diff --git a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json index 3cdc11fe018..eaa43cb6e6c 100644 --- a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json +++ b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json @@ -12200,7 +12200,8 @@ "min": 6, "max": 6 }, - "smithy.api#pattern": "^[0-9]+$" + "smithy.api#pattern": "^[0-9]+$", + "smithy.api#sensitive": {} } }, "com.amazonaws.cognitoidentityprovider#SoftwareTokenMfaConfigType": { @@ -13815,7 +13816,8 @@ } }, "traits": { - "smithy.api#documentation": "

Contextual data, such as the user's device fingerprint, IP address, or location, used\n for evaluating the risk of an unexpected event by Amazon Cognito advanced\n security.

" + "smithy.api#documentation": "

Contextual data, such as the user's device fingerprint, IP address, or location, used\n for evaluating the risk of an unexpected event by Amazon Cognito advanced\n security.

", + "smithy.api#sensitive": {} } }, "com.amazonaws.cognitoidentityprovider#UserFilterType": { diff --git a/codegen/sdk-codegen/aws-models/connect.json b/codegen/sdk-codegen/aws-models/connect.json index f50375efbb1..1018d69c710 100644 --- a/codegen/sdk-codegen/aws-models/connect.json +++ b/codegen/sdk-codegen/aws-models/connect.json @@ -155,7 +155,7 @@ "EvaluationFormVersion": { "target": "com.amazonaws.connect#VersionNumber", "traits": { - "smithy.api#documentation": "

The version of the evaluation form to activate. If the version property is not provided, the\n latest version of the evaluation form is activated.

", + "smithy.api#documentation": "

The version of the evaluation form to activate. If the version property is not provided, the latest version of the\n evaluation form is activated.

", "smithy.api#required": {} } } @@ -688,9 +688,15 @@ { "target": "com.amazonaws.connect#DeletePrompt" }, + { + "target": "com.amazonaws.connect#DeleteQueue" + }, { "target": "com.amazonaws.connect#DeleteQuickConnect" }, + { + "target": "com.amazonaws.connect#DeleteRoutingProfile" + }, { "target": "com.amazonaws.connect#DeleteRule" }, @@ -4306,7 +4312,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an evaluation form in the specified Amazon Connect instance. The form can be\n used to define questions related to agent performance, and create sections to organize such\n questions. Question and section identifiers cannot be duplicated within the same evaluation\n form.

", + "smithy.api#documentation": "

Creates an evaluation form in the specified Amazon Connect instance. The form can be used to define\n questions related to agent performance, and create sections to organize such questions. Question and section identifiers\n cannot be duplicated within the same evaluation form.

", "smithy.api#http": { "method": "PUT", "uri": "/evaluation-forms/{InstanceId}", @@ -4730,7 +4736,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds a new participant into an on-going chat contact. For more information, see Customize chat\n flow experiences by integrating custom participants.

", + "smithy.api#documentation": "

Adds a new participant into an on-going chat contact. For more information, see Customize chat\n flow experiences by integrating custom participants.

", "smithy.api#http": { "method": "POST", "uri": "/contact/create-participant", @@ -4780,7 +4786,7 @@ "ParticipantCredentials": { "target": "com.amazonaws.connect#ParticipantTokenCredentials", "traits": { - "smithy.api#documentation": "

The token used by the chat participant to call CreateParticipantConnection. The\n participant token is valid for the lifetime of a chat participant.

" + "smithy.api#documentation": "

The token used by the chat participant to call CreateParticipantConnection. The participant\n token is valid for the lifetime of a chat participant.

" } }, "ParticipantId": { @@ -4823,7 +4829,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a prompt. For more information about prompts, such as supported file types and\n maximum length, see Create prompts in the Amazon Connect Administrator's\n Guide.

", + "smithy.api#documentation": "

Creates a prompt. For more information about prompts, such as supported file types and maximum length, see Create prompts in the Amazon Connect Administrator's Guide.

", "smithy.api#http": { "method": "PUT", "uri": "/prompts/{InstanceId}", @@ -7026,6 +7032,67 @@ "smithy.api#input": {} } }, + "com.amazonaws.connect#DeleteQueue": { + "type": "operation", + "input": { + "target": "com.amazonaws.connect#DeleteQueueRequest" + }, + "output": { + "target": "smithy.api#Unit" + }, + "errors": [ + { + "target": "com.amazonaws.connect#InternalServiceException" + }, + { + "target": "com.amazonaws.connect#InvalidParameterException" + }, + { + "target": "com.amazonaws.connect#InvalidRequestException" + }, + { + "target": "com.amazonaws.connect#ResourceInUseException" + }, + { + "target": "com.amazonaws.connect#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.connect#ThrottlingException" + } + ], + "traits": { + "smithy.api#documentation": "

Deletes a queue.

", + "smithy.api#http": { + "method": "DELETE", + "uri": "/queues/{InstanceId}/{QueueId}", + "code": 200 + } + } + }, + "com.amazonaws.connect#DeleteQueueRequest": { + "type": "structure", + "members": { + "InstanceId": { + "target": "com.amazonaws.connect#InstanceId", + "traits": { + "smithy.api#documentation": "

The identifier of the Amazon Connect instance. You can find the instance ID in the Amazon Resource Name (ARN) of the instance.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "QueueId": { + "target": "com.amazonaws.connect#QueueId", + "traits": { + "smithy.api#documentation": "

The identifier for the queue.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.connect#DeleteQuickConnect": { "type": "operation", "input": { @@ -7084,6 +7151,67 @@ "smithy.api#input": {} } }, + "com.amazonaws.connect#DeleteRoutingProfile": { + "type": "operation", + "input": { + "target": "com.amazonaws.connect#DeleteRoutingProfileRequest" + }, + "output": { + "target": "smithy.api#Unit" + }, + "errors": [ + { + "target": "com.amazonaws.connect#InternalServiceException" + }, + { + "target": "com.amazonaws.connect#InvalidParameterException" + }, + { + "target": "com.amazonaws.connect#InvalidRequestException" + }, + { + "target": "com.amazonaws.connect#ResourceInUseException" + }, + { + "target": "com.amazonaws.connect#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.connect#ThrottlingException" + } + ], + "traits": { + "smithy.api#documentation": "

Deletes a routing profile.

", + "smithy.api#http": { + "method": "DELETE", + "uri": "/routing-profiles/{InstanceId}/{RoutingProfileId}", + "code": 200 + } + } + }, + "com.amazonaws.connect#DeleteRoutingProfileRequest": { + "type": "structure", + "members": { + "InstanceId": { + "target": "com.amazonaws.connect#InstanceId", + "traits": { + "smithy.api#documentation": "

The identifier of the Amazon Connect instance. You can find the instance ID in the Amazon Resource Name (ARN) of the instance.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + }, + "RoutingProfileId": { + "target": "com.amazonaws.connect#RoutingProfileId", + "traits": { + "smithy.api#documentation": "

The identifier of the routing profile.

", + "smithy.api#httpLabel": {}, + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, "com.amazonaws.connect#DeleteRule": { "type": "operation", "input": { @@ -13395,7 +13523,7 @@ "InstanceAccessUrl": { "target": "com.amazonaws.connect#Url", "traits": { - "smithy.api#documentation": "

This URL allows contact center users to access Amazon Connect admin website.

" + "smithy.api#documentation": "

This URL allows contact center users to access the Amazon Connect admin website.

" } } }, @@ -13715,7 +13843,7 @@ "InstanceAccessUrl": { "target": "com.amazonaws.connect#Url", "traits": { - "smithy.api#documentation": "

This URL allows contact center users to access Amazon Connect admin website.

" + "smithy.api#documentation": "

This URL allows contact center users to access the Amazon Connect admin website.

" } } }, @@ -22259,7 +22387,7 @@ } ], "traits": { - "smithy.api#documentation": "

Searches the hours of operation in an Amazon Connect instance, with optional\n filtering.

", + "smithy.api#documentation": "

Searches the hours of operation in an Amazon Connect instance, with optional filtering.

", "smithy.api#http": { "method": "POST", "uri": "/search-hours-of-operations", @@ -26746,7 +26874,7 @@ } ], "traits": { - "smithy.api#documentation": "

Updates details about a specific evaluation form version in the specified Amazon Connect\n instance. Question and section identifiers cannot be duplicated within the same evaluation\n form.

\n

This operation does not support partial updates. Instead it does a full update of evaluation\n form content.

", + "smithy.api#documentation": "

Updates details about a specific evaluation form version in the specified Amazon Connect\n instance. Question and section\n identifiers cannot be duplicated within the same evaluation form.

\n

This operation does not support partial updates. Instead it does a full update of evaluation form content.

", "smithy.api#http": { "method": "PUT", "uri": "/evaluation-forms/{InstanceId}/{EvaluationFormId}", diff --git a/codegen/sdk-codegen/aws-models/database-migration-service.json b/codegen/sdk-codegen/aws-models/database-migration-service.json index 3e04d961577..27ac2b8e470 100644 --- a/codegen/sdk-codegen/aws-models/database-migration-service.json +++ b/codegen/sdk-codegen/aws-models/database-migration-service.json @@ -3300,6 +3300,23 @@ "target": "com.amazonaws.databasemigrationservice#DatabaseResponse" } }, + "com.amazonaws.databasemigrationservice#DatabaseMode": { + "type": "enum", + "members": { + "DEFAULT": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "default" + } + }, + "BABELFISH": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "babelfish" + } + } + } + }, "com.amazonaws.databasemigrationservice#DatabaseResponse": { "type": "structure", "members": { @@ -10204,6 +10221,18 @@ "traits": { "smithy.api#documentation": "

When true, DMS migrates LONG values as VARCHAR.

" } + }, + "DatabaseMode": { + "target": "com.amazonaws.databasemigrationservice#DatabaseMode", + "traits": { + "smithy.api#documentation": "

Specifies whether to use default or custom replication behavior for \n PostgreSQL-compatible endpoints. You can use this setting to specify replication \n behavior for endpoints that require additional configuration, such as Babelfish endpoints.

" + } + }, + "BabelfishDatabaseName": { + "target": "com.amazonaws.databasemigrationservice#String", + "traits": { + "smithy.api#documentation": "

The Babelfish for Aurora PostgreSQL database name for the endpoint.

" + } } }, "traits": { diff --git a/codegen/sdk-codegen/aws-models/datasync.json b/codegen/sdk-codegen/aws-models/datasync.json index 5510f0367ef..61541dee547 100644 --- a/codegen/sdk-codegen/aws-models/datasync.json +++ b/codegen/sdk-codegen/aws-models/datasync.json @@ -330,7 +330,7 @@ } ], "traits": { - "smithy.api#documentation": "

Activates an DataSync agent that you have deployed in your storage\n environment. The activation process associates your agent with your account. In the activation\n process, you specify information such as the Amazon Web Services Region that you want to\n activate the agent in. You activate the agent in the Amazon Web Services Region where your\n target locations (in Amazon S3 or Amazon EFS) reside. Your tasks are created in this Amazon Web Services Region.

\n

You can activate the agent in a VPC (virtual private cloud) or provide the agent access to\n a VPC endpoint so you can run tasks without going over the public internet.

\n

You can use an agent for more than one location. If a task uses multiple agents, all of\n them need to have status AVAILABLE for the task to run. If you use multiple agents for a\n source location, the status of all the agents must be AVAILABLE for the task to run.

\n

Agents are automatically updated by Amazon Web Services on a regular basis, using a\n mechanism that ensures minimal interruption to your tasks.

" + "smithy.api#documentation": "

Activates an DataSync agent that you've deployed in your storage\n environment. The activation process associates the agent with your Amazon Web Services account.

\n

If you haven't deployed an agent yet, see the following topics to learn more:

\n \n \n

If you're transferring between Amazon Web Services storage services, you don't need a\n DataSync agent.

\n
" } }, "com.amazonaws.datasync#CreateAgentRequest": { @@ -339,38 +339,38 @@ "ActivationKey": { "target": "com.amazonaws.datasync#ActivationKey", "traits": { - "smithy.api#documentation": "

Your agent activation key. You can get the activation key either by sending an HTTP GET\n request with redirects that enable you to get the agent IP address (port 80). Alternatively,\n you can get it from the DataSync console.

\n

The redirect URL returned in the response provides you the activation key for your\n agent in the query string parameter activationKey. It might also include other\n activation-related parameters; however, these are merely defaults. The arguments you pass to\n this API call determine the actual configuration of your agent.

\n

For more information, see Activating an Agent in the DataSync User Guide.\n

", + "smithy.api#documentation": "

Specifies your DataSync agent's activation key. If you don't have an\n activation key, see Activate your agent.

", "smithy.api#required": {} } }, "AgentName": { "target": "com.amazonaws.datasync#TagValue", "traits": { - "smithy.api#documentation": "

The name you configured for your agent. This value is a text reference that is used to\n identify the agent in the console.

" + "smithy.api#documentation": "

Specifies a name for your agent. You can see this name in the DataSync\n console.

" } }, "Tags": { "target": "com.amazonaws.datasync#InputTagList", "traits": { - "smithy.api#documentation": "

The key-value pair that represents the tag that you want to associate with the agent.\n The value can be an empty string. This value helps you manage, filter, and search for your\n agents.

\n \n

Valid characters for key and value are letters, spaces, and numbers representable in\n UTF-8 format, and the following special characters: + - = . _ : / @.

\n
" + "smithy.api#documentation": "

Specifies labels that help you categorize, filter, and search for your Amazon Web Services resources.\n We recommend creating at least one tag for your agent.

" } }, "VpcEndpointId": { "target": "com.amazonaws.datasync#VpcEndpointId", "traits": { - "smithy.api#documentation": "

The ID of the VPC (virtual private cloud) endpoint that the agent has access to. This is\n the client-side VPC endpoint, also called a PrivateLink. If you don't have a PrivateLink VPC\n endpoint, see Creating a VPC\n Endpoint Service Configuration in the Amazon VPC User Guide.

\n

VPC endpoint ID looks like this: vpce-01234d5aff67890e1.

" + "smithy.api#documentation": "

Specifies the ID of the VPC endpoint that you want your agent to connect to. For example,\n a VPC endpoint ID looks like vpce-01234d5aff67890e1.

\n \n

The VPC endpoint you use must include the DataSync service name (for example,\n com.amazonaws.us-east-2.datasync).

\n
" } }, "SubnetArns": { "target": "com.amazonaws.datasync#PLSubnetArnList", "traits": { - "smithy.api#documentation": "

The Amazon Resource Names (ARNs) of the subnets in which DataSync will create\n elastic network interfaces for each data transfer task. The agent that runs a task must be\n private. When you start a task that is associated with an agent created in a VPC, or one that\n has access to an IP address in a VPC, then the task is also private. In this case, DataSync creates four network interfaces for each task in your subnet. For a data transfer\n to work, the agent must be able to route to all these four network interfaces.

" + "smithy.api#documentation": "

Specifies the ARN of the subnet where you want to run your DataSync task when\n using a VPC endpoint. This is the subnet where DataSync creates and manages the\n network\n interfaces for your transfer.

" } }, "SecurityGroupArns": { "target": "com.amazonaws.datasync#PLSecurityGroupArnList", "traits": { - "smithy.api#documentation": "

The ARNs of the security groups used to protect your data transfer task subnets. See\n SecurityGroupArns.

" + "smithy.api#documentation": "

Specifies the Amazon Resource Name (ARN) of the security group that protects your task's\n network\n interfaces when using a virtual private cloud (VPC)\n endpoint.

" } } }, @@ -385,7 +385,7 @@ "AgentArn": { "target": "com.amazonaws.datasync#AgentArn", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the agent. Use the ListAgents operation\n to return a list of agents for your account and Amazon Web Services Region.

" + "smithy.api#documentation": "

The ARN of the agent that you just activated. Use the ListAgents operation to return a\n list of agents in your Amazon Web Services account and Amazon Web Services Region.

" } } }, @@ -751,7 +751,7 @@ "User": { "target": "com.amazonaws.datasync#SmbUser", "traits": { - "smithy.api#documentation": "

Specifies the user who has the permissions to access files and folders in the file\n system.

\n

For information about choosing a user name that ensures sufficient permissions to files,\n folders, and metadata, see user.

