replicated bots.

" + } + }, + "creationDateTime": { + "target": "com.amazonaws.lexmodelsv2#Timestamp", + "traits": { + "smithy.api#documentation": "

The creation date and time of the replication status for all the replicated bots.

" + } + }, + "failureReasons": { + "target": "com.amazonaws.lexmodelsv2#FailureReasons", + "traits": { + "smithy.api#documentation": "

The reasons for replication failure for all the replicated bots.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains summary information for all the version replication statuses applicable for Global resiliency.

" + } + }, + "com.amazonaws.lexmodelsv2#BotVersionReplicaSummaryList": { + "type": "list", + "member": { + "target": "com.amazonaws.lexmodelsv2#BotVersionReplicaSummary" + } + }, + "com.amazonaws.lexmodelsv2#BotVersionReplicationStatus": { + "type": "enum", + "members": { + "Creating": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Creating" + } + }, + "Available": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Available" + } + }, + "Deleting": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deleting" + } + }, + "Failed": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Failed" + } + } + }, + "traits": { + "smithy.api#documentation": "

The status of the operation to replicate the bot version. Values: Creating, Available, Deleting, Failed.

" + } + }, "com.amazonaws.lexmodelsv2#BotVersionSortAttribute": { "type": "enum", "members": { @@ -5017,6 +5278,104 @@ "smithy.api#output": {} } }, + "com.amazonaws.lexmodelsv2#CreateBotReplica": { + "type": "operation", + "input": { + "target": "com.amazonaws.lexmodelsv2#CreateBotReplicaRequest" + }, + "output": { + "target": "com.amazonaws.lexmodelsv2#CreateBotReplicaResponse" + }, + "errors": [ + { + "target": "com.amazonaws.lexmodelsv2#ConflictException" + }, + { + "target": "com.amazonaws.lexmodelsv2#InternalServerException" + }, + { + "target": "com.amazonaws.lexmodelsv2#PreconditionFailedException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ThrottlingException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Action to create a replication of the source bot in the secondary region.

", + "smithy.api#http": { + "method": "PUT", + "uri": "/bots/{botId}/replicas", + "code": 202 + } + } + }, + "com.amazonaws.lexmodelsv2#CreateBotReplicaRequest": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The request for the unique bot ID of the source bot to be replicated in the secondary region.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The request for the secondary region that will be used in the replication of the source bot.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.lexmodelsv2#CreateBotReplicaResponse": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The unique bot ID of the replicated bot generated.

" + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The region of the replicated bot generated.

" + } + }, + "sourceRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The source region for the source bot used for the replicated bot generated.

" + } + }, + "creationDateTime": { + "target": "com.amazonaws.lexmodelsv2#Timestamp", + "traits": { + "smithy.api#documentation": "

The creation date and time of the replicated bot generated.

" + } + }, + "botReplicaStatus": { + "target": "com.amazonaws.lexmodelsv2#BotReplicaStatus", + "traits": { + "smithy.api#documentation": "

The operational status of the replicated bot generated.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.lexmodelsv2#CreateBotRequest": { "type": "structure", "members": { @@ -6891,6 +7250,93 @@ "smithy.api#output": {} } }, + "com.amazonaws.lexmodelsv2#DeleteBotReplica": { + "type": "operation", + "input": { + "target": "com.amazonaws.lexmodelsv2#DeleteBotReplicaRequest" + }, + "output": { + "target": "com.amazonaws.lexmodelsv2#DeleteBotReplicaResponse" + }, + "errors": [ + { + "target": "com.amazonaws.lexmodelsv2#ConflictException" + }, + { + "target": "com.amazonaws.lexmodelsv2#InternalServerException" + }, + { + "target": "com.amazonaws.lexmodelsv2#PreconditionFailedException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ThrottlingException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

The action to delete the replicated bot in the secondary region.

", + "smithy.api#http": { + "method": "DELETE", + "uri": "/bots/{botId}/replicas/{replicaRegion}", + "code": 202 + } + } + }, + "com.amazonaws.lexmodelsv2#DeleteBotReplicaRequest": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The unique ID of the replicated bot to be deleted from the secondary region

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The secondary region of the replicated bot that will be deleted.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.lexmodelsv2#DeleteBotReplicaResponse": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The unique bot ID of the replicated bot generated.

" + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The region of the replicated bot generated.

" + } + }, + "botReplicaStatus": { + "target": "com.amazonaws.lexmodelsv2#BotReplicaStatus", + "traits": { + "smithy.api#documentation": "

The operational status of the replicated bot generated.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.lexmodelsv2#DeleteBotRequest": { "type": "structure", "members": { @@ -8539,7 +8985,109 @@ "botRecommendationResults": { "target": "com.amazonaws.lexmodelsv2#BotRecommendationResults", "traits": { - "smithy.api#documentation": "

The object representing the URL of the bot definition, the URL of\n the associated transcript and a statistical summary of the bot\n recommendation results.

" + "smithy.api#documentation": "

The object representing the URL of the bot definition, the URL of\n the associated transcript and a statistical summary of the bot\n recommendation results.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.lexmodelsv2#DescribeBotReplica": { + "type": "operation", + "input": { + "target": "com.amazonaws.lexmodelsv2#DescribeBotReplicaRequest" + }, + "output": { + "target": "com.amazonaws.lexmodelsv2#DescribeBotReplicaResponse" + }, + "errors": [ + { + "target": "com.amazonaws.lexmodelsv2#InternalServerException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ThrottlingException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Monitors the bot replication status through the UI console.

", + "smithy.api#http": { + "method": "GET", + "uri": "/bots/{botId}/replicas/{replicaRegion}", + "code": 200 + } + } + }, + "com.amazonaws.lexmodelsv2#DescribeBotReplicaRequest": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The request for the unique bot ID of the replicated bot being monitored.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The request for the region of the replicated bot being monitored.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.lexmodelsv2#DescribeBotReplicaResponse": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The unique bot ID of the replicated bot being monitored.

" + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The region of the replicated bot being monitored.

" + } + }, + "sourceRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The source region of the replicated bot being monitored.

" + } + }, + "creationDateTime": { + "target": "com.amazonaws.lexmodelsv2#Timestamp", + "traits": { + "smithy.api#documentation": "

The creation date and time of the replicated bot being monitored.

" + } + }, + "botReplicaStatus": { + "target": "com.amazonaws.lexmodelsv2#BotReplicaStatus", + "traits": { + "smithy.api#documentation": "

The operational status of the replicated bot being monitored.

" + } + }, + "failureReasons": { + "target": "com.amazonaws.lexmodelsv2#FailureReasons", + "traits": { + "smithy.api#documentation": "

The failure reasons the bot being monitored failed to replicate.

" } } }, @@ -12615,6 +13163,9 @@ { "target": "com.amazonaws.lexmodelsv2#CreateBotLocale" }, + { + "target": "com.amazonaws.lexmodelsv2#CreateBotReplica" + }, { "target": "com.amazonaws.lexmodelsv2#CreateBotVersion" }, @@ -12651,6 +13202,9 @@ { "target": "com.amazonaws.lexmodelsv2#DeleteBotLocale" }, + { + "target": "com.amazonaws.lexmodelsv2#DeleteBotReplica" + }, { "target": "com.amazonaws.lexmodelsv2#DeleteBotVersion" }, @@ -12696,6 +13250,9 @@ { "target": "com.amazonaws.lexmodelsv2#DescribeBotRecommendation" }, + { + "target": "com.amazonaws.lexmodelsv2#DescribeBotReplica" + }, { "target": "com.amazonaws.lexmodelsv2#DescribeBotResourceGeneration" }, @@ -12747,18 +13304,27 @@ { "target": "com.amazonaws.lexmodelsv2#ListBotAliases" }, + { + "target": "com.amazonaws.lexmodelsv2#ListBotAliasReplicas" + }, { "target": "com.amazonaws.lexmodelsv2#ListBotLocales" }, { "target": "com.amazonaws.lexmodelsv2#ListBotRecommendations" }, + { + "target": "com.amazonaws.lexmodelsv2#ListBotReplicas" + }, { "target": "com.amazonaws.lexmodelsv2#ListBotResourceGenerations" }, { "target": "com.amazonaws.lexmodelsv2#ListBots" }, + { + "target": "com.amazonaws.lexmodelsv2#ListBotVersionReplicas" + }, { "target": "com.amazonaws.lexmodelsv2#ListBotVersions" }, @@ -13842,6 +14408,116 @@ "smithy.api#output": {} } }, + "com.amazonaws.lexmodelsv2#ListBotAliasReplicas": { + "type": "operation", + "input": { + "target": "com.amazonaws.lexmodelsv2#ListBotAliasReplicasRequest" + }, + "output": { + "target": "com.amazonaws.lexmodelsv2#ListBotAliasReplicasResponse" + }, + "errors": [ + { + "target": "com.amazonaws.lexmodelsv2#InternalServerException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ThrottlingException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

The action to list the replicated bots created from the source bot alias.

", + "smithy.api#http": { + "method": "POST", + "uri": "/bots/{botId}/replicas/{replicaRegion}/botaliases", + "code": 200 + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults" + } + } + }, + "com.amazonaws.lexmodelsv2#ListBotAliasReplicasRequest": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The request for the unique bot ID of the replicated bot created from the source bot alias.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The request for the secondary region of the replicated bot created from the source bot alias.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "maxResults": { + "target": "com.amazonaws.lexmodelsv2#MaxResults", + "traits": { + "smithy.api#documentation": "

The request for maximum results to list the replicated bots created from the source bot alias.

" + } + }, + "nextToken": { + "target": "com.amazonaws.lexmodelsv2#NextToken", + "traits": { + "smithy.api#documentation": "

The request for the next token for the replicated bot created from the source bot alias.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.lexmodelsv2#ListBotAliasReplicasResponse": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The unique bot ID of the replicated bot created from the source bot alias.

" + } + }, + "sourceRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The source region of the replicated bot created from the source bot alias.

" + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The secondary region of the replicated bot created from the source bot alias.

" + } + }, + "botAliasReplicaSummaries": { + "target": "com.amazonaws.lexmodelsv2#BotAliasReplicaSummaryList", + "traits": { + "smithy.api#documentation": "

The summary information of the replicated bot created from the source bot alias.

" + } + }, + "nextToken": { + "target": "com.amazonaws.lexmodelsv2#NextToken", + "traits": { + "smithy.api#documentation": "

The next token for the replicated bots created from the source bot alias.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.lexmodelsv2#ListBotAliases": { "type": "operation", "input": { @@ -14166,6 +14842,79 @@ "smithy.api#output": {} } }, + "com.amazonaws.lexmodelsv2#ListBotReplicas": { + "type": "operation", + "input": { + "target": "com.amazonaws.lexmodelsv2#ListBotReplicasRequest" + }, + "output": { + "target": "com.amazonaws.lexmodelsv2#ListBotReplicasResponse" + }, + "errors": [ + { + "target": "com.amazonaws.lexmodelsv2#InternalServerException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ThrottlingException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

The action to list the replicated bots.

", + "smithy.api#http": { + "method": "POST", + "uri": "/bots/{botId}/replicas", + "code": 200 + } + } + }, + "com.amazonaws.lexmodelsv2#ListBotReplicasRequest": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The request for the unique bot IDs in the list of replicated bots.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.lexmodelsv2#ListBotReplicasResponse": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

the unique bot IDs in the list of replicated bots.

" + } + }, + "sourceRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The source region of the source bots in the list of replicated bots.

" + } + }, + "botReplicaSummaries": { + "target": "com.amazonaws.lexmodelsv2#BotReplicaSummaryList", + "traits": { + "smithy.api#documentation": "

The summary details for the replicated bots.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.lexmodelsv2#ListBotResourceGenerations": { "type": "operation", "input": { @@ -14290,6 +15039,122 @@ "smithy.api#output": {} } }, + "com.amazonaws.lexmodelsv2#ListBotVersionReplicas": { + "type": "operation", + "input": { + "target": "com.amazonaws.lexmodelsv2#ListBotVersionReplicasRequest" + }, + "output": { + "target": "com.amazonaws.lexmodelsv2#ListBotVersionReplicasResponse" + }, + "errors": [ + { + "target": "com.amazonaws.lexmodelsv2#InternalServerException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ServiceQuotaExceededException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ThrottlingException" + }, + { + "target": "com.amazonaws.lexmodelsv2#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Contains information about all the versions replication statuses applicable for Global Resiliency.

", + "smithy.api#http": { + "method": "POST", + "uri": "/bots/{botId}/replicas/{replicaRegion}/botversions", + "code": 200 + }, + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults" + } + } + }, + "com.amazonaws.lexmodelsv2#ListBotVersionReplicasRequest": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The request for the unique ID in the list of replicated bots.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The request for the region used in the list of replicated bots.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "maxResults": { + "target": "com.amazonaws.lexmodelsv2#MaxResults", + "traits": { + "smithy.api#documentation": "

The maximum results given in the list of replicated bots.

" + } + }, + "nextToken": { + "target": "com.amazonaws.lexmodelsv2#NextToken", + "traits": { + "smithy.api#documentation": "

The next token given in the list of replicated bots.

" + } + }, + "sortBy": { + "target": "com.amazonaws.lexmodelsv2#BotVersionReplicaSortBy", + "traits": { + "smithy.api#documentation": "

The requested sort category for the list of replicated bots.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.lexmodelsv2#ListBotVersionReplicasResponse": { + "type": "structure", + "members": { + "botId": { + "target": "com.amazonaws.lexmodelsv2#Id", + "traits": { + "smithy.api#documentation": "

The unique ID of the bots in the list of replicated bots.

" + } + }, + "sourceRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The source region used for the bots in the list of replicated bots.

" + } + }, + "replicaRegion": { + "target": "com.amazonaws.lexmodelsv2#ReplicaRegion", + "traits": { + "smithy.api#documentation": "

The region used for the replicated bots in the list of replicated bots.

" + } + }, + "botVersionReplicaSummaries": { + "target": "com.amazonaws.lexmodelsv2#BotVersionReplicaSummaryList", + "traits": { + "smithy.api#documentation": "

The information summary used for the replicated bots in the list of replicated bots.

" + } + }, + "nextToken": { + "target": "com.amazonaws.lexmodelsv2#NextToken", + "traits": { + "smithy.api#documentation": "

The next token used for the replicated bots in the list of replicated bots.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.lexmodelsv2#ListBotVersions": { "type": "operation", "input": { @@ -17726,6 +18591,16 @@ "smithy.api#documentation": "

Specifies the time window that utterance statistics are returned\n for. The time window is always relative to the last time that the that\n utterances were aggregated. For example, if the\n ListAggregatedUtterances operation is called at 1600,\n the time window is set to 1 hour, and the last refresh time was 1530,\n only utterances made between 1430 and 1530 are returned.

\n

You can choose the time window that statistics should be returned\n for.

\n " } }, + "com.amazonaws.lexmodelsv2#ReplicaRegion": { + "type": "string", + "traits": { + "smithy.api#documentation": "

The region that contains the replicated bots. Minimum value = 2, maximum value = 25.

", + "smithy.api#length": { + "min": 2, + "max": 25 + } + } + }, "com.amazonaws.lexmodelsv2#ResourceCount": { "type": "integer" }, diff --git a/codegen/sdk-codegen/aws-models/lightsail.2016-11-28.json b/codegen/sdk-codegen/aws-models/lightsail.2016-11-28.json index e22fa992673..1c67d67ce00 100644 --- a/codegen/sdk-codegen/aws-models/lightsail.2016-11-28.json +++ b/codegen/sdk-codegen/aws-models/lightsail.2016-11-28.json @@ -1650,6 +1650,12 @@ "traits": { "smithy.api#documentation": "

Virtual computer blueprints that are supported by a Lightsail for Research bundle.

\n \n

This parameter only applies to Lightsail for Research resources.

\n
" } + }, + "publicIpv4AddressCount": { + "target": "com.amazonaws.lightsail#integer", + "traits": { + "smithy.api#documentation": "

An integer that indicates the public ipv4 address count included in the bundle, the value is either 0 or 1.

" + } } }, "traits": { @@ -14117,6 +14123,12 @@ "smithy.api#documentation": "

The public IP address of the Amazon Lightsail instance.

" } }, + "ipv6Addresses": { + "target": "com.amazonaws.lightsail#Ipv6AddressList", + "traits": { + "smithy.api#documentation": "

The IPv6 address of the Amazon Lightsail instance.

" + } + }, "password": { "target": "com.amazonaws.lightsail#string", "traits": { diff --git a/codegen/sdk-codegen/aws-models/managedblockchain-query.2023-05-04.json b/codegen/sdk-codegen/aws-models/managedblockchain-query.2023-05-04.json index 08fae10dbef..2a2219823a6 100644 --- a/codegen/sdk-codegen/aws-models/managedblockchain-query.2023-05-04.json +++ b/codegen/sdk-codegen/aws-models/managedblockchain-query.2023-05-04.json @@ -89,7 +89,7 @@ ], "traits": { "aws.iam#actionPermissionDescription": "Grants permission to batch calls for GetTokenBalance API", - "smithy.api#documentation": "

Gets the token balance for a batch of tokens by using the BatchGetTokenBalance \n action for every token in the request.

\n \n

Only the native tokens BTC,ETH, and the ERC-20, \n ERC-721, and ERC 1155 token standards are supported.

\n
", + "smithy.api#documentation": "

Gets the token balance for a batch of tokens by using the BatchGetTokenBalance \n action for every token in the request.

\n \n

Only the native tokens BTC and ETH, and the ERC-20, \n ERC-721, and ERC 1155 token standards are supported.

\n
", "smithy.api#http": { "uri": "/batch-get-token-balance", "method": "POST" @@ -281,10 +281,40 @@ { "value": "FINAL", "name": "FINAL" + }, + { + "value": "NONFINAL", + "name": "NONFINAL" } ] } }, + "com.amazonaws.managedblockchainquery#ConfirmationStatusFilter": { + "type": "structure", + "members": { + "include": { + "target": "com.amazonaws.managedblockchainquery#ConfirmationStatusIncludeList", + "traits": { + "smithy.api#documentation": "

The container to determine whether to list results that have only reached \n finality\n . Transactions \n that have reached finality are always part of the response.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The container for the ConfirmationStatusFilter that filters for the \n finality\n of the results.

" + } + }, + "com.amazonaws.managedblockchainquery#ConfirmationStatusIncludeList": { + "type": "list", + "member": { + "target": "com.amazonaws.managedblockchainquery#ConfirmationStatus" + }, + "traits": { + "smithy.api#length": { + "min": 1 + } + } + }, "com.amazonaws.managedblockchainquery#ContractFilter": { "type": "structure", "members": { @@ -517,7 +547,7 @@ ], "traits": { "aws.iam#actionPermissionDescription": "Grants permission to retrieve balance of a token for an address on the blockchain", - "smithy.api#documentation": "

Gets the balance of a specific token, including native tokens, for a given address (wallet or contract) on the blockchain.

\n \n

Only the native tokens BTC,ETH, and the ERC-20, \n ERC-721, and ERC 1155 token standards are supported.

\n
", + "smithy.api#documentation": "

Gets the balance of a specific token, including native tokens, for a given address (wallet or contract) on the blockchain.

\n \n

Only the native tokens BTC and ETH, and the ERC-20, \n ERC-721, and ERC 1155 token standards are supported.

\n
", "smithy.api#http": { "uri": "/get-token-balance", "method": "POST" @@ -625,7 +655,7 @@ ], "traits": { "aws.iam#actionPermissionDescription": "Grants permission to retrieve a transaction on the blockchain", - "smithy.api#documentation": "

Get the details of a transaction.

", + "smithy.api#documentation": "

Gets the details of a transaction.

\n \n

This action will return transaction details for all transactions \n that are confirmed on the blockchain, even if they have not reached \n finality.\n

\n
", "smithy.api#http": { "uri": "/get-transaction", "method": "POST" @@ -755,7 +785,7 @@ "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The maximum number of contracts to list.

", + "smithy.api#documentation": "

The maximum number of contracts to list.

\n

Default:100\n

\n \n

Even if additional results can be retrieved, the request can return less \n results than maxResults or an empty array of results.

\n

To retrieve the next set of results, make another request with the \n returned nextToken value. The value of nextToken is \n null when there are no more results to return

\n
", "smithy.api#range": { "min": 1, "max": 250 @@ -854,7 +884,7 @@ "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The maximum number of token balances to return.

", + "smithy.api#documentation": "

The maximum number of token balances to return.

\n

Default:100\n

\n \n

Even if additional results can be retrieved, the request can return less \n results than maxResults or an empty array of results.

\n

To retrieve the next set of results, make another request with the \n returned nextToken value. The value of nextToken is \n null when there are no more results to return

\n
", "smithy.api#range": { "min": 1, "max": 250 @@ -914,7 +944,7 @@ ], "traits": { "aws.iam#actionPermissionDescription": "Grants permission to retrieve events in a transaction on the blockchain", - "smithy.api#documentation": "

An array of TransactionEvent objects. Each object contains details \n about the transaction event.

", + "smithy.api#documentation": "

An array of TransactionEvent objects. Each object contains details \n about the transaction event.

\n \n

This action will return transaction details for all transactions \n that are confirmed on the blockchain, even if they have not reached \n finality.\n

\n
", "smithy.api#http": { "uri": "/list-transaction-events", "method": "POST" @@ -954,7 +984,7 @@ "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The maximum number of transaction events to list.

\n \n

Even if additional results can be retrieved, the request can return less \n results than maxResults or an empty array of results.

\n

To retrieve the next set of results, make another request with the \n returned nextToken value. The value of nextToken is \n null when there are no more results to return

\n
", + "smithy.api#documentation": "

The maximum number of transaction events to list.

\n

Default:100\n

\n \n

Even if additional results can be retrieved, the request can return less \n results than maxResults or an empty array of results.

\n

To retrieve the next set of results, make another request with the \n returned nextToken value. The value of nextToken is \n null when there are no more results to return

\n
", "smithy.api#range": { "min": 1, "max": 250 @@ -1054,7 +1084,7 @@ "sort": { "target": "com.amazonaws.managedblockchainquery#ListTransactionsSort", "traits": { - "smithy.api#documentation": "

Sorts items in an ascending order if the first page starts at fromTime. \n Sorts items in a descending order if the first page starts at toTime.

" + "smithy.api#documentation": "

The order by which the results will be sorted. If ASCENNDING is selected, the results \n will be ordered by fromTime.

" } }, "nextToken": { @@ -1066,12 +1096,18 @@ "maxResults": { "target": "smithy.api#Integer", "traits": { - "smithy.api#documentation": "

The maximum number of transactions to list.

\n \n

Even if additional results can be retrieved, the request can return less \n results than maxResults or an empty array of results.

\n

To retrieve the next set of results, make another request with the \n returned nextToken value. The value of nextToken is \n null when there are no more results to return

\n
", + "smithy.api#documentation": "

The maximum number of transactions to list.

\n

Default:100\n

\n \n

Even if additional results can be retrieved, the request can return less \n results than maxResults or an empty array of results.

\n

To retrieve the next set of results, make another request with the \n returned nextToken value. The value of nextToken is \n null when there are no more results to return

\n
", "smithy.api#range": { "min": 1, "max": 250 } } + }, + "confirmationStatusFilter": { + "target": "com.amazonaws.managedblockchainquery#ConfirmationStatusFilter", + "traits": { + "smithy.api#documentation": "

This filter is used to include transactions in the response that haven't reached \n finality\n . Transactions that have reached finiality are always \n part of the response.

" + } } }, "traits": { @@ -1290,23 +1326,6 @@ "smithy.api#pattern": "^(0x[A-Fa-f0-9]{64}|[A-Fa-f0-9]{64})$" } }, - "com.amazonaws.managedblockchainquery#QueryTransactionStatus": { - "type": "string", - "traits": { - "smithy.api#enum": [ - { - "value": "FINAL", - "name": "FINAL", - "documentation": "The transaction has been confirmed and is final in the blockchain" - }, - { - "value": "FAILED", - "name": "FAILED", - "documentation": "The transaction completed on the blockchain, but failed" - } - ] - } - }, "com.amazonaws.managedblockchainquery#QuotaCode": { "type": "string" }, @@ -2289,12 +2308,12 @@ "tokenId": { "target": "com.amazonaws.managedblockchainquery#QueryTokenId", "traits": { - "smithy.api#documentation": "

The unique identifier of the token.

\n \n

You must specify this container with btc for the native BTC token, and \n eth for the native ETH token. For all other token types you must \n specify the tokenId in the 64 character hexadecimal tokenid format.

\n
" + "smithy.api#documentation": "

The unique identifier of the token.

\n \n

For native tokens, use the 3 character abbreviation that best matches your token. \n For example, btc for Bitcoin, eth for Ether, etc. For all other token types you must \n specify the tokenId in the 64 character hexadecimal tokenid format.

\n
" } } }, "traits": { - "smithy.api#documentation": "

The container for the identifier for the token including the unique token ID and its blockchain network.

\n \n

Only the native tokens BTC,ETH, and the ERC-20, \n ERC-721, and ERC 1155 token standards are supported.

\n
" + "smithy.api#documentation": "

The container for the identifier for the token including the unique token ID and its blockchain network.

\n \n

Only the native tokens BTC and ETH, and the ERC-20, \n ERC-721, and ERC 1155 token standards are supported.

\n
" } }, "com.amazonaws.managedblockchainquery#Transaction": { @@ -2347,15 +2366,6 @@ "smithy.api#required": {} } }, - "status": { - "target": "com.amazonaws.managedblockchainquery#QueryTransactionStatus", - "traits": { - "smithy.api#deprecated": { - "message": "The status field in the GetTransaction response is deprecated and is replaced with the confirmationStatus and executionStatus fields." - }, - "smithy.api#documentation": "

The status of the transaction.

\n \n

This property is deprecated. You must use the confirmationStatus \n and the executionStatus properties to determine if the status \n of the transaction is FINAL or FAILED.

\n \n
" - } - }, "to": { "target": "com.amazonaws.managedblockchainquery#ChainAddress", "traits": { @@ -2546,6 +2556,12 @@ "smithy.api#documentation": "

The time when the transaction occurred.

", "smithy.api#required": {} } + }, + "confirmationStatus": { + "target": "com.amazonaws.managedblockchainquery#ConfirmationStatus", + "traits": { + "smithy.api#documentation": "

Specifies whether to list transactions that have not reached Finality.

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/mediaconvert.2017-08-29.json b/codegen/sdk-codegen/aws-models/mediaconvert.2017-08-29.json index 38cf25b5db9..8dd14fe52d6 100644 --- a/codegen/sdk-codegen/aws-models/mediaconvert.2017-08-29.json +++ b/codegen/sdk-codegen/aws-models/mediaconvert.2017-08-29.json @@ -72,7 +72,7 @@ } }, "traits": { - "smithy.api#documentation": "Specify the AAC profile. For the widest player compatibility and where higher bitrates are acceptable: Keep the default profile, LC (AAC-LC) For improved audio performance at lower bitrates: Choose HEV1 or HEV2. HEV1 (AAC-HE v1) adds spectral band replication to improve speech audio at low bitrates. HEV2 (AAC-HE v2) adds parametric stereo, which optimizes for encoding stereo audio at very low bitrates." + "smithy.api#documentation": "AAC Profile." } }, "com.amazonaws.mediaconvert#AacCodingMode": { @@ -130,7 +130,7 @@ } }, "traits": { - "smithy.api#documentation": "Specify the AAC rate control mode. For a constant bitrate: Choose CBR. Your AAC output bitrate will be equal to the value that you choose for Bitrate. For a variable bitrate: Choose VBR. Your AAC output bitrate will vary according to your audio content and the value that you choose for Bitrate quality." + "smithy.api#documentation": "Rate Control Mode." } }, "com.amazonaws.mediaconvert#AacRawFormat": { @@ -173,7 +173,7 @@ "CodecProfile": { "target": "com.amazonaws.mediaconvert#AacCodecProfile", "traits": { - "smithy.api#documentation": "Specify the AAC profile. For the widest player compatibility and where higher bitrates are acceptable: Keep the default profile, LC (AAC-LC) For improved audio performance at lower bitrates: Choose HEV1 or HEV2. HEV1 (AAC-HE v1) adds spectral band replication to improve speech audio at low bitrates. HEV2 (AAC-HE v2) adds parametric stereo, which optimizes for encoding stereo audio at very low bitrates.", + "smithy.api#documentation": "AAC Profile.", "smithy.api#jsonName": "codecProfile" } }, @@ -187,7 +187,7 @@ "RateControlMode": { "target": "com.amazonaws.mediaconvert#AacRateControlMode", "traits": { - "smithy.api#documentation": "Specify the AAC rate control mode. For a constant bitrate: Choose CBR. Your AAC output bitrate will be equal to the value that you choose for Bitrate. For a variable bitrate: Choose VBR. Your AAC output bitrate will vary according to your audio content and the value that you choose for Bitrate quality.", + "smithy.api#documentation": "Rate Control Mode.", "smithy.api#jsonName": "rateControlMode" } }, @@ -201,7 +201,7 @@ "SampleRate": { "target": "com.amazonaws.mediaconvert#__integerMin8000Max96000", "traits": { - "smithy.api#documentation": "Specify the AAC sample rate in samples per second (Hz). Valid sample rates depend on the AAC profile and Coding mode that you select. For a list of supported sample rates, see: https://docs.aws.amazon.com/mediaconvert/latest/ug/aac-support.html", + "smithy.api#documentation": "Specify the Sample rate in Hz. Valid sample rates depend on the Profile and Coding mode that you select. The following list shows valid sample rates for each Profile and Coding mode. * LC Profile, Coding mode 1.0, 2.0, and Receiver Mix: 8000, 12000, 16000, 22050, 24000, 32000, 44100, 48000, 88200, 96000. * LC Profile, Coding mode 5.1: 32000, 44100, 48000, 96000. * HEV1 Profile, Coding mode 1.0 and Receiver Mix: 22050, 24000, 32000, 44100, 48000. * HEV1 Profile, Coding mode 2.0 and 5.1: 32000, 44100, 48000, 96000. * HEV2 Profile, Coding mode 2.0: 22050, 24000, 32000, 44100, 48000.", "smithy.api#jsonName": "sampleRate" } }, @@ -215,7 +215,7 @@ "VbrQuality": { "target": "com.amazonaws.mediaconvert#AacVbrQuality", "traits": { - "smithy.api#documentation": "Specify the quality of your variable bitrate (VBR) AAC audio. For a list of approximate VBR bitrates, see: https://docs.aws.amazon.com/mediaconvert/latest/ug/aac-support.html#aac_vbr", + "smithy.api#documentation": "VBR Quality Level - Only used if rate_control_mode is VBR.", "smithy.api#jsonName": "vbrQuality" } } @@ -273,7 +273,7 @@ } }, "traits": { - "smithy.api#documentation": "Specify the quality of your variable bitrate (VBR) AAC audio. For a list of approximate VBR bitrates, see: https://docs.aws.amazon.com/mediaconvert/latest/ug/aac-support.html#aac_vbr" + "smithy.api#documentation": "VBR Quality Level - Only used if rate_control_mode is VBR." } }, "com.amazonaws.mediaconvert#Ac3BitstreamMode": { @@ -1443,7 +1443,7 @@ } }, "CustomLanguageCode": { - "target": "com.amazonaws.mediaconvert#__stringPatternAZaZ23AZaZ", + "target": "com.amazonaws.mediaconvert#__stringPatternAZaZ23AZaZ09", "traits": { "smithy.api#documentation": "Specify the language for this audio output track. The service puts this language code into your output audio track when you set Language code control to Use configured. The service also uses your specified custom language code when you set Language code control to Follow input, but your input file doesn't specify a language code. For all outputs, you can use an ISO 639-2 or ISO 639-3 code. For streaming outputs, you can also use any other code in the full RFC-5646 specification. Streaming outputs are those that are in one of the following output groups: CMAF, DASH ISO, Apple HLS, or Microsoft Smooth Streaming.", "smithy.api#jsonName": "customLanguageCode" @@ -4794,15 +4794,6 @@ "smithy.api#documentation": "Custom 3D lut settings" } }, - "com.amazonaws.mediaconvert#ColorConversion3DLUTSettings": { - "type": "list", - "member": { - "target": "com.amazonaws.mediaconvert#ColorConversion3DLUTSetting" - }, - "traits": { - "smithy.api#documentation": "Use 3D LUTs to specify custom color mapping behavior when you convert from one color space into another. You can include up to 8 different 3D LUTs." - } - }, "com.amazonaws.mediaconvert#ColorCorrector": { "type": "structure", "members": { @@ -6660,6 +6651,9 @@ } ], "traits": { + "smithy.api#deprecated": { + "message": "DescribeEndpoints and account specific endpoints are no longer required. We recommend that you send your requests directly to the regional endpoint instead." + }, "smithy.api#documentation": "Send an request with an empty body to the regional API endpoint to get your account API endpoint.", "smithy.api#http": { "method": "POST", @@ -6691,6 +6685,9 @@ } }, "traits": { + "smithy.api#deprecated": { + "message": "DescribeEndpoints and account specific endpoints are no longer required. We recommend that you send your requests directly to the regional endpoint instead." + }, "smithy.api#documentation": "Optional field, defaults to DEFAULT. Specify DEFAULT for this operation to return your endpoints if any exist, or to create an endpoint for you and return it if one doesn't already exist. Specify GET_ONLY to return your endpoints if any exist, or an empty list if none exist." } }, @@ -6720,6 +6717,9 @@ } }, "traits": { + "smithy.api#deprecated": { + "message": "DescribeEndpoints and account specific endpoints are no longer required. We recommend that you send your requests directly to the regional endpoint instead." + }, "smithy.api#documentation": "DescribeEndpointsRequest", "smithy.api#input": {} } @@ -6743,6 +6743,9 @@ } }, "traits": { + "smithy.api#deprecated": { + "message": "DescribeEndpoints and account specific endpoints are no longer required. We recommend that you send your requests directly to the regional endpoint instead." + }, "smithy.api#output": {} } }, @@ -13793,7 +13796,7 @@ } }, "ColorConversion3DLUTSettings": { - "target": "com.amazonaws.mediaconvert#ColorConversion3DLUTSettings", + "target": "com.amazonaws.mediaconvert#__listOfColorConversion3DLUTSetting", "traits": { "smithy.api#documentation": "Use 3D LUTs to specify custom color mapping behavior when you convert from one color space into another. You can include up to 8 different 3D LUTs.", "smithy.api#jsonName": "colorConversion3DLUTSettings" @@ -14066,7 +14069,7 @@ } }, "ColorConversion3DLUTSettings": { - "target": "com.amazonaws.mediaconvert#ColorConversion3DLUTSettings", + "target": "com.amazonaws.mediaconvert#__listOfColorConversion3DLUTSetting", "traits": { "smithy.api#documentation": "Use 3D LUTs to specify custom color mapping behavior when you convert from one color space into another. You can include up to 8 different 3D LUTs.", "smithy.api#jsonName": "colorConversion3DLUTSettings" @@ -21244,6 +21247,20 @@ "com.amazonaws.mediaconvert#RemixSettings": { "type": "structure", "members": { + "AudioDescriptionAudioChannel": { + "target": "com.amazonaws.mediaconvert#__integerMin1Max64", + "traits": { + "smithy.api#documentation": "Optionally specify the channel in your input that contains your audio description audio signal. MediaConvert mixes your audio signal across all output channels, while reducing their volume according to your data stream. When you specify an audio description audio channel, you must also specify an audio description data channel. For more information about audio description signals, see the BBC WHP 198 and 051 white papers.", + "smithy.api#jsonName": "audioDescriptionAudioChannel" + } + }, + "AudioDescriptionDataChannel": { + "target": "com.amazonaws.mediaconvert#__integerMin1Max64", + "traits": { + "smithy.api#documentation": "Optionally specify the channel in your input that contains your audio description data stream. MediaConvert mixes your audio signal across all output channels, while reducing their volume according to your data stream. When you specify an audio description data channel, you must also specify an audio description audio channel. For more information about audio description signals, see the BBC WHP 198 and 051 white papers.", + "smithy.api#jsonName": "audioDescriptionDataChannel" + } + }, "ChannelMapping": { "target": "com.amazonaws.mediaconvert#ChannelMapping", "traits": { @@ -26367,6 +26384,12 @@ "target": "com.amazonaws.mediaconvert#CmafAdditionalManifest" } }, + "com.amazonaws.mediaconvert#__listOfColorConversion3DLUTSetting": { + "type": "list", + "member": { + "target": "com.amazonaws.mediaconvert#ColorConversion3DLUTSetting" + } + }, "com.amazonaws.mediaconvert#__listOfDashAdditionalManifest": { "type": "list", "member": { @@ -26901,6 +26924,12 @@ "smithy.api#pattern": "^[A-Za-z]{2,3}(-[A-Za-z-]+)?$" } }, + "com.amazonaws.mediaconvert#__stringPatternAZaZ23AZaZ09": { + "type": "string", + "traits": { + "smithy.api#pattern": "^[A-Za-z]{2,3}(-[A-Za-z0-9-]+)?$" + } + }, "com.amazonaws.mediaconvert#__stringPatternArnAwsUsGovAcm": { "type": "string", "traits": { diff --git a/codegen/sdk-codegen/aws-models/mwaa.2020-07-01.json b/codegen/sdk-codegen/aws-models/mwaa.2020-07-01.json index f6051804e59..f63c1fad3c7 100644 --- a/codegen/sdk-codegen/aws-models/mwaa.2020-07-01.json +++ b/codegen/sdk-codegen/aws-models/mwaa.2020-07-01.json @@ -1386,7 +1386,7 @@ "Status": { "target": "com.amazonaws.mwaa#EnvironmentStatus", "traits": { - "smithy.api#documentation": "

The status of the Amazon MWAA environment.

