From d8c68cb2a00fbc9babfb6be7f26c02fd2c64a37d Mon Sep 17 00:00:00 2001 From: AWS SDK for Go v2 automation user Date: Mon, 8 Aug 2022 18:18:12 +0000 Subject: [PATCH] Regenerated Clients --- .../1a0661aae8d947d097af7f07fbf3daba.json | 8 + .../4e61391b982b4b2398f5dc3ce0cd679b.json | 8 + .../517d2a2575614cd884fb6622c671853f.json | 8 + .../753500e3c68e4663880041a914bfaef1.json | 8 + .../803096e6b7174144ae0470a707b657a8.json | 8 + .../905787193d654506ac1e78433502494e.json | 8 + .../970a65744a39401285c33340de257fac.json | 8 + .../978648cda7be4cf9b2aba4765879f3a1.json | 8 + .../appmesh/internal/endpoints/endpoints.go | 18 + service/glue/api_op_CreateJob.go | 9 + service/glue/api_op_StartJobRun.go | 9 + service/glue/deserializers.go | 44 +++ service/glue/serializers.go | 15 + service/glue/types/enums.go | 24 ++ service/glue/types/types.go | 33 ++ service/identitystore/doc.go | 6 +- service/identitystore/types/types.go | 2 +- ...op_GetEventConfigurationByResourceTypes.go | 3 + .../api_op_GetResourceEventConfiguration.go | 3 + ...UpdateEventConfigurationByResourceTypes.go | 4 + ...api_op_UpdateResourceEventConfiguration.go | 3 + service/iotwireless/deserializers.go | 96 +++++ service/iotwireless/serializers.go | 62 ++++ service/iotwireless/types/types.go | 38 ++ .../location/internal/endpoints/endpoints.go | 29 ++ service/pinpoint/deserializers.go | 340 ++++++++++++++++++ service/pinpoint/serializers.go | 184 ++++++++++ service/pinpoint/types/enums.go | 28 ++ service/pinpoint/types/types.go | 94 +++++ service/quicksight/api_op_CreateGroup.go | 4 +- ...api_op_GenerateEmbedUrlForAnonymousUser.go | 9 +- ...pi_op_GenerateEmbedUrlForRegisteredUser.go | 9 +- .../quicksight/api_op_GetDashboardEmbedUrl.go | 33 +- service/quicksight/api_op_ListNamespaces.go | 18 +- service/sso/api_op_GetRoleCredentials.go | 4 +- service/sso/api_op_ListAccountRoles.go | 7 +- service/sso/api_op_ListAccounts.go | 10 +- service/sso/api_op_Logout.go | 16 +- service/sso/doc.go | 29 +- service/sso/types/types.go | 28 +- ...erManagedPolicyReferenceToPermissionSet.go | 12 +- ...i_op_AttachManagedPolicyToPermissionSet.go | 11 +- .../api_op_CreateAccountAssignment.go | 15 +- ...anceAccessControlAttributeConfiguration.go | 3 +- .../ssoadmin/api_op_CreatePermissionSet.go | 11 +- .../api_op_DeleteAccountAssignment.go | 7 +- ..._op_DeleteInlinePolicyFromPermissionSet.go | 7 +- ...anceAccessControlAttributeConfiguration.go | 3 +- .../ssoadmin/api_op_DeletePermissionSet.go | 7 +- ...etePermissionsBoundaryFromPermissionSet.go | 3 +- ...DescribeAccountAssignmentCreationStatus.go | 7 +- ...DescribeAccountAssignmentDeletionStatus.go | 7 +- ...anceAccessControlAttributeConfiguration.go | 3 +- .../ssoadmin/api_op_DescribePermissionSet.go | 7 +- ...DescribePermissionSetProvisioningStatus.go | 7 +- ...ManagedPolicyReferenceFromPermissionSet.go | 12 +- ...op_DetachManagedPolicyFromPermissionSet.go | 11 +- .../api_op_GetInlinePolicyForPermissionSet.go | 9 +- ..._GetPermissionsBoundaryForPermissionSet.go | 3 +- ..._op_ListAccountAssignmentCreationStatus.go | 9 +- ..._op_ListAccountAssignmentDeletionStatus.go | 9 +- .../ssoadmin/api_op_ListAccountAssignments.go | 7 +- ...ListAccountsForProvisionedPermissionSet.go | 7 +- ...rManagedPolicyReferencesInPermissionSet.go | 7 +- service/ssoadmin/api_op_ListInstances.go | 4 +- ...i_op_ListManagedPoliciesInPermissionSet.go | 11 +- ..._op_ListPermissionSetProvisioningStatus.go | 11 +- service/ssoadmin/api_op_ListPermissionSets.go | 9 +- ..._ListPermissionSetsProvisionedToAccount.go | 7 +- .../ssoadmin/api_op_ListTagsForResource.go | 7 +- .../ssoadmin/api_op_ProvisionPermissionSet.go | 7 +- .../api_op_PutInlinePolicyToPermissionSet.go | 13 +- ...p_PutPermissionsBoundaryToPermissionSet.go | 5 +- service/ssoadmin/api_op_TagResource.go | 7 +- service/ssoadmin/api_op_UntagResource.go | 7 +- ...anceAccessControlAttributeConfiguration.go | 3 +- .../ssoadmin/api_op_UpdatePermissionSet.go | 7 +- service/ssoadmin/types/types.go | 49 +-- service/ssooidc/api_op_CreateToken.go | 27 +- service/ssooidc/api_op_RegisterClient.go | 4 +- .../api_op_StartDeviceAuthorization.go | 12 +- service/ssooidc/doc.go | 54 ++- 82 files changed, 1459 insertions(+), 244 deletions(-) create mode 100644 .changelog/1a0661aae8d947d097af7f07fbf3daba.json create mode 100644 .changelog/4e61391b982b4b2398f5dc3ce0cd679b.json create mode 100644 .changelog/517d2a2575614cd884fb6622c671853f.json create mode 100644 .changelog/753500e3c68e4663880041a914bfaef1.json create mode 100644 .changelog/803096e6b7174144ae0470a707b657a8.json create mode 100644 .changelog/905787193d654506ac1e78433502494e.json create mode 100644 .changelog/970a65744a39401285c33340de257fac.json create mode 100644 .changelog/978648cda7be4cf9b2aba4765879f3a1.json diff --git a/.changelog/1a0661aae8d947d097af7f07fbf3daba.json b/.changelog/1a0661aae8d947d097af7f07fbf3daba.json new file mode 100644 index 00000000000..c8fa12083dc --- /dev/null +++ b/.changelog/1a0661aae8d947d097af7f07fbf3daba.json @@ -0,0 +1,8 @@ +{ + "id": "1a0661aa-e8d9-47d0-97af-7f07fbf3daba", + "type": "documentation", + "description": "Documentation updates to reflect service rename - AWS IAM Identity Center (successor to AWS Single Sign-On)", + "modules": [ + "service/identitystore" + ] +} \ No newline at end of file diff --git a/.changelog/4e61391b982b4b2398f5dc3ce0cd679b.json b/.changelog/4e61391b982b4b2398f5dc3ce0cd679b.json new file mode 100644 index 00000000000..bb31b5b760d --- /dev/null +++ b/.changelog/4e61391b982b4b2398f5dc3ce0cd679b.json @@ -0,0 +1,8 @@ +{ + "id": "4e61391b-982b-4b23-98f5-dc3ce0cd679b", + "type": "documentation", + "description": "Documentation updates to reflect service rename - AWS IAM Identity Center (successor to AWS Single Sign-On)", + "modules": [ + "service/sso" + ] +} \ No newline at end of file diff --git a/.changelog/517d2a2575614cd884fb6622c671853f.json b/.changelog/517d2a2575614cd884fb6622c671853f.json new file mode 100644 index 00000000000..1a8f1737faf --- /dev/null +++ b/.changelog/517d2a2575614cd884fb6622c671853f.json @@ -0,0 +1,8 @@ +{ + "id": "517d2a25-7561-4cd8-84fb-6622c671853f", + "type": "feature", + "description": "AWS IoT Wireless release support for sidewalk data reliability.", + "modules": [ + "service/iotwireless" + ] +} \ No newline at end of file diff --git a/.changelog/753500e3c68e4663880041a914bfaef1.json b/.changelog/753500e3c68e4663880041a914bfaef1.json new file mode 100644 index 00000000000..6245388dfba --- /dev/null +++ b/.changelog/753500e3c68e4663880041a914bfaef1.json @@ -0,0 +1,8 @@ +{ + "id": "753500e3-c68e-4663-8800-41a914bfaef1", + "type": "feature", + "description": "Add an option to run non-urgent or non-time sensitive Glue Jobs on spare capacity", + "modules": [ + "service/glue" + ] +} \ No newline at end of file diff --git a/.changelog/803096e6b7174144ae0470a707b657a8.json b/.changelog/803096e6b7174144ae0470a707b657a8.json new file mode 100644 index 00000000000..f2db53264ee --- /dev/null +++ b/.changelog/803096e6b7174144ae0470a707b657a8.json @@ -0,0 +1,8 @@ +{ + "id": "803096e6-b717-4144-ae04-70a707b657a8", + "type": "documentation", + "description": "A series of documentation updates to the QuickSight API reference.", + "modules": [ + "service/quicksight" + ] +} \ No newline at end of file diff --git a/.changelog/905787193d654506ac1e78433502494e.json b/.changelog/905787193d654506ac1e78433502494e.json new file mode 100644 index 00000000000..eb3e8e6505d --- /dev/null +++ b/.changelog/905787193d654506ac1e78433502494e.json @@ -0,0 +1,8 @@ +{ + "id": "90578719-3d65-4506-ac1e-78433502494e", + "type": "feature", + "description": "Adds support for Advance Quiet Time in Journeys. Adds RefreshOnSegmentUpdate and WaitForQuietTime to JourneyResponse.", + "modules": [ + "service/pinpoint" + ] +} \ No newline at end of file diff --git a/.changelog/970a65744a39401285c33340de257fac.json b/.changelog/970a65744a39401285c33340de257fac.json new file mode 100644 index 00000000000..edc01c67ecf --- /dev/null +++ b/.changelog/970a65744a39401285c33340de257fac.json @@ -0,0 +1,8 @@ +{ + "id": "970a6574-4a39-4012-85c3-3340de257fac", + "type": "documentation", + "description": "Documentation updates to reflect service rename - AWS IAM Identity Center (successor to AWS Single Sign-On)", + "modules": [ + "service/ssooidc" + ] +} \ No newline at end of file diff --git a/.changelog/978648cda7be4cf9b2aba4765879f3a1.json b/.changelog/978648cda7be4cf9b2aba4765879f3a1.json new file mode 100644 index 00000000000..efb71262664 --- /dev/null +++ b/.changelog/978648cda7be4cf9b2aba4765879f3a1.json @@ -0,0 +1,8 @@ +{ + "id": "978648cd-a7be-4cf9-b2ab-a4765879f3a1", + "type": "documentation", + "description": "Documentation updates to reflect service rename - AWS IAM Identity Center (successor to AWS Single Sign-On)", + "modules": [ + "service/ssoadmin" + ] +} \ No newline at end of file diff --git a/service/appmesh/internal/endpoints/endpoints.go b/service/appmesh/internal/endpoints/endpoints.go index ec60f4d3a41..cd66ca7b7fc 100644 --- a/service/appmesh/internal/endpoints/endpoints.go +++ b/service/appmesh/internal/endpoints/endpoints.go @@ -171,6 +171,15 @@ var defaultPartitions = endpoints.Partitions{ }: { Hostname: "appmesh.ap-northeast-2.api.aws", }, + endpoints.EndpointKey{ + Region: "ap-northeast-3", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "ap-northeast-3", + Variant: endpoints.DualStackVariant, + }: { + Hostname: "appmesh.ap-northeast-3.api.aws", + }, endpoints.EndpointKey{ Region: "ap-south-1", }: endpoints.Endpoint{}, @@ -198,6 +207,15 @@ var defaultPartitions = endpoints.Partitions{ }: { Hostname: "appmesh.ap-southeast-2.api.aws", }, + endpoints.EndpointKey{ + Region: "ap-southeast-3", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "ap-southeast-3", + Variant: endpoints.DualStackVariant, + }: { + Hostname: "appmesh.ap-southeast-3.api.aws", + }, endpoints.EndpointKey{ Region: "ca-central-1", }: endpoints.Endpoint{}, diff --git a/service/glue/api_op_CreateJob.go b/service/glue/api_op_CreateJob.go index 39f4256ffb9..b2a4efb969d 100644 --- a/service/glue/api_op_CreateJob.go +++ b/service/glue/api_op_CreateJob.go @@ -77,6 +77,15 @@ type CreateJobInput struct { // Description of the job being defined. Description *string + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. The flexible execution class is + // appropriate for time-insensitive jobs whose start and completion times may vary. + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass types.ExecutionClass + // An ExecutionProperty specifying the maximum number of concurrent runs allowed // for this job. ExecutionProperty *types.ExecutionProperty diff --git a/service/glue/api_op_StartJobRun.go b/service/glue/api_op_StartJobRun.go index 82a8cd3d312..c4e7887d957 100644 --- a/service/glue/api_op_StartJobRun.go +++ b/service/glue/api_op_StartJobRun.go @@ -58,6 +58,15 @@ type StartJobRunInput struct { // topic in the developer guide. Arguments map[string]string + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. The flexible execution class is + // appropriate for time-insensitive jobs whose start and completion times may vary. + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass types.ExecutionClass + // The ID of a previous JobRun to retry. JobRunId *string diff --git a/service/glue/deserializers.go b/service/glue/deserializers.go index 0ef1c3411ab..f2e24086f89 100644 --- a/service/glue/deserializers.go +++ b/service/glue/deserializers.go @@ -33440,6 +33440,15 @@ func awsAwsjson11_deserializeDocumentJob(v **types.Job, value interface{}) error sv.Description = ptr.String(jtv) } + case "ExecutionClass": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected ExecutionClass to be of type string, got %T instead", value) + } + sv.ExecutionClass = types.ExecutionClass(jtv) + } + case "ExecutionProperty": if err := awsAwsjson11_deserializeDocumentExecutionProperty(&sv.ExecutionProperty, value); err != nil { return err @@ -34038,6 +34047,15 @@ func awsAwsjson11_deserializeDocumentJobRun(v **types.JobRun, value interface{}) sv.ErrorMessage = ptr.String(jtv) } + case "ExecutionClass": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected ExecutionClass to be of type string, got %T instead", value) + } + sv.ExecutionClass = types.ExecutionClass(jtv) + } + case "ExecutionTime": if value != nil { jtv, ok := value.(json.Number) @@ -44856,6 +44874,19 @@ func awsAwsjson11_deserializeDocumentWorkflowRunStatistics(v **types.WorkflowRun for key, value := range shape { switch key { + case "ErroredActions": + if value != nil { + jtv, ok := value.(json.Number) + if !ok { + return fmt.Errorf("expected IntegerValue to be json.Number, got %T instead", value) + } + i64, err := jtv.Int64() + if err != nil { + return err + } + sv.ErroredActions = int32(i64) + } + case "FailedActions": if value != nil { jtv, ok := value.(json.Number) @@ -44934,6 +44965,19 @@ func awsAwsjson11_deserializeDocumentWorkflowRunStatistics(v **types.WorkflowRun sv.TotalActions = int32(i64) } + case "WaitingActions": + if value != nil { + jtv, ok := value.