", + "smithy.api#documentation": "

Specifies the user who has the permissions to access files, folders, and metadata in your\n file system.

\n

For information about choosing a user with sufficient permissions, see Required permissions.

", "smithy.api#required": {} } }, @@ -1070,7 +1070,7 @@ "ServerCertificate": { "target": "com.amazonaws.datasync#ObjectStorageCertificate", "traits": { - "smithy.api#documentation": "

Specifies a certificate to authenticate with an object storage system that uses a private\n or self-signed certificate authority (CA). You must specify a Base64-encoded .pem\n file (for example, file:///home/user/.ssh/storage_sys_certificate.pem). The\n certificate can be up to 32768 bytes (before Base64 encoding).

\n

To use this parameter, configure ServerProtocol to HTTPS.

" + "smithy.api#documentation": "

Specifies a file with the certificates that are used to sign the object storage server's\n certificate (for example, file:///home/user/.ssh/storage_sys_certificate.pem).\n The file you specify must include the following:

\n \n

The file can be up to 32768 bytes (before base64 encoding).

\n

To use this parameter, configure ServerProtocol to HTTPS.

" } } }, @@ -3727,7 +3727,7 @@ "name": "datasync" }, "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "DataSync\n

DataSync is a managed data transfer service that makes it simpler for you\n to automate moving data between on-premises storage and Amazon Web Services storage services.\n You also can use DataSync to transfer data between other cloud providers and Amazon Web Services storage services.

\n

This API interface reference includes documentation for using DataSync\n programmatically. For complete information, see the \n DataSync User\n Guide\n .

", + "smithy.api#documentation": "DataSync\n

DataSync is an online data movement and discovery service that simplifies data migration\n and helps you quickly, easily, and securely transfer your file or object data to, from, and\n between Amazon Web Services storage services.

\n

This API interface reference includes documentation for using DataSync\n programmatically. For complete information, see the \n DataSync User\n Guide\n .

", "smithy.api#title": "AWS DataSync", "smithy.rules#endpointRuleSet": { "version": "1.0", @@ -6086,6 +6086,12 @@ "traits": { "smithy.api#documentation": "

Indicates whether DataSync Discovery recommendations for the cluster are ready to view, incomplete,\n or can't be determined.

\n

For more information, see Recommendation statuses.

" } + }, + "LunCount": { + "target": "com.amazonaws.datasync#NonNegativeLong", + "traits": { + "smithy.api#documentation": "

The number of LUNs (logical unit numbers) in the cluster.

" + } } }, "traits": { @@ -6178,6 +6184,12 @@ "traits": { "smithy.api#documentation": "

The amount of storage in the SVM that's being used for snapshots.

" } + }, + "LunCount": { + "target": "com.amazonaws.datasync#NonNegativeLong", + "traits": { + "smithy.api#documentation": "

The number of LUNs (logical unit numbers) in the SVM.

" + } } }, "traits": { @@ -6277,6 +6289,12 @@ "traits": { "smithy.api#documentation": "

Indicates whether DataSync Discovery recommendations for the volume are ready to view, incomplete,\n or can't be determined.

\n

For more information, see Recommendation statuses.

" } + }, + "LunCount": { + "target": "com.amazonaws.datasync#NonNegativeLong", + "traits": { + "smithy.api#documentation": "

The number of LUNs (logical unit numbers) in the volume.

" + } } }, "traits": { @@ -6607,7 +6625,7 @@ "TaskQueueing": { "target": "com.amazonaws.datasync#TaskQueueing", "traits": { - "smithy.api#documentation": "

Specifies whether tasks should be queued before executing the tasks. The default is\n ENABLED, which means the tasks will be queued.

\n

If you use the same agent to run multiple tasks, you can enable the tasks to run in\n series. For more information, see Queueing task\n executions.

" + "smithy.api#documentation": "

Specifies whether your transfer tasks should be put into a queue during certain scenarios\n when running multiple\n tasks. This is ENABLED by default.

" } }, "LogLevel": { diff --git a/codegen/sdk-codegen/aws-models/ec2.json b/codegen/sdk-codegen/aws-models/ec2.json index b603db47a3f..cd2fa72dd3c 100644 --- a/codegen/sdk-codegen/aws-models/ec2.json +++ b/codegen/sdk-codegen/aws-models/ec2.json @@ -61551,6 +61551,72 @@ "traits": { "smithy.api#enumValue": "i4g.16xlarge" } + }, + "hpc7g_4xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hpc7g.4xlarge" + } + }, + "hpc7g_8xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hpc7g.8xlarge" + } + }, + "hpc7g_16xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "hpc7g.16xlarge" + } + }, + "c7gn_medium": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.medium" + } + }, + "c7gn_large": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.large" + } + }, + "c7gn_xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.xlarge" + } + }, + "c7gn_2xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.2xlarge" + } + }, + "c7gn_4xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.4xlarge" + } + }, + "c7gn_8xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.8xlarge" + } + }, + "c7gn_12xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.12xlarge" + } + }, + "c7gn_16xlarge": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "c7gn.16xlarge" + } } } }, diff --git a/codegen/sdk-codegen/aws-models/fsx.json b/codegen/sdk-codegen/aws-models/fsx.json index c31ce03ce69..2896b60298a 100644 --- a/codegen/sdk-codegen/aws-models/fsx.json +++ b/codegen/sdk-codegen/aws-models/fsx.json @@ -1650,6 +1650,77 @@ } } }, + "com.amazonaws.fsx#AutocommitPeriod": { + "type": "structure", + "members": { + "Type": { + "target": "com.amazonaws.fsx#AutocommitPeriodType", + "traits": { + "smithy.api#documentation": "

Defines the type of time for the autocommit period of a file in an FSx for ONTAP SnapLock volume. \n Setting this value to NONE disables autocommit. The default value is NONE.

", + "smithy.api#required": {} + } + }, + "Value": { + "target": "com.amazonaws.fsx#AutocommitPeriodValue", + "traits": { + "smithy.api#documentation": "

Defines the amount of time for the autocommit period of a file in an FSx for ONTAP SnapLock volume. \n The following ranges are valid:

\n " + } + } + }, + "traits": { + "smithy.api#documentation": "

Sets the autocommit period of files in an FSx for ONTAP SnapLock volume, which determines \n how long the files must \n remain unmodified before they're automatically transitioned to the write once, read many (WORM) state. \n

\n

For more information, see \n Autocommit.

" + } + }, + "com.amazonaws.fsx#AutocommitPeriodType": { + "type": "enum", + "members": { + "MINUTES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MINUTES" + } + }, + "HOURS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HOURS" + } + }, + "DAYS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DAYS" + } + }, + "MONTHS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MONTHS" + } + }, + "YEARS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "YEARS" + } + }, + "NONE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "NONE" + } + } + } + }, + "com.amazonaws.fsx#AutocommitPeriodValue": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 1, + "max": 65535 + } + } + }, "com.amazonaws.fsx#AutomaticBackupRetentionDays": { "type": "integer", "traits": { @@ -2129,46 +2200,6 @@ ], "traits": { "smithy.api#documentation": "

Copies an existing backup within the same Amazon Web Services account to another Amazon Web Services Region\n (cross-Region copy) or within the same Amazon Web Services Region (in-Region copy). You can have up to five\n backup copy requests in progress to a single destination Region per account.

\n

You can use cross-Region backup copies for cross-Region disaster recovery. You can\n periodically take backups and copy them to another Region so that in the event of a\n disaster in the primary Region, you can restore from backup and recover availability\n quickly in the other Region. You can make cross-Region copies only within your Amazon Web Services partition. A partition is a grouping of Regions. Amazon Web Services currently\n has three partitions: aws (Standard Regions), aws-cn (China\n Regions), and aws-us-gov (Amazon Web Services GovCloud [US] Regions).

\n

You can also use backup copies to clone your file dataset to another Region or within\n the same Region.

\n

You can use the SourceRegion parameter to specify the Amazon Web Services Region\n from which the backup will be copied. For example, if you make the call from the\n us-west-1 Region and want to copy a backup from the us-east-2\n Region, you specify us-east-2 in the SourceRegion parameter\n to make a cross-Region copy. If you don't specify a Region, the backup copy is\n created in the same Region where the request is sent from (in-Region copy).

\n

For more information about creating backup copies, see Copying backups\n in the Amazon FSx for Windows User Guide, Copying backups in the Amazon FSx for Lustre User\n Guide, and Copying backups in the Amazon FSx for OpenZFS User\n Guide.

", - "smithy.api#examples": [ - { - "title": "To copy a backup", - "documentation": "This operation copies an Amazon FSx backup.", - "input": { - "SourceBackupId": "backup-03e3c82e0183b7b6b", - "SourceRegion": "us-east-2" - }, - "output": { - "Backup": { - "BackupId": "backup-0a3364eded1014b28", - "OwnerId": "123456789012", - "Lifecycle": "COPYING", - "Type": "USER_INITIATED", - "CreationTime": 1.617954808068E9, - "KmsKeyId": "arn:aws:fsx:us-east-1:012345678912:key/d1234e22-543a-12b7-a98f-e12c2b54001a", - "ResourceARN": "arn:aws:fsx:us-east-1:012345678912:backup/backup-0a3364eded1014b28", - "Tags": [ - { - "Key": "Name", - "Value": "MyBackup" - } - ], - "FileSystem": { - "FileSystemId": "fs-0498eed5fe91001ec", - "FileSystemType": "LUSTRE", - "StorageCapacity": 2400, - "StorageType": "SSD", - "ResourceARN": "arn:aws:fsx:us-east-1:012345678912:file-system/fs-0f5179e395f597e66", - "LustreConfiguration": { - "WeeklyMaintenanceStartTime": "1:05:00", - "DeploymentType": "PERSISTENT_1", - "PerUnitStorageThroughput": 50, - "AutomaticBackupRetentionDays": 0 - } - } - } - } - } - ], "smithy.api#idempotent": {} } }, @@ -3248,7 +3279,7 @@ "SizeInMegabytes": { "target": "com.amazonaws.fsx#VolumeCapacity", "traits": { - "smithy.api#documentation": "

Specifies the size of the volume, in megabytes (MB), that you are creating.\n Provide any whole number in the range of 20–104857600 to specify the size of\n the volume.

", + "smithy.api#documentation": "

Specifies the size of the volume, in megabytes (MB), that you are creating.

", "smithy.api#required": {} } }, @@ -3285,6 +3316,12 @@ "traits": { "smithy.api#documentation": "

A boolean flag indicating whether tags for the volume should be copied to backups. This value defaults to\n false. If it's set to true, all tags for the volume are copied to all automatic and user-initiated backups\n where the user doesn't specify tags. If this value is true, and you specify one or more tags, only the\n specified tags are copied to backups. If you specify one or more tags when creating a user-initiated\n backup, no tags are copied from the volume, regardless of this value.

" } + }, + "SnaplockConfiguration": { + "target": "com.amazonaws.fsx#CreateSnaplockConfiguration", + "traits": { + "smithy.api#documentation": "

Specifies the SnapLock configuration for an FSx for ONTAP volume.

" + } } }, "traits": { @@ -3381,6 +3418,51 @@ "smithy.api#documentation": "

Specifies the configuration of the Amazon FSx for OpenZFS volume that you are creating.

" } }, + "com.amazonaws.fsx#CreateSnaplockConfiguration": { + "type": "structure", + "members": { + "AuditLogVolume": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Enables or disables the audit log volume for an FSx for ONTAP SnapLock volume. The default \n value is false. If you set AuditLogVolume to true, the SnapLock volume is \n created as an audit log volume. The minimum retention period for an audit log volume is six months.

\n

For more information, see \n \n SnapLock audit log volumes.

" + } + }, + "AutocommitPeriod": { + "target": "com.amazonaws.fsx#AutocommitPeriod", + "traits": { + "smithy.api#documentation": "

The configuration object for setting the autocommit period of files in an FSx for ONTAP SnapLock volume.

" + } + }, + "PrivilegedDelete": { + "target": "com.amazonaws.fsx#PrivilegedDelete", + "traits": { + "smithy.api#documentation": "

Enables, disables, or permanently disables privileged delete on an FSx for ONTAP SnapLock \n Enterprise volume. Enabling privileged delete allows SnapLock administrators to delete WORM files even \n if they have active retention periods. PERMANENTLY_DISABLED is a terminal state. \n If privileged delete is permanently disabled on a SnapLock volume, you can't re-enable it. The default \n value is DISABLED.

\n

For more information, see \n Privileged delete.

" + } + }, + "RetentionPeriod": { + "target": "com.amazonaws.fsx#SnaplockRetentionPeriod", + "traits": { + "smithy.api#documentation": "

Specifies the retention period of an FSx for ONTAP \n SnapLock volume.

" + } + }, + "SnaplockType": { + "target": "com.amazonaws.fsx#SnaplockType", + "traits": { + "smithy.api#documentation": "

Specifies the retention mode of an FSx for ONTAP SnapLock volume. After it is set, it can't be changed. \n You can choose one of the following retention modes:

\n ", + "smithy.api#required": {} + } + }, + "VolumeAppendModeEnabled": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Enables or disables volume-append mode \n on an FSx for ONTAP SnapLock volume. Volume-append mode allows you to \n create WORM-appendable files and write data to them incrementally. The default value is false.

\n

For more information, see Volume-append mode.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Defines the SnapLock configuration when creating an FSx for ONTAP SnapLock volume.

" + } + }, "com.amazonaws.fsx#CreateSnapshot": { "type": "operation", "input": { @@ -4421,19 +4503,6 @@ ], "traits": { "smithy.api#documentation": "

Deletes an Amazon FSx backup. After deletion, the backup no longer exists, and\n its data is gone.

\n

The DeleteBackup call returns instantly. The backup won't show up in\n later DescribeBackups calls.

\n \n

The data in a deleted backup is also deleted and can't be recovered by any\n means.

\n
", - "smithy.api#examples": [ - { - "title": "To delete a backup", - "documentation": "This operation deletes an Amazon FSx file system backup.", - "input": { - "BackupId": "backup-03e3c82e0183b7b6b" - }, - "output": { - "BackupId": "backup-03e3c82e0183b7b6b", - "Lifecycle": "DELETED" - } - } - ], "smithy.api#idempotent": {} } }, @@ -4665,19 +4734,6 @@ ], "traits": { "smithy.api#documentation": "

Deletes a file system. After deletion, the file system no longer exists, and its data\n is gone. Any existing automatic backups and snapshots are also deleted.

\n

To delete an Amazon FSx for NetApp ONTAP file system, first delete all the\n volumes and storage virtual machines (SVMs) on the file system. Then provide a\n FileSystemId value to the DeleFileSystem operation.

\n

By default, when you delete an Amazon FSx for Windows File Server file system,\n a final backup is created upon deletion. This final backup isn't subject to the file\n system's retention policy, and must be manually deleted.

\n

The DeleteFileSystem operation returns while the file system has the\n DELETING status. You can check the file system deletion status by\n calling the DescribeFileSystems operation, which returns a list of file systems in your\n account. If you pass the file system ID for a deleted file system, the\n DescribeFileSystems operation returns a FileSystemNotFound\n error.

\n \n

If a data repository task is in a PENDING or EXECUTING state,\n deleting an Amazon FSx for Lustre file system will fail with an HTTP status\n code 400 (Bad Request).

\n
\n \n

The data in a deleted file system is also deleted and can't be recovered by\n any means.

\n
", - "smithy.api#examples": [ - { - "title": "To delete a file system", - "documentation": "This operation deletes an Amazon FSx file system.", - "input": { - "FileSystemId": "fs-0498eed5fe91001ec" - }, - "output": { - "FileSystemId": "fs-0498eed5fe91001ec", - "Lifecycle": "DELETING" - } - } - ], "smithy.api#idempotent": {} } }, @@ -5087,10 +5143,16 @@ }, "FinalBackupTags": { "target": "com.amazonaws.fsx#Tags" + }, + "BypassSnaplockEnterpriseRetention": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Setting this to true allows a SnapLock administrator to delete an FSx for ONTAP SnapLock Enterprise volume \n with unexpired write once, read many (WORM) files. The IAM permission fsx:BypassSnaplockEnterpriseRetention is also \n required to delete SnapLock Enterprise volumes with unexpired WORM files. The default value is false.