\n

Valid values:

\n \n

We recommend reviewing our troubleshooting guide for a list of common errors and their solutions. For more information, see Amazon MWAA troubleshooting.

" + "smithy.api#documentation": "

The status of the Amazon MWAA environment.

\n

Valid values:

\n \n

We recommend reviewing our troubleshooting guide for a list of common errors and their solutions. For more information, see Amazon MWAA troubleshooting.

" } }, "Arn": { @@ -1404,7 +1404,7 @@ "WebserverUrl": { "target": "com.amazonaws.mwaa#WebserverUrl", "traits": { - "smithy.api#documentation": "

The Apache Airflow Web server host name for the Amazon MWAA environment. For more information, see Accessing the Apache Airflow UI.

" + "smithy.api#documentation": "

The Apache Airflow web server host name for the Amazon MWAA environment. For more information, see Accessing the Apache Airflow UI.

" } }, "ExecutionRoleArn": { @@ -1422,7 +1422,7 @@ "KmsKey": { "target": "com.amazonaws.mwaa#KmsKey", "traits": { - "smithy.api#documentation": "

The Amazon Web Services Key Management Service (KMS) encryption key used to encrypt the data in your environment.

" + "smithy.api#documentation": "

The KMS encryption key used to encrypt the data in your environment.

" } }, "AirflowVersion": { @@ -1656,6 +1656,10 @@ { "value": "PENDING", "name": "PENDING" + }, + { + "value": "MAINTENANCE", + "name": "MAINTENANCE" } ] } diff --git a/codegen/sdk-codegen/aws-models/neptune-graph.2023-11-29.json b/codegen/sdk-codegen/aws-models/neptune-graph.2023-11-29.json index 54cb53313b8..691342ea783 100644 --- a/codegen/sdk-codegen/aws-models/neptune-graph.2023-11-29.json +++ b/codegen/sdk-codegen/aws-models/neptune-graph.2023-11-29.json @@ -1,10 +1,42 @@ { "smithy": "2.0", "shapes": { + "com.amazonaws.neptunegraph#AccessDeniedException": { + "type": "structure", + "members": { + "message": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

A message describing the problem.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Raised in case of an authentication or authorization failure.

", + "smithy.api#error": "client", + "smithy.api#httpError": 403 + } + }, "com.amazonaws.neptunegraph#AmazonNeptuneGraph": { "type": "service", "version": "2023-11-29", "operations": [ + { + "target": "com.amazonaws.neptunegraph#CancelQuery" + }, + { + "target": "com.amazonaws.neptunegraph#ExecuteQuery" + }, + { + "target": "com.amazonaws.neptunegraph#GetGraphSummary" + }, + { + "target": "com.amazonaws.neptunegraph#GetQuery" + }, + { + "target": "com.amazonaws.neptunegraph#ListQueries" + }, { "target": "com.amazonaws.neptunegraph#ListTagsForResource" }, @@ -39,7 +71,31 @@ "name": "neptune-graph" }, "aws.protocols#restJson1": {}, - "smithy.api#documentation": "

Neptune Analytics is a serverless in-memory graph database service for analytics\n that delivers high-performance analytics and real-time queries for any graph type. It\n complements the Amazon Neptune Database, an industry-leading managed graph database.

", + "smithy.api#cors": { + "maxAge": 86400, + "additionalAllowedHeaders": [ + "*", + "Authorization", + "Date", + "X-Amz-Date", + "X-Amz-Security-Token", + "X-Amz-Target", + "content-type", + "x-amz-content-sha256", + "x-amz-user-agent", + "x-amzn-platform-id", + "x-amzn-trace-id" + ], + "additionalExposedHeaders": [ + "x-amzn-errortype", + "x-amzn-requestid", + "x-amzn-errormessage", + "x-amzn-trace-id", + "x-amz-apigw-id", + "date" + ] + }, + "smithy.api#documentation": "

Neptune Analytics is a new analytics database engine for Amazon Neptune that helps customers get to \n insights faster by quickly processing large amounts of graph data, invoking popular graph analytic \n algorithms in low-latency queries, and getting analytics results in seconds.

", "smithy.api#title": "Amazon Neptune Graph", "smithy.rules#endpointRuleSet": { "version": "1.0", @@ -1505,7 +1561,7 @@ ], "traits": { "aws.api#controlPlane": {}, - "smithy.api#documentation": "

Deletes the specified import task

", + "smithy.api#documentation": "

Deletes the specified import task.

", "smithy.api#http": { "code": 200, "method": "DELETE", @@ -1553,7 +1609,7 @@ "source": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

A URL identifying to the location of the data to be imported. This can be an Amazon S3 path,\n or can point to a Neptune database endpoint or snapshot

", + "smithy.api#documentation": "

A URL identifying to the location of the data to be imported. This can be an Amazon S3 path,\n or can point to a Neptune database endpoint or snapshot.

", "smithy.api#required": {} } }, @@ -1582,6 +1638,75 @@ "smithy.api#output": {} } }, + "com.amazonaws.neptunegraph#CancelQuery": { + "type": "operation", + "input": { + "target": "com.amazonaws.neptunegraph#CancelQueryInput" + }, + "output": { + "target": "smithy.api#Unit" + }, + "errors": [ + { + "target": "com.amazonaws.neptunegraph#AccessDeniedException" + }, + { + "target": "com.amazonaws.neptunegraph#InternalServerException" + }, + { + "target": "com.amazonaws.neptunegraph#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.neptunegraph#ThrottlingException" + }, + { + "target": "com.amazonaws.neptunegraph#ValidationException" + } + ], + "traits": { + "aws.api#dataPlane": {}, + "smithy.api#documentation": "

Cancels a specified query.

", + "smithy.api#endpoint": { + "hostPrefix": "{graphIdentifier}." + }, + "smithy.api#http": { + "method": "DELETE", + "uri": "/queries/{queryId}", + "code": 200 + }, + "smithy.api#idempotent": {}, + "smithy.rules#staticContextParams": { + "ApiType": { + "value": "DataPlane" + } + } + } + }, + "com.amazonaws.neptunegraph#CancelQueryInput": { + "type": "structure", + "members": { + "graphIdentifier": { + "target": "com.amazonaws.neptunegraph#GraphIdentifier", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Neptune Analytics graph.

", + "smithy.api#hostLabel": {}, + "smithy.api#httpHeader": "graphIdentifier", + "smithy.api#required": {} + } + }, + "queryId": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The unique identifier of the query to cancel.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.neptunegraph#ConflictException": { "type": "structure", "members": { @@ -1675,7 +1800,7 @@ "publicConnectivity": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs IAM authenticated.\n (true to enable, or false to disable.

" + "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs is IAM authenticated.\n (true to enable, or false to disable.

" } }, "kmsKeyIdentifier": { @@ -1693,7 +1818,7 @@ "replicaCount": { "target": "com.amazonaws.neptunegraph#ReplicaCount", "traits": { - "smithy.api#documentation": "

The number of replicas in other AZs. Min =0, Max = 2, Default =1

" + "smithy.api#documentation": "

The number of replicas in other AZs. Min =0, Max = 2, Default = 1.

" } }, "deletionProtection": { @@ -1771,7 +1896,7 @@ "publicConnectivity": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs IAM authenticated.

" + "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs is IAM authenticated.

" } }, "vectorSearchConfiguration": { @@ -1998,7 +2123,7 @@ "publicConnectivity": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs IAM authenticated.\n (true to enable, or false to disable.

" + "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs is IAM authenticated.\n (true to enable, or false to disable).

" } }, "kmsKeyIdentifier": { @@ -2610,6 +2735,189 @@ "smithy.api#output": {} } }, + "com.amazonaws.neptunegraph#DocumentValuedMap": { + "type": "map", + "key": { + "target": "smithy.api#String" + }, + "value": { + "target": "smithy.api#Document" + } + }, + "com.amazonaws.neptunegraph#EdgeLabels": { + "type": "list", + "member": { + "target": "smithy.api#String" + } + }, + "com.amazonaws.neptunegraph#EdgeProperties": { + "type": "list", + "member": { + "target": "smithy.api#String" + } + }, + "com.amazonaws.neptunegraph#EdgeStructure": { + "type": "structure", + "members": { + "count": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of instances of the edge in the graph.

" + } + }, + "edgeProperties": { + "target": "com.amazonaws.neptunegraph#EdgeProperties", + "traits": { + "smithy.api#documentation": "

A list of the properties associated with the edge.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains information about an edge in a Neptune Analytics graph.

" + } + }, + "com.amazonaws.neptunegraph#EdgeStructures": { + "type": "list", + "member": { + "target": "com.amazonaws.neptunegraph#EdgeStructure" + } + }, + "com.amazonaws.neptunegraph#ExecuteQuery": { + "type": "operation", + "input": { + "target": "com.amazonaws.neptunegraph#ExecuteQueryInput" + }, + "output": { + "target": "com.amazonaws.neptunegraph#ExecuteQueryOutput" + }, + "errors": [ + { + "target": "com.amazonaws.neptunegraph#AccessDeniedException" + }, + { + "target": "com.amazonaws.neptunegraph#ConflictException" + }, + { + "target": "com.amazonaws.neptunegraph#InternalServerException" + }, + { + "target": "com.amazonaws.neptunegraph#ThrottlingException" + }, + { + "target": "com.amazonaws.neptunegraph#UnprocessableException" + }, + { + "target": "com.amazonaws.neptunegraph#ValidationException" + } + ], + "traits": { + "aws.api#dataPlane": {}, + "smithy.api#documentation": "

Execute an openCypher query. Currently, the SDK does not support parameterized queries. If you want to make a \n parameterized query call, you can use an HTTP request.

\n

\n When invoking this operation in a Neptune Analytics cluster, the IAM user or role making the request must have a policy attached \n that allows one of the following IAM actions in that cluster, depending on the query:\n

\n \n \n

\n Non-parametrized queries are not considered for plan caching. You can force plan caching with \n planCache=enabled. The plan cache will be reused only for the same exact query. Slight variations \n in the query will not be able to reuse the query plan cache.\n

\n
", + "smithy.api#endpoint": { + "hostPrefix": "{graphIdentifier}." + }, + "smithy.api#http": { + "method": "POST", + "uri": "/queries", + "code": 200 + }, + "smithy.rules#staticContextParams": { + "ApiType": { + "value": "DataPlane" + } + } + } + }, + "com.amazonaws.neptunegraph#ExecuteQueryInput": { + "type": "structure", + "members": { + "graphIdentifier": { + "target": "com.amazonaws.neptunegraph#GraphIdentifier", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Neptune Analytics graph.

", + "smithy.api#hostLabel": {}, + "smithy.api#httpHeader": "graphIdentifier", + "smithy.api#required": {} + } + }, + "queryString": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The query string to be executed.

", + "smithy.api#jsonName": "query", + "smithy.api#required": {} + } + }, + "language": { + "target": "com.amazonaws.neptunegraph#QueryLanguage", + "traits": { + "smithy.api#documentation": "

The query language the query is written in. Currently only openCypher is supported.

", + "smithy.api#required": {} + } + }, + "parameters": { + "target": "com.amazonaws.neptunegraph#DocumentValuedMap", + "traits": { + "smithy.api#documentation": "

The data parameters the query can use in JSON format. For example: {\"name\": \"john\", \"age\": 20}. (optional)

" + } + }, + "planCache": { + "target": "com.amazonaws.neptunegraph#PlanCacheType", + "traits": { + "smithy.api#documentation": "

Query plan cache is a feature that saves the query plan and reuses it on successive executions of the same query. \n This reduces query latency, and works for both READ and UPDATE queries. The plan cache is an \n LRU cache with a 5 minute TTL and a capacity of 1000.

" + } + }, + "explainMode": { + "target": "com.amazonaws.neptunegraph#ExplainMode", + "traits": { + "smithy.api#documentation": "

The explain mode parameter returns a query explain instead of the actual query results. A query explain can \n be used to gather insights about the query execution such as planning decisions, time spent on each operator, solutions \n flowing etc.

", + "smithy.api#jsonName": "explain" + } + }, + "queryTimeoutMilliseconds": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

Specifies the query timeout duration, in milliseconds. (optional)

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.neptunegraph#ExecuteQueryOutput": { + "type": "structure", + "members": { + "payload": { + "target": "com.amazonaws.neptunegraph#QueryResponseBlob", + "traits": { + "smithy.api#documentation": "

The query results.

", + "smithy.api#httpPayload": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.neptunegraph#ExplainMode": { + "type": "enum", + "members": { + "STATIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STATIC" + } + }, + "DETAILS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DETAILS" + } + } + } + }, "com.amazonaws.neptunegraph#Format": { "type": "enum", "members": { @@ -3010,15 +3318,18 @@ "smithy.api#output": {} } }, - "com.amazonaws.neptunegraph#GetImportTask": { + "com.amazonaws.neptunegraph#GetGraphSummary": { "type": "operation", "input": { - "target": "com.amazonaws.neptunegraph#GetImportTaskInput" + "target": "com.amazonaws.neptunegraph#GetGraphSummaryInput" }, "output": { - "target": "com.amazonaws.neptunegraph#GetImportTaskOutput" + "target": "com.amazonaws.neptunegraph#GetGraphSummaryOutput" }, "errors": [ + { + "target": "com.amazonaws.neptunegraph#AccessDeniedException" + }, { "target": "com.amazonaws.neptunegraph#InternalServerException" }, @@ -3033,46 +3344,138 @@ } ], "traits": { - "aws.api#controlPlane": {}, - "smithy.api#documentation": "

Retrieves a specified import task.

", + "aws.api#dataPlane": {}, + "smithy.api#documentation": "

Gets a graph summary for a property graph.

", + "smithy.api#endpoint": { + "hostPrefix": "{graphIdentifier}." + }, "smithy.api#http": { - "code": 200, "method": "GET", - "uri": "/importtasks/{taskIdentifier}" + "uri": "/summary", + "code": 200 }, "smithy.api#readonly": {}, "smithy.rules#staticContextParams": { "ApiType": { - "value": "ControlPlane" + "value": "DataPlane" + } + } + } + }, + "com.amazonaws.neptunegraph#GetGraphSummaryInput": { + "type": "structure", + "members": { + "graphIdentifier": { + "target": "com.amazonaws.neptunegraph#GraphIdentifier", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Neptune Analytics graph.

", + "smithy.api#hostLabel": {}, + "smithy.api#httpHeader": "graphIdentifier", + "smithy.api#required": {} } }, - "smithy.waiters#waitable": { - "ImportTaskSuccessful": { - "documentation": "Wait until Import Task is Successful", - "minDelay": 60, - "maxDelay": 28800, - "acceptors": [ - { - "state": "failure", - "matcher": { - "output": { - "path": "status", - "expected": "CANCELLING", - "comparator": "stringEquals" - } - } - }, - { - "state": "failure", - "matcher": { - "output": { - "path": "status", - "expected": "CANCELLED", - "comparator": "stringEquals" - } - } - }, - { + "mode": { + "target": "com.amazonaws.neptunegraph#GraphSummaryMode", + "traits": { + "smithy.api#documentation": "

The summary mode can take one of two values: basic (the default), and\n detailed.

", + "smithy.api#httpQuery": "mode" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.neptunegraph#GetGraphSummaryOutput": { + "type": "structure", + "members": { + "version": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

Display the version of this tool.

" + } + }, + "lastStatisticsComputationTime": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The timestamp, in ISO 8601 format, of the time at which Neptune Analytics last computed statistics.

", + "smithy.api#timestampFormat": "date-time" + } + }, + "graphSummary": { + "target": "com.amazonaws.neptunegraph#GraphDataSummary", + "traits": { + "smithy.api#documentation": "

The graph summary.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.neptunegraph#GetImportTask": { + "type": "operation", + "input": { + "target": "com.amazonaws.neptunegraph#GetImportTaskInput" + }, + "output": { + "target": "com.amazonaws.neptunegraph#GetImportTaskOutput" + }, + "errors": [ + { + "target": "com.amazonaws.neptunegraph#InternalServerException" + }, + { + "target": "com.amazonaws.neptunegraph#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.neptunegraph#ThrottlingException" + }, + { + "target": "com.amazonaws.neptunegraph#ValidationException" + } + ], + "traits": { + "aws.api#controlPlane": {}, + "smithy.api#documentation": "

Retrieves a specified import task.

", + "smithy.api#http": { + "code": 200, + "method": "GET", + "uri": "/importtasks/{taskIdentifier}" + }, + "smithy.api#readonly": {}, + "smithy.rules#staticContextParams": { + "ApiType": { + "value": "ControlPlane" + } + }, + "smithy.waiters#waitable": { + "ImportTaskSuccessful": { + "documentation": "Wait until Import Task is Successful", + "minDelay": 60, + "maxDelay": 28800, + "acceptors": [ + { + "state": "failure", + "matcher": { + "output": { + "path": "status", + "expected": "CANCELLING", + "comparator": "stringEquals" + } + } + }, + { + "state": "failure", + "matcher": { + "output": { + "path": "status", + "expected": "CANCELLED", + "comparator": "stringEquals" + } + } + }, + { "state": "failure", "matcher": { "output": { @@ -3381,6 +3784,205 @@ "smithy.api#output": {} } }, + "com.amazonaws.neptunegraph#GetQuery": { + "type": "operation", + "input": { + "target": "com.amazonaws.neptunegraph#GetQueryInput" + }, + "output": { + "target": "com.amazonaws.neptunegraph#GetQueryOutput" + }, + "errors": [ + { + "target": "com.amazonaws.neptunegraph#AccessDeniedException" + }, + { + "target": "com.amazonaws.neptunegraph#InternalServerException" + }, + { + "target": "com.amazonaws.neptunegraph#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.neptunegraph#ThrottlingException" + }, + { + "target": "com.amazonaws.neptunegraph#ValidationException" + } + ], + "traits": { + "aws.api#dataPlane": {}, + "smithy.api#documentation": "

Retrieves the status of a specified query.

\n \n

\n When invoking this operation in a Neptune Analytics cluster, the IAM user or role making the request must have the \n neptune-graph:GetQueryStatus IAM action attached.\n

\n
", + "smithy.api#endpoint": { + "hostPrefix": "{graphIdentifier}." + }, + "smithy.api#http": { + "method": "GET", + "uri": "/queries/{queryId}", + "code": 200 + }, + "smithy.api#readonly": {}, + "smithy.rules#staticContextParams": { + "ApiType": { + "value": "DataPlane" + } + } + } + }, + "com.amazonaws.neptunegraph#GetQueryInput": { + "type": "structure", + "members": { + "graphIdentifier": { + "target": "com.amazonaws.neptunegraph#GraphIdentifier", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Neptune Analytics graph.

", + "smithy.api#hostLabel": {}, + "smithy.api#httpHeader": "graphIdentifier", + "smithy.api#required": {} + } + }, + "queryId": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The ID of the query in question.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.neptunegraph#GetQueryOutput": { + "type": "structure", + "members": { + "id": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The ID of the query in question.

" + } + }, + "queryString": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The query in question.

" + } + }, + "waited": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

Indicates how long the query waited, in milliseconds.

" + } + }, + "elapsed": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The number of milliseconds the query has been running.

" + } + }, + "state": { + "target": "com.amazonaws.neptunegraph#QueryState", + "traits": { + "smithy.api#documentation": "

State of the query.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, + "com.amazonaws.neptunegraph#GraphDataSummary": { + "type": "structure", + "members": { + "numNodes": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of nodes in the graph.

" + } + }, + "numEdges": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of edges in the graph.

" + } + }, + "numNodeLabels": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of distinct node labels in the graph.

" + } + }, + "numEdgeLabels": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of unique edge labels in the graph.

" + } + }, + "nodeLabels": { + "target": "com.amazonaws.neptunegraph#NodeLabels", + "traits": { + "smithy.api#documentation": "

A list of distinct node labels in the graph.

" + } + }, + "edgeLabels": { + "target": "com.amazonaws.neptunegraph#EdgeLabels", + "traits": { + "smithy.api#documentation": "

A list of the edge labels in the graph.

" + } + }, + "numNodeProperties": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of distinct node properties in the graph.

" + } + }, + "numEdgeProperties": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of edge properties in the graph.

" + } + }, + "nodeProperties": { + "target": "com.amazonaws.neptunegraph#LongValuedMapList", + "traits": { + "smithy.api#documentation": "

A list of the distinct node properties in the graph, along with the count of nodes where each property is used.

" + } + }, + "edgeProperties": { + "target": "com.amazonaws.neptunegraph#LongValuedMapList", + "traits": { + "smithy.api#documentation": "

A list of the distinct edge properties in the graph, along with the count of edges\n where each property is used.

" + } + }, + "totalNodePropertyValues": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The total number of usages of all node properties.

" + } + }, + "totalEdgePropertyValues": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The total number of usages of all edge properties.

" + } + }, + "nodeStructures": { + "target": "com.amazonaws.neptunegraph#NodeStructures", + "traits": { + "smithy.api#documentation": "

This field is only present when the requested mode is DETAILED. It contains a list of node structures.

" + } + }, + "edgeStructures": { + "target": "com.amazonaws.neptunegraph#EdgeStructures", + "traits": { + "smithy.api#documentation": "

This field is only present when the requested mode is DETAILED. It contains a list of edge structures.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Summary information about the graph.

" + } + }, "com.amazonaws.neptunegraph#GraphId": { "type": "string", "traits": { @@ -3612,6 +4214,23 @@ "target": "com.amazonaws.neptunegraph#GraphSummary" } }, + "com.amazonaws.neptunegraph#GraphSummaryMode": { + "type": "enum", + "members": { + "BASIC": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "BASIC" + } + }, + "DETAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DETAILED" + } + } + } + }, "com.amazonaws.neptunegraph#ImportOptions": { "type": "union", "members": { @@ -4196,6 +4815,94 @@ "smithy.api#output": {} } }, + "com.amazonaws.neptunegraph#ListQueries": { + "type": "operation", + "input": { + "target": "com.amazonaws.neptunegraph#ListQueriesInput" + }, + "output": { + "target": "com.amazonaws.neptunegraph#ListQueriesOutput" + }, + "errors": [ + { + "target": "com.amazonaws.neptunegraph#AccessDeniedException" + }, + { + "target": "com.amazonaws.neptunegraph#InternalServerException" + }, + { + "target": "com.amazonaws.neptunegraph#ThrottlingException" + }, + { + "target": "com.amazonaws.neptunegraph#ValidationException" + } + ], + "traits": { + "aws.api#dataPlane": {}, + "smithy.api#documentation": "

Lists active openCypher queries.

", + "smithy.api#endpoint": { + "hostPrefix": "{graphIdentifier}." + }, + "smithy.api#http": { + "method": "GET", + "uri": "/queries", + "code": 200 + }, + "smithy.api#readonly": {}, + "smithy.rules#staticContextParams": { + "ApiType": { + "value": "DataPlane" + } + } + } + }, + "com.amazonaws.neptunegraph#ListQueriesInput": { + "type": "structure", + "members": { + "graphIdentifier": { + "target": "com.amazonaws.neptunegraph#GraphIdentifier", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Neptune Analytics graph.

", + "smithy.api#hostLabel": {}, + "smithy.api#httpHeader": "graphIdentifier", + "smithy.api#required": {} + } + }, + "maxResults": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The maximum number of results to be fetched by the API.

", + "smithy.api#httpQuery": "maxResults", + "smithy.api#required": {} + } + }, + "state": { + "target": "com.amazonaws.neptunegraph#QueryStateInput", + "traits": { + "smithy.api#documentation": "

Filtered list of queries based on state.

", + "smithy.api#httpQuery": "state" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.neptunegraph#ListQueriesOutput": { + "type": "structure", + "members": { + "queries": { + "target": "com.amazonaws.neptunegraph#QuerySummaryList", + "traits": { + "smithy.api#documentation": "

A list of current openCypher queries.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.neptunegraph#ListTagsForResource": { "type": "operation", "input": { @@ -4263,6 +4970,21 @@ "smithy.api#output": {} } }, + "com.amazonaws.neptunegraph#LongValuedMap": { + "type": "map", + "key": { + "target": "smithy.api#String" + }, + "value": { + "target": "smithy.api#Long" + } + }, + "com.amazonaws.neptunegraph#LongValuedMapList": { + "type": "list", + "member": { + "target": "com.amazonaws.neptunegraph#LongValuedMap" + } + }, "com.amazonaws.neptunegraph#MaxResults": { "type": "integer", "traits": { @@ -4306,7 +5028,7 @@ "preserveEdgeIds": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Neptune Analytics currently does not support user defined edge ids. The edge ids are not imported by\n default. They are imported if preserveEdgeIds is set to true, and ids are stored as\n properties on the relationships with the property name neptuneEdgeId.

" + "smithy.api#documentation": "

Neptune Analytics currently does not support user defined edge ids. The edge ids are not imported by\n default. They are imported if preserveEdgeIds is set to true, and ids are stored as\n properties on the relationships with the property name neptuneEdgeId.

" } } }, @@ -4314,6 +5036,56 @@ "smithy.api#documentation": "

Options for how to import Neptune data.

" } }, + "com.amazonaws.neptunegraph#NodeLabels": { + "type": "list", + "member": { + "target": "smithy.api#String" + } + }, + "com.amazonaws.neptunegraph#NodeProperties": { + "type": "list", + "member": { + "target": "smithy.api#String" + } + }, + "com.amazonaws.neptunegraph#NodeStructure": { + "type": "structure", + "members": { + "count": { + "target": "smithy.api#Long", + "traits": { + "smithy.api#documentation": "

The number of instances of this node.

" + } + }, + "nodeProperties": { + "target": "com.amazonaws.neptunegraph#NodeProperties", + "traits": { + "smithy.api#documentation": "

Properties associated with this node.

" + } + }, + "distinctOutgoingEdgeLabels": { + "target": "com.amazonaws.neptunegraph#OutgoingEdgeLabels", + "traits": { + "smithy.api#documentation": "

The outgoing edge labels associated with this node.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about a node.

" + } + }, + "com.amazonaws.neptunegraph#NodeStructures": { + "type": "list", + "member": { + "target": "com.amazonaws.neptunegraph#NodeStructure" + } + }, + "com.amazonaws.neptunegraph#OutgoingEdgeLabels": { + "type": "list", + "member": { + "target": "smithy.api#String" + } + }, "com.amazonaws.neptunegraph#PaginationToken": { "type": "string", "traits": { @@ -4323,6 +5095,29 @@ } } }, + "com.amazonaws.neptunegraph#PlanCacheType": { + "type": "enum", + "members": { + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + }, + "AUTO": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "AUTO" + } + } + } + }, "com.amazonaws.neptunegraph#PrivateGraphEndpointResource": { "type": "resource", "operations": [ @@ -4419,6 +5214,119 @@ } } }, + "com.amazonaws.neptunegraph#QueryLanguage": { + "type": "enum", + "members": { + "OPEN_CYPHER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "OPEN_CYPHER" + } + } + } + }, + "com.amazonaws.neptunegraph#QueryResponseBlob": { + "type": "blob", + "traits": { + "smithy.api#streaming": {} + } + }, + "com.amazonaws.neptunegraph#QueryState": { + "type": "enum", + "members": { + "RUNNING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RUNNING" + } + }, + "WAITING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WAITING" + } + }, + "CANCELLING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CANCELLING" + } + } + } + }, + "com.amazonaws.neptunegraph#QueryStateInput": { + "type": "enum", + "members": { + "ALL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ALL" + } + }, + "RUNNING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RUNNING" + } + }, + "WAITING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "WAITING" + } + }, + "CANCELLING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CANCELLING" + } + } + } + }, + "com.amazonaws.neptunegraph#QuerySummary": { + "type": "structure", + "members": { + "id": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

A string representation of the id of the query.

" + } + }, + "queryString": { + "target": "smithy.api#String", + "traits": { + "smithy.api#documentation": "

The actual query text. The queryString may be truncated if the actual query string is too long.

" + } + }, + "waited": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The amount of time, in milliseconds, the query has waited in the queue before being picked up by a worker thread.

" + } + }, + "elapsed": { + "target": "smithy.api#Integer", + "traits": { + "smithy.api#documentation": "

The running time of the query, in milliseconds.

" + } + }, + "state": { + "target": "com.amazonaws.neptunegraph#QueryState", + "traits": { + "smithy.api#documentation": "

State of the query.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Details of the query listed.

" + } + }, + "com.amazonaws.neptunegraph#QuerySummaryList": { + "type": "list", + "member": { + "target": "com.amazonaws.neptunegraph#QuerySummary" + } + }, "com.amazonaws.neptunegraph#ReplicaCount": { "type": "integer", "traits": { @@ -4694,7 +5602,7 @@ "publicConnectivity": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs IAM authenticated.\n (true to enable, or false to disable).

" + "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs is IAM authenticated.\n (true to enable, or false to disable).

" } } }, @@ -5108,6 +6016,64 @@ } } }, + "com.amazonaws.neptunegraph#UnprocessableException": { + "type": "structure", + "members": { + "message": { + "target": "smithy.api#String", + "traits": { + "smithy.api#required": {} + } + }, + "reason": { + "target": "com.amazonaws.neptunegraph#UnprocessableExceptionReason", + "traits": { + "smithy.api#documentation": "

The reason for the unprocessable exception.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Request cannot be processed due to known reasons. Eg. partition full.

", + "smithy.api#error": "client", + "smithy.api#httpError": 422 + } + }, + "com.amazonaws.neptunegraph#UnprocessableExceptionReason": { + "type": "enum", + "members": { + "QUERY_TIMEOUT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "QUERY_TIMEOUT" + } + }, + "INTERNAL_LIMIT_EXCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INTERNAL_LIMIT_EXCEEDED" + } + }, + "MEMORY_LIMIT_EXCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MEMORY_LIMIT_EXCEEDED" + } + }, + "STORAGE_LIMIT_EXCEEDED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STORAGE_LIMIT_EXCEEDED" + } + }, + "PARTITION_FULL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PARTITION_FULL" + } + } + } + }, "com.amazonaws.neptunegraph#UntagResource": { "type": "operation", "input": { @@ -5230,7 +6196,7 @@ "publicConnectivity": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs IAM authenticated.\n (true to enable, or false to disable.