(json.Number) + if !ok { + return fmt.Errorf("expected IntegerValue to be json.Number, got %T instead", value) + } + i64, err := jtv.Int64() + if err != nil { + return err + } + sv.WaitingActions = int32(i64) + } + default: _, _ = key, value diff --git a/service/glue/serializers.go b/service/glue/serializers.go index 77bacba2079..e7dbdba5835 100644 --- a/service/glue/serializers.go +++ b/service/glue/serializers.go @@ -13222,6 +13222,11 @@ func awsAwsjson11_serializeDocumentJobUpdate(v *types.JobUpdate, value smithyjso ok.String(*v.Description) } + if len(v.ExecutionClass) > 0 { + ok := object.Key("ExecutionClass") + ok.String(string(v.ExecutionClass)) + } + if v.ExecutionProperty != nil { ok := object.Key("ExecutionProperty") if err := awsAwsjson11_serializeDocumentExecutionProperty(v.ExecutionProperty, ok); err != nil { @@ -17389,6 +17394,11 @@ func awsAwsjson11_serializeOpDocumentCreateJobInput(v *CreateJobInput, value smi ok.String(*v.Description) } + if len(v.ExecutionClass) > 0 { + ok := object.Key("ExecutionClass") + ok.String(string(v.ExecutionClass)) + } + if v.ExecutionProperty != nil { ok := object.Key("ExecutionProperty") if err := awsAwsjson11_serializeDocumentExecutionProperty(v.ExecutionProperty, ok); err != nil { @@ -20625,6 +20635,11 @@ func awsAwsjson11_serializeOpDocumentStartJobRunInput(v *StartJobRunInput, value } } + if len(v.ExecutionClass) > 0 { + ok := object.Key("ExecutionClass") + ok.String(string(v.ExecutionClass)) + } + if v.JobName != nil { ok := object.Key("JobName") ok.String(*v.JobName) diff --git a/service/glue/types/enums.go b/service/glue/types/enums.go index f9e4e8daa7c..58c6a123cc5 100644 --- a/service/glue/types/enums.go +++ b/service/glue/types/enums.go @@ -421,6 +421,7 @@ const ( CrawlStateCancelled CrawlState = "CANCELLED" CrawlStateSucceeded CrawlState = "SUCCEEDED" CrawlStateFailed CrawlState = "FAILED" + CrawlStateError CrawlState = "ERROR" ) // Values returns all known values for CrawlState. Note that this can be expanded @@ -433,6 +434,7 @@ func (CrawlState) Values() []CrawlState { "CANCELLED", "SUCCEEDED", "FAILED", + "ERROR", } } @@ -514,6 +516,24 @@ func (EnableHybridValues) Values() []EnableHybridValues { } } +type ExecutionClass string + +// Enum values for ExecutionClass +const ( + ExecutionClassFlex ExecutionClass = "FLEX" + ExecutionClassStandard ExecutionClass = "STANDARD" +) + +// Values returns all known values for ExecutionClass. Note that this can be +// expanded in the future, and so it is only as up to date as the client. The +// ordering of this slice is not guaranteed to be stable across updates. +func (ExecutionClass) Values() []ExecutionClass { + return []ExecutionClass{ + "FLEX", + "STANDARD", + } +} + type ExistCondition string // Enum values for ExistCondition @@ -803,6 +823,8 @@ const ( JobRunStateSucceeded JobRunState = "SUCCEEDED" JobRunStateFailed JobRunState = "FAILED" JobRunStateTimeout JobRunState = "TIMEOUT" + JobRunStateError JobRunState = "ERROR" + JobRunStateWaiting JobRunState = "WAITING" ) // Values returns all known values for JobRunState. Note that this can be expanded @@ -817,6 +839,8 @@ func (JobRunState) Values() []JobRunState { "SUCCEEDED", "FAILED", "TIMEOUT", + "ERROR", + "WAITING", } } diff --git a/service/glue/types/types.go b/service/glue/types/types.go index d9d79ba4c75..8269cd3ca46 100644 --- a/service/glue/types/types.go +++ b/service/glue/types/types.go @@ -2987,6 +2987,15 @@ type Job struct { // A description of the job. Description *string + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. The flexible execution class is + // appropriate for time-insensitive jobs whose start and completion times may vary. + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass ExecutionClass + // An ExecutionProperty specifying the maximum number of concurrent runs allowed // for this job. ExecutionProperty *ExecutionProperty @@ -3190,6 +3199,15 @@ type JobRun struct { // An error message associated with this job run. ErrorMessage *string + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. The flexible execution class is + // appropriate for time-insensitive jobs whose start and completion times may vary. + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass ExecutionClass + // The amount of time (in seconds) that the job run consumed resources. ExecutionTime int32 @@ -3330,6 +3348,15 @@ type JobUpdate struct { // Description of the job being defined. Description *string + // Indicates whether the job is run with a standard or flexible execution class. + // The standard execution-class is ideal for time-sensitive workloads that require + // fast job startup and dedicated resources. The flexible execution class is + // appropriate for time-insensitive jobs whose start and completion times may vary. + // Only jobs with Glue version 3.0 and above and command type glueetl will be + // allowed to set ExecutionClass to FLEX. The flexible execution class is available + // for Spark jobs. + ExecutionClass ExecutionClass + // An ExecutionProperty specifying the maximum number of concurrent runs allowed // for this job. ExecutionProperty *ExecutionProperty @@ -6639,6 +6666,9 @@ type WorkflowRun struct { // Workflow run statistics provides statistics about the workflow run. type WorkflowRunStatistics struct { + // Indicates the count of job runs in the ERROR state in the workflow run. + ErroredActions int32 + // Total number of Actions that have failed. FailedActions int32 @@ -6657,6 +6687,9 @@ type WorkflowRunStatistics struct { // Total number of Actions in the workflow run. TotalActions int32 + // Indicates the count of job runs in WAITING state in the workflow run. + WaitingActions int32 + noSmithyDocumentSerde } diff --git a/service/identitystore/doc.go b/service/identitystore/doc.go index f2c218eeda7..5ea9d7c50c8 100644 --- a/service/identitystore/doc.go +++ b/service/identitystore/doc.go @@ -3,8 +3,8 @@ // Package identitystore provides the API client, operations, and parameter types // for AWS SSO Identity Store. // -// The AWS Single Sign-On (SSO) Identity Store service provides a single place to -// retrieve all of your identities (users and groups). For more information about -// AWS, see the AWS Single Sign-On User Guide +// The identity store service used by Amazon Web Services Single Sign On provides a +// single place to retrieve all of your identities (users and groups). For more +// information, see the Amazon Web Services SSO User Guide // (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html). package identitystore diff --git a/service/identitystore/types/types.go b/service/identitystore/types/types.go index ea1f3e0cff1..2d264077657 100644 --- a/service/identitystore/types/types.go +++ b/service/identitystore/types/types.go @@ -6,7 +6,7 @@ import ( smithydocument "github.com/aws/smithy-go/document" ) -// A query filter used by ListUsers and ListGroup. This filter object provides the +// A query filter used by ListUsers and ListGroups. This filter object provides the // attribute name and attribute value to search users or groups. type Filter struct { diff --git a/service/iotwireless/api_op_GetEventConfigurationByResourceTypes.go b/service/iotwireless/api_op_GetEventConfigurationByResourceTypes.go index 1d98141c8dc..d48ead87ac8 100644 --- a/service/iotwireless/api_op_GetEventConfigurationByResourceTypes.go +++ b/service/iotwireless/api_op_GetEventConfigurationByResourceTypes.go @@ -42,6 +42,9 @@ type GetEventConfigurationByResourceTypesOutput struct { // Resource type event configuration for the join event. Join *types.JoinResourceTypeEventConfiguration + // Resource type event configuration object for the message delivery status event. + MessageDeliveryStatus *types.MessageDeliveryStatusResourceTypeEventConfiguration + // Resource type event configuration for the proximity event. Proximity *types.ProximityResourceTypeEventConfiguration diff --git a/service/iotwireless/api_op_GetResourceEventConfiguration.go b/service/iotwireless/api_op_GetResourceEventConfiguration.go index 5b2c428eb13..86a85cb657c 100644 --- a/service/iotwireless/api_op_GetResourceEventConfiguration.go +++ b/service/iotwireless/api_op_GetResourceEventConfiguration.go @@ -56,6 +56,9 @@ type GetResourceEventConfigurationOutput struct { // Event configuration for the join event. Join *types.JoinEventConfiguration + // Event configuration for the message delivery status event. + MessageDeliveryStatus *types.MessageDeliveryStatusEventConfiguration + // Event configuration for the proximity event. Proximity *types.ProximityEventConfiguration diff --git a/service/iotwireless/api_op_UpdateEventConfigurationByResourceTypes.go b/service/iotwireless/api_op_UpdateEventConfigurationByResourceTypes.go index 1f67dccf351..e2ad4862ca5 100644 --- a/service/iotwireless/api_op_UpdateEventConfigurationByResourceTypes.go +++ b/service/iotwireless/api_op_UpdateEventConfigurationByResourceTypes.go @@ -41,6 +41,10 @@ type UpdateEventConfigurationByResourceTypesInput struct { // wireless device topic. Join *types.JoinResourceTypeEventConfiguration + // Message delivery status resource type event configuration object for enabling + // and disabling wireless device topic. + MessageDeliveryStatus *types.MessageDeliveryStatusResourceTypeEventConfiguration + // Proximity resource type event configuration object for enabling and disabling // wireless gateway topic. Proximity *types.ProximityResourceTypeEventConfiguration diff --git a/service/iotwireless/api_op_UpdateResourceEventConfiguration.go b/service/iotwireless/api_op_UpdateResourceEventConfiguration.go index 62e17308e7f..9ce753b57ef 100644 --- a/service/iotwireless/api_op_UpdateResourceEventConfiguration.go +++ b/service/iotwireless/api_op_UpdateResourceEventConfiguration.go @@ -48,6 +48,9 @@ type UpdateResourceEventConfigurationInput struct { // Event configuration for the join event. Join *types.JoinEventConfiguration + // Event configuration for the message delivery status event. + MessageDeliveryStatus *types.MessageDeliveryStatusEventConfiguration + // Partner type of the resource if the identifier type is PartnerAccountId PartnerType types.EventNotificationPartnerType diff --git a/service/iotwireless/deserializers.go b/service/iotwireless/deserializers.go index 738ef3f2a9b..b138b4907d5 100644 --- a/service/iotwireless/deserializers.go +++ b/service/iotwireless/deserializers.go @@ -4965,6 +4965,11 @@ func awsRestjson1_deserializeOpDocumentGetEventConfigurationByResourceTypesOutpu return err } + case "MessageDeliveryStatus": + if err := awsRestjson1_deserializeDocumentMessageDeliveryStatusResourceTypeEventConfiguration(&sv.MessageDeliveryStatus, value); err != nil { + return err + } + case "Proximity": if err := awsRestjson1_deserializeDocumentProximityResourceTypeEventConfiguration(&sv.Proximity, value); err != nil { return err @@ -6658,6 +6663,11 @@ func awsRestjson1_deserializeOpDocumentGetResourceEventConfigurationOutput(v **G return err } + case "MessageDeliveryStatus": + if err := awsRestjson1_deserializeDocumentMessageDeliveryStatusEventConfiguration(&sv.MessageDeliveryStatus, value); err != nil { + return err + } + case "Proximity": if err := awsRestjson1_deserializeDocumentProximityEventConfiguration(&sv.Proximity, value); err != nil { return err @@ -14954,6 +14964,11 @@ func awsRestjson1_deserializeDocumentEventNotificationItemConfigurations(v **typ return err } + case "MessageDeliveryStatus": + if err := awsRestjson1_deserializeDocumentMessageDeliveryStatusEventConfiguration(&sv.MessageDeliveryStatus, value); err != nil { + return err + } + case "Proximity": if err := awsRestjson1_deserializeDocumentProximityEventConfiguration(&sv.Proximity, value); err != nil { return err @@ -16879,6 +16894,87 @@ func awsRestjson1_deserializeDocumentLoRaWANUpdateGatewayTaskEntry(v **types.LoR return nil } +func awsRestjson1_deserializeDocumentMessageDeliveryStatusEventConfiguration(v **types.MessageDeliveryStatusEventConfiguration, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var sv *types.MessageDeliveryStatusEventConfiguration + if *v == nil { + sv = &types.MessageDeliveryStatusEventConfiguration{} + } else { + sv = *v + } + + for key, value := range shape { + switch key { + case "Sidewalk": + if err := awsRestjson1_deserializeDocumentSidewalkEventNotificationConfigurations(&sv.Sidewalk, value); err != nil { + return err + } + + case "WirelessDeviceIdEventTopic": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected EventNotificationTopicStatus to be of type string, got %T instead", value) + } + sv.WirelessDeviceIdEventTopic = types.EventNotificationTopicStatus(jtv) + } + + default: + _, _ = key, value + + } + } + *v = sv + return nil +} + +func awsRestjson1_deserializeDocumentMessageDeliveryStatusResourceTypeEventConfiguration(v **types.MessageDeliveryStatusResourceTypeEventConfiguration, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var sv *types.MessageDeliveryStatusResourceTypeEventConfiguration + if *v == nil { + sv = &types.MessageDeliveryStatusResourceTypeEventConfiguration{} + } else { + sv = *v + } + + for key, value := range shape { + switch key { + case "Sidewalk": + if err := awsRestjson1_deserializeDocumentSidewalkResourceTypeEventConfiguration(&sv.Sidewalk, value); err != nil { + return err + } + + default: + _, _ = key, value + + } + } + *v = sv + return nil +} + func awsRestjson1_deserializeDocumentMulticastGroup(v **types.MulticastGroup, value interface{}) error { if v == nil { return fmt.Errorf("unexpected nil of type %T", v) diff --git a/service/iotwireless/serializers.go b/service/iotwireless/serializers.go index 7d5b66de3a8..a4cd766ce44 100644 --- a/service/iotwireless/serializers.go +++ b/service/iotwireless/serializers.go @@ -6089,6 +6089,13 @@ func awsRestjson1_serializeOpDocumentUpdateEventConfigurationByResourceTypesInpu } } + if v.MessageDeliveryStatus != nil { + ok := object.Key("MessageDeliveryStatus") + if err := awsRestjson1_serializeDocumentMessageDeliveryStatusResourceTypeEventConfiguration(v.MessageDeliveryStatus, ok); err != nil { + return err + } + } + if v.Proximity != nil { ok := object.Key("Proximity") if err := awsRestjson1_serializeDocumentProximityResourceTypeEventConfiguration(v.Proximity, ok); err != nil { @@ -6769,6 +6776,13 @@ func awsRestjson1_serializeOpDocumentUpdateResourceEventConfigurationInput(v *Up } } + if v.MessageDeliveryStatus != nil { + ok := object.Key("MessageDeliveryStatus") + if err := awsRestjson1_serializeDocumentMessageDeliveryStatusEventConfiguration(v.MessageDeliveryStatus, ok); err != nil { + return err + } + } + if v.Proximity != nil { ok := object.Key("Proximity") if err := awsRestjson1_serializeDocumentProximityEventConfiguration(v.Proximity, ok); err != nil { @@ -7549,6 +7563,16 @@ func awsRestjson1_serializeDocumentLoRaWANServiceProfile(v *types.LoRaWANService ok.Boolean(v.AddGwMetadata) } + if v.DrMax != nil { + ok := object.Key("DrMax") + ok.Integer(*v.DrMax) + } + + if v.DrMin != nil { + ok := object.Key("DrMin") + ok.Integer(*v.DrMin) + } + return nil } @@ -7633,6 +7657,39 @@ func awsRestjson1_serializeDocumentLoRaWANUpdateGatewayTaskCreate(v *types.LoRaW return nil } +func awsRestjson1_serializeDocumentMessageDeliveryStatusEventConfiguration(v *types.MessageDeliveryStatusEventConfiguration, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + if v.Sidewalk != nil { + ok := object.Key("Sidewalk") + if err := awsRestjson1_serializeDocumentSidewalkEventNotificationConfigurations(v.Sidewalk, ok); err != nil { + return err + } + } + + if len(v.WirelessDeviceIdEventTopic) > 0 { + ok := object.Key("WirelessDeviceIdEventTopic") + ok.String(string(v.WirelessDeviceIdEventTopic)) + } + + return nil +} + +func awsRestjson1_serializeDocumentMessageDeliveryStatusResourceTypeEventConfiguration(v *types.MessageDeliveryStatusResourceTypeEventConfiguration, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + if v.Sidewalk != nil { + ok := object.Key("Sidewalk") + if err := awsRestjson1_serializeDocumentSidewalkResourceTypeEventConfiguration(v.Sidewalk, ok); err != nil { + return err + } + } + + return nil +} + func awsRestjson1_serializeDocumentMulticastWirelessMetadata(v *types.MulticastWirelessMetadata, value smithyjson.Value) error { object := value.Object() defer object.Close() @@ -7901,6 +7958,11 @@ func awsRestjson1_serializeDocumentSidewalkSendDataToDevice(v *types.SidewalkSen object := value.Object() defer object.Close() + if v.AckModeRetryDurationSecs != nil { + ok := object.Key("AckModeRetryDurationSecs") + ok.Integer(*v.AckModeRetryDurationSecs) + } + if len(v.MessageType) > 0 { ok := object.Key("MessageType") ok.String(string(v.MessageType)) diff --git a/service/iotwireless/types/types.go b/service/iotwireless/types/types.go index bdad38301d1..a3f722ec3bd 100644 --- a/service/iotwireless/types/types.go +++ b/service/iotwireless/types/types.go @@ -208,6 +208,9 @@ type EventNotificationItemConfigurations struct { // Join event configuration for an event configuration item. Join *JoinEventConfiguration + // Message delivery status event configuration for an event configuration item. + MessageDeliveryStatus *MessageDeliveryStatusEventConfiguration + // Proximity event configuration for an event configuration item. Proximity *ProximityEventConfiguration @@ -656,6 +659,12 @@ type LoRaWANServiceProfile struct { // The AddGWMetaData value. AddGwMetadata bool + // The DrMax value. + DrMax *int32 + + // The DrMin value. + DrMin *int32 + noSmithyDocumentSerde } @@ -719,6 +728,32 @@ type LoRaWANUpdateGatewayTaskEntry struct { noSmithyDocumentSerde } +// Message delivery status event configuration object for enabling and disabling +// relevant topics. +type MessageDeliveryStatusEventConfiguration struct { + + // SidewalkEventNotificationConfigurations object, which is the event configuration + // object for Sidewalk-related event topics. + Sidewalk *SidewalkEventNotificationConfigurations + + // Enum to denote whether the wireless device id device registration state event + // topic is enabled or disabled. + WirelessDeviceIdEventTopic EventNotificationTopicStatus + + noSmithyDocumentSerde +} + +// Message delivery status resource type event configuration object for enabling or +// disabling relevant topic. +type MessageDeliveryStatusResourceTypeEventConfiguration struct { + + // Sidewalk resource type event configuration object for enabling or disabling + // topic. + Sidewalk *SidewalkResourceTypeEventConfiguration + + noSmithyDocumentSerde +} + // A multicast group. type MulticastGroup struct { @@ -1055,6 +1090,9 @@ type SidewalkResourceTypeEventConfiguration struct { // Information about a Sidewalk router. type SidewalkSendDataToDevice struct { + // The duration of time in seconds for which you want to retry sending the ACK. + AckModeRetryDurationSecs *int32 + // Sidewalk device message type. Default value is CUSTOM_COMMAND_ID_NOTIFY. MessageType MessageType diff --git a/service/location/internal/endpoints/endpoints.go b/service/location/internal/endpoints/endpoints.go index f4b2e905d53..237bd6444fe 100644 --- a/service/location/internal/endpoints/endpoints.go +++ b/service/location/internal/endpoints/endpoints.go @@ -134,6 +134,35 @@ var defaultPartitions = endpoints.Partitions{ }, RegionRegex: partitionRegexp.Aws, IsRegionalized: true, + Endpoints: endpoints.Endpoints{ + endpoints.EndpointKey{ + Region: "ap-northeast-1", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "ap-southeast-1", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "ap-southeast-2", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "eu-central-1", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "eu-north-1", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "eu-west-1", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "us-east-1", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "us-east-2", + }: endpoints.Endpoint{}, + endpoints.EndpointKey{ + Region: "us-west-2", + }: endpoints.Endpoint{}, + }, }, { ID: "aws-cn", diff --git a/service/pinpoint/deserializers.go b/service/pinpoint/deserializers.go index ffead1d74cd..789bd506231 100644 --- a/service/pinpoint/deserializers.go +++ b/service/pinpoint/deserializers.go @@ -22539,6 +22539,120 @@ func awsRestjson1_deserializeDocumentChannelsResponse(v **types.ChannelsResponse return nil } +func awsRestjson1_deserializeDocumentClosedDays(v **types.ClosedDays, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var sv *types.ClosedDays + if *v == nil { + sv = &types.ClosedDays{} + } else { + sv = *v + } + + for key, value := range shape { + switch key { + case "CUSTOM": + if err := awsRestjson1_deserializeDocumentListOfClosedDaysRules(&sv.CUSTOM, value); err != nil { + return err + } + + case "EMAIL": + if err := awsRestjson1_deserializeDocumentListOfClosedDaysRules(&sv.EMAIL, value); err != nil { + return err + } + + case "PUSH": + if err := awsRestjson1_deserializeDocumentListOfClosedDaysRules(&sv.PUSH, value); err != nil { + return err + } + + case "SMS": + if err := awsRestjson1_deserializeDocumentListOfClosedDaysRules(&sv.SMS, value); err != nil { + return err + } + + case "VOICE": + if err := awsRestjson1_deserializeDocumentListOfClosedDaysRules(&sv.VOICE, value); err != nil { + return err + } + + default: + _, _ = key, value + + } + } + *v = sv + return nil +} + +func awsRestjson1_deserializeDocumentClosedDaysRule(v **types.ClosedDaysRule, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var sv *types.ClosedDaysRule + if *v == nil { + sv = &types.ClosedDaysRule{} + } else { + sv = *v + } + + for key, value := range shape { + switch key { + case "EndDateTime": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected __string to be of type string, got %T instead", value) + } + sv.EndDateTime = ptr.String(jtv) + } + + case "Name": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected __string to be of type string, got %T instead", value) + } + sv.Name = ptr.String(jtv) + } + + case "StartDateTime": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected __string to be of type string, got %T instead", value) + } + sv.StartDateTime = ptr.String(jtv) + } + + default: + _, _ = key, value + + } + } + *v = sv + return nil +} + func awsRestjson1_deserializeDocumentCondition(v **types.Condition, value interface{}) error { if v == nil { return fmt.Errorf("unexpected nil of type %T", v) @@ -26626,6 +26740,11 @@ func awsRestjson1_deserializeDocumentJourneyResponse(v **types.JourneyResponse, sv.ApplicationId = ptr.String(jtv) } + case "ClosedDays": + if err := awsRestjson1_deserializeDocumentClosedDays(&sv.ClosedDays, value); err != nil { + return err + } + case "CreationDate": if value != nil { jtv, ok := value.(string) @@ -26681,6 +26800,11 @@ func awsRestjson1_deserializeDocumentJourneyResponse(v **types.JourneyResponse, sv.Name = ptr.String(jtv) } + case "OpenHours": + if err := awsRestjson1_deserializeDocumentOpenHours(&sv.OpenHours, value); err != nil { + return err + } + case "QuietTime": if err := awsRestjson1_deserializeDocumentQuietTime(&sv.QuietTime, value); err != nil { return err @@ -26709,6 +26833,15 @@ func awsRestjson1_deserializeDocumentJourneyResponse(v **types.JourneyResponse, return err } + case "SendingSchedule": + if value != nil { + jtv, ok := value.(bool) + if !ok { + return fmt.Errorf("expected __boolean to be of type *bool, got %T instead", value) + } + sv.SendingSchedule = jtv + } + case "StartActivity": if value != nil { jtv, ok := value.(string) @@ -27116,6 +27249,40 @@ func awsRestjson1_deserializeDocumentListOfCampaignResponse(v *[]types.CampaignR return nil } +func awsRestjson1_deserializeDocumentListOfClosedDaysRules(v *[]types.ClosedDaysRule, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.([]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var cv []types.ClosedDaysRule + if *v == nil { + cv = []types.ClosedDaysRule{} + } else { + cv = *v + } + + for _, value := range shape { + var col types.ClosedDaysRule + destAddr := &col + if err := awsRestjson1_deserializeDocumentClosedDaysRule(&destAddr, value); err != nil { + return err + } + col = *destAddr + cv = append(cv, col) + + } + *v = cv + return nil +} + func awsRestjson1_deserializeDocumentListOfEndpointResponse(v *[]types.EndpointResponse, value interface{}) error { if v == nil { return fmt.Errorf("unexpected nil of type %T", v) @@ -27354,6 +27521,40 @@ func awsRestjson1_deserializeDocumentListOfMultiConditionalBranch(v *[]types.Mul return nil } +func awsRestjson1_deserializeDocumentListOfOpenHoursRules(v *[]types.OpenHoursRule, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.([]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var cv []types.OpenHoursRule + if *v == nil { + cv = []types.OpenHoursRule{} + } else { + cv = *v + } + + for _, value := range shape { + var col types.OpenHoursRule + destAddr := &col + if err := awsRestjson1_deserializeDocumentOpenHoursRule(&destAddr, value); err != nil { + return err + } + col = *destAddr + cv = append(cv, col) + + } + *v = cv + return nil +} + func awsRestjson1_deserializeDocumentListOfRandomSplitEntry(v *[]types.RandomSplitEntry, value interface{}) error { if v == nil { return fmt.Errorf("unexpected nil of type %T", v) @@ -28188,6 +28389,40 @@ func awsRestjson1_deserializeDocumentMapOfListOf__string(v *map[string][]string, return nil } +func awsRestjson1_deserializeDocumentMapOfListOfOpenHoursRules(v *map[string][]types.OpenHoursRule, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var mv map[string][]types.OpenHoursRule + if *v == nil { + mv = map[string][]types.OpenHoursRule{} + } else { + mv = *v + } + + for key, value := range shape { + var parsedVal []types.OpenHoursRule + mapVar := parsedVal + if err := awsRestjson1_deserializeDocumentListOfOpenHoursRules(&mapVar, value); err != nil { + return err + } + parsedVal = mapVar + mv[key] = parsedVal + + } + *v = mv + return nil +} + func awsRestjson1_deserializeDocumentMapOfMapOfEndpointMessageResult(v *map[string]map[string]types.EndpointMessageResult, value interface{}) error { if v == nil { return fmt.Errorf("unexpected nil of type %T", v) @@ -29127,6 +29362,111 @@ func awsRestjson1_deserializeDocumentNumberValidateResponse(v **types.NumberVali return nil } +func awsRestjson1_deserializeDocumentOpenHours(v **types.OpenHours, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var sv *types.OpenHours + if *v == nil { + sv = &types.OpenHours{} + } else { + sv = *v + } + + for key, value := range shape { + switch key { + case "CUSTOM": + if err := awsRestjson1_deserializeDocumentMapOfListOfOpenHoursRules(&sv.CUSTOM, value); err != nil { + return err + } + + case "EMAIL": + if err := awsRestjson1_deserializeDocumentMapOfListOfOpenHoursRules(&sv.EMAIL, value); err != nil { + return err + } + + case "PUSH": + if err := awsRestjson1_deserializeDocumentMapOfListOfOpenHoursRules(&sv.PUSH, value); err != nil { + return err + } + + case "SMS": + if err := awsRestjson1_deserializeDocumentMapOfListOfOpenHoursRules(&sv.SMS, value); err != nil { + return err + } + + case "VOICE": + if err := awsRestjson1_deserializeDocumentMapOfListOfOpenHoursRules(&sv.VOICE, value); err != nil { + return err + } + + default: + _, _ = key, value + + } + } + *v = sv + return nil +} + +func awsRestjson1_deserializeDocumentOpenHoursRule(v **types.OpenHoursRule, value interface{}) error { + if v == nil { + return fmt.Errorf("unexpected nil of type %T", v) + } + if value == nil { + return nil + } + + shape, ok := value.(map[string]interface{}) + if !ok { + return fmt.Errorf("unexpected JSON type %v", value) + } + + var sv *types.OpenHoursRule + if *v == nil { + sv = &types.OpenHoursRule{} + } else { + sv = *v + } + + for key, value := range shape { + switch key { + case "EndTime": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected __string to be of type string, got %T instead", value) + } + sv.EndTime = ptr.String(jtv) + } + + case "StartTime": + if value != nil { + jtv, ok := value.