diff --git a/CHANGELOG.md b/CHANGELOG.md index c78a0c4ff7..e0ad50e823 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,19 @@ +Release v1.43.12 (2022-03-04) +=== + +### Service Client Updates +* `service/connect`: Updates service API +* `service/devops-guru`: Updates service API and documentation +* `service/ec2`: Updates service API and documentation + * Documentation updates for Amazon EC2. +* `service/macie`: Updates service documentation + * Amazon Macie Classic (macie) has been discontinued and is no longer available. A new Amazon Macie (macie2) is now available with significant design improvements and additional features. +* `service/sts`: Updates service documentation + * Documentation updates for AWS Security Token Service. +* `service/synthetics`: Updates service API and documentation +* `service/transfer`: Updates service waiters + * Add waiters for server online and offline. + Release v1.43.11 (2022-03-03) === diff --git a/aws/version.go b/aws/version.go index c2336fb822..0d685088e1 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.43.11" +const SDKVersion = "1.43.12" diff --git a/models/apis/connect/2017-08-08/api-2.json b/models/apis/connect/2017-08-08/api-2.json index 834e233650..01bc79f521 100644 --- a/models/apis/connect/2017-08-08/api-2.json +++ b/models/apis/connect/2017-08-08/api-2.json @@ -4525,7 +4525,8 @@ "SCHEDULED_REPORTS", "MEDIA_STREAMS", "CONTACT_TRACE_RECORDS", - "AGENT_EVENTS" + "AGENT_EVENTS", + "REAL_TIME_CONTACT_ANALYSIS_SEGMENTS" ] }, "InstanceSummary":{ diff --git a/models/apis/devops-guru/2020-12-01/api-2.json b/models/apis/devops-guru/2020-12-01/api-2.json index 8052ff940a..ac3a27dc96 100644 --- a/models/apis/devops-guru/2020-12-01/api-2.json +++ b/models/apis/devops-guru/2020-12-01/api-2.json @@ -80,6 +80,22 @@ {"shape":"ValidationException"} ] }, + "DescribeEventSourcesConfig":{ + "name":"DescribeEventSourcesConfig", + "http":{ + "method":"POST", + "requestUri":"/event-sources", + "responseCode":200 + }, + "input":{"shape":"DescribeEventSourcesConfigRequest"}, + "output":{"shape":"DescribeEventSourcesConfigResponse"}, + "errors":[ + {"shape":"AccessDeniedException"}, + {"shape":"InternalServerException"}, + {"shape":"ThrottlingException"}, + {"shape":"ValidationException"} + ] + }, "DescribeFeedback":{ "name":"DescribeFeedback", "http":{ @@ -413,6 +429,22 @@ {"shape":"ValidationException"} ] }, + "UpdateEventSourcesConfig":{ + "name":"UpdateEventSourcesConfig", + "http":{ + "method":"PUT", + "requestUri":"/event-sources", + "responseCode":200 + }, + "input":{"shape":"UpdateEventSourcesConfigRequest"}, + "output":{"shape":"UpdateEventSourcesConfigResponse"}, + "errors":[ + {"shape":"AccessDeniedException"}, + {"shape":"InternalServerException"}, + {"shape":"ThrottlingException"}, + {"shape":"ValidationException"} + ] + }, "UpdateResourceCollection":{ "name":"UpdateResourceCollection", "http":{ @@ -496,6 +528,12 @@ "Id":{"shape":"NotificationChannelId"} } }, + "AmazonCodeGuruProfilerIntegration":{ + "type":"structure", + "members":{ + "Status":{"shape":"EventSourceOptInStatus"} + } + }, "AnomalyDescription":{"type":"string"}, "AnomalyId":{ "type":"string", @@ -535,6 +573,7 @@ "HIGH" ] }, + "AnomalySource":{"type":"string"}, "AnomalySourceDetails":{ "type":"structure", "members":{ @@ -542,6 +581,14 @@ "PerformanceInsightsMetrics":{"shape":"PerformanceInsightsMetricsDetails"} } }, + "AnomalySourceMetadata":{ + "type":"structure", + "members":{ + "Source":{"shape":"AnomalySource"}, + "SourceResourceName":{"shape":"ResourceName"}, + "SourceResourceType":{"shape":"ResourceType"} + } + }, "AnomalyStatus":{ "type":"string", "enum":[ @@ -801,6 +848,17 @@ "ReactiveAnomaly":{"shape":"ReactiveAnomaly"} } }, + "DescribeEventSourcesConfigRequest":{ + "type":"structure", + "members":{ + } + }, + "DescribeEventSourcesConfigResponse":{ + "type":"structure", + "members":{ + "EventSources":{"shape":"EventSourcesConfig"} + } + }, "DescribeFeedbackRequest":{ "type":"structure", "members":{ @@ -1019,6 +1077,19 @@ "min":10, "pattern":"^[a-z]+[a-z0-9]*\\.amazonaws\\.com|aws\\.events$" }, + "EventSourceOptInStatus":{ + "type":"string", + "enum":[ + "ENABLED", + "DISABLED" + ] + }, + "EventSourcesConfig":{ + "type":"structure", + "members":{ + "AmazonCodeGuruProfiler":{"shape":"AmazonCodeGuruProfilerIntegration"} + } + }, "EventTimeRange":{ "type":"structure", "required":[ @@ -1078,6 +1149,7 @@ "NextToken":{"shape":"UuidNextToken"} } }, + "InsightDescription":{"type":"string"}, "InsightFeedback":{ "type":"structure", "members":{ @@ -1566,7 +1638,9 @@ "SourceDetails":{"shape":"AnomalySourceDetails"}, "AssociatedInsightId":{"shape":"InsightId"}, "ResourceCollection":{"shape":"ResourceCollection"}, - "Limit":{"shape":"AnomalyLimit"} + "Limit":{"shape":"AnomalyLimit"}, + "SourceMetadata":{"shape":"AnomalySourceMetadata"}, + "AnomalyResources":{"shape":"AnomalyResources"} } }, "ProactiveAnomalySummary":{ @@ -1582,7 +1656,9 @@ "SourceDetails":{"shape":"AnomalySourceDetails"}, "AssociatedInsightId":{"shape":"InsightId"}, "ResourceCollection":{"shape":"ResourceCollection"}, - "Limit":{"shape":"AnomalyLimit"} + "Limit":{"shape":"AnomalyLimit"}, + "SourceMetadata":{"shape":"AnomalySourceMetadata"}, + "AnomalyResources":{"shape":"AnomalyResources"} } }, "ProactiveInsight":{ @@ -1595,7 +1671,8 @@ "InsightTimeRange":{"shape":"InsightTimeRange"}, "PredictionTimeRange":{"shape":"PredictionTimeRange"}, "ResourceCollection":{"shape":"ResourceCollection"}, - "SsmOpsItemId":{"shape":"SsmOpsItemId"} + "SsmOpsItemId":{"shape":"SsmOpsItemId"}, + "Description":{"shape":"InsightDescription"} } }, "ProactiveInsightSummary":{ @@ -1695,7 +1772,8 @@ "Status":{"shape":"InsightStatus"}, "InsightTimeRange":{"shape":"InsightTimeRange"}, "ResourceCollection":{"shape":"ResourceCollection"}, - "SsmOpsItemId":{"shape":"SsmOpsItemId"} + "SsmOpsItemId":{"shape":"SsmOpsItemId"}, + "Description":{"shape":"InsightDescription"} } }, "ReactiveInsightSummary":{ @@ -1741,9 +1819,11 @@ "Name":{"shape":"RecommendationName"}, "Reason":{"shape":"RecommendationReason"}, "RelatedEvents":{"shape":"RecommendationRelatedEvents"}, - "RelatedAnomalies":{"shape":"RecommendationRelatedAnomalies"} + "RelatedAnomalies":{"shape":"RecommendationRelatedAnomalies"}, + "Category":{"shape":"RecommendationCategory"} } }, + "RecommendationCategory":{"type":"string"}, "RecommendationDescription":{"type":"string"}, "RecommendationLink":{"type":"string"}, "RecommendationName":{"type":"string"}, @@ -2214,6 +2294,17 @@ "StackNames":{"shape":"UpdateStackNames"} } }, + "UpdateEventSourcesConfigRequest":{ + "type":"structure", + "members":{ + "EventSources":{"shape":"EventSourcesConfig"} + } + }, + "UpdateEventSourcesConfigResponse":{ + "type":"structure", + "members":{ + } + }, "UpdateResourceCollectionAction":{ "type":"string", "enum":[ diff --git a/models/apis/devops-guru/2020-12-01/docs-2.json b/models/apis/devops-guru/2020-12-01/docs-2.json index 6c354bb6f7..5722698ab0 100644 --- a/models/apis/devops-guru/2020-12-01/docs-2.json +++ b/models/apis/devops-guru/2020-12-01/docs-2.json @@ -6,6 +6,7 @@ "DescribeAccountHealth": "

Returns the number of open reactive insights, the number of open proactive insights, and the number of metrics analyzed in your Amazon Web Services account. Use these numbers to gauge the health of operations in your Amazon Web Services account.

", "DescribeAccountOverview": "

For the time range passed in, returns the number of open reactive insight that were created, the number of open proactive insights that were created, and the Mean Time to Recover (MTTR) for all closed reactive insights.

", "DescribeAnomaly": "

Returns details about an anomaly that you specify using its ID.

", + "DescribeEventSourcesConfig": "

This operation lists details about a DevOps Guru event source that is shared with your
 account.

", "DescribeFeedback": "

Returns the most recent feedback submitted in the current Amazon Web Services account and Region.

", "DescribeInsight": "

Returns details about an insight that you specify using its ID.

", "DescribeOrganizationHealth": "

Returns active insights, predictive insights, and resource hours analyzed in last hour.

", @@ -26,6 +27,7 @@ "SearchInsights": "

Returns a list of insights in your Amazon Web Services account. You can specify which insights are returned by their start time, one or more statuses (ONGOING, CLOSED, and CLOSED), one or more severities (LOW, MEDIUM, and HIGH), and type (REACTIVE or PROACTIVE).

Use the Filters parameter to specify status and severity search parameters. Use the Type parameter to specify REACTIVE or PROACTIVE in your search.

", "SearchOrganizationInsights": "

Returns a list of insights in your organization. You can specify which insights are returned by their start time, one or more statuses (ONGOING, CLOSED, and CLOSED), one or more severities (LOW, MEDIUM, and HIGH), and type (REACTIVE or PROACTIVE).

Use the Filters parameter to specify status and severity search parameters. Use the Type parameter to specify REACTIVE or PROACTIVE in your search.

", "StartCostEstimation": "

Starts the creation of an estimate of the monthly cost to analyze your Amazon Web Services resources.

", + "UpdateEventSourcesConfig": "

Updates the event source configuration.

", "UpdateResourceCollection": "

Updates the collection of resources that DevOps Guru analyzes. The two types of Amazon Web Services resource collections supported are Amazon Web Services CloudFormation stacks and Amazon Web Services resources that contain the same Amazon Web Services tag. DevOps Guru can be configured to analyze the Amazon Web Services resources that are defined in the stacks or that are tagged using the same tag key. You can specify up to 500 Amazon Web Services CloudFormation stacks. This method also creates the IAM role required for you to use DevOps Guru.

", "UpdateServiceIntegration": "

Enables or disables integration with a service that can be integrated with DevOps Guru. The one service that can be integrated with DevOps Guru is Amazon Web Services Systems Manager, which can be used to create an OpsItem for each generated insight.

" }, @@ -71,6 +73,12 @@ "refs": { } }, + "AmazonCodeGuruProfilerIntegration": { + "base": "

Information about your account's integration with Amazon CodeGuru Profiler.

", + "refs": { + "EventSourcesConfig$AmazonCodeGuruProfiler": "

" + } + }, "AnomalyDescription": { "base": null, "refs": { @@ -123,6 +131,8 @@ "AnomalyResources": { "base": null, "refs": { + "ProactiveAnomaly$AnomalyResources": "

Information about a resource in which DevOps Guru detected anomalous behavior.

", + "ProactiveAnomalySummary$AnomalyResources": "

Information about a resource in which DevOps Guru detected anomalous behavior.

", "ReactiveAnomaly$AnomalyResources": "

The Amazon Web Services resources in which anomalous behavior was detected by DevOps Guru.

", "ReactiveAnomalySummary$AnomalyResources": "

The Amazon Web Services resources in which anomalous behavior was detected by DevOps Guru.

" } @@ -136,6 +146,12 @@ "ReactiveAnomalySummary$Severity": "

The severity of the anomaly. The severity of anomalies that generate an insight determine that insight's severity. For more information, see Understanding insight severities in the Amazon DevOps Guru User Guide.

" } }, + "AnomalySource": { + "base": null, + "refs": { + "AnomalySourceMetadata$Source": "

The source of the anomaly.

" + } + }, "AnomalySourceDetails": { "base": "

Details about the source of the anomalous operational data that triggered the anomaly.

", "refs": { @@ -145,6 +161,13 @@ "ReactiveAnomalySummary$SourceDetails": "

Details about the source of the analyzed operational data that triggered the anomaly. The one supported source is Amazon CloudWatch metrics.

" } }, + "AnomalySourceMetadata": { + "base": "

Metadata about an anomaly. The anomaly is detected using analysis of the metric data
 over a period of time

", + "refs": { + "ProactiveAnomaly$SourceMetadata": "

The metadata for the anomaly.

", + "ProactiveAnomalySummary$SourceMetadata": "

Returns the metadata of the source.

" + } + }, "AnomalyStatus": { "base": null, "refs": { @@ -410,6 +433,16 @@ "refs": { } }, + "DescribeEventSourcesConfigRequest": { + "base": null, + "refs": { + } + }, + "DescribeEventSourcesConfigResponse": { + "base": null, + "refs": { + } + }, "DescribeFeedbackRequest": { "base": null, "refs": { @@ -586,6 +619,19 @@ "ListEventsFilters$EventSource": "

The Amazon Web Services source that emitted the events you want to filter for.

" } }, + "EventSourceOptInStatus": { + "base": null, + "refs": { + "AmazonCodeGuruProfilerIntegration$Status": "

The status of the CodeGuru Profiler integration.

" + } + }, + "EventSourcesConfig": { + "base": "

Describes the event sources.

", + "refs": { + "DescribeEventSourcesConfigResponse$EventSources": "

The name of the event source.

", + "UpdateEventSourcesConfigRequest$EventSources": "

The name of the event source.

" + } + }, "EventTimeRange": { "base": "

The time range during which an Amazon Web Services event occurred. Amazon Web Services resource events and metrics are analyzed by DevOps Guru to find anomalous behavior and provide recommendations to improve your operational solutions.

", "refs": { @@ -618,6 +664,13 @@ "refs": { } }, + "InsightDescription": { + "base": null, + "refs": { + "ProactiveInsight$Description": "

Describes the proactive insight.

", + "ReactiveInsight$Description": "

Describes the reactive insight.

" + } + }, "InsightFeedback": { "base": "

Information about insight feedback received from a customer.

", "refs": { @@ -1258,6 +1311,12 @@ "Recommendations$member": null } }, + "RecommendationCategory": { + "base": null, + "refs": { + "Recommendation$Category": "

The category type of the recommendation.

" + } + }, "RecommendationDescription": { "base": null, "refs": { @@ -1474,7 +1533,8 @@ "ResourceName": { "base": null, "refs": { - "AnomalyResource$Name": "

The name of the Amazon Web Services resource.

" + "AnomalyResource$Name": "

The name of the Amazon Web Services resource.

", + "AnomalySourceMetadata$SourceResourceName": "

The name of the anomaly's resource.

" } }, "ResourceNotFoundException": { @@ -1486,6 +1546,7 @@ "base": null, "refs": { "AnomalyResource$Type": "

The type of the Amazon Web Services resource.