" + "smithy.api#documentation": "

Specifies whether or not the graph can be reachable over the internet. All access to graphs is IAM authenticated.\n (true to enable, or false to disable.

" } }, "provisionedMemory": { @@ -5366,7 +6332,7 @@ } }, "traits": { - "smithy.api#documentation": "

A resource could not be validated

", + "smithy.api#documentation": "

A resource could not be validated.

", "smithy.api#error": "client", "smithy.api#httpError": 400 } diff --git a/codegen/sdk-codegen/aws-models/opensearch.2021-01-01.json b/codegen/sdk-codegen/aws-models/opensearch.2021-01-01.json index 3eee29d9da4..78b7c230fa0 100644 --- a/codegen/sdk-codegen/aws-models/opensearch.2021-01-01.json +++ b/codegen/sdk-codegen/aws-models/opensearch.2021-01-01.json @@ -581,6 +581,9 @@ { "target": "com.amazonaws.opensearch#AuthorizeVpcEndpointAccess" }, + { + "target": "com.amazonaws.opensearch#CancelDomainConfigChange" + }, { "target": "com.amazonaws.opensearch#CancelServiceSoftwareUpdate" }, @@ -2441,6 +2444,87 @@ "com.amazonaws.opensearch#Boolean": { "type": "boolean" }, + "com.amazonaws.opensearch#CancelDomainConfigChange": { + "type": "operation", + "input": { + "target": "com.amazonaws.opensearch#CancelDomainConfigChangeRequest" + }, + "output": { + "target": "com.amazonaws.opensearch#CancelDomainConfigChangeResponse" + }, + "errors": [ + { + "target": "com.amazonaws.opensearch#BaseException" + }, + { + "target": "com.amazonaws.opensearch#DisabledOperationException" + }, + { + "target": "com.amazonaws.opensearch#InternalException" + }, + { + "target": "com.amazonaws.opensearch#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.opensearch#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Cancels a pending configuration change on an Amazon OpenSearch Service domain.

", + "smithy.api#http": { + "method": "POST", + "uri": "/2021-01-01/opensearch/domain/{DomainName}/config/cancel", + "code": 200 + } + } + }, + "com.amazonaws.opensearch#CancelDomainConfigChangeRequest": { + "type": "structure", + "members": { + "DomainName": { + "target": "com.amazonaws.opensearch#DomainName", + "traits": { + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "DryRun": { + "target": "com.amazonaws.opensearch#DryRun", + "traits": { + "smithy.api#documentation": "

When set to True, returns the list of change IDs and properties that will be cancelled without actually cancelling the change.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.opensearch#CancelDomainConfigChangeResponse": { + "type": "structure", + "members": { + "CancelledChangeIds": { + "target": "com.amazonaws.opensearch#GUIDList", + "traits": { + "smithy.api#documentation": "

The unique identifiers of the changes that were cancelled.

" + } + }, + "CancelledChangeProperties": { + "target": "com.amazonaws.opensearch#CancelledChangePropertyList", + "traits": { + "smithy.api#documentation": "

The domain change properties that were cancelled.

" + } + }, + "DryRun": { + "target": "com.amazonaws.opensearch#DryRun", + "traits": { + "smithy.api#documentation": "

Whether or not the request was a dry run. If True, the changes were not actually cancelled.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.opensearch#CancelServiceSoftwareUpdate": { "type": "operation", "input": { @@ -2503,6 +2587,38 @@ "smithy.api#output": {} } }, + "com.amazonaws.opensearch#CancelledChangeProperty": { + "type": "structure", + "members": { + "PropertyName": { + "target": "com.amazonaws.opensearch#String", + "traits": { + "smithy.api#documentation": "

The name of the property whose change was cancelled.

" + } + }, + "CancelledValue": { + "target": "com.amazonaws.opensearch#String", + "traits": { + "smithy.api#documentation": "

The pending value of the property that was cancelled. This would have been the eventual value of the property if the chance had not been cancelled.

" + } + }, + "ActiveValue": { + "target": "com.amazonaws.opensearch#String", + "traits": { + "smithy.api#documentation": "

The current value of the property, after the change was cancelled.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A property change that was cancelled for an Amazon OpenSearch Service domain.

" + } + }, + "com.amazonaws.opensearch#CancelledChangePropertyList": { + "type": "list", + "member": { + "target": "com.amazonaws.opensearch#CancelledChangeProperty" + } + }, "com.amazonaws.opensearch#ChangeProgressDetails": { "type": "structure", "members": { @@ -2517,6 +2633,30 @@ "traits": { "smithy.api#documentation": "

A message corresponding to the status of the configuration change.

" } + }, + "ConfigChangeStatus": { + "target": "com.amazonaws.opensearch#ConfigChangeStatus", + "traits": { + "smithy.api#documentation": "

The current status of the configuration change.

" + } + }, + "InitiatedBy": { + "target": "com.amazonaws.opensearch#InitiatedBy", + "traits": { + "smithy.api#documentation": "

The IAM principal who initiated the configuration change.

" + } + }, + "StartTime": { + "target": "com.amazonaws.opensearch#UpdateTimestamp", + "traits": { + "smithy.api#documentation": "

The time that the configuration change was initiated, in Universal Coordinated Time (UTC).

" + } + }, + "LastUpdatedTime": { + "target": "com.amazonaws.opensearch#UpdateTimestamp", + "traits": { + "smithy.api#documentation": "

The last time that the configuration change was updated.

" + } } }, "traits": { @@ -2627,6 +2767,24 @@ "traits": { "smithy.api#documentation": "

The specific stages that the domain is going through to perform the configuration change.

" } + }, + "LastUpdatedTime": { + "target": "com.amazonaws.opensearch#UpdateTimestamp", + "traits": { + "smithy.api#documentation": "

The last time that the status of the configuration change was updated.

" + } + }, + "ConfigChangeStatus": { + "target": "com.amazonaws.opensearch#ConfigChangeStatus", + "traits": { + "smithy.api#documentation": "

The current status of the configuration change.

" + } + }, + "InitiatedBy": { + "target": "com.amazonaws.opensearch#InitiatedBy", + "traits": { + "smithy.api#documentation": "

The IAM principal who initiated the configuration change.

" + } } }, "traits": { @@ -2859,6 +3017,59 @@ "smithy.api#documentation": "

A map of OpenSearch or Elasticsearch versions and the versions you can upgrade them\n to.

" } }, + "com.amazonaws.opensearch#ConfigChangeStatus": { + "type": "enum", + "members": { + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Pending" + } + }, + "INITIALIZING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Initializing" + } + }, + "VALIDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Validating" + } + }, + "VALIDATION_FAILED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ValidationFailed" + } + }, + "APPLYING_CHANGES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ApplyingChanges" + } + }, + "COMPLETED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Completed" + } + }, + "PENDING_USER_INPUT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PendingUserInput" + } + }, + "CANCELLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Cancelled" + } + } + } + }, "com.amazonaws.opensearch#ConflictException": { "type": "structure", "members": { @@ -5458,6 +5669,12 @@ "traits": { "smithy.api#documentation": "

Software update options for the domain.

" } + }, + "ModifyingProperties": { + "target": "com.amazonaws.opensearch#ModifyingPropertiesList", + "traits": { + "smithy.api#documentation": "

Information about the domain properties that are currently being modified.

" + } } }, "traits": { @@ -5866,6 +6083,53 @@ } } }, + "com.amazonaws.opensearch#DomainProcessingStatusType": { + "type": "enum", + "members": { + "CREATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Creating" + } + }, + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Active" + } + }, + "MODIFYING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Modifying" + } + }, + "UPGRADING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UpgradingEngineVersion" + } + }, + "UPDATING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UpdatingServiceSoftware" + } + }, + "ISOLATED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Isolated" + } + }, + "DELETING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "Deleting" + } + } + } + }, "com.amazonaws.opensearch#DomainState": { "type": "enum", "members": { @@ -6069,6 +6333,18 @@ "traits": { "smithy.api#documentation": "

Service software update options for the domain.

" } + }, + "DomainProcessingStatus": { + "target": "com.amazonaws.opensearch#DomainProcessingStatusType", + "traits": { + "smithy.api#documentation": "

The status of any changes that are currently in progress for the domain.

" + } + }, + "ModifyingProperties": { + "target": "com.amazonaws.opensearch#ModifyingPropertiesList", + "traits": { + "smithy.api#documentation": "

Information about the domain properties that are currently being modified.

" + } } }, "traits": { @@ -6276,7 +6552,7 @@ } }, "traits": { - "smithy.api#documentation": "

Specifies whether the domain should encrypt data at rest, and if so, the Key Management\n Service (KMS) key to use. Can be used only to create a new domain, not update an existing\n one.

" + "smithy.api#documentation": "

Specifies whether the domain should encrypt data at rest, and if so, the Key Management\n Service (KMS) key to use. Can only be used when creating a new domain or enabling encryption at rest\n for the first time on an existing domain. You can't modify this parameter after it's already been\n specified.

" } }, "com.amazonaws.opensearch#EncryptionAtRestOptionsStatus": { @@ -6421,6 +6697,12 @@ "smithy.api#pattern": "^\\p{XDigit}{8}-\\p{XDigit}{4}-\\p{XDigit}{4}-\\p{XDigit}{4}-\\p{XDigit}{12}$" } }, + "com.amazonaws.opensearch#GUIDList": { + "type": "list", + "member": { + "target": "com.amazonaws.opensearch#GUID" + } + }, "com.amazonaws.opensearch#GetCompatibleVersions": { "type": "operation", "input": { @@ -7112,6 +7394,23 @@ "target": "com.amazonaws.opensearch#InboundConnection" } }, + "com.amazonaws.opensearch#InitiatedBy": { + "type": "enum", + "members": { + "CUSTOMER": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CUSTOMER" + } + }, + "SERVICE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SERVICE" + } + } + } + }, "com.amazonaws.opensearch#InstanceCount": { "type": "integer", "traits": { @@ -8585,6 +8884,44 @@ "smithy.api#documentation": "

Minimum number of instances that can be instantiated for a given instance type.

" } }, + "com.amazonaws.opensearch#ModifyingProperties": { + "type": "structure", + "members": { + "Name": { + "target": "com.amazonaws.opensearch#String", + "traits": { + "smithy.api#documentation": "

The name of the property that is currently being modified.

" + } + }, + "ActiveValue": { + "target": "com.amazonaws.opensearch#String", + "traits": { + "smithy.api#documentation": "

The current value of the domain property that is being modified.

" + } + }, + "PendingValue": { + "target": "com.amazonaws.opensearch#String", + "traits": { + "smithy.api#documentation": "

The value that the property that is currently being modified will eventually have.

" + } + }, + "ValueType": { + "target": "com.amazonaws.opensearch#PropertyValueType", + "traits": { + "smithy.api#documentation": "

The type of value that is currently being modified. Properties can have two types:

\n " + } + } + }, + "traits": { + "smithy.api#documentation": "

Information about the domain properties that are currently being modified.

" + } + }, + "com.amazonaws.opensearch#ModifyingPropertiesList": { + "type": "list", + "member": { + "target": "com.amazonaws.opensearch#ModifyingProperties" + } + }, "com.amazonaws.opensearch#NextToken": { "type": "string", "traits": { @@ -9962,6 +10299,23 @@ } } }, + "com.amazonaws.opensearch#PropertyValueType": { + "type": "enum", + "members": { + "PLAIN_TEXT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PLAIN_TEXT" + } + }, + "STRINGIFIED_JSON": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "STRINGIFIED_JSON" + } + } + } + }, "com.amazonaws.opensearch#PurchaseReservedInstanceOffering": { "type": "operation", "input": { diff --git a/codegen/sdk-codegen/aws-models/organizations.2016-11-28.json b/codegen/sdk-codegen/aws-models/organizations.2016-11-28.json index 98eb815fc46..4b9e89d0997 100644 --- a/codegen/sdk-codegen/aws-models/organizations.2016-11-28.json +++ b/codegen/sdk-codegen/aws-models/organizations.2016-11-28.json @@ -1891,7 +1891,7 @@ } ], "traits": { - "smithy.api#documentation": "

Closes an Amazon Web Services member account within an organization. You can close an account when\n all\n features are enabled . You can't close the management account with this API.\n This is an asynchronous request that Amazon Web Services performs in the background. Because\n CloseAccount operates asynchronously, it can return a successful\n completion message even though account closure might still be in progress. You need to\n wait a few minutes before the account is fully closed. To check the status of the\n request, do one of the following:

\n \n \n \n " + "smithy.api#documentation": "

Closes an Amazon Web Services member account within an organization. You can close an account when\n all\n features are enabled . You can't close the management account with this API.\n This is an asynchronous request that Amazon Web Services performs in the background. Because\n CloseAccount operates asynchronously, it can return a successful\n completion message even though account closure might still be in progress. You need to\n wait a few minutes before the account is fully closed. To check the status of the\n request, do one of the following:

\n \n \n \n " } }, "com.amazonaws.organizations#CloseAccountRequest": { @@ -1946,7 +1946,7 @@ } }, "traits": { - "smithy.api#documentation": "

Performing this operation violates a minimum or maximum value limit. For example,\n attempting to remove the last service control policy (SCP) from an OU or root, inviting\n or creating too many accounts to the organization, or attaching too many policies to an\n account, OU, or root. This exception includes a reason that contains additional\n information about the violated limit:

\n \n

Some of the reasons in the following list might not be applicable to this specific\n API or operation.

\n
\n ", + "smithy.api#documentation": "

Performing this operation violates a minimum or maximum value limit. For example,\n attempting to remove the last service control policy (SCP) from an OU or root, inviting\n or creating too many accounts to the organization, or attaching too many policies to an\n account, OU, or root. This exception includes a reason that contains additional\n information about the violated limit:

\n \n

Some of the reasons in the following list might not be applicable to this specific\n API or operation.

\n
\n ", "smithy.api#error": "client", "smithy.api#httpError": 409 } @@ -2865,7 +2865,7 @@ "Content": { "target": "com.amazonaws.organizations#PolicyContent", "traits": { - "smithy.api#documentation": "

The policy text content to add to the new policy. The text that you supply must adhere\n to the rules of the policy type you specify in the Type parameter.

", + "smithy.api#documentation": "

The policy text content to add to the new policy. The text that you supply must adhere\n to the rules of the policy type you specify in the Type parameter.

\n

The maximum size of a policy document depends on the policy's type. For more\n information, see Maximum and minimum values in the\n Organizations User Guide.

", "smithy.api#required": {} } }, @@ -3585,7 +3585,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns the contents of the effective policy for specified policy type and account.\n The effective policy is the aggregation of any policies of the specified type that the\n account inherits, plus any policy of that type that is directly attached to the\n account.

\n

This operation applies only to policy types other than service\n control policies (SCPs).

\n

For more information about policy inheritance, see Understanding management policy\n inheritance in the Organizations User Guide.

\n

This operation can be called from any account in the organization.

" + "smithy.api#documentation": "

Returns the contents of the effective policy for specified policy type and account.\n The effective policy is the aggregation of any policies of the specified type that the\n account inherits, plus any policy of that type that is directly attached to the\n account.

\n

This operation applies only to policy types other than service\n control policies (SCPs).

\n

For more information about policy inheritance, see Understanding\n management policy inheritance in the\n Organizations User Guide.

\n

This operation can be called from any account in the organization.

" } }, "com.amazonaws.organizations#DescribeEffectivePolicyRequest": { @@ -4139,7 +4139,7 @@ } ], "traits": { - "smithy.api#documentation": "

Disables the integration of an Amazon Web Services service (the service that is specified by\n ServicePrincipal) with Organizations. When you disable integration, the\n specified service no longer can create a service-linked role in\n new accounts in your organization. This means the service can't\n perform operations on your behalf on any new accounts in your organization. The service\n can still perform operations in older accounts until the service completes its clean-up\n from Organizations.

\n \n

We \n strongly recommend\n that\n you don't use this command to disable integration between Organizations and the specified\n Amazon Web Services service. Instead, use the console or commands that are provided by the\n specified service. This lets the trusted service perform any required initialization\n when enabling trusted access, such as creating any required resources and any\n required clean up of resources when disabling trusted access.

\n

For information about how to disable trusted service access to your organization\n using the trusted service, see the Learn more link\n under the Supports Trusted Access column at Amazon Web Services services that you can use with Organizations. on this page.

\n

If you disable access by using this command, it causes the following actions to\n occur:

\n \n

Using the other service's console or commands to disable the integration ensures\n that the other service is aware that it can clean up any resources that are required\n only for the integration. How the service cleans up its resources in the\n organization's accounts depends on that service. For more information, see the\n documentation for the other Amazon Web Services service.

\n
\n

After you perform the DisableAWSServiceAccess operation, the specified\n service can no longer perform operations in your organization's accounts

\n

For more information about integrating other services with Organizations, including the\n list of services that work with Organizations, see Using Organizations with other\n Amazon Web Services services in the Organizations User Guide.

\n

This operation can be called only from the organization's management account.

" + "smithy.api#documentation": "

Disables the integration of an Amazon Web Services service (the service that is specified by\n ServicePrincipal) with Organizations. When you disable integration, the\n specified service no longer can create a service-linked role in\n new accounts in your organization. This means the service can't\n perform operations on your behalf on any new accounts in your organization. The service\n can still perform operations in older accounts until the service completes its clean-up\n from Organizations.

\n \n

We \n strongly recommend\n that\n you don't use this command to disable integration between Organizations and the specified\n Amazon Web Services service. Instead, use the console or commands that are provided by the\n specified service. This lets the trusted service perform any required initialization\n when enabling trusted access, such as creating any required resources and any\n required clean up of resources when disabling trusted access.

\n

For information about how to disable trusted service access to your organization\n using the trusted service, see the Learn more link\n under the Supports Trusted Access column at Amazon Web Services services that you can use with Organizations. on this page.

\n

If you disable access by using this command, it causes the following actions to\n occur:

\n \n

Using the other service's console or commands to disable the integration ensures\n that the other service is aware that it can clean up any resources that are required\n only for the integration. How the service cleans up its resources in the\n organization's accounts depends on that service. For more information, see the\n documentation for the other Amazon Web Services service.

\n
\n

After you perform the DisableAWSServiceAccess operation, the specified\n service can no longer perform operations in your organization's accounts

\n

For more information about integrating other services with Organizations, including the\n list of services that work with Organizations, see Using Organizations with other Amazon Web Services\n services in the Organizations User Guide.

\n

This operation can be called only from the organization's management account.

" } }, "com.amazonaws.organizations#DisableAWSServiceAccessRequest": { @@ -5510,7 +5510,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes a member account from its parent organization. This version of the operation\n is performed by the account that wants to leave. To remove a member account as a user in\n the management account, use RemoveAccountFromOrganization\n instead.

\n

This operation can be called only from a member account in the organization.

\n \n \n ", + "smithy.api#documentation": "

Removes a member account from its parent organization. This version of the operation\n is performed by the account that wants to leave. To remove a member account as a user in\n the management account, use RemoveAccountFromOrganization\n instead.

\n

This operation can be called only from a member account in the organization.

\n \n \n ", "smithy.api#examples": [ { "title": "To leave an organization as a member account", @@ -5551,7 +5551,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a list of the Amazon Web Services services that you enabled to integrate with your\n organization. After a service on this list creates the resources that it requires for\n the integration, it can perform operations on your organization and its accounts.

\n

For more information about integrating other services with Organizations, including the\n list of services that currently work with Organizations, see Using Organizations with other\n Amazon Web Services services in the Organizations User Guide.

\n

This operation can be called only from the organization's\nmanagement account or by a member account that is a delegated administrator for an Amazon Web Services service.

", + "smithy.api#documentation": "

Returns a list of the Amazon Web Services services that you enabled to integrate with your\n organization. After a service on this list creates the resources that it requires for\n the integration, it can perform operations on your organization and its accounts.

\n

For more information about integrating other services with Organizations, including the\n list of services that currently work with Organizations, see Using Organizations with other Amazon Web Services\n services in the Organizations User Guide.

\n

This operation can be called only from the organization's\nmanagement account or by a member account that is a delegated administrator for an Amazon Web Services service.

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -8832,7 +8832,7 @@ "Content": { "target": "com.amazonaws.organizations#PolicyContent", "traits": { - "smithy.api#documentation": "

If provided, the new content for the policy. The text must be correctly formatted JSON\n that complies with the syntax for the policy's type. For more information, see SCP\n syntax in the Organizations User Guide.

" + "smithy.api#documentation": "

If provided, the new content for the policy. The text must be correctly formatted JSON\n that complies with the syntax for the policy's type. For more information, see SCP\n syntax in the Organizations User Guide.

\n

The maximum size of a policy document depends on the policy's type. For more\n information, see Maximum and minimum values in the\n Organizations User Guide.

" } } }, diff --git a/codegen/sdk-codegen/aws-models/outposts.2019-12-03.json b/codegen/sdk-codegen/aws-models/outposts.2019-12-03.json index c30d8f5de10..51d6e51dce4 100644 --- a/codegen/sdk-codegen/aws-models/outposts.2019-12-03.json +++ b/codegen/sdk-codegen/aws-models/outposts.2019-12-03.json @@ -1826,8 +1826,7 @@ "type": "integer", "traits": { "smithy.api#range": { - "min": 1, - "max": 20 + "min": 1 } } }, @@ -4518,8 +4517,7 @@ "DeviceSerialNumber": { "target": "com.amazonaws.outposts#DeviceSerialNumber", "traits": { - "smithy.api#documentation": "

The serial number of the dongle.

", - "smithy.api#required": {} + "smithy.api#documentation": "

The serial number of the dongle.

" } }, "AssetId": { diff --git a/codegen/sdk-codegen/aws-models/pricing.2017-10-15.json b/codegen/sdk-codegen/aws-models/pricing.2017-10-15.json index 81d9da150ba..1f0a6f8687a 100644 --- a/codegen/sdk-codegen/aws-models/pricing.2017-10-15.json +++ b/codegen/sdk-codegen/aws-models/pricing.2017-10-15.json @@ -33,7 +33,7 @@ "name": "pricing" }, "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "

The Amazon Web Services Price List API is a centralized and convenient way to programmatically\n query Amazon Web Services for services, products, and pricing information. The Amazon Web Services Price List uses standardized product attributes such as Location,\n Storage Class, and Operating System, and provides prices at\n the SKU level. You can use the Amazon Web Services Price List to do the following:

\n \n

Use GetServices without a service code to retrieve the service codes for\n all Amazon Web Services, then GetServices with a service code to\n retrieve the attribute names for that service. After you have the service code and\n attribute names, you can use GetAttributeValues to see what values are\n available for an attribute. With the service code and an attribute name and value, you can\n use GetProducts to find specific products that you're interested in, such as\n an AmazonEC2 instance, with a Provisioned IOPS\n volumeType.

\n

For more information, see Using the\n Amazon Web Services Price List API in the Billing User\n Guide.

", + "smithy.api#documentation": "

The Amazon Web Services Price List API is a centralized and convenient way to programmatically\n query Amazon Web Services for services, products, and pricing information. The Amazon Web Services Price List uses standardized product attributes such as Location,\n Storage Class, and Operating System, and provides prices at\n the SKU level. You can use the Amazon Web Services Price List to do the following:

\n \n

Use GetServices without a service code to retrieve the service codes for\n all Amazon Web Services, then GetServices with a service code to\n retrieve the attribute names for that service. After you have the service code and\n attribute names, you can use GetAttributeValues to see what values are\n available for an attribute. With the service code and an attribute name and value, you can\n use GetProducts to find specific products that you're interested in, such as\n an AmazonEC2 instance, with a Provisioned IOPS\n volumeType.

\n

For more information, see Using the\n Amazon Web Services Price List API in the Billing User\n Guide.

", "smithy.api#title": "AWS Price List Service", "smithy.rules#endpointRuleSet": { "version": "1.0", @@ -781,6 +781,9 @@ }, { "target": "com.amazonaws.pricing#NotFoundException" + }, + { + "target": "com.amazonaws.pricing#ThrottlingException" } ], "traits": { @@ -952,6 +955,9 @@ }, { "target": "com.amazonaws.pricing#NotFoundException" + }, + { + "target": "com.amazonaws.pricing#ThrottlingException" } ], "traits": { @@ -1039,6 +1045,9 @@ }, { "target": "com.amazonaws.pricing#NotFoundException" + }, + { + "target": "com.amazonaws.pricing#ThrottlingException" } ], "traits": { @@ -1104,6 +1113,9 @@ }, { "target": "com.amazonaws.pricing#NotFoundException" + }, + { + "target": "com.amazonaws.pricing#ThrottlingException" } ], "traits": { @@ -1192,7 +1204,8 @@ "traits": { "smithy.api#documentation": "

An error on the server occurred during the processing of your request. Try again later.

", "smithy.api#error": "server", - "smithy.api#httpError": 500 + "smithy.api#httpError": 500, + "smithy.api#retryable": {} } }, "com.amazonaws.pricing#InvalidNextTokenException": { @@ -1247,6 +1260,9 @@ }, { "target": "com.amazonaws.pricing#NotFoundException" + }, + { + "target": "com.amazonaws.pricing#ThrottlingException" } ], "traits": { @@ -1389,7 +1405,7 @@ "min": 18, "max": 2048 }, - "smithy.api#pattern": "^arn:[A-Za-z0-9][-.A-Za-z0-9]{0,62}:pricing:::price-list/[A-Za-z0-9_/.-]{1,1023}$" + "smithy.api#pattern": "^arn:[A-Za-z0-9][-.A-Za-z0-9]{0,62}:pricing:::price-list/[A-Za-z0-9+_/.-]{1,1023}$" } }, "com.amazonaws.pricing#PriceListJsonItems": { @@ -1458,6 +1474,22 @@ "smithy.api#mediaType": "application/json" } }, + "com.amazonaws.pricing#ThrottlingException": { + "type": "structure", + "members": { + "Message": { + "target": "com.amazonaws.pricing#errorMessage" + } + }, + "traits": { + "smithy.api#documentation": "

You've made too many requests exceeding service quotas.\n

", + "smithy.api#error": "client", + "smithy.api#httpError": 429, + "smithy.api#retryable": { + "throttling": true + } + } + }, "com.amazonaws.pricing#errorMessage": { "type": "string" } diff --git a/codegen/sdk-codegen/aws-models/qconnect.2020-10-19.json b/codegen/sdk-codegen/aws-models/qconnect.2020-10-19.json index 08f8ee49d72..52019425c48 100644 --- a/codegen/sdk-codegen/aws-models/qconnect.2020-10-19.json +++ b/codegen/sdk-codegen/aws-models/qconnect.2020-10-19.json @@ -4757,7 +4757,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 40 + "max": 100 } } }, diff --git a/codegen/sdk-codegen/aws-models/quicksight.2018-04-01.json b/codegen/sdk-codegen/aws-models/quicksight.2018-04-01.json index 9d1ea934978..7ab4cf82fb7 100644 --- a/codegen/sdk-codegen/aws-models/quicksight.2018-04-01.json +++ b/codegen/sdk-codegen/aws-models/quicksight.2018-04-01.json @@ -3656,6 +3656,12 @@ "traits": { "smithy.api#documentation": "

The contribution analysis (anomaly configuration) setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -4099,6 +4105,12 @@ "traits": { "smithy.api#documentation": "

The palette (chart color) display setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -5720,6 +5732,12 @@ "traits": { "smithy.api#documentation": "

The palette (chart color) display setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -6298,6 +6316,20 @@ } } }, + "com.amazonaws.quicksight#ContextMenuOption": { + "type": "structure", + "members": { + "AvailabilityStatus": { + "target": "com.amazonaws.quicksight#DashboardBehavior", + "traits": { + "smithy.api#documentation": "

The availability status of the context menu options. If the value of this property is set to ENABLED, dashboard readers can interact with the context menu.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The context menu options for a visual's interactions.

" + } + }, "com.amazonaws.quicksight#ContributionAnalysisDefault": { "type": "structure", "members": { @@ -9637,6 +9669,12 @@ "traits": { "smithy.api#documentation": "

The sizing options for the size of the custom content visual. This structure is required when the ContentType of the visual is 'IMAGE'.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -21523,6 +21561,12 @@ "traits": { "smithy.api#documentation": "

The map style options of the filled map visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -23241,6 +23285,12 @@ "traits": { "smithy.api#documentation": "

The visual palette configuration of a FunnelChartVisual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -23527,6 +23577,12 @@ "traits": { "smithy.api#documentation": "

The visual palette configuration of a GaugeChartVisual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -24155,6 +24211,12 @@ }, "VisualPalette": { "target": "com.amazonaws.quicksight#VisualPalette" + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -25146,6 +25208,12 @@ "traits": { "smithy.api#documentation": "

The tooltip display setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -25402,6 +25470,12 @@ "traits": { "smithy.api#documentation": "

The visual palette configuration of a histogram.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -26451,6 +26525,12 @@ "traits": { "smithy.api#documentation": "

The custom narrative of the insight visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -27050,6 +27130,12 @@ "traits": { "smithy.api#documentation": "

The options that determine the presentation of a KPI visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -27714,6 +27800,12 @@ "traits": { "smithy.api#documentation": "

The visual palette configuration of a line chart.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -34438,6 +34530,12 @@ "traits": { "smithy.api#documentation": "

The contribution analysis (anomaly configuration) setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -34767,6 +34865,12 @@ "traits": { "smithy.api#documentation": "

The paginated report options for a pivot table visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -37364,6 +37468,12 @@ "traits": { "smithy.api#documentation": "

The axis behavior options of a radar chart.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -39475,6 +39585,12 @@ "traits": { "smithy.api#documentation": "

The data label configuration of a sankey diagram.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -39660,6 +39776,12 @@ "traits": { "smithy.api#documentation": "

The palette (chart color) display setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -43743,6 +43865,12 @@ "traits": { "smithy.api#documentation": "

A collection of inline visualizations to display within a chart.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -47281,6 +47409,12 @@ "traits": { "smithy.api#documentation": "

The tooltip display setup of the visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -49457,13 +49591,13 @@ "GrantPermissions": { "target": "com.amazonaws.quicksight#ResourcePermissionList", "traits": { - "smithy.api#documentation": "

The permissions that you want to grant on a resource.

" + "smithy.api#documentation": "

The permissions that you want to grant on a resource. Namespace ARNs are not supported Principal values for folder permissions.

" } }, "RevokePermissions": { "target": "com.amazonaws.quicksight#ResourcePermissionList", "traits": { - "smithy.api#documentation": "

The permissions that you want to revoke from a resource.

" + "smithy.api#documentation": "

The permissions that you want to revoke from a resource. Namespace ARNs are not supported Principal values for folder permissions.

" } } }, @@ -52540,6 +52674,26 @@ } } }, + "com.amazonaws.quicksight#VisualInteractionOptions": { + "type": "structure", + "members": { + "VisualMenuOption": { + "target": "com.amazonaws.quicksight#VisualMenuOption", + "traits": { + "smithy.api#documentation": "

The on-visual menu options for a visual.

" + } + }, + "ContextMenuOption": { + "target": "com.amazonaws.quicksight#ContextMenuOption", + "traits": { + "smithy.api#documentation": "

The context menu options for a visual.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for visual publish options

" + } + }, "com.amazonaws.quicksight#VisualList": { "type": "list", "member": { @@ -52676,6 +52830,20 @@ "smithy.api#documentation": "

The field well configuration of a waterfall visual.

" } }, + "com.amazonaws.quicksight#WaterfallChartColorConfiguration": { + "type": "structure", + "members": { + "GroupColorConfiguration": { + "target": "com.amazonaws.quicksight#WaterfallChartGroupColorConfiguration", + "traits": { + "smithy.api#documentation": "

The color configuration for individual groups within a waterfall visual.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The color configuration of a waterfall visual.

" + } + }, "com.amazonaws.quicksight#WaterfallChartConfiguration": { "type": "structure", "members": { @@ -52738,6 +52906,18 @@ "traits": { "smithy.api#documentation": "

The visual palette configuration of a waterfall visual.

" } + }, + "ColorConfiguration": { + "target": "com.amazonaws.quicksight#WaterfallChartColorConfiguration", + "traits": { + "smithy.api#documentation": "

The color configuration of a waterfall visual.

" + } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { @@ -52758,6 +52938,32 @@ "smithy.api#documentation": "

The field well configuration of a waterfall visual.

" } }, + "com.amazonaws.quicksight#WaterfallChartGroupColorConfiguration": { + "type": "structure", + "members": { + "PositiveBarColor": { + "target": "com.amazonaws.quicksight#HexColor", + "traits": { + "smithy.api#documentation": "

Defines the color for the positive bars of a waterfall chart.

" + } + }, + "NegativeBarColor": { + "target": "com.amazonaws.quicksight#HexColor", + "traits": { + "smithy.api#documentation": "

Defines the color for the negative bars of a waterfall chart.

" + } + }, + "TotalBarColor": { + "target": "com.amazonaws.quicksight#HexColor", + "traits": { + "smithy.api#documentation": "

Defines the color for the total bars of a waterfall chart.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The color configuration for individual groups within a waterfall visual.

" + } + }, "com.amazonaws.quicksight#WaterfallChartOptions": { "type": "structure", "members": { @@ -52953,6 +53159,12 @@ "traits": { "smithy.api#documentation": "

The options for a word cloud visual.

" } + }, + "Interactions": { + "target": "com.amazonaws.quicksight#VisualInteractionOptions", + "traits": { + "smithy.api#documentation": "

The general visual interactions setup for a visual.