(string) + if !ok { + return fmt.Errorf("expected __string to be of type string, got %T instead", value) + } + sv.StartTime = ptr.String(jtv) + } + + default: + _, _ = key, value + + } + } + *v = sv + return nil +} + func awsRestjson1_deserializeDocumentOverrideButtonConfiguration(v **types.OverrideButtonConfiguration, value interface{}) error { if v == nil { return fmt.Errorf("unexpected nil of type %T", v) diff --git a/service/pinpoint/serializers.go b/service/pinpoint/serializers.go index a657e986224..e987b652a1c 100644 --- a/service/pinpoint/serializers.go +++ b/service/pinpoint/serializers.go @@ -9465,6 +9465,70 @@ func awsRestjson1_serializeDocumentCampaignSmsMessage(v *types.CampaignSmsMessag return nil } +func awsRestjson1_serializeDocumentClosedDays(v *types.ClosedDays, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + if v.CUSTOM != nil { + ok := object.Key("CUSTOM") + if err := awsRestjson1_serializeDocumentListOfClosedDaysRules(v.CUSTOM, ok); err != nil { + return err + } + } + + if v.EMAIL != nil { + ok := object.Key("EMAIL") + if err := awsRestjson1_serializeDocumentListOfClosedDaysRules(v.EMAIL, ok); err != nil { + return err + } + } + + if v.PUSH != nil { + ok := object.Key("PUSH") + if err := awsRestjson1_serializeDocumentListOfClosedDaysRules(v.PUSH, ok); err != nil { + return err + } + } + + if v.SMS != nil { + ok := object.Key("SMS") + if err := awsRestjson1_serializeDocumentListOfClosedDaysRules(v.SMS, ok); err != nil { + return err + } + } + + if v.VOICE != nil { + ok := object.Key("VOICE") + if err := awsRestjson1_serializeDocumentListOfClosedDaysRules(v.VOICE, ok); err != nil { + return err + } + } + + return nil +} + +func awsRestjson1_serializeDocumentClosedDaysRule(v *types.ClosedDaysRule, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + if v.EndDateTime != nil { + ok := object.Key("EndDateTime") + ok.String(*v.EndDateTime) + } + + if v.Name != nil { + ok := object.Key("Name") + ok.String(*v.Name) + } + + if v.StartDateTime != nil { + ok := object.Key("StartDateTime") + ok.String(*v.StartDateTime) + } + + return nil +} + func awsRestjson1_serializeDocumentCondition(v *types.Condition, value smithyjson.Value) error { object := value.Object() defer object.Close() @@ -11139,6 +11203,19 @@ func awsRestjson1_serializeDocumentListOf__string(v []string, value smithyjson.V return nil } +func awsRestjson1_serializeDocumentListOfClosedDaysRules(v []types.ClosedDaysRule, value smithyjson.Value) error { + array := value.Array() + defer array.Close() + + for i := range v { + av := array.Value() + if err := awsRestjson1_serializeDocumentClosedDaysRule(&v[i], av); err != nil { + return err + } + } + return nil +} + func awsRestjson1_serializeDocumentListOfEndpointBatchItem(v []types.EndpointBatchItem, value smithyjson.Value) error { array := value.Array() defer array.Close() @@ -11178,6 +11255,19 @@ func awsRestjson1_serializeDocumentListOfMultiConditionalBranch(v []types.MultiC return nil } +func awsRestjson1_serializeDocumentListOfOpenHoursRules(v []types.OpenHoursRule, value smithyjson.Value) error { + array := value.Array() + defer array.Close() + + for i := range v { + av := array.Value() + if err := awsRestjson1_serializeDocumentOpenHoursRule(&v[i], av); err != nil { + return err + } + } + return nil +} + func awsRestjson1_serializeDocumentListOfRandomSplitEntry(v []types.RandomSplitEntry, value smithyjson.Value) error { array := value.Array() defer array.Close() @@ -11391,6 +11481,22 @@ func awsRestjson1_serializeDocumentMapOfListOf__string(v map[string][]string, va return nil } +func awsRestjson1_serializeDocumentMapOfListOfOpenHoursRules(v map[string][]types.OpenHoursRule, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + for key := range v { + om := object.Key(key) + if vv := v[key]; vv == nil { + continue + } + if err := awsRestjson1_serializeDocumentListOfOpenHoursRules(v[key], om); err != nil { + return err + } + } + return nil +} + func awsRestjson1_serializeDocumentMapOfMetricDimension(v map[string]types.MetricDimension, value smithyjson.Value) error { object := value.Object() defer object.Close() @@ -11681,6 +11787,65 @@ func awsRestjson1_serializeDocumentNumberValidateRequest(v *types.NumberValidate return nil } +func awsRestjson1_serializeDocumentOpenHours(v *types.OpenHours, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + if v.CUSTOM != nil { + ok := object.Key("CUSTOM") + if err := awsRestjson1_serializeDocumentMapOfListOfOpenHoursRules(v.CUSTOM, ok); err != nil { + return err + } + } + + if v.EMAIL != nil { + ok := object.Key("EMAIL") + if err := awsRestjson1_serializeDocumentMapOfListOfOpenHoursRules(v.EMAIL, ok); err != nil { + return err + } + } + + if v.PUSH != nil { + ok := object.Key("PUSH") + if err := awsRestjson1_serializeDocumentMapOfListOfOpenHoursRules(v.PUSH, ok); err != nil { + return err + } + } + + if v.SMS != nil { + ok := object.Key("SMS") + if err := awsRestjson1_serializeDocumentMapOfListOfOpenHoursRules(v.SMS, ok); err != nil { + return err + } + } + + if v.VOICE != nil { + ok := object.Key("VOICE") + if err := awsRestjson1_serializeDocumentMapOfListOfOpenHoursRules(v.VOICE, ok); err != nil { + return err + } + } + + return nil +} + +func awsRestjson1_serializeDocumentOpenHoursRule(v *types.OpenHoursRule, value smithyjson.Value) error { + object := value.Object() + defer object.Close() + + if v.EndTime != nil { + ok := object.Key("EndTime") + ok.String(*v.EndTime) + } + + if v.StartTime != nil { + ok := object.Key("StartTime") + ok.String(*v.StartTime) + } + + return nil +} + func awsRestjson1_serializeDocumentOverrideButtonConfiguration(v *types.OverrideButtonConfiguration, value smithyjson.Value) error { object := value.Object() defer object.Close() @@ -13047,6 +13212,13 @@ func awsRestjson1_serializeDocumentWriteJourneyRequest(v *types.WriteJourneyRequ } } + if v.ClosedDays != nil { + ok := object.Key("ClosedDays") + if err := awsRestjson1_serializeDocumentClosedDays(v.ClosedDays, ok); err != nil { + return err + } + } + if v.CreationDate != nil { ok := object.Key("CreationDate") ok.String(*v.CreationDate) @@ -13081,6 +13253,13 @@ func awsRestjson1_serializeDocumentWriteJourneyRequest(v *types.WriteJourneyRequ ok.String(*v.Name) } + if v.OpenHours != nil { + ok := object.Key("OpenHours") + if err := awsRestjson1_serializeDocumentOpenHours(v.OpenHours, ok); err != nil { + return err + } + } + if v.QuietTime != nil { ok := object.Key("QuietTime") if err := awsRestjson1_serializeDocumentQuietTime(v.QuietTime, ok); err != nil { @@ -13105,6 +13284,11 @@ func awsRestjson1_serializeDocumentWriteJourneyRequest(v *types.WriteJourneyRequ } } + if v.SendingSchedule { + ok := object.Key("SendingSchedule") + ok.Boolean(v.SendingSchedule) + } + if v.StartActivity != nil { ok := object.Key("StartActivity") ok.String(*v.StartActivity) diff --git a/service/pinpoint/types/enums.go b/service/pinpoint/types/enums.go index 822da481e1b..70a8b795933 100644 --- a/service/pinpoint/types/enums.go +++ b/service/pinpoint/types/enums.go @@ -198,6 +198,34 @@ func (ChannelType) Values() []ChannelType { } } +type DayOfWeek string + +// Enum values for DayOfWeek +const ( + DayOfWeekMonday DayOfWeek = "MONDAY" + DayOfWeekTuesday DayOfWeek = "TUESDAY" + DayOfWeekWednesday DayOfWeek = "WEDNESDAY" + DayOfWeekThursday DayOfWeek = "THURSDAY" + DayOfWeekFriday DayOfWeek = "FRIDAY" + DayOfWeekSaturday DayOfWeek = "SATURDAY" + DayOfWeekSunday DayOfWeek = "SUNDAY" +) + +// Values returns all known values for DayOfWeek. Note that this can be expanded in +// the future, and so it is only as up to date as the client. The ordering of this +// slice is not guaranteed to be stable across updates. +func (DayOfWeek) Values() []DayOfWeek { + return []DayOfWeek{ + "MONDAY", + "TUESDAY", + "WEDNESDAY", + "THURSDAY", + "FRIDAY", + "SATURDAY", + "SUNDAY", + } +} + type DeliveryStatus string // Enum values for DeliveryStatus diff --git a/service/pinpoint/types/types.go b/service/pinpoint/types/types.go index 65a117d605f..636ab8b5bcd 100644 --- a/service/pinpoint/types/types.go +++ b/service/pinpoint/types/types.go @@ -1707,6 +1707,42 @@ type ChannelsResponse struct { noSmithyDocumentSerde } +// The time when journey will stop sending messages. +type ClosedDays struct { + + // Rules for Custom Channel. + CUSTOM []ClosedDaysRule + + // Rules for Email Channel. + EMAIL []ClosedDaysRule + + // Rules for Push Channel. + PUSH []ClosedDaysRule + + // Rules for SMS Channel. + SMS []ClosedDaysRule + + // Rules for Voice Channel. + VOICE []ClosedDaysRule + + noSmithyDocumentSerde +} + +// Closed Days Rule. Part of Journey sending schedule. +type ClosedDaysRule struct { + + // End Datetime in ISO 8601 format. + EndDateTime *string + + // Name of the rule. + Name *string + + // Start Datetime in ISO 8601 format. + StartDateTime *string + + noSmithyDocumentSerde +} + // Specifies the conditions to evaluate for an activity in a journey, and how to // evaluate those conditions. type Condition struct { @@ -4095,6 +4131,10 @@ type JourneyResponse struct { // for an activity and the value is the settings for the activity. Activities map[string]Activity + // The time when journey will stop sending messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + ClosedDays *ClosedDays + // The date, in ISO 8601 format, when the journey was created. CreationDate *string @@ -4112,6 +4152,10 @@ type JourneyResponse struct { // participant's local time. LocalTime bool + // The time when journey allow to send messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + OpenHours *OpenHours + // The quiet time settings for the journey. Quiet time is a specific time range // when a journey doesn't send messages to participants, if all the following // conditions are met: @@ -4142,6 +4186,10 @@ type JourneyResponse struct { // The schedule settings for the journey. Schedule *JourneySchedule + // Indicates if journey have Advance Quiet Time (OpenHours and ClosedDays). This + // flag should be set to true in order to allow (OpenHours and ClosedDays) + SendingSchedule bool + // The unique identifier for the first activity in the journey. StartActivity *string @@ -4673,6 +4721,40 @@ type NumberValidateResponse struct { noSmithyDocumentSerde } +// The time when journey allow to send messages. QuietTime should be configured +// first and SendingSchedule should be set to true. +type OpenHours struct { + + // Rules for Custom Channel. + CUSTOM map[string][]OpenHoursRule + + // Rules for Email Channel. + EMAIL map[string][]OpenHoursRule + + // Rules for Push Channel. + PUSH map[string][]OpenHoursRule + + // Rules for SMS Channel. + SMS map[string][]OpenHoursRule + + // Rules for Voice Channel. + VOICE map[string][]OpenHoursRule + + noSmithyDocumentSerde +} + +// List of OpenHours Rules. +type OpenHoursRule struct { + + // Local start time in ISO 8601 format. + EndTime *string + + // Local start time in ISO 8601 format. + StartTime *string + + noSmithyDocumentSerde +} + // Override button configuration. type OverrideButtonConfiguration struct { @@ -6682,6 +6764,10 @@ type WriteJourneyRequest struct { // alphanumeric characters. Activities map[string]Activity + // The time when journey will stop sending messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + ClosedDays *ClosedDays + // The date, in ISO 8601 format, when the journey was created. CreationDate *string @@ -6699,6 +6785,10 @@ type WriteJourneyRequest struct { // set this value to true. LocalTime bool + // The time when journey allow to send messages. QuietTime should be configured + // first and SendingSchedule should be set to true. + OpenHours *OpenHours + // The quiet time settings for the journey. Quiet time is a specific time range // when a journey doesn't send messages to participants, if all the following // conditions are met: @@ -6729,6 +6819,10 @@ type WriteJourneyRequest struct { // The schedule settings for the journey. Schedule *JourneySchedule + // Indicates if journey have Advance Quiet Time (OpenHours and ClosedDays). This + // flag should be set to true in order to allow (OpenHours and ClosedDays) + SendingSchedule bool + // The unique identifier for the first activity in the journey. The identifier for // this activity can contain a maximum of 128 characters. The characters must be // alphanumeric characters. diff --git a/service/quicksight/api_op_CreateGroup.go b/service/quicksight/api_op_CreateGroup.go index ad8671da9fc..4ed1198639b 100644 --- a/service/quicksight/api_op_CreateGroup.go +++ b/service/quicksight/api_op_CreateGroup.go @@ -11,7 +11,9 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Creates an Amazon QuickSight group. The permissions resource is +// Use the CreateGroup operation to create a group in Amazon QuickSight. You can +// create up to 10,000 groups in a namespace. If you want to create more than +// 10,000 groups in a namespace, contact AWS Support. The permissions resource is // arn:aws:quicksight:::group/default/ . The response is a group object. func (c *Client) CreateGroup(ctx context.Context, params *CreateGroupInput, optFns ...func(*Options)) (*CreateGroupOutput, error) { if params == nil { diff --git a/service/quicksight/api_op_GenerateEmbedUrlForAnonymousUser.go b/service/quicksight/api_op_GenerateEmbedUrlForAnonymousUser.go index f4e840f5300..dd99fc4e6f8 100644 --- a/service/quicksight/api_op_GenerateEmbedUrlForAnonymousUser.go +++ b/service/quicksight/api_op_GenerateEmbedUrlForAnonymousUser.go @@ -83,11 +83,10 @@ type GenerateEmbedUrlForAnonymousUserInput struct { // The domains that you want to add to the allow list for access to the generated // URL that is then embedded. This optional parameter overrides the static domains // that are configured in the Manage QuickSight menu in the Amazon QuickSight - // console and instead allows only the domains that you include in this parameter. - // You can list up to three domains or subdomains in each API call. To include a - // subdomain, use * to include all subdomains under a specific domain to the allow - // list. For example, https://*.sapp.amazon.com, includes all subdomains under - // https://sapp.amazon.com. + // console. Instead, it allows only the domains that you include in this parameter. + // You can list up to three domains or subdomains in each API call. To include all + // subdomains under a specific domain to the allow list, use *. For example, + // https://*.sapp.amazon.com includes all subdomains under https://sapp.amazon.com. AllowedDomains []string // How many minutes the session is valid. The session lifetime must be in [15-600] diff --git a/service/quicksight/api_op_GenerateEmbedUrlForRegisteredUser.go b/service/quicksight/api_op_GenerateEmbedUrlForRegisteredUser.go index 7587b915d83..8e5d27300ba 100644 --- a/service/quicksight/api_op_GenerateEmbedUrlForRegisteredUser.go +++ b/service/quicksight/api_op_GenerateEmbedUrlForRegisteredUser.go @@ -75,11 +75,10 @@ type GenerateEmbedUrlForRegisteredUserInput struct { // The domains that you want to add to the allow list for access to the generated // URL that is then embedded. This optional parameter