\n

For more information, see \n \n Deleting a SnapLock volume\n .

" + } } }, "traits": { - "smithy.api#documentation": "

Use to specify skipping a final backup, or to add tags to a final backup.

" + "smithy.api#documentation": "

Use to specify skipping a final backup, adding tags to a final backup, or bypassing the \n retention period of an FSx for ONTAP SnapLock Enterprise volume when deleting an \n FSx for ONTAP volume.

" } }, "com.amazonaws.fsx#DeleteVolumeOntapResponse": { @@ -7294,23 +7356,6 @@ ], "traits": { "smithy.api#documentation": "

Lists tags for Amazon FSx resources.

\n

When retrieving all tags, you can optionally specify the MaxResults\n parameter to limit the number of tags in a response. If more tags remain, Amazon FSx\n returns a NextToken value in the response. In this case, send a later\n request with the NextToken request parameter set to the value of\n NextToken from the last response.

\n

This action is used in an iterative process to retrieve a list of your tags.\n ListTagsForResource is called first without a\n NextTokenvalue. Then the action continues to be called with the\n NextToken parameter set to the value of the last NextToken\n value until a response has no NextToken.

\n

When using this action, keep the following in mind:

\n ", - "smithy.api#examples": [ - { - "title": "To list tags for a resource", - "documentation": "This operation lists tags for an Amazon FSx resource.", - "input": { - "ResourceARN": "arn:aws:fsx:us-east-1:012345678912:file-system/fs-0498eed5fe91001ec" - }, - "output": { - "Tags": [ - { - "Key": "Name", - "Value": "MyFileSystem" - } - ] - } - } - ], "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -7948,6 +7993,12 @@ "traits": { "smithy.api#documentation": "

A boolean flag indicating whether tags for the volume should be copied to backups. This value defaults to\n false. If it's set to true, all tags for the volume are copied to all automatic and user-initiated backups\n where the user doesn't specify tags. If this value is true, and you specify one or more tags, only the\n specified tags are copied to backups. If you specify one or more tags when creating a user-initiated\n backup, no tags are copied from the volume, regardless of this value.

" } + }, + "SnaplockConfiguration": { + "target": "com.amazonaws.fsx#SnaplockConfiguration", + "traits": { + "smithy.api#documentation": "

The SnapLock configuration object for an FSx for ONTAP SnapLock volume.

" + } } }, "traits": { @@ -8416,6 +8467,29 @@ } } }, + "com.amazonaws.fsx#PrivilegedDelete": { + "type": "enum", + "members": { + "DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DISABLED" + } + }, + "ENABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENABLED" + } + }, + "PERMANENTLY_DISABLED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PERMANENTLY_DISABLED" + } + } + } + }, "com.amazonaws.fsx#ProgressPercent": { "type": "integer", "traits": { @@ -8719,6 +8793,89 @@ "smithy.api#output": {} } }, + "com.amazonaws.fsx#RetentionPeriod": { + "type": "structure", + "members": { + "Type": { + "target": "com.amazonaws.fsx#RetentionPeriodType", + "traits": { + "smithy.api#documentation": "

Defines the type of time for the retention period of an FSx for ONTAP SnapLock volume. \n Set it to \n one of the valid types. If you set it to INFINITE, the files are retained forever. If you set it to \n UNSPECIFIED, the files are retained until you set an explicit retention period.

", + "smithy.api#required": {} + } + }, + "Value": { + "target": "com.amazonaws.fsx#RetentionPeriodValue", + "traits": { + "smithy.api#documentation": "

Defines the amount of time for the retention period of an FSx for ONTAP SnapLock volume. \n You can't set a value for INFINITE or UNSPECIFIED. For all other options, the \n following ranges are valid:

\n " + } + } + }, + "traits": { + "smithy.api#documentation": "

Specifies the retention period of an FSx for ONTAP SnapLock volume. After it is set, it can't be changed. \n Files can't be \n deleted or modified during the retention period.

\n

For more information, see \n Working with the retention \n period in SnapLock.

" + } + }, + "com.amazonaws.fsx#RetentionPeriodType": { + "type": "enum", + "members": { + "SECONDS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SECONDS" + } + }, + "MINUTES": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MINUTES" + } + }, + "HOURS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "HOURS" + } + }, + "DAYS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "DAYS" + } + }, + "MONTHS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "MONTHS" + } + }, + "YEARS": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "YEARS" + } + }, + "INFINITE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INFINITE" + } + }, + "UNSPECIFIED": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "UNSPECIFIED" + } + } + } + }, + "com.amazonaws.fsx#RetentionPeriodValue": { + "type": "integer", + "traits": { + "smithy.api#range": { + "min": 0, + "max": 65535 + } + } + }, "com.amazonaws.fsx#RouteTableId": { "type": "string", "traits": { @@ -9025,6 +9182,96 @@ "smithy.api#error": "client" } }, + "com.amazonaws.fsx#SnaplockConfiguration": { + "type": "structure", + "members": { + "AuditLogVolume": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Enables or disables the audit log volume for an FSx for ONTAP SnapLock volume. The default \n value is false. If you set AuditLogVolume to true, the SnapLock volume is \n created as an audit log volume. The minimum retention period for an audit log volume is six months.

\n

For more information, see \n \n SnapLock audit log volumes.

" + } + }, + "AutocommitPeriod": { + "target": "com.amazonaws.fsx#AutocommitPeriod", + "traits": { + "smithy.api#documentation": "

The configuration object for setting the autocommit period of files in an FSx for ONTAP SnapLock volume.

" + } + }, + "PrivilegedDelete": { + "target": "com.amazonaws.fsx#PrivilegedDelete", + "traits": { + "smithy.api#documentation": "

Enables, disables, or permanently disables privileged delete on an FSx for ONTAP SnapLock \n Enterprise volume. Enabling privileged delete allows SnapLock administrators to delete write once, read \n many (WORM) files even \n if they have active retention periods. PERMANENTLY_DISABLED is a terminal state. \n If privileged delete is permanently disabled on a SnapLock volume, you can't re-enable it. The default \n value is DISABLED.

\n

For more information, see Privileged delete.

" + } + }, + "RetentionPeriod": { + "target": "com.amazonaws.fsx#SnaplockRetentionPeriod", + "traits": { + "smithy.api#documentation": "

Specifies the retention period of an FSx for ONTAP SnapLock volume.

" + } + }, + "SnaplockType": { + "target": "com.amazonaws.fsx#SnaplockType", + "traits": { + "smithy.api#documentation": "

Specifies the retention mode of an FSx for ONTAP SnapLock volume. After it is set, it can't be changed. \n You can choose one of the following retention modes:

\n " + } + }, + "VolumeAppendModeEnabled": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Enables or disables volume-append mode \n on an FSx for ONTAP SnapLock volume. Volume-append mode allows you to \n create WORM-appendable files and write data to them incrementally. \n The default value is false.

\n

For more information, see Volume-append mode.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Specifies the SnapLock configuration for an FSx for ONTAP SnapLock volume.

" + } + }, + "com.amazonaws.fsx#SnaplockRetentionPeriod": { + "type": "structure", + "members": { + "DefaultRetention": { + "target": "com.amazonaws.fsx#RetentionPeriod", + "traits": { + "smithy.api#documentation": "

The retention period assigned to a write once, read many (WORM) file by default if an explicit retention period is not set for an \n FSx for ONTAP SnapLock volume. The default retention period must be greater than or equal to \n the minimum retention period and less than or equal to the maximum retention period.

", + "smithy.api#required": {} + } + }, + "MinimumRetention": { + "target": "com.amazonaws.fsx#RetentionPeriod", + "traits": { + "smithy.api#documentation": "

The shortest retention period that can be assigned to a WORM file on an FSx for ONTAP SnapLock volume.

", + "smithy.api#required": {} + } + }, + "MaximumRetention": { + "target": "com.amazonaws.fsx#RetentionPeriod", + "traits": { + "smithy.api#documentation": "

The longest retention period that can be assigned to a WORM file on \n an FSx for ONTAP SnapLock volume.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The configuration to set the retention period of an FSx for ONTAP SnapLock volume. The retention \n period includes default, maximum, and minimum settings. For more information, see \n Working with the retention period \n in SnapLock.

" + } + }, + "com.amazonaws.fsx#SnaplockType": { + "type": "enum", + "members": { + "COMPLIANCE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "COMPLIANCE" + } + }, + "ENTERPRISE": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ENTERPRISE" + } + } + } + }, "com.amazonaws.fsx#Snapshot": { "type": "structure", "members": { @@ -9799,21 +10046,6 @@ ], "traits": { "smithy.api#documentation": "

Tags an Amazon FSx resource.

", - "smithy.api#examples": [ - { - "title": "To tag a resource", - "documentation": "This operation tags an Amazon FSx resource.", - "input": { - "ResourceARN": "arn:aws:fsx:us-east-1:012345678912:file-system/fs-0498eed5fe91001ec", - "Tags": [ - { - "Key": "Name", - "Value": "MyFileSystem" - } - ] - } - } - ], "smithy.api#idempotent": {} } }, @@ -9995,18 +10227,6 @@ ], "traits": { "smithy.api#documentation": "

This action removes a tag from an Amazon FSx resource.

", - "smithy.api#examples": [ - { - "title": "To untag a resource", - "documentation": "This operation untags an Amazon FSx resource.", - "input": { - "ResourceARN": "arn:aws:fsx:us-east-1:012345678912:file-system/fs-0498eed5fe91001ec", - "TagKeys": [ - "Name" - ] - } - } - ], "smithy.api#idempotent": {} } }, @@ -10241,7 +10461,7 @@ } ], "traits": { - "smithy.api#documentation": "

Use this operation to update the configuration of an existing Amazon FSx file\n system. You can update multiple properties in a single request.

\n

For FSx for Windows File Server file systems, you can update the following\n properties:

\n \n

For FSx for Lustre file systems, you can update the following\n properties:

\n \n

For FSx for ONTAP file systems, you can update the following\n properties:

\n \n

For FSx for OpenZFS file systems, you can update the following\n properties:

\n " + "smithy.api#documentation": "

Use this operation to update the configuration of an existing Amazon FSx file\n system. You can update multiple properties in a single request.

\n

For FSx for Windows File Server file systems, you can update the following\n properties:

\n \n

For FSx for Lustre file systems, you can update the following\n properties:

\n \n

For FSx for ONTAP file systems, you can update the following\n properties:

\n \n

For FSx for OpenZFS file systems, you can update the following\n properties:

\n " } }, "com.amazonaws.fsx#UpdateFileSystemLustreConfiguration": { @@ -10494,7 +10714,7 @@ "SecurityStyle": { "target": "com.amazonaws.fsx#SecurityStyle", "traits": { - "smithy.api#documentation": "

The security style for the volume, which can be UNIX.\n NTFS, or MIXED.

" + "smithy.api#documentation": "

The security style for the volume, which can be UNIX,\n NTFS, or MIXED.

" } }, "SizeInMegabytes": { @@ -10526,6 +10746,12 @@ "traits": { "smithy.api#documentation": "

A boolean flag indicating whether tags for the volume should be copied to backups. This value defaults to\n false. If it's set to true, all tags for the volume are copied to all automatic and user-initiated backups\n where the user doesn't specify tags. If this value is true, and you specify one or more tags, only the\n specified tags are copied to backups. If you specify one or more tags when creating a user-initiated\n backup, no tags are copied from the volume, regardless of this value.

" } + }, + "SnaplockConfiguration": { + "target": "com.amazonaws.fsx#UpdateSnaplockConfiguration", + "traits": { + "smithy.api#documentation": "

The configuration object for updating the SnapLock configuration of an FSx for ONTAP SnapLock volume.

" + } } }, "traits": { @@ -10582,6 +10808,44 @@ "smithy.api#documentation": "

Used to specify changes to the OpenZFS configuration for the volume\n that you are updating.

" } }, + "com.amazonaws.fsx#UpdateSnaplockConfiguration": { + "type": "structure", + "members": { + "AuditLogVolume": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Enables or disables the audit log volume for an FSx for ONTAP SnapLock volume. The default \n value is false. If you set AuditLogVolume to true, the SnapLock volume is \n created as an audit log volume. The minimum retention period for an audit log volume is six months.

\n

For more information, see \n \n SnapLock audit log volumes.

" + } + }, + "AutocommitPeriod": { + "target": "com.amazonaws.fsx#AutocommitPeriod", + "traits": { + "smithy.api#documentation": "

The configuration object for setting the autocommit period of files in an FSx for ONTAP SnapLock volume.

" + } + }, + "PrivilegedDelete": { + "target": "com.amazonaws.fsx#PrivilegedDelete", + "traits": { + "smithy.api#documentation": "

Enables, disables, or permanently disables privileged delete on an FSx for ONTAP SnapLock \n Enterprise volume. Enabling privileged delete allows SnapLock administrators to delete write once, read \n many (WORM) files even \n if they have active retention periods. PERMANENTLY_DISABLED is a terminal state. \n If privileged delete is permanently disabled on a SnapLock volume, you can't re-enable it. The default \n value is DISABLED.

\n

For more information, see \n Privileged delete.

" + } + }, + "RetentionPeriod": { + "target": "com.amazonaws.fsx#SnaplockRetentionPeriod", + "traits": { + "smithy.api#documentation": "

Specifies the retention period of an FSx for ONTAP SnapLock volume.

" + } + }, + "VolumeAppendModeEnabled": { + "target": "com.amazonaws.fsx#Flag", + "traits": { + "smithy.api#documentation": "

Enables or disables volume-append mode \n on an FSx for ONTAP SnapLock volume. Volume-append mode allows you to \n create WORM-appendable files and write data to them incrementally. The default value is false.

\n

For more information, see Volume-append mode.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Updates the SnapLock configuration for an existing FSx for ONTAP volume.

" + } + }, "com.amazonaws.fsx#UpdateSnapshot": { "type": "operation", "input": { @@ -10890,7 +11154,7 @@ "traits": { "smithy.api#range": { "min": 0, - "max": 2147483647 + "max": 314572800 } } }, diff --git a/codegen/sdk-codegen/aws-models/iam.json b/codegen/sdk-codegen/aws-models/iam.json index d5bcccaa08a..d1b5c5e6220 100644 --- a/codegen/sdk-codegen/aws-models/iam.json +++ b/codegen/sdk-codegen/aws-models/iam.json @@ -2029,7 +2029,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds the specified IAM role to the specified instance profile. An instance profile\n can contain only one role, and this quota cannot be increased. You can remove the\n existing role and then add a different role to an instance profile. You must then wait\n for the change to appear across all of Amazon Web Services because of eventual\n consistency. To force the change, you must disassociate the instance profile and then associate the\n instance profile, or you can stop your instance and then restart it.

\n \n

The caller of this operation must be granted the PassRole permission\n on the IAM role by a permissions policy.

\n
\n

For more information about roles, see Working with roles. For more\n information about instance profiles, see About instance\n profiles.

" + "smithy.api#documentation": "

Adds the specified IAM role to the specified instance profile. An instance profile\n can contain only one role, and this quota cannot be increased. You can remove the\n existing role and then add a different role to an instance profile. You must then wait\n for the change to appear across all of Amazon Web Services because of eventual\n consistency. To force the change, you must disassociate the instance profile and then associate the\n instance profile, or you can stop your instance and then restart it.

\n \n

The caller of this operation must be granted the PassRole permission\n on the IAM role by a permissions policy.

\n
\n

For more information about roles, see IAM roles in the\n IAM User Guide. For more information about instance profiles,\n see Using\n instance profiles in the IAM User Guide.

" } }, "com.amazonaws.iam#AddRoleToInstanceProfileRequest": { @@ -2875,7 +2875,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

\n

The OIDC provider that you create with this operation can be used as a principal in a\n role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and\n the OIDC provider.

\n

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't\n need to create a separate IAM identity provider. These OIDC identity providers are\n already built-in to Amazon Web Services and are available for your use. Instead, you can move directly\n to creating new roles using your identity provider. To learn more, see Creating\n a role for web identity or OpenID connect federation in the IAM\n User Guide.

\n

When you create the IAM OIDC provider, you specify the following:

\n \n

You get all of this information from the OIDC IdP you want to use to access\n Amazon Web Services.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, Auth0,\n and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these\n cases, your legacy thumbprint remains in your configuration, but is no longer used for\n validation.