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/rds.2014-10-31.json b/codegen/sdk-codegen/aws-models/rds.2014-10-31.json index 0392da097bd..509b7cca28f 100644 --- a/codegen/sdk-codegen/aws-models/rds.2014-10-31.json +++ b/codegen/sdk-codegen/aws-models/rds.2014-10-31.json @@ -541,6 +541,9 @@ { "target": "com.amazonaws.rds#CreateDBSecurityGroup" }, + { + "target": "com.amazonaws.rds#CreateDBShardGroup" + }, { "target": "com.amazonaws.rds#CreateDBSnapshot" }, @@ -601,6 +604,9 @@ { "target": "com.amazonaws.rds#DeleteDBSecurityGroup" }, + { + "target": "com.amazonaws.rds#DeleteDBShardGroup" + }, { "target": "com.amazonaws.rds#DeleteDBSnapshot" }, @@ -694,6 +700,9 @@ { "target": "com.amazonaws.rds#DescribeDBSecurityGroups" }, + { + "target": "com.amazonaws.rds#DescribeDBShardGroups" + }, { "target": "com.amazonaws.rds#DescribeDBSnapshotAttributes" }, @@ -817,6 +826,9 @@ { "target": "com.amazonaws.rds#ModifyDBRecommendation" }, + { + "target": "com.amazonaws.rds#ModifyDBShardGroup" + }, { "target": "com.amazonaws.rds#ModifyDBSnapshot" }, @@ -853,6 +865,9 @@ { "target": "com.amazonaws.rds#RebootDBInstance" }, + { + "target": "com.amazonaws.rds#RebootDBShardGroup" + }, { "target": "com.amazonaws.rds#RegisterDBProxyTargets" }, @@ -3698,7 +3713,7 @@ "TargetDBInstanceClass": { "target": "com.amazonaws.rds#TargetDBInstanceClass", "traits": { - "smithy.api#documentation": "

Specify the DB instance class for the databases in the green environment.

" + "smithy.api#documentation": "

Specify the DB instance class for the databases in the green environment.

\n

This parameter only applies to RDS DB instances, because DB instances within an Aurora DB cluster can\n have multiple different instance classes. If you're creating a blue/green deployment from an Aurora DB cluster,\n don't specify this parameter. After the green environment is created, you can individually modify the instance classes \n of the DB instances within the green DB cluster.

" } }, "UpgradeTargetStorageConfig": { @@ -3880,6 +3895,9 @@ { "target": "com.amazonaws.rds#GlobalClusterNotFoundFault" }, + { + "target": "com.amazonaws.rds#InsufficientDBInstanceCapacityFault" + }, { "target": "com.amazonaws.rds#InsufficientStorageClusterCapacityFault" }, @@ -4424,6 +4442,12 @@ "smithy.api#documentation": "

The number of days to retain Performance Insights data.

\n

Valid for Cluster Type: Multi-AZ DB clusters only

\n

Valid Values:

\n \n

Default: 7 days

\n

If you specify a retention period that isn't valid, such as 94, Amazon RDS issues an error.

" } }, + "EnableLimitlessDatabase": { + "target": "com.amazonaws.rds#BooleanOptional", + "traits": { + "smithy.api#documentation": "

Specifies whether to enable Aurora Limitless Database. You must enable Aurora Limitless Database to create a DB shard group.

\n

Valid for: Aurora DB clusters only

" + } + }, "ServerlessV2ScalingConfiguration": { "target": "com.amazonaws.rds#ServerlessV2ScalingConfiguration" }, @@ -6009,6 +6033,85 @@ "smithy.api#output": {} } }, + "com.amazonaws.rds#CreateDBShardGroup": { + "type": "operation", + "input": { + "target": "com.amazonaws.rds#CreateDBShardGroupMessage" + }, + "output": { + "target": "com.amazonaws.rds#DBShardGroup" + }, + "errors": [ + { + "target": "com.amazonaws.rds#DBClusterNotFoundFault" + }, + { + "target": "com.amazonaws.rds#DBShardGroupAlreadyExistsFault" + }, + { + "target": "com.amazonaws.rds#InvalidDBClusterStateFault" + }, + { + "target": "com.amazonaws.rds#InvalidMaxAcuFault" + }, + { + "target": "com.amazonaws.rds#InvalidVPCNetworkStateFault" + }, + { + "target": "com.amazonaws.rds#MaxDBShardGroupLimitReached" + }, + { + "target": "com.amazonaws.rds#UnsupportedDBEngineVersionFault" + } + ], + "traits": { + "smithy.api#documentation": "

Creates a new DB shard group for Aurora Limitless Database. You must enable Aurora Limitless Database to create a DB shard group.

\n

Valid for: Aurora DB clusters only

" + } + }, + "com.amazonaws.rds#CreateDBShardGroupMessage": { + "type": "structure", + "members": { + "DBShardGroupIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name of the DB shard group.

", + "smithy.api#required": {} + } + }, + "DBClusterIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name of the primary DB cluster for the DB shard group.

", + "smithy.api#required": {} + } + }, + "ComputeRedundancy": { + "target": "com.amazonaws.rds#IntegerOptional", + "traits": { + "smithy.api#documentation": "

Specifies whether to create standby instances for the DB shard group. Valid values are the following:

\n " + } + }, + "MaxACU": { + "target": "com.amazonaws.rds#DoubleOptional", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The maximum capacity of the DB shard group in Aurora capacity units (ACUs).

", + "smithy.api#required": {} + } + }, + "PubliclyAccessible": { + "target": "com.amazonaws.rds#BooleanOptional", + "traits": { + "smithy.api#documentation": "

Specifies whether the DB shard group is publicly accessible.

\n

When the DB shard group is publicly accessible, its Domain Name System (DNS) endpoint resolves to the private IP address from \n within the DB shard group's virtual private cloud (VPC). It resolves to the public IP address from outside of the DB shard group's VPC. \n Access to the DB shard group is ultimately controlled by the security group it uses. \n That public access is not permitted if the security group assigned to the DB shard group doesn't permit it.

\n

When the DB shard group isn't publicly accessible, it is an internal DB shard group with a DNS name that resolves to a private IP address.

\n

Default: The default behavior varies depending on whether DBSubnetGroupName is specified.

\n

If DBSubnetGroupName isn't specified, and PubliclyAccessible isn't specified, the following applies:

\n \n

If DBSubnetGroupName is specified, and PubliclyAccessible isn't specified, the following applies:

\n " + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.rds#CreateDBSnapshot": { "type": "operation", "input": { @@ -6318,7 +6421,7 @@ "target": "com.amazonaws.rds#String", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SNS topic created for event notification. The ARN is created by Amazon SNS when you create a topic and subscribe to it.

", + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the SNS topic created for event notification. SNS\n automatically creates the ARN when you create a topic and subscribe to it.

\n \n

RDS doesn't support FIFO (first in, first out) topics. For more information, see\n Message\n ordering and deduplication (FIFO topics) in the Amazon Simple\n Notification Service Developer Guide.

\n
", "smithy.api#required": {} } }, @@ -6505,7 +6608,27 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a zero-ETL integration with Amazon Redshift.

" + "smithy.api#documentation": "

Creates a zero-ETL integration with Amazon Redshift.

", + "smithy.api#examples": [ + { + "title": "To create a zero-ETL integration", + "documentation": "The following example creates a zero-ETL integration with Amazon Redshift.", + "input": { + "IntegrationName": "my-integration", + "SourceArn": "arn:aws:rds:us-east-1:123456789012:cluster:my-cluster", + "TargetArn": "arn:aws:redshift-serverless:us-east-1:123456789012:namespace/62c70612-0302-4db7-8414-b5e3e049f0d8" + }, + "output": { + "SourceArn": "arn:aws:rds:us-east-1:123456789012:cluster:my-cluster", + "IntegrationName": "my-integration", + "TargetArn": "arn:aws:redshift-serverless:us-east-1:123456789012:namespace/62c70612-0302-4db7-8414-b5e3e049f0d8", + "Tags": [], + "CreateTime": "2023-12-28T17:20:20.629Z", + "KMSKeyId": "arn:aws:kms:us-east-1:123456789012:key/a1b2c3d4-5678-90ab-cdef-EXAMPLEaaaaa", + "Status": "creating" + } + } + ] } }, "com.amazonaws.rds#CreateIntegrationMessage": { @@ -7338,6 +7461,12 @@ "traits": { "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the recovery point in Amazon Web Services Backup.

" } + }, + "LimitlessDatabase": { + "target": "com.amazonaws.rds#LimitlessDatabase", + "traits": { + "smithy.api#documentation": "

The details for Aurora Limitless Database.

" + } } }, "traits": { @@ -10849,6 +10978,102 @@ } } }, + "com.amazonaws.rds#DBShardGroup": { + "type": "structure", + "members": { + "DBShardGroupResourceId": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services Region-unique, immutable identifier for the DB shard group.

" + } + }, + "DBShardGroupIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

The name of the DB shard group.

" + } + }, + "DBClusterIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

The name of the primary DB cluster for the DB shard group.

" + } + }, + "MaxACU": { + "target": "com.amazonaws.rds#DoubleOptional", + "traits": { + "smithy.api#documentation": "

The maximum capacity of the DB shard group in Aurora capacity units (ACUs).

" + } + }, + "ComputeRedundancy": { + "target": "com.amazonaws.rds#IntegerOptional", + "traits": { + "smithy.api#documentation": "

Specifies whether to create standby instances for the DB shard group. Valid values are the following:

\n " + } + }, + "Status": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

The status of the DB shard group.

" + } + }, + "PubliclyAccessible": { + "target": "com.amazonaws.rds#BooleanOptional", + "traits": { + "smithy.api#documentation": "

Indicates whether the DB shard group is publicly accessible.

\n

When the DB shard group is publicly accessible, its Domain Name System (DNS) endpoint\n resolves to the private IP address from within the DB shard group's virtual private cloud\n (VPC). It resolves to the public IP address from outside of the DB shard group's VPC. Access\n to the DB shard group is ultimately controlled by the security group it uses. That public\n access isn't permitted if the security group assigned to the DB shard group doesn't permit\n it.

\n

When the DB shard group isn't publicly accessible, it is an internal DB shard group with a DNS name that resolves to a private IP address.

\n

For more information, see CreateDBShardGroup.

\n

This setting is only for Aurora Limitless Database.

" + } + }, + "Endpoint": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

The connection endpoint for the DB shard group.

" + } + } + } + }, + "com.amazonaws.rds#DBShardGroupAlreadyExistsFault": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.rds#ExceptionMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "DBShardGroupAlreadyExists", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The specified DB shard group name must be unique in your Amazon Web Services account in the specified Amazon Web Services Region.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, + "com.amazonaws.rds#DBShardGroupNotFoundFault": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.rds#ExceptionMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "DBShardGroupNotFound", + "httpResponseCode": 404 + }, + "smithy.api#documentation": "

The specified DB shard group name wasn't found.

", + "smithy.api#error": "client", + "smithy.api#httpError": 404 + } + }, + "com.amazonaws.rds#DBShardGroupsList": { + "type": "list", + "member": { + "target": "com.amazonaws.rds#DBShardGroup", + "traits": { + "smithy.api#xmlName": "DBShardGroup" + } + } + }, "com.amazonaws.rds#DBSnapshot": { "type": "structure", "members": { @@ -12336,6 +12561,45 @@ "smithy.api#input": {} } }, + "com.amazonaws.rds#DeleteDBShardGroup": { + "type": "operation", + "input": { + "target": "com.amazonaws.rds#DeleteDBShardGroupMessage" + }, + "output": { + "target": "com.amazonaws.rds#DBShardGroup" + }, + "errors": [ + { + "target": "com.amazonaws.rds#DBShardGroupNotFoundFault" + }, + { + "target": "com.amazonaws.rds#InvalidDBClusterStateFault" + }, + { + "target": "com.amazonaws.rds#InvalidDBShardGroupStateFault" + } + ], + "traits": { + "smithy.api#documentation": "

Deletes an Aurora Limitless Database DB shard group.

" + } + }, + "com.amazonaws.rds#DeleteDBShardGroupMessage": { + "type": "structure", + "members": { + "DBShardGroupIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

Teh name of the DB shard group to delete.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.rds#DeleteDBSnapshot": { "type": "operation", "input": { @@ -12635,7 +12899,25 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a zero-ETL integration with Amazon Redshift.

" + "smithy.api#documentation": "

Deletes a zero-ETL integration with Amazon Redshift.

", + "smithy.api#examples": [ + { + "title": "To delete a zero-ETL integration", + "documentation": "The following example deletes a zero-ETL integration with Amazon Redshift.", + "input": { + "IntegrationIdentifier": "5b9f3d79-7392-4a3e-896c-58eaa1b53231" + }, + "output": { + "SourceArn": "arn:aws:rds:us-east-1:123456789012:cluster:my-cluster", + "IntegrationName": "my-integration", + "TargetArn": "arn:aws:redshift-serverless:us-east-1:123456789012:namespace/62c70612-0302-4db7-8414-b5e3e049f0d8", + "Tags": [], + "CreateTime": "2023-12-28T17:20:20.629Z", + "KMSKeyId": "arn:aws:kms:us-east-1:123456789012:key/a1b2c3d4-5678-90ab-cdef-EXAMPLEaaaaa", + "Status": "deleting" + } + } + ] } }, "com.amazonaws.rds#DeleteIntegrationMessage": { @@ -14149,7 +14431,7 @@ "MaxRecords": { "target": "com.amazonaws.rds#IntegerOptional", "traits": { - "smithy.api#documentation": "

The maximum number of records to include in the response.\n If more records exist than the specified MaxRecords value,\n a pagination token called a marker is included in the response so you can retrieve the remaining results.

\n

Default: 100

\n

Constraints: Minimum 20, maximum 100.

" + "smithy.api#documentation": "

The maximum number of records to include in the response.\n If more records exist than the specified MaxRecords value,\n a pagination token called a marker is included in the response so you can retrieve the remaining results.

\n

Default: 100

\n

Constraints: Minimum 20, maximum 100

" } }, "Marker": { @@ -15438,6 +15720,78 @@ "smithy.api#input": {} } }, + "com.amazonaws.rds#DescribeDBShardGroups": { + "type": "operation", + "input": { + "target": "com.amazonaws.rds#DescribeDBShardGroupsMessage" + }, + "output": { + "target": "com.amazonaws.rds#DescribeDBShardGroupsResponse" + }, + "errors": [ + { + "target": "com.amazonaws.rds#DBClusterNotFoundFault" + }, + { + "target": "com.amazonaws.rds#DBShardGroupNotFoundFault" + } + ], + "traits": { + "smithy.api#documentation": "

Describes existing Aurora Limitless Database DB shard groups.

" + } + }, + "com.amazonaws.rds#DescribeDBShardGroupsMessage": { + "type": "structure", + "members": { + "DBShardGroupIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

The user-supplied DB shard group identifier or the Amazon Resource Name (ARN) of the DB shard group. If this parameter is specified, \n information for only the specific DB shard group is returned. This parameter isn't case-sensitive.

\n

Constraints:

\n " + } + }, + "Filters": { + "target": "com.amazonaws.rds#FilterList", + "traits": { + "smithy.api#documentation": "

A filter that specifies one or more DB shard groups to describe.

" + } + }, + "Marker": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

An optional pagination token provided by a previous DescribeDBShardGroups request. If this parameter is\n specified, the response includes only records beyond the marker, up to the value specified by MaxRecords.

" + } + }, + "MaxRecords": { + "target": "com.amazonaws.rds#MaxRecords", + "traits": { + "smithy.api#documentation": "

The maximum number of records to include in the response. If more records exist than the specified MaxRecords\n value, a pagination token called a marker is included in the response so you can retrieve the remaining results.

\n

Default: 100

\n

Constraints: Minimum 20, maximum 100

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.rds#DescribeDBShardGroupsResponse": { + "type": "structure", + "members": { + "DBShardGroups": { + "target": "com.amazonaws.rds#DBShardGroupsList", + "traits": { + "smithy.api#documentation": "

Contains a list of DB shard groups for the user.

" + } + }, + "Marker": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#documentation": "

A pagination token that can be used in a later DescribeDBClusters request.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.rds#DescribeDBSnapshotAttributes": { "type": "operation", "input": { @@ -16599,6 +16953,28 @@ ], "traits": { "smithy.api#documentation": "

Describe one or more zero-ETL integrations with Amazon Redshift.

", + "smithy.api#examples": [ + { + "title": "To describe a zero-ETL integration", + "documentation": "The following example retrieves information about a zero-ETL integration with Amazon Redshift.", + "input": { + "IntegrationIdentifier": "5b9f3d79-7392-4a3e-896c-58eaa1b53231" + }, + "output": { + "Integrations": [ + { + "IntegrationName": "my-integration", + "SourceArn": "arn:aws:rds:us-east-1:123456789012:cluster:my-cluster", + "TargetArn": "arn:aws:redshift-serverless:us-east-1:123456789012:namespace/62c70612-0302-4db7-8414-b5e3e049f0d8", + "Tags": [], + "CreateTime": "2023-12-28T17:20:20.629Z", + "KMSKeyId": "arn:aws:kms:us-east-1:123456789012:key/a1b2c3d4-5678-90ab-cdef-EXAMPLEaaaaa", + "Status": "active" + } + ] + } + } + ], "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -18656,7 +19032,7 @@ } ], "traits": { - "smithy.api#documentation": "

Forces a failover for a DB cluster.

\n

For an Aurora DB cluster, failover for a DB cluster promotes one of the Aurora Replicas (read-only instances)\n in the DB cluster to be the primary DB instance (the cluster writer).

\n

For a Multi-AZ DB cluster, failover for a DB cluster promotes one of the readable standby DB instances (read-only instances)\n in the DB cluster to be the primary DB instance (the cluster writer).

\n

An Amazon Aurora DB cluster automatically fails over to an Aurora Replica, if one exists,\n when the primary DB instance fails. A Multi-AZ DB cluster automatically fails over to a readable standby \n DB instance when the primary DB instance fails.

\n

To simulate a failure of a primary instance for testing, you can force a failover. \n Because each instance in a DB cluster has its own endpoint address, make sure to clean up and re-establish any existing \n connections that use those endpoint addresses when the failover is complete.

\n

For more information on Amazon Aurora DB clusters, see \n \n What is Amazon Aurora? in the Amazon Aurora User Guide.

\n

For more information on Multi-AZ DB clusters, see Multi-AZ DB\n cluster deployments in the Amazon RDS User\n Guide.

", + "smithy.api#documentation": "

Forces a failover for a DB cluster.

\n

For an Aurora DB cluster, failover for a DB cluster promotes one of the Aurora Replicas (read-only instances)\n in the DB cluster to be the primary DB instance (the cluster writer).

\n

For a Multi-AZ DB cluster, after RDS terminates the primary DB instance, the\n internal monitoring system detects that the primary DB instance is unhealthy and promotes a readable standby (read-only instances) \n in the DB cluster to be the primary DB instance (the cluster writer).\n Failover times are typically less than 35 seconds.

\n

An Amazon Aurora DB cluster automatically fails over to an Aurora Replica, if one exists,\n when the primary DB instance fails. A Multi-AZ DB cluster automatically fails over to a readable standby \n DB instance when the primary DB instance fails.

\n

To simulate a failure of a primary instance for testing, you can force a failover. \n Because each instance in a DB cluster has its own endpoint address, make sure to clean up and re-establish any existing \n connections that use those endpoint addresses when the failover is complete.

\n

For more information on Amazon Aurora DB clusters, see \n \n What is Amazon Aurora? in the Amazon Aurora User Guide.

\n

For more information on Multi-AZ DB clusters, see Multi-AZ DB\n cluster deployments in the Amazon RDS User\n Guide.

", "smithy.api#examples": [ { "title": "To perform a failover for a DB cluster", @@ -19758,6 +20134,23 @@ "smithy.api#httpError": 400 } }, + "com.amazonaws.rds#InvalidDBShardGroupStateFault": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.rds#ExceptionMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "InvalidDBShardGroupState", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The DB shard group must be in the available state.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, "com.amazonaws.rds#InvalidDBSnapshotStateFault": { "type": "structure", "members": { @@ -19928,6 +20321,23 @@ "smithy.api#httpError": 400 } }, + "com.amazonaws.rds#InvalidMaxAcuFault": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.rds#ExceptionMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "InvalidMaxAcu", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The maximum capacity of the DB shard group must be 48-7168 Aurora capacity units (ACUs).

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, "com.amazonaws.rds#InvalidOptionGroupStateFault": { "type": "structure", "members": { @@ -20077,6 +20487,79 @@ "smithy.api#pattern": "^[a-zA-Z0-9_:\\-\\/]+$" } }, + "com.amazonaws.rds#LimitlessDatabase": { + "type": "structure", + "members": { + "Status": { + "target": "com.amazonaws.rds#LimitlessDatabaseStatus", + "traits": { + "smithy.api#documentation": "

The status of Aurora Limitless Database.

" + } + }, + "MinRequiredACU": { + "target": "com.amazonaws.rds#DoubleOptional", + "traits": { + "smithy.api#documentation": "

The minimum required capacity for Aurora Limitless Database in Aurora capacity units (ACUs).

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Contains details for Aurora Limitless Database.

" + } + }, + "com.amazonaws.rds#LimitlessDatabaseStatus": { + "type": "enum", + "members": { + "ACTIVE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "active" + } + }, + "NOT_IN_USE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "not-in-use" + } + }, + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "enabled" + } + }, + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "disabled" + } + }, + "ENABLING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "enabling" + } + }, + "DISABLING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "disabling" + } + }, + "MODIFYING_MAX_CAPACITY": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "modifying-max-capacity" + } + }, + "ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "error" + } + } + } + }, "com.amazonaws.rds#ListTagsForResource": { "type": "operation", "input": { @@ -20244,6 +20727,23 @@ "smithy.api#documentation": "

Contains the secret managed by RDS in Amazon Web Services Secrets Manager for the master user password.

\n

For more information, see Password management with Amazon Web Services Secrets Manager \n in the Amazon RDS User Guide and Password management with Amazon Web Services Secrets Manager \n in the Amazon Aurora User Guide.\n

" } }, + "com.amazonaws.rds#MaxDBShardGroupLimitReached": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.rds#ExceptionMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "MaxDBShardGroupLimitReached", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The maximum number of DB shard groups for your Amazon Web Services account in the specified Amazon Web Services Region has been reached.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, "com.amazonaws.rds#MaxRecords": { "type": "integer", "traits": { @@ -21125,6 +21625,12 @@ "traits": { "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the recovery point in Amazon Web Services Backup.

" } + }, + "EnableLimitlessDatabase": { + "target": "com.amazonaws.rds#BooleanOptional", + "traits": { + "smithy.api#documentation": "

Specifies whether to enable Aurora Limitless Database. You must enable Aurora Limitless Database to create a DB shard group.

\n

Valid for: Aurora DB clusters only

" + } } }, "traits": { @@ -22159,6 +22665,54 @@ "smithy.api#input": {} } }, + "com.amazonaws.rds#ModifyDBShardGroup": { + "type": "operation", + "input": { + "target": "com.amazonaws.rds#ModifyDBShardGroupMessage" + }, + "output": { + "target": "com.amazonaws.rds#DBShardGroup" + }, + "errors": [ + { + "target": "com.amazonaws.rds#DBShardGroupAlreadyExistsFault" + }, + { + "target": "com.amazonaws.rds#DBShardGroupNotFoundFault" + }, + { + "target": "com.amazonaws.rds#InvalidDBClusterStateFault" + }, + { + "target": "com.amazonaws.rds#InvalidMaxAcuFault" + } + ], + "traits": { + "smithy.api#documentation": "

Modifies the settings of an Aurora Limitless Database DB shard group. You can change one or more settings by \n specifying these parameters and the new values in the request.

" + } + }, + "com.amazonaws.rds#ModifyDBShardGroupMessage": { + "type": "structure", + "members": { + "DBShardGroupIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name of the DB shard group to modify.

", + "smithy.api#required": {} + } + }, + "MaxACU": { + "target": "com.amazonaws.rds#DoubleOptional", + "traits": { + "smithy.api#documentation": "

The maximum capacity of the DB shard group in Aurora capacity units (ACUs).

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.rds#ModifyDBSnapshot": { "type": "operation", "input": { @@ -24710,6 +25264,42 @@ "smithy.api#output": {} } }, + "com.amazonaws.rds#RebootDBShardGroup": { + "type": "operation", + "input": { + "target": "com.amazonaws.rds#RebootDBShardGroupMessage" + }, + "output": { + "target": "com.amazonaws.rds#DBShardGroup" + }, + "errors": [ + { + "target": "com.amazonaws.rds#DBShardGroupNotFoundFault" + }, + { + "target": "com.amazonaws.rds#InvalidDBShardGroupStateFault" + } + ], + "traits": { + "smithy.api#documentation": "

You might need to reboot your DB shard group, usually for maintenance reasons. For example, if you make certain modifications, reboot \n the DB shard group for the changes to take effect.

\n

This operation applies only to Aurora Limitless Database DBb shard groups.

" + } + }, + "com.amazonaws.rds#RebootDBShardGroupMessage": { + "type": "structure", + "members": { + "DBShardGroupIdentifier": { + "target": "com.amazonaws.rds#String", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name of the DB shard group to reboot.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.rds#RecommendedAction": { "type": "structure", "members": { @@ -26217,6 +26807,9 @@ { "target": "com.amazonaws.rds#InsufficientDBClusterCapacityFault" }, + { + "target": "com.amazonaws.rds#InsufficientDBInstanceCapacityFault" + }, { "target": "com.amazonaws.rds#InsufficientStorageClusterCapacityFault" }, @@ -26544,6 +27137,9 @@ { "target": "com.amazonaws.rds#InsufficientDBClusterCapacityFault" }, + { + "target": "com.amazonaws.rds#InsufficientDBInstanceCapacityFault" + }, { "target": "com.amazonaws.rds#InsufficientStorageClusterCapacityFault" }, @@ -30279,6 +30875,23 @@ "smithy.api#documentation": "

A time zone associated with a \n DBInstance \n or a DBSnapshot.\n This data type is an element in the response to \n the DescribeDBInstances, \n the DescribeDBSnapshots,\n and the DescribeDBEngineVersions\n actions.

" } }, + "com.amazonaws.rds#UnsupportedDBEngineVersionFault": { + "type": "structure", + "members": { + "message": { + "target": "com.amazonaws.rds#ExceptionMessage" + } + }, + "traits": { + "aws.protocols#awsQueryError": { + "code": "UnsupportedDBEngineVersion", + "httpResponseCode": 400 + }, + "smithy.api#documentation": "

The specified DB engine version isn't supported for Aurora Limitless Database.

", + "smithy.api#error": "client", + "smithy.api#httpError": 400 + } + }, "com.amazonaws.rds#UpgradeTarget": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/redshift.2012-12-01.json b/codegen/sdk-codegen/aws-models/redshift.2012-12-01.json index 65a22483118..5dbca5f4e1e 100644 --- a/codegen/sdk-codegen/aws-models/redshift.2012-12-01.json +++ b/codegen/sdk-codegen/aws-models/redshift.2012-12-01.json @@ -9984,6 +9984,29 @@ "smithy.api#pattern": "^[a-zA-Z0-9_+.#@$-]+$" } }, + "com.amazonaws.redshift#ImpactRankingType": { + "type": "enum", + "members": { + "HIGH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HIGH" + } + }, + "MEDIUM": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MEDIUM" + } + }, + "LOW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "LOW" + } + } + } + }, "com.amazonaws.redshift#ImportTablesCompleted": { "type": "list", "member": { @@ -10794,6 +10817,84 @@ "smithy.api#httpError": 400 } }, + "com.amazonaws.redshift#ListRecommendations": { + "type": "operation", + "input": { + "target": "com.amazonaws.redshift#ListRecommendationsMessage" + }, + "output": { + "target": "com.amazonaws.redshift#ListRecommendationsResult" + }, + "errors": [ + { + "target": "com.amazonaws.redshift#ClusterNotFoundFault" + }, + { + "target": "com.amazonaws.redshift#UnsupportedOperationFault" + } + ], + "traits": { + "smithy.api#documentation": "

List the Amazon Redshift Advisor recommendations for one or multiple Amazon Redshift clusters in an Amazon Web Services account.

", + "smithy.api#paginated": { + "inputToken": "Marker", + "outputToken": "Marker", + "items": "Recommendations", + "pageSize": "MaxRecords" + } + } + }, + "com.amazonaws.redshift#ListRecommendationsMessage": { + "type": "structure", + "members": { + "ClusterIdentifier": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The unique identifier of the Amazon Redshift cluster for which the list of Advisor recommendations is returned. \n If the neither the cluster identifier and the cluster namespace ARN parameters are specified, then recommendations for all clusters in the account are returned.

" + } + }, + "NamespaceArn": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The Amazon Redshift cluster namespace Amazon Resource Name (ARN) for which the list of Advisor recommendations is returned.\n If the neither the cluster identifier and the cluster namespace ARN parameters are specified, then recommendations for all clusters in the account are returned.

" + } + }, + "MaxRecords": { + "target": "com.amazonaws.redshift#IntegerOptional", + "traits": { + "smithy.api#documentation": "

The maximum number of response records to return in each call. If the number of remaining response records \n exceeds the specified MaxRecords value, a value is returned in a marker field of the response. You can retrieve \n the next set of records by retrying the command with the returned marker value.

" + } + }, + "Marker": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

A value that indicates the starting point for the next set of response records in a subsequent request. If a \n value is returned in a response, you can retrieve the next set\n of records by providing this returned marker value in the Marker parameter\n and retrying the command. If the Marker field is empty, all response\n records have been retrieved for the request.\n

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.redshift#ListRecommendationsResult": { + "type": "structure", + "members": { + "Recommendations": { + "target": "com.amazonaws.redshift#RecommendationList", + "traits": { + "smithy.api#documentation": "

The Advisor recommendations for action on the Amazon Redshift cluster.

" + } + }, + "Marker": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

A value that indicates the starting point for the next set of response records in a subsequent \n request. If a value is returned in a response, you can retrieve the next set\n of records by providing this returned marker value in the Marker parameter\n and retrying the command. If the Marker field is empty, all response\n records have been retrieved for the request.\n

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.redshift#LogDestinationType": { "type": "enum", "members": { @@ -13272,6 +13373,153 @@ "smithy.api#output": {} } }, + "com.amazonaws.redshift#Recommendation": { + "type": "structure", + "members": { + "Id": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

A unique identifier of the Advisor recommendation.

" + } + }, + "ClusterIdentifier": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The unique identifier of the cluster for which the recommendation is returned.

" + } + }, + "NamespaceArn": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The Amazon Redshift cluster namespace ARN for which the recommendations is returned.

" + } + }, + "CreatedAt": { + "target": "com.amazonaws.redshift#TStamp", + "traits": { + "smithy.api#documentation": "

The date and time (UTC) that the recommendation was created.

" + } + }, + "RecommendationType": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The type of Advisor recommendation.

" + } + }, + "Title": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The title of the recommendation.

" + } + }, + "Description": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The description of the recommendation.

" + } + }, + "Observation": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The description of what was observed about your cluster.

" + } + }, + "ImpactRanking": { + "target": "com.amazonaws.redshift#ImpactRankingType", + "traits": { + "smithy.api#documentation": "

The scale of the impact that the Advisor recommendation has to the performance and cost of the cluster.

" + } + }, + "RecommendationText": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The description of the recommendation.

" + } + }, + "RecommendedActions": { + "target": "com.amazonaws.redshift#RecommendedActionList", + "traits": { + "smithy.api#documentation": "

List of Amazon Redshift recommended actions.

" + } + }, + "ReferenceLinks": { + "target": "com.amazonaws.redshift#ReferenceLinkList", + "traits": { + "smithy.api#documentation": "

List of helpful links for more information about the Advisor recommendation.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

An Amazon Redshift Advisor recommended action on the Amazon Redshift cluster.

" + } + }, + "com.amazonaws.redshift#RecommendationList": { + "type": "list", + "member": { + "target": "com.amazonaws.redshift#Recommendation", + "traits": { + "smithy.api#xmlName": "Recommendation" + } + } + }, + "com.amazonaws.redshift#RecommendedAction": { + "type": "structure", + "members": { + "Text": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The specific instruction about the command.

" + } + }, + "Database": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The database name to perform the action on. Only applicable if the type of command is SQL.

" + } + }, + "Command": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The command to run.

" + } + }, + "Type": { + "target": "com.amazonaws.redshift#RecommendedActionType", + "traits": { + "smithy.api#documentation": "

The type of command.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The recommended action from the Amazon Redshift Advisor recommendation.

" + } + }, + "com.amazonaws.redshift#RecommendedActionList": { + "type": "list", + "member": { + "target": "com.amazonaws.redshift#RecommendedAction", + "traits": { + "smithy.api#xmlName": "RecommendedAction" + } + } + }, + "com.amazonaws.redshift#RecommendedActionType": { + "type": "enum", + "members": { + "SQL": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SQL" + } + }, + "CLI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "CLI" + } + } + } + }, "com.amazonaws.redshift#RecurringCharge": { "type": "structure", "members": { @@ -13737,6 +13985,9 @@ { "target": "com.amazonaws.redshift#GetResourcePolicy" }, + { + "target": "com.amazonaws.redshift#ListRecommendations" + }, { "target": "com.amazonaws.redshift#ModifyAquaConfiguration" }, @@ -14886,6 +15137,35 @@ } } }, + "com.amazonaws.redshift#ReferenceLink": { + "type": "structure", + "members": { + "Text": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The hyperlink text that describes the link to more information.

" + } + }, + "Link": { + "target": "com.amazonaws.redshift#String", + "traits": { + "smithy.api#documentation": "

The URL address to find more information.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

A link to an Amazon Redshift Advisor reference for more information about a recommendation.