", + "AnomalySourceMetadata$SourceResourceType": "

The anomaly's resource type.

", "ServiceResourceCost$Type": "

The type of the Amazon Web Services resource.

" } }, @@ -1783,6 +1844,16 @@ "UpdateResourceCollectionFilter$CloudFormation": "

A collection of Amazon Web Services CloudFormation stacks. You can specify up to 500 Amazon Web Services CloudFormation stacks.

" } }, + "UpdateEventSourcesConfigRequest": { + "base": null, + "refs": { + } + }, + "UpdateEventSourcesConfigResponse": { + "base": null, + "refs": { + } + }, "UpdateResourceCollectionAction": { "base": null, "refs": { diff --git a/models/apis/ec2/2016-11-15/api-2.json b/models/apis/ec2/2016-11-15/api-2.json index 72fd7a6907..36c41258c4 100755 --- a/models/apis/ec2/2016-11-15/api-2.json +++ b/models/apis/ec2/2016-11-15/api-2.json @@ -9218,7 +9218,10 @@ }, "CreateIpamPoolRequest":{ "type":"structure", - "required":["IpamScopeId"], + "required":[ + "IpamScopeId", + "AddressFamily" + ], "members":{ "DryRun":{"shape":"Boolean"}, "IpamScopeId":{"shape":"IpamScopeId"}, diff --git a/models/apis/ec2/2016-11-15/docs-2.json b/models/apis/ec2/2016-11-15/docs-2.json index aad6987a4e..b5166bd3bd 100755 --- a/models/apis/ec2/2016-11-15/docs-2.json +++ b/models/apis/ec2/2016-11-15/docs-2.json @@ -8223,7 +8223,7 @@ "FleetType": { "base": null, "refs": { - "CreateFleetRequest$Type": "

The fleet type. The default value is maintain.

For more information, see EC2 Fleet request types in the Amazon EC2 User Guide.

", + "CreateFleetRequest$Type": "

The fleet type. The default value is maintain.

For more information, see EC2 Fleet request types in the Amazon EC2 User Guide.

", "FleetData$Type": "

The type of request. Indicates whether the EC2 Fleet only requests the target capacity, or also attempts to maintain it. If you request a certain target capacity, EC2 Fleet only places the required requests; it does not attempt to replenish instances if capacity is diminished, and it does not submit requests in alternative capacity pools if capacity is unavailable. To maintain a certain target capacity, EC2 Fleet places the required requests to meet this target capacity. It also automatically replenishes any interrupted Spot Instances. Default: maintain.

", "SpotFleetRequestConfigData$Type": "

The type of request. Indicates whether the Spot Fleet only requests the target capacity or also attempts to maintain it. When this value is request, the Spot Fleet only places the required requests. It does not attempt to replenish Spot Instances if capacity is diminished, nor does it submit requests in alternative Spot pools if capacity is not available. When this value is maintain, the Spot Fleet maintains the target capacity. The Spot Fleet places the required requests to meet capacity and automatically replenishes any interrupted instances. Default: maintain. instant is listed but is not used by Spot Fleet.

" } @@ -10315,10 +10315,10 @@ "InstanceNetworkInterfaceSpecification$NetworkCardIndex": "

The index of the network card. Some instance types support multiple network cards. The primary network interface must be assigned to network card index 0. The default is network card index 0.

If you are using RequestSpotInstances to create Spot Instances, omit this parameter because you can’t specify the network card index when using this API. To specify the network card index, use RunInstances.

", "InstanceNetworkInterfaceSpecification$Ipv4PrefixCount": "

The number of IPv4 delegated prefixes to be automatically assigned to the network interface. You cannot use this option if you use the Ipv4Prefix option.

", "InstanceNetworkInterfaceSpecification$Ipv6PrefixCount": "

The number of IPv6 delegated prefixes to be automatically assigned to the network interface. You cannot use this option if you use the Ipv6Prefix option.

", - "InstanceRequirements$SpotMaxPricePercentageOverLowestPrice": "

The price protection threshold for Spot Instances. This is the maximum you’ll pay for a Spot Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

Default: 100

", - "InstanceRequirements$OnDemandMaxPricePercentageOverLowestPrice": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay for an On-Demand Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

Default: 20

", - "InstanceRequirementsRequest$SpotMaxPricePercentageOverLowestPrice": "

The price protection threshold for Spot Instance. This is the maximum you’ll pay for an Spot Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

Default: 100

", - "InstanceRequirementsRequest$OnDemandMaxPricePercentageOverLowestPrice": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay for an On-Demand Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

Default: 20

", + "InstanceRequirements$SpotMaxPricePercentageOverLowestPrice": "

The price protection threshold for Spot Instances. This is the maximum you’ll pay for a Spot Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection threshold is applied based on the per-vCPU or per-memory price instead of the per-instance price.

Default: 100

", + "InstanceRequirements$OnDemandMaxPricePercentageOverLowestPrice": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay for an On-Demand Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection threshold is applied based on the per-vCPU or per-memory price instead of the per-instance price.

Default: 20

", + "InstanceRequirementsRequest$SpotMaxPricePercentageOverLowestPrice": "

The price protection threshold for Spot Instance. This is the maximum you’ll pay for an Spot Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection threshold is applied based on the per-vCPU or per-memory price instead of the per-instance price.

Default: 100

", + "InstanceRequirementsRequest$OnDemandMaxPricePercentageOverLowestPrice": "

The price protection threshold for On-Demand Instances. This is the maximum you’ll pay for an On-Demand Instance, expressed as a percentage above the cheapest M, C, or R instance type with your specified attributes. When Amazon EC2 selects instance types with your attributes, it excludes instance types priced above your threshold.

The parameter accepts an integer, which Amazon EC2 interprets as a percentage.

To turn off price protection, specify a high value, such as 999999.

This parameter is not supported for GetSpotPlacementScores and GetInstanceTypesFromInstanceRequirements.

If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection threshold is applied based on the per-vCPU or per-memory price instead of the per-instance price.

Default: 20

", "InstanceState$Code": "

The state of the instance as a 16-bit unsigned integer.

The high byte is all of the bits between 2^8 and (2^16)-1, which equals decimal values between 256 and 65,535. These numerical values are used for internal purposes and should be ignored.

The low byte is all of the bits between 2^0 and (2^8)-1, which equals decimal values between 0 and 255.

The valid values for instance-state-code will all be in the range of the low byte and they are:

You can ignore the high byte value by zeroing out all of the bits above 2^8 or 256 in decimal.

", "InstanceUsage$UsedInstanceCount": "

The number of instances the Amazon Web Services account currently has in the Capacity Reservation.

", "IpPermission$FromPort": "

The start of port range for the TCP and UDP protocols, or an ICMP/ICMPv6 type number. A value of -1 indicates all ICMP/ICMPv6 types. If you specify all ICMP/ICMPv6 types, you must specify all codes.

", diff --git a/models/apis/macie/2017-12-19/docs-2.json b/models/apis/macie/2017-12-19/docs-2.json index 4eecc71bbe..8d78d3f52c 100644 --- a/models/apis/macie/2017-12-19/docs-2.json +++ b/models/apis/macie/2017-12-19/docs-2.json @@ -1,30 +1,30 @@ { "version": "2.0", - "service": "Amazon Macie Classic

Amazon Macie Classic is a security service that uses machine learning to automatically discover, classify, and protect sensitive data in AWS. Macie Classic recognizes sensitive data such as personally identifiable information (PII) or intellectual property, and provides you with dashboards and alerts that give visibility into how this data is being accessed or moved. For more information, see the Amazon Macie Classic User Guide.

", + "service": "Amazon Macie Classic

Amazon Macie Classic has been discontinued and is no longer available.

A new Amazon Macie is now available with significant design improvements and additional features, at a lower price and in most Amazon Web Services Regions. We encourage you to take advantage of the new and improved features, and benefit from the reduced cost. To learn about features and pricing for the new Macie, see Amazon Macie. To learn how to use the new Macie, see the Amazon Macie User Guide.

", "operations": { - "AssociateMemberAccount": "

Associates a specified AWS account with Amazon Macie Classic as a member account.

", - "AssociateS3Resources": "

Associates specified S3 resources with Amazon Macie Classic for monitoring and data classification. If memberAccountId isn't specified, the action associates specified S3 resources with Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action associates specified S3 resources with Macie Classic for the specified member account.

", - "DisassociateMemberAccount": "

Removes the specified member account from Amazon Macie Classic.

", - "DisassociateS3Resources": "

Removes specified S3 resources from being monitored by Amazon Macie Classic. If memberAccountId isn't specified, the action removes specified S3 resources from Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action removes specified S3 resources from Macie Classic for the specified member account.

", - "ListMemberAccounts": "

Lists all Amazon Macie Classic member accounts for the current Macie Classic administrator account.

", - "ListS3Resources": "

Lists all the S3 resources associated with Amazon Macie Classic. If memberAccountId isn't specified, the action lists the S3 resources associated with Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action lists the S3 resources associated with Macie Classic for the specified member account.

", - "UpdateS3Resources": "

Updates the classification types for the specified S3 resources. If memberAccountId isn't specified, the action updates the classification types of the S3 resources associated with Amazon Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action updates the classification types of the S3 resources associated with Macie Classic for the specified member account.

" + "AssociateMemberAccount": "

(Discontinued) Associates a specified Amazon Web Services account with Amazon Macie Classic as a member account.

", + "AssociateS3Resources": "

(Discontinued) Associates specified S3 resources with Amazon Macie Classic for monitoring and data classification. If memberAccountId isn't specified, the action associates specified S3 resources with Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action associates specified S3 resources with Macie Classic for the specified member account.

", + "DisassociateMemberAccount": "

(Discontinued) Removes the specified member account from Amazon Macie Classic.

", + "DisassociateS3Resources": "

(Discontinued) Removes specified S3 resources from being monitored by Amazon Macie Classic. If memberAccountId isn't specified, the action removes specified S3 resources from Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action removes specified S3 resources from Macie Classic for the specified member account.

", + "ListMemberAccounts": "

(Discontinued) Lists all Amazon Macie Classic member accounts for the current Macie Classic administrator account.

", + "ListS3Resources": "

(Discontinued) Lists all the S3 resources associated with Amazon Macie Classic. If memberAccountId isn't specified, the action lists the S3 resources associated with Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action lists the S3 resources associated with Macie Classic for the specified member account.

", + "UpdateS3Resources": "

(Discontinued) Updates the classification types for the specified S3 resources. If memberAccountId isn't specified, the action updates the classification types of the S3 resources associated with Amazon Macie Classic for the current Macie Classic administrator account. If memberAccountId is specified, the action updates the classification types of the S3 resources associated with Macie Classic for the specified member account.

" }, "shapes": { "AWSAccountId": { "base": null, "refs": { - "AssociateMemberAccountRequest$memberAccountId": "

The ID of the AWS account that you want to associate with Amazon Macie Classic as a member account.

", - "AssociateS3ResourcesRequest$memberAccountId": "

The ID of the Amazon Macie Classic member account whose resources you want to associate with Macie Classic.

", - "DisassociateMemberAccountRequest$memberAccountId": "

The ID of the member account that you want to remove from Amazon Macie Classic.

", - "DisassociateS3ResourcesRequest$memberAccountId": "

The ID of the Amazon Macie Classic member account whose resources you want to remove from being monitored by Macie Classic.

", - "ListS3ResourcesRequest$memberAccountId": "

The Amazon Macie Classic member account ID whose associated S3 resources you want to list.

", - "MemberAccount$accountId": "

The AWS account ID of the Amazon Macie Classic member account.

", - "UpdateS3ResourcesRequest$memberAccountId": "

The AWS ID of the Amazon Macie Classic member account whose S3 resources' classification types you want to update.

" + "AssociateMemberAccountRequest$memberAccountId": "

(Discontinued) The ID of the Amazon Web Services account that you want to associate with Amazon Macie Classic as a member account.

", + "AssociateS3ResourcesRequest$memberAccountId": "

(Discontinued) The ID of the Amazon Macie Classic member account whose resources you want to associate with Macie Classic.

", + "DisassociateMemberAccountRequest$memberAccountId": "

(Discontinued) The ID of the member account that you want to remove from Amazon Macie Classic.

", + "DisassociateS3ResourcesRequest$memberAccountId": "

(Discontinued) The ID of the Amazon Macie Classic member account whose resources you want to remove from being monitored by Macie Classic.

", + "ListS3ResourcesRequest$memberAccountId": "

(Discontinued) The Amazon Macie Classic member account ID whose associated S3 resources you want to list.

", + "MemberAccount$accountId": "

(Discontinued) The Amazon Web Services account ID of the Amazon Macie Classic member account.

", + "UpdateS3ResourcesRequest$memberAccountId": "

(Discontinued) The Amazon Web Services account ID of the Amazon Macie Classic member account whose S3 resources' classification types you want to update.

" } }, "AccessDeniedException": { - "base": "

You do not have required permissions to access the requested resource.

", + "base": "

(Discontinued) You do not have required permissions to access the requested resource.

", "refs": { } }, @@ -46,21 +46,21 @@ "BucketName": { "base": null, "refs": { - "S3Resource$bucketName": "

The name of the S3 bucket.

", - "S3ResourceClassification$bucketName": "

The name of the S3 bucket that you want to associate with Amazon Macie Classic.

", - "S3ResourceClassificationUpdate$bucketName": "

The name of the S3 bucket whose classification types you want to update.

" + "S3Resource$bucketName": "

(Discontinued) The name of the S3 bucket.

", + "S3ResourceClassification$bucketName": "

(Discontinued) The name of the S3 bucket that you want to associate with Amazon Macie Classic.

", + "S3ResourceClassificationUpdate$bucketName": "

(Discontinued) The name of the S3 bucket whose classification types you want to update.

" } }, "ClassificationType": { - "base": "

The classification type that Amazon Macie Classic applies to the associated S3 resources.

", + "base": "

(Discontinued) The classification type that Amazon Macie Classic applies to the associated S3 resources.

", "refs": { - "S3ResourceClassification$classificationType": "

The classification type that you want to specify for the resource associated with Amazon Macie Classic.

" + "S3ResourceClassification$classificationType": "

(Discontinued) The classification type that you want to specify for the resource associated with Amazon Macie Classic.

" } }, "ClassificationTypeUpdate": { - "base": "

The classification type that Amazon Macie Classic applies to the associated S3 resources. At least one of the classification types (oneTime or continuous) must be specified.

", + "base": "

(Discontinued) The classification type that Amazon Macie Classic applies to the associated S3 resources. At least one of the classification types (oneTime or continuous) must be specified.

", "refs": { - "S3ResourceClassificationUpdate$classificationTypeUpdate": "

The classification type that you want to update for the resource associated with Amazon Macie Classic.

" + "S3ResourceClassificationUpdate$classificationTypeUpdate": "

(Discontinued) The classification type that you want to update for the resource associated with Amazon Macie Classic.

" } }, "DisassociateMemberAccountRequest": { @@ -81,7 +81,7 @@ "ErrorCode": { "base": "Error code for the exception", "refs": { - "FailedS3Resource$errorCode": "

The status code of a failed item.

", + "FailedS3Resource$errorCode": "

(Discontinued) The status code of a failed item.

", "InternalException$errorCode": null, "InvalidInputException$errorCode": null, "LimitExceededException$errorCode": null @@ -91,14 +91,14 @@ "base": null, "refs": { "AccessDeniedException$message": null, - "FailedS3Resource$errorMessage": "

The error message of a failed item.

", + "FailedS3Resource$errorMessage": "

(Discontinued) The error message of a failed item.

", "InternalException$message": null, "InvalidInputException$message": null, "LimitExceededException$message": null } }, "FailedS3Resource": { - "base": "

Includes details about the failed S3 resources.

", + "base": "

(Discontinued) Includes details about the failed S3 resources.