overrides the static domains // that are configured in the Manage QuickSight menu in the Amazon QuickSight - // console and instead allows only the domains that you include in this parameter. - // You can list up to three domains or subdomains in each API call. To include a - // subdomain, use * to include all subdomains under a specific domain to the allow - // list. For example, https://*.sapp.amazon.com, includes all subdomains under - // https://sapp.amazon.com. + // console. Instead, it allows only the domains that you include in this parameter. + // You can list up to three domains or subdomains in each API call. To include all + // subdomains under a specific domain to the allow list, use *. For example, + // https://*.sapp.amazon.com includes all subdomains under https://sapp.amazon.com. AllowedDomains []string // How many minutes the session is valid. The session lifetime must be in [15-600] diff --git a/service/quicksight/api_op_GetDashboardEmbedUrl.go b/service/quicksight/api_op_GetDashboardEmbedUrl.go index 228b2997ce9..e0b895818c7 100644 --- a/service/quicksight/api_op_GetDashboardEmbedUrl.go +++ b/service/quicksight/api_op_GetDashboardEmbedUrl.go @@ -11,27 +11,30 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Generates a temporary session URL and authorization code that you can use to -// embed an Amazon QuickSight read-only dashboard in your website or application. -// Before you use this command, make sure that you have configured the dashboards -// and permissions. Currently, you can use GetDashboardEmbedURL only from the -// server, not from the user's browser. The following rules apply to the generated -// URL: +// Generates a temporary session URL and authorization code(bearer token) that you +// can use to embed an Amazon QuickSight read-only dashboard in your website or +// application. Before you use this command, make sure that you have configured the +// dashboards and permissions. Currently, you can use GetDashboardEmbedURL only +// from the server, not from the user's browser. The following rules apply to the +// generated URL: // // * They must be used together. // -// * They can be used one time only. +// * They can be used one time +// only. // -// * They -// are valid for 5 minutes after you run this command. +// * They are valid for 5 minutes after you run this command. // -// * The resulting user -// session is valid for 15 minutes (default) up to 10 hours (maximum). You can use -// the optional SessionLifetimeInMinutes parameter to customi session -// duration. +// * You are +// charged only when the URL is used or there is interaction with Amazon +// QuickSight. // -// For more information, see Embedding Analytics Using -// GetDashboardEmbedUrl +// * The resulting user session is valid for 15 minutes (default) up +// to 10 hours (maximum). You can use the optional SessionLifetimeInMinutes +// parameter to customize session duration. +// +// For more information, see Embedding +// Analytics Using GetDashboardEmbedUrl // (https://docs.aws.amazon.com/quicksight/latest/user/embedded-analytics-deprecated.html) // in the Amazon QuickSight User Guide. For more information about the high-level // steps for embedding and for an interactive demo of the ways you can customize diff --git a/service/quicksight/api_op_ListNamespaces.go b/service/quicksight/api_op_ListNamespaces.go index f5f85bc18e5..58927df92a4 100644 --- a/service/quicksight/api_op_ListNamespaces.go +++ b/service/quicksight/api_op_ListNamespaces.go @@ -12,7 +12,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists the namespaces for the specified Amazon Web Services account. +// Lists the namespaces for the specified Amazon Web Services account. This +// operation doesn't list deleted namespaces. func (c *Client) ListNamespaces(ctx context.Context, params *ListNamespacesInput, optFns ...func(*Options)) (*ListNamespacesOutput, error) { if params == nil { params = &ListNamespacesInput{} @@ -39,7 +40,13 @@ type ListNamespacesInput struct { // The maximum number of results to return. MaxResults int32 - // A pagination token that can be used in a subsequent request. + // A unique pagination token that can be used in a subsequent request. You will + // receive a pagination token in the response body of a previous ListNameSpaces API + // call if there is more data that can be returned. To receive the data, make + // another ListNamespaces API call with the returned token to retrieve the next + // page of data. Each token is valid for 24 hours. If you try to make a + // ListNamespaces API call with an expired token, you will receive a HTTP 400 + // InvalidNextTokenException error. NextToken *string noSmithyDocumentSerde @@ -52,7 +59,12 @@ type ListNamespacesOutput struct { // notification email address, creation status, and identity store. Namespaces []types.NamespaceInfoV2 - // A pagination token that can be used in a subsequent request. + // A unique pagination token that can be used in a subsequent request. Receiving + // NextToken in your response inticates that there is more data that can be + // returned. To receive the data, make another ListNamespaces API call with the + // returned token to retrieve the next page of data. Each token is valid for 24 + // hours. If you try to make a ListNamespaces API call with an expired token, you + // will receive a HTTP 400 InvalidNextTokenException error. NextToken *string // The Amazon Web Services request ID for this operation. diff --git a/service/sso/api_op_GetRoleCredentials.go b/service/sso/api_op_GetRoleCredentials.go index 85556599f83..96ec264acbe 100644 --- a/service/sso/api_op_GetRoleCredentials.go +++ b/service/sso/api_op_GetRoleCredentials.go @@ -32,12 +32,12 @@ type GetRoleCredentialsInput struct { // The token issued by the CreateToken API call. For more information, see // CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // This member is required. AccessToken *string - // The identifier for the AWS account that is assigned to the user. + // The identifier for the Amazon Web Services account that is assigned to the user. // // This member is required. AccountId *string diff --git a/service/sso/api_op_ListAccountRoles.go b/service/sso/api_op_ListAccountRoles.go index 1923c4a9d6b..69a9109faa7 100644 --- a/service/sso/api_op_ListAccountRoles.go +++ b/service/sso/api_op_ListAccountRoles.go @@ -11,7 +11,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists all roles that are assigned to the user for a given AWS account. +// Lists all roles that are assigned to the user for a given Amazon Web Services +// account. func (c *Client) ListAccountRoles(ctx context.Context, params *ListAccountRolesInput, optFns ...func(*Options)) (*ListAccountRolesOutput, error) { if params == nil { params = &ListAccountRolesInput{} @@ -32,12 +33,12 @@ type ListAccountRolesInput struct { // The token issued by the CreateToken API call. For more information, see // CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // This member is required. AccessToken *string - // The identifier for the AWS account that is assigned to the user. + // The identifier for the Amazon Web Services account that is assigned to the user. // // This member is required. AccountId *string diff --git a/service/sso/api_op_ListAccounts.go b/service/sso/api_op_ListAccounts.go index c76f6ca38d1..a504b98c526 100644 --- a/service/sso/api_op_ListAccounts.go +++ b/service/sso/api_op_ListAccounts.go @@ -11,10 +11,12 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists all AWS accounts assigned to the user. These AWS accounts are assigned by -// the administrator of the account. For more information, see Assign User Access +// Lists all Amazon Web Services accounts assigned to the user. These Amazon Web +// Services accounts are assigned by the administrator of the account. For more +// information, see Assign User Access // (https://docs.aws.amazon.com/singlesignon/latest/userguide/useraccess.html#assignusers) -// in the AWS SSO User Guide. This operation returns a paginated response. +// in the Amazon Web Services SSO User Guide. This operation returns a paginated +// response. func (c *Client) ListAccounts(ctx context.Context, params *ListAccountsInput, optFns ...func(*Options)) (*ListAccountsOutput, error) { if params == nil { params = &ListAccountsInput{} @@ -35,7 +37,7 @@ type ListAccountsInput struct { // The token issued by the CreateToken API call. For more information, see // CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // This member is required. AccessToken *string diff --git a/service/sso/api_op_Logout.go b/service/sso/api_op_Logout.go index cbc72877d9b..2d6049d8d89 100644 --- a/service/sso/api_op_Logout.go +++ b/service/sso/api_op_Logout.go @@ -9,7 +9,19 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Removes the client- and server-side session that is associated with the user. +// Removes the locally stored SSO tokens from the client-side cache and sends an +// API call to the Amazon Web Services SSO service to invalidate the corresponding +// server-side Amazon Web Services SSO sign in session. If a user uses Amazon Web +// Services SSO to access the AWS CLI, the user’s Amazon Web Services SSO sign in +// session is used to obtain an IAM session, as specified in the corresponding +// Amazon Web Services SSO permission set. More specifically, Amazon Web Services +// SSO assumes an IAM role in the target account on behalf of the user, and the +// corresponding temporary Amazon Web Services credentials are returned to the +// client. After user logout, any existing IAM role sessions that were created by +// using Amazon Web Services SSO permission sets continue based on the duration +// configured in the permission set. For more information, see User authentications +// (https://docs.aws.amazon.com/singlesignon/latest/userguide/authconcept.html) in +// the Amazon Web Services SSO User Guide. func (c *Client) Logout(ctx context.Context, params *LogoutInput, optFns ...func(*Options)) (*LogoutOutput, error) { if params == nil { params = &LogoutInput{} @@ -30,7 +42,7 @@ type LogoutInput struct { // The token issued by the CreateToken API call. For more information, see // CreateToken // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/API_CreateToken.html) - // in the AWS SSO OIDC API Reference Guide. + // in the Amazon Web Services SSO OIDC API Reference Guide. // // This member is required. AccessToken *string diff --git a/service/sso/doc.go b/service/sso/doc.go index c5d03d8e4a3..1c05f14b809 100644 --- a/service/sso/doc.go +++ b/service/sso/doc.go @@ -3,18 +3,21 @@ // Package sso provides the API client, operations, and parameter types for AWS // Single Sign-On. // -// AWS Single Sign-On Portal is a web service that makes it easy for you to assign -// user access to AWS SSO resources such as the user portal. Users can get AWS -// account applications and roles assigned to them and get federated into the -// application. For general information about AWS SSO, see What is AWS Single -// Sign-On? -// (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) in the -// AWS SSO User Guide. This API reference guide describes the AWS SSO Portal -// operations that you can call programatically and includes detailed information -// on data types and errors. AWS provides SDKs that consist of libraries and sample -// code for various programming languages and platforms, such as Java, Ruby, .Net, -// iOS, or Android. The SDKs provide a convenient way to create programmatic access -// to AWS SSO and other AWS services. For more information about the AWS SDKs, -// including how to download and install them, see Tools for Amazon Web Services +// Amazon Web Services Single Sign On Portal is a web service that makes it easy +// for you to assign user access to Amazon Web Services SSO resources such as the +// AWS access portal. Users can get Amazon Web Services account applications and +// roles assigned to them and get federated into the application. Although Amazon +// Web Services Single Sign-On was renamed, the sso and identitystore API +// namespaces will continue to retain their original name for backward +// compatibility purposes. For more information, see Amazon Web Services SSO rename +// (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html#renamed). +// This API reference guide describes the Amazon Web Services SSO Portal operations +// that you can call programatically and includes detailed information on data +// types and errors. Amazon Web Services provides SDKs that consist of libraries +// and sample code for various programming languages and platforms, such as Java, +// Ruby, .Net, iOS, or Android. The SDKs provide a convenient way to create +// programmatic access to Amazon Web Services SSO and other Amazon Web Services +// services. For more information about the Amazon Web Services SDKs, including how +// to download and install them, see Tools for Amazon Web Services // (http://aws.amazon.com/tools/). package sso diff --git a/service/sso/types/types.go b/service/sso/types/types.go index 051056b7598..4f589fe6382 100644 --- a/service/sso/types/types.go +++ b/service/sso/types/types.go @@ -6,16 +6,18 @@ import ( smithydocument "github.com/aws/smithy-go/document" ) -// Provides information about your AWS account. +// Provides information about your Amazon Web Services account. type AccountInfo struct { - // The identifier of the AWS account that is assigned to the user. + // The identifier of the Amazon Web Services account that is assigned to the user. AccountId *string - // The display name of the AWS account that is assigned to the user. + // The display name of the Amazon Web Services account that is assigned to the + // user. AccountName *string - // The email address of the AWS account that is assigned to the user. + // The email address of the Amazon Web Services account that is assigned to the + // user. EmailAddress *string noSmithyDocumentSerde @@ -25,25 +27,27 @@ type AccountInfo struct { type