" + } + }, + "com.amazonaws.redshift#ReferenceLinkList": { + "type": "list", + "member": { + "target": "com.amazonaws.redshift#ReferenceLink", + "traits": { + "smithy.api#xmlName": "ReferenceLink" + } + } + }, "com.amazonaws.redshift#RejectDataShare": { "type": "operation", "input": { diff --git a/codegen/sdk-codegen/aws-models/route-53-domains.2014-05-15.json b/codegen/sdk-codegen/aws-models/route-53-domains.2014-05-15.json index 3630eb4559d..c856bf397ed 100644 --- a/codegen/sdk-codegen/aws-models/route-53-domains.2014-05-15.json +++ b/codegen/sdk-codegen/aws-models/route-53-domains.2014-05-15.json @@ -331,7 +331,7 @@ "Availability": { "target": "com.amazonaws.route53domains#DomainAvailability", "traits": { - "smithy.api#documentation": "

Whether the domain name is available for registering.

\n \n

You can register only domains designated as AVAILABLE.

\n
\n

Valid values:

\n
\n
AVAILABLE
\n
\n

The domain name is available.

\n
\n
AVAILABLE_RESERVED
\n
\n

The domain name is reserved under specific conditions.

\n
\n
AVAILABLE_PREORDER
\n
\n

The domain name is available and can be preordered.

\n
\n
DONT_KNOW
\n
\n

The TLD registry didn't reply with a definitive answer about whether the\n\t\t\t\t\t\tdomain name is available. Route 53 can return this response for a variety of\n\t\t\t\t\t\treasons, for example, the registry is performing maintenance. Try again\n\t\t\t\t\t\tlater.

\n
\n
PENDING
\n
\n

The TLD registry didn't return a response in the expected amount of time.\n\t\t\t\t\t\tWhen the response is delayed, it usually takes just a few extra seconds. You\n\t\t\t\t\t\tcan resubmit the request immediately.

\n
\n
RESERVED
\n
\n

The domain name has been reserved for another person or\n\t\t\t\t\t\torganization.

\n
\n
UNAVAILABLE
\n
\n

The domain name is not available.

\n
\n
UNAVAILABLE_PREMIUM
\n
\n

The domain name is not available.

\n
\n
UNAVAILABLE_RESTRICTED
\n
\n

The domain name is forbidden.

\n
\n
" + "smithy.api#documentation": "

Whether the domain name is available for registering.

\n \n

You can register only domains designated as AVAILABLE.

\n
\n

Valid values:

\n
\n
AVAILABLE
\n
\n

The domain name is available.

\n
\n
AVAILABLE_RESERVED
\n
\n

The domain name is reserved under specific conditions.

\n
\n
AVAILABLE_PREORDER
\n
\n

The domain name is available and can be preordered.

\n
\n
DONT_KNOW
\n
\n

The TLD registry didn't reply with a definitive answer about whether the\n\t\t\t\t\t\tdomain name is available. Route 53 can return this response for a variety of\n\t\t\t\t\t\treasons, for example, the registry is performing maintenance. Try again\n\t\t\t\t\t\tlater.

\n
\n
INVALID_NAME_FOR_TLD
\n
\n

The TLD isn't valid. For example, it can contain characters that aren't allowed.

\n
\n
PENDING
\n
\n

The TLD registry didn't return a response in the expected amount of time.\n\t\t\t\t\t\tWhen the response is delayed, it usually takes just a few extra seconds. You\n\t\t\t\t\t\tcan resubmit the request immediately.

\n
\n
RESERVED
\n
\n

The domain name has been reserved for another person or\n\t\t\t\t\t\torganization.

\n
\n
UNAVAILABLE
\n
\n

The domain name is not available.

\n
\n
UNAVAILABLE_PREMIUM
\n
\n

The domain name is not available.

\n
\n
UNAVAILABLE_RESTRICTED
\n
\n

The domain name is forbidden.

\n
\n
" } } }, @@ -2555,6 +2555,18 @@ "traits": { "smithy.api#enumValue": "DONT_KNOW" } + }, + "INVALID_NAME_FOR_TLD": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INVALID_NAME_FOR_TLD" + } + }, + "PENDING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PENDING" + } } } }, @@ -3284,25 +3296,25 @@ "AdminPrivacy": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If the value is false, WHOIS queries return the\n\t\t\tinformation that you entered for the admin contact.

" + "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If the value is false, WHOIS queries return the\n\t\t\tinformation that you entered for the admin contact.

" } }, "RegistrantPrivacy": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If the value is false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (domain owner).

" + "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If the value is false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (domain owner).

" } }, "TechPrivacy": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If the value is false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

" + "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If the value is false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

" } }, "RegistrarName": { "target": "com.amazonaws.route53domains#RegistrarName", "traits": { - "smithy.api#documentation": "

Name of the registrar of the domain as identified in the registry. Domains with a\n\t\t\t.com, .net, or .org TLD are registered by Amazon Registrar. All other domains are\n\t\t\tregistered by our registrar associate, Gandi. The value for domains that are registered\n\t\t\tby Gandi is \"GANDI SAS\".

" + "smithy.api#documentation": "

Name of the registrar of the domain as identified in the registry.

" } }, "WhoIsServer": { @@ -3376,6 +3388,18 @@ "traits": { "smithy.api#documentation": "

A complex type that contains information about the DNSSEC configuration.

" } + }, + "BillingContact": { + "target": "com.amazonaws.route53domains#ContactDetail", + "traits": { + "smithy.api#documentation": "

Provides details about the domain billing contact.

" + } + }, + "BillingPrivacy": { + "target": "com.amazonaws.route53domains#Boolean", + "traits": { + "smithy.api#documentation": "

Specifies whether contact information is concealed from WHOIS queries. If the value is\n\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\tAmazon Registrar or for our registrar associate,\n\t\tGandi. If the value is false, WHOIS queries return the\n\t\tinformation that you entered for the billing contact.

" + } } }, "traits": { @@ -4216,6 +4240,18 @@ "traits": { "smithy.api#enumValue": "INTERNAL_TRANSFER_IN_DOMAIN" } + }, + "RELEASE_TO_GANDI": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "RELEASE_TO_GANDI" + } + }, + "TRANSFER_ON_RENEW": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "TRANSFER_ON_RENEW" + } } } }, @@ -4227,7 +4263,7 @@ "traits": { "smithy.api#length": { "min": 0, - "max": 18 + "max": 20 } } }, @@ -4459,19 +4495,31 @@ "PrivacyProtectAdminContact": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the admin contact.

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the admin contact.

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" } }, "PrivacyProtectRegistrantContact": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (the domain owner).

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (the domain owner).

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" } }, "PrivacyProtectTechContact": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + } + }, + "BillingContact": { + "target": "com.amazonaws.route53domains#ContactDetail", + "traits": { + "smithy.api#documentation": "

Provides detailed contact information. For information about the values that you\n\t\t\tspecify for each element, see ContactDetail.

" + } + }, + "PrivacyProtectBillingContact": { + "target": "com.amazonaws.route53domains#Boolean", + "traits": { + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the billing contact.

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
" } } }, @@ -5735,7 +5783,7 @@ } ], "traits": { - "smithy.api#documentation": "

Transfers a domain from another registrar to Amazon Route 53.

\n

For more information about transferring domains, see the following topics:

\n \n

If the registrar for your domain is also the DNS service provider for the domain, we\n\t\t\thighly recommend that you transfer your DNS service to Route 53 or to another DNS\n\t\t\tservice provider before you transfer your registration. Some registrars provide free DNS\n\t\t\tservice when you purchase a domain registration. When you transfer the registration, the\n\t\t\tprevious registrar will not renew your domain registration and could end your DNS\n\t\t\tservice at any time.

\n \n

If the registrar for your domain is also the DNS service provider for the domain\n\t\t\t\tand you don't transfer DNS service to another provider, your website, email, and the\n\t\t\t\tweb applications associated with the domain might become unavailable.

\n
\n

If the transfer is successful, this method returns an operation ID that you can use to\n\t\t\ttrack the progress and completion of the action. If the transfer doesn't complete\n\t\t\tsuccessfully, the domain registrant will be notified by email.

" + "smithy.api#documentation": "

Transfers a domain from another registrar to Amazon Route 53.

\n

For more information about transferring domains, see the following topics:

\n \n \n

During the transfer of any country code top-level domains (ccTLDs) to Route 53, except for .cc and .tv, \n\t\t\tupdates to the owner contact are ignored and the owner contact data from the registry is used. \n\t\t\tYou can\n\t\t\tupdate the owner contact after the transfer is complete. For more information, see\n\t\t\tUpdateDomainContact.

\n
\n

If the registrar for your domain is also the DNS service provider for the domain, we\n\t\t\thighly recommend that you transfer your DNS service to Route 53 or to another DNS\n\t\t\tservice provider before you transfer your registration. Some registrars provide free DNS\n\t\t\tservice when you purchase a domain registration. When you transfer the registration, the\n\t\t\tprevious registrar will not renew your domain registration and could end your DNS\n\t\t\tservice at any time.

\n \n

If the registrar for your domain is also the DNS service provider for the domain\n\t\t\t\tand you don't transfer DNS service to another provider, your website, email, and the\n\t\t\t\tweb applications associated with the domain might become unavailable.

\n
\n

If the transfer is successful, this method returns an operation ID that you can use to\n\t\t\ttrack the progress and completion of the action. If the transfer doesn't complete\n\t\t\tsuccessfully, the domain registrant will be notified by email.

" } }, "com.amazonaws.route53domains#TransferDomainRequest": { @@ -5809,13 +5857,25 @@ "PrivacyProtectRegistrantContact": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (domain owner).

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (domain owner).

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" } }, "PrivacyProtectTechContact": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
\n

Default: true\n

" + } + }, + "BillingContact": { + "target": "com.amazonaws.route53domains#ContactDetail", + "traits": { + "smithy.api#documentation": "

Provides detailed contact information.

" + } + }, + "PrivacyProtectBillingContact": { + "target": "com.amazonaws.route53domains#Boolean", + "traits": { + "smithy.api#documentation": "

\n\t\t\tWhether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the billing contact.\n\t\t

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
" } } }, @@ -5950,7 +6010,7 @@ } }, "traits": { - "smithy.api#documentation": "

Whether the domain name can be transferred to Route 53.

\n \n

You can transfer only domains that have a value of TRANSFERABLE or\n\t\t\t\t\tTransferable.

\n
\n

Valid values:

\n
\n
TRANSFERABLE
\n
\n

The domain name can be transferred to Route 53.

\n
\n
UNTRANSFERRABLE
\n
\n

The domain name can't be transferred to Route 53.

\n
\n
DONT_KNOW
\n
\n

Reserved for future use.

\n
\n
DOMAIN_IN_OWN_ACCOUNT
\n
\n

The domain already exists in the current Amazon Web Services account.

\n
\n
DOMAIN_IN_ANOTHER_ACCOUNT
\n
\n

the domain exists in another Amazon Web Services account.

\n
\n
PREMIUM_DOMAIN
\n
\n

Premium domain transfer is not supported.

\n
\n
" + "smithy.api#documentation": "

Whether the domain name can be transferred to Route 53.

\n \n

You can transfer only domains that have a value of TRANSFERABLE or\n\t\t\t\t\tTransferable.

\n
\n

Valid values:

\n
\n
TRANSFERABLE
\n
\n

The domain name can be transferred to Route 53.

\n
\n
UNTRANSFERRABLE
\n
\n

The domain name can't be transferred to Route 53.

\n
\n
DONT_KNOW
\n
\n

Reserved for future use.

\n
\n
DOMAIN_IN_OWN_ACCOUNT
\n
\n

The domain already exists in the current Amazon Web Services account.

\n
\n
DOMAIN_IN_ANOTHER_ACCOUNT
\n
\n

The domain exists in another Amazon Web Services account.

\n
\n
PREMIUM_DOMAIN
\n
\n

Premium domain transfer is not supported.

\n
\n
" } }, "com.amazonaws.route53domains#UnsupportedTLD": { @@ -6040,19 +6100,25 @@ "AdminPrivacy": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the admin contact.

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the admin contact.

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
" } }, "RegistrantPrivacy": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (domain owner).

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the registrant contact (domain owner).

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
" } }, "TechPrivacy": { "target": "com.amazonaws.route53domains#Boolean", "traits": { - "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar (for .com, .net, and .org domains) or for our registrar associate,\n\t\t\tGandi (for all other TLDs). If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

\n \n

You must specify the same privacy setting for the administrative, registrant, and\n\t\t\t\ttechnical contacts.

\n
" + "smithy.api#documentation": "

Whether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the technical contact.

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
" + } + }, + "BillingPrivacy": { + "target": "com.amazonaws.route53domains#Boolean", + "traits": { + "smithy.api#documentation": "

\n\t\t\tWhether you want to conceal contact information from WHOIS queries. If you specify\n\t\t\ttrue, WHOIS (\"who is\") queries return contact information either for\n\t\t\tAmazon Registrar or for our registrar associate,\n\t\t\tGandi. If you specify false, WHOIS queries return the\n\t\t\tinformation that you entered for the billing contact.\n\t\t

\n \n

You must specify the same privacy setting for the administrative, billing, registrant, and\n\t\t\t\ttechnical contacts.

\n
" } } }, @@ -6109,6 +6175,12 @@ "traits": { "smithy.api#documentation": "

Customer's consent for the owner change request. Required if the domain is not free (consent price is more than $0.00).

" } + }, + "BillingContact": { + "target": "com.amazonaws.route53domains#ContactDetail", + "traits": { + "smithy.api#documentation": "

Provides detailed contact information.

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/route-53.2013-04-01.json b/codegen/sdk-codegen/aws-models/route-53.2013-04-01.json index 069e70eb121..85c14d670f1 100644 --- a/codegen/sdk-codegen/aws-models/route-53.2013-04-01.json +++ b/codegen/sdk-codegen/aws-models/route-53.2013-04-01.json @@ -5796,7 +5796,7 @@ } }, "traits": { - "smithy.api#documentation": "

(Resource record sets only): A complex type that lets you control how Amazon Route 53\n\t\t\tresponds to DNS queries based on the geographic origin of the query and your resources.\n\t\t\tOnly one of , LocalZoneGroup, Coordinates, or Amazon Web ServicesRegion is allowed per request at a time.

\n

For more information about geoproximity routing, see Geoproximity routing in the\n\t\t\t\t\tAmazon Route 53 Developer Guide.

" + "smithy.api#documentation": "

(Resource record sets only): A complex type that lets you specify where your resources are\n\t\t\tlocated. Only one of LocalZoneGroup, Coordinates, or\n\t\t\t\t\tAmazon Web ServicesRegion is allowed per request at a time.

\n

For more information about geoproximity routing, see Geoproximity routing in the\n\t\t\t\t\tAmazon Route 53 Developer Guide.

" } }, "com.amazonaws.route53#GetAccountLimit": { diff --git a/codegen/sdk-codegen/aws-models/sagemaker-featurestore-runtime.2020-07-01.json b/codegen/sdk-codegen/aws-models/sagemaker-featurestore-runtime.2020-07-01.json index e6365139bf6..d5b49fa58a1 100644 --- a/codegen/sdk-codegen/aws-models/sagemaker-featurestore-runtime.2020-07-01.json +++ b/codegen/sdk-codegen/aws-models/sagemaker-featurestore-runtime.2020-07-01.json @@ -823,7 +823,7 @@ "traits": { "smithy.api#length": { "min": 1, - "max": 10 + "max": 100 } } }, @@ -953,7 +953,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes a Record from a FeatureGroup in the\n OnlineStore. Feature Store supports both SoftDelete and\n HardDelete. For SoftDelete (default), feature columns are set\n to null and the record is no longer retrievable by GetRecord or\n BatchGetRecord. For HardDelete, the complete\n Record is removed from the OnlineStore. In both cases, Feature\n Store appends the deleted record marker to the OfflineStore with feature\n values set to null, is_deleted value set to True,\n and EventTime set to the delete input EventTime.

\n

Note that the EventTime specified in DeleteRecord should be\n set later than the EventTime of the existing record in the\n OnlineStore for that RecordIdentifer. If it is not, the\n deletion does not occur:

\n ", + "smithy.api#documentation": "

Deletes a Record from a FeatureGroup in the\n OnlineStore. Feature Store supports both SoftDelete and\n HardDelete. For SoftDelete (default), feature columns are set\n to null and the record is no longer retrievable by GetRecord or\n BatchGetRecord. For HardDelete, the complete\n Record is removed from the OnlineStore. In both cases, Feature\n Store appends the deleted record marker to the OfflineStore. The deleted\n record marker is a record with the same RecordIdentifer as the original, but\n with is_deleted value set to True, EventTime set to\n the delete input EventTime, and other feature values set to\n null.

\n

Note that the EventTime specified in DeleteRecord should be\n set later than the EventTime of the existing record in the\n OnlineStore for that RecordIdentifer. If it is not, the\n deletion does not occur:

\n \n

When a record is deleted from the OnlineStore, the deleted record marker is\n appended to the OfflineStore. If you have the Iceberg table format enabled for\n your OfflineStore, you can remove all history of a record from the\n OfflineStore using Amazon Athena or Apache Spark. For information on how to\n hard delete a record from the OfflineStore with the Iceberg table format\n enabled, see Delete records from the offline store.

", "smithy.api#http": { "method": "DELETE", "uri": "/FeatureGroup/{FeatureGroupName}", diff --git a/codegen/sdk-codegen/aws-models/sagemaker.2017-07-24.json b/codegen/sdk-codegen/aws-models/sagemaker.2017-07-24.json index 723e869077a..85a4c978bce 100644 --- a/codegen/sdk-codegen/aws-models/sagemaker.2017-07-24.json +++ b/codegen/sdk-codegen/aws-models/sagemaker.2017-07-24.json @@ -946,7 +946,7 @@ "AppImageConfigArn": { "target": "com.amazonaws.sagemaker#AppImageConfigArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the AppImageConfig.

" + "smithy.api#documentation": "

The ARN of the AppImageConfig.

" } }, "AppImageConfigName": { @@ -3482,7 +3482,7 @@ "KmsKeyId": { "target": "com.amazonaws.sagemaker#KmsKeyId", "traits": { - "smithy.api#documentation": "

The Key Management Service (KMS) encryption key ID.

" + "smithy.api#documentation": "

The Key Management Service encryption key ID.

" } }, "S3OutputPath": { @@ -4572,6 +4572,12 @@ "traits": { "smithy.api#documentation": "

The settings for document querying.

" } + }, + "GenerativeAiSettings": { + "target": "com.amazonaws.sagemaker#GenerativeAiSettings", + "traits": { + "smithy.api#documentation": "

The generative AI settings for the SageMaker Canvas application.

" + } } }, "traits": { @@ -7860,7 +7866,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a configuration for running a SageMaker image as a KernelGateway app. The\n configuration specifies the Amazon Elastic File System (EFS) storage volume on the image, and a list of the\n kernels in the image.

" + "smithy.api#documentation": "

Creates a configuration for running a SageMaker image as a KernelGateway app. The\n configuration specifies the Amazon Elastic File System storage volume on the image, and a list of the\n kernels in the image.

" } }, "com.amazonaws.sagemaker#CreateAppImageConfigRequest": { @@ -7883,7 +7889,7 @@ "KernelGatewayImageConfig": { "target": "com.amazonaws.sagemaker#KernelGatewayImageConfig", "traits": { - "smithy.api#documentation": "

The KernelGatewayImageConfig. You can only specify one image kernel in the \n\tAppImageConfig API. This kernel will be shown to users before the \n\timage starts. Once the image runs, all kernels are visible in JupyterLab.

" + "smithy.api#documentation": "

The KernelGatewayImageConfig. You can only specify one image kernel in the \n AppImageConfig API. This kernel will be shown to users before the \n image starts. Once the image runs, all kernels are visible in JupyterLab.

" } }, "JupyterLabAppImageConfig": { @@ -7903,7 +7909,7 @@ "AppImageConfigArn": { "target": "com.amazonaws.sagemaker#AppImageConfigArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the AppImageConfig.

" + "smithy.api#documentation": "

The ARN of the AppImageConfig.

" } } }, @@ -7931,7 +7937,7 @@ "SpaceName": { "target": "com.amazonaws.sagemaker#SpaceName", "traits": { - "smithy.api#documentation": "

The name of the space. If this value is not set, then UserProfileName\n must be set.

" + "smithy.api#documentation": "

The name of the space. If this value is not set, then UserProfileName\n must be set.

" } }, "AppType": { @@ -8107,7 +8113,7 @@ "ProblemType": { "target": "com.amazonaws.sagemaker#ProblemType", "traits": { - "smithy.api#documentation": "

Defines the type of supervised learning problem available for the candidates. For more\n information, see \n Amazon SageMaker Autopilot problem types.

" + "smithy.api#documentation": "

Defines the type of supervised learning problem available for the candidates. For more\n information, see \n SageMaker Autopilot problem types.

" } }, "AutoMLJobObjective": { @@ -8361,7 +8367,7 @@ "target": "com.amazonaws.sagemaker#CreateCodeRepositoryOutput" }, "traits": { - "smithy.api#documentation": "

Creates a Git repository as a resource in your SageMaker account. You can associate the\n repository with notebook instances so that you can use Git source control for the\n notebooks you create. The Git repository is a resource in your SageMaker account, so it can\n be associated with more than one notebook instance, and it persists independently from\n the lifecycle of any notebook instances it is associated with.

\n

The repository can be hosted either in Amazon Web Services CodeCommit\n or in any other Git repository.

" + "smithy.api#documentation": "

Creates a Git repository as a resource in your SageMaker account. You can associate the\n repository with notebook instances so that you can use Git source control for the\n notebooks you create. The Git repository is a resource in your SageMaker account, so it can\n be associated with more than one notebook instance, and it persists independently from\n the lifecycle of any notebook instances it is associated with.

\n

The repository can be hosted either in Amazon Web Services CodeCommit\n or in any other Git repository.

" } }, "com.amazonaws.sagemaker#CreateCodeRepositoryInput": { @@ -8371,7 +8377,7 @@ "target": "com.amazonaws.sagemaker#EntityName", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The name of the Git repository. The name must have 1 to 63 characters. Valid\n characters are a-z, A-Z, 0-9, and - (hyphen).

", + "smithy.api#documentation": "

The name of the Git repository. The name must have 1 to 63 characters. Valid\n characters are a-z, A-Z, 0-9, and - (hyphen).

", "smithy.api#required": {} } }, @@ -8379,14 +8385,14 @@ "target": "com.amazonaws.sagemaker#GitConfig", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Specifies details about the repository, including the URL where the repository is\n located, the default branch, and credentials to use to access the repository.

", + "smithy.api#documentation": "

Specifies details about the repository, including the URL where the repository is\n located, the default branch, and credentials to use to access the repository.

", "smithy.api#required": {} } }, "Tags": { "target": "com.amazonaws.sagemaker#TagList", "traits": { - "smithy.api#documentation": "

An array of key-value pairs. You can use tags to categorize your Amazon Web Services\n resources in different ways, for example, by purpose, owner, or environment. For more\n information, see Tagging Amazon Web Services Resources.

" + "smithy.api#documentation": "

An array of key-value pairs. You can use tags to categorize your Amazon Web Services\n resources in different ways, for example, by purpose, owner, or environment. For more\n information, see Tagging Amazon Web Services Resources.

" } } }, @@ -8787,7 +8793,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a Domain. A domain consists of an associated\n Amazon Elastic File System (EFS) volume, a list of authorized users, and a variety of security, application,\n policy, and Amazon Virtual Private Cloud (VPC) configurations.\n Users within a domain can share notebook files and other artifacts with each other.

\n

\n EFS storage\n

\n

When a domain is created, an EFS volume is created for use by all of the users within the\n domain. Each user receives a private home directory within the EFS volume for notebooks,\n Git repositories, and data files.

\n

SageMaker uses the Amazon Web Services Key Management Service (Amazon Web Services KMS) to encrypt the EFS volume attached to the domain with\n an Amazon Web Services managed key by default. For more control, you can specify a\n customer managed key. For more information, see\n Protect Data at\n Rest Using Encryption.

\n

\n VPC configuration\n

\n

All traffic between the domain and the EFS volume is through the specified\n VPC and subnets. For other traffic, you can specify the AppNetworkAccessType\n parameter. AppNetworkAccessType corresponds to the network access type that you\n choose when you onboard to the domain. The following options are available:

\n \n \n

NFS traffic over TCP on port 2049 needs to be allowed in both inbound and outbound rules\n in order to launch a Amazon SageMaker Studio app successfully.

\n
\n

For more information, see\n Connect\n Amazon SageMaker Studio Notebooks to Resources in a VPC.

" + "smithy.api#documentation": "

Creates a Domain. A domain consists of an associated Amazon Elastic File System volume, a list\n of authorized users, and a variety of security, application, policy, and Amazon Virtual Private Cloud (VPC)\n configurations. Users within a domain can share notebook files and other artifacts with each\n other.

\n

\n EFS storage\n

\n

When a domain is created, an EFS volume is created for use by all of the users within the\n domain. Each user receives a private home directory within the EFS volume for notebooks, Git\n repositories, and data files.

\n

SageMaker uses the Amazon Web Services Key Management Service (Amazon Web Services KMS) to\n encrypt the EFS volume attached to the domain with an Amazon Web Services managed key by\n default. For more control, you can specify a customer managed key. For more information, see\n Protect Data\n at Rest Using Encryption.

\n

\n VPC configuration\n

\n

All traffic between the domain and the Amazon EFS volume is through the specified VPC and\n subnets. For other traffic, you can specify the AppNetworkAccessType parameter.\n AppNetworkAccessType corresponds to the network access type that you choose\n when you onboard to the domain. The following options are available:

\n \n \n

NFS traffic over TCP on port 2049 needs to be allowed in both inbound and outbound rules\n in order to launch a Amazon SageMaker Studio app successfully.

\n
\n

For more information, see Connect Amazon SageMaker Studio\n Notebooks to Resources in a VPC.

" } }, "com.amazonaws.sagemaker#CreateDomainRequest": { @@ -8813,7 +8819,7 @@ "target": "com.amazonaws.sagemaker#UserSettings", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The default settings to use to create a user profile when UserSettings isn't specified\n in the call to the CreateUserProfile API.

\n

\n SecurityGroups is aggregated when specified in both calls. For all other\n settings in UserSettings, the values specified in CreateUserProfile\n take precedence over those specified in CreateDomain.

", + "smithy.api#documentation": "

The default settings to use to create a user profile when UserSettings isn't\n specified in the call to the CreateUserProfile API.

\n

\n SecurityGroups is aggregated when specified in both calls. For all other\n settings in UserSettings, the values specified in CreateUserProfile\n take precedence over those specified in CreateDomain.

", "smithy.api#required": {} } }, @@ -8842,13 +8848,13 @@ "Tags": { "target": "com.amazonaws.sagemaker#TagList", "traits": { - "smithy.api#documentation": "

Tags to associated with the Domain. Each tag consists of a key and an optional value.\n Tag keys must be unique per resource. Tags are searchable using the\n Search API.

\n

Tags that you specify for the Domain are also added to all Apps that the\n Domain launches.

" + "smithy.api#documentation": "

Tags to associated with the Domain. Each tag consists of a key and an optional value. Tag\n keys must be unique per resource. Tags are searchable using the Search\n API.

\n

Tags that you specify for the Domain are also added to all Apps that the Domain\n launches.

" } }, "AppNetworkAccessType": { "target": "com.amazonaws.sagemaker#AppNetworkAccessType", "traits": { - "smithy.api#documentation": "

Specifies the VPC used for non-EFS traffic. The default value is\n PublicInternetOnly.

\n " + "smithy.api#documentation": "

Specifies the VPC used for non-EFS traffic. The default value is\n PublicInternetOnly.

\n " } }, "HomeEfsFileSystemKmsKeyId": { @@ -8863,13 +8869,13 @@ "KmsKeyId": { "target": "com.amazonaws.sagemaker#KmsKeyId", "traits": { - "smithy.api#documentation": "

SageMaker uses Amazon Web Services KMS to encrypt the EFS volume attached to the domain with an Amazon Web Services managed\n key by default. For more control, specify a customer managed key.

" + "smithy.api#documentation": "

SageMaker uses Amazon Web Services KMS to encrypt the EFS volume attached to the domain with an\n Amazon Web Services managed key by default. For more control, specify a customer managed\n key.

" } }, "AppSecurityGroupManagement": { "target": "com.amazonaws.sagemaker#AppSecurityGroupManagement", "traits": { - "smithy.api#documentation": "

The entity that creates and manages the required security groups for inter-app\n communication in VPCOnly mode. Required when\n CreateDomain.AppNetworkAccessType is VPCOnly and\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided. If setting up the domain for use with RStudio, this value must be set to\n Service.

" + "smithy.api#documentation": "

The entity that creates and manages the required security groups for inter-app\n communication in VPCOnly mode. Required when\n CreateDomain.AppNetworkAccessType is VPCOnly and\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided. If setting up the domain for use with RStudio, this value must be set to\n Service.

" } }, "DefaultSpaceSettings": { @@ -9799,7 +9805,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a custom SageMaker image. A SageMaker image is a set of image versions. Each image\n version represents a container image stored in Amazon Elastic Container Registry (ECR). For more information, see\n Bring your own SageMaker image.

" + "smithy.api#documentation": "

Creates a custom SageMaker image. A SageMaker image is a set of image versions. Each image\n version represents a container image stored in Amazon ECR. For more information, see\n Bring your own SageMaker image.

" } }, "com.amazonaws.sagemaker#CreateImageRequest": { @@ -9878,7 +9884,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a version of the SageMaker image specified by ImageName. The version\n represents the Amazon Elastic Container Registry (ECR) container image specified by BaseImage.

" + "smithy.api#documentation": "

Creates a version of the SageMaker image specified by ImageName. The version\n represents the Amazon ECR container image specified by BaseImage.

" } }, "com.amazonaws.sagemaker#CreateImageVersionRequest": { @@ -9888,7 +9894,7 @@ "target": "com.amazonaws.sagemaker#ImageBaseImage", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The registry path of the container image to use as the starting point for this\n version. The path is an Amazon Elastic Container Registry (ECR) URI in the following format:

\n

\n .dkr.ecr..amazonaws.com/\n

", + "smithy.api#documentation": "

The registry path of the container image to use as the starting point for this\n version. The path is an Amazon ECR URI in the following format:

\n

\n .dkr.ecr..amazonaws.com/\n

", "smithy.api#required": {} } }, @@ -11279,7 +11285,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an SageMaker notebook instance. A notebook instance is a machine learning (ML)\n compute instance running on a Jupyter notebook.

\n

In a CreateNotebookInstance request, specify the type of ML compute\n instance that you want to run. SageMaker launches the instance, installs common libraries\n that you can use to explore datasets for model training, and attaches an ML storage\n volume to the notebook instance.

\n

SageMaker also provides a set of example notebooks. Each notebook demonstrates how to\n use SageMaker with a specific algorithm or with a machine learning framework.

\n

After receiving the request, SageMaker does the following:

\n
    \n
  1. \n

    Creates a network interface in the SageMaker VPC.

    \n
  2. \n
  3. \n

    (Option) If you specified SubnetId, SageMaker creates a network\n interface in your own VPC, which is inferred from the subnet ID that you provide\n in the input. When creating this network interface, SageMaker attaches the security\n group that you specified in the request to the network interface that it creates\n in your VPC.

    \n
  4. \n
  5. \n

    Launches an EC2 instance of the type specified in the request in the SageMaker\n VPC. If you specified SubnetId of your VPC, SageMaker specifies both\n network interfaces when launching this instance. This enables inbound traffic\n from your own VPC to the notebook instance, assuming that the security groups\n allow it.

    \n
  6. \n
\n

After creating the notebook instance, SageMaker returns its Amazon Resource Name (ARN).\n You can't change the name of a notebook instance after you create it.

\n

After SageMaker creates the notebook instance, you can connect to the Jupyter server and\n work in Jupyter notebooks. For example, you can write code to explore a dataset that you\n can use for model training, train a model, host models by creating SageMaker endpoints, and\n validate hosted models.

\n

For more information, see How It Works.

" + "smithy.api#documentation": "

Creates an SageMaker notebook instance. A notebook instance is a machine learning (ML)\n compute instance running on a Jupyter notebook.

\n

In a CreateNotebookInstance request, specify the type of ML compute\n instance that you want to run. SageMaker launches the instance, installs common libraries\n that you can use to explore datasets for model training, and attaches an ML storage\n volume to the notebook instance.

\n

SageMaker also provides a set of example notebooks. Each notebook demonstrates how to\n use SageMaker with a specific algorithm or with a machine learning framework.

\n

After receiving the request, SageMaker does the following:

\n
    \n
  1. \n

    Creates a network interface in the SageMaker VPC.

    \n
  2. \n
  3. \n

    (Option) If you specified SubnetId, SageMaker creates a network\n interface in your own VPC, which is inferred from the subnet ID that you provide\n in the input. When creating this network interface, SageMaker attaches the security\n group that you specified in the request to the network interface that it creates\n in your VPC.

    \n
  4. \n
  5. \n

    Launches an EC2 instance of the type specified in the request in the SageMaker\n VPC. If you specified SubnetId of your VPC, SageMaker specifies both\n network interfaces when launching this instance. This enables inbound traffic\n from your own VPC to the notebook instance, assuming that the security groups\n allow it.

    \n
  6. \n
\n

After creating the notebook instance, SageMaker returns its Amazon Resource Name (ARN).\n You can't change the name of a notebook instance after you create it.

\n

After SageMaker creates the notebook instance, you can connect to the Jupyter server and\n work in Jupyter notebooks. For example, you can write code to explore a dataset that you\n can use for model training, train a model, host models by creating SageMaker endpoints, and\n validate hosted models.

\n

For more information, see How It Works.

" } }, "com.amazonaws.sagemaker#CreateNotebookInstanceInput": { @@ -11304,75 +11310,75 @@ "SubnetId": { "target": "com.amazonaws.sagemaker#SubnetId", "traits": { - "smithy.api#documentation": "

The ID of the subnet in a VPC to which you would like to have a connectivity from\n your ML compute instance.