\n
\n \n

The trust for the OIDC provider is derived from the IAM provider that this\n operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged\n users.

\n
" + "smithy.api#documentation": "

Creates an IAM entity to describe an identity provider (IdP) that supports OpenID Connect (OIDC).

\n

The OIDC provider that you create with this operation can be used as a principal in a\n role's trust policy. Such a policy establishes a trust relationship between Amazon Web Services and\n the OIDC provider.

\n

If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito, you don't\n need to create a separate IAM identity provider. These OIDC identity providers are\n already built-in to Amazon Web Services and are available for your use. Instead, you can move directly\n to creating new roles using your identity provider. To learn more, see Creating\n a role for web identity or OpenID connect federation in the IAM\n User Guide.

\n

When you create the IAM OIDC provider, you specify the following:

\n \n

You get all of this information from the OIDC IdP you want to use to access\n Amazon Web Services.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted root certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub,\n Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In\n these cases, your legacy thumbprint remains in your configuration, but is no longer used\n for validation.

\n
\n \n

The trust for the OIDC provider is derived from the IAM provider that this\n operation creates. Therefore, it is best to limit access to the CreateOpenIDConnectProvider operation to highly privileged\n users.

\n
" } }, "com.amazonaws.iam#CreateOpenIDConnectProviderRequest": { @@ -3122,7 +3122,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a new role for your Amazon Web Services account. For more information about roles, see\n IAM\n roles. For information about quotas for role names and the number of roles\n you can create, see IAM and STS quotas in the\n IAM User Guide.

" + "smithy.api#documentation": "

Creates a new role for your Amazon Web Services account.

\n

For more information about roles, see IAM roles in the\n IAM User Guide. For information about quotas for role names\n and the number of roles you can create, see IAM and STS quotas in the\n IAM User Guide.

" } }, "com.amazonaws.iam#CreateRoleRequest": { @@ -3885,7 +3885,7 @@ } ], "traits": { - "smithy.api#documentation": "

Deletes the specified instance profile. The instance profile must not have an\n associated role.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the instance\n profile you are about to delete. Deleting a role or instance profile that is\n associated with a running instance will break any applications running on the\n instance.

\n
\n

For more information about instance profiles, see About instance\n profiles.

" + "smithy.api#documentation": "

Deletes the specified instance profile. The instance profile must not have an\n associated role.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the instance\n profile you are about to delete. Deleting a role or instance profile that is\n associated with a running instance will break any applications running on the\n instance.

\n
\n

For more information about instance profiles, see Using\n instance profiles in the IAM User Guide.

" } }, "com.amazonaws.iam#DeleteInstanceProfileRequest": { @@ -5869,7 +5869,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified instance profile, including the instance\n profile's path, GUID, ARN, and role. For more information about instance profiles, see\n About\n instance profiles in the IAM User Guide.

", + "smithy.api#documentation": "

Retrieves information about the specified instance profile, including the instance\n profile's path, GUID, ARN, and role. For more information about instance profiles, see\n Using\n instance profiles in the IAM User Guide.

", "smithy.waiters#waitable": { "InstanceProfileExists": { "acceptors": [ @@ -6039,7 +6039,7 @@ "Certifications": { "target": "com.amazonaws.iam#CertificationMapType", "traits": { - "smithy.api#documentation": "

The certifications of a specified user's MFA device. We currently provide FIPS-140-2, FIPS-140-3, and FIDO certification levels\n obtained from FIDO Alliance Metadata Service (MDS).

" + "smithy.api#documentation": "

The certifications of a specified user's MFA device. We currently provide FIPS-140-2,\n FIPS-140-3, and FIDO certification levels obtained from FIDO Alliance Metadata Service\n (MDS).

" } } }, @@ -6388,7 +6388,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves information about the specified role, including the role's path, GUID, ARN,\n and the role's trust policy that grants permission to assume the role. For more\n information about roles, see Working with roles.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
", + "smithy.api#documentation": "

Retrieves information about the specified role, including the role's path, GUID, ARN,\n and the role's trust policy that grants permission to assume the role. For more\n information about roles, see IAM roles in the\n IAM User Guide.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
", "smithy.api#suppress": [ "WaitableTraitInvalidErrorType" ], @@ -6430,7 +6430,7 @@ } ], "traits": { - "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded with the specified\n IAM role.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM role can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a role, use GetPolicy to determine\n the policy's default version, then use GetPolicyVersion to retrieve\n the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

For more information about roles, see Using roles to delegate permissions and\n federate identities.

" + "smithy.api#documentation": "

Retrieves the specified inline policy document that is embedded with the specified\n IAM role.

\n \n

Policies returned by this operation are URL-encoded compliant \n with RFC 3986. You can use a URL \n decoding method to convert the policy back to plain JSON text. For example, if you use Java, you \n can use the decode method of the java.net.URLDecoder utility class in \n the Java SDK. Other languages and SDKs provide similar functionality.

\n
\n

An IAM role can also have managed policies attached to it. To retrieve a managed\n policy document that is attached to a role, use GetPolicy to determine\n the policy's default version, then use GetPolicyVersion to retrieve\n the policy document.

\n

For more information about policies, see Managed policies and inline\n policies in the IAM User Guide.

\n

For more information about roles, see IAM roles in the\n IAM User Guide.

" } }, "com.amazonaws.iam#GetRolePolicyRequest": { @@ -8266,7 +8266,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the instance profiles that have the specified path prefix. If there are none,\n the operation returns an empty list. For more information about instance profiles, see\n About\n instance profiles.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the instance profiles that have the specified path prefix. If there are none,\n the operation returns an empty list. For more information about instance profiles, see\n Using\n instance profiles in the IAM User Guide.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. For example, this operation does not return tags, even though they are an attribute of the returned object. To view all of the information for an instance profile, see GetInstanceProfile.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -8292,7 +8292,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the instance profiles that have the specified associated IAM role. If there\n are none, the operation returns an empty list. For more information about instance\n profiles, go to About instance\n profiles.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the instance profiles that have the specified associated IAM role. If there\n are none, the operation returns an empty list. For more information about instance\n profiles, go to Using\n instance profiles in the IAM User Guide.

\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -9237,7 +9237,7 @@ } ], "traits": { - "smithy.api#documentation": "

Lists the IAM roles that have the specified path prefix. If there are none, the\n operation returns an empty list. For more information about roles, see Working with\n roles.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:

\n \n

To view all of the information for a role, see GetRole.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", + "smithy.api#documentation": "

Lists the IAM roles that have the specified path prefix. If there are none, the\n operation returns an empty list. For more information about roles, see IAM roles in the\n IAM User Guide.

\n \n

IAM resource-listing operations return a subset of the available \n attributes for the resource. This operation does not return the following attributes, even though they are an attribute of the returned object:

\n \n

To view all of the information for a role, see GetRole.

\n
\n

You can paginate the results using the MaxItems and Marker\n parameters.

", "smithy.api#paginated": { "inputToken": "Marker", "outputToken": "Marker", @@ -10905,7 +10905,7 @@ "PolicyDocument": { "target": "com.amazonaws.iam#policyDocumentType", "traits": { - "smithy.api#documentation": "

The policy document.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation templates\n formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always\n converts a YAML policy to JSON format before submitting it to = IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", + "smithy.api#documentation": "

The policy document.

\n

You must provide policies in JSON format in IAM. However, for CloudFormation templates\n formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation always\n converts a YAML policy to JSON format before submitting it to IAM.

\n

The regex pattern \n used to validate this parameter is a string of characters consisting of the following:

\n ", "smithy.api#required": {} } } @@ -10991,7 +10991,7 @@ } ], "traits": { - "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n role.

\n

When you embed an inline policy in a role, the inline policy is used as part of the\n role's access (permissions) policy. The role's trust policy is created at the same time\n as the role, using \n CreateRole\n .\n You can update a role's trust policy using \n UpdateAssumerolePolicy\n . For more information about IAM\n roles, see Using\n roles to delegate permissions and federate identities.

\n

A role can also have a managed policy attached to it. To attach a managed policy to a\n role, use \n AttachRolePolicy\n . To create a new managed policy, use\n \n CreatePolicy\n . For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed with a\n role, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutRolePolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" + "smithy.api#documentation": "

Adds or updates an inline policy document that is embedded in the specified IAM\n role.

\n

When you embed an inline policy in a role, the inline policy is used as part of the\n role's access (permissions) policy. The role's trust policy is created at the same time\n as the role, using \n CreateRole\n .\n You can update a role's trust policy using \n UpdateAssumeRolePolicy\n . For more information about roles,\n see IAM\n roles in the IAM User Guide.

\n

A role can also have a managed policy attached to it. To attach a managed policy to a\n role, use \n AttachRolePolicy\n . To create a new managed policy, use\n \n CreatePolicy\n . For information about policies, see Managed\n policies and inline policies in the\n IAM User Guide.

\n

For information about the maximum number of inline policies that you can embed with a\n role, see IAM and STS quotas in the IAM User Guide.

\n \n

Because policy documents can be large, you should use POST rather than GET when\n calling PutRolePolicy. For general information about using the Query\n API with IAM, see Making query requests in the\n IAM User Guide.

\n
" } }, "com.amazonaws.iam#PutRolePolicyRequest": { @@ -11212,7 +11212,7 @@ } ], "traits": { - "smithy.api#documentation": "

Removes the specified IAM role from the specified EC2 instance profile.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the role you\n are about to remove from the instance profile. Removing a role from an instance\n profile that is associated with a running instance might break any applications\n running on the instance.

\n
\n

For more information about IAM roles, see Working with roles. For more\n information about instance profiles, see About instance\n profiles.

" + "smithy.api#documentation": "

Removes the specified IAM role from the specified EC2 instance profile.

\n \n

Make sure that you do not have any Amazon EC2 instances running with the role you\n are about to remove from the instance profile. Removing a role from an instance\n profile that is associated with a running instance might break any applications\n running on the instance.

\n
\n

For more information about roles, see IAM roles in the\n IAM User Guide. For more information about instance profiles,\n see Using\n instance profiles in the IAM User Guide.

" } }, "com.amazonaws.iam#RemoveRoleFromInstanceProfileRequest": { @@ -13770,7 +13770,7 @@ } ], "traits": { - "smithy.api#documentation": "

Replaces the existing list of server certificate thumbprints associated with an OpenID\n Connect (OIDC) provider resource object with a new list of thumbprints.

\n

The list that you pass with this operation completely replaces the existing list of\n thumbprints. (The lists are not merged.)

\n

Typically, you need to update a thumbprint only when the identity provider certificate\n changes, which occurs rarely. However, if the provider's certificate\n does change, any attempt to assume an IAM role that specifies\n the OIDC provider as a principal fails until the certificate thumbprint is\n updated.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Google, Auth0,\n and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In these\n cases, your legacy thumbprint remains in your configuration, but is no longer used for\n validation.

\n
\n \n

Trust for the OIDC provider is derived from the provider certificate and is\n validated by the thumbprint. Therefore, it is best to limit access to the\n UpdateOpenIDConnectProviderThumbprint operation to highly\n privileged users.

\n
" + "smithy.api#documentation": "

Replaces the existing list of server certificate thumbprints associated with an OpenID\n Connect (OIDC) provider resource object with a new list of thumbprints.

\n

The list that you pass with this operation completely replaces the existing list of\n thumbprints. (The lists are not merged.)

\n

Typically, you need to update a thumbprint only when the identity provider certificate\n changes, which occurs rarely. However, if the provider's certificate\n does change, any attempt to assume an IAM role that specifies\n the OIDC provider as a principal fails until the certificate thumbprint is\n updated.

\n \n

Amazon Web Services secures communication with some OIDC identity providers (IdPs) through our\n library of trusted root certificate authorities (CAs) instead of using a certificate\n thumbprint to verify your IdP server certificate. These OIDC IdPs include Auth0, GitHub,\n Google, and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint. In\n these cases, your legacy thumbprint remains in your configuration, but is no longer used\n for validation.

\n
\n \n

Trust for the OIDC provider is derived from the provider certificate and is\n validated by the thumbprint. Therefore, it is best to limit access to the\n UpdateOpenIDConnectProviderThumbprint operation to highly\n privileged users.

\n
" } }, "com.amazonaws.iam#UpdateOpenIDConnectProviderThumbprintRequest": { diff --git a/codegen/sdk-codegen/aws-models/mediatailor.json b/codegen/sdk-codegen/aws-models/mediatailor.json index 5ca721acbfe..7edbcd52f86 100644 --- a/codegen/sdk-codegen/aws-models/mediatailor.json +++ b/codegen/sdk-codegen/aws-models/mediatailor.json @@ -158,12 +158,41 @@ "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the resource.

", "smithy.api#required": {} } + }, + "Category": { + "target": "com.amazonaws.mediatailor#AlertCategory", + "traits": { + "smithy.api#documentation": "

The category that MediaTailor assigns to the alert.

" + } } }, "traits": { "smithy.api#documentation": "

Alert configuration parameters.

" } }, + "com.amazonaws.mediatailor#AlertCategory": { + "type": "enum", + "members": { + "SCHEDULING_ERROR": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "SCHEDULING_ERROR" + } + }, + "PLAYBACK_WARNING": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "PLAYBACK_WARNING" + } + }, + "INFO": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "INFO" + } + } + } + }, "com.amazonaws.mediatailor#AvailMatchingCriteria": { "type": "structure", "members": { @@ -2683,7 +2712,7 @@ "Value": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

For SCTE35_ENHANCED output, defines a vaue. MediaTailor; takes this value, and its associated key, and generates the key/value pair within the EXT-X-ASSETtag. If you specify a value, you must also specify a corresponding key.

", + "smithy.api#documentation": "

For SCTE35_ENHANCED output, defines a value. MediaTailor; takes this value, and its associated key, and generates the key/value pair within the EXT-X-ASSETtag. If you specify a value, you must also specify a corresponding key.

", "smithy.api#required": {} } } diff --git a/codegen/sdk-codegen/aws-models/personalize.json b/codegen/sdk-codegen/aws-models/personalize.json index b10d0f0dd49..a1c62d3218b 100644 --- a/codegen/sdk-codegen/aws-models/personalize.json +++ b/codegen/sdk-codegen/aws-models/personalize.json @@ -323,6 +323,9 @@ { "target": "com.amazonaws.personalize#UpdateCampaign" }, + { + "target": "com.amazonaws.personalize#UpdateDataset" + }, { "target": "com.amazonaws.personalize#UpdateMetricAttribution" }, @@ -3010,7 +3013,7 @@ "recipeArn": { "target": "com.amazonaws.personalize#Arn", "traits": { - "smithy.api#documentation": "

The ARN of the recipe to use for model training. Only specified when\n performAutoML is false.

" + "smithy.api#documentation": "

The ARN of the recipe to use for model training. This is required when\n performAutoML is false.

" } }, "datasetGroupArn": { @@ -3200,6 +3203,12 @@ "traits": { "smithy.api#documentation": "

A time stamp that shows when the dataset was updated.

" } + }, + "latestDatasetUpdate": { + "target": "com.amazonaws.personalize#DatasetUpdateSummary", + "traits": { + "smithy.api#documentation": "

Describes the latest update to the dataset.

" + } } }, "traits": { @@ -3739,6 +3748,44 @@ } } }, + "com.amazonaws.personalize#DatasetUpdateSummary": { + "type": "structure", + "members": { + "schemaArn": { + "target": "com.amazonaws.personalize#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the schema that replaced the previous schema of the dataset.

" + } + }, + "status": { + "target": "com.amazonaws.personalize#Status", + "traits": { + "smithy.api#documentation": "

The status of the dataset update.

" + } + }, + "failureReason": { + "target": "com.amazonaws.personalize#FailureReason", + "traits": { + "smithy.api#documentation": "

If updating a dataset fails, provides the reason why.

" + } + }, + "creationDateTime": { + "target": "com.amazonaws.personalize#Date", + "traits": { + "smithy.api#documentation": "

The creation date and time (in Unix time) of the dataset update.

" + } + }, + "lastUpdatedDateTime": { + "target": "com.amazonaws.personalize#Date", + "traits": { + "smithy.api#documentation": "

The last update date and time (in Unix time) of the dataset.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

Describes an update to a dataset.