", "refs": { "FailedS3Resources$member": null } @@ -106,9 +106,9 @@ "FailedS3Resources": { "base": null, "refs": { - "AssociateS3ResourcesResult$failedS3Resources": "

S3 resources that couldn't be associated with Amazon Macie Classic. An error code and an error message are provided for each failed item.

", - "DisassociateS3ResourcesResult$failedS3Resources": "

S3 resources that couldn't be removed from being monitored and classified by Amazon Macie Classic. An error code and an error message are provided for each failed item.

", - "UpdateS3ResourcesResult$failedS3Resources": "

The S3 resources whose classification types can't be updated. An error code and an error message are provided for each failed item.

" + "AssociateS3ResourcesResult$failedS3Resources": "

(Discontinued) S3 resources that couldn't be associated with Amazon Macie Classic. An error code and an error message are provided for each failed item.

", + "DisassociateS3ResourcesResult$failedS3Resources": "

(Discontinued) S3 resources that couldn't be removed from being monitored and classified by Amazon Macie Classic. An error code and an error message are provided for each failed item.

", + "UpdateS3ResourcesResult$failedS3Resources": "

(Discontinued) The S3 resources whose classification types can't be updated. An error code and an error message are provided for each failed item.

" } }, "FieldName": { @@ -118,17 +118,17 @@ } }, "InternalException": { - "base": "

Internal server error.

", + "base": "

(Discontinued) Internal server error.

", "refs": { } }, "InvalidInputException": { - "base": "

The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

", + "base": "

(Discontinued) The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

", "refs": { } }, "LimitExceededException": { - "base": "

The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

", + "base": "

(Discontinued) The request was rejected because it attempted to create resources beyond the current Amazon Web Services account quotas. The error code describes the quota exceeded.

", "refs": { } }, @@ -155,12 +155,12 @@ "MaxResults": { "base": null, "refs": { - "ListMemberAccountsRequest$maxResults": "

Use this parameter to indicate the maximum number of items that you want in the response. The default value is 250.

", - "ListS3ResourcesRequest$maxResults": "

Use this parameter to indicate the maximum number of items that you want in the response. The default value is 250.

" + "ListMemberAccountsRequest$maxResults": "

(Discontinued) Use this parameter to indicate the maximum number of items that you want in the response. The default value is 250.

", + "ListS3ResourcesRequest$maxResults": "

(Discontinued) Use this parameter to indicate the maximum number of items that you want in the response. The default value is 250.

" } }, "MemberAccount": { - "base": "

Contains information about the Amazon Macie Classic member account.

", + "base": "

(Discontinued) Contains information about the Amazon Macie Classic member account.

", "refs": { "MemberAccounts$member": null } @@ -168,24 +168,24 @@ "MemberAccounts": { "base": null, "refs": { - "ListMemberAccountsResult$memberAccounts": "

A list of the Amazon Macie Classic member accounts returned by the action. The current Macie Classic administrator account is also included in this list.

" + "ListMemberAccountsResult$memberAccounts": "

(Discontinued) A list of the Amazon Macie Classic member accounts returned by the action. The current Macie Classic administrator account is also included in this list.

" } }, "NextToken": { "base": null, "refs": { - "ListMemberAccountsRequest$nextToken": "

Use this parameter when paginating results. Set the value of this parameter to null on your first call to the ListMemberAccounts action. Subsequent calls to the action fill nextToken in the request with the value of nextToken from the previous response to continue listing data.

", - "ListMemberAccountsResult$nextToken": "

When a response is generated, if there is more data to be listed, this parameter is present in the response and contains the value to use for the nextToken parameter in a subsequent pagination request. If there is no more data to be listed, this parameter is set to null.

", - "ListS3ResourcesRequest$nextToken": "

Use this parameter when paginating results. Set its value to null on your first call to the ListS3Resources action. Subsequent calls to the action fill nextToken in the request with the value of nextToken from the previous response to continue listing data.

", - "ListS3ResourcesResult$nextToken": "

When a response is generated, if there is more data to be listed, this parameter is present in the response and contains the value to use for the nextToken parameter in a subsequent pagination request. If there is no more data to be listed, this parameter is set to null.

" + "ListMemberAccountsRequest$nextToken": "

(Discontinued) Use this parameter when paginating results. Set the value of this parameter to null on your first call to the ListMemberAccounts action. Subsequent calls to the action fill nextToken in the request with the value of nextToken from the previous response to continue listing data.

", + "ListMemberAccountsResult$nextToken": "

(Discontinued) When a response is generated, if there is more data to be listed, this parameter is present in the response and contains the value to use for the nextToken parameter in a subsequent pagination request. If there is no more data to be listed, this parameter is set to null.

", + "ListS3ResourcesRequest$nextToken": "

(Discontinued) Use this parameter when paginating results. Set its value to null on your first call to the ListS3Resources action. Subsequent calls to the action fill nextToken in the request with the value of nextToken from the previous response to continue listing data.

", + "ListS3ResourcesResult$nextToken": "

(Discontinued) When a response is generated, if there is more data to be listed, this parameter is present in the response and contains the value to use for the nextToken parameter in a subsequent pagination request. If there is no more data to be listed, this parameter is set to null.

" } }, "Prefix": { "base": null, "refs": { - "S3Resource$prefix": "

The prefix of the S3 bucket.

", - "S3ResourceClassification$prefix": "

The prefix of the S3 bucket that you want to associate with Amazon Macie Classic.

", - "S3ResourceClassificationUpdate$prefix": "

The prefix of the S3 bucket whose classification types you want to update.

" + "S3Resource$prefix": "

(Discontinued) The prefix of the S3 bucket.

", + "S3ResourceClassification$prefix": "

(Discontinued) The prefix of the S3 bucket that you want to associate with Amazon Macie Classic.

", + "S3ResourceClassificationUpdate$prefix": "

(Discontinued) The prefix of the S3 bucket whose classification types you want to update.

" } }, "ResourceType": { @@ -198,32 +198,32 @@ "S3ContinuousClassificationType": { "base": null, "refs": { - "ClassificationType$continuous": "

A continuous classification of the objects that are added to a specified S3 bucket. Amazon Macie Classic begins performing continuous classification after a bucket is successfully associated with Macie Classic.

", - "ClassificationTypeUpdate$continuous": "

A continuous classification of the objects that are added to a specified S3 bucket. Amazon Macie Classic begins performing continuous classification after a bucket is successfully associated with Macie Classic.

" + "ClassificationType$continuous": "

(Discontinued) A continuous classification of the objects that are added to a specified S3 bucket. Amazon Macie Classic begins performing continuous classification after a bucket is successfully associated with Macie Classic.

", + "ClassificationTypeUpdate$continuous": "

(Discontinued) A continuous classification of the objects that are added to a specified S3 bucket. Amazon Macie Classic begins performing continuous classification after a bucket is successfully associated with Macie Classic.

" } }, "S3OneTimeClassificationType": { "base": null, "refs": { - "ClassificationType$oneTime": "

A one-time classification of all of the existing objects in a specified S3 bucket.

", - "ClassificationTypeUpdate$oneTime": "

A one-time classification of all of the existing objects in a specified S3 bucket.

" + "ClassificationType$oneTime": "

(Discontinued) A one-time classification of all of the existing objects in a specified S3 bucket.

", + "ClassificationTypeUpdate$oneTime": "

(Discontinued) A one-time classification of all of the existing objects in a specified S3 bucket.

" } }, "S3Resource": { - "base": "

Contains information about the S3 resource. This data type is used as a request parameter in the DisassociateS3Resources action and can be used as a response parameter in the AssociateS3Resources and UpdateS3Resources actions.

", + "base": "

(Discontinued) Contains information about the S3 resource. This data type is used as a request parameter in the DisassociateS3Resources action and can be used as a response parameter in the AssociateS3Resources and UpdateS3Resources actions.

", "refs": { - "FailedS3Resource$failedItem": "

The failed S3 resources.

", + "FailedS3Resource$failedItem": "

(Discontinued) The failed S3 resources.

", "S3Resources$member": null } }, "S3ResourceClassification": { - "base": "

The S3 resources that you want to associate with Amazon Macie Classic for monitoring and data classification. This data type is used as a request parameter in the AssociateS3Resources action and a response parameter in the ListS3Resources action.

", + "base": "

(Discontinued) The S3 resources that you want to associate with Amazon Macie Classic for monitoring and data classification. This data type is used as a request parameter in the AssociateS3Resources action and a response parameter in the ListS3Resources action.

", "refs": { "S3ResourcesClassification$member": null } }, "S3ResourceClassificationUpdate": { - "base": "

The S3 resources whose classification types you want to update. This data type is used as a request parameter in the UpdateS3Resources action.

", + "base": "

(Discontinued) The S3 resources whose classification types you want to update. This data type is used as a request parameter in the UpdateS3Resources action.

", "refs": { "S3ResourcesClassificationUpdate$member": null } @@ -231,20 +231,20 @@ "S3Resources": { "base": null, "refs": { - "DisassociateS3ResourcesRequest$associatedS3Resources": "

The S3 resources (buckets or prefixes) that you want to remove from being monitored and classified by Amazon Macie Classic.

" + "DisassociateS3ResourcesRequest$associatedS3Resources": "

(Discontinued) The S3 resources (buckets or prefixes) that you want to remove from being monitored and classified by Amazon Macie Classic.

" } }, "S3ResourcesClassification": { "base": null, "refs": { - "AssociateS3ResourcesRequest$s3Resources": "

The S3 resources that you want to associate with Amazon Macie Classic for monitoring and data classification.

", - "ListS3ResourcesResult$s3Resources": "

A list of the associated S3 resources returned by the action.

" + "AssociateS3ResourcesRequest$s3Resources": "

(Discontinued) The S3 resources that you want to associate with Amazon Macie Classic for monitoring and data classification.

", + "ListS3ResourcesResult$s3Resources": "

(Discontinued) A list of the associated S3 resources returned by the action.

" } }, "S3ResourcesClassificationUpdate": { "base": null, "refs": { - "UpdateS3ResourcesRequest$s3ResourcesUpdate": "

The S3 resources whose classification types you want to update.

" + "UpdateS3ResourcesRequest$s3ResourcesUpdate": "

(Discontinued) The S3 resources whose classification types you want to update.

" } }, "UpdateS3ResourcesRequest": { diff --git a/models/apis/sts/2011-06-15/docs-2.json b/models/apis/sts/2011-06-15/docs-2.json index 2f3fb3ae65..bcce8ca5f9 100644 --- a/models/apis/sts/2011-06-15/docs-2.json +++ b/models/apis/sts/2011-06-15/docs-2.json @@ -4,7 +4,7 @@ "operations": { "AssumeRole": "

Returns a set of temporary security credentials that you can use to access Amazon Web Services resources that you might not normally have access to. These temporary credentials consist of an access key ID, a secret access key, and a security token. Typically, you use AssumeRole within your account or for cross-account access. For a comparison of AssumeRole with other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the Amazon Web Services STS API operations in the IAM User Guide.

Permissions

The temporary security credentials created by AssumeRole can be used to make API calls to any Amazon Web Services service with the following exception: You cannot call the Amazon Web Services STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

When you create a role, you create two policies: A role trust policy that specifies who can assume the role and a permissions policy that specifies what can be done with the role. You specify the trusted principal who is allowed to assume the role in the role trust policy.

To assume a role from a different account, your Amazon Web Services account must be trusted by the role. The trust relationship is defined in the role's trust policy when the role is created. That trust policy states which accounts are allowed to delegate that access to users in the account.

A user who wants to access a role in a different account must also have permissions that are delegated from the user account administrator. The administrator must attach a policy that allows the user to call AssumeRole for the ARN of the role in the other account.

To allow a user to assume a role in the same account, you can do either of the following:

You can do either because the role’s trust policy acts as an IAM resource-based policy. When a resource-based policy grants access to a principal in the same account, no additional identity-based policy is required. For more information about trust policies and resource-based policies, see IAM Policies in the IAM User Guide.

Tags

(Optional) You can pass tag key-value pairs to your session. These tags are called session tags. For more information about session tags, see Passing Session Tags in STS in the IAM User Guide.

An administrator must grant you the permissions necessary to pass session tags. The administrator can also create granular permissions to allow you to pass only specific session tags. For more information, see Tutorial: Using Tags for Attribute-Based Access Control in the IAM User Guide.

You can set the session tags as transitive. Transitive tags persist during role chaining. For more information, see Chaining Roles with Session Tags in the IAM User Guide.

Using MFA with AssumeRole

(Optional) You can include multi-factor authentication (MFA) information when you call AssumeRole. This is useful for cross-account scenarios to ensure that the user that assumes the role has been authenticated with an Amazon Web Services MFA device. In that scenario, the trust policy of the role being assumed includes a condition that tests for MFA authentication. If the caller does not include valid MFA information, the request to assume the role is denied. The condition in a trust policy that tests for MFA authentication might look like the following example.

\"Condition\": {\"Bool\": {\"aws:MultiFactorAuthPresent\": true}}

For more information, see Configuring MFA-Protected API Access in the IAM User Guide guide.

To use MFA with AssumeRole, you pass values for the SerialNumber and TokenCode parameters. The SerialNumber value identifies the user's hardware or virtual MFA device. The TokenCode is the time-based one-time password (TOTP) that the MFA device produces.

", "AssumeRoleWithSAML": "

Returns a set of temporary security credentials for users who have been authenticated via a SAML authentication response. This operation provides a mechanism for tying an enterprise identity store or directory to role-based Amazon Web Services access without user-specific credentials or configuration. For a comparison of AssumeRoleWithSAML with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the Amazon Web Services STS API operations in the IAM User Guide.

The temporary security credentials returned by this operation consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to Amazon Web Services services.

Session Duration

By default, the temporary security credentials created by AssumeRoleWithSAML last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. Your role session lasts for the duration that you specify, or until the time specified in the SAML authentication response's SessionNotOnOrAfter value, whichever is shorter. You can provide a DurationSeconds value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

Role chaining limits your CLI or Amazon Web Services API role session to a maximum of one hour. When you use the AssumeRole API operation to assume a role, you can specify the duration of your role session with the DurationSeconds parameter. You can specify a parameter value of up to 43200 seconds (12 hours), depending on the maximum session duration setting for your role. However, if you assume a role using role chaining and provide a DurationSeconds parameter value greater than one hour, the operation fails.

Permissions

The temporary security credentials created by AssumeRoleWithSAML can be used to make API calls to any Amazon Web Services service with the following exception: you cannot call the STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

Calling AssumeRoleWithSAML does not require the use of Amazon Web Services security credentials. The identity of the caller is validated by using keys in the metadata document that is uploaded for the SAML provider entity for your identity provider.

Calling AssumeRoleWithSAML can result in an entry in your CloudTrail logs. The entry includes the value in the NameID element of the SAML assertion. We recommend that you use a NameIDType that is not associated with any personally identifiable information (PII). For example, you could instead use the persistent identifier (urn:oasis:names:tc:SAML:2.0:nameid-format:persistent).

Tags

(Optional) You can configure your IdP to pass attributes into your SAML assertion as session tags. Each session tag consists of a key name and an associated value. For more information about session tags, see Passing Session Tags in STS in the IAM User Guide.

You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is attached to the role. When you do, session tags override the role's tags with the same key.

An administrator must grant you the permissions necessary to pass session tags. The administrator can also create granular permissions to allow you to pass only specific session tags. For more information, see Tutorial: Using Tags for Attribute-Based Access Control in the IAM User Guide.

You can set the session tags as transitive. Transitive tags persist during role chaining. For more information, see Chaining Roles with Session Tags in the IAM User Guide.

SAML Configuration

Before your application can call AssumeRoleWithSAML, you must configure your SAML identity provider (IdP) to issue the claims required by Amazon Web Services. Additionally, you must use Identity and Access Management (IAM) to create a SAML provider entity in your Amazon Web Services account that represents your identity provider. You must also create an IAM role that specifies this SAML provider in its trust policy.