RoleCredentials struct { // The identifier used for the temporary security credentials. For more - // information, see Using Temporary Security Credentials to Request Access to AWS - // Resources + // information, see Using Temporary Security Credentials to Request Access to + // Amazon Web Services Resources // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) - // in the AWS IAM User Guide. + // in the Amazon Web Services IAM User Guide. AccessKeyId *string // The date on which temporary security credentials expire. Expiration int64 // The key that is used to sign the request. For more information, see Using - // Temporary Security Credentials to Request Access to AWS Resources + // Temporary Security Credentials to Request Access to Amazon Web Services + // Resources // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) - // in the AWS IAM User Guide. + // in the Amazon Web Services IAM User Guide. SecretAccessKey *string // The token used for temporary credentials. For more information, see Using - // Temporary Security Credentials to Request Access to AWS Resources + // Temporary Security Credentials to Request Access to Amazon Web Services + // Resources // (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_use-resources.html) - // in the AWS IAM User Guide. + // in the Amazon Web Services IAM User Guide. SessionToken *string noSmithyDocumentSerde @@ -52,7 +56,7 @@ type RoleCredentials struct { // Provides information about the role that is assigned to the user. type RoleInfo struct { - // The identifier of the AWS account assigned to the user. + // The identifier of the Amazon Web Services account assigned to the user. AccountId *string // The friendly name of the role that is assigned to the user. diff --git a/service/ssoadmin/api_op_AttachCustomerManagedPolicyReferenceToPermissionSet.go b/service/ssoadmin/api_op_AttachCustomerManagedPolicyReferenceToPermissionSet.go index 7182eb993fb..5be40dc11ed 100644 --- a/service/ssoadmin/api_op_AttachCustomerManagedPolicyReferenceToPermissionSet.go +++ b/service/ssoadmin/api_op_AttachCustomerManagedPolicyReferenceToPermissionSet.go @@ -11,8 +11,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Attaches the specified IAM customer managed policy to the specified -// PermissionSet. +// Attaches the specified customer managed policy to the specified PermissionSet. func (c *Client) AttachCustomerManagedPolicyReferenceToPermissionSet(ctx context.Context, params *AttachCustomerManagedPolicyReferenceToPermissionSetInput, optFns ...func(*Options)) (*AttachCustomerManagedPolicyReferenceToPermissionSetOutput, error) { if params == nil { params = &AttachCustomerManagedPolicyReferenceToPermissionSetInput{} @@ -30,14 +29,15 @@ func (c *Client) AttachCustomerManagedPolicyReferenceToPermissionSet(ctx context type AttachCustomerManagedPolicyReferenceToPermissionSetInput struct { - // Specifies the name and path of the IAM customer managed policy. You must have an - // IAM policy that matches the name and path in each Amazon Web Services account - // where you want to deploy your permission set. + // Specifies the name and path of a customer managed policy. You must have an IAM + // policy that matches the name and path in each Amazon Web Services account where + // you want to deploy your permission set. // // This member is required. CustomerManagedPolicyReference *types.CustomerManagedPolicyReference - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_AttachManagedPolicyToPermissionSet.go b/service/ssoadmin/api_op_AttachManagedPolicyToPermissionSet.go index d6829e601d8..cb8ef107718 100644 --- a/service/ssoadmin/api_op_AttachManagedPolicyToPermissionSet.go +++ b/service/ssoadmin/api_op_AttachManagedPolicyToPermissionSet.go @@ -10,8 +10,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Attaches an Amazon Web Services managed IAM policy ARN to a permission set. If -// the permission set is already referenced by one or more account assignments, you +// Attaches an Amazon Web Services managed policy ARN to a permission set. If the +// permission set is already referenced by one or more account assignments, you // will need to call ProvisionPermissionSet after this operation. Calling // ProvisionPermissionSet applies the corresponding IAM policy updates to all // assigned accounts. @@ -32,9 +32,10 @@ func (c *Client) AttachManagedPolicyToPermissionSet(ctx context.Context, params type AttachManagedPolicyToPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_CreateAccountAssignment.go b/service/ssoadmin/api_op_CreateAccountAssignment.go index f6d345b9343..af977bfc193 100644 --- a/service/ssoadmin/api_op_CreateAccountAssignment.go +++ b/service/ssoadmin/api_op_CreateAccountAssignment.go @@ -16,10 +16,10 @@ import ( // that is defined in Amazon Web Services SSO. As part of a successful // CreateAccountAssignment call, the specified permission set will automatically be // provisioned to the account in the form of an IAM policy. That policy is attached -// to the SSO-created IAM role. If the permission set is subsequently updated, the -// corresponding IAM policies attached to roles in your accounts will not be -// updated automatically. In this case, you must call ProvisionPermissionSet to -// make these updates. +// to the IAM role created in Amazon Web Services SSO. If the permission set is +// subsequently updated, the corresponding IAM policies attached to roles in your +// accounts will not be updated automatically. In this case, you must call +// ProvisionPermissionSet to make these updates. func (c *Client) CreateAccountAssignment(ctx context.Context, params *CreateAccountAssignmentInput, optFns ...func(*Options)) (*CreateAccountAssignmentOutput, error) { if params == nil { params = &CreateAccountAssignmentInput{} @@ -37,9 +37,10 @@ func (c *Client) CreateAccountAssignment(ctx context.Context, params *CreateAcco type CreateAccountAssignmentInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_CreateInstanceAccessControlAttributeConfiguration.go b/service/ssoadmin/api_op_CreateInstanceAccessControlAttributeConfiguration.go index 0d430ca5ab3..5af7b8e0c67 100644 --- a/service/ssoadmin/api_op_CreateInstanceAccessControlAttributeConfiguration.go +++ b/service/ssoadmin/api_op_CreateInstanceAccessControlAttributeConfiguration.go @@ -44,7 +44,8 @@ type CreateInstanceAccessControlAttributeConfigurationInput struct { // This member is required. InstanceAccessControlAttributeConfiguration *types.InstanceAccessControlAttributeConfiguration - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_CreatePermissionSet.go b/service/ssoadmin/api_op_CreatePermissionSet.go index 303ff27c4aa..bdae6db8ab2 100644 --- a/service/ssoadmin/api_op_CreatePermissionSet.go +++ b/service/ssoadmin/api_op_CreatePermissionSet.go @@ -11,8 +11,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Creates a permission set within a specified SSO instance. To grant users and -// groups access to Amazon Web Services account resources, use +// Creates a permission set within a specified Amazon Web Services SSO instance. To +// grant users and groups access to Amazon Web Services account resources, use // CreateAccountAssignment. func (c *Client) CreatePermissionSet(ctx context.Context, params *CreatePermissionSetInput, optFns ...func(*Options)) (*CreatePermissionSetOutput, error) { if params == nil { @@ -31,9 +31,10 @@ func (c *Client) CreatePermissionSet(ctx context.Context, params *CreatePermissi type CreatePermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DeleteAccountAssignment.go b/service/ssoadmin/api_op_DeleteAccountAssignment.go index a0d38d5806a..027c6c3700a 100644 --- a/service/ssoadmin/api_op_DeleteAccountAssignment.go +++ b/service/ssoadmin/api_op_DeleteAccountAssignment.go @@ -30,9 +30,10 @@ func (c *Client) DeleteAccountAssignment(ctx context.Context, params *DeleteAcco type DeleteAccountAssignmentInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DeleteInlinePolicyFromPermissionSet.go b/service/ssoadmin/api_op_DeleteInlinePolicyFromPermissionSet.go index 1b15d5082ec..4dc458b2f12 100644 --- a/service/ssoadmin/api_op_DeleteInlinePolicyFromPermissionSet.go +++ b/service/ssoadmin/api_op_DeleteInlinePolicyFromPermissionSet.go @@ -28,9 +28,10 @@ func (c *Client) DeleteInlinePolicyFromPermissionSet(ctx context.Context, params type DeleteInlinePolicyFromPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DeleteInstanceAccessControlAttributeConfiguration.go b/service/ssoadmin/api_op_DeleteInstanceAccessControlAttributeConfiguration.go index c095933195f..ab44d6a1498 100644 --- a/service/ssoadmin/api_op_DeleteInstanceAccessControlAttributeConfiguration.go +++ b/service/ssoadmin/api_op_DeleteInstanceAccessControlAttributeConfiguration.go @@ -33,7 +33,8 @@ func (c *Client) DeleteInstanceAccessControlAttributeConfiguration(ctx context.C type DeleteInstanceAccessControlAttributeConfigurationInput struct { - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DeletePermissionSet.go b/service/ssoadmin/api_op_DeletePermissionSet.go index 73eaa6f6106..1cd6d9d66c9 100644 --- a/service/ssoadmin/api_op_DeletePermissionSet.go +++ b/service/ssoadmin/api_op_DeletePermissionSet.go @@ -28,9 +28,10 @@ func (c *Client) DeletePermissionSet(ctx context.Context, params *DeletePermissi type DeletePermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DeletePermissionsBoundaryFromPermissionSet.go b/service/ssoadmin/api_op_DeletePermissionsBoundaryFromPermissionSet.go index b13375c41e7..92c919d2bbe 100644 --- a/service/ssoadmin/api_op_DeletePermissionsBoundaryFromPermissionSet.go +++ b/service/ssoadmin/api_op_DeletePermissionsBoundaryFromPermissionSet.go @@ -28,7 +28,8 @@ func (c *Client) DeletePermissionsBoundaryFromPermissionSet(ctx context.Context, type DeletePermissionsBoundaryFromPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DescribeAccountAssignmentCreationStatus.go b/service/ssoadmin/api_op_DescribeAccountAssignmentCreationStatus.go index 024d33d5c13..8b59d8a002f 100644 --- a/service/ssoadmin/api_op_DescribeAccountAssignmentCreationStatus.go +++ b/service/ssoadmin/api_op_DescribeAccountAssignmentCreationStatus.go @@ -34,9 +34,10 @@ type DescribeAccountAssignmentCreationStatusInput struct { // This member is required. AccountAssignmentCreationRequestId *string - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DescribeAccountAssignmentDeletionStatus.go b/service/ssoadmin/api_op_DescribeAccountAssignmentDeletionStatus.go index bbc5059dfa7..390e135df61 100644 --- a/service/ssoadmin/api_op_DescribeAccountAssignmentDeletionStatus.go +++ b/service/ssoadmin/api_op_DescribeAccountAssignmentDeletionStatus.go @@ -34,9 +34,10 @@ type DescribeAccountAssignmentDeletionStatusInput struct { // This member is required. AccountAssignmentDeletionRequestId *string - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DescribeInstanceAccessControlAttributeConfiguration.go b/service/ssoadmin/api_op_DescribeInstanceAccessControlAttributeConfiguration.go index b41482bcd95..9a0271ce26e 100644 --- a/service/ssoadmin/api_op_DescribeInstanceAccessControlAttributeConfiguration.go +++ b/service/ssoadmin/api_op_DescribeInstanceAccessControlAttributeConfiguration.go @@ -34,7 +34,8 @@ func (c *Client) DescribeInstanceAccessControlAttributeConfiguration(ctx context type DescribeInstanceAccessControlAttributeConfigurationInput struct { - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DescribePermissionSet.go b/service/ssoadmin/api_op_DescribePermissionSet.go index b5842571657..5a383fb78e8 100644 --- a/service/ssoadmin/api_op_DescribePermissionSet.go +++ b/service/ssoadmin/api_op_DescribePermissionSet.go @@ -29,9 +29,10 @@ func (c *Client) DescribePermissionSet(ctx context.Context, params *DescribePerm type DescribePermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DescribePermissionSetProvisioningStatus.go b/service/ssoadmin/api_op_DescribePermissionSetProvisioningStatus.go index 834effd7c65..f6d4efffab4 100644 --- a/service/ssoadmin/api_op_DescribePermissionSetProvisioningStatus.go +++ b/service/ssoadmin/api_op_DescribePermissionSetProvisioningStatus.go @@ -29,9 +29,10 @@ func (c *Client) DescribePermissionSetProvisioningStatus(ctx context.Context, pa type DescribePermissionSetProvisioningStatusInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DetachCustomerManagedPolicyReferenceFromPermissionSet.go b/service/ssoadmin/api_op_DetachCustomerManagedPolicyReferenceFromPermissionSet.go index 20787c338dd..98463c3708a 100644 --- a/service/ssoadmin/api_op_DetachCustomerManagedPolicyReferenceFromPermissionSet.go +++ b/service/ssoadmin/api_op_DetachCustomerManagedPolicyReferenceFromPermissionSet.go @@ -11,8 +11,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Detaches the specified IAM customer managed policy from the specified -// PermissionSet. +// Detaches the specified customer managed policy from the specified PermissionSet. func (c *Client) DetachCustomerManagedPolicyReferenceFromPermissionSet(ctx context.Context, params *DetachCustomerManagedPolicyReferenceFromPermissionSetInput, optFns ...func(*Options)) (*DetachCustomerManagedPolicyReferenceFromPermissionSetOutput, error) { if params == nil { params = &DetachCustomerManagedPolicyReferenceFromPermissionSetInput{} @@ -30,14 +29,15 @@ func (c *Client) DetachCustomerManagedPolicyReferenceFromPermissionSet(ctx conte type DetachCustomerManagedPolicyReferenceFromPermissionSetInput struct { - // Specifies the name and path of the IAM customer managed policy. You must have an - // IAM policy that matches the name and path in each Amazon Web Services account - // where you want to deploy your permission set. + // Specifies the name and path of a customer managed policy. You must have an IAM + // policy that matches the name and path in each Amazon Web Services account where + // you want to deploy your permission set. // // This member is required. CustomerManagedPolicyReference *types.CustomerManagedPolicyReference - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_DetachManagedPolicyFromPermissionSet.go