" + "smithy.api#documentation": "

The ID of the subnet in a VPC to which you would like to have a connectivity from\n your ML compute instance.

" } }, "SecurityGroupIds": { "target": "com.amazonaws.sagemaker#SecurityGroupIds", "traits": { - "smithy.api#documentation": "

The VPC security group IDs, in the form sg-xxxxxxxx. The security groups must be\n for the same VPC as specified in the subnet.

" + "smithy.api#documentation": "

The VPC security group IDs, in the form sg-xxxxxxxx. The security groups must be\n for the same VPC as specified in the subnet.

" } }, "RoleArn": { "target": "com.amazonaws.sagemaker#RoleArn", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

When you send any requests to Amazon Web Services resources from the notebook\n instance, SageMaker assumes this role to perform tasks on your behalf. You must grant this\n role necessary permissions so SageMaker can perform these tasks. The policy must allow the\n SageMaker service principal (sagemaker.amazonaws.com) permissions to assume this role. For\n more information, see SageMaker Roles.

\n \n

To be able to pass this role to SageMaker, the caller of this API must have the\n iam:PassRole permission.

\n
", + "smithy.api#documentation": "

When you send any requests to Amazon Web Services resources from the notebook\n instance, SageMaker assumes this role to perform tasks on your behalf. You must grant this\n role necessary permissions so SageMaker can perform these tasks. The policy must allow the\n SageMaker service principal (sagemaker.amazonaws.com) permissions to assume this role. For\n more information, see SageMaker Roles.

\n \n

To be able to pass this role to SageMaker, the caller of this API must have the\n iam:PassRole permission.

\n
", "smithy.api#required": {} } }, "KmsKeyId": { "target": "com.amazonaws.sagemaker#KmsKeyId", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of a Amazon Web Services Key Management Service key that\n SageMaker uses to encrypt data on the storage volume attached to your notebook instance. The\n KMS key you provide must be enabled. For information, see Enabling and Disabling\n Keys in the Amazon Web Services Key Management Service Developer\n Guide.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of a Amazon Web Services Key Management Service key that\n SageMaker uses to encrypt data on the storage volume attached to your notebook instance. The\n KMS key you provide must be enabled. For information, see Enabling and Disabling\n Keys in the Amazon Web Services Key Management Service Developer\n Guide.

" } }, "Tags": { "target": "com.amazonaws.sagemaker#TagList", "traits": { - "smithy.api#documentation": "

An array of key-value pairs. You can use tags to categorize your Amazon Web Services\n resources in different ways, for example, by purpose, owner, or environment. For more\n information, see Tagging Amazon Web Services Resources.

" + "smithy.api#documentation": "

An array of key-value pairs. You can use tags to categorize your Amazon Web Services\n resources in different ways, for example, by purpose, owner, or environment. For more\n information, see Tagging Amazon Web Services Resources.

" } }, "LifecycleConfigName": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigName", "traits": { - "smithy.api#documentation": "

The name of a lifecycle configuration to associate with the notebook instance. For\n information about lifestyle configurations, see Step 2.1: (Optional)\n Customize a Notebook Instance.

" + "smithy.api#documentation": "

The name of a lifecycle configuration to associate with the notebook instance. For\n information about lifestyle configurations, see Step 2.1: (Optional)\n Customize a Notebook Instance.

" } }, "DirectInternetAccess": { "target": "com.amazonaws.sagemaker#DirectInternetAccess", "traits": { - "smithy.api#documentation": "

Sets whether SageMaker provides internet access to the notebook instance. If you set this\n to Disabled this notebook instance is able to access resources only in your\n VPC, and is not be able to connect to SageMaker training and endpoint services unless you\n configure a NAT Gateway in your VPC.

\n

For more information, see Notebook Instances Are Internet-Enabled by Default. You can set the value\n of this parameter to Disabled only if you set a value for the\n SubnetId parameter.

" + "smithy.api#documentation": "

Sets whether SageMaker provides internet access to the notebook instance. If you set this\n to Disabled this notebook instance is able to access resources only in your\n VPC, and is not be able to connect to SageMaker training and endpoint services unless you\n configure a NAT Gateway in your VPC.

\n

For more information, see Notebook Instances Are Internet-Enabled by Default. You can set the value\n of this parameter to Disabled only if you set a value for the\n SubnetId parameter.

" } }, "VolumeSizeInGB": { "target": "com.amazonaws.sagemaker#NotebookInstanceVolumeSizeInGB", "traits": { - "smithy.api#documentation": "

The size, in GB, of the ML storage volume to attach to the notebook instance. The\n default value is 5 GB.

" + "smithy.api#documentation": "

The size, in GB, of the ML storage volume to attach to the notebook instance. The\n default value is 5 GB.

" } }, "AcceleratorTypes": { "target": "com.amazonaws.sagemaker#NotebookInstanceAcceleratorTypes", "traits": { - "smithy.api#documentation": "

A list of Elastic Inference (EI) instance types to associate with this notebook\n instance. Currently, only one instance type can be associated with a notebook instance.\n For more information, see Using Elastic Inference in Amazon SageMaker.

" + "smithy.api#documentation": "

A list of Elastic Inference (EI) instance types to associate with this notebook\n instance. Currently, only one instance type can be associated with a notebook instance.\n For more information, see Using Elastic Inference in Amazon SageMaker.

" } }, "DefaultCodeRepository": { "target": "com.amazonaws.sagemaker#CodeRepositoryNameOrUrl", "traits": { - "smithy.api#documentation": "

A Git repository to associate with the notebook instance as its default code\n repository. This can be either the name of a Git repository stored as a resource in your\n account, or the URL of a Git repository in Amazon Web Services CodeCommit\n or in any other Git repository. When you open a notebook instance, it opens in the\n directory that contains this repository. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" + "smithy.api#documentation": "

A Git repository to associate with the notebook instance as its default code\n repository. This can be either the name of a Git repository stored as a resource in your\n account, or the URL of a Git repository in Amazon Web Services CodeCommit\n or in any other Git repository. When you open a notebook instance, it opens in the\n directory that contains this repository. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" } }, "AdditionalCodeRepositories": { "target": "com.amazonaws.sagemaker#AdditionalCodeRepositoryNamesOrUrls", "traits": { - "smithy.api#documentation": "

An array of up to three Git repositories to associate with the notebook instance.\n These can be either the names of Git repositories stored as resources in your account,\n or the URL of Git repositories in Amazon Web Services CodeCommit\n or in any other Git repository. These repositories are cloned at the same level as the\n default repository of your notebook instance. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" + "smithy.api#documentation": "

An array of up to three Git repositories to associate with the notebook instance.\n These can be either the names of Git repositories stored as resources in your account,\n or the URL of Git repositories in Amazon Web Services CodeCommit\n or in any other Git repository. These repositories are cloned at the same level as the\n default repository of your notebook instance. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" } }, "RootAccess": { "target": "com.amazonaws.sagemaker#RootAccess", "traits": { - "smithy.api#documentation": "

Whether root access is enabled or disabled for users of the notebook instance. The\n default value is Enabled.

\n \n

Lifecycle configurations need root access to be able to set up a notebook\n instance. Because of this, lifecycle configurations associated with a notebook\n instance always run with root access even if you disable root access for\n users.

\n
" + "smithy.api#documentation": "

Whether root access is enabled or disabled for users of the notebook instance. The\n default value is Enabled.

\n \n

Lifecycle configurations need root access to be able to set up a notebook\n instance. Because of this, lifecycle configurations associated with a notebook\n instance always run with root access even if you disable root access for\n users.

\n
" } }, "PlatformIdentifier": { @@ -11406,7 +11412,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a lifecycle configuration that you can associate with a notebook instance. A\n lifecycle configuration is a collection of shell scripts that\n run when you create or start a notebook instance.

\n

Each lifecycle configuration script has a limit of 16384 characters.

\n

The value of the $PATH environment variable that is available to both\n scripts is /sbin:bin:/usr/sbin:/usr/bin.

\n

View CloudWatch Logs for notebook instance lifecycle configurations in log group\n /aws/sagemaker/NotebookInstances in log stream\n [notebook-instance-name]/[LifecycleConfigHook].

\n

Lifecycle configuration scripts cannot run for longer than 5 minutes. If a script runs\n for longer than 5 minutes, it fails and the notebook instance is not created or\n started.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" + "smithy.api#documentation": "

Creates a lifecycle configuration that you can associate with a notebook instance. A\n lifecycle configuration is a collection of shell scripts that\n run when you create or start a notebook instance.

\n

Each lifecycle configuration script has a limit of 16384 characters.

\n

The value of the $PATH environment variable that is available to both\n scripts is /sbin:bin:/usr/sbin:/usr/bin.

\n

View Amazon CloudWatch Logs for notebook instance lifecycle configurations in log group\n /aws/sagemaker/NotebookInstances in log stream\n [notebook-instance-name]/[LifecycleConfigHook].

\n

Lifecycle configuration scripts cannot run for longer than 5 minutes. If a script runs\n for longer than 5 minutes, it fails and the notebook instance is not created or\n started.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" } }, "com.amazonaws.sagemaker#CreateNotebookInstanceLifecycleConfigInput": { @@ -11423,13 +11429,13 @@ "OnCreate": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigList", "traits": { - "smithy.api#documentation": "

A shell script that runs only once, when you create a notebook instance. The shell\n script must be a base64-encoded string.

" + "smithy.api#documentation": "

A shell script that runs only once, when you create a notebook instance. The shell\n script must be a base64-encoded string.

" } }, "OnStart": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigList", "traits": { - "smithy.api#documentation": "

A shell script that runs every time you start a notebook instance, including when you\n create the notebook instance. The shell script must be a base64-encoded string.

" + "smithy.api#documentation": "

A shell script that runs every time you start a notebook instance, including when you\n create the notebook instance. The shell script must be a base64-encoded string.

" } } }, @@ -11585,7 +11591,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a URL for a specified UserProfile in a Domain. When accessed in a web browser,\n the user will be automatically signed in to the domain, and granted access to all of\n the Apps and files associated with the Domain's Amazon Elastic File System (EFS) volume.\n This operation can only be called when the authentication mode equals IAM.\n

\n

The IAM role or user passed to this API defines the permissions to access the app. Once\n the presigned URL is created, no additional permission is required to access this URL. IAM\n authorization policies for this API are also enforced for every HTTP request and WebSocket\n frame that attempts to connect to the app.

\n

You can restrict access to this API and to the\n URL that it returns to a list of IP addresses, Amazon VPCs or Amazon VPC Endpoints that you specify. For more\n information, see Connect to Amazon SageMaker Studio Through an Interface VPC Endpoint\n .

\n \n

The URL that you get from a call to CreatePresignedDomainUrl has a default timeout of 5 minutes. You can configure this value using ExpiresInSeconds. If you try to use the URL after the timeout limit expires, you\n are directed to the Amazon Web Services console sign-in page.

\n
" + "smithy.api#documentation": "

Creates a URL for a specified UserProfile in a Domain. When accessed in a web browser,\n the user will be automatically signed in to the domain, and granted access to all of\n the Apps and files associated with the Domain's Amazon Elastic File System volume.\n This operation can only be called when the authentication mode equals IAM.\n

\n

The IAM role or user passed to this API defines the permissions to access the app. Once\n the presigned URL is created, no additional permission is required to access this URL. IAM\n authorization policies for this API are also enforced for every HTTP request and WebSocket\n frame that attempts to connect to the app.

\n

You can restrict access to this API and to the\n URL that it returns to a list of IP addresses, Amazon VPCs or Amazon VPC Endpoints that you specify. For more\n information, see Connect to Amazon SageMaker Studio Through an Interface VPC Endpoint\n .

\n \n

The URL that you get from a call to CreatePresignedDomainUrl has a default timeout of 5 minutes. You can configure this value using ExpiresInSeconds. If you try to use the URL after the timeout limit expires, you\n are directed to the Amazon Web Services console sign-in page.

\n
" } }, "com.amazonaws.sagemaker#CreatePresignedDomainUrlRequest": { @@ -11910,7 +11916,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a space used for real time collaboration in a Domain.

" + "smithy.api#documentation": "

Creates a space used for real time collaboration in a domain.

" } }, "com.amazonaws.sagemaker#CreateSpaceRequest": { @@ -11920,7 +11926,7 @@ "target": "com.amazonaws.sagemaker#DomainId", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the associated Domain.

", + "smithy.api#documentation": "

The ID of the associated domain.

", "smithy.api#required": {} } }, @@ -11935,7 +11941,7 @@ "Tags": { "target": "com.amazonaws.sagemaker#TagList", "traits": { - "smithy.api#documentation": "

Tags to associated with the space. Each tag consists of a key and an optional value.\n Tag keys must be unique for each resource. Tags are searchable using the\n Search API.

" + "smithy.api#documentation": "

Tags to associated with the space. Each tag consists of a key and an optional value.\n Tag keys must be unique for each resource. Tags are searchable using the\n Search API.

" } }, "SpaceSettings": { @@ -12567,7 +12573,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a user profile. A user profile represents a single user within a domain, and is\n the main way to reference a \"person\" for the purposes of sharing, reporting, and other\n user-oriented features. This entity is created when a user onboards to a domain. If an\n administrator invites a person by email or imports them from IAM Identity Center, a user profile is\n automatically created. A user profile is the primary holder of settings for an individual\n user and has a reference to the user's private Amazon Elastic File System (EFS) home directory.\n

" + "smithy.api#documentation": "

Creates a user profile. A user profile represents a single user within a domain, and is\n the main way to reference a \"person\" for the purposes of sharing, reporting, and other\n user-oriented features. This entity is created when a user onboards to a domain. If an\n administrator invites a person by email or imports them from IAM Identity Center, a user profile is\n automatically created. A user profile is the primary holder of settings for an individual\n user and has a reference to the user's private Amazon Elastic File System home directory.\n

" } }, "com.amazonaws.sagemaker#CreateUserProfileRequest": { @@ -12908,7 +12914,7 @@ } }, "traits": { - "smithy.api#documentation": "

A custom SageMaker image. For more information, see\n Bring your own SageMaker image.

" + "smithy.api#documentation": "

A custom SageMaker image. For more information, see\n Bring your own SageMaker image.

" } }, "com.amazonaws.sagemaker#CustomImageContainerArguments": { @@ -13601,7 +13607,7 @@ "SecurityGroups": { "target": "com.amazonaws.sagemaker#SecurityGroupIds", "traits": { - "smithy.api#documentation": "

The security group IDs for the Amazon Virtual Private Cloud that the space uses for communication.

" + "smithy.api#documentation": "

The security group IDs for the Amazon VPC that the space uses for communication.

" } }, "JupyterServerAppSettings": { @@ -13612,7 +13618,7 @@ } }, "traits": { - "smithy.api#documentation": "

A collection of settings that apply to spaces created in the Domain.

" + "smithy.api#documentation": "

A collection of settings that apply to spaces created in the domain.

" } }, "com.amazonaws.sagemaker#DefaultSpaceStorageSettings": { @@ -13791,7 +13797,7 @@ "SpaceName": { "target": "com.amazonaws.sagemaker#SpaceName", "traits": { - "smithy.api#documentation": "

The name of the space. If this value is not set, then UserProfileName\n must be set.

" + "smithy.api#documentation": "

The name of the space. If this value is not set, then UserProfileName\n must be set.

" } }, "AppType": { @@ -14170,7 +14176,7 @@ } ], "traits": { - "smithy.api#documentation": "

Used to delete a domain.\n If you onboarded with IAM mode, you will need to delete your domain to onboard again using IAM Identity Center.\n Use with caution. All of the members of the domain will lose access to their EFS volume,\n including data, notebooks, and other artifacts.\n

" + "smithy.api#documentation": "

Used to delete a domain. If you onboarded with IAM mode, you will need to delete your\n domain to onboard again using IAM Identity Center. Use with caution. All of the members of the\n domain will lose access to their EFS volume, including data, notebooks, and other artifacts.\n

" } }, "com.amazonaws.sagemaker#DeleteDomainRequest": { @@ -14187,7 +14193,7 @@ "RetentionPolicy": { "target": "com.amazonaws.sagemaker#RetentionPolicy", "traits": { - "smithy.api#documentation": "

The retention policy for this domain, which specifies whether resources will be retained after the Domain is deleted.\n By default, all resources are retained (not automatically deleted).\n

" + "smithy.api#documentation": "

The retention policy for this domain, which specifies whether resources will be retained\n after the Domain is deleted. By default, all resources are retained (not automatically\n deleted).

" } } }, @@ -14584,6 +14590,34 @@ "smithy.api#output": {} } }, + "com.amazonaws.sagemaker#DeleteHyperParameterTuningJob": { + "type": "operation", + "input": { + "target": "com.amazonaws.sagemaker#DeleteHyperParameterTuningJobRequest" + }, + "output": { + "target": "smithy.api#Unit" + }, + "traits": { + "smithy.api#documentation": "

Deletes a hyperparameter tuning job. The DeleteHyperParameterTuningJob\n API deletes only the tuning job entry that was created in SageMaker when you called the\n CreateHyperParameterTuningJob API. It does not delete training jobs,\n artifacts, or the IAM role that you specified when creating the model.

" + } + }, + "com.amazonaws.sagemaker#DeleteHyperParameterTuningJobRequest": { + "type": "structure", + "members": { + "HyperParameterTuningJobName": { + "target": "com.amazonaws.sagemaker#HyperParameterTuningJobName", + "traits": { + "smithy.api#clientOptional": {}, + "smithy.api#documentation": "

The name of the hyperparameter tuning job that you want to delete.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.sagemaker#DeleteImage": { "type": "operation", "input": { @@ -15061,7 +15095,7 @@ "target": "smithy.api#Unit" }, "traits": { - "smithy.api#documentation": "

Deletes an SageMaker notebook instance. Before you can delete a notebook instance, you\n must call the StopNotebookInstance API.

\n \n

When you delete a notebook instance, you lose all of your data. SageMaker removes\n the ML compute instance, and deletes the ML storage volume and the network interface\n associated with the notebook instance.

\n
" + "smithy.api#documentation": "

Deletes an SageMaker notebook instance. Before you can delete a notebook instance, you\n must call the StopNotebookInstance API.

\n \n

When you delete a notebook instance, you lose all of your data. SageMaker removes\n the ML compute instance, and deletes the ML storage volume and the network interface\n associated with the notebook instance.

\n
" } }, "com.amazonaws.sagemaker#DeleteNotebookInstanceInput": { @@ -15227,7 +15261,7 @@ "target": "com.amazonaws.sagemaker#DomainId", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the associated Domain.

", + "smithy.api#documentation": "

The ID of the associated domain.

", "smithy.api#required": {} } }, @@ -16065,7 +16099,7 @@ "AppImageConfigArn": { "target": "com.amazonaws.sagemaker#AppImageConfigArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the AppImageConfig.

" + "smithy.api#documentation": "

The ARN of the AppImageConfig.

" } }, "AppImageConfigName": { @@ -16183,7 +16217,7 @@ "SpaceName": { "target": "com.amazonaws.sagemaker#SpaceName", "traits": { - "smithy.api#documentation": "

The name of the space. If this value is not set, then UserProfileName\n must be set.

" + "smithy.api#documentation": "

The name of the space. If this value is not set, then UserProfileName\n must be set.

" } }, "Status": { @@ -16397,7 +16431,7 @@ "target": "com.amazonaws.sagemaker#RoleArn", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the Identity and Access Management (IAM) role that has read permission to the input data\n location and write permission to the output data location in Amazon S3.

", + "smithy.api#documentation": "

The ARN of the IAM role that has read permission to the input data\n location and write permission to the output data location in Amazon S3.

", "smithy.api#required": {} } }, @@ -16582,7 +16616,7 @@ "target": "com.amazonaws.sagemaker#RoleArn", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ARN of the Identity and Access Management role that has read permission to the input data location and\n write permission to the output data location in Amazon S3.

", + "smithy.api#documentation": "

The ARN of the IAM role that has read permission to the input data location and\n write permission to the output data location in Amazon S3.

", "smithy.api#required": {} } }, @@ -16907,7 +16941,7 @@ "GitConfig": { "target": "com.amazonaws.sagemaker#GitConfig", "traits": { - "smithy.api#documentation": "

Configuration details about the repository, including the URL where the repository is\n located, the default branch, and the Amazon Resource Name (ARN) of the Amazon Web Services Secrets Manager secret that contains the credentials used to access the\n repository.

" + "smithy.api#documentation": "

Configuration details about the repository, including the URL where the repository is\n located, the default branch, and the Amazon Resource Name (ARN) of the Amazon Web Services Secrets Manager secret that contains the credentials used to access the\n repository.

" } } }, @@ -17588,7 +17622,7 @@ "HomeEfsFileSystemId": { "target": "com.amazonaws.sagemaker#ResourceId", "traits": { - "smithy.api#documentation": "

The ID of the Amazon Elastic File System (EFS) managed by this Domain.

" + "smithy.api#documentation": "

The ID of the Amazon Elastic File System managed by this Domain.

" } }, "SingleSignOnManagedApplicationInstanceId": { @@ -17600,7 +17634,7 @@ "SingleSignOnApplicationArn": { "target": "com.amazonaws.sagemaker#SingleSignOnApplicationArn", "traits": { - "smithy.api#documentation": "

The ARN of the application managed by SageMaker in IAM Identity Center. This value is only returned for domains created after October 1, 2023.

" + "smithy.api#documentation": "

The ARN of the application managed by SageMaker in IAM Identity Center. This value is\n only returned for domains created after October 1, 2023.

" } }, "Status": { @@ -17630,7 +17664,7 @@ "SecurityGroupIdForDomainBoundary": { "target": "com.amazonaws.sagemaker#SecurityGroupId", "traits": { - "smithy.api#documentation": "

The ID of the security group that authorizes traffic between the\n RSessionGateway apps and the RStudioServerPro app.

" + "smithy.api#documentation": "

The ID of the security group that authorizes traffic between the\n RSessionGateway apps and the RStudioServerPro app.

" } }, "AuthMode": { @@ -17642,7 +17676,7 @@ "DefaultUserSettings": { "target": "com.amazonaws.sagemaker#UserSettings", "traits": { - "smithy.api#documentation": "

Settings which are applied to UserProfiles in this domain if settings are not explicitly specified\n in a given UserProfile.\n

" + "smithy.api#documentation": "

Settings which are applied to UserProfiles in this domain if settings are not explicitly\n specified in a given UserProfile.

" } }, "DomainSettings": { @@ -17654,7 +17688,7 @@ "AppNetworkAccessType": { "target": "com.amazonaws.sagemaker#AppNetworkAccessType", "traits": { - "smithy.api#documentation": "

Specifies the VPC used for non-EFS traffic. The default value is\n PublicInternetOnly.

\n " + "smithy.api#documentation": "

Specifies the VPC used for non-EFS traffic. The default value is\n PublicInternetOnly.

\n " } }, "HomeEfsFileSystemKmsKeyId": { @@ -17687,13 +17721,13 @@ "KmsKeyId": { "target": "com.amazonaws.sagemaker#KmsKeyId", "traits": { - "smithy.api#documentation": "

The Amazon Web Services KMS customer managed key used to encrypt\n the EFS volume attached to the domain.

" + "smithy.api#documentation": "

The Amazon Web Services KMS customer managed key used to encrypt the EFS volume attached to\n the domain.

" } }, "AppSecurityGroupManagement": { "target": "com.amazonaws.sagemaker#AppSecurityGroupManagement", "traits": { - "smithy.api#documentation": "

The entity that creates and manages the required security groups for inter-app\n communication in VPCOnly mode. Required when\n CreateDomain.AppNetworkAccessType is VPCOnly and\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided.

" + "smithy.api#documentation": "

The entity that creates and manages the required security groups for inter-app\n communication in VPCOnly mode. Required when\n CreateDomain.AppNetworkAccessType is VPCOnly and\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided.

" } }, "DefaultSpaceSettings": { @@ -19194,7 +19228,7 @@ "target": "com.amazonaws.sagemaker#HyperParameterTuningJobStatus", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The status of the tuning job: InProgress, Completed, Failed, Stopping, or\n Stopped.

", + "smithy.api#documentation": "

The status of the tuning job.

", "smithy.api#required": {} } }, @@ -20946,7 +20980,7 @@ "target": "com.amazonaws.sagemaker#ArnOrName", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The name of gthe model group to describe.

", + "smithy.api#documentation": "

The name of the model group to describe.

", "smithy.api#required": {} } } @@ -21533,7 +21567,7 @@ "target": "com.amazonaws.sagemaker#DescribeNotebookInstanceLifecycleConfigOutput" }, "traits": { - "smithy.api#documentation": "

Returns a description of a notebook instance lifecycle configuration.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" + "smithy.api#documentation": "

Returns a description of a notebook instance lifecycle configuration.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" } }, "com.amazonaws.sagemaker#DescribeNotebookInstanceLifecycleConfigInput": { @@ -21576,7 +21610,7 @@ "OnStart": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigList", "traits": { - "smithy.api#documentation": "

The shell script that runs every time you start a notebook instance, including when\n you create the notebook instance.

" + "smithy.api#documentation": "

The shell script that runs every time you start a notebook instance, including when\n you create the notebook instance.

" } }, "LastModifiedTime": { @@ -22369,7 +22403,7 @@ "target": "com.amazonaws.sagemaker#DomainId", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the associated Domain.

", + "smithy.api#documentation": "

The ID of the associated domain.

", "smithy.api#required": {} } }, @@ -22392,7 +22426,7 @@ "DomainId": { "target": "com.amazonaws.sagemaker#DomainId", "traits": { - "smithy.api#documentation": "

The ID of the associated Domain.

" + "smithy.api#documentation": "

The ID of the associated domain.

" } }, "SpaceArn": { @@ -22410,7 +22444,7 @@ "HomeEfsFileSystemUid": { "target": "com.amazonaws.sagemaker#EfsUid", "traits": { - "smithy.api#documentation": "

The ID of the space's profile in the Amazon Elastic File System volume.

" + "smithy.api#documentation": "

The ID of the space's profile in the Amazon EFS volume.

" } }, "Status": { @@ -23474,7 +23508,7 @@ "HomeEfsFileSystemUid": { "target": "com.amazonaws.sagemaker#EfsUid", "traits": { - "smithy.api#documentation": "

The ID of the user's profile in the Amazon Elastic File System (EFS) volume.

" + "smithy.api#documentation": "

The ID of the user's profile in the Amazon Elastic File System volume.

" } }, "Status": { @@ -24464,19 +24498,19 @@ "SecurityGroupIds": { "target": "com.amazonaws.sagemaker#DomainSecurityGroupIds", "traits": { - "smithy.api#documentation": "

The security groups for the Amazon Virtual Private Cloud that the Domain uses for\n communication between Domain-level apps and user apps.

" + "smithy.api#documentation": "

The security groups for the Amazon Virtual Private Cloud that the Domain uses for communication\n between Domain-level apps and user apps.

" } }, "RStudioServerProDomainSettings": { "target": "com.amazonaws.sagemaker#RStudioServerProDomainSettings", "traits": { - "smithy.api#documentation": "

A collection of settings that configure the RStudioServerPro Domain-level\n app.

" + "smithy.api#documentation": "

A collection of settings that configure the RStudioServerPro Domain-level\n app.

" } }, "ExecutionRoleIdentityConfig": { "target": "com.amazonaws.sagemaker#ExecutionRoleIdentityConfig", "traits": { - "smithy.api#documentation": "

The configuration for attaching a SageMaker user profile name to the execution role as a\n sts:SourceIdentity key.

" + "smithy.api#documentation": "

The configuration for attaching a SageMaker user profile name to the execution role as a sts:SourceIdentity key.

" } }, "DockerSettings": { @@ -24487,7 +24521,7 @@ } }, "traits": { - "smithy.api#documentation": "

A collection of settings that apply to the SageMaker Domain. These\n settings are specified through the CreateDomain API call.

" + "smithy.api#documentation": "

A collection of settings that apply to the SageMaker Domain. These settings\n are specified through the CreateDomain API call.

" } }, "com.amazonaws.sagemaker#DomainSettingsForUpdate": { @@ -24496,19 +24530,19 @@ "RStudioServerProDomainSettingsForUpdate": { "target": "com.amazonaws.sagemaker#RStudioServerProDomainSettingsForUpdate", "traits": { - "smithy.api#documentation": "

A collection of RStudioServerPro Domain-level app settings to update. A\n single RStudioServerPro application is created for a domain.

" + "smithy.api#documentation": "

A collection of RStudioServerPro Domain-level app settings to update. A\n single RStudioServerPro application is created for a domain.

" } }, "ExecutionRoleIdentityConfig": { "target": "com.amazonaws.sagemaker#ExecutionRoleIdentityConfig", "traits": { - "smithy.api#documentation": "

The configuration for attaching a SageMaker user profile name to the execution role as a\n sts:SourceIdentity key. This configuration can only be modified if there\n are no apps in the InService or Pending state.

" + "smithy.api#documentation": "

The configuration for attaching a SageMaker user profile name to the execution role as a sts:SourceIdentity key. This configuration can only be modified if there are no\n apps in the InService or Pending state.

" } }, "SecurityGroupIds": { "target": "com.amazonaws.sagemaker#DomainSecurityGroupIds", "traits": { - "smithy.api#documentation": "

The security groups for the Amazon Virtual Private Cloud that the Domain uses for\n communication between Domain-level apps and user apps.

" + "smithy.api#documentation": "

The security groups for the Amazon Virtual Private Cloud that the Domain uses for communication\n between Domain-level apps and user apps.

" } }, "DockerSettings": { @@ -27111,7 +27145,7 @@ "MountPath": { "target": "com.amazonaws.sagemaker#MountPath", "traits": { - "smithy.api#documentation": "

The path within the image to mount the user's EFS home directory. The directory\n should be empty. If not specified, defaults to /home/sagemaker-user.

" + "smithy.api#documentation": "

The path within the image to mount the user's EFS home directory. The directory\n should be empty. If not specified, defaults to /home/sagemaker-user.

" } }, "DefaultUid": { @@ -27128,7 +27162,7 @@ } }, "traits": { - "smithy.api#documentation": "

The Amazon Elastic File System (EFS) storage configuration for a SageMaker image.

" + "smithy.api#documentation": "

The Amazon Elastic File System storage configuration for a SageMaker image.

" } }, "com.amazonaws.sagemaker#FileSystemDataSource": { @@ -27751,6 +27785,20 @@ "com.amazonaws.sagemaker#GenerateCandidateDefinitionsOnly": { "type": "boolean" }, + "com.amazonaws.sagemaker#GenerativeAiSettings": { + "type": "structure", + "members": { + "AmazonBedrockRoleArn": { + "target": "com.amazonaws.sagemaker#RoleArn", + "traits": { + "smithy.api#documentation": "

The ARN of an Amazon Web Services IAM role that allows fine-tuning of large language models (LLMs) in\n Amazon Bedrock. The IAM role should have Amazon S3 read and write permissions, as well as a trust relationship that\n establishes bedrock.amazonaws.com as a service principal.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The generative AI settings for the SageMaker Canvas application.

\n

Configure these settings for Canvas users starting chats with generative AI foundation models.\n For more information, see \n Use generative AI with foundation models.

" + } + }, "com.amazonaws.sagemaker#GetDeviceFleetReport": { "type": "operation", "input": { @@ -30113,7 +30161,7 @@ "MaxResource": { "target": "com.amazonaws.sagemaker#HyperbandStrategyMaxResource", "traits": { - "smithy.api#documentation": "

The maximum number of resources (such as epochs) that can be used by a training job\n launched by a hyperparameter tuning job. Once a job reaches the MaxResource\n value, it is stopped. If a value for MaxResource is not provided, and\n Hyperband is selected as the hyperparameter tuning strategy,\n HyperbandTrainingJ attempts to infer MaxResource from the\n following keys (if present) in StaticsHyperParameters:

\n \n

If HyperbandStrategyConfig is unable to infer a value for\n MaxResource, it generates a validation error. The maximum value is 20,000\n epochs. All metrics that correspond to an objective metric are used to derive early stopping\n decisions. For distributive training jobs,\n ensure that duplicate metrics are not printed in the logs across the individual nodes in a\n training job. If multiple nodes are publishing duplicate or incorrect metrics, training\n jobs may make an incorrect stopping decision and stop the job prematurely.

" + "smithy.api#documentation": "

The maximum number of resources (such as epochs) that can be used by a training job\n launched by a hyperparameter tuning job. Once a job reaches the MaxResource\n value, it is stopped. If a value for MaxResource is not provided, and\n Hyperband is selected as the hyperparameter tuning strategy,\n HyperbandTraining attempts to infer MaxResource from the\n following keys (if present) in StaticsHyperParameters:

\n \n

If HyperbandStrategyConfig is unable to infer a value for\n MaxResource, it generates a validation error. The maximum value is 20,000\n epochs. All metrics that correspond to an objective metric are used to derive early stopping\n decisions. For distributed training jobs,\n ensure that duplicate metrics are not printed in the logs across the individual nodes in a\n training job. If multiple nodes are publishing duplicate or incorrect metrics, training\n jobs may make an incorrect stopping decision and stop the job prematurely.

" } } }, @@ -30317,19 +30365,19 @@ "target": "com.amazonaws.sagemaker#RepositoryAccessMode", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Set this to one of the following values:

\n ", + "smithy.api#documentation": "

Set this to one of the following values:

\n ", "smithy.api#required": {} } }, "RepositoryAuthConfig": { "target": "com.amazonaws.sagemaker#RepositoryAuthConfig", "traits": { - "smithy.api#documentation": "

(Optional) Specifies an authentication configuration for the private docker registry\n where your model image is hosted. Specify a value for this property only if you\n specified Vpc as the value for the RepositoryAccessMode field,\n and the private Docker registry where the model image is hosted requires\n authentication.