" + } + }, "com.amazonaws.personalize#Datasets": { "type": "list", "member": { @@ -7868,7 +7915,7 @@ "recipeArn": { "target": "com.amazonaws.personalize#Arn", "traits": { - "smithy.api#documentation": "

The ARN of the recipe used to create the solution.

" + "smithy.api#documentation": "

The ARN of the recipe used to create the solution. This is required when\n performAutoML is false.

" } }, "datasetGroupArn": { @@ -8701,6 +8748,66 @@ "smithy.api#output": {} } }, + "com.amazonaws.personalize#UpdateDataset": { + "type": "operation", + "input": { + "target": "com.amazonaws.personalize#UpdateDatasetRequest" + }, + "output": { + "target": "com.amazonaws.personalize#UpdateDatasetResponse" + }, + "errors": [ + { + "target": "com.amazonaws.personalize#InvalidInputException" + }, + { + "target": "com.amazonaws.personalize#ResourceInUseException" + }, + { + "target": "com.amazonaws.personalize#ResourceNotFoundException" + } + ], + "traits": { + "smithy.api#documentation": "

Update a dataset to replace its schema with a new or existing one. For more information, see Replacing a dataset's schema.

", + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.personalize#UpdateDatasetRequest": { + "type": "structure", + "members": { + "datasetArn": { + "target": "com.amazonaws.personalize#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the dataset that you want to update.

", + "smithy.api#required": {} + } + }, + "schemaArn": { + "target": "com.amazonaws.personalize#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the new schema you want use.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.personalize#UpdateDatasetResponse": { + "type": "structure", + "members": { + "datasetArn": { + "target": "com.amazonaws.personalize#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the dataset you updated.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.personalize#UpdateMetricAttribution": { "type": "operation", "input": { diff --git a/codegen/sdk-codegen/aws-models/proton.json b/codegen/sdk-codegen/aws-models/proton.json index 2a6d23ac428..37a96148f2f 100644 --- a/codegen/sdk-codegen/aws-models/proton.json +++ b/codegen/sdk-codegen/aws-models/proton.json @@ -189,6 +189,9 @@ { "target": "com.amazonaws.proton#ComponentResource" }, + { + "target": "com.amazonaws.proton#DeploymentResource" + }, { "target": "com.amazonaws.proton#EnvironmentAccountConnectionResource" }, @@ -618,9 +621,9 @@ } }, "params": { + "Region": "ap-northeast-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "ap-northeast-1" + "UseDualStack": false } }, { @@ -631,9 +634,9 @@ } }, "params": { + "Region": "eu-west-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "eu-west-1" + "UseDualStack": false } }, { @@ -644,9 +647,9 @@ } }, "params": { + "Region": "us-east-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "us-east-1" + "UseDualStack": false } }, { @@ -657,9 +660,9 @@ } }, "params": { + "Region": "us-east-2", "UseFIPS": false, - "UseDualStack": false, - "Region": "us-east-2" + "UseDualStack": false } }, { @@ -670,9 +673,9 @@ } }, "params": { + "Region": "us-west-2", "UseFIPS": false, - "UseDualStack": false, - "Region": "us-west-2" + "UseDualStack": false } }, { @@ -683,9 +686,9 @@ } }, "params": { + "Region": "us-east-1", "UseFIPS": true, - "UseDualStack": true, - "Region": "us-east-1" + "UseDualStack": true } }, { @@ -696,9 +699,9 @@ } }, "params": { + "Region": "us-east-1", "UseFIPS": true, - "UseDualStack": false, - "Region": "us-east-1" + "UseDualStack": false } }, { @@ -709,9 +712,9 @@ } }, "params": { + "Region": "us-east-1", "UseFIPS": false, - "UseDualStack": true, - "Region": "us-east-1" + "UseDualStack": true } }, { @@ -722,9 +725,9 @@ } }, "params": { + "Region": "cn-north-1", "UseFIPS": true, - "UseDualStack": true, - "Region": "cn-north-1" + "UseDualStack": true } }, { @@ -735,9 +738,9 @@ } }, "params": { + "Region": "cn-north-1", "UseFIPS": true, - "UseDualStack": false, - "Region": "cn-north-1" + "UseDualStack": false } }, { @@ -748,9 +751,9 @@ } }, "params": { + "Region": "cn-north-1", "UseFIPS": false, - "UseDualStack": true, - "Region": "cn-north-1" + "UseDualStack": true } }, { @@ -761,9 +764,9 @@ } }, "params": { + "Region": "cn-north-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "cn-north-1" + "UseDualStack": false } }, { @@ -774,9 +777,9 @@ } }, "params": { + "Region": "us-gov-east-1", "UseFIPS": true, - "UseDualStack": true, - "Region": "us-gov-east-1" + "UseDualStack": true } }, { @@ -787,9 +790,9 @@ } }, "params": { + "Region": "us-gov-east-1", "UseFIPS": true, - "UseDualStack": false, - "Region": "us-gov-east-1" + "UseDualStack": false } }, { @@ -800,9 +803,9 @@ } }, "params": { + "Region": "us-gov-east-1", "UseFIPS": false, - "UseDualStack": true, - "Region": "us-gov-east-1" + "UseDualStack": true } }, { @@ -813,9 +816,9 @@ } }, "params": { + "Region": "us-gov-east-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "us-gov-east-1" + "UseDualStack": false } }, { @@ -824,9 +827,9 @@ "error": "FIPS and DualStack are enabled, but this partition does not support one or both" }, "params": { + "Region": "us-iso-east-1", "UseFIPS": true, - "UseDualStack": true, - "Region": "us-iso-east-1" + "UseDualStack": true } }, { @@ -837,9 +840,9 @@ } }, "params": { + "Region": "us-iso-east-1", "UseFIPS": true, - "UseDualStack": false, - "Region": "us-iso-east-1" + "UseDualStack": false } }, { @@ -848,9 +851,9 @@ "error": "DualStack is enabled but this partition does not support DualStack" }, "params": { + "Region": "us-iso-east-1", "UseFIPS": false, - "UseDualStack": true, - "Region": "us-iso-east-1" + "UseDualStack": true } }, { @@ -861,9 +864,9 @@ } }, "params": { + "Region": "us-iso-east-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "us-iso-east-1" + "UseDualStack": false } }, { @@ -872,9 +875,9 @@ "error": "FIPS and DualStack are enabled, but this partition does not support one or both" }, "params": { + "Region": "us-isob-east-1", "UseFIPS": true, - "UseDualStack": true, - "Region": "us-isob-east-1" + "UseDualStack": true } }, { @@ -885,9 +888,9 @@ } }, "params": { + "Region": "us-isob-east-1", "UseFIPS": true, - "UseDualStack": false, - "Region": "us-isob-east-1" + "UseDualStack": false } }, { @@ -896,9 +899,9 @@ "error": "DualStack is enabled but this partition does not support DualStack" }, "params": { + "Region": "us-isob-east-1", "UseFIPS": false, - "UseDualStack": true, - "Region": "us-isob-east-1" + "UseDualStack": true } }, { @@ -909,9 +912,9 @@ } }, "params": { + "Region": "us-isob-east-1", "UseFIPS": false, - "UseDualStack": false, - "Region": "us-isob-east-1" + "UseDualStack": false } }, { @@ -922,9 +925,9 @@ } }, "params": { + "Region": "us-east-1", "UseFIPS": false, "UseDualStack": false, - "Region": "us-east-1", "Endpoint": "https://example.com" } }, @@ -947,9 +950,9 @@ "error": "Invalid Configuration: FIPS and custom endpoint are not supported" }, "params": { + "Region": "us-east-1", "UseFIPS": true, "UseDualStack": false, - "Region": "us-east-1", "Endpoint": "https://example.com" } }, @@ -959,9 +962,9 @@ "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" }, "params": { + "Region": "us-east-1", "UseFIPS": false, "UseDualStack": true, - "Region": "us-east-1", "Endpoint": "https://example.com" } }, @@ -1437,6 +1440,18 @@ "traits": { "smithy.api#documentation": "

The last token the client requested.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this component.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this component.

" + } } }, "traits": { @@ -1451,6 +1466,18 @@ } } }, + "com.amazonaws.proton#ComponentDeploymentIdList": { + "type": "list", + "member": { + "target": "com.amazonaws.proton#DeploymentId" + }, + "traits": { + "smithy.api#length": { + "min": 0, + "max": 1 + } + } + }, "com.amazonaws.proton#ComponentDeploymentUpdateType": { "type": "string", "traits": { @@ -1523,6 +1550,38 @@ "smithy.api#noReplace": {} } }, + "com.amazonaws.proton#ComponentState": { + "type": "structure", + "members": { + "serviceName": { + "target": "com.amazonaws.proton#ResourceNameOrEmpty", + "traits": { + "smithy.api#documentation": "

The name of the service that serviceInstanceName is associated with. Provided when a component is attached to a service instance.

" + } + }, + "serviceInstanceName": { + "target": "com.amazonaws.proton#ResourceNameOrEmpty", + "traits": { + "smithy.api#documentation": "

The name of the service instance that this component is attached to. Provided when a component is attached to a service instance.

" + } + }, + "serviceSpec": { + "target": "com.amazonaws.proton#SpecContents", + "traits": { + "smithy.api#documentation": "

The service spec that the component uses to access service inputs. Provided when a component is attached to a service instance.

" + } + }, + "templateFile": { + "target": "com.amazonaws.proton#TemplateFileContents", + "traits": { + "smithy.api#documentation": "

The template file used.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The detailed data about the current state of the component.

" + } + }, "com.amazonaws.proton#ComponentSummary": { "type": "structure", "members": { @@ -1597,6 +1656,18 @@ "traits": { "smithy.api#documentation": "

The message associated with the component deployment status.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this component.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this component.

" + } } }, "traits": { @@ -2796,7 +2867,7 @@ } ], "traits": { - "smithy.api#documentation": "

Set up a template to create new template versions automatically by tracking a linked\n repository. A linked repository is a repository that has been registered with Proton. For more\n information, see CreateRepository.

\n

When a commit is pushed to your linked repository, Proton checks for changes to your\n repository template bundles. If it detects a template bundle change, a new major or minor version\n of its template is created, if the version doesn’t already exist. For more information, see\n Template\n sync configurations in the Proton User Guide.

", + "smithy.api#documentation": "

Set up a template to create new template versions automatically by tracking a linked repository. A linked repository is a repository that has\n been registered with Proton. For more information, see CreateRepository.

\n

When a commit is pushed to your linked repository, Proton checks for changes to your repository template bundles. If it detects a template\n bundle change, a new major or minor version of its template is created, if the version doesn’t already exist. For more information, see Template sync configurations in the Proton\n User Guide.

", "smithy.api#idempotent": {} } }, @@ -2841,7 +2912,7 @@ "subdirectory": { "target": "com.amazonaws.proton#Subdirectory", "traits": { - "smithy.api#documentation": "

A repository subdirectory path to your template bundle directory. When included, Proton\n limits the template bundle search to this repository directory.

" + "smithy.api#documentation": "

A repository subdirectory path to your template bundle directory. When included, Proton limits the template bundle search to this\n repository directory.

" } } } @@ -2920,6 +2991,70 @@ } } }, + "com.amazonaws.proton#DeleteDeployment": { + "type": "operation", + "input": { + "target": "com.amazonaws.proton#DeleteDeploymentInput" + }, + "output": { + "target": "com.amazonaws.proton#DeleteDeploymentOutput" + }, + "errors": [ + { + "target": "com.amazonaws.proton#AccessDeniedException" + }, + { + "target": "com.amazonaws.proton#InternalServerException" + }, + { + "target": "com.amazonaws.proton#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.proton#ThrottlingException" + }, + { + "target": "com.amazonaws.proton#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Delete the deployment.

", + "smithy.api#idempotent": {} + } + }, + "com.amazonaws.proton#DeleteDeploymentInput": { + "type": "structure", + "members": { + "id": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment to delete.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#input": {}, + "smithy.api#references": [ + { + "resource": "com.amazonaws.proton#DeploymentResource" + } + ] + } + }, + "com.amazonaws.proton#DeleteDeploymentOutput": { + "type": "structure", + "members": { + "deployment": { + "target": "com.amazonaws.proton#Deployment", + "traits": { + "smithy.api#documentation": "

The detailed data of the deployment being deleted.

" + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.proton#DeleteEnvironment": { "type": "operation", "input": { @@ -3578,12 +3713,199 @@ } } }, + "com.amazonaws.proton#Deployment": { + "type": "structure", + "members": { + "id": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment.

", + "smithy.api#required": {} + } + }, + "arn": { + "target": "com.amazonaws.proton#DeploymentArn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the deployment.

", + "smithy.api#required": {} + } + }, + "targetArn": { + "target": "com.amazonaws.proton#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the target of the deployment.

", + "smithy.api#required": {} + } + }, + "targetResourceCreatedAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the depoyment target was created.

", + "smithy.api#required": {} + } + }, + "targetResourceType": { + "target": "com.amazonaws.proton#DeploymentTargetResourceType", + "traits": { + "smithy.api#documentation": "

The resource type of the deployment target. It can be an environment, service, service instance, or component.

", + "smithy.api#required": {} + } + }, + "environmentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the environment associated with this deployment.

", + "smithy.api#required": {} + } + }, + "serviceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service in this deployment.

" + } + }, + "serviceInstanceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the deployment's service instance.

" + } + }, + "componentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the component associated with this deployment.

" + } + }, + "deploymentStatus": { + "target": "com.amazonaws.proton#DeploymentStatus", + "traits": { + "smithy.api#documentation": "

The status of the deployment.

", + "smithy.api#required": {} + } + }, + "deploymentStatusMessage": { + "target": "com.amazonaws.proton#StatusMessage", + "traits": { + "smithy.api#documentation": "

The deployment status message.

" + } + }, + "createdAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the deployment was created.

", + "smithy.api#required": {} + } + }, + "lastModifiedAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the deployment was last modified.

", + "smithy.api#required": {} + } + }, + "completedAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the deployment was completed.

" + } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment.

" + } + }, + "initialState": { + "target": "com.amazonaws.proton#DeploymentState", + "traits": { + "smithy.api#documentation": "

The initial state of the target resource at the time of the deployment.

" + } + }, + "targetState": { + "target": "com.amazonaws.proton#DeploymentState", + "traits": { + "smithy.api#documentation": "

The target state of the target resource at the time of the deployment.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The detailed information about a deployment.

" + } + }, + "com.amazonaws.proton#DeploymentArn": { + "type": "string", + "traits": { + "aws.api#arnReference": { + "resource": "com.amazonaws.proton#DeploymentResource" + } + } + }, "com.amazonaws.proton#DeploymentId": { "type": "string", "traits": { "smithy.api#pattern": "^[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}$" } }, + "com.amazonaws.proton#DeploymentResource": { + "type": "resource", + "identifiers": { + "id": { + "target": "com.amazonaws.proton#DeploymentId" + } + }, + "read": { + "target": "com.amazonaws.proton#GetDeployment" + }, + "delete": { + "target": "com.amazonaws.proton#DeleteDeployment" + }, + "list": { + "target": "com.amazonaws.proton#ListDeployments" + }, + "traits": { + "aws.api#arn": { + "template": "deployment/{id}" + } + } + }, + "com.amazonaws.proton#DeploymentState": { + "type": "union", + "members": { + "serviceInstance": { + "target": "com.amazonaws.proton#ServiceInstanceState", + "traits": { + "smithy.api#documentation": "

The state of the service instance associated with the deployment.

" + } + }, + "environment": { + "target": "com.amazonaws.proton#EnvironmentState", + "traits": { + "smithy.api#documentation": "

The state of the environment associated with the deployment.

" + } + }, + "servicePipeline": { + "target": "com.amazonaws.proton#ServicePipelineState", + "traits": { + "smithy.api#documentation": "

The state of the service pipeline associated with the deployment.

" + } + }, + "component": { + "target": "com.amazonaws.proton#ComponentState", + "traits": { + "smithy.api#documentation": "

The state of the component associated with the deployment.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The detailed data about the current state of the deployment.

" + } + }, "com.amazonaws.proton#DeploymentStatus": { "type": "string", "traits": { @@ -3623,6 +3945,142 @@ ] } }, + "com.amazonaws.proton#DeploymentSummary": { + "type": "structure", + "members": { + "id": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment.