For more information, see the following resources:

", - "AssumeRoleWithWebIdentity": "

Returns a set of temporary security credentials for users who have been authenticated in a mobile or web application with a web identity provider. Example providers include Amazon Cognito, Login with Amazon, Facebook, Google, or any OpenID Connect-compatible identity provider.

For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the Amazon Web Services SDK for iOS Developer Guide and the Amazon Web Services SDK for Android Developer Guide to uniquely identify a user. You can also supply the user with a consistent identity throughout the lifetime of an application.

To learn more about Amazon Cognito, see Amazon Cognito Overview in Amazon Web Services SDK for Android Developer Guide and Amazon Cognito Overview in the Amazon Web Services SDK for iOS Developer Guide.

Calling AssumeRoleWithWebIdentity does not require the use of Amazon Web Services security credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary security credentials without including long-term Amazon Web Services credentials in the application. You also don't need to deploy server-based proxy services that use long-term Amazon Web Services credentials. Instead, the identity of the caller is validated by using a token from the web identity provider. For a comparison of AssumeRoleWithWebIdentity with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the Amazon Web Services STS API operations in the IAM User Guide.

The temporary security credentials returned by this API consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to Amazon Web Services service API operations.

Session Duration

By default, the temporary security credentials created by AssumeRoleWithWebIdentity last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. You can provide a value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

Permissions

The temporary security credentials created by AssumeRoleWithWebIdentity can be used to make API calls to any Amazon Web Services service with the following exception: you cannot call the STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

Tags

(Optional) You can configure your IdP to pass attributes into your web identity token as session tags. Each session tag consists of a key name and an associated value. For more information about session tags, see Passing Session Tags in STS in the IAM User Guide.

You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is attached to the role. When you do, the session tag overrides the role tag with the same key.

An administrator must grant you the permissions necessary to pass session tags. The administrator can also create granular permissions to allow you to pass only specific session tags. For more information, see Tutorial: Using Tags for Attribute-Based Access Control in the IAM User Guide.

You can set the session tags as transitive. Transitive tags persist during role chaining. For more information, see Chaining Roles with Session Tags in the IAM User Guide.

Identities

Before your application can call AssumeRoleWithWebIdentity, you must have an identity token from a supported identity provider and create a role that the application can assume. The role that your application assumes must trust the identity provider that is associated with the identity token. In other words, the identity provider must be specified in the role's trust policy.

Calling AssumeRoleWithWebIdentity can result in an entry in your CloudTrail logs. The entry includes the Subject of the provided web identity token. We recommend that you avoid using any personally identifiable information (PII) in this field. For example, you could instead use a GUID or a pairwise identifier, as suggested in the OIDC specification.

For more information about how to use web identity federation and the AssumeRoleWithWebIdentity API, see the following resources:

", + "AssumeRoleWithWebIdentity": "

Returns a set of temporary security credentials for users who have been authenticated in a mobile or web application with a web identity provider. Example providers include the OAuth 2.0 providers Login with Amazon and Facebook, or any OpenID Connect-compatible identity provider such as Google or Amazon Cognito federated identities.

For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the Amazon Web Services SDK for iOS Developer Guide and the Amazon Web Services SDK for Android Developer Guide to uniquely identify a user. You can also supply the user with a consistent identity throughout the lifetime of an application.

To learn more about Amazon Cognito, see Amazon Cognito Overview in Amazon Web Services SDK for Android Developer Guide and Amazon Cognito Overview in the Amazon Web Services SDK for iOS Developer Guide.

Calling AssumeRoleWithWebIdentity does not require the use of Amazon Web Services security credentials. Therefore, you can distribute an application (for example, on mobile devices) that requests temporary security credentials without including long-term Amazon Web Services credentials in the application. You also don't need to deploy server-based proxy services that use long-term Amazon Web Services credentials. Instead, the identity of the caller is validated by using a token from the web identity provider. For a comparison of AssumeRoleWithWebIdentity with the other API operations that produce temporary credentials, see Requesting Temporary Security Credentials and Comparing the Amazon Web Services STS API operations in the IAM User Guide.

The temporary security credentials returned by this API consist of an access key ID, a secret access key, and a security token. Applications can use these temporary security credentials to sign calls to Amazon Web Services service API operations.

Session Duration

By default, the temporary security credentials created by AssumeRoleWithWebIdentity last for one hour. However, you can use the optional DurationSeconds parameter to specify the duration of your session. You can provide a value from 900 seconds (15 minutes) up to the maximum session duration setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how to view the maximum value for your role, see View the Maximum Session Duration Setting for a Role in the IAM User Guide. The maximum session duration limit applies when you use the AssumeRole* API operations or the assume-role* CLI commands. However the limit does not apply when you use those operations to create a console URL. For more information, see Using IAM Roles in the IAM User Guide.

Permissions

The temporary security credentials created by AssumeRoleWithWebIdentity can be used to make API calls to any Amazon Web Services service with the following exception: you cannot call the STS GetFederationToken or GetSessionToken API operations.

(Optional) You can pass inline or managed session policies to this operation. You can pass a single JSON policy document to use as an inline session policy. You can also specify up to 10 managed policies to use as managed session policies. The plaintext that you use for both inline and managed session policies can't exceed 2,048 characters. Passing policies to this operation returns new temporary credentials. The resulting session's permissions are the intersection of the role's identity-based policy and the session policies. You can use the role's temporary credentials in subsequent Amazon Web Services API calls to access resources in the account that owns the role. You cannot use session policies to grant more permissions than those allowed by the identity-based policy of the role that is being assumed. For more information, see Session Policies in the IAM User Guide.

Tags

(Optional) You can configure your IdP to pass attributes into your web identity token as session tags. Each session tag consists of a key name and an associated value. For more information about session tags, see Passing Session Tags in STS in the IAM User Guide.

You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is attached to the role. When you do, the session tag overrides the role tag with the same key.

An administrator must grant you the permissions necessary to pass session tags. The administrator can also create granular permissions to allow you to pass only specific session tags. For more information, see Tutorial: Using Tags for Attribute-Based Access Control in the IAM User Guide.

You can set the session tags as transitive. Transitive tags persist during role chaining. For more information, see Chaining Roles with Session Tags in the IAM User Guide.

Identities

Before your application can call AssumeRoleWithWebIdentity, you must have an identity token from a supported identity provider and create a role that the application can assume. The role that your application assumes must trust the identity provider that is associated with the identity token. In other words, the identity provider must be specified in the role's trust policy.

Calling AssumeRoleWithWebIdentity can result in an entry in your CloudTrail logs. The entry includes the Subject of the provided web identity token. We recommend that you avoid using any personally identifiable information (PII) in this field. For example, you could instead use a GUID or a pairwise identifier, as suggested in the OIDC specification.

For more information about how to use web identity federation and the AssumeRoleWithWebIdentity API, see the following resources:

", "DecodeAuthorizationMessage": "

Decodes additional information about the authorization status of a request from an encoded message returned in response to an Amazon Web Services request.

For example, if a user is not authorized to perform an operation that he or she has requested, the request returns a Client.UnauthorizedOperation response (an HTTP 403 response). Some Amazon Web Services operations additionally return an encoded message that can provide details about this authorization failure.

Only certain Amazon Web Services operations return an encoded authorization message. The documentation for an individual operation indicates whether that operation returns an encoded message in addition to returning an HTTP code.

The message is encoded because the details of the authorization status can contain privileged information that the user who requested the operation should not see. To decode an authorization status message, a user must be granted permissions through an IAM policy to request the DecodeAuthorizationMessage (sts:DecodeAuthorizationMessage) action.

The decoded message includes the following type of information:

", "GetAccessKeyInfo": "

Returns the account identifier for the specified access key ID.

Access keys consist of two parts: an access key ID (for example, AKIAIOSFODNN7EXAMPLE) and a secret access key (for example, wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY). For more information about access keys, see Managing Access Keys for IAM Users in the IAM User Guide.

When you pass an access key ID to this operation, it returns the ID of the Amazon Web Services account to which the keys belong. Access key IDs beginning with AKIA are long-term credentials for an IAM user or the Amazon Web Services account root user. Access key IDs beginning with ASIA are temporary credentials that are created using STS operations. If the account in the response belongs to you, you can sign in as the root user and review your root user access keys. Then, you can pull a credentials report to learn which IAM user owns the keys. To learn who requested the temporary credentials for an ASIA access key, view the STS events in your CloudTrail logs in the IAM User Guide.

This operation does not indicate the state of the access key. The key might be active, inactive, or deleted. Active keys might not have permissions to perform an operation. Providing a deleted access key might return an error that the key doesn't exist.

", "GetCallerIdentity": "

Returns details about the IAM user or role whose credentials are used to call the operation.

No permissions are required to perform this operation. If an administrator adds a policy to your IAM user or role that explicitly denies access to the sts:GetCallerIdentity action, you can still perform this operation. Permissions are not required because the same information is returned when an IAM user or role is denied access. To view an example response, see I Am Not Authorized to Perform: iam:DeleteVirtualMFADevice in the IAM User Guide.

", @@ -410,7 +410,7 @@ "tagListType": { "base": null, "refs": { - "AssumeRoleRequest$Tags": "

A list of session tags that you want to pass. Each session tag consists of a key name and an associated value. For more information about session tags, see Tagging Amazon Web Services STS Sessions in the IAM User Guide.

This parameter is optional. You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters, and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is already attached to the role. When you do, session tags override a role tag with the same key.

Tag key–value pairs are not case sensitive, but case is preserved. This means that you cannot have separate Department and department tag keys. Assume that the role has the Department=Marketing tag and you pass the department=engineering session tag. Department and department are not saved as separate tags, and the session tag passed in the request takes precedence over the role tag.

Additionally, if you used temporary credentials to perform this operation, the new session inherits any transitive session tags from the calling session. If you pass a session tag with the same key as an inherited tag, the operation fails. To view the inherited tags for a session, see the CloudTrail logs. For more information, see Viewing Session Tags in CloudTrail in the IAM User Guide.

", + "AssumeRoleRequest$Tags": "

A list of session tags that you want to pass. Each session tag consists of a key name and an associated value. For more information about session tags, see Tagging Amazon Web Services STS Sessions in the IAM User Guide.

This parameter is optional. You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters, and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is already attached to the role. When you do, session tags override a role tag with the same key.

Tag key–value pairs are not case sensitive, but case is preserved. This means that you cannot have separate Department and department tag keys. Assume that the role has the Department=Marketing tag and you pass the department=engineering session tag. Department and department are not saved as separate tags, and the session tag passed in the request takes precedence over the role tag.

Additionally, if you used temporary credentials to perform this operation, the new session inherits any transitive session tags from the calling session. If you pass a session tag with the same key as an inherited tag, the operation fails. To view the inherited tags for a session, see the CloudTrail logs. For more information, see Viewing Session Tags in CloudTrail in the IAM User Guide.

", "GetFederationTokenRequest$Tags": "

A list of session tags. Each session tag consists of a key name and an associated value. For more information about session tags, see Passing Session Tags in STS in the IAM User Guide.

This parameter is optional. You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 characters and the values can’t exceed 256 characters. For these and additional limits, see IAM and STS Character Limits in the IAM User Guide.

An Amazon Web Services conversion compresses the passed session policies and session tags into a packed binary format that has a separate limit. Your request can fail for this limit even if your plaintext meets the other requirements. The PackedPolicySize response element indicates by percentage how close the policies and tags for your request are to the upper size limit.

You can pass a session tag with the same key as a tag that is already attached to the user you are federating. When you do, session tags override a user tag with the same key.

Tag key–value pairs are not case sensitive, but case is preserved. This means that you cannot have separate Department and department tag keys. Assume that the role has the Department=Marketing tag and you pass the department=engineering session tag. Department and department are not saved as separate tags, and the session tag passed in the request takes precedence over the role tag.

" } }, @@ -436,7 +436,7 @@ "urlType": { "base": null, "refs": { - "AssumeRoleWithWebIdentityRequest$ProviderId": "

The fully qualified host component of the domain name of the identity provider.

Specify this value only for OAuth 2.0 access tokens. Currently www.amazon.com and graph.facebook.com are the only supported identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port numbers.

Do not specify this value for OpenID Connect ID tokens.

" + "AssumeRoleWithWebIdentityRequest$ProviderId": "

The fully qualified host component of the domain name of the OAuth 2.0 identity provider. Do not specify this value for an OpenID Connect identity provider.

Currently www.amazon.com and graph.facebook.com are the only supported identity providers for OAuth 2.0 access tokens. Do not include URL schemes and port numbers.

Do not specify this value for OpenID Connect ID tokens.

" } }, "userIdType": { diff --git a/models/apis/synthetics/2017-10-11/api-2.json b/models/apis/synthetics/2017-10-11/api-2.json index d2d2621da4..6d3eb64f12 100644 --- a/models/apis/synthetics/2017-10-11/api-2.json +++ b/models/apis/synthetics/2017-10-11/api-2.json @@ -281,7 +281,7 @@ "S3Key":{"shape":"String"}, "S3Version":{"shape":"String"}, "ZipFile":{"shape":"Blob"}, - "Handler":{"shape":"String"} + "Handler":{"shape":"CodeHandler"} } }, "CanaryCodeOutput":{ @@ -415,6 +415,12 @@ "LastStopped":{"shape":"Timestamp"} } }, + "CodeHandler":{ + "type":"string", + "max":128, + "min":1, + "pattern":"^([0-9a-zA-Z_-]+\\/)*[0-9A-Za-z_\\\\-]+\\.[A-Za-z_][A-Za-z0-9_]*$" + }, "ConflictException":{ "type":"structure", "members":{ diff --git a/models/apis/synthetics/2017-10-11/docs-2.json b/models/apis/synthetics/2017-10-11/docs-2.json index eb9462d3b8..b0d5f80629 100644 --- a/models/apis/synthetics/2017-10-11/docs-2.json +++ b/models/apis/synthetics/2017-10-11/docs-2.json @@ -212,6 +212,12 @@ "Canary$Timeline": "

A structure that contains information about when the canary was created, modified, and most recently run.

" } }, + "CodeHandler": { + "base": null, + "refs": { + "CanaryCodeInput$Handler": "

The entry point to use for the source code when running the canary. For canaries that use the syn-python-selenium-1.0 runtime or a syn-nodejs.puppeteer runtime earlier than syn-nodejs.puppeteer-3.4, the handler must be specified as fileName.handler. For syn-python-selenium-1.1, syn-nodejs.puppeteer-3.4, and later runtimes, the handler can be specified as fileName.functionName , or you can specify a folder where canary scripts reside as folder/fileName.functionName .

" + } + }, "ConflictException": { "base": "

A conflicting operation is already in progress.

", "refs": { @@ -492,7 +498,6 @@ "CanaryCodeInput$S3Bucket": "

If your canary script is located in S3, specify the bucket name here. Do not include s3:// as the start of the bucket name.

", "CanaryCodeInput$S3Key": "

The S3 key of your script. For more information, see Working with Amazon S3 Objects.

", "CanaryCodeInput$S3Version": "

The S3 version ID of your script.

", - "CanaryCodeInput$Handler": "

The entry point to use for the source code when running the canary. This value must end with the string .handler. The string is limited to 29 characters or fewer.

", "CanaryCodeOutput$SourceLocationArn": "

The ARN of the Lambda layer where Synthetics stores the canary script code.

", "CanaryCodeOutput$Handler": "

The entry point to use for the source code when running the canary.

", "CanaryRun$ArtifactS3Location": "

The location where the canary stored artifacts from the run. Artifacts include the log file, screenshots, and HAR files.