" + "smithy.api#documentation": "

(Optional) Specifies an authentication configuration for the private docker registry\n where your model image is hosted. Specify a value for this property only if you\n specified Vpc as the value for the RepositoryAccessMode field,\n and the private Docker registry where the model image is hosted requires\n authentication.

" } } }, "traits": { - "smithy.api#documentation": "

Specifies whether the model container is in Amazon ECR or a private Docker registry\n accessible from your Amazon Virtual Private Cloud (VPC).

" + "smithy.api#documentation": "

Specifies whether the model container is in Amazon ECR or a private Docker registry\n accessible from your Amazon Virtual Private Cloud (VPC).

" } }, "com.amazonaws.sagemaker#ImageContainerImage": { @@ -32747,7 +32795,7 @@ "DefaultResourceSpec": { "target": "com.amazonaws.sagemaker#ResourceSpec", "traits": { - "smithy.api#documentation": "

The default instance type and the Amazon Resource Name (ARN) of the default SageMaker image used by the KernelGateway app.

\n \n

The Amazon SageMaker Studio UI does not use the default instance type value set here. The default\n instance type set here is used when Apps are created using the Amazon Web Services Command Line Interface or Amazon Web Services CloudFormation\n and the instance type parameter value is not passed.

\n
" + "smithy.api#documentation": "

The default instance type and the Amazon Resource Name (ARN) of the default SageMaker image used by the KernelGateway app.

\n \n

The Amazon SageMaker Studio UI does not use the default instance type value set here. The\n default instance type set here is used when Apps are created using the CLI or\n CloudFormation and the instance type parameter value is not passed.

\n
" } }, "CustomImages": { @@ -32781,12 +32829,12 @@ "FileSystemConfig": { "target": "com.amazonaws.sagemaker#FileSystemConfig", "traits": { - "smithy.api#documentation": "

The Amazon Elastic File System (EFS) storage configuration for a SageMaker image.

" + "smithy.api#documentation": "

The Amazon Elastic File System storage configuration for a SageMaker image.

" } } }, "traits": { - "smithy.api#documentation": "

The configuration for the file system and kernels in a SageMaker image running as a\n KernelGateway app.

" + "smithy.api#documentation": "

The configuration for the file system and kernels in a SageMaker image running as a\n KernelGateway app.

" } }, "com.amazonaws.sagemaker#KernelName": { @@ -33848,7 +33896,7 @@ "target": "com.amazonaws.sagemaker#ListAppImageConfigsResponse" }, "traits": { - "smithy.api#documentation": "

Lists the AppImageConfigs in your account and their properties. The list can be\n filtered by creation time or modified time, and whether the AppImageConfig name contains\n a specified string.

", + "smithy.api#documentation": "

Lists the AppImageConfigs in your account and their properties. The list can be\n filtered by creation time or modified time, and whether the AppImageConfig name contains\n a specified string.

", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -33869,7 +33917,7 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the previous call to ListImages didn't return the full set of\n AppImageConfigs, the call returns a token for getting the next set of AppImageConfigs.

" + "smithy.api#documentation": "

If the previous call to ListImages didn't return the full set of\n AppImageConfigs, the call returns a token for getting the next set of AppImageConfigs.

" } }, "NameContains": { @@ -33999,7 +34047,7 @@ "SpaceNameEquals": { "target": "com.amazonaws.sagemaker#SpaceName", "traits": { - "smithy.api#documentation": "

A parameter to search by space name. If UserProfileNameEquals is set,\n then this value cannot be set.

" + "smithy.api#documentation": "

A parameter to search by space name. If UserProfileNameEquals is set,\n then this value cannot be set.

" } } }, @@ -34657,25 +34705,25 @@ "CreationTimeAfter": { "target": "com.amazonaws.sagemaker#CreationTime", "traits": { - "smithy.api#documentation": "

A filter that returns only Git repositories that were created after the specified\n time.

" + "smithy.api#documentation": "

A filter that returns only Git repositories that were created after the specified\n time.

" } }, "CreationTimeBefore": { "target": "com.amazonaws.sagemaker#CreationTime", "traits": { - "smithy.api#documentation": "

A filter that returns only Git repositories that were created before the specified\n time.

" + "smithy.api#documentation": "

A filter that returns only Git repositories that were created before the specified\n time.

" } }, "LastModifiedTimeAfter": { "target": "com.amazonaws.sagemaker#Timestamp", "traits": { - "smithy.api#documentation": "

A filter that returns only Git repositories that were last modified after the\n specified time.

" + "smithy.api#documentation": "

A filter that returns only Git repositories that were last modified after the\n specified time.

" } }, "LastModifiedTimeBefore": { "target": "com.amazonaws.sagemaker#Timestamp", "traits": { - "smithy.api#documentation": "

A filter that returns only Git repositories that were last modified before the\n specified time.

" + "smithy.api#documentation": "

A filter that returns only Git repositories that were last modified before the\n specified time.

" } }, "MaxResults": { @@ -34687,13 +34735,13 @@ "NameContains": { "target": "com.amazonaws.sagemaker#CodeRepositoryNameContains", "traits": { - "smithy.api#documentation": "

A string in the Git repositories name. This filter returns only repositories whose\n name contains the specified string.

" + "smithy.api#documentation": "

A string in the Git repositories name. This filter returns only repositories whose\n name contains the specified string.

" } }, "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the result of a ListCodeRepositoriesOutput request was truncated, the\n response includes a NextToken. To get the next set of Git repositories, use\n the token in the next request.

" + "smithy.api#documentation": "

If the result of a ListCodeRepositoriesOutput request was truncated, the\n response includes a NextToken. To get the next set of Git repositories, use\n the token in the next request.

" } }, "SortBy": { @@ -34720,14 +34768,14 @@ "target": "com.amazonaws.sagemaker#CodeRepositorySummaryList", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Gets a list of summaries of the Git repositories. Each summary specifies the following\n values for the repository:

\n ", + "smithy.api#documentation": "

Gets a list of summaries of the Git repositories. Each summary specifies the following\n values for the repository:

\n ", "smithy.api#required": {} } }, "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the result of a ListCodeRepositoriesOutput request was truncated, the\n response includes a NextToken. To get the next set of Git repositories, use\n the token in the next request.

" + "smithy.api#documentation": "

If the result of a ListCodeRepositoriesOutput request was truncated, the\n response includes a NextToken. To get the next set of Git repositories, use\n the token in the next request.

" } } }, @@ -35288,13 +35336,13 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the previous response was truncated, you will receive this token.\n Use it in your next request to receive the next set of results.

" + "smithy.api#documentation": "

If the previous response was truncated, you will receive this token. Use it in your next\n request to receive the next set of results.

" } }, "MaxResults": { "target": "com.amazonaws.sagemaker#MaxResults", "traits": { - "smithy.api#documentation": "

The total number of items to return in the response. If the total\n number of items available is more than the value specified, a NextToken\n is provided in the response. To resume pagination, provide the NextToken\n value in the as part of a subsequent call. The default value is 10.

" + "smithy.api#documentation": "

The total number of items to return in the response. If the total number of items\n available is more than the value specified, a NextToken is provided in the\n response. To resume pagination, provide the NextToken value in the as part of a\n subsequent call. The default value is 10.

" } } }, @@ -35314,7 +35362,7 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the previous response was truncated, you will receive this token.\n Use it in your next request to receive the next set of results.

" + "smithy.api#documentation": "

If the previous response was truncated, you will receive this token. Use it in your next\n request to receive the next set of results.

" } } }, @@ -38976,7 +39024,7 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the result of a ListNotebookInstanceLifecycleConfigs request was\n truncated, the response includes a NextToken. To get the next set of\n lifecycle configurations, use the token in the next request.

" + "smithy.api#documentation": "

If the result of a ListNotebookInstanceLifecycleConfigs request was\n truncated, the response includes a NextToken. To get the next set of\n lifecycle configurations, use the token in the next request.

" } }, "MaxResults": { @@ -39000,31 +39048,31 @@ "NameContains": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigNameContains", "traits": { - "smithy.api#documentation": "

A string in the lifecycle configuration name. This filter returns only lifecycle\n configurations whose name contains the specified string.

" + "smithy.api#documentation": "

A string in the lifecycle configuration name. This filter returns only lifecycle\n configurations whose name contains the specified string.

" } }, "CreationTimeBefore": { "target": "com.amazonaws.sagemaker#CreationTime", "traits": { - "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were created before the\n specified time (timestamp).

" + "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were created before the\n specified time (timestamp).

" } }, "CreationTimeAfter": { "target": "com.amazonaws.sagemaker#CreationTime", "traits": { - "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were created after the\n specified time (timestamp).

" + "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were created after the\n specified time (timestamp).

" } }, "LastModifiedTimeBefore": { "target": "com.amazonaws.sagemaker#LastModifiedTime", "traits": { - "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were modified before the\n specified time (timestamp).

" + "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were modified before the\n specified time (timestamp).

" } }, "LastModifiedTimeAfter": { "target": "com.amazonaws.sagemaker#LastModifiedTime", "traits": { - "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were modified after the\n specified time (timestamp).

" + "smithy.api#documentation": "

A filter that returns only lifecycle configurations that were modified after the\n specified time (timestamp).

" } } }, @@ -39038,13 +39086,13 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the response is truncated, SageMaker returns this token. To get the next set of\n lifecycle configurations, use it in the next request.

" + "smithy.api#documentation": "

If the response is truncated, SageMaker returns this token. To get the next set of\n lifecycle configurations, use it in the next request.

" } }, "NotebookInstanceLifecycleConfigs": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigSummaryList", "traits": { - "smithy.api#documentation": "

An array of NotebookInstanceLifecycleConfiguration objects, each listing\n a lifecycle configuration.

" + "smithy.api#documentation": "

An array of NotebookInstanceLifecycleConfiguration objects, each listing\n a lifecycle configuration.

" } } }, @@ -39814,13 +39862,13 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the previous response was truncated, you will receive this token. Use it in your\n next request to receive the next set of results.

" + "smithy.api#documentation": "

If the previous response was truncated, you will receive this token. Use it in your\n next request to receive the next set of results.

" } }, "MaxResults": { "target": "com.amazonaws.sagemaker#MaxResults", "traits": { - "smithy.api#documentation": "

The total number of items to return in the response. If the total number of items\n available is more than the value specified, a NextToken is provided in the\n response. To resume pagination, provide the NextToken value in the as part\n of a subsequent call. The default value is 10.

" + "smithy.api#documentation": "

The total number of items to return in the response. If the total number of items\n available is more than the value specified, a NextToken is provided in the\n response. To resume pagination, provide the NextToken value in the as part\n of a subsequent call. The default value is 10.

" } }, "SortOrder": { @@ -39832,13 +39880,13 @@ "SortBy": { "target": "com.amazonaws.sagemaker#SpaceSortKey", "traits": { - "smithy.api#documentation": "

The parameter by which to sort the results. The default is\n CreationTime.

" + "smithy.api#documentation": "

The parameter by which to sort the results. The default is\n CreationTime.

" } }, "DomainIdEquals": { "target": "com.amazonaws.sagemaker#DomainId", "traits": { - "smithy.api#documentation": "

A parameter to search for the Domain ID.

" + "smithy.api#documentation": "

A parameter to search for the domain ID.

" } }, "SpaceNameContains": { @@ -39864,7 +39912,7 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the previous response was truncated, you will receive this token. Use it in your\n next request to receive the next set of results.

" + "smithy.api#documentation": "

If the previous response was truncated, you will receive this token. Use it in your\n next request to receive the next set of results.

" } } }, @@ -39983,7 +40031,7 @@ "MaxResults": { "target": "com.amazonaws.sagemaker#MaxResults", "traits": { - "smithy.api#documentation": "

The total number of items to return in the response. If the total\n number of items available is more than the value specified, a NextToken\n is provided in the response. To resume pagination, provide the NextToken\n value in the as part of a subsequent call. The default value is 10.

" + "smithy.api#documentation": "

The total number of items to return in the response. If the total\n number of items available is more than the value specified, a NextToken\n is provided in the response. To resume pagination, provide the NextToken\n value in the as part of a subsequent call. The default value is 10.

" } }, "NextToken": { @@ -40051,7 +40099,7 @@ "NextToken": { "target": "com.amazonaws.sagemaker#NextToken", "traits": { - "smithy.api#documentation": "

If the previous response was truncated, you will receive this token.\n Use it in your next request to receive the next set of results.

" + "smithy.api#documentation": "

If the previous response was truncated, you will receive this token.\n Use it in your next request to receive the next set of results.

" } }, "StudioLifecycleConfigs": { @@ -41599,13 +41647,13 @@ "target": "com.amazonaws.sagemaker#AcceptEula", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Specifies agreement to the model end-user license agreement (EULA). The\n AcceptEula value must be explicitly defined as True in\n order to accept the EULA that this model requires. You are responsible for reviewing and\n complying with any applicable license terms and making sure they are acceptable for your\n use case before downloading or using a model.

", + "smithy.api#documentation": "

Specifies agreement to the model end-user license agreement (EULA). The\n AcceptEula value must be explicitly defined as True in order\n to accept the EULA that this model requires. You are responsible for reviewing and\n complying with any applicable license terms and making sure they are acceptable for your\n use case before downloading or using a model.

", "smithy.api#required": {} } } }, "traits": { - "smithy.api#documentation": "

The access configuration file for the ML model. You can explicitly accept the model\n end-user license agreement (EULA) within the ModelAccessConfig. For more\n information, see End-user license agreements.

" + "smithy.api#documentation": "

The access configuration file to control access to the ML model. You can explicitly accept the model\n end-user license agreement (EULA) within the ModelAccessConfig.

\n " } }, "com.amazonaws.sagemaker#ModelApprovalStatus": { @@ -45692,12 +45740,12 @@ "Content": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigContent", "traits": { - "smithy.api#documentation": "

A base64-encoded string that contains a shell script for a notebook instance lifecycle\n configuration.

" + "smithy.api#documentation": "

A base64-encoded string that contains a shell script for a notebook instance lifecycle\n configuration.

" } } }, "traits": { - "smithy.api#documentation": "

Contains the notebook instance lifecycle configuration script.

\n

Each lifecycle configuration script has a limit of 16384 characters.

\n

The value of the $PATH environment variable that is available to both\n scripts is /sbin:bin:/usr/sbin:/usr/bin.

\n

View CloudWatch Logs for notebook instance lifecycle configurations in log group\n /aws/sagemaker/NotebookInstances in log stream\n [notebook-instance-name]/[LifecycleConfigHook].

\n

Lifecycle configuration scripts cannot run for longer than 5 minutes. If a script runs\n for longer than 5 minutes, it fails and the notebook instance is not created or\n started.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" + "smithy.api#documentation": "

Contains the notebook instance lifecycle configuration script.

\n

Each lifecycle configuration script has a limit of 16384 characters.

\n

The value of the $PATH environment variable that is available to both\n scripts is /sbin:bin:/usr/sbin:/usr/bin.

\n

View Amazon CloudWatch Logs for notebook instance lifecycle configurations in log group\n /aws/sagemaker/NotebookInstances in log stream\n [notebook-instance-name]/[LifecycleConfigHook].

\n

Lifecycle configuration scripts cannot run for longer than 5 minutes. If a script runs\n for longer than 5 minutes, it fails and the notebook instance is not created or\n started.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" } }, "com.amazonaws.sagemaker#NotebookInstanceName": { @@ -45835,7 +45883,7 @@ "Url": { "target": "com.amazonaws.sagemaker#NotebookInstanceUrl", "traits": { - "smithy.api#documentation": "

The URL that you use to connect to the Jupyter notebook running in your notebook\n instance.

" + "smithy.api#documentation": "

The URL that you use to connect to the Jupyter notebook running in your notebook\n instance.

" } }, "InstanceType": { @@ -45859,19 +45907,19 @@ "NotebookInstanceLifecycleConfigName": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigName", "traits": { - "smithy.api#documentation": "

The name of a notebook instance lifecycle configuration associated with this notebook\n instance.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" + "smithy.api#documentation": "

The name of a notebook instance lifecycle configuration associated with this notebook\n instance.

\n

For information about notebook instance lifestyle configurations, see Step\n 2.1: (Optional) Customize a Notebook Instance.

" } }, "DefaultCodeRepository": { "target": "com.amazonaws.sagemaker#CodeRepositoryNameOrUrl", "traits": { - "smithy.api#documentation": "

The Git repository associated with the notebook instance as its default code\n repository. This can be either the name of a Git repository stored as a resource in your\n account, or the URL of a Git repository in Amazon Web Services CodeCommit\n or in any other Git repository. When you open a notebook instance, it opens in the\n directory that contains this repository. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" + "smithy.api#documentation": "

The Git repository associated with the notebook instance as its default code\n repository. This can be either the name of a Git repository stored as a resource in your\n account, or the URL of a Git repository in Amazon Web Services CodeCommit\n or in any other Git repository. When you open a notebook instance, it opens in the\n directory that contains this repository. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" } }, "AdditionalCodeRepositories": { "target": "com.amazonaws.sagemaker#AdditionalCodeRepositoryNamesOrUrls", "traits": { - "smithy.api#documentation": "

An array of up to three Git repositories associated with the notebook instance. These\n can be either the names of Git repositories stored as resources in your account, or the\n URL of Git repositories in Amazon Web Services CodeCommit\n or in any other Git repository. These repositories are cloned at the same level as the\n default repository of your notebook instance. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" + "smithy.api#documentation": "

An array of up to three Git repositories associated with the notebook instance. These\n can be either the names of Git repositories stored as resources in your account, or the\n URL of Git repositories in Amazon Web Services CodeCommit\n or in any other Git repository. These repositories are cloned at the same level as the\n default repository of your notebook instance. For more information, see Associating Git\n Repositories with SageMaker Notebook Instances.

" } } }, @@ -51172,18 +51220,18 @@ "AccessStatus": { "target": "com.amazonaws.sagemaker#RStudioServerProAccessStatus", "traits": { - "smithy.api#documentation": "

Indicates whether the current user has access to the RStudioServerPro\n app.

" + "smithy.api#documentation": "

Indicates whether the current user has access to the RStudioServerPro\n app.

" } }, "UserGroup": { "target": "com.amazonaws.sagemaker#RStudioServerProUserGroup", "traits": { - "smithy.api#documentation": "

The level of permissions that the user has within the RStudioServerPro\n app. This value defaults to `User`. The `Admin` value allows the user access to the\n RStudio Administrative Dashboard.

" + "smithy.api#documentation": "

The level of permissions that the user has within the RStudioServerPro\n app. This value defaults to `User`. The `Admin` value allows the user access to the\n RStudio Administrative Dashboard.

" } } }, "traits": { - "smithy.api#documentation": "

A collection of settings that configure user interaction with the\n RStudioServerPro app.

" + "smithy.api#documentation": "

A collection of settings that configure user interaction with the\n RStudioServerPro app.

" } }, "com.amazonaws.sagemaker#RStudioServerProDomainSettings": { @@ -51193,7 +51241,7 @@ "target": "com.amazonaws.sagemaker#RoleArn", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ARN of the execution role for the RStudioServerPro Domain-level\n app.

", + "smithy.api#documentation": "

The ARN of the execution role for the RStudioServerPro Domain-level\n app.

", "smithy.api#required": {} } }, @@ -51214,7 +51262,7 @@ } }, "traits": { - "smithy.api#documentation": "

A collection of settings that configure the RStudioServerPro Domain-level\n app.

" + "smithy.api#documentation": "

A collection of settings that configure the RStudioServerPro Domain-level\n app.

" } }, "com.amazonaws.sagemaker#RStudioServerProDomainSettingsForUpdate": { @@ -51245,7 +51293,7 @@ } }, "traits": { - "smithy.api#documentation": "

A collection of settings that update the current configuration for the\n RStudioServerPro Domain-level app.

" + "smithy.api#documentation": "

A collection of settings that update the current configuration for the\n RStudioServerPro Domain-level app.

" } }, "com.amazonaws.sagemaker#RStudioServerProUserGroup": { @@ -52758,7 +52806,7 @@ "InstanceType": { "target": "com.amazonaws.sagemaker#AppInstanceType", "traits": { - "smithy.api#documentation": "

The instance type that the image version runs on.

\n \n

\n JupyterServer apps only support the system value.

\n

For KernelGateway apps, the system\n value is translated to ml.t3.medium. KernelGateway apps also support all other values for available\n instance types.

\n
" + "smithy.api#documentation": "

The instance type that the image version runs on.

\n \n

\n JupyterServer apps only support the system value.

\n

For KernelGateway apps, the system\n value is translated to ml.t3.medium. KernelGateway apps also support all other values for available\n instance types.

\n
" } }, "LifecycleConfigArn": { @@ -52769,7 +52817,7 @@ } }, "traits": { - "smithy.api#documentation": "

Specifies the ARN's of a SageMaker image and SageMaker image version, and the instance type that\n the version runs on.

" + "smithy.api#documentation": "

Specifies the ARN's of a SageMaker image and SageMaker image version, and the instance type that\n the version runs on.

" } }, "com.amazonaws.sagemaker#ResourceType": { @@ -52901,12 +52949,12 @@ "HomeEfsFileSystem": { "target": "com.amazonaws.sagemaker#RetentionType", "traits": { - "smithy.api#documentation": "

The default is Retain, which specifies to keep the data stored on the EFS volume.

\n

Specify Delete to delete the data stored on the EFS volume.

" + "smithy.api#documentation": "

The default is Retain, which specifies to keep the data stored on the Amazon EFS volume.

\n

Specify Delete to delete the data stored on the Amazon EFS volume.

" } } }, "traits": { - "smithy.api#documentation": "

The retention policy for data stored on an Amazon Elastic File System (EFS) volume.

" + "smithy.api#documentation": "

The retention policy for data stored on an Amazon Elastic File System volume.

" } }, "com.amazonaws.sagemaker#RetentionType": { @@ -53188,7 +53236,7 @@ "target": "com.amazonaws.sagemaker#S3Uri", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Depending on the value specified for the S3DataType, identifies either\n a key name prefix or a manifest. For example:

\n \n

Your input bucket must be located in same Amazon Web Services region as your\n training job.

", + "smithy.api#documentation": "

Depending on the value specified for the S3DataType, identifies either\n a key name prefix or a manifest. For example:

\n \n

Your input bucket must be located in same Amazon Web Services region as your\n training job.

", "smithy.api#required": {} } }, @@ -53268,7 +53316,7 @@ "ModelAccessConfig": { "target": "com.amazonaws.sagemaker#ModelAccessConfig", "traits": { - "smithy.api#documentation": "

Specifies the access configuration file for the ML model. You can explicitly accept\n the model end-user license agreement (EULA) within the ModelAccessConfig.\n You are responsible for reviewing and complying with any applicable license terms and\n making sure they are acceptable for your use case before downloading or using a\n model.

" + "smithy.api#documentation": "

Specifies the access configuration file for the ML model. You can explicitly accept the\n model end-user license agreement (EULA) within the ModelAccessConfig. You are\n responsible for reviewing and complying with any applicable license terms and making sure\n they are acceptable for your use case before downloading or using a model.

" } } }, @@ -53604,6 +53652,9 @@ { "target": "com.amazonaws.sagemaker#DeleteHumanTaskUi" }, + { + "target": "com.amazonaws.sagemaker#DeleteHyperParameterTuningJob" + }, { "target": "com.amazonaws.sagemaker#DeleteImage" }, @@ -54591,7 +54642,7 @@ } ], "endpoint": { - "url": "https://api-fips.sagemaker.{Region}.amazonaws.com", + "url": "https://api.sagemaker.{Region}.amazonaws.com", "properties": {}, "headers": {} }, @@ -55126,7 +55177,7 @@ "documentation": "For region us-gov-west-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api-fips.sagemaker.us-gov-west-1.amazonaws.com" + "url": "https://api.sagemaker.us-gov-west-1.amazonaws.com" } }, "params": { @@ -55152,7 +55203,7 @@ "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack disabled", "expect": { "endpoint": { - "url": "https://api-fips.sagemaker.us-gov-east-1.amazonaws.com" + "url": "https://api.sagemaker.us-gov-east-1.amazonaws.com" } }, "params": { @@ -56329,24 +56380,24 @@ "NotebookOutputOption": { "target": "com.amazonaws.sagemaker#NotebookOutputOption", "traits": { - "smithy.api#documentation": "

Whether to include the notebook cell output when sharing the notebook. The default\n is Disabled.

" + "smithy.api#documentation": "

Whether to include the notebook cell output when sharing the notebook. The default\n is Disabled.

" } }, "S3OutputPath": { "target": "com.amazonaws.sagemaker#S3Uri", "traits": { - "smithy.api#documentation": "

When NotebookOutputOption is Allowed, the Amazon S3 bucket used\n to store the shared notebook snapshots.

" + "smithy.api#documentation": "

When NotebookOutputOption is Allowed, the Amazon S3 bucket used\n to store the shared notebook snapshots.

" } }, "S3KmsKeyId": { "target": "com.amazonaws.sagemaker#KmsKeyId", "traits": { - "smithy.api#documentation": "

When NotebookOutputOption is Allowed, the Amazon Web Services Key Management Service (KMS)\n encryption key ID used to encrypt the notebook cell output in the Amazon S3 bucket.

" + "smithy.api#documentation": "

When NotebookOutputOption is Allowed, the Amazon Web Services Key Management Service (KMS)\n encryption key ID used to encrypt the notebook cell output in the Amazon S3 bucket.

" } } }, "traits": { - "smithy.api#documentation": "

Specifies options for sharing Amazon SageMaker Studio notebooks. These settings are\n specified as part of DefaultUserSettings when the CreateDomain\n API is called, and as part of UserSettings when the CreateUserProfile\n API is called. When SharingSettings is not specified, notebook sharing\n isn't allowed.

" + "smithy.api#documentation": "

Specifies options for sharing Amazon SageMaker Studio notebooks. These settings are\n specified as part of DefaultUserSettings when the CreateDomain\n API is called, and as part of UserSettings when the CreateUserProfile\n API is called. When SharingSettings is not specified, notebook sharing\n isn't allowed.

" } }, "com.amazonaws.sagemaker#SharingType": { @@ -56778,7 +56829,7 @@ "DomainId": { "target": "com.amazonaws.sagemaker#DomainId", "traits": { - "smithy.api#documentation": "

The ID of the associated Domain.

" + "smithy.api#documentation": "

The ID of the associated domain.

" } }, "SpaceName": { @@ -58073,7 +58124,7 @@ "MaxPendingTimeInSeconds": { "target": "com.amazonaws.sagemaker#MaxPendingTimeInSeconds", "traits": { - "smithy.api#documentation": "

The maximum length of time, in seconds, that a training or compilation job can be pending before it is stopped.

" + "smithy.api#documentation": "

The maximum length of time, in seconds, that a training or compilation job can be\n pending before it is stopped.

" } } }, @@ -58488,7 +58539,7 @@ "ProblemType": { "target": "com.amazonaws.sagemaker#ProblemType", "traits": { - "smithy.api#documentation": "

The type of supervised learning problem available for the model candidates of the AutoML\n job V2. For more information, see \n Amazon SageMaker Autopilot problem types.

\n \n

You must either specify the type of supervised learning problem in\n ProblemType and provide the AutoMLJobObjective metric, or none at all.

\n
" + "smithy.api#documentation": "

The type of supervised learning problem available for the model candidates of the AutoML\n job V2. For more information, see \n SageMaker Autopilot problem types.

\n \n

You must either specify the type of supervised learning problem in\n ProblemType and provide the AutoMLJobObjective metric, or none at all.

\n
" } }, "TargetAttributeName": { @@ -58516,7 +58567,7 @@ "ProblemType": { "target": "com.amazonaws.sagemaker#ProblemType", "traits": { - "smithy.api#documentation": "

The type of supervised learning problem available for the model candidates of the AutoML\n job V2 (Binary Classification, Multiclass Classification, Regression). For more\n information, see \n Amazon SageMaker Autopilot problem types.

" + "smithy.api#documentation": "

The type of supervised learning problem available for the model candidates of the AutoML\n job V2 (Binary Classification, Multiclass Classification, Regression). For more\n information, see \n SageMaker Autopilot problem types.

" } } }, @@ -59199,7 +59250,7 @@ "CompletionCriteria": { "target": "com.amazonaws.sagemaker#AutoMLJobCompletionCriteria", "traits": { - "smithy.api#documentation": "

How long a fine-tuning job is allowed to run. For TextGenerationJobConfig\n problem types, the MaxRuntimePerTrainingJobInSeconds attribute of AutoMLJobCompletionCriteria defaults to 72h\n (259200s).

" + "smithy.api#documentation": "

How long a fine-tuning job is allowed to run. For TextGenerationJobConfig\n problem types, the MaxRuntimePerTrainingJobInSeconds attribute of\n AutoMLJobCompletionCriteria defaults to 72h (259200s).

" } }, "BaseModelName": { @@ -59299,7 +59350,7 @@ } }, "traits": { - "smithy.api#documentation": "

Active throughput configuration of the feature group. Used to set feature group\n throughput configuration. There are two modes: ON_DEMAND and\n PROVISIONED. With on-demand mode, you are charged for data reads and writes\n that your application performs on your feature group. You do not need to specify read and\n write throughput because Feature Store accommodates your workloads as they ramp up and\n down. You can switch a feature group to on-demand only once in a 24 hour period. With\n provisioned throughput mode, you specify the read and write capacity per second that you\n expect your application to require, and you are billed based on those limits. Exceeding\n provisioned throughput will result in your requests being throttled.

\n

Note: PROVISIONED throughput mode is supported only for feature groups that\n are offline-only, or use the \n Standard\n tier online store.

" + "smithy.api#documentation": "

Active throughput configuration of the feature group. There are two modes:\n ON_DEMAND and PROVISIONED. With on-demand mode, you are\n charged for data reads and writes that your application performs on your feature group. You\n do not need to specify read and write throughput because Feature Store accommodates your\n workloads as they ramp up and down. You can switch a feature group to on-demand only once\n in a 24 hour period. With provisioned throughput mode, you specify the read and write\n capacity per second that you expect your application to require, and you are billed based\n on those limits. Exceeding provisioned throughput will result in your requests being\n throttled.

\n

Note: PROVISIONED throughput mode is supported only for feature groups that\n are offline-only, or use the \n Standard\n tier online store.

" } }, "com.amazonaws.sagemaker#ThroughputConfigUpdate": { @@ -61470,7 +61521,7 @@ "target": "com.amazonaws.sagemaker#S3Uri", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

Depending on the value specified for the S3DataType, identifies either a\n key name prefix or a manifest. For example:

\n ", + "smithy.api#documentation": "

Depending on the value specified for the S3DataType, identifies either a\n key name prefix or a manifest. For example:

\n ", "smithy.api#required": {} } } @@ -62532,7 +62583,7 @@ "AppImageConfigArn": { "target": "com.amazonaws.sagemaker#AppImageConfigArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) for the AppImageConfig.

" + "smithy.api#documentation": "

The ARN for the AppImageConfig.

" } } }, @@ -62702,7 +62753,7 @@ "GitConfig": { "target": "com.amazonaws.sagemaker#GitConfigForUpdate", "traits": { - "smithy.api#documentation": "

The configuration of the git repository, including the URL and the Amazon Resource\n Name (ARN) of the Amazon Web Services Secrets Manager secret that contains the\n credentials used to access the repository. The secret must have a staging label of\n AWSCURRENT and must be in the following format:

\n

\n {\"username\": UserName, \"password\":\n Password}\n

" + "smithy.api#documentation": "

The configuration of the git repository, including the URL and the Amazon Resource\n Name (ARN) of the Amazon Web Services Secrets Manager secret that contains the\n credentials used to access the repository. The secret must have a staging label of\n AWSCURRENT and must be in the following format:

\n

\n {\"username\": UserName, \"password\":\n Password}\n

" } } }, @@ -62938,25 +62989,25 @@ "AppSecurityGroupManagement": { "target": "com.amazonaws.sagemaker#AppSecurityGroupManagement", "traits": { - "smithy.api#documentation": "

The entity that creates and manages the required security groups for inter-app\n communication in VPCOnly mode. Required when\n CreateDomain.AppNetworkAccessType is VPCOnly and\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided. If setting up the domain for use with RStudio, this value must be set to\n Service.

" + "smithy.api#documentation": "

The entity that creates and manages the required security groups for inter-app\n communication in VPCOnly mode. Required when\n CreateDomain.AppNetworkAccessType is VPCOnly and\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided. If setting up the domain for use with RStudio, this value must be set to\n Service.

" } }, "DefaultSpaceSettings": { "target": "com.amazonaws.sagemaker#DefaultSpaceSettings", "traits": { - "smithy.api#documentation": "

The default settings used to create a space within the Domain.

" + "smithy.api#documentation": "

The default settings used to create a space within the domain.

" } }, "SubnetIds": { "target": "com.amazonaws.sagemaker#Subnets", "traits": { - "smithy.api#documentation": "

The VPC subnets that Studio uses for communication.

\n

If removing subnets, ensure there are no apps in the InService,\n Pending, or Deleting state.

" + "smithy.api#documentation": "

The VPC subnets that Studio uses for communication.

\n

If removing subnets, ensure there are no apps in the InService,\n Pending, or Deleting state.

" } }, "AppNetworkAccessType": { "target": "com.amazonaws.sagemaker#AppNetworkAccessType", "traits": { - "smithy.api#documentation": "

Specifies the VPC used for non-EFS traffic.

\n \n

This configuration can only be modified if there are no apps in the InService,\n Pending, or Deleting state. The configuration cannot be updated if\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is already set\n or DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is provided\n as part of the same request.

" + "smithy.api#documentation": "

Specifies the VPC used for non-EFS traffic.

\n \n

This configuration can only be modified if there are no apps in the\n InService, Pending, or Deleting state. The\n configuration cannot be updated if\n DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is already\n set or DomainSettings.RStudioServerProDomainSettings.DomainExecutionRoleArn is\n provided as part of the same request.