", + "smithy.api#required": {} + } + }, + "arn": { + "target": "com.amazonaws.proton#DeploymentArn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the deployment.

", + "smithy.api#required": {} + } + }, + "targetArn": { + "target": "com.amazonaws.proton#Arn", + "traits": { + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the target of the deployment.

", + "smithy.api#required": {} + } + }, + "targetResourceCreatedAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the target resource was created.

", + "smithy.api#required": {} + } + }, + "targetResourceType": { + "target": "com.amazonaws.proton#DeploymentTargetResourceType", + "traits": { + "smithy.api#documentation": "

The resource type of the deployment target. It can be an environment, service, service instance, or component.

", + "smithy.api#required": {} + } + }, + "createdAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the deployment was created.

", + "smithy.api#required": {} + } + }, + "lastModifiedAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the deployment was last modified.

", + "smithy.api#required": {} + } + }, + "completedAt": { + "target": "smithy.api#Timestamp", + "traits": { + "smithy.api#documentation": "

The date and time the deployment was completed.

" + } + }, + "environmentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the environment associated with the deployment.

", + "smithy.api#required": {} + } + }, + "serviceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service associated with the deployment.

" + } + }, + "serviceInstanceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service instance associated with the deployment.

" + } + }, + "componentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the component associated with the deployment.

" + } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment.

" + } + }, + "deploymentStatus": { + "target": "com.amazonaws.proton#DeploymentStatus", + "traits": { + "smithy.api#documentation": "

The current status of the deployment.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

Summary data of the deployment.

" + } + }, + "com.amazonaws.proton#DeploymentSummaryList": { + "type": "list", + "member": { + "target": "com.amazonaws.proton#DeploymentSummary" + } + }, + "com.amazonaws.proton#DeploymentTargetResourceType": { + "type": "string", + "traits": { + "smithy.api#enum": [ + { + "name": "ENVIRONMENT", + "value": "ENVIRONMENT" + }, + { + "name": "SERVICE_PIPELINE", + "value": "SERVICE_PIPELINE" + }, + { + "name": "SERVICE_INSTANCE", + "value": "SERVICE_INSTANCE" + }, + { + "name": "COMPONENT", + "value": "COMPONENT" + } + ] + } + }, "com.amazonaws.proton#DeploymentUpdateType": { "type": "string", "traits": { @@ -3800,6 +4258,18 @@ "traits": { "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM service role that allows Proton to provision infrastructure using CodeBuild-based provisioning on your\n behalf.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this environment.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this environment.

" + } } }, "traits": { @@ -4127,6 +4597,41 @@ "smithy.api#noReplace": {} } }, + "com.amazonaws.proton#EnvironmentState": { + "type": "structure", + "members": { + "spec": { + "target": "com.amazonaws.proton#SpecContents", + "traits": { + "smithy.api#documentation": "

The environment spec that was used to create the environment.

" + } + }, + "templateName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the environment template that was used to create the environment.

", + "smithy.api#required": {} + } + }, + "templateMajorVersion": { + "target": "com.amazonaws.proton#TemplateVersionPart", + "traits": { + "smithy.api#documentation": "

The major version of the environment template that was used to create the environment.

", + "smithy.api#required": {} + } + }, + "templateMinorVersion": { + "target": "com.amazonaws.proton#TemplateVersionPart", + "traits": { + "smithy.api#documentation": "

The minor version of the environment template that was used to create the environment.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The detailed data about the current state of the environment.

" + } + }, "com.amazonaws.proton#EnvironmentSummary": { "type": "structure", "members": { @@ -4234,6 +4739,18 @@ "traits": { "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the IAM service role that Proton uses when provisioning directly defined components in this environment. It\n determines the scope of infrastructure that a component can provision.

\n

The environment must have a componentRoleArn to allow directly defined components to be associated with the environment.

\n

For more information about components, see\n Proton components in the\n Proton User Guide.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this environment.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this environment.

" + } } }, "traits": { @@ -4790,34 +5307,122 @@ } } }, - "com.amazonaws.proton#GetComponentInput": { + "com.amazonaws.proton#GetComponentInput": { + "type": "structure", + "members": { + "name": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the component that you want to get the detailed data for.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#references": [ + { + "resource": "com.amazonaws.proton#ComponentResource" + } + ] + } + }, + "com.amazonaws.proton#GetComponentOutput": { + "type": "structure", + "members": { + "component": { + "target": "com.amazonaws.proton#Component", + "traits": { + "smithy.api#documentation": "

The detailed data of the requested component.

" + } + } + } + }, + "com.amazonaws.proton#GetDeployment": { + "type": "operation", + "input": { + "target": "com.amazonaws.proton#GetDeploymentInput" + }, + "output": { + "target": "com.amazonaws.proton#GetDeploymentOutput" + }, + "errors": [ + { + "target": "com.amazonaws.proton#AccessDeniedException" + }, + { + "target": "com.amazonaws.proton#InternalServerException" + }, + { + "target": "com.amazonaws.proton#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.proton#ThrottlingException" + }, + { + "target": "com.amazonaws.proton#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

Get detailed data for a deployment.

", + "smithy.api#readonly": {} + } + }, + "com.amazonaws.proton#GetDeploymentInput": { "type": "structure", "members": { - "name": { - "target": "com.amazonaws.proton#ResourceName", + "id": { + "target": "com.amazonaws.proton#DeploymentId", "traits": { - "smithy.api#documentation": "

The name of the component that you want to get the detailed data for.

", + "smithy.api#documentation": "

The ID of the deployment that you want to get the detailed data for.

", "smithy.api#required": {} } + }, + "environmentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of a environment that you want to get the detailed data for.

" + } + }, + "serviceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service associated with the given deployment ID.

" + } + }, + "serviceInstanceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service instance associated with the given deployment ID. serviceName must be specified to identify the service\n instance.

" + } + }, + "componentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of a component that you want to get the detailed data for.

" + } } }, "traits": { + "smithy.api#input": {}, "smithy.api#references": [ { - "resource": "com.amazonaws.proton#ComponentResource" + "resource": "com.amazonaws.proton#DeploymentResource" } ] } }, - "com.amazonaws.proton#GetComponentOutput": { + "com.amazonaws.proton#GetDeploymentOutput": { "type": "structure", "members": { - "component": { - "target": "com.amazonaws.proton#Component", + "deployment": { + "target": "com.amazonaws.proton#Deployment", "traits": { - "smithy.api#documentation": "

The detailed data of the requested component.

" + "smithy.api#documentation": "

The detailed data of the requested deployment.

" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.proton#GetEnvironment": { @@ -5303,7 +5908,7 @@ } ], "traits": { - "smithy.api#documentation": "

Get counts of Proton resources.

\n

For infrastructure-provisioning resources (environments, services, service instances,\n pipelines), the action returns staleness counts. A resource is stale when it's behind the\n recommended version of the Proton template that it uses and it needs an update to become\n current.

\n

The action returns staleness counts (counts of resources that are up-to-date, behind a\n template major version, or behind a template minor version), the total number of resources, and\n the number of resources that are in a failed state, grouped by resource type. Components,\n environments, and service templates return less information - see the components,\n environments, and serviceTemplates field descriptions.

\n

For context, the action also returns the total number of each type of Proton template in the\n Amazon Web Services account.

\n

For more information, see Proton dashboard in the\n Proton User Guide.

", + "smithy.api#documentation": "

Get counts of Proton resources.

\n

For infrastructure-provisioning resources (environments, services, service instances, pipelines), the action returns staleness counts. A\n resource is stale when it's behind the recommended version of the Proton template that it uses and it needs an update to become current.

\n

The action returns staleness counts (counts of resources that are up-to-date, behind a template major version, or behind a template minor\n version), the total number of resources, and the number of resources that are in a failed state, grouped by resource type. Components,\n environments, and service templates return less information - see the components, environments, and\n serviceTemplates field descriptions.

\n

For context, the action also returns the total number of each type of Proton template in the Amazon Web Services account.

\n

For more information, see Proton dashboard in the\n Proton User Guide.

", "smithy.api#readonly": {} } }, @@ -6214,6 +6819,12 @@ "traits": { "smithy.api#documentation": "

A token that indicates the location of the next output in the array of outputs, after the list of outputs that was previously requested.

" } + }, + "deploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment whose outputs you want.

" + } } } }, @@ -6392,6 +7003,107 @@ } } }, + "com.amazonaws.proton#ListDeployments": { + "type": "operation", + "input": { + "target": "com.amazonaws.proton#ListDeploymentsInput" + }, + "output": { + "target": "com.amazonaws.proton#ListDeploymentsOutput" + }, + "errors": [ + { + "target": "com.amazonaws.proton#AccessDeniedException" + }, + { + "target": "com.amazonaws.proton#InternalServerException" + }, + { + "target": "com.amazonaws.proton#ResourceNotFoundException" + }, + { + "target": "com.amazonaws.proton#ThrottlingException" + }, + { + "target": "com.amazonaws.proton#ValidationException" + } + ], + "traits": { + "smithy.api#documentation": "

List deployments. You can filter the result list by environment, service, or a single service instance.

", + "smithy.api#paginated": { + "inputToken": "nextToken", + "outputToken": "nextToken", + "pageSize": "maxResults", + "items": "deployments" + }, + "smithy.api#readonly": {} + } + }, + "com.amazonaws.proton#ListDeploymentsInput": { + "type": "structure", + "members": { + "nextToken": { + "target": "com.amazonaws.proton#NextToken", + "traits": { + "smithy.api#documentation": "

A token that indicates the location of the next deployment in the array of deployment, after the list of deployment that was previously\n requested.

" + } + }, + "environmentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of an environment for result list filtering. Proton returns deployments associated with the environment.

" + } + }, + "serviceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of a service for result list filtering. Proton returns deployments associated with service instances of the service.

" + } + }, + "serviceInstanceName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of a service instance for result list filtering. Proton returns the deployments associated with the service instance.

" + } + }, + "componentName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of a component for result list filtering. Proton returns deployments associated with that component.

" + } + }, + "maxResults": { + "target": "com.amazonaws.proton#MaxPageResults", + "traits": { + "smithy.api#documentation": "

The maximum number of deployments to list.

" + } + } + }, + "traits": { + "smithy.api#input": {} + } + }, + "com.amazonaws.proton#ListDeploymentsOutput": { + "type": "structure", + "members": { + "nextToken": { + "target": "com.amazonaws.proton#NextToken", + "traits": { + "smithy.api#documentation": "

A token that indicates the location of the next deployment in the array of deployment, after the current requested list of deployment.

" + } + }, + "deployments": { + "target": "com.amazonaws.proton#DeploymentSummaryList", + "traits": { + "smithy.api#documentation": "

An array of deployment with summary data.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#output": {} + } + }, "com.amazonaws.proton#ListEnvironmentAccountConnections": { "type": "operation", "input": { @@ -6529,6 +7241,12 @@ "traits": { "smithy.api#documentation": "

A token that indicates the location of the next environment output in the array of environment outputs, after the list of environment outputs that was\n previously requested.

" } + }, + "deploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment whose outputs you want.

" + } } } }, @@ -7060,6 +7778,12 @@ "traits": { "smithy.api#documentation": "

A token that indicates the location of the next output in the array of outputs, after the\n list of outputs that was previously requested.

" } + }, + "deploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment whose outputs you want.

" + } } } }, @@ -7415,6 +8139,12 @@ "traits": { "smithy.api#documentation": "

A token that indicates the location of the next output in the array of outputs, after the\n list of outputs that was previously requested.

" } + }, + "deploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the deployment you want the outputs for.

" + } } } }, @@ -7753,7 +8483,7 @@ } ], "traits": { - "smithy.api#documentation": "

List tags for a resource. For more information, see Proton resources and tagging in the\n Proton User Guide.

", + "smithy.api#documentation": "

List tags for a resource. For more information, see Proton\n resources and tagging in the Proton User Guide.

", "smithy.api#paginated": { "inputToken": "nextToken", "outputToken": "nextToken", @@ -7777,7 +8507,7 @@ "nextToken": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

A token that indicates the location of the next resource tag in the array of resource tags,\n after the list of resource tags that was previously requested.

", + "smithy.api#documentation": "

A token that indicates the location of the next resource tag in the array of resource tags, after the list of resource tags that was\n previously requested.

", "smithy.api#httpQuery": "nextToken" } }, @@ -7803,7 +8533,7 @@ "nextToken": { "target": "smithy.api#String", "traits": { - "smithy.api#documentation": "

A token that indicates the location of the next resource tag in the array of resource tags,\n after the current requested list of resource tags.

" + "smithy.api#documentation": "

A token that indicates the location of the next resource tag in the array of resource tags, after the current requested list of resource\n tags.

" } } } @@ -7855,7 +8585,7 @@ } ], "traits": { - "smithy.api#documentation": "

Notify Proton of status changes to a provisioned resource when you use self-managed\n provisioning.

\n

For more information, see Self-managed\n provisioning in the Proton User Guide.

" + "smithy.api#documentation": "

Notify Proton of status changes to a provisioned resource when you use self-managed provisioning.

\n

For more information, see Self-managed provisioning in the Proton User Guide.

" } }, "com.amazonaws.proton#NotifyResourceDeploymentStatusChangeInput": { @@ -8993,6 +9723,18 @@ "traits": { "smithy.api#documentation": "

The last client request token received.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this service instance.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this service instance.

" + } } }, "traits": { @@ -9074,6 +9816,60 @@ } } }, + "com.amazonaws.proton#ServiceInstanceState": { + "type": "structure", + "members": { + "spec": { + "target": "com.amazonaws.proton#SpecContents", + "traits": { + "smithy.api#documentation": "

The service spec that was used to create the service instance.

", + "smithy.api#required": {} + } + }, + "templateName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service template that was used to create the service instance.

", + "smithy.api#required": {} + } + }, + "templateMajorVersion": { + "target": "com.amazonaws.proton#TemplateVersionPart", + "traits": { + "smithy.api#documentation": "

The major version of the service template that was used to create the service\n pipeline.

", + "smithy.api#required": {} + } + }, + "templateMinorVersion": { + "target": "com.amazonaws.proton#TemplateVersionPart", + "traits": { + "smithy.api#documentation": "

The minor version of the service template that was used to create the service\n pipeline.

", + "smithy.api#required": {} + } + }, + "lastSuccessfulComponentDeploymentIds": { + "target": "com.amazonaws.proton#ComponentDeploymentIdList", + "traits": { + "smithy.api#documentation": "

The IDs for the last successful components deployed for this service instance.

" + } + }, + "lastSuccessfulEnvironmentDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID for the last successful environment deployed for this service instance.

" + } + }, + "lastSuccessfulServicePipelineDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID for the last successful service pipeline deployed for this service instance.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The detailed data about the current state of this service instance.

" + } + }, "com.amazonaws.proton#ServiceInstanceSummary": { "type": "structure", "members": { @@ -9159,6 +9955,18 @@ "traits": { "smithy.api#documentation": "

A service instance deployment status message.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this service instance.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this service instance.

" + } } }, "traits": { @@ -9246,6 +10054,18 @@ "traits": { "smithy.api#documentation": "

The service spec that was used to create the service pipeline.

" } + }, + "lastAttemptedDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last attempted deployment of this service pipeline.

" + } + }, + "lastSucceededDeploymentId": { + "target": "com.amazonaws.proton#DeploymentId", + "traits": { + "smithy.api#documentation": "

The ID of the last successful deployment of this service pipeline.

" + } } }, "traits": { @@ -9291,6 +10111,41 @@ "target": "com.amazonaws.proton#UpdateServicePipeline" } }, + "com.amazonaws.proton#ServicePipelineState": { + "type": "structure", + "members": { + "spec": { + "target": "com.amazonaws.proton#SpecContents", + "traits": { + "smithy.api#documentation": "

The service spec that was used to create the service pipeline.

" + } + }, + "templateName": { + "target": "com.amazonaws.proton#ResourceName", + "traits": { + "smithy.api#documentation": "

The name of the service template that was used to create the service pipeline.

", + "smithy.api#required": {} + } + }, + "templateMajorVersion": { + "target": "com.amazonaws.proton#TemplateVersionPart", + "traits": { + "smithy.api#documentation": "

The major version of the service template that was used to create the service\n pipeline.