", diff --git a/models/apis/transfer/2018-11-05/waiters-2.json b/models/apis/transfer/2018-11-05/waiters-2.json new file mode 100644 index 0000000000..871dc43081 --- /dev/null +++ b/models/apis/transfer/2018-11-05/waiters-2.json @@ -0,0 +1,45 @@ +{ + "version": 2, + "waiters": { + "ServerOffline": { + "acceptors": [ + { + "argument": "Server.State", + "expected": "OFFLINE", + "matcher": "path", + "state": "success" + }, + { + "argument": "Server.State", + "expected": "STOP_FAILED", + "matcher": "path", + "state": "failure" + } + ], + "delay": 30, + "maxAttempts": 120, + "operation": "DescribeServer", + "type": "api" + }, + "ServerOnline": { + "acceptors": [ + { + "argument": "Server.State", + "expected": "ONLINE", + "matcher": "path", + "state": "success" + }, + { + "argument": "Server.State", + "expected": "START_FAILED", + "matcher": "path", + "state": "failure" + } + ], + "delay": 30, + "maxAttempts": 120, + "operation": "DescribeServer", + "type": "api" + } + } +} diff --git a/service/connect/api.go b/service/connect/api.go index 61f29c0c7a..64dead67f9 100644 --- a/service/connect/api.go +++ b/service/connect/api.go @@ -37431,6 +37431,9 @@ const ( // InstanceStorageResourceTypeAgentEvents is a InstanceStorageResourceType enum value InstanceStorageResourceTypeAgentEvents = "AGENT_EVENTS" + + // InstanceStorageResourceTypeRealTimeContactAnalysisSegments is a InstanceStorageResourceType enum value + InstanceStorageResourceTypeRealTimeContactAnalysisSegments = "REAL_TIME_CONTACT_ANALYSIS_SEGMENTS" ) // InstanceStorageResourceType_Values returns all elements of the InstanceStorageResourceType enum @@ -37442,6 +37445,7 @@ func InstanceStorageResourceType_Values() []string { InstanceStorageResourceTypeMediaStreams, InstanceStorageResourceTypeContactTraceRecords, InstanceStorageResourceTypeAgentEvents, + InstanceStorageResourceTypeRealTimeContactAnalysisSegments, } } diff --git a/service/devopsguru/api.go b/service/devopsguru/api.go index c2027a5a47..469e571910 100644 --- a/service/devopsguru/api.go +++ b/service/devopsguru/api.go @@ -415,6 +415,100 @@ func (c *DevOpsGuru) DescribeAnomalyWithContext(ctx aws.Context, input *Describe return out, req.Send() } +const opDescribeEventSourcesConfig = "DescribeEventSourcesConfig" + +// DescribeEventSourcesConfigRequest generates a "aws/request.Request" representing the +// client's request for the DescribeEventSourcesConfig operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See DescribeEventSourcesConfig for more information on using the DescribeEventSourcesConfig +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// +// // Example sending a request using the DescribeEventSourcesConfigRequest method. +// req, resp := client.DescribeEventSourcesConfigRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/devops-guru-2020-12-01/DescribeEventSourcesConfig +func (c *DevOpsGuru) DescribeEventSourcesConfigRequest(input *DescribeEventSourcesConfigInput) (req *request.Request, output *DescribeEventSourcesConfigOutput) { + op := &request.Operation{ + Name: opDescribeEventSourcesConfig, + HTTPMethod: "POST", + HTTPPath: "/event-sources", + } + + if input == nil { + input = &DescribeEventSourcesConfigInput{} + } + + output = &DescribeEventSourcesConfigOutput{} + req = c.newRequest(op, input, output) + return +} + +// DescribeEventSourcesConfig API operation for Amazon DevOps Guru. +// +// This operation lists details about a DevOps Guru event source that is shared +// with your account. +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for Amazon DevOps Guru's +// API operation DescribeEventSourcesConfig for usage and error information. +// +// Returned Error Types: +// * AccessDeniedException +// You don't have permissions to perform the requested operation. The user or +// role that is making the request must have at least one IAM permissions policy +// attached that grants the required permissions. For more information, see +// Access Management (https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html) +// in the IAM User Guide. +// +// * InternalServerException +// An internal failure in an Amazon service occurred. +// +// * ThrottlingException +// The request was denied due to a request throttling. +// +// * ValidationException +// Contains information about data passed in to a field during a request that +// is not valid. +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/devops-guru-2020-12-01/DescribeEventSourcesConfig +func (c *DevOpsGuru) DescribeEventSourcesConfig(input *DescribeEventSourcesConfigInput) (*DescribeEventSourcesConfigOutput, error) { + req, out := c.DescribeEventSourcesConfigRequest(input) + return out, req.Send() +} + +// DescribeEventSourcesConfigWithContext is the same as DescribeEventSourcesConfig with the addition of +// the ability to pass a context and additional request options. +// +// See DescribeEventSourcesConfig for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *DevOpsGuru) DescribeEventSourcesConfigWithContext(ctx aws.Context, input *DescribeEventSourcesConfigInput, opts ...request.Option) (*DescribeEventSourcesConfigOutput, error) { + req, out := c.DescribeEventSourcesConfigRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + const opDescribeFeedback = "DescribeFeedback" // DescribeFeedbackRequest generates a "aws/request.Request" representing the @@ -3062,6 +3156,100 @@ func (c *DevOpsGuru) StartCostEstimationWithContext(ctx aws.Context, input *Star return out, req.Send() } +const opUpdateEventSourcesConfig = "UpdateEventSourcesConfig" + +// UpdateEventSourcesConfigRequest generates a "aws/request.Request" representing the +// client's request for the UpdateEventSourcesConfig operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See UpdateEventSourcesConfig for more information on using the UpdateEventSourcesConfig +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// +// // Example sending a request using the UpdateEventSourcesConfigRequest method. +// req, resp := client.UpdateEventSourcesConfigRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/devops-guru-2020-12-01/UpdateEventSourcesConfig +func (c *DevOpsGuru) UpdateEventSourcesConfigRequest(input *UpdateEventSourcesConfigInput) (req *request.Request, output *UpdateEventSourcesConfigOutput) { + op := &request.Operation{ + Name: opUpdateEventSourcesConfig, + HTTPMethod: "PUT", + HTTPPath: "/event-sources", + } + + if input == nil { + input = &UpdateEventSourcesConfigInput{} + } + + output = &UpdateEventSourcesConfigOutput{} + req = c.newRequest(op, input, output) + req.Handlers.Unmarshal.Swap(restjson.UnmarshalHandler.Name, protocol.UnmarshalDiscardBodyHandler) + return +} + +// UpdateEventSourcesConfig API operation for Amazon DevOps Guru. +// +// Updates the event source configuration. +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for Amazon DevOps Guru's +// API operation UpdateEventSourcesConfig for usage and error information. +// +// Returned Error Types: +// * AccessDeniedException +// You don't have permissions to perform the requested operation. The user or +// role that is making the request must have at least one IAM permissions policy +// attached that grants the required permissions. For more information, see +// Access Management (https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html) +// in the IAM User Guide. +// +// * InternalServerException +// An internal failure in an Amazon service occurred. +// +// * ThrottlingException +// The request was denied due to a request throttling. +// +// * ValidationException +// Contains information about data passed in to a field during a request that +// is not valid. +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/devops-guru-2020-12-01/UpdateEventSourcesConfig +func (c *DevOpsGuru) UpdateEventSourcesConfig(input *UpdateEventSourcesConfigInput) (*UpdateEventSourcesConfigOutput, error) { + req, out := c.UpdateEventSourcesConfigRequest(input) + return out, req.Send() +} + +// UpdateEventSourcesConfigWithContext is the same as UpdateEventSourcesConfig with the addition of +// the ability to pass a context and additional request options. +// +// See UpdateEventSourcesConfig for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *DevOpsGuru) UpdateEventSourcesConfigWithContext(ctx aws.Context, input *UpdateEventSourcesConfigInput, opts ...request.Option) (*UpdateEventSourcesConfigOutput, error) { + req, out := c.UpdateEventSourcesConfigRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + const opUpdateResourceCollection = "UpdateResourceCollection" // UpdateResourceCollectionRequest generates a "aws/request.Request" representing the @@ -3510,6 +3698,38 @@ func (s *AddNotificationChannelOutput) SetId(v string) *AddNotificationChannelOu return s } +// Information about your account's integration with Amazon CodeGuru Profiler. +type AmazonCodeGuruProfilerIntegration struct { + _ struct{} `type:"structure"` + + // The status of the CodeGuru Profiler integration. + Status *string `type:"string" enum:"EventSourceOptInStatus"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s AmazonCodeGuruProfilerIntegration) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s AmazonCodeGuruProfilerIntegration) GoString() string { + return s.String() +} + +// SetStatus sets the Status field's value. +func (s *AmazonCodeGuruProfilerIntegration) SetStatus(v string) *AmazonCodeGuruProfilerIntegration { + s.Status = &v + return s +} + // A time range that specifies when DevOps Guru opens and then closes an anomaly. // This is different from AnomalyTimeRange, which specifies the time range when // DevOps Guru actually observes the anomalous behavior. @@ -3643,6 +3863,57 @@ func (s *AnomalySourceDetails) SetPerformanceInsightsMetrics(v []*PerformanceIns return s } +// Metadata about an anomaly. The anomaly is detected using analysis of the +// metric data over a period of time +type AnomalySourceMetadata struct { + _ struct{} `type:"structure"` + + // The source of the anomaly. + Source *string `type:"string"` + + // The name of the anomaly's resource. + SourceResourceName *string `type:"string"` + + // The anomaly's resource type. + SourceResourceType *string `min:"1" type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s AnomalySourceMetadata) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s AnomalySourceMetadata) GoString() string { + return s.String() +} + +// SetSource sets the Source field's value. +func (s *AnomalySourceMetadata) SetSource(v string) *AnomalySourceMetadata { + s.Source = &v + return s +} + +// SetSourceResourceName sets the SourceResourceName field's value. +func (s *AnomalySourceMetadata) SetSourceResourceName(v string) *AnomalySourceMetadata { + s.SourceResourceName = &v + return s +} + +// SetSourceResourceType sets the SourceResourceType field's value. +func (s *AnomalySourceMetadata) SetSourceResourceType(v string) *AnomalySourceMetadata { + s.SourceResourceType = &v + return s +} + // A time range that specifies when the observed unusual behavior in an anomaly // started and ended. This is different from AnomalyReportedTimeRange, which // specifies the time range when DevOps Guru opens and then closes an anomaly. @@ -4555,6 +4826,59 @@ func (s *DescribeAnomalyOutput) SetReactiveAnomaly(v *ReactiveAnomaly) *Describe return s } +type DescribeEventSourcesConfigInput struct { + _ struct{} `type:"structure" nopayload:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s DescribeEventSourcesConfigInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s DescribeEventSourcesConfigInput) GoString() string { + return s.String() +} + +type DescribeEventSourcesConfigOutput struct { + _ struct{} `type:"structure"` + + // The name of the event source. + EventSources *EventSourcesConfig `type:"structure"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s DescribeEventSourcesConfigOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s DescribeEventSourcesConfigOutput) GoString() string { + return s.String() +} + +// SetEventSources sets the EventSources field's value. +func (s *DescribeEventSourcesConfigOutput) SetEventSources(v *EventSourcesConfig) *DescribeEventSourcesConfigOutput { + s.EventSources = v + return s +} + type DescribeFeedbackInput struct { _ struct{} `type:"structure"` @@ -5565,6 +5889,38 @@ func (s *EventResource) SetType(v string) *EventResource { return s } +// Describes the event sources. +type EventSourcesConfig struct { + _ struct{} `type:"structure"` + + // Information about your account's integration with Amazon CodeGuru Profiler. + AmazonCodeGuruProfiler *AmazonCodeGuruProfilerIntegration `type:"structure"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s EventSourcesConfig) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s EventSourcesConfig) GoString() string { + return s.String() +} + +// SetAmazonCodeGuruProfiler sets the AmazonCodeGuruProfiler field's value. +func (s *EventSourcesConfig) SetAmazonCodeGuruProfiler(v *AmazonCodeGuruProfilerIntegration) *EventSourcesConfig { + s.AmazonCodeGuruProfiler = v + return s +} + // The time range during which an Amazon Web Services event occurred. Amazon // Web Services resource events and metrics are analyzed by DevOps Guru to find // anomalous behavior and provide recommendations to improve your operational @@ -7975,6 +8331,9 @@ type ProactiveAnomaly struct { // when the anomaly is opened and the time when it is closed. AnomalyReportedTimeRange *AnomalyReportedTimeRange `type:"structure"` + // Information about a resource in which DevOps Guru detected anomalous behavior. + AnomalyResources []*AnomalyResource `type:"list"` + // A time range that specifies when the observed unusual behavior in an anomaly // started and ended. This is different from AnomalyReportedTimeRange, which // specifies the time range when DevOps Guru opens and then closes an anomaly. @@ -8014,6 +8373,9 @@ type ProactiveAnomaly struct { // the anomaly. The one supported source is Amazon CloudWatch metrics. SourceDetails *AnomalySourceDetails `type:"structure"` + // The metadata for the anomaly. + SourceMetadata *AnomalySourceMetadata `type:"structure"` + // The status of a proactive anomaly. Status *string `type:"string" enum:"AnomalyStatus"` @@ -8045,6 +8407,12 @@ func (s *ProactiveAnomaly) SetAnomalyReportedTimeRange(v *AnomalyReportedTimeRan return s } +// SetAnomalyResources sets the AnomalyResources field's value. +func (s *ProactiveAnomaly) SetAnomalyResources(v []*AnomalyResource) *ProactiveAnomaly { + s.AnomalyResources = v + return s +} + // SetAnomalyTimeRange sets the AnomalyTimeRange field's value. func (s *ProactiveAnomaly) SetAnomalyTimeRange(v *AnomalyTimeRange) *ProactiveAnomaly { s.AnomalyTimeRange = v @@ -8093,6 +8461,12 @@ func (s *ProactiveAnomaly) SetSourceDetails(v *AnomalySourceDetails) *ProactiveA return s } +// SetSourceMetadata sets the SourceMetadata field's value. +func (s *ProactiveAnomaly) SetSourceMetadata(v *AnomalySourceMetadata) *ProactiveAnomaly { + s.SourceMetadata = v + return s +} + // SetStatus sets the Status field's value. func (s *ProactiveAnomaly) SetStatus(v string) *ProactiveAnomaly { s.Status = &v @@ -8113,6 +8487,9 @@ type ProactiveAnomalySummary struct { // when the anomaly is opened and the time when it is closed. AnomalyReportedTimeRange *AnomalyReportedTimeRange `type:"structure"` + // Information about a resource in which DevOps Guru detected anomalous behavior. + AnomalyResources []*AnomalyResource `type:"list"` + // A time range that specifies when the observed unusual behavior in an anomaly // started and ended. This is different from AnomalyReportedTimeRange, which // specifies the time range when DevOps Guru opens and then closes an anomaly. @@ -8152,6 +8529,9 @@ type ProactiveAnomalySummary struct { // the anomaly. The one supported source is Amazon CloudWatch metrics. SourceDetails *AnomalySourceDetails `type:"structure"` + // Returns the metadata of the source. + SourceMetadata *AnomalySourceMetadata `type:"structure"` + // The status of the anomaly. Status *string `type:"string" enum:"AnomalyStatus"` @@ -8183,6 +8563,12 @@ func (s *ProactiveAnomalySummary) SetAnomalyReportedTimeRange(v *AnomalyReported return s } +// SetAnomalyResources sets the AnomalyResources field's value. +func (s *ProactiveAnomalySummary) SetAnomalyResources(v []*AnomalyResource) *ProactiveAnomalySummary { + s.AnomalyResources = v + return s +} + // SetAnomalyTimeRange sets the AnomalyTimeRange field's value. func (s *ProactiveAnomalySummary) SetAnomalyTimeRange(v *AnomalyTimeRange) *ProactiveAnomalySummary { s.AnomalyTimeRange = v @@ -8231,6 +8617,12 @@ func (s *ProactiveAnomalySummary) SetSourceDetails(v *AnomalySourceDetails) *Pro return s } +// SetSourceMetadata sets the SourceMetadata field's value. +func (s *ProactiveAnomalySummary) SetSourceMetadata(v *AnomalySourceMetadata) *ProactiveAnomalySummary { + s.SourceMetadata = v + return s +} + // SetStatus sets the Status field's value. func (s *ProactiveAnomalySummary) SetStatus(v string) *ProactiveAnomalySummary { s.Status = &v @@ -8247,6 +8639,9 @@ func (s *ProactiveAnomalySummary) SetUpdateTime(v time.Time) *ProactiveAnomalySu type ProactiveInsight struct { _ struct{} `type:"structure"` + // Describes the proactive insight. + Description *string `type:"string"` + // The ID of the proactive insight. Id *string `min:"1" type:"string"` @@ -8302,6 +8697,12 @@ func (s ProactiveInsight) GoString() string { return s.String() } +// SetDescription sets the Description field's value. +func (s *ProactiveInsight) SetDescription(v string) *ProactiveInsight { + s.Description = &v + return s +} + // SetId sets the Id field's value. func (s *ProactiveInsight) SetId(v string) *ProactiveInsight { s.Id = &v @@ -8982,6 +9383,9 @@ func (s *ReactiveAnomalySummary) SetType(v string) *ReactiveAnomalySummary { type ReactiveInsight struct { _ struct{} `type:"structure"` + // Describes the reactive insight. + Description *string `type:"string"` + // The ID of a reactive insight. Id *string `min:"1" type:"string"` @@ -9033,6 +9437,12 @@ func (s ReactiveInsight) GoString() string { return s.String() } +// SetDescription sets the Description field's value. +func (s *ReactiveInsight) SetDescription(v string) *ReactiveInsight { + s.Description = &v + return s +} + // SetId sets the Id field's value. func (s *ReactiveInsight) SetId(v string) *ReactiveInsight { s.Id = &v @@ -9298,6 +9708,9 @@ func (s *ReactiveOrganizationInsightSummary) SetStatus(v string) *ReactiveOrgani type Recommendation struct { _ struct{} `type:"structure"` + // The category type of the recommendation. + Category *string `type:"string"` + // A description of the problem. Description *string `type:"string"` @@ -9337,6 +9750,12 @@ func (s Recommendation) GoString() string { return s.String() } +// SetCategory sets the Category field's value. +func (s *Recommendation) SetCategory(v string) *Recommendation { + s.Category = &v + return s +} + // SetDescription sets the Description field's value. func (s *Recommendation) SetDescription(v string) *Recommendation { s.Description = &v @@ -11394,6 +11813,59 @@ func (s *UpdateCloudFormationCollectionFilter) SetStackNames(v []*string) *Updat return s } +type UpdateEventSourcesConfigInput struct { + _ struct{} `type:"structure"` + + // The name of the event source. + EventSources *EventSourcesConfig `type:"structure"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s UpdateEventSourcesConfigInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s UpdateEventSourcesConfigInput) GoString() string { + return s.String() +} + +// SetEventSources sets the EventSources field's value. +func (s *UpdateEventSourcesConfigInput) SetEventSources(v *EventSourcesConfig) *UpdateEventSourcesConfigInput { + s.EventSources = v + return s +} + +type UpdateEventSourcesConfigOutput struct { + _ struct{} `type:"structure"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s UpdateEventSourcesConfigOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s UpdateEventSourcesConfigOutput) GoString() string { + return s.String() +} + // Contains information used to update a collection of Amazon Web Services resources. type UpdateResourceCollectionFilter struct { _ struct{} `type:"structure"` @@ -12063,6 +12535,22 @@ func EventDataSource_Values() []string { } } +const ( + // EventSourceOptInStatusEnabled is a EventSourceOptInStatus enum value + EventSourceOptInStatusEnabled = "ENABLED" + + // EventSourceOptInStatusDisabled is a EventSourceOptInStatus enum value + EventSourceOptInStatusDisabled = "DISABLED" +) + +// EventSourceOptInStatus_Values returns all elements of the EventSourceOptInStatus enum +func EventSourceOptInStatus_Values() []string { + return []string{ + EventSourceOptInStatusEnabled, + EventSourceOptInStatusDisabled, + } +} + const ( // InsightFeedbackOptionValidCollection is a InsightFeedbackOption enum value InsightFeedbackOptionValidCollection = "VALID_COLLECTION" diff --git a/service/devopsguru/devopsguruiface/interface.go b/service/devopsguru/devopsguruiface/interface.go index b7c7529a50..1b95c79aae 100644 --- a/service/devopsguru/devopsguruiface/interface.go +++ b/service/devopsguru/devopsguruiface/interface.go @@ -76,6 +76,10 @@ type DevOpsGuruAPI interface { DescribeAnomalyWithContext(aws.Context, *devopsguru.DescribeAnomalyInput, ...request.Option) (*devopsguru.DescribeAnomalyOutput, error) DescribeAnomalyRequest(*devopsguru.DescribeAnomalyInput) (*request.Request, *devopsguru.DescribeAnomalyOutput) + DescribeEventSourcesConfig(*devopsguru.DescribeEventSourcesConfigInput) (*devopsguru.DescribeEventSourcesConfigOutput, error) + DescribeEventSourcesConfigWithContext(aws.Context, *devopsguru.DescribeEventSourcesConfigInput, ...request.Option) (*devopsguru.DescribeEventSourcesConfigOutput, error) + DescribeEventSourcesConfigRequest(*devopsguru.DescribeEventSourcesConfigInput) (*request.Request, *devopsguru.DescribeEventSourcesConfigOutput) + DescribeFeedback(*devopsguru.DescribeFeedbackInput) (*devopsguru.DescribeFeedbackOutput, error) DescribeFeedbackWithContext(aws.Context, *devopsguru.DescribeFeedbackInput, ...request.Option) (*devopsguru.DescribeFeedbackOutput, error) DescribeFeedbackRequest(*devopsguru.DescribeFeedbackInput) (*request.Request, *devopsguru.DescribeFeedbackOutput) @@ -192,6 +196,10 @@ type DevOpsGuruAPI interface { StartCostEstimationWithContext(aws.Context, *devopsguru.StartCostEstimationInput, ...request.Option) (*devopsguru.StartCostEstimationOutput, error) StartCostEstimationRequest(*devopsguru.StartCostEstimationInput) (*request.Request, *devopsguru.StartCostEstimationOutput) + UpdateEventSourcesConfig(*devopsguru.UpdateEventSourcesConfigInput) (*devopsguru.UpdateEventSourcesConfigOutput, error) + UpdateEventSourcesConfigWithContext(aws.Context, *devopsguru.UpdateEventSourcesConfigInput, ...request.Option) (*devopsguru.UpdateEventSourcesConfigOutput, error) + UpdateEventSourcesConfigRequest(*devopsguru.UpdateEventSourcesConfigInput) (*request.Request, *devopsguru.UpdateEventSourcesConfigOutput) + UpdateResourceCollection(*devopsguru.UpdateResourceCollectionInput) (*devopsguru.UpdateResourceCollectionOutput, error) UpdateResourceCollectionWithContext(aws.Context, *devopsguru.UpdateResourceCollectionInput, ...request.Option) (*devopsguru.UpdateResourceCollectionOutput, error) UpdateResourceCollectionRequest(*devopsguru.UpdateResourceCollectionInput) (*request.Request, *devopsguru.UpdateResourceCollectionOutput) diff --git a/service/ec2/api.go b/service/ec2/api.go index 4cea26616e..bcb949c6c8 100644 --- a/service/ec2/api.go +++ b/service/ec2/api.go @@ -61546,7 +61546,7 @@ type CreateFleetInput struct { // desired capacity, and returns errors for any instances that could not // be launched. // - // For more information, see EC2 Fleet request types (https://docs.aws.amazon.com/https:/docs.aws.amazon.com/ec2-fleet-request-type.html) + // For more information, see EC2 Fleet request types (https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-fleet-request-type.html) // in the Amazon EC2 User Guide. Type *string `type:"string" enum:"FleetType"` @@ -62827,7 +62827,9 @@ type CreateIpamPoolInput struct { // The IP protocol assigned to this IPAM pool. You must choose either IPv4 or // IPv6 protocol for a pool. - AddressFamily *string `type:"string" enum:"AddressFamily"` + // + // AddressFamily is a required field + AddressFamily *string `type:"string" required:"true" enum:"AddressFamily"` // The default netmask length for allocations added to this pool. If, for example, // the CIDR assigned to this pool is 10.0.0.0/8 and you enter 16 here, new allocations @@ -62937,6 +62939,9 @@ func (s CreateIpamPoolInput) GoString() string { // Validate inspects the fields of the type to determine if they are valid. func (s *CreateIpamPoolInput) Validate() error { invalidParams := request.ErrInvalidParams{Context: "CreateIpamPoolInput"} + if s.AddressFamily == nil { + invalidParams.Add(request.NewErrParamRequired("AddressFamily")) + } if s.IpamScopeId == nil { invalidParams.Add(request.NewErrParamRequired("IpamScopeId")) } @@ -115724,6 +115729,10 @@ type InstanceRequirements struct { // This parameter is not supported for GetSpotPlacementScores (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetSpotPlacementScores.html) // and GetInstanceTypesFromInstanceRequirements (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetInstanceTypesFromInstanceRequirements.html). // + // If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection + // threshold is applied based on the per-vCPU or per-memory price instead of + // the per-instance price. + // // Default: 20 OnDemandMaxPricePercentageOverLowestPrice *int64 `locationName:"onDemandMaxPricePercentageOverLowestPrice" type:"integer"` @@ -115747,6 +115756,10 @@ type InstanceRequirements struct { // This parameter is not supported for GetSpotPlacementScores (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetSpotPlacementScores.html) // and GetInstanceTypesFromInstanceRequirements (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetInstanceTypesFromInstanceRequirements.html). // + // If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection + // threshold is applied based on the per-vCPU or per-memory price instead of + // the per-instance price. + // // Default: 100 SpotMaxPricePercentageOverLowestPrice *int64 `locationName:"spotMaxPricePercentageOverLowestPrice" type:"integer"` @@ -116100,6 +116113,10 @@ type InstanceRequirementsRequest struct { // This parameter is not supported for GetSpotPlacementScores (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetSpotPlacementScores.html) // and GetInstanceTypesFromInstanceRequirements (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetInstanceTypesFromInstanceRequirements.html). // + // If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection + // threshold is applied based on the per-vCPU or per-memory price instead of + // the per-instance price. + // // Default: 20 OnDemandMaxPricePercentageOverLowestPrice *int64 `type:"integer"` @@ -116123,6 +116140,10 @@ type InstanceRequirementsRequest struct { // This parameter is not supported for GetSpotPlacementScores (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetSpotPlacementScores.html) // and GetInstanceTypesFromInstanceRequirements (https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_GetInstanceTypesFromInstanceRequirements.html). // + // If you set TargetCapacityUnitType to vcpu or memory-mib, the price protection + // threshold is applied based on the per-vCPU or per-memory price instead of + // the per-instance price. + // // Default: 100 SpotMaxPricePercentageOverLowestPrice *int64 `type:"integer"` diff --git a/service/macie/api.go b/service/macie/api.go index aa9e2f13be..dc0d744870 100644 --- a/service/macie/api.go +++ b/service/macie/api.go @@ -57,8 +57,8 @@ func (c *Macie) AssociateMemberAccountRequest(input *AssociateMemberAccountInput // AssociateMemberAccount API operation for Amazon Macie. // -// Associates a specified AWS account with Amazon Macie Classic as a member -// account. +// (Discontinued) Associates a specified Amazon Web Services account with Amazon +// Macie Classic as a member account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -69,15 +69,16 @@ func (c *Macie) AssociateMemberAccountRequest(input *AssociateMemberAccountInput // // Returned Error Types: // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // * LimitExceededException -// The request was rejected because it attempted to create resources beyond -// the current AWS account limits. The error code describes the limit exceeded. +// (Discontinued) The request was rejected because it attempted to create resources +// beyond the current Amazon Web Services account quotas. The error code describes +// the quota exceeded. // // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/AssociateMemberAccount func (c *Macie) AssociateMemberAccount(input *AssociateMemberAccountInput) (*AssociateMemberAccountOutput, error) { @@ -145,11 +146,12 @@ func (c *Macie) AssociateS3ResourcesRequest(input *AssociateS3ResourcesInput) (r // AssociateS3Resources API operation for Amazon Macie. // -// Associates specified S3 resources with Amazon Macie Classic for monitoring -// and data classification. If memberAccountId isn't specified, the action associates -// specified S3 resources with Macie Classic for the current Macie Classic administrator -// account. If memberAccountId is specified, the action associates specified -// S3 resources with Macie Classic for the specified member account. +// (Discontinued) Associates specified S3 resources with Amazon Macie Classic +// for monitoring and data classification. If memberAccountId isn't specified, +// the action associates specified S3 resources with Macie Classic for the current +// Macie Classic administrator account. If memberAccountId is specified, the +// action associates specified S3 resources with Macie Classic for the specified +// member account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -160,18 +162,20 @@ func (c *Macie) AssociateS3ResourcesRequest(input *AssociateS3ResourcesInput) (r // // Returned Error Types: // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // * AccessDeniedException -// You do not have required permissions to access the requested resource. +// (Discontinued) You do not have required permissions to access the requested +// resource. // // * LimitExceededException -// The request was rejected because it attempted to create resources beyond -// the current AWS account limits. The error code describes the limit exceeded. +// (Discontinued) The request was rejected because it attempted to create resources +// beyond the current Amazon Web Services account quotas. The error code describes +// the quota exceeded. // // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/AssociateS3Resources func (c *Macie) AssociateS3Resources(input *AssociateS3ResourcesInput) (*AssociateS3ResourcesOutput, error) { @@ -240,7 +244,7 @@ func (c *Macie) DisassociateMemberAccountRequest(input *DisassociateMemberAccoun // DisassociateMemberAccount API operation for Amazon Macie. // -// Removes the specified member account from Amazon Macie Classic. +// (Discontinued) Removes the specified member account from Amazon Macie Classic. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -251,11 +255,11 @@ func (c *Macie) DisassociateMemberAccountRequest(input *DisassociateMemberAccoun // // Returned Error Types: // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/DisassociateMemberAccount func (c *Macie) DisassociateMemberAccount(input *DisassociateMemberAccountInput) (*DisassociateMemberAccountOutput, error) { @@ -323,11 +327,11 @@ func (c *Macie) DisassociateS3ResourcesRequest(input *DisassociateS3ResourcesInp // DisassociateS3Resources API operation for Amazon Macie. // -// Removes specified S3 resources from being monitored by Amazon Macie Classic. -// If memberAccountId isn't specified, the action removes specified S3 resources -// from Macie Classic for the current Macie Classic administrator account. If -// memberAccountId is specified, the action removes specified S3 resources from -// Macie Classic for the specified member account. +// (Discontinued) Removes specified S3 resources from being monitored by Amazon +// Macie Classic. If memberAccountId isn't specified, the action removes specified +// S3 resources from Macie Classic for the current Macie Classic administrator +// account. If memberAccountId is specified, the action removes specified S3 +// resources from Macie Classic for the specified member account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -338,14 +342,15 @@ func (c *Macie) DisassociateS3ResourcesRequest(input *DisassociateS3ResourcesInp // // Returned Error Types: // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // * AccessDeniedException -// You do not have required permissions to access the requested resource. +// (Discontinued) You do not have required permissions to access the requested +// resource. // // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/DisassociateS3Resources func (c *Macie) DisassociateS3Resources(input *DisassociateS3ResourcesInput) (*DisassociateS3ResourcesOutput, error) { @@ -419,8 +424,8 @@ func (c *Macie) ListMemberAccountsRequest(input *ListMemberAccountsInput) (req * // ListMemberAccounts API operation for Amazon Macie. // -// Lists all Amazon Macie Classic member accounts for the current Macie Classic -// administrator account. +// (Discontinued) Lists all Amazon Macie Classic member accounts for the current +// Macie Classic administrator account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -431,11 +436,11 @@ func (c *Macie) ListMemberAccountsRequest(input *ListMemberAccountsInput) (req * // // Returned Error Types: // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/ListMemberAccounts func (c *Macie) ListMemberAccounts(input *ListMemberAccountsInput) (*ListMemberAccountsOutput, error) { @@ -561,11 +566,11 @@ func (c *Macie) ListS3ResourcesRequest(input *ListS3ResourcesInput) (req *reques // ListS3Resources API operation for Amazon Macie. // -// Lists all the S3 resources associated with Amazon Macie Classic. If memberAccountId -// isn't specified, the action lists the S3 resources associated with Macie -// Classic for the current Macie Classic administrator account. If memberAccountId -// is specified, the action lists the S3 resources associated with Macie Classic -// for the specified member account. +// (Discontinued) Lists all the S3 resources associated with Amazon Macie Classic. +// If memberAccountId isn't specified, the action lists the S3 resources associated +// with Macie Classic for the current Macie Classic administrator account. If +// memberAccountId is specified, the action lists the S3 resources associated +// with Macie Classic for the specified member account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -576,14 +581,15 @@ func (c *Macie) ListS3ResourcesRequest(input *ListS3ResourcesInput) (req *reques // // Returned Error Types: // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // * AccessDeniedException -// You do not have required permissions to access the requested resource. +// (Discontinued) You do not have required permissions to access the requested +// resource. // // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/ListS3Resources func (c *Macie) ListS3Resources(input *ListS3ResourcesInput) (*ListS3ResourcesOutput, error) { @@ -703,12 +709,12 @@ func (c *Macie) UpdateS3ResourcesRequest(input *UpdateS3ResourcesInput) (req *re // UpdateS3Resources API operation for Amazon Macie. // -// Updates the classification types for the specified S3 resources. If memberAccountId -// isn't specified, the action updates the classification types of the S3 resources -// associated with Amazon Macie Classic for the current Macie Classic administrator -// account. If memberAccountId is specified, the action updates the classification -// types of the S3 resources associated with Macie Classic for the specified -// member account. +// (Discontinued) Updates the classification types for the specified S3 resources. +// If memberAccountId isn't specified, the action updates the classification +// types of the S3 resources associated with Amazon Macie Classic for the current +// Macie Classic administrator account. If memberAccountId is specified, the +// action updates the classification types of the S3 resources associated with +// Macie Classic for the specified member account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -719,14 +725,15 @@ func (c *Macie) UpdateS3ResourcesRequest(input *UpdateS3ResourcesInput) (req *re // // Returned Error Types: // * InvalidInputException -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. // // * AccessDeniedException -// You do not have required permissions to access the requested resource. +// (Discontinued) You do not have required permissions to access the requested +// resource. // // * InternalException -// Internal server error. +// (Discontinued) Internal server error. // // See also, https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19/UpdateS3Resources func (c *Macie) UpdateS3Resources(input *UpdateS3ResourcesInput) (*UpdateS3ResourcesOutput, error) { @@ -750,7 +757,8 @@ func (c *Macie) UpdateS3ResourcesWithContext(ctx aws.Context, input *UpdateS3Res return out, req.Send() } -// You do not have required permissions to access the requested resource. +// (Discontinued) You do not have required permissions to access the requested +// resource. type AccessDeniedException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -820,8 +828,8 @@ func (s *AccessDeniedException) RequestID() string { type AssociateMemberAccountInput struct { _ struct{} `type:"structure"` - // The ID of the AWS account that you want to associate with Amazon Macie Classic - // as a member account. + // (Discontinued) The ID of the Amazon Web Services account that you want to + // associate with Amazon Macie Classic as a member account. // // MemberAccountId is a required field MemberAccountId *string `locationName:"memberAccountId" type:"string" required:"true"` @@ -889,12 +897,12 @@ func (s AssociateMemberAccountOutput) GoString() string { type AssociateS3ResourcesInput struct { _ struct{} `type:"structure"` - // The ID of the Amazon Macie Classic member account whose resources you want - // to associate with Macie Classic. + // (Discontinued) The ID of the Amazon Macie Classic member account whose resources + // you want to associate with Macie Classic. MemberAccountId *string `locationName:"memberAccountId" type:"string"` - // The S3 resources that you want to associate with Amazon Macie Classic for - // monitoring and data classification. + // (Discontinued) The S3 resources that you want to associate with Amazon Macie + // Classic for monitoring and data classification. // // S3Resources is a required field S3Resources []*S3ResourceClassification `locationName:"s3Resources" type:"list" required:"true"` @@ -956,8 +964,9 @@ func (s *AssociateS3ResourcesInput) SetS3Resources(v []*S3ResourceClassification type AssociateS3ResourcesOutput struct { _ struct{} `type:"structure"` - // S3 resources that couldn't be associated with Amazon Macie Classic. An error - // code and an error message are provided for each failed item. + // (Discontinued) S3 resources that couldn't be associated with Amazon Macie + // Classic. An error code and an error message are provided for each failed + // item. FailedS3Resources []*FailedS3Resource `locationName:"failedS3Resources" type:"list"` } @@ -985,20 +994,20 @@ func (s *AssociateS3ResourcesOutput) SetFailedS3Resources(v []*FailedS3Resource) return s } -// The classification type that Amazon Macie Classic applies to the associated -// S3 resources. +// (Discontinued) The classification type that Amazon Macie Classic applies +// to the associated S3 resources. type ClassificationType struct { _ struct{} `type:"structure"` - // A continuous classification of the objects that are added to a specified - // S3 bucket. Amazon Macie Classic begins performing continuous classification - // after a bucket is successfully associated with Macie Classic. + // (Discontinued) A continuous classification of the objects that are added + // to a specified S3 bucket. Amazon Macie Classic begins performing continuous + // classification after a bucket is successfully associated with Macie Classic. // // Continuous is a required field Continuous *string `locationName:"continuous" type:"string" required:"true" enum:"S3ContinuousClassificationType"` - // A one-time classification of all of the existing objects in a specified S3 - // bucket. + // (Discontinued) A one-time classification of all of the existing objects in + // a specified S3 bucket. // // OneTime is a required field OneTime *string `locationName:"oneTime" type:"string" required:"true" enum:"S3OneTimeClassificationType"` @@ -1050,19 +1059,19 @@ func (s *ClassificationType) SetOneTime(v string) *ClassificationType { return s } -// The classification type that Amazon Macie Classic applies to the associated -// S3 resources. At least one of the classification types (oneTime or continuous) -// must be specified. +// (Discontinued) The classification type that Amazon Macie Classic applies +// to the associated S3 resources. At least one of the classification types +// (oneTime or continuous) must be specified. type ClassificationTypeUpdate struct { _ struct{} `type:"structure"` - // A continuous classification of the objects that are added to a specified - // S3 bucket. Amazon Macie Classic begins performing continuous classification - // after a bucket is successfully associated with Macie Classic. + // (Discontinued) A continuous classification of the objects that are added + // to a specified S3 bucket. Amazon Macie Classic begins performing continuous + // classification after a bucket is successfully associated with Macie Classic. Continuous *string `locationName:"continuous" type:"string" enum:"S3ContinuousClassificationType"` - // A one-time classification of all of the existing objects in a specified S3 - // bucket. + // (Discontinued) A one-time classification of all of the existing objects in + // a specified S3 bucket. OneTime *string `locationName:"oneTime" type:"string" enum:"S3OneTimeClassificationType"` } @@ -1099,7 +1108,8 @@ func (s *ClassificationTypeUpdate) SetOneTime(v string) *ClassificationTypeUpdat type DisassociateMemberAccountInput struct { _ struct{} `type:"structure"` - // The ID of the member account that you want to remove from Amazon Macie Classic. + // (Discontinued) The ID of the member account that you want to remove from + // Amazon Macie Classic. // // MemberAccountId is a required field MemberAccountId *string `locationName:"memberAccountId" type:"string" required:"true"` @@ -1167,14 +1177,14 @@ func (s DisassociateMemberAccountOutput) GoString() string { type DisassociateS3ResourcesInput struct { _ struct{} `type:"structure"` - // The S3 resources (buckets or prefixes) that you want to remove from being - // monitored and classified by Amazon Macie Classic. + // (Discontinued) The S3 resources (buckets or prefixes) that you want to remove + // from being monitored and classified by Amazon Macie Classic. // // AssociatedS3Resources is a required field AssociatedS3Resources []*S3Resource `locationName:"associatedS3Resources" type:"list" required:"true"` - // The ID of the Amazon Macie Classic member account whose resources you want - // to remove from being monitored by Macie Classic. + // (Discontinued) The ID of the Amazon Macie Classic member account whose resources + // you want to remove from being monitored by Macie Classic. MemberAccountId *string `locationName:"memberAccountId" type:"string"` } @@ -1234,9 +1244,9 @@ func (s *DisassociateS3ResourcesInput) SetMemberAccountId(v string) *Disassociat type DisassociateS3ResourcesOutput struct { _ struct{} `type:"structure"` - // S3 resources that couldn't be removed from being monitored and classified - // by Amazon Macie Classic. An error code and an error message are provided - // for each failed item. + // (Discontinued) S3 resources that couldn't be removed from being monitored + // and classified by Amazon Macie Classic. An error code and an error message + // are provided for each failed item. FailedS3Resources []*FailedS3Resource `locationName:"failedS3Resources" type:"list"` } @@ -1264,17 +1274,17 @@ func (s *DisassociateS3ResourcesOutput) SetFailedS3Resources(v []*FailedS3Resour return s } -// Includes details about the failed S3 resources. +// (Discontinued) Includes details about the failed S3 resources. type FailedS3Resource struct { _ struct{} `type:"structure"` - // The status code of a failed item. + // (Discontinued) The status code of a failed item. ErrorCode *string `locationName:"errorCode" type:"string"` - // The error message of a failed item. + // (Discontinued) The error message of a failed item. ErrorMessage *string `locationName:"errorMessage" type:"string"` - // The failed S3 resources. + // (Discontinued) The failed S3 resources. FailedItem *S3Resource `locationName:"failedItem" type:"structure"` } @@ -1314,7 +1324,7 @@ func (s *FailedS3Resource) SetFailedItem(v *S3Resource) *FailedS3Resource { return s } -// Internal server error. +// (Discontinued) Internal server error. type InternalException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -1381,8 +1391,8 @@ func (s *InternalException) RequestID() string { return s.RespMetadata.RequestID } -// The request was rejected because an invalid or out-of-range value was supplied -// for an input parameter. +// (Discontinued) The request was rejected because an invalid or out-of-range +// value was supplied for an input parameter. type InvalidInputException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -1452,8 +1462,9 @@ func (s *InvalidInputException) RequestID() string { return s.RespMetadata.RequestID } -// The request was rejected because it attempted to create resources beyond -// the current AWS account limits. The error code describes the limit exceeded. +// (Discontinued) The request was rejected because it attempted to create resources +// beyond the current Amazon Web Services account quotas. The error code describes +// the quota exceeded. type LimitExceededException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -1526,14 +1537,14 @@ func (s *LimitExceededException) RequestID() string { type ListMemberAccountsInput struct { _ struct{} `type:"structure"` - // Use this parameter to indicate the maximum number of items that you want - // in the response. The default value is 250. + // (Discontinued) Use this parameter to indicate the maximum number of items + // that you want in the response. The default value is 250. MaxResults *int64 `locationName:"maxResults" type:"integer"` - // Use this parameter when paginating results. Set the value of this parameter - // to null on your first call to the ListMemberAccounts action. Subsequent calls - // to the action fill nextToken in the request with the value of nextToken from - // the previous response to continue listing data. + // (Discontinued) Use this parameter when paginating results. Set the value + // of this parameter to null on your first call to the ListMemberAccounts action. + // Subsequent calls to the action fill nextToken in the request with the value + // of nextToken from the previous response to continue listing data. NextToken *string `locationName:"nextToken" type:"string"` } @@ -1570,15 +1581,15 @@ func (s *ListMemberAccountsInput) SetNextToken(v string) *ListMemberAccountsInpu type ListMemberAccountsOutput struct { _ struct{} `type:"structure"` - // A list of the Amazon Macie Classic member accounts returned by the action. - // The current Macie Classic administrator account is also included in this - // list. + // (Discontinued) A list of the Amazon Macie Classic member accounts returned + // by the action. The current Macie Classic administrator account is also included + // in this list. MemberAccounts []*MemberAccount `locationName:"memberAccounts" type:"list"` - // When a response is generated, if there is more data to be listed, this parameter - // is present in the response and contains the value to use for the nextToken - // parameter in a subsequent pagination request. If there is no more data to - // be listed, this parameter is set to null. + // (Discontinued) When a response is generated, if there is more data to be + // listed, this parameter is present in the response and contains the value + // to use for the nextToken parameter in a subsequent pagination request. If + // there is no more data to be listed, this parameter is set to null. NextToken *string `locationName:"nextToken" type:"string"` } @@ -1615,18 +1626,18 @@ func (s *ListMemberAccountsOutput) SetNextToken(v string) *ListMemberAccountsOut type ListS3ResourcesInput struct { _ struct{} `type:"structure"` - // Use this parameter to indicate the maximum number of items that you want - // in the response. The default value is 250. + // (Discontinued) Use this parameter to indicate the maximum number of items + // that you want in the response. The default value is 250. MaxResults *int64 `locationName:"maxResults" type:"integer"` - // The Amazon Macie Classic member account ID whose associated S3 resources - // you want to list. + // (Discontinued) The Amazon Macie Classic member account ID whose associated + // S3 resources you want to list. MemberAccountId *string `locationName:"memberAccountId" type:"string"` - // Use this parameter when paginating results. Set its value to null on your - // first call to the ListS3Resources action. Subsequent calls to the action - // fill nextToken in the request with the value of nextToken from the previous - // response to continue listing data. + // (Discontinued) Use this parameter when paginating results. Set its value + // to null on your first call to the ListS3Resources action. Subsequent calls + // to the action fill nextToken in the request with the value of nextToken from + // the previous response to continue listing data. NextToken *string `locationName:"nextToken" type:"string"` } @@ -1669,13 +1680,13 @@ func (s *ListS3ResourcesInput) SetNextToken(v string) *ListS3ResourcesInput { type ListS3ResourcesOutput struct { _ struct{} `type:"structure"` - // When a response is generated, if there is more data to be listed, this parameter - // is present in the response and contains the value to use for the nextToken - // parameter in a subsequent pagination request. If there is no more data to - // be listed, this parameter is set to null. + // (Discontinued) When a response is generated, if there is more data to be + // listed, this parameter is present in the response and contains the value + // to use for the nextToken parameter in a subsequent pagination request. If + // there is no more data to be listed, this parameter is set to null. NextToken *string `locationName:"nextToken" type:"string"` - // A list of the associated S3 resources returned by the action. + // (Discontinued) A list of the associated S3 resources returned by the action. S3Resources []*S3ResourceClassification `locationName:"s3Resources" type:"list"` } @@ -1709,11 +1720,13 @@ func (s *ListS3ResourcesOutput) SetS3Resources(v []*S3ResourceClassification) *L return s } -// Contains