" } } }, @@ -62992,7 +63043,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deploys the new EndpointConfig specified in the request, switches to\n using newly created endpoint, and then deletes resources provisioned for the endpoint\n using the previous EndpointConfig (there is no availability loss).

\n

When SageMaker receives the request, it sets the endpoint status to\n Updating. After updating the endpoint, it sets the status to\n InService. To check the status of an endpoint, use the DescribeEndpoint API.\n \n

\n \n

You must not delete an EndpointConfig in use by an endpoint that is\n live or while the UpdateEndpoint or CreateEndpoint\n operations are being performed on the endpoint. To update an endpoint, you must\n create a new EndpointConfig.

\n

If you delete the EndpointConfig of an endpoint that is active or\n being created or updated you may lose visibility into the instance type the endpoint\n is using. The endpoint must be deleted in order to stop incurring charges.

\n
" + "smithy.api#documentation": "

Deploys the EndpointConfig specified in the request\n to a new fleet of instances. SageMaker shifts endpoint traffic to the new instances\n with the updated endpoint configuration and then deletes the old instances\n using the previous EndpointConfig (there is no availability loss).\n For more information about how to control the update and traffic shifting process, see\n \n Update models in production.

\n

When SageMaker receives the request, it sets the endpoint status to\n Updating. After updating the endpoint, it sets the status to\n InService. To check the status of an endpoint, use the DescribeEndpoint API.\n \n

\n \n

You must not delete an EndpointConfig in use by an endpoint that is\n live or while the UpdateEndpoint or CreateEndpoint\n operations are being performed on the endpoint. To update an endpoint, you must\n create a new EndpointConfig.

\n

If you delete the EndpointConfig of an endpoint that is active or\n being created or updated you may lose visibility into the instance type the endpoint\n is using. The endpoint must be deleted in order to stop incurring charges.

\n
" } }, "com.amazonaws.sagemaker#UpdateEndpointInput": { @@ -64191,13 +64242,13 @@ "OnCreate": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigList", "traits": { - "smithy.api#documentation": "

The shell script that runs only once, when you create a notebook instance. The shell\n script must be a base64-encoded string.

" + "smithy.api#documentation": "

The shell script that runs only once, when you create a notebook instance. The shell\n script must be a base64-encoded string.

" } }, "OnStart": { "target": "com.amazonaws.sagemaker#NotebookInstanceLifecycleConfigList", "traits": { - "smithy.api#documentation": "

The shell script that runs every time you start a notebook instance, including when\n you create the notebook instance. The shell script must be a base64-encoded\n string.

" + "smithy.api#documentation": "

The shell script that runs every time you start a notebook instance, including when\n you create the notebook instance. The shell script must be a base64-encoded\n string.

" } } }, @@ -64470,7 +64521,7 @@ "target": "com.amazonaws.sagemaker#DomainId", "traits": { "smithy.api#clientOptional": {}, - "smithy.api#documentation": "

The ID of the associated Domain.

", + "smithy.api#documentation": "

The ID of the associated domain.

", "smithy.api#required": {} } }, @@ -65138,7 +65189,7 @@ "SecurityGroups": { "target": "com.amazonaws.sagemaker#SecurityGroupIds", "traits": { - "smithy.api#documentation": "

The security groups for the Amazon Virtual Private Cloud (VPC) that the domain uses for communication.

\n

Optional when the CreateDomain.AppNetworkAccessType parameter is set to\n PublicInternetOnly.

\n

Required when the CreateDomain.AppNetworkAccessType parameter is set to\n VpcOnly, unless specified as part of the DefaultUserSettings for the domain.

\n

Amazon SageMaker adds a security group to allow NFS traffic from Amazon SageMaker Studio. Therefore, the\n number of security groups that you can specify is one less than the maximum number shown.

" + "smithy.api#documentation": "

The security groups for the Amazon Virtual Private Cloud (VPC) that the domain uses for communication.

\n

Optional when the CreateDomain.AppNetworkAccessType parameter is set to\n PublicInternetOnly.

\n

Required when the CreateDomain.AppNetworkAccessType parameter is set to\n VpcOnly, unless specified as part of the DefaultUserSettings for the domain.

\n

Amazon SageMaker adds a security group to allow NFS traffic from Amazon SageMaker Studio. Therefore, the\n number of security groups that you can specify is one less than the maximum number shown.

" } }, "SharingSettings": { @@ -65168,7 +65219,7 @@ "RStudioServerProAppSettings": { "target": "com.amazonaws.sagemaker#RStudioServerProAppSettings", "traits": { - "smithy.api#documentation": "

A collection of settings that configure user interaction with the\n RStudioServerPro app.

" + "smithy.api#documentation": "

A collection of settings that configure user interaction with the\n RStudioServerPro app.

" } }, "RSessionAppSettings": { @@ -65227,7 +65278,7 @@ } }, "traits": { - "smithy.api#documentation": "

A collection of settings that apply to users in a domain. These settings are\n specified when the CreateUserProfile API is called, and as DefaultUserSettings\n when the CreateDomain API is called.

\n

\n SecurityGroups is aggregated when specified in both calls. For all other\n settings in UserSettings, the values specified in CreateUserProfile\n take precedence over those specified in CreateDomain.

" + "smithy.api#documentation": "

A collection of settings that apply to users in a domain. These settings are\n specified when the CreateUserProfile API is called, and as DefaultUserSettings\n when the CreateDomain API is called.

\n

\n SecurityGroups is aggregated when specified in both calls. For all other\n settings in UserSettings, the values specified in CreateUserProfile\n take precedence over those specified in CreateDomain.

" } }, "com.amazonaws.sagemaker#UsersPerStep": { @@ -65481,7 +65532,7 @@ "Key": { "target": "com.amazonaws.sagemaker#VisibilityConditionsKey", "traits": { - "smithy.api#documentation": "

The key for that specifies the tag that you're using to filter the search results. The key must start with Tags..

" + "smithy.api#documentation": "

The key that specifies the tag that you're using to filter the search results. It must be in the following format: Tags./EqualsIfExists.

" } }, "Value": { diff --git a/codegen/sdk-codegen/aws-models/snowball.2016-06-30.json b/codegen/sdk-codegen/aws-models/snowball.2016-06-30.json index 9b87f1cb3d4..c9a1cc8d043 100644 --- a/codegen/sdk-codegen/aws-models/snowball.2016-06-30.json +++ b/codegen/sdk-codegen/aws-models/snowball.2016-06-30.json @@ -1763,7 +1763,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an address for a Snow device to be shipped to. In most regions,\n addresses are validated at the time of creation. The address you provide must be located\n within the serviceable area of your region. If the address is invalid or unsupported, then an\n exception is thrown.

", + "smithy.api#documentation": "

Creates an address for a Snow device to be shipped to. In most regions,\n addresses are validated at the time of creation. The address you provide must be located\n within the serviceable area of your region. If the address is invalid or unsupported, then an\n exception is thrown. If providing an address as a JSON file through the cli-input-json option, include the full file path. For example, --cli-input-json file://create-address.json.

", "smithy.api#examples": [ { "title": "To create an address for a job", diff --git a/codegen/sdk-codegen/aws-models/ssm.2014-11-06.json b/codegen/sdk-codegen/aws-models/ssm.2014-11-06.json index 8511482b06a..cc5f43713a5 100644 --- a/codegen/sdk-codegen/aws-models/ssm.2014-11-06.json +++ b/codegen/sdk-codegen/aws-models/ssm.2014-11-06.json @@ -2031,6 +2031,12 @@ "smithy.api#documentation": "

Number of days to wait after the scheduled day to run an association.

" } }, + "Duration": { + "target": "com.amazonaws.ssm#Duration", + "traits": { + "smithy.api#documentation": "

The number of hours that an association can run on specified targets. After the resulting\n cutoff time passes, associations that are currently running are cancelled, and no pending\n executions are started on remaining targets.

" + } + }, "TargetMaps": { "target": "com.amazonaws.ssm#TargetMaps", "traits": { @@ -2243,6 +2249,12 @@ "smithy.api#documentation": "

Number of days to wait after the scheduled day to run an association.

" } }, + "Duration": { + "target": "com.amazonaws.ssm#Duration", + "traits": { + "smithy.api#documentation": "

The number of hours that an association can run on specified targets. After the resulting\n cutoff time passes, associations that are currently running are cancelled, and no pending\n executions are started on remaining targets.

" + } + }, "TargetMaps": { "target": "com.amazonaws.ssm#TargetMaps", "traits": { @@ -3007,6 +3019,12 @@ "smithy.api#documentation": "

Number of days to wait after the scheduled day to run an association.

" } }, + "Duration": { + "target": "com.amazonaws.ssm#Duration", + "traits": { + "smithy.api#documentation": "

The number of hours that an association can run on specified targets. After the resulting\n cutoff time passes, associations that are currently running are cancelled, and no pending\n executions are started on remaining targets.

" + } + }, "TargetMaps": { "target": "com.amazonaws.ssm#TargetMaps", "traits": { @@ -5924,6 +5942,12 @@ "smithy.api#documentation": "

Number of days to wait after the scheduled day to run an association.

" } }, + "Duration": { + "target": "com.amazonaws.ssm#Duration", + "traits": { + "smithy.api#documentation": "

The number of hours the association can run before it is canceled. Duration applies to\n associations that are currently running, and any pending and in progress commands on all targets.\n If a target was taken offline for the association to run, it is made available again immediately,\n without a reboot.

\n

The Duration parameter applies only when both these conditions are true:

\n " + } + }, "TargetMaps": { "target": "com.amazonaws.ssm#TargetMaps", "traits": { @@ -6065,6 +6089,12 @@ "smithy.api#documentation": "

Number of days to wait after the scheduled day to run an association. For example, if you\n specified a cron schedule of cron(0 0 ? * THU#2 *), you could specify an offset of 3\n to run the association each Sunday after the second Thursday of the month. For more information\n about cron schedules for associations, see Reference: Cron\n and rate expressions for Systems Manager in the Amazon Web Services Systems Manager User Guide.

\n \n

To use offsets, you must specify the ApplyOnlyAtCronInterval parameter. This\n option tells the system not to run an association immediately after you create it.

\n
" } }, + "Duration": { + "target": "com.amazonaws.ssm#Duration", + "traits": { + "smithy.api#documentation": "

The number of hours the association can run before it is canceled. Duration applies to\n associations that are currently running, and any pending and in progress commands on all targets.\n If a target was taken offline for the association to run, it is made available again immediately,\n without a reboot.

\n

The Duration parameter applies only when both these conditions are true:

\n " + } + }, "TargetMaps": { "target": "com.amazonaws.ssm#TargetMaps", "traits": { @@ -8253,7 +8283,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists all patches eligible to be included in a patch baseline.

", + "smithy.api#documentation": "

Lists all patches eligible to be included in a patch baseline.

\n \n

Currently, DescribeAvailablePatches supports only the Amazon Linux 1, Amazon\n Linux 2, and Windows Server operating systems.

\n
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -8439,7 +8469,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, \"Release 12, Update 6\". This value is unique across all versions of a document, and\n can't be changed.

" + "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, 12.6. This value is unique across all versions of a document, and\n can't be changed.

" } } }, @@ -10784,7 +10814,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, \"Release 12, Update 6\". This value is unique across all versions of a document, and\n can't be changed.

" + "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, 12.6. This value is unique across all versions of a document, and\n can't be changed.

" } }, "PlatformTypes": { @@ -11095,7 +11125,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, \"Release 12, Update 6\". This value is unique across all versions of a document, and\n can't be changed.

" + "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, 12.6. This value is unique across all versions of a document, and\n can't be changed.

" } } }, @@ -11436,7 +11466,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

The version of the artifact associated with the document. For example, \"Release 12, Update\n 6\". This value is unique across all versions of a document, and can't be changed.

" + "smithy.api#documentation": "

The version of the artifact associated with the document. For example, 12.6. This value is unique across all versions of a document, and can't be changed.

" } }, "CreatedDate": { @@ -11586,6 +11616,15 @@ "smithy.api#error": "client" } }, + "com.amazonaws.ssm#Duration": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 24 + } + } + }, "com.amazonaws.ssm#EffectiveInstanceAssociationMaxResults": { "type": "integer", "traits": { @@ -12201,7 +12240,7 @@ "Status": { "target": "com.amazonaws.ssm#ConnectionStatus", "traits": { - "smithy.api#documentation": "

The status of the connection to the managed node. For example, 'Connected' or 'Not\n Connected'.

" + "smithy.api#documentation": "

The status of the connection to the managed node.

" } } }, @@ -12379,7 +12418,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, \"Release 12, Update 6\". This value is unique across all versions of a document and can't\n be changed.

" + "smithy.api#documentation": "

An optional field specifying the version of the artifact associated with the document. For\n example, 12.6. This value is unique across all versions of a document and can't\n be changed.

" } }, "DocumentVersion": { @@ -12423,7 +12462,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

The version of the artifact associated with the document. For example, \"Release 12, Update\n 6\". This value is unique across all versions of a document, and can't be changed.

" + "smithy.api#documentation": "

The version of the artifact associated with the document. For example, 12.6. This value is unique across all versions of a document, and can't be changed.

" } }, "DocumentVersion": { @@ -21808,7 +21847,7 @@ "KeyId": { "target": "com.amazonaws.ssm#ParameterKeyId", "traits": { - "smithy.api#documentation": "

The ID of the query key used for this parameter.

" + "smithy.api#documentation": "

The alias of the Key Management Service (KMS) key used to encrypt the\n parameter. Applies to SecureString parameters only

" } }, "LastModifiedDate": { @@ -21996,7 +22035,7 @@ "KeyId": { "target": "com.amazonaws.ssm#ParameterKeyId", "traits": { - "smithy.api#documentation": "

The ID of the query key used for this parameter.

" + "smithy.api#documentation": "

The alias of the Key Management Service (KMS) key used to encrypt the\n parameter. Applies to SecureString parameters only.

" } }, "LastModifiedDate": { @@ -22709,7 +22748,7 @@ "CVEIds": { "target": "com.amazonaws.ssm#PatchCVEIds", "traits": { - "smithy.api#documentation": "

The IDs of one or more Common Vulnerabilities and Exposure (CVE) issues that are resolved by\n the patch.

" + "smithy.api#documentation": "

The IDs of one or more Common Vulnerabilities and Exposure (CVE) issues that are resolved by\n the patch.

\n \n

Currently, CVE ID values are reported only for patches with a status of\n Missing or Failed.

\n
" } } }, @@ -28268,6 +28307,12 @@ "smithy.api#documentation": "

Number of days to wait after the scheduled day to run an association. For example, if you\n specified a cron schedule of cron(0 0 ? * THU#2 *), you could specify an offset of 3\n to run the association each Sunday after the second Thursday of the month. For more information\n about cron schedules for associations, see Reference: Cron\n and rate expressions for Systems Manager in the Amazon Web Services Systems Manager User Guide.

\n \n

To use offsets, you must specify the ApplyOnlyAtCronInterval parameter. This\n option tells the system not to run an association immediately after you create it.

\n
" } }, + "Duration": { + "target": "com.amazonaws.ssm#Duration", + "traits": { + "smithy.api#documentation": "

The number of hours the association can run before it is canceled. Duration applies to\n associations that are currently running, and any pending and in progress commands on all targets.\n If a target was taken offline for the association to run, it is made available again immediately,\n without a reboot.

\n

The Duration parameter applies only when both these conditions are true:

\n " + } + }, "TargetMaps": { "target": "com.amazonaws.ssm#TargetMaps", "traits": { @@ -28570,7 +28615,7 @@ "VersionName": { "target": "com.amazonaws.ssm#DocumentVersionName", "traits": { - "smithy.api#documentation": "

An optional field specifying the version of the artifact you are updating with the document.\n For example, \"Release 12, Update 6\". This value is unique across all versions of a document, and\n can't be changed.

" + "smithy.api#documentation": "

An optional field specifying the version of the artifact you are updating with the document.\n For example, 12.6. This value is unique across all versions of a document, and\n can't be changed.

" } }, "DocumentVersion": { diff --git a/codegen/sdk-codegen/aws-models/storage-gateway.2013-06-30.json b/codegen/sdk-codegen/aws-models/storage-gateway.2013-06-30.json index a989df2e977..65ccd25653b 100644 --- a/codegen/sdk-codegen/aws-models/storage-gateway.2013-06-30.json +++ b/codegen/sdk-codegen/aws-models/storage-gateway.2013-06-30.json @@ -4392,7 +4392,7 @@ } ], "traits": { - "smithy.api#documentation": "

Returns a description of the specified Amazon Resource Name (ARN) of virtual tapes. If a\n TapeARN is not specified, returns a description of all virtual tapes\n associated with the specified gateway. This operation is only supported in the tape gateway\n type.

", + "smithy.api#documentation": "

Returns a description of virtual tapes that correspond to the specified Amazon Resource\n Names (ARNs). If TapeARN is not specified, returns a description of the\n virtual tapes associated with the specified gateway. This operation is only supported for\n the tape gateway type.

\n

The operation supports pagination. By default, the operation returns a maximum of up to\n 100 tapes. You can optionally specify the Limit field in the body to limit the\n number of tapes in the response. If the number of tapes returned in the response is\n truncated, the response includes a Marker field. You can use this\n Marker value in your subsequent request to retrieve the next set of\n tapes.

", "smithy.api#examples": [ { "title": "To describe virtual tape(s) associated with gateway", @@ -5979,6 +5979,18 @@ "traits": { "smithy.api#documentation": "

A unique identifier for the specific instance of the host platform running the gateway.\n This value is only available for certain host environments, and its format depends on the\n host environment type.

" } + }, + "DeprecationDate": { + "target": "com.amazonaws.storagegateway#DeprecationDate", + "traits": { + "smithy.api#documentation": "

Date after which this gateway will not receive software updates for new features and bug\n fixes.

" + } + }, + "SoftwareVersion": { + "target": "com.amazonaws.storagegateway#SoftwareVersion", + "traits": { + "smithy.api#documentation": "

The version number of the software running on the gateway appliance.

" + } } }, "traits": { @@ -7464,7 +7476,7 @@ } ], "traits": { - "smithy.api#documentation": "

Sends you notification through CloudWatch Events when all files written to your file\n share have been uploaded to S3. Amazon S3.

\n

Storage Gateway can send a notification through Amazon CloudWatch Events when all\n files written to your file share up to that point in time have been uploaded to Amazon S3. These files include files written to the file share up to the time that you\n make a request for notification. When the upload is done, Storage Gateway sends you\n notification through an Amazon CloudWatch Event. You can configure CloudWatch Events to\n send the notification through event targets such as Amazon SNS or Lambda function. This operation is only supported for S3 File Gateways.

\n

For more information, see Getting\n file upload notification in the Amazon S3 File Gateway User\n Guide.

" + "smithy.api#documentation": "

Sends you notification through CloudWatch Events when all files written to your file\n share have been uploaded to Amazon S3.

\n

Storage Gateway can send a notification through Amazon CloudWatch Events when all\n files written to your file share up to that point in time have been uploaded to Amazon S3. These files include files written to the file share up to the time that you\n make a request for notification. When the upload is done, Storage Gateway sends you\n notification through an Amazon CloudWatch Event. You can configure CloudWatch Events to\n send the notification through event targets such as Amazon SNS or Lambda function. This operation is only supported for S3 File Gateways.

\n

For more information, see Getting\n file upload notification in the Amazon S3 File Gateway User\n Guide.

" } }, "com.amazonaws.storagegateway#NotifyWhenUploadedInput": { @@ -7723,7 +7735,7 @@ } ], "traits": { - "smithy.api#documentation": "

Refreshes the cached inventory of objects for the specified file share. This operation\n finds objects in the Amazon S3 bucket that were added, removed, or replaced since\n the gateway last listed the bucket's contents and cached the results. This operation\n does not import files into the S3 File Gateway cache storage. It only updates the cached\n inventory to reflect changes in the inventory of the objects in the S3 bucket. This\n operation is only supported in the S3 File Gateway types.

\n

You can subscribe to be notified through an Amazon CloudWatch event when your\n RefreshCache operation completes. For more information, see Getting notified about file operations in the Storage Gateway\n User Guide. This operation is Only supported for S3 File Gateways.

\n

When this API is called, it only initiates the refresh operation. When the API call\n completes and returns a success code, it doesn't necessarily mean that the file\n refresh has completed. You should use the refresh-complete notification to determine that\n the operation has completed before you check for new files on the gateway file share. You\n can subscribe to be notified through a CloudWatch event when your RefreshCache\n operation completes.

\n

Throttle limit: This API is asynchronous, so the gateway will accept no more than two\n refreshes at any time. We recommend using the refresh-complete CloudWatch event\n notification before issuing additional requests. For more information, see Getting notified about file operations in the Storage Gateway\n User Guide.

\n \n \n \n \n

The S3 bucket name does not need to be included when entering the list of folders in\n the FolderList parameter.

\n
\n

For more information, see Getting notified about file operations in the Storage Gateway\n User Guide.

" + "smithy.api#documentation": "

Refreshes the cached inventory of objects for the specified file share. This operation\n finds objects in the Amazon S3 bucket that were added, removed, or replaced since\n the gateway last listed the bucket's contents and cached the results. This operation\n does not import files into the S3 File Gateway cache storage. It only updates the cached\n inventory to reflect changes in the inventory of the objects in the S3 bucket. This\n operation is only supported in the S3 File Gateway types.

\n

You can subscribe to be notified through an Amazon CloudWatch event when your\n RefreshCache operation completes. For more information, see Getting\n notified about file operations in the Amazon S3 File Gateway User\n Guide. This operation is Only supported for S3 File Gateways.

\n

When this API is called, it only initiates the refresh operation. When the API call\n completes and returns a success code, it doesn't necessarily mean that the file\n refresh has completed. You should use the refresh-complete notification to determine that\n the operation has completed before you check for new files on the gateway file share. You\n can subscribe to be notified through a CloudWatch event when your RefreshCache\n operation completes.

\n

Throttle limit: This API is asynchronous, so the gateway will accept no more than two\n refreshes at any time. We recommend using the refresh-complete CloudWatch event\n notification before issuing additional requests. For more information, see Getting\n notified about file operations in the Amazon S3 File Gateway User\n Guide.

\n \n \n \n \n

The S3 bucket name does not need to be included when entering the list of folders in\n the FolderList parameter.

\n
\n

For more information, see Getting\n notified about file operations in the Amazon S3 File Gateway User\n Guide.

" } }, "com.amazonaws.storagegateway#RefreshCacheInput": { @@ -8471,7 +8483,7 @@ } ], "traits": { - "smithy.api#documentation": "

Shuts down a gateway. To specify which gateway to shut down, use the Amazon Resource\n Name (ARN) of the gateway in the body of your request.

\n

The operation shuts down the gateway service component running in the gateway's\n virtual machine (VM) and not the host VM.

\n \n

If you want to shut down the VM, it is recommended that you first shut down the\n gateway component in the VM to avoid unpredictable conditions.

\n
\n

After the gateway is shutdown, you cannot call any other API except StartGateway, DescribeGatewayInformation, and ListGateways. For more information, see ActivateGateway.\n Your applications cannot read from or write to the gateway's storage volumes, and\n there are no snapshots taken.

\n \n

When you make a shutdown request, you will get a 200 OK success response\n immediately. However, it might take some time for the gateway to shut down. You can call\n the DescribeGatewayInformation API to check the status. For more\n information, see ActivateGateway.

\n
\n

If do not intend to use the gateway again, you must delete the gateway (using DeleteGateway) to no longer pay software charges associated with the\n gateway.

", + "smithy.api#documentation": "

Shuts down a Tape Gateway or Volume Gateway. To specify which gateway to shut down, use\n the Amazon Resource Name (ARN) of the gateway in the body of your request.

\n \n

This API action cannot be used to shut down S3 File Gateway or FSx File\n Gateway.

\n
\n

The operation shuts down the gateway service component running in the gateway's\n virtual machine (VM) and not the host VM.

\n \n

If you want to shut down the VM, it is recommended that you first shut down the\n gateway component in the VM to avoid unpredictable conditions.

\n
\n

After the gateway is shutdown, you cannot call any other API except StartGateway, DescribeGatewayInformation, and ListGateways. For more information, see ActivateGateway.\n Your applications cannot read from or write to the gateway's storage volumes, and\n there are no snapshots taken.

\n \n

When you make a shutdown request, you will get a 200 OK success response\n immediately. However, it might take some time for the gateway to shut down. You can call\n the DescribeGatewayInformation API to check the status. For more\n information, see ActivateGateway.

\n
\n

If do not intend to use the gateway again, you must delete the gateway (using DeleteGateway) to no longer pay software charges associated with the\n gateway.

", "smithy.api#examples": [ { "title": "To shut down a gateway service", diff --git a/codegen/sdk-codegen/aws-models/wafv2.2019-07-29.json b/codegen/sdk-codegen/aws-models/wafv2.2019-07-29.json index 092e2f8d407..730e2ab2f99 100644 --- a/codegen/sdk-codegen/aws-models/wafv2.2019-07-29.json +++ b/codegen/sdk-codegen/aws-models/wafv2.2019-07-29.json @@ -221,6 +221,9 @@ { "target": "com.amazonaws.wafv2#CreateWebACL" }, + { + "target": "com.amazonaws.wafv2#DeleteAPIKey" + }, { "target": "com.amazonaws.wafv2#DeleteFirewallManagerRuleGroups" }, @@ -3818,7 +3821,7 @@ "TokenDomains": { "target": "com.amazonaws.wafv2#APIKeyTokenDomains", "traits": { - "smithy.api#documentation": "

The client application domains that you want to use this API key for.

\n

Example JSON: \"TokenDomains\": [\"abc.com\", \"store.abc.com\"]\n

\n

Public suffixes aren't allowed. For example, you can't use usa.gov or co.uk as token domains.

", + "smithy.api#documentation": "

The client application domains that you want to use this API key for.

\n

Example JSON: \"TokenDomains\": [\"abc.com\", \"store.abc.com\"]\n

\n

Public suffixes aren't allowed. For example, you can't use gov.au or co.uk as token domains.

", "smithy.api#required": {} } } @@ -4281,7 +4284,7 @@ "TokenDomains": { "target": "com.amazonaws.wafv2#TokenDomains", "traits": { - "smithy.api#documentation": "

Specifies the domains that WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When WAF provides a token, it uses the domain of the Amazon Web Services resource that the web ACL is protecting. If you don't specify a list of token domains, WAF accepts tokens only for the domain of the protected resource. With a token domain list, WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.

\n

Example JSON: \"TokenDomains\": { \"mywebsite.com\", \"myotherwebsite.com\" }\n

\n

Public suffixes aren't allowed. For example, you can't use usa.gov or co.uk as token domains.

" + "smithy.api#documentation": "

Specifies the domains that WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When WAF provides a token, it uses the domain of the Amazon Web Services resource that the web ACL is protecting. If you don't specify a list of token domains, WAF accepts tokens only for the domain of the protected resource. With a token domain list, WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.

\n

Example JSON: \"TokenDomains\": { \"mywebsite.com\", \"myotherwebsite.com\" }\n

\n

Public suffixes aren't allowed. For example, you can't use gov.au or co.uk as token domains.

" } }, "AssociationConfig": { @@ -4470,6 +4473,64 @@ "smithy.api#documentation": "

In a WebACL, this is the action that you want WAF to perform\n when a web request doesn't match any of the rules in the WebACL. The default\n action must be a terminating action.

" } }, + "com.amazonaws.wafv2#DeleteAPIKey": { + "type": "operation", + "input": { + "target": "com.amazonaws.wafv2#DeleteAPIKeyRequest" + }, + "output": { + "target": "com.amazonaws.wafv2#DeleteAPIKeyResponse" + }, + "errors": [ + { + "target": "com.amazonaws.wafv2#WAFInternalErrorException" + }, + { + "target": "com.amazonaws.wafv2#WAFInvalidOperationException" + }, + { + "target": "com.amazonaws.wafv2#WAFInvalidParameterException" + }, + { + "target": "com.amazonaws.wafv2#WAFNonexistentItemException" + }, + { + "target": "com.amazonaws.wafv2#WAFOptimisticLockException" + } + ], + "traits": { + "smithy.api#documentation": "

Deletes the specified API key.

\n

After you delete a key, it can take up to 24 hours for WAF to disallow use of the key in all regions.

" + } + }, + "com.amazonaws.wafv2#DeleteAPIKeyRequest": { + "type": "structure", + "members": { + "Scope": { + "target": "com.amazonaws.wafv2#Scope", + "traits": { + "smithy.api#documentation": "

Specifies whether this is for an Amazon CloudFront distribution or for a regional application. A regional application can be an Application Load Balancer (ALB), an Amazon API Gateway REST API, an AppSync GraphQL API, an Amazon Cognito user pool, an App Runner service, or an Amazon Web Services Verified Access instance.

\n

To work with CloudFront, you must also specify the Region US East (N. Virginia) as follows:

\n ", + "smithy.api#required": {} + } + }, + "APIKey": { + "target": "com.amazonaws.wafv2#APIKey", + "traits": { + "smithy.api#documentation": "

The encrypted API key that you want to delete.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.wafv2#DeleteAPIKeyResponse": { + "type": "structure", + "members": {}, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.wafv2#DeleteFirewallManagerRuleGroups": { "type": "operation", "input": { @@ -12301,7 +12362,7 @@ "TokenDomains": { "target": "com.amazonaws.wafv2#TokenDomains", "traits": { - "smithy.api#documentation": "

Specifies the domains that WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When WAF provides a token, it uses the domain of the Amazon Web Services resource that the web ACL is protecting. If you don't specify a list of token domains, WAF accepts tokens only for the domain of the protected resource. With a token domain list, WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.

\n

Example JSON: \"TokenDomains\": { \"mywebsite.com\", \"myotherwebsite.com\" }\n

\n

Public suffixes aren't allowed. For example, you can't use usa.gov or co.uk as token domains.

" + "smithy.api#documentation": "

Specifies the domains that WAF should accept in a web request token. This enables the use of tokens across multiple protected websites. When WAF provides a token, it uses the domain of the Amazon Web Services resource that the web ACL is protecting. If you don't specify a list of token domains, WAF accepts tokens only for the domain of the protected resource. With a token domain list, WAF accepts the resource's host domain plus all domains in the token domain list, including their prefixed subdomains.

\n

Example JSON: \"TokenDomains\": { \"mywebsite.com\", \"myotherwebsite.com\" }\n

\n

Public suffixes aren't allowed. For example, you can't use gov.au or co.uk as token domains.

" } }, "AssociationConfig": { diff --git a/codegen/sdk-codegen/aws-models/workspaces.2015-04-08.json b/codegen/sdk-codegen/aws-models/workspaces.2015-04-08.json index 2aa51585578..78d911dc5db 100644 --- a/codegen/sdk-codegen/aws-models/workspaces.2015-04-08.json +++ b/codegen/sdk-codegen/aws-models/workspaces.2015-04-08.json @@ -4261,6 +4261,12 @@ "traits": { "smithy.api#documentation": "

If you received a NextToken from a previous call that was paginated,\n provide this token to receive the next set of results.

" } + }, + "WorkspaceName": { + "target": "com.amazonaws.workspaces#WorkspaceName", + "traits": { + "smithy.api#documentation": "

The name of the user-decoupled WorkSpace.

" + } } }, "traits": { @@ -6238,7 +6244,7 @@ } ], "traits": { - "smithy.api#documentation": "

Reboots the specified WorkSpaces.

\n

You cannot reboot a WorkSpace unless its state is AVAILABLE,\n UNHEALTHY, or REBOOTING. Reboot a WorkSpace in the REBOOTING \n state only if your WorkSpace has been stuck in the REBOOTING state for over 20 minutes.

\n

This operation is asynchronous and returns before the WorkSpaces have rebooted.

" + "smithy.api#documentation": "

Reboots the specified WorkSpaces.

\n

You cannot reboot a WorkSpace unless its state is AVAILABLE or\n UNHEALTHY.

\n

This operation is asynchronous and returns before the WorkSpaces have rebooted.

" } }, "com.amazonaws.workspaces#RebootWorkspacesRequest": { @@ -7960,6 +7966,12 @@ "smithy.api#documentation": "

Indicates whether the data stored on the root volume is encrypted.

" } }, + "WorkspaceName": { + "target": "com.amazonaws.workspaces#WorkspaceName", + "traits": { + "smithy.api#documentation": "

The name of the user-decoupled WorkSpace.

" + } + }, "WorkspaceProperties": { "target": "com.amazonaws.workspaces#WorkspaceProperties", "traits": { @@ -8826,6 +8838,12 @@ "target": "com.amazonaws.workspaces#Workspace" } }, + "com.amazonaws.workspaces#WorkspaceName": { + "type": "string", + "traits": { + "smithy.api#pattern": "^[a-zA-Z0-9_()][a-zA-Z0-9_.()-]{1,63}$" + } + }, "com.amazonaws.workspaces#WorkspaceProperties": { "type": "structure", "members": { @@ -8889,7 +8907,7 @@ "UserName": { "target": "com.amazonaws.workspaces#UserName", "traits": { - "smithy.api#documentation": "

The user name of the user for the WorkSpace. This user name must exist in the Directory Service directory for the WorkSpace.

", + "smithy.api#documentation": "

The user name of the user for the WorkSpace. This user name must exist in the Directory Service directory for the WorkSpace.

\n

The reserved keyword, [UNDEFINED], is used when creating user-decoupled WorkSpaces.

", "smithy.api#required": {} } }, @@ -8929,6 +8947,12 @@ "traits": { "smithy.api#documentation": "

The tags for the WorkSpace.

" } + }, + "WorkspaceName": { + "target": "com.amazonaws.workspaces#WorkspaceName", + "traits": { + "smithy.api#documentation": "

The name of the user-decoupled WorkSpace.

" + } } }, "traits": {