", + "smithy.api#required": {} + } + }, + "templateMinorVersion": { + "target": "com.amazonaws.proton#TemplateVersionPart", + "traits": { + "smithy.api#documentation": "

The minor version of the service template that was used to create the service\n pipeline.

", + "smithy.api#required": {} + } + } + }, + "traits": { + "smithy.api#documentation": "

The detailed data about the current state of the service pipeline.

" + } + }, "com.amazonaws.proton#ServiceQuotaExceededException": { "type": "structure", "members": { @@ -10195,7 +11050,7 @@ } ], "traits": { - "smithy.api#documentation": "

Tag a resource. A tag is a key-value pair of metadata that you associate with an Proton\n resource.

\n

For more information, see Proton resources and tagging in the\n Proton User Guide.

", + "smithy.api#documentation": "

Tag a resource. A tag is a key-value pair of metadata that you associate with an Proton resource.

\n

For more information, see Proton resources and tagging in\n the Proton User Guide.

", "smithy.api#idempotent": {} } }, @@ -10439,7 +11294,7 @@ } ], "traits": { - "smithy.api#documentation": "

Remove a customer tag from a resource. A tag is a key-value pair of metadata associated with\n an Proton resource.

\n

For more information, see Proton resources and tagging in the\n Proton User Guide.

", + "smithy.api#documentation": "

Remove a customer tag from a resource. A tag is a key-value pair of metadata associated with an Proton resource.

\n

For more information, see Proton resources and tagging in\n the Proton User Guide.

", "smithy.api#idempotent": {} } }, @@ -10457,7 +11312,7 @@ "tagKeys": { "target": "com.amazonaws.proton#TagKeyList", "traits": { - "smithy.api#documentation": "

A list of customer tag keys that indicate the customer tags to be removed from the\n resource.

", + "smithy.api#documentation": "

A list of customer tag keys that indicate the customer tags to be removed from the resource.

", "smithy.api#required": {} } } @@ -10502,25 +11357,25 @@ "pipelineServiceRoleArn": { "target": "com.amazonaws.proton#RoleArnOrEmptyString", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the service role you want to use for provisioning\n pipelines. Assumed by Proton for Amazon Web Services-managed provisioning, and by customer-owned automation for\n self-managed provisioning.

\n

To remove a previously configured ARN, specify an empty string.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the service role you want to use for provisioning pipelines. Assumed by Proton for Amazon Web Services-managed\n provisioning, and by customer-owned automation for self-managed provisioning.

\n

To remove a previously configured ARN, specify an empty string.

" } }, "pipelineProvisioningRepository": { "target": "com.amazonaws.proton#RepositoryBranchInput", "traits": { - "smithy.api#documentation": "

A linked repository for pipeline provisioning. Specify it if you have environments\n configured for self-managed provisioning with services that include pipelines. A linked\n repository is a repository that has been registered with Proton. For more information, see\n CreateRepository.

\n

To remove a previously configured repository, set\n deletePipelineProvisioningRepository to true, and don't set\n pipelineProvisioningRepository.

" + "smithy.api#documentation": "

A linked repository for pipeline provisioning. Specify it if you have environments configured for self-managed provisioning with services that\n include pipelines. A linked repository is a repository that has been registered with Proton. For more information, see CreateRepository.

\n

To remove a previously configured repository, set deletePipelineProvisioningRepository to true, and don't set\n pipelineProvisioningRepository.

" } }, "deletePipelineProvisioningRepository": { "target": "smithy.api#Boolean", "traits": { - "smithy.api#documentation": "

Set to true to remove a configured pipeline repository from the account\n settings. Don't set this field if you are updating the configured pipeline repository.

" + "smithy.api#documentation": "

Set to true to remove a configured pipeline repository from the account settings. Don't set this field if you are updating the\n configured pipeline repository.

" } }, "pipelineCodebuildRoleArn": { "target": "com.amazonaws.proton#RoleArnOrEmptyString", "traits": { - "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the service role you want to use for provisioning\n pipelines. Proton assumes this role for CodeBuild-based provisioning.

" + "smithy.api#documentation": "

The Amazon Resource Name (ARN) of the service role you want to use for provisioning pipelines. Proton assumes this role for CodeBuild-based\n provisioning.

" } } } @@ -11653,7 +12508,7 @@ } ], "traits": { - "smithy.api#documentation": "

Update template sync configuration parameters, except for the templateName and\n templateType. Repository details (branch, name, and provider) should be of a linked\n repository. A linked repository is a repository that has been registered with Proton. For more\n information, see CreateRepository.

" + "smithy.api#documentation": "

Update template sync configuration parameters, except for the templateName and templateType. Repository details\n (branch, name, and provider) should be of a linked repository. A linked repository is a repository that has been registered with Proton. For\n more information, see CreateRepository.

" } }, "com.amazonaws.proton#UpdateTemplateSyncConfigInput": { @@ -11697,7 +12552,7 @@ "subdirectory": { "target": "com.amazonaws.proton#Subdirectory", "traits": { - "smithy.api#documentation": "

A subdirectory path to your template bundle version. When included, limits the template\n bundle search to this repository directory.

" + "smithy.api#documentation": "

A subdirectory path to your template bundle version. When included, limits the template bundle search to this repository directory.

" } } } diff --git a/codegen/sdk-codegen/aws-models/s3.json b/codegen/sdk-codegen/aws-models/s3.json index a2633031e70..a5ff0c97f7b 100644 --- a/codegen/sdk-codegen/aws-models/s3.json +++ b/codegen/sdk-codegen/aws-models/s3.json @@ -21053,6 +21053,18 @@ "traits": { "smithy.api#enumValue": "us-west-2" } + }, + "ap_south_2": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ap-south-2" + } + }, + "eu_south_2": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "eu-south-2" + } } } }, @@ -21811,7 +21823,7 @@ } ], "traits": { - "smithy.api#documentation": "

Creates a copy of an object that is already stored in Amazon S3.

\n \n

You can store individual objects of up to 5 TB in Amazon S3. You create a copy of your\n object up to 5 GB in size in a single atomic action using this API. However, to copy an\n object greater than 5 GB, you must use the multipart upload Upload Part - Copy\n (UploadPartCopy) API. For more information, see Copy Object Using the\n REST Multipart Upload API.

\n
\n

All copy requests must be authenticated. Additionally, you must have\n read access to the source object and write\n access to the destination bucket. For more information, see REST Authentication. Both the\n Region that you want to copy the object from and the Region that you want to copy the\n object to must be enabled for your account.

\n

A copy request might return an error when Amazon S3 receives the copy request or while Amazon S3\n is copying the files. If the error occurs before the copy action starts, you receive a\n standard Amazon S3 error. If the error occurs during the copy operation, the error response is\n embedded in the 200 OK response. This means that a 200 OK\n response can contain either a success or an error. If you call the S3 API directly, make\n sure to design your application to parse the contents of the response and handle it\n appropriately. If you use Amazon Web Services SDKs, SDKs handle this condition. The SDKs detect the\n embedded error and apply error handling per your configuration settings (including\n automatically retrying the request as appropriate). If the condition persists, the SDKs\n throws an exception (or, for the SDKs that don't use exceptions, they return the\n error).

\n

If the copy is successful, you receive a response with information about the copied\n object.

\n \n

If the request is an HTTP 1.1 request, the response is chunk encoded. If it were not,\n it would not contain the content-length, and you would need to read the entire\n body.

\n
\n

The copy request charge is based on the storage class and Region that you specify for\n the destination object. For pricing information, see Amazon S3 pricing.

\n \n

Amazon S3 transfer acceleration does not support cross-Region copies. If you request a\n cross-Region copy using a transfer acceleration endpoint, you get a 400 Bad\n Request error. For more information, see Transfer\n Acceleration.

\n
\n
\n
Metadata
\n
\n

When copying an object, you can preserve all metadata (the default) or specify new metadata.\n However, the access control list (ACL) is not preserved and is set to private for the user making the request. To\n override the default ACL setting, specify a new ACL when generating a copy request. For\n more information, see Using ACLs.

\n

To specify whether you want the object metadata copied from the source object or\n replaced with metadata provided in the request, you can optionally add the\n x-amz-metadata-directive header. When you grant permissions, you can use\n the s3:x-amz-metadata-directive condition key to enforce certain metadata\n behavior when objects are uploaded. For more information, see Specifying Conditions in a\n Policy in the Amazon S3 User Guide. For a complete list of\n Amazon S3-specific condition keys, see Actions, Resources, and Condition Keys for\n Amazon S3.

\n \n

\n x-amz-website-redirect-location is unique to each object and must be\n specified in the request headers to copy the value.

\n
\n
\n
x-amz-copy-source-if Headers
\n
\n

To only copy an object under certain conditions, such as whether the Etag\n matches or whether the object was modified before or after a specified date, use the\n following request parameters:

\n \n

If both the x-amz-copy-source-if-match and\n x-amz-copy-source-if-unmodified-since headers are present in the request\n and evaluate as follows, Amazon S3 returns 200 OK and copies the data:

\n \n

If both the x-amz-copy-source-if-none-match and\n x-amz-copy-source-if-modified-since headers are present in the request and\n evaluate as follows, Amazon S3 returns the 412 Precondition Failed response\n code:

\n \n \n

All headers with the x-amz- prefix, including\n x-amz-copy-source, must be signed.

\n
\n
\n
Server-side encryption
\n
\n

Amazon S3 automatically encrypts all new objects that are copied to an S3 bucket. When\n copying an object, if you don't specify encryption information in your copy\n request, the encryption setting of the target object is set to the default\n encryption configuration of the destination bucket. By default, all buckets have a\n base level of encryption configuration that uses server-side encryption with Amazon S3\n managed keys (SSE-S3). If the destination bucket has a default encryption\n configuration that uses server-side encryption with Key Management Service (KMS) keys\n (SSE-KMS), dual-layer server-side encryption with Amazon Web Services KMS keys (DSSE-KMS), or\n server-side encryption with customer-provided encryption keys (SSE-C), Amazon S3 uses\n the corresponding KMS key, or a customer-provided key to encrypt the target\n object copy.

\n

When you perform a CopyObject operation, if you want to use a different type\n of encryption setting for the target object, you can use other appropriate\n encryption-related headers to encrypt the target object with a KMS key, an Amazon S3 managed\n key, or a customer-provided key. With server-side encryption, Amazon S3 encrypts your data as it\n writes your data to disks in its data centers and decrypts the data when you access it. If the\n encryption setting in your request is different from the default encryption configuration\n of the destination bucket, the encryption setting in your request takes precedence. If the\n source object for the copy is stored in Amazon S3 using SSE-C, you must provide the necessary\n encryption information in your request so that Amazon S3 can decrypt the object for copying. For\n more information about server-side encryption, see Using Server-Side\n Encryption.

\n

If a target object uses SSE-KMS, you can enable an S3 Bucket Key for the\n object. For more information, see Amazon S3 Bucket Keys in the\n Amazon S3 User Guide.

\n
\n
Access Control List (ACL)-Specific Request\n Headers
\n
\n

When copying an object, you can optionally use headers to grant ACL-based permissions.\n By default, all objects are private. Only the owner has full access control. When adding a\n new object, you can grant permissions to individual Amazon Web Services accounts or to predefined groups\n that are defined by Amazon S3. These permissions are then added to the ACL on the object. For more\n information, see Access Control List (ACL) Overview and Managing ACLs Using the REST\n API.

\n

If the bucket that you're copying objects to uses the bucket owner enforced setting for\n S3 Object Ownership, ACLs are disabled and no longer affect permissions. Buckets that use\n this setting only accept PUT requests that don't specify an ACL or PUT requests that\n specify bucket owner full control ACLs, such as the bucket-owner-full-control\n canned ACL or an equivalent form of this ACL expressed in the XML format.

\n

For more information, see Controlling ownership of\n objects and disabling ACLs in the Amazon S3 User Guide.

\n \n

If your bucket uses the bucket owner enforced setting for Object Ownership, all\n objects written to the bucket by any account will be owned by the bucket owner.

\n
\n
\n
Checksums
\n
\n

When copying an object, if it has a checksum, that checksum will be copied to the new\n object by default. When you copy the object over, you can optionally specify a different\n checksum algorithm to use with the x-amz-checksum-algorithm header.

\n
\n
Storage Class Options
\n
\n

You can use the CopyObject action to change the storage class of an object\n that is already stored in Amazon S3 by using the StorageClass parameter. For more\n information, see Storage Classes in the\n Amazon S3 User Guide.

\n

If the source object's storage class is GLACIER, you must restore a copy of\n this object before you can use it as a source object for the copy operation. For\n more information, see RestoreObject. For\n more information, see Copying\n Objects.

\n
\n
Versioning
\n
\n

By default, x-amz-copy-source header identifies the current version of an object\n to copy. If the current version is a delete marker, Amazon S3 behaves as if the object was\n deleted. To copy a different version, use the versionId subresource.

\n

If you enable versioning on the target bucket, Amazon S3 generates a unique version ID for\n the object being copied. This version ID is different from the version ID of the source\n object. Amazon S3 returns the version ID of the copied object in the\n x-amz-version-id response header in the response.

\n

If you do not enable versioning or suspend it on the target bucket, the version ID that\n Amazon S3 generates is always null.

\n
\n
\n

The following operations are related to CopyObject:

\n ", + "smithy.api#documentation": "

Creates a copy of an object that is already stored in Amazon S3.

\n \n

You can store individual objects of up to 5 TB in Amazon S3. You create a copy of your\n object up to 5 GB in size in a single atomic action using this API. However, to copy an\n object greater than 5 GB, you must use the multipart upload Upload Part - Copy\n (UploadPartCopy) API. For more information, see Copy Object Using the\n REST Multipart Upload API.

\n
\n

All copy requests must be authenticated. Additionally, you must have\n read access to the source object and write\n access to the destination bucket. For more information, see REST Authentication. Both the\n Region that you want to copy the object from and the Region that you want to copy the\n object to must be enabled for your account.

\n

A copy request might return an error when Amazon S3 receives the copy request or while Amazon S3\n is copying the files. If the error occurs before the copy action starts, you receive a\n standard Amazon S3 error. If the error occurs during the copy operation, the error response is\n embedded in the 200 OK response. This means that a 200 OK\n response can contain either a success or an error. If you call the S3 API directly, make\n sure to design your application to parse the contents of the response and handle it\n appropriately. If you use Amazon Web Services SDKs, SDKs handle this condition. The SDKs detect the\n embedded error and apply error handling per your configuration settings (including\n automatically retrying the request as appropriate). If the condition persists, the SDKs\n throws an exception (or, for the SDKs that don't use exceptions, they return the\n error).

\n

If the copy is successful, you receive a response with information about the copied\n object.

\n \n

If the request is an HTTP 1.1 request, the response is chunk encoded. If it were not,\n it would not contain the content-length, and you would need to read the entire\n body.

\n
\n

The copy request charge is based on the storage class and Region that you specify for\n the destination object. The request can also result in a data retrieval charge for the\n source if the source storage class bills for data retrieval. For pricing information, see\n Amazon S3 pricing.

\n \n

Amazon S3 transfer acceleration does not support cross-Region copies. If you request a\n cross-Region copy using a transfer acceleration endpoint, you get a 400 Bad\n Request error. For more information, see Transfer\n Acceleration.

\n
\n
\n
Metadata
\n
\n

When copying an object, you can preserve all metadata (the default) or specify new metadata.\n However, the access control list (ACL) is not preserved and is set to private for the user making the request. To\n override the default ACL setting, specify a new ACL when generating a copy request. For\n more information, see Using ACLs.

\n

To specify whether you want the object metadata copied from the source object or\n replaced with metadata provided in the request, you can optionally add the\n x-amz-metadata-directive header. When you grant permissions, you can use\n the s3:x-amz-metadata-directive condition key to enforce certain metadata\n behavior when objects are uploaded. For more information, see Specifying Conditions in a\n Policy in the Amazon S3 User Guide. For a complete list of\n Amazon S3-specific condition keys, see Actions, Resources, and Condition Keys for\n Amazon S3.

\n \n

\n x-amz-website-redirect-location is unique to each object and must be\n specified in the request headers to copy the value.