information about the Amazon Macie Classic member account. +// (Discontinued) Contains information about the Amazon Macie Classic member +// account. type MemberAccount struct { _ struct{} `type:"structure"` - // The AWS account ID of the Amazon Macie Classic member account. + // (Discontinued) The Amazon Web Services account ID of the Amazon Macie Classic + // member account. AccountId *string `locationName:"accountId" type:"string"` } @@ -1741,18 +1754,19 @@ func (s *MemberAccount) SetAccountId(v string) *MemberAccount { return s } -// Contains information about the S3 resource. This data type is used as a request -// parameter in the DisassociateS3Resources action and can be used as a response -// parameter in the AssociateS3Resources and UpdateS3Resources actions. +// (Discontinued) Contains information about the S3 resource. This data type +// is used as a request parameter in the DisassociateS3Resources action and +// can be used as a response parameter in the AssociateS3Resources and UpdateS3Resources +// actions. type S3Resource struct { _ struct{} `type:"structure"` - // The name of the S3 bucket. + // (Discontinued) The name of the S3 bucket. // // BucketName is a required field BucketName *string `locationName:"bucketName" type:"string" required:"true"` - // The prefix of the S3 bucket. + // (Discontinued) The prefix of the S3 bucket. Prefix *string `locationName:"prefix" type:"string"` } @@ -1799,26 +1813,27 @@ func (s *S3Resource) SetPrefix(v string) *S3Resource { return s } -// The S3 resources that you want to associate with Amazon Macie Classic for -// monitoring and data classification. This data type is used as a request parameter -// in the AssociateS3Resources action and a response parameter in the ListS3Resources -// action. +// (Discontinued) The S3 resources that you want to associate with Amazon Macie +// Classic for monitoring and data classification. This data type is used as +// a request parameter in the AssociateS3Resources action and a response parameter +// in the ListS3Resources action. type S3ResourceClassification struct { _ struct{} `type:"structure"` - // The name of the S3 bucket that you want to associate with Amazon Macie Classic. + // (Discontinued) The name of the S3 bucket that you want to associate with + // Amazon Macie Classic. // // BucketName is a required field BucketName *string `locationName:"bucketName" type:"string" required:"true"` - // The classification type that you want to specify for the resource associated - // with Amazon Macie Classic. + // (Discontinued) The classification type that you want to specify for the resource + // associated with Amazon Macie Classic. // // ClassificationType is a required field ClassificationType *ClassificationType `locationName:"classificationType" type:"structure" required:"true"` - // The prefix of the S3 bucket that you want to associate with Amazon Macie - // Classic. + // (Discontinued) The prefix of the S3 bucket that you want to associate with + // Amazon Macie Classic. Prefix *string `locationName:"prefix" type:"string"` } @@ -1879,23 +1894,25 @@ func (s *S3ResourceClassification) SetPrefix(v string) *S3ResourceClassification return s } -// The S3 resources whose classification types you want to update. This data -// type is used as a request parameter in the UpdateS3Resources action. +// (Discontinued) The S3 resources whose classification types you want to update. +// This data type is used as a request parameter in the UpdateS3Resources action. type S3ResourceClassificationUpdate struct { _ struct{} `type:"structure"` - // The name of the S3 bucket whose classification types you want to update. + // (Discontinued) The name of the S3 bucket whose classification types you want + // to update. // // BucketName is a required field BucketName *string `locationName:"bucketName" type:"string" required:"true"` - // The classification type that you want to update for the resource associated - // with Amazon Macie Classic. + // (Discontinued) The classification type that you want to update for the resource + // associated with Amazon Macie Classic. // // ClassificationTypeUpdate is a required field ClassificationTypeUpdate *ClassificationTypeUpdate `locationName:"classificationTypeUpdate" type:"structure" required:"true"` - // The prefix of the S3 bucket whose classification types you want to update. + // (Discontinued) The prefix of the S3 bucket whose classification types you + // want to update. Prefix *string `locationName:"prefix" type:"string"` } @@ -1954,11 +1971,11 @@ func (s *S3ResourceClassificationUpdate) SetPrefix(v string) *S3ResourceClassifi type UpdateS3ResourcesInput struct { _ struct{} `type:"structure"` - // The AWS ID of the Amazon Macie Classic member account whose S3 resources' - // classification types you want to update. + // (Discontinued) The Amazon Web Services account ID of the Amazon Macie Classic + // member account whose S3 resources' classification types you want to update. MemberAccountId *string `locationName:"memberAccountId" type:"string"` - // The S3 resources whose classification types you want to update. + // (Discontinued) The S3 resources whose classification types you want to update. // // S3ResourcesUpdate is a required field S3ResourcesUpdate []*S3ResourceClassificationUpdate `locationName:"s3ResourcesUpdate" type:"list" required:"true"` @@ -2020,8 +2037,8 @@ func (s *UpdateS3ResourcesInput) SetS3ResourcesUpdate(v []*S3ResourceClassificat type UpdateS3ResourcesOutput struct { _ struct{} `type:"structure"` - // The S3 resources whose classification types can't be updated. An error code - // and an error message are provided for each failed item. + // (Discontinued) The S3 resources whose classification types can't be updated. + // An error code and an error message are provided for each failed item. FailedS3Resources []*FailedS3Resource `locationName:"failedS3Resources" type:"list"` } diff --git a/service/macie/doc.go b/service/macie/doc.go index 54632dacb9..df38ae5b66 100644 --- a/service/macie/doc.go +++ b/service/macie/doc.go @@ -3,12 +3,14 @@ // Package macie provides the client and types for making API // requests to Amazon Macie. // -// Amazon Macie Classic is a security service that uses machine learning to -// automatically discover, classify, and protect sensitive data in AWS. Macie -// Classic recognizes sensitive data such as personally identifiable information -// (PII) or intellectual property, and provides you with dashboards and alerts -// that give visibility into how this data is being accessed or moved. For more -// information, see the Amazon Macie Classic User Guide (https://docs.aws.amazon.com/macie/latest/userguide/what-is-macie.html). +// Amazon Macie Classic has been discontinued and is no longer available. +// +// A new Amazon Macie is now available with significant design improvements +// and additional features, at a lower price and in most Amazon Web Services +// Regions. We encourage you to take advantage of the new and improved features, +// and benefit from the reduced cost. To learn about features and pricing for +// the new Macie, see Amazon Macie (http://aws.amazon.com/macie/). To learn +// how to use the new Macie, see the Amazon Macie User Guide (https://docs.aws.amazon.com/macie/latest/user/what-is-macie.html). // // See https://docs.aws.amazon.com/goto/WebAPI/macie-2017-12-19 for more information on this service. // diff --git a/service/macie/errors.go b/service/macie/errors.go index 9c265a3d1b..83b3a30c0b 100644 --- a/service/macie/errors.go +++ b/service/macie/errors.go @@ -11,27 +11,29 @@ const ( // ErrCodeAccessDeniedException for service response error code // "AccessDeniedException". // - // You do not have required permissions to access the requested resource. + // (Discontinued) You do not have required permissions to access the requested + // resource. ErrCodeAccessDeniedException = "AccessDeniedException" // ErrCodeInternalException for service response error code // "InternalException". // - // Internal server error. + // (Discontinued) Internal server error. ErrCodeInternalException = "InternalException" // ErrCodeInvalidInputException for service response error code // "InvalidInputException". // - // The request was rejected because an invalid or out-of-range value was supplied - // for an input parameter. + // (Discontinued) The request was rejected because an invalid or out-of-range + // value was supplied for an input parameter. ErrCodeInvalidInputException = "InvalidInputException" // ErrCodeLimitExceededException for service response error code // "LimitExceededException". // - // The request was rejected because it attempted to create resources beyond - // the current AWS account limits. The error code describes the limit exceeded. + // (Discontinued) The request was rejected because it attempted to create resources + // beyond the current Amazon Web Services account quotas. The error code describes + // the quota exceeded. ErrCodeLimitExceededException = "LimitExceededException" ) diff --git a/service/sts/api.go b/service/sts/api.go index 1e7fa65577..718409b549 100644 --- a/service/sts/api.go +++ b/service/sts/api.go @@ -507,8 +507,9 @@ func (c *STS) AssumeRoleWithWebIdentityRequest(input *AssumeRoleWithWebIdentityI // // Returns a set of temporary security credentials for users who have been authenticated // in a mobile or web application with a web identity provider. Example providers -// include Amazon Cognito, Login with Amazon, Facebook, Google, or any OpenID -// Connect-compatible identity provider. +// include the OAuth 2.0 providers Login with Amazon and Facebook, or any OpenID +// Connect-compatible identity provider such as Google or Amazon Cognito federated +// identities (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-identity.html). // // For mobile applications, we recommend that you use Amazon Cognito. You can // use Amazon Cognito with the Amazon Web Services SDK for iOS Developer Guide @@ -1537,7 +1538,7 @@ type AssumeRoleInput struct { // the new session inherits any transitive session tags from the calling session. // If you pass a session tag with the same key as an inherited tag, the operation // fails. To view the inherited tags for a session, see the CloudTrail logs. - // For more information, see Viewing Session Tags in CloudTrail (https://docs.aws.amazon.com/IAM/latest/UserGuide/session-tags.html#id_session-tags_ctlogs) + // For more information, see Viewing Session Tags in CloudTrail (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_session-tags.html#id_session-tags_ctlogs) // in the IAM User Guide. Tags []*Tag `type:"list"` @@ -2220,11 +2221,12 @@ type AssumeRoleWithWebIdentityInput struct { // in the IAM User Guide. PolicyArns []*PolicyDescriptorType `type:"list"` - // The fully qualified host component of the domain name of the identity provider. + // The fully qualified host component of the domain name of the OAuth 2.0 identity + // provider. Do not specify this value for an OpenID Connect identity provider. // - // Specify this value only for OAuth 2.0 access tokens. Currently www.amazon.com - // and graph.facebook.com are the only supported identity providers for OAuth - // 2.0 access tokens. Do not include URL schemes and port numbers. + // Currently www.amazon.com and graph.facebook.com are the only supported identity + // providers for OAuth 2.0 access tokens. Do not include URL schemes and port + // numbers. // // Do not specify this value for OpenID Connect ID tokens. ProviderId *string `min:"4" type:"string"` diff --git a/service/synthetics/api.go b/service/synthetics/api.go index 3f599567ee..60d3c81aba 100644 --- a/service/synthetics/api.go +++ b/service/synthetics/api.go @@ -1802,9 +1802,12 @@ func (s *Canary) SetVpcConfig(v *VpcConfigOutput) *Canary { type CanaryCodeInput struct { _ struct{} `type:"structure"` - // The entry point to use for the source code when running the canary. This - // value must end with the string .handler. The string is limited to 29 characters - // or fewer. + // The entry point to use for the source code when running the canary. For canaries + // that use the syn-python-selenium-1.0 runtime or a syn-nodejs.puppeteer runtime + // earlier than syn-nodejs.puppeteer-3.4, the handler must be specified as fileName.handler. + // For syn-python-selenium-1.1, syn-nodejs.puppeteer-3.4, and later runtimes, + // the handler can be specified as fileName.functionName , or you can specify + // a folder where canary scripts reside as folder/fileName.functionName . // // Handler is a required field Handler *string `min:"1" type:"string" required:"true"` diff --git a/service/transfer/transferiface/interface.go b/service/transfer/transferiface/interface.go index 9b045702da..e70c102c5a 100644 --- a/service/transfer/transferiface/interface.go +++ b/service/transfer/transferiface/interface.go @@ -208,6 +208,12 @@ type TransferAPI interface { UpdateUser(*transfer.UpdateUserInput) (*transfer.UpdateUserOutput, error) UpdateUserWithContext(aws.Context, *transfer.UpdateUserInput, ...request.Option) (*transfer.UpdateUserOutput, error) UpdateUserRequest(*transfer.UpdateUserInput) (*request.Request, *transfer.UpdateUserOutput) + + WaitUntilServerOffline(*transfer.DescribeServerInput) error + WaitUntilServerOfflineWithContext(aws.Context, *transfer.DescribeServerInput, ...request.WaiterOption) error + + WaitUntilServerOnline(*transfer.DescribeServerInput) error + WaitUntilServerOnlineWithContext(aws.Context, *transfer.DescribeServerInput, ...request.WaiterOption) error } var _ TransferAPI = (*transfer.Transfer)(nil) diff --git a/service/transfer/waiters.go b/service/transfer/waiters.go new file mode 100644 index 0000000000..4b95c30a7e --- /dev/null +++ b/service/transfer/waiters.go @@ -0,0 +1,112 @@ +// Code generated by private/model/cli/gen-api/main.go. DO NOT EDIT. + +package transfer + +import ( + "time" + + "github.com/aws/aws-sdk-go/aws" + "github.com/aws/aws-sdk-go/aws/request" +) + +// WaitUntilServerOffline uses the AWS Transfer API operation +// DescribeServer to wait for a condition to be met before returning. +// If the condition is not met within the max attempt window, an error will +// be returned. +func (c *Transfer) WaitUntilServerOffline(input *DescribeServerInput) error { + return c.WaitUntilServerOfflineWithContext(aws.BackgroundContext(), input) +} + +// WaitUntilServerOfflineWithContext is an extended version of WaitUntilServerOffline. +// With the support for passing in a context and options to configure the +// Waiter and the underlying request options. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *Transfer) WaitUntilServerOfflineWithContext(ctx aws.Context, input *DescribeServerInput, opts ...request.WaiterOption) error { + w := request.Waiter{ + Name: "WaitUntilServerOffline", + MaxAttempts: 120, + Delay: request.ConstantWaiterDelay(30 * time.Second), + Acceptors: []request.WaiterAcceptor{ + { + State: request.SuccessWaiterState, + Matcher: request.PathWaiterMatch, Argument: "Server.State", + Expected: "OFFLINE", + }, + { + State: request.FailureWaiterState, + Matcher: request.PathWaiterMatch, Argument: "Server.State", + Expected: "STOP_FAILED", + }, + }, + Logger: c.Config.Logger, + NewRequest: func(opts []request.Option) (*request.Request, error) { + var inCpy *DescribeServerInput + if input != nil { + tmp := *input + inCpy = &tmp + } + req, _ := c.DescribeServerRequest(inCpy) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return req, nil + }, + } + w.ApplyOptions(opts...) + + return w.WaitWithContext(ctx) +} + +// WaitUntilServerOnline uses the AWS Transfer API operation +// DescribeServer to wait for a condition to be met before returning. +// If the condition is not met within the max attempt window, an error will +// be returned. +func (c *Transfer) WaitUntilServerOnline(input *DescribeServerInput) error { + return c.WaitUntilServerOnlineWithContext(aws.BackgroundContext(), input) +} + +// WaitUntilServerOnlineWithContext is an extended version of WaitUntilServerOnline. +// With the support for passing in a context and options to configure the +// Waiter and the underlying request options. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *Transfer) WaitUntilServerOnlineWithContext(ctx aws.Context, input *DescribeServerInput, opts ...request.WaiterOption) error { + w := request.Waiter{ + Name: "WaitUntilServerOnline", + MaxAttempts: 120, + Delay: request.ConstantWaiterDelay(30 * time.Second), + Acceptors: []request.WaiterAcceptor{ + { + State: request.SuccessWaiterState, + Matcher: request.PathWaiterMatch, Argument: "Server.State", + Expected: "ONLINE", + }, + { + State: request.FailureWaiterState, + Matcher: request.PathWaiterMatch, Argument: "Server.State", + Expected: "START_FAILED", + }, + }, + Logger: c.Config.Logger, + NewRequest: func(opts []request.Option) (*request.Request, error) { + var inCpy *DescribeServerInput + if input != nil { + tmp := *input + inCpy = &tmp + } + req, _ := c.DescribeServerRequest(inCpy) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return req, nil + }, + } + w.ApplyOptions(opts...) + + return w.WaitWithContext(ctx) +}