\n
\n
\n
x-amz-copy-source-if Headers
\n
\n

To only copy an object under certain conditions, such as whether the Etag\n matches or whether the object was modified before or after a specified date, use the\n following request parameters:

\n \n

If both the x-amz-copy-source-if-match and\n x-amz-copy-source-if-unmodified-since headers are present in the request\n and evaluate as follows, Amazon S3 returns 200 OK and copies the data:

\n \n

If both the x-amz-copy-source-if-none-match and\n x-amz-copy-source-if-modified-since headers are present in the request and\n evaluate as follows, Amazon S3 returns the 412 Precondition Failed response\n code:

\n \n \n

All headers with the x-amz- prefix, including\n x-amz-copy-source, must be signed.

\n
\n
\n
Server-side encryption
\n
\n

Amazon S3 automatically encrypts all new objects that are copied to an S3 bucket. When\n copying an object, if you don't specify encryption information in your copy\n request, the encryption setting of the target object is set to the default\n encryption configuration of the destination bucket. By default, all buckets have a\n base level of encryption configuration that uses server-side encryption with Amazon S3\n managed keys (SSE-S3). If the destination bucket has a default encryption\n configuration that uses server-side encryption with Key Management Service (KMS) keys\n (SSE-KMS), dual-layer server-side encryption with Amazon Web Services KMS keys (DSSE-KMS), or\n server-side encryption with customer-provided encryption keys (SSE-C), Amazon S3 uses\n the corresponding KMS key, or a customer-provided key to encrypt the target\n object copy.

\n

When you perform a CopyObject operation, if you want to use a different type\n of encryption setting for the target object, you can use other appropriate\n encryption-related headers to encrypt the target object with a KMS key, an Amazon S3 managed\n key, or a customer-provided key. With server-side encryption, Amazon S3 encrypts your data as it\n writes your data to disks in its data centers and decrypts the data when you access it. If the\n encryption setting in your request is different from the default encryption configuration\n of the destination bucket, the encryption setting in your request takes precedence. If the\n source object for the copy is stored in Amazon S3 using SSE-C, you must provide the necessary\n encryption information in your request so that Amazon S3 can decrypt the object for copying. For\n more information about server-side encryption, see Using Server-Side\n Encryption.

\n

If a target object uses SSE-KMS, you can enable an S3 Bucket Key for the\n object. For more information, see Amazon S3 Bucket Keys in the\n Amazon S3 User Guide.

\n
\n
Access Control List (ACL)-Specific Request\n Headers
\n
\n

When copying an object, you can optionally use headers to grant ACL-based permissions.\n By default, all objects are private. Only the owner has full access control. When adding a\n new object, you can grant permissions to individual Amazon Web Services accounts or to predefined groups\n that are defined by Amazon S3. These permissions are then added to the ACL on the object. For more\n information, see Access Control List (ACL) Overview and Managing ACLs Using the REST\n API.

\n

If the bucket that you're copying objects to uses the bucket owner enforced setting for\n S3 Object Ownership, ACLs are disabled and no longer affect permissions. Buckets that use\n this setting only accept PUT requests that don't specify an ACL or PUT requests that\n specify bucket owner full control ACLs, such as the bucket-owner-full-control\n canned ACL or an equivalent form of this ACL expressed in the XML format.

\n

For more information, see Controlling ownership of\n objects and disabling ACLs in the Amazon S3 User Guide.

\n \n

If your bucket uses the bucket owner enforced setting for Object Ownership, all\n objects written to the bucket by any account will be owned by the bucket owner.

\n
\n
\n
Checksums
\n
\n

When copying an object, if it has a checksum, that checksum will be copied to the new\n object by default. When you copy the object over, you can optionally specify a different\n checksum algorithm to use with the x-amz-checksum-algorithm header.

\n
\n
Storage Class Options
\n
\n

You can use the CopyObject action to change the storage class of an object\n that is already stored in Amazon S3 by using the StorageClass parameter. For more\n information, see Storage Classes in the\n Amazon S3 User Guide.

\n

If the source object's storage class is GLACIER, you must restore a copy of\n this object before you can use it as a source object for the copy operation. For\n more information, see RestoreObject. For\n more information, see Copying\n Objects.

\n
\n
Versioning
\n
\n

By default, x-amz-copy-source header identifies the current version of an object\n to copy. If the current version is a delete marker, Amazon S3 behaves as if the object was\n deleted. To copy a different version, use the versionId subresource.

\n

If you enable versioning on the target bucket, Amazon S3 generates a unique version ID for\n the object being copied. This version ID is different from the version ID of the source\n object. Amazon S3 returns the version ID of the copied object in the\n x-amz-version-id response header in the response.

\n

If you do not enable versioning or suspend it on the target bucket, the version ID that\n Amazon S3 generates is always null.

\n
\n
\n

The following operations are related to CopyObject:

\n ", "smithy.api#http": { "method": "PUT", "uri": "/{Bucket}/{Key+}?x-id=CopyObject", @@ -28019,6 +28031,18 @@ "traits": { "smithy.api#enumValue": "ChecksumAlgorithm" } + }, + "ObjectAccessControlList": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ObjectAccessControlList" + } + }, + "ObjectOwner": { + "target": "smithy.api#Unit", + "traits": { + "smithy.api#enumValue": "ObjectOwner" + } } } }, diff --git a/codegen/sdk-codegen/aws-models/sagemaker.json b/codegen/sdk-codegen/aws-models/sagemaker.json index 626964ec080..683bdaa65f6 100644 --- a/codegen/sdk-codegen/aws-models/sagemaker.json +++ b/codegen/sdk-codegen/aws-models/sagemaker.json @@ -4250,6 +4250,12 @@ "traits": { "smithy.api#documentation": "

The model registry settings for the SageMaker Canvas application.

" } + }, + "WorkspaceSettings": { + "target": "com.amazonaws.sagemaker#WorkspaceSettings", + "traits": { + "smithy.api#documentation": "

The workspace settings for the SageMaker Canvas application.

" + } } }, "traits": { @@ -48051,6 +48057,7 @@ "MaximumBatchSize": { "target": "com.amazonaws.sagemaker#CapacitySize", "traits": { + "smithy.api#documentation": "

Batch size for each rolling step to provision capacity and turn on traffic on the new\n endpoint fleet, and terminate capacity on the old endpoint fleet. Value must be between\n 5% to 50% of the variant's total instance count.

", "smithy.api#required": {} } }, @@ -48068,7 +48075,10 @@ } }, "RollbackMaximumBatchSize": { - "target": "com.amazonaws.sagemaker#CapacitySize" + "target": "com.amazonaws.sagemaker#CapacitySize", + "traits": { + "smithy.api#documentation": "

Batch size for rollback to the old endpoint fleet. Each rolling step to provision\n capacity and turn on traffic on the old endpoint fleet, and terminate capacity on the new\n endpoint fleet. If this field is absent, the default value will be set to 100% of total\n capacity which means to bring up the whole capacity of the old fleet at once during rollback.

" + } } }, "traits": { @@ -53700,7 +53710,7 @@ "FeatureSpecificationS3Uri": { "target": "com.amazonaws.sagemaker#S3Uri", "traits": { - "smithy.api#documentation": "

A URL to the Amazon S3 data source containing additional selected features that complement\n the target, itemID, timestamp, and grouped columns set in TimeSeriesConfig.\n When not provided, the AutoML job V2 includes all the columns from the original dataset\n that are not already declared in TimeSeriesConfig. If provided, the AutoML job\n V2 only considers these additional columns as a complement to the ones declared in\n TimeSeriesConfig.

\n

You can input FeatureAttributeNames (optional) in JSON format as shown\n below:

\n

\n { \"FeatureAttributeNames\":[\"col1\", \"col2\", ...] }.

\n

You can also specify the data type of the feature (optional) in the format shown\n below:

\n

\n { \"FeatureDataTypes\":{\"col1\":\"numeric\", \"col2\":\"categorical\" ... } }\n

\n

Autopilot supports the following data types: numeric, categorical,\n text, and datetime.

\n \n

These column keys must not include any column set in\n TimeSeriesConfig.

\n
\n

When not provided, the AutoML job V2 includes all the columns from the original dataset\n that are not already declared in TimeSeriesConfig. If provided, the AutoML job\n V2 only considers these additional columns as a complement to the ones declared in\n TimeSeriesConfig.

\n

Autopilot supports the following data types: numeric, categorical,\n text, and datetime.

" + "smithy.api#documentation": "

A URL to the Amazon S3 data source containing additional selected features that complement\n the target, itemID, timestamp, and grouped columns set in TimeSeriesConfig.\n When not provided, the AutoML job V2 includes all the columns from the original dataset\n that are not already declared in TimeSeriesConfig. If provided, the AutoML job\n V2 only considers these additional columns as a complement to the ones declared in\n TimeSeriesConfig.

\n

You can input FeatureAttributeNames (optional) in JSON format as shown\n below:

\n

\n { \"FeatureAttributeNames\":[\"col1\", \"col2\", ...] }.

\n

You can also specify the data type of the feature (optional) in the format shown\n below:

\n

\n { \"FeatureDataTypes\":{\"col1\":\"numeric\", \"col2\":\"categorical\" ... } }\n

\n

Autopilot supports the following data types: numeric, categorical,\n text, and datetime.

\n \n

These column keys must not include any column set in\n TimeSeriesConfig.

\n
" } }, "CompletionCriteria": { @@ -59621,6 +59631,26 @@ "target": "com.amazonaws.sagemaker#Workforce" } }, + "com.amazonaws.sagemaker#WorkspaceSettings": { + "type": "structure", + "members": { + "S3ArtifactPath": { + "target": "com.amazonaws.sagemaker#S3Uri", + "traits": { + "smithy.api#documentation": "

The Amazon S3 bucket used to store artifacts generated by Canvas. Updating the Amazon S3 location impacts\n existing configuration settings, and Canvas users no longer have access to their artifacts. Canvas users\n must log out and log back in to apply the new location.

" + } + }, + "S3KmsKeyId": { + "target": "com.amazonaws.sagemaker#KmsKeyId", + "traits": { + "smithy.api#documentation": "

The Amazon Web Services Key Management Service (KMS) encryption key ID that is used to encrypt artifacts generated by Canvas in the Amazon S3 bucket.

" + } + } + }, + "traits": { + "smithy.api#documentation": "

The workspace settings for the SageMaker Canvas application.

" + } + }, "com.amazonaws.sagemaker#Workteam": { "type": "structure", "members": { diff --git a/codegen/sdk-codegen/aws-models/secrets-manager.json b/codegen/sdk-codegen/aws-models/secrets-manager.json index ee4adc520c0..49425f8230f 100644 --- a/codegen/sdk-codegen/aws-models/secrets-manager.json +++ b/codegen/sdk-codegen/aws-models/secrets-manager.json @@ -2615,7 +2615,7 @@ } ], "traits": { - "smithy.api#documentation": "

Modifies the details of a secret, including metadata and the secret value. To change the secret value, you can also use PutSecretValue.

\n

To change the rotation configuration of a secret, use RotateSecret instead.

\n

To change a secret so that it is managed by another service, you need to recreate the secret in that service. See Secrets Manager secrets managed by other Amazon Web Services services.

\n

We recommend you avoid calling UpdateSecret at a sustained rate of more than \n once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version \n of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not \n remove versions created less than 24 hours ago. If you update the secret value more \n than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach \n the quota for secret versions.

\n

If you include SecretString or SecretBinary to create a new\n secret version, Secrets Manager automatically moves the staging label AWSCURRENT to the new\n version. Then it attaches the label AWSPREVIOUS\n to the version that AWSCURRENT was removed from.

\n

If you call this operation with a ClientRequestToken that matches an existing version's \n VersionId, the operation results in an error. You can't modify an existing \n version, you can only create a new version. To remove a version, remove all staging labels from it. See \n UpdateSecretVersionStage.

\n

Secrets Manager generates a CloudTrail log entry when you call this action. Do not include sensitive information in request parameters except SecretBinary or SecretString because it might be logged. For more information, see Logging Secrets Manager events with CloudTrail.

\n

\n Required permissions: \n secretsmanager:UpdateSecret. \n For more information, see \n IAM policy actions for Secrets Manager and Authentication \n and access control in Secrets Manager. \n If you use a customer managed key, you must also have kms:GenerateDataKey and \n kms:Decrypt permissions on the key. For more information, see \n Secret encryption and decryption.

" + "smithy.api#documentation": "

Modifies the details of a secret, including metadata and the secret value. To change the secret value, you can also use PutSecretValue.

\n

To change the rotation configuration of a secret, use RotateSecret instead.

\n

To change a secret so that it is managed by another service, you need to recreate the secret in that service. See Secrets Manager secrets managed by other Amazon Web Services services.

\n

We recommend you avoid calling UpdateSecret at a sustained rate of more than \n once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version \n of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not \n remove versions created less than 24 hours ago. If you update the secret value more \n than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach \n the quota for secret versions.

\n

If you include SecretString or SecretBinary to create a new\n secret version, Secrets Manager automatically moves the staging label AWSCURRENT to the new\n version. Then it attaches the label AWSPREVIOUS\n to the version that AWSCURRENT was removed from.

\n

If you call this operation with a ClientRequestToken that matches an existing version's \n VersionId, the operation results in an error. You can't modify an existing \n version, you can only create a new version. To remove a version, remove all staging labels from it. See \n UpdateSecretVersionStage.

\n

Secrets Manager generates a CloudTrail log entry when you call this action. Do not include sensitive information in request parameters except SecretBinary or SecretString because it might be logged. For more information, see Logging Secrets Manager events with CloudTrail.

\n

\n Required permissions: \n secretsmanager:UpdateSecret. \n For more information, see \n IAM policy actions for Secrets Manager and Authentication \n and access control in Secrets Manager. \n If you use a customer managed key, you must also have kms:GenerateDataKey, kms:Encrypt, and \n kms:Decrypt permissions on the key. If you change the KMS key and you don't have kms:Encrypt permission to the new key, Secrets Manager does not re-ecrypt existing secret versions with the new key. For more information, see \n Secret encryption and decryption.

" } }, "com.amazonaws.secretsmanager#UpdateSecretRequest": { @@ -2644,7 +2644,7 @@ "KmsKeyId": { "target": "com.amazonaws.secretsmanager#KmsKeyIdType", "traits": { - "smithy.api#documentation": "

The ARN, key ID, or alias of the KMS key that Secrets Manager \n uses to encrypt new secret versions as well as any existing versions with the staging labels \n AWSCURRENT, AWSPENDING, or AWSPREVIOUS. \n For more information about versions and staging labels, see Concepts: Version.

\n

A key alias is always prefixed by alias/, for example alias/aws/secretsmanager.\n For more information, see About aliases.

\n

If you set this to an empty string, Secrets Manager uses the Amazon Web Services managed key \n aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager \n creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access \n to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time \n significant delay in returning the result.

\n \n

You can only use the Amazon Web Services managed key aws/secretsmanager if you call this\n operation using credentials from the same Amazon Web Services account that owns the secret. If the secret is in\n a different account, then you must use a customer managed key and provide the ARN of that KMS key in\n this field. The user making the call must have permissions to both the secret and the KMS key in\n their respective accounts.

\n
" + "smithy.api#documentation": "

The ARN, key ID, or alias of the KMS key that Secrets Manager \n uses to encrypt new secret versions as well as any existing versions with the staging labels \n AWSCURRENT, AWSPENDING, or AWSPREVIOUS. If you don't have kms:Encrypt permission to the new key, Secrets Manager does not re-ecrypt existing secret versions with the new key. For more information about versions and staging labels, see Concepts: Version.

\n

A key alias is always prefixed by alias/, for example alias/aws/secretsmanager.\n For more information, see About aliases.

\n

If you set this to an empty string, Secrets Manager uses the Amazon Web Services managed key \n aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager \n creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access \n to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time \n significant delay in returning the result.

\n \n

You can only use the Amazon Web Services managed key aws/secretsmanager if you call this\n operation using credentials from the same Amazon Web Services account that owns the secret. If the secret is in\n a different account, then you must use a customer managed key and provide the ARN of that KMS key in\n this field. The user making the call must have permissions to both the secret and the KMS key in\n their respective accounts.

\n
" } }, "SecretBinary": {