b/service/ssoadmin/api_op_DetachManagedPolicyFromPermissionSet.go index 8769c7a4431..806afe5bb3f 100644 --- a/service/ssoadmin/api_op_DetachManagedPolicyFromPermissionSet.go +++ b/service/ssoadmin/api_op_DetachManagedPolicyFromPermissionSet.go @@ -10,8 +10,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Detaches the attached Amazon Web Services managed IAM policy ARN from the -// specified permission set. +// Detaches the attached Amazon Web Services managed policy ARN from the specified +// permission set. func (c *Client) DetachManagedPolicyFromPermissionSet(ctx context.Context, params *DetachManagedPolicyFromPermissionSetInput, optFns ...func(*Options)) (*DetachManagedPolicyFromPermissionSetOutput, error) { if params == nil { params = &DetachManagedPolicyFromPermissionSetInput{} @@ -29,9 +29,10 @@ func (c *Client) DetachManagedPolicyFromPermissionSet(ctx context.Context, param type DetachManagedPolicyFromPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_GetInlinePolicyForPermissionSet.go b/service/ssoadmin/api_op_GetInlinePolicyForPermissionSet.go index 9a5008befaf..a66b6ab5ee2 100644 --- a/service/ssoadmin/api_op_GetInlinePolicyForPermissionSet.go +++ b/service/ssoadmin/api_op_GetInlinePolicyForPermissionSet.go @@ -28,9 +28,10 @@ func (c *Client) GetInlinePolicyForPermissionSet(ctx context.Context, params *Ge type GetInlinePolicyForPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string @@ -45,7 +46,7 @@ type GetInlinePolicyForPermissionSetInput struct { type GetInlinePolicyForPermissionSetOutput struct { - // The IAM inline policy that is attached to the permission set. + // The inline policy that is attached to the permission set. InlinePolicy *string // Metadata pertaining to the operation's result. diff --git a/service/ssoadmin/api_op_GetPermissionsBoundaryForPermissionSet.go b/service/ssoadmin/api_op_GetPermissionsBoundaryForPermissionSet.go index 6cf5384e1d4..3f0ea1946b9 100644 --- a/service/ssoadmin/api_op_GetPermissionsBoundaryForPermissionSet.go +++ b/service/ssoadmin/api_op_GetPermissionsBoundaryForPermissionSet.go @@ -29,7 +29,8 @@ func (c *Client) GetPermissionsBoundaryForPermissionSet(ctx context.Context, par type GetPermissionsBoundaryForPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListAccountAssignmentCreationStatus.go b/service/ssoadmin/api_op_ListAccountAssignmentCreationStatus.go index 6cda246d265..a910ab57652 100644 --- a/service/ssoadmin/api_op_ListAccountAssignmentCreationStatus.go +++ b/service/ssoadmin/api_op_ListAccountAssignmentCreationStatus.go @@ -13,7 +13,7 @@ import ( ) // Lists the status of the Amazon Web Services account assignment creation requests -// for a specified SSO instance. +// for a specified Amazon Web Services SSO instance. func (c *Client) ListAccountAssignmentCreationStatus(ctx context.Context, params *ListAccountAssignmentCreationStatusInput, optFns ...func(*Options)) (*ListAccountAssignmentCreationStatusOutput, error) { if params == nil { params = &ListAccountAssignmentCreationStatusInput{} @@ -31,9 +31,10 @@ func (c *Client) ListAccountAssignmentCreationStatus(ctx context.Context, params type ListAccountAssignmentCreationStatusInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListAccountAssignmentDeletionStatus.go b/service/ssoadmin/api_op_ListAccountAssignmentDeletionStatus.go index 743f5529a72..25cb8dec3aa 100644 --- a/service/ssoadmin/api_op_ListAccountAssignmentDeletionStatus.go +++ b/service/ssoadmin/api_op_ListAccountAssignmentDeletionStatus.go @@ -13,7 +13,7 @@ import ( ) // Lists the status of the Amazon Web Services account assignment deletion requests -// for a specified SSO instance. +// for a specified Amazon Web Services SSO instance. func (c *Client) ListAccountAssignmentDeletionStatus(ctx context.Context, params *ListAccountAssignmentDeletionStatusInput, optFns ...func(*Options)) (*ListAccountAssignmentDeletionStatusOutput, error) { if params == nil { params = &ListAccountAssignmentDeletionStatusInput{} @@ -31,9 +31,10 @@ func (c *Client) ListAccountAssignmentDeletionStatus(ctx context.Context, params type ListAccountAssignmentDeletionStatusInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListAccountAssignments.go b/service/ssoadmin/api_op_ListAccountAssignments.go index 8722e2c6ea6..d3e2fb9402e 100644 --- a/service/ssoadmin/api_op_ListAccountAssignments.go +++ b/service/ssoadmin/api_op_ListAccountAssignments.go @@ -37,9 +37,10 @@ type ListAccountAssignmentsInput struct { // This member is required. AccountId *string - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListAccountsForProvisionedPermissionSet.go b/service/ssoadmin/api_op_ListAccountsForProvisionedPermissionSet.go index e4c3edffb49..5533ac6af5e 100644 --- a/service/ssoadmin/api_op_ListAccountsForProvisionedPermissionSet.go +++ b/service/ssoadmin/api_op_ListAccountsForProvisionedPermissionSet.go @@ -31,9 +31,10 @@ func (c *Client) ListAccountsForProvisionedPermissionSet(ctx context.Context, pa type ListAccountsForProvisionedPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListCustomerManagedPolicyReferencesInPermissionSet.go b/service/ssoadmin/api_op_ListCustomerManagedPolicyReferencesInPermissionSet.go index dc0a1ddd71b..70be8d0680d 100644 --- a/service/ssoadmin/api_op_ListCustomerManagedPolicyReferencesInPermissionSet.go +++ b/service/ssoadmin/api_op_ListCustomerManagedPolicyReferencesInPermissionSet.go @@ -12,7 +12,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists all IAM customer managed policies attached to a specified PermissionSet. +// Lists all customer managed policies attached to a specified PermissionSet. func (c *Client) ListCustomerManagedPolicyReferencesInPermissionSet(ctx context.Context, params *ListCustomerManagedPolicyReferencesInPermissionSetInput, optFns ...func(*Options)) (*ListCustomerManagedPolicyReferencesInPermissionSetOutput, error) { if params == nil { params = &ListCustomerManagedPolicyReferencesInPermissionSetInput{} @@ -30,7 +30,8 @@ func (c *Client) ListCustomerManagedPolicyReferencesInPermissionSet(ctx context. type ListCustomerManagedPolicyReferencesInPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string @@ -52,7 +53,7 @@ type ListCustomerManagedPolicyReferencesInPermissionSetInput struct { type ListCustomerManagedPolicyReferencesInPermissionSetOutput struct { - // Specifies the names and paths of the IAM customer managed policies that you have + // Specifies the names and paths of the customer managed policies that you have // attached to your permission set. CustomerManagedPolicyReferences []types.CustomerManagedPolicyReference diff --git a/service/ssoadmin/api_op_ListInstances.go b/service/ssoadmin/api_op_ListInstances.go index 7d7dc038b10..934df79c07f 100644 --- a/service/ssoadmin/api_op_ListInstances.go +++ b/service/ssoadmin/api_op_ListInstances.go @@ -12,7 +12,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists the SSO instances that the caller has access to. +// Lists the Amazon Web Services SSO instances that the caller has access to. func (c *Client) ListInstances(ctx context.Context, params *ListInstancesInput, optFns ...func(*Options)) (*ListInstancesOutput, error) { if params == nil { params = &ListInstancesInput{} @@ -42,7 +42,7 @@ type ListInstancesInput struct { type ListInstancesOutput struct { - // Lists the SSO instances that the caller has access to. + // Lists the Amazon Web Services SSO instances that the caller has access to. Instances []types.InstanceMetadata // The pagination token for the list API. Initially the value is null. Use the diff --git a/service/ssoadmin/api_op_ListManagedPoliciesInPermissionSet.go b/service/ssoadmin/api_op_ListManagedPoliciesInPermissionSet.go index 41c70136a0b..9f9be3ca95d 100644 --- a/service/ssoadmin/api_op_ListManagedPoliciesInPermissionSet.go +++ b/service/ssoadmin/api_op_ListManagedPoliciesInPermissionSet.go @@ -12,7 +12,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists the Amazon Web Services managed IAM policy that is attached to a specified +// Lists the Amazon Web Services managed policy that is attached to a specified // permission set. func (c *Client) ListManagedPoliciesInPermissionSet(ctx context.Context, params *ListManagedPoliciesInPermissionSetInput, optFns ...func(*Options)) (*ListManagedPoliciesInPermissionSetOutput, error) { if params == nil { @@ -31,9 +31,10 @@ func (c *Client) ListManagedPoliciesInPermissionSet(ctx context.Context, params type ListManagedPoliciesInPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string @@ -55,7 +56,7 @@ type ListManagedPoliciesInPermissionSetInput struct { type ListManagedPoliciesInPermissionSetOutput struct { - // The array of the AttachedManagedPolicy data type object. + // An array of the AttachedManagedPolicy data type object. AttachedManagedPolicies []types.AttachedManagedPolicy // The pagination token for the list API. Initially the value is null. Use the diff --git a/service/ssoadmin/api_op_ListPermissionSetProvisioningStatus.go b/service/ssoadmin/api_op_ListPermissionSetProvisioningStatus.go index ace2f591843..20b17fa812d 100644 --- a/service/ssoadmin/api_op_ListPermissionSetProvisioningStatus.go +++ b/service/ssoadmin/api_op_ListPermissionSetProvisioningStatus.go @@ -12,8 +12,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists the status of the permission set provisioning requests for a specified SSO -// instance. +// Lists the status of the permission set provisioning requests for a specified +// Amazon Web Services SSO instance. func (c *Client) ListPermissionSetProvisioningStatus(ctx context.Context, params *ListPermissionSetProvisioningStatusInput, optFns ...func(*Options)) (*ListPermissionSetProvisioningStatusOutput, error) { if params == nil { params = &ListPermissionSetProvisioningStatusInput{} @@ -31,9 +31,10 @@ func (c *Client) ListPermissionSetProvisioningStatus(ctx context.Context, params type ListPermissionSetProvisioningStatusInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListPermissionSets.go b/service/ssoadmin/api_op_ListPermissionSets.go index 10ff104c1a6..bc76fe86b73 100644 --- a/service/ssoadmin/api_op_ListPermissionSets.go +++ b/service/ssoadmin/api_op_ListPermissionSets.go @@ -11,7 +11,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Lists the PermissionSets in an SSO instance. +// Lists the PermissionSets in an Amazon Web Services SSO instance. func (c *Client) ListPermissionSets(ctx context.Context, params *ListPermissionSetsInput, optFns ...func(*Options)) (*ListPermissionSetsOutput, error) { if params == nil { params = &ListPermissionSetsInput{} @@ -29,9 +29,10 @@ func (c *Client) ListPermissionSets(ctx context.Context, params *ListPermissionS type ListPermissionSetsInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListPermissionSetsProvisionedToAccount.go b/service/ssoadmin/api_op_ListPermissionSetsProvisionedToAccount.go index 1ea9925ce79..1d5e86b7bd5 100644 --- a/service/ssoadmin/api_op_ListPermissionSetsProvisionedToAccount.go +++ b/service/ssoadmin/api_op_ListPermissionSetsProvisionedToAccount.go @@ -37,9 +37,10 @@ type ListPermissionSetsProvisionedToAccountInput struct { // This member is required. AccountId *string - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ListTagsForResource.go b/service/ssoadmin/api_op_ListTagsForResource.go index 4fe75ffe743..e4bb383d1a9 100644 --- a/service/ssoadmin/api_op_ListTagsForResource.go +++ b/service/ssoadmin/api_op_ListTagsForResource.go @@ -30,9 +30,10 @@ func (c *Client) ListTagsForResource(ctx context.Context, params *ListTagsForRes type ListTagsForResourceInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_ProvisionPermissionSet.go b/service/ssoadmin/api_op_ProvisionPermissionSet.go index 5fa4f202aee..6d83ef0d1f6 100644 --- a/service/ssoadmin/api_op_ProvisionPermissionSet.go +++ b/service/ssoadmin/api_op_ProvisionPermissionSet.go @@ -30,9 +30,10 @@ func (c *Client) ProvisionPermissionSet(ctx context.Context, params *ProvisionPe type ProvisionPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_PutInlinePolicyToPermissionSet.go b/service/ssoadmin/api_op_PutInlinePolicyToPermissionSet.go index 0637e779164..4602ab417f1 100644 --- a/service/ssoadmin/api_op_PutInlinePolicyToPermissionSet.go +++ b/service/ssoadmin/api_op_PutInlinePolicyToPermissionSet.go @@ -10,8 +10,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Attaches an IAM inline policy to a permission set. If the permission set is -// already referenced by one or more account assignments, you will need to call +// Attaches an inline policy to a permission set. If the permission set is already +// referenced by one or more account assignments, you will need to call // ProvisionPermissionSet after this action to apply the corresponding IAM policy // updates to all assigned accounts. func (c *Client) PutInlinePolicyToPermissionSet(ctx context.Context, params *PutInlinePolicyToPermissionSetInput, optFns ...func(*Options)) (*PutInlinePolicyToPermissionSetOutput, error) { @@ -31,14 +31,15 @@ func (c *Client) PutInlinePolicyToPermissionSet(ctx context.Context, params *Put type PutInlinePolicyToPermissionSetInput struct { - // The IAM inline policy to attach to a PermissionSet. + // The inline policy to attach to a PermissionSet. // // This member is required. InlinePolicy *string - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_PutPermissionsBoundaryToPermissionSet.go b/service/ssoadmin/api_op_PutPermissionsBoundaryToPermissionSet.go index 63bfa83a7d1..b340bb7ae78 100644 --- a/service/ssoadmin/api_op_PutPermissionsBoundaryToPermissionSet.go +++ b/service/ssoadmin/api_op_PutPermissionsBoundaryToPermissionSet.go @@ -11,7 +11,7 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Attaches an Amazon Web Services managed or customer managed IAM policy to the +// Attaches an Amazon Web Services managed or customer managed policy to the // specified PermissionSet as a permissions boundary. func (c *Client) PutPermissionsBoundaryToPermissionSet(ctx context.Context, params *PutPermissionsBoundaryToPermissionSetInput, optFns ...func(*Options)) (*PutPermissionsBoundaryToPermissionSetOutput, error) { if params == nil { @@ -30,7 +30,8 @@ func (c *Client) PutPermissionsBoundaryToPermissionSet(ctx context.Context, para type PutPermissionsBoundaryToPermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_TagResource.go b/service/ssoadmin/api_op_TagResource.go index 26b263dfb31..f9e473c3a88 100644 --- a/service/ssoadmin/api_op_TagResource.go +++ b/service/ssoadmin/api_op_TagResource.go @@ -29,9 +29,10 @@ func (c *Client) TagResource(ctx context.Context, params *TagResourceInput, optF type TagResourceInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_UntagResource.go b/service/ssoadmin/api_op_UntagResource.go index 9865f832c18..8551e2ca460 100644 --- a/service/ssoadmin/api_op_UntagResource.go +++ b/service/ssoadmin/api_op_UntagResource.go @@ -28,9 +28,10 @@ func (c *Client) UntagResource(ctx context.Context, params *UntagResourceInput, type UntagResourceInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_UpdateInstanceAccessControlAttributeConfiguration.go b/service/ssoadmin/api_op_UpdateInstanceAccessControlAttributeConfiguration.go index df2706c7838..ffed1292606 100644 --- a/service/ssoadmin/api_op_UpdateInstanceAccessControlAttributeConfiguration.go +++ b/service/ssoadmin/api_op_UpdateInstanceAccessControlAttributeConfiguration.go @@ -42,7 +42,8 @@ type UpdateInstanceAccessControlAttributeConfigurationInput struct { // This member is required. InstanceAccessControlAttributeConfiguration *types.InstanceAccessControlAttributeConfiguration - // The ARN of the SSO instance under which the operation will be executed. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/api_op_UpdatePermissionSet.go b/service/ssoadmin/api_op_UpdatePermissionSet.go index f1dec8e6b90..e70f1862718 100644 --- a/service/ssoadmin/api_op_UpdatePermissionSet.go +++ b/service/ssoadmin/api_op_UpdatePermissionSet.go @@ -28,9 +28,10 @@ func (c *Client) UpdatePermissionSet(ctx context.Context, params *UpdatePermissi type UpdatePermissionSetInput struct { - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. // // This member is required. InstanceArn *string diff --git a/service/ssoadmin/types/types.go b/service/ssoadmin/types/types.go index 574681abec6..03b55ec4dfd 100644 --- a/service/ssoadmin/types/types.go +++ b/service/ssoadmin/types/types.go @@ -33,7 +33,7 @@ type AccessControlAttribute struct { // The value used for mapping a specified attribute to an identity source. For more // information, see Attribute mappings // (https://docs.aws.amazon.com/singlesignon/latest/userguide/attributemappingsconcept.html) -// in the Amazon Web Services Single Sign-On User Guide. +// in the Amazon Web Services SSO User Guide. type AccessControlAttributeValue struct { // The identity source to use when mapping a specified attribute to Amazon Web @@ -127,35 +127,36 @@ type AccountAssignmentOperationStatusMetadata struct { noSmithyDocumentSerde } -// A structure that stores the details of the Amazon Web Services managed IAM -// policy. +// A structure that stores the details of the Amazon Web Services managed policy. type AttachedManagedPolicy struct { - // The ARN of the Amazon Web Services managed IAM policy. For more information - // about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service + // The ARN of the Amazon Web Services managed policy. For more information about + // ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services Service // Namespaces in the Amazon Web Services General Reference. Arn *string - // The name of the Amazon Web Services managed IAM policy. + // The name of the Amazon Web Services managed policy. Name *string noSmithyDocumentSerde } -// Specifies the name and path of the IAM customer managed policy. You must have an -// IAM policy that matches the name and path in each Amazon Web Services account -// where you want to deploy your permission set. +// Specifies the name and path of a customer managed policy. You must have an IAM +// policy that matches the name and path in each Amazon Web Services account where +// you want to deploy your permission set. type CustomerManagedPolicyReference struct { - // The name of the policy document. + // The name of the IAM policy that you have configured in each account where you + // want to deploy your permission set. // // This member is required. Name *string - // The path for the policy. The default is /. For more information, see Friendly - // names and paths + // The path to the IAM policy that you have configured in each account where you + // want to deploy your permission set. The default is /. For more information, see + // Friendly names and paths // (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names) - // in the Identity and Access Management user guide. + // in the Identity and Access Management User Guide. Path *string noSmithyDocumentSerde @@ -174,15 +175,17 @@ type InstanceAccessControlAttributeConfiguration struct { noSmithyDocumentSerde } -// Provides information about the SSO instance. +// Provides information about the Amazon Web Services SSO instance. type InstanceMetadata struct { - // The identifier of the identity store that is connected to the SSO instance. + // The identifier of the identity store that is connected to the Amazon Web + // Services SSO instance. IdentityStoreId *string - // The ARN of the SSO instance under which the operation will be executed. For more - // information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services - // Service Namespaces in the Amazon Web Services General Reference. + // The ARN of the Amazon Web Services SSO instance under which the operation will + // be executed. For more information about ARNs, see Amazon Resource Names (ARNs) + // and Amazon Web Services Service Namespaces in the Amazon Web Services General + // Reference. InstanceArn *string noSmithyDocumentSerde @@ -200,22 +203,22 @@ type OperationStatusFilter struct { // Specifies the configuration of the Amazon Web Services managed or customer // managed policy that you want to set as a permissions boundary. Specify either // CustomerManagedPolicyReference to use the name and path of a customer managed -// policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed IAM +// policy, or ManagedPolicyArn to use the ARN of an Amazon Web Services managed // policy. A permissions boundary represents the maximum permissions that any // policy can grant your role. For more information, see Permissions boundaries for // IAM entities // (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html) // in the Identity and Access Management User Guide. Policies used as permissions -// boundaries do not provide permissions. You must also attach an IAM policy to the +// boundaries don't provide permissions. You must also attach an IAM policy to the // role. To learn how the effective permissions for a role are evaluated, see IAM // JSON policy evaluation logic // (https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html) // in the Identity and Access Management User Guide. type PermissionsBoundary struct { - // Specifies the name and path of the IAM customer managed policy. You must have an - // IAM policy that matches the name and path in each Amazon Web Services account - // where you want to deploy your permission set. + // Specifies the name and path of a customer managed policy. You must have an IAM + // policy that matches the name and path in each Amazon Web Services account where + // you want to deploy your permission set. CustomerManagedPolicyReference *CustomerManagedPolicyReference // The Amazon Web Services managed policy ARN that you want to attach to a diff --git a/service/ssooidc/api_op_CreateToken.go b/service/ssooidc/api_op_CreateToken.go index 9db5ad2a2eb..579c69562ba 100644 --- a/service/ssooidc/api_op_CreateToken.go +++ b/service/ssooidc/api_op_CreateToken.go @@ -11,7 +11,7 @@ import ( // Creates and returns an access token for the authorized client. The access token // issued will be used to fetch short-term credentials for the assigned roles in -// the AWS account. +// the Amazon Web Services account. func (c *Client) CreateToken(ctx context.Context, params *CreateTokenInput, optFns ...func(*Options)) (*CreateTokenOutput, error) { if params == nil { params = &CreateTokenInput{} @@ -48,8 +48,10 @@ type CreateTokenInput struct { // This member is required. DeviceCode *string - // Supports grant types for authorization code, refresh token, and device code - // request. + // Supports grant types for the authorization code, refresh token, and device code + // request. For device code requests, specify the following value: + // urn:ietf:params:oauth:grant-type:device_code For information about how to + // obtain the device code, see the StartDeviceAuthorization topic. // // This member is required. GrantType *string @@ -62,8 +64,13 @@ type CreateTokenInput struct { // authorize the service to send the request to this location. RedirectUri *string + // Currently, refreshToken is not yet implemented and is not supported. For more + // information about the features and limitations of the current Amazon Web + // Services SSO OIDC implementation, see Considerations for Using this Guide in the + // Amazon Web Services SSO OIDC API Reference + // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html). // The token used to obtain an access token in the event that the access token is - // invalid or expired. This token is not issued by the service. + // invalid or expired. RefreshToken *string // The list of scopes that is defined by the client. Upon authorization, this list @@ -75,15 +82,25 @@ type CreateTokenInput struct { type CreateTokenOutput struct { - // An opaque token to access AWS SSO resources assigned to a user. + // An opaque token to access Amazon Web Services SSO resources assigned to a user. AccessToken *string // Indicates the time in seconds when an access token will expire. ExpiresIn int32 + // Currently, idToken is not yet implemented and is not supported. For more + // information about the features and limitations of the current Amazon Web + // Services SSO OIDC implementation, see Considerations for Using this Guide in the + // Amazon Web Services SSO OIDC API Reference + // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html). // The identifier of the user that associated with the access token, if present. IdToken *string + // Currently, refreshToken is not yet implemented and is not supported. For more + // information about the features and limitations of the current Amazon Web + // Services SSO OIDC implementation, see Considerations for Using this Guide in the + // Amazon Web Services SSO OIDC API Reference + // (https://docs.aws.amazon.com/singlesignon/latest/OIDCAPIReference/Welcome.html). // A token that, if present, can be used to refresh a previously issued access // token that might have expired. RefreshToken *string diff --git a/service/ssooidc/api_op_RegisterClient.go b/service/ssooidc/api_op_RegisterClient.go index 096b35df288..7bbb4f571e3 100644 --- a/service/ssooidc/api_op_RegisterClient.go +++ b/service/ssooidc/api_op_RegisterClient.go @@ -9,8 +9,8 @@ import ( smithyhttp "github.com/aws/smithy-go/transport/http" ) -// Registers a client with AWS SSO. This allows clients to initiate device -// authorization. The output should be persisted for reuse through many +// Registers a client with Amazon Web Services SSO. This allows clients to initiate +// device authorization. The output should be persisted for reuse through many // authentication requests. func (c *Client) RegisterClient(ctx context.Context, params *RegisterClientInput, optFns ...func(*Options)) (*RegisterClientOutput, error) { if params == nil { diff --git a/service/ssooidc/api_op_StartDeviceAuthorization.go b/service/ssooidc/api_op_StartDeviceAuthorization.go index 0d893b4319f..28fa3b682b3 100644 --- a/service/ssooidc/api_op_StartDeviceAuthorization.go +++ b/service/ssooidc/api_op_StartDeviceAuthorization.go @@ -28,9 +28,9 @@ func (c *Client) StartDeviceAuthorization(ctx context.Context, params *StartDevi type StartDeviceAuthorizationInput struct { - // The unique identifier string for the client that is registered with AWS SSO. - // This value should come from the persisted result of the RegisterClient API - // operation. + // The unique identifier string for the client that is registered with Amazon Web + // Services SSO. This value should come from the persisted result of the + // RegisterClient API operation. // // This member is required. ClientId *string @@ -41,10 +41,10 @@ type StartDeviceAuthorizationInput struct { // This member is required. ClientSecret *string - // The URL for the AWS SSO user portal. For more information, see Using the User - // Portal + // The URL for the AWS access portal. For more information, see Using the AWS + // access portal // (https://docs.aws.amazon.com/singlesignon/latest/userguide/using-the-portal.html) - // in the AWS Single Sign-On User Guide. + // in the Amazon Web Services SSO User Guide. // // This member is required. StartUrl *string diff --git a/service/ssooidc/doc.go b/service/ssooidc/doc.go index 79c458291ad..51aeab5b7dc 100644 --- a/service/ssooidc/doc.go +++ b/service/ssooidc/doc.go @@ -3,20 +3,44 @@ // Package ssooidc provides the API client, operations, and parameter types for AWS // SSO OIDC. // -// AWS Single Sign-On (SSO) OpenID Connect (OIDC) is a web service that enables a -// client (such as AWS CLI or a native application) to register with AWS SSO. The -// service also enables the client to fetch the user’s access token upon successful -// authentication and authorization with AWS SSO. This service conforms with the -// OAuth 2.0 based implementation of the device authorization grant standard -// (https://tools.ietf.org/html/rfc8628 (https://tools.ietf.org/html/rfc8628)). For -// general information about AWS SSO, see What is AWS Single Sign-On? +// Amazon Web Services Single Sign On OpenID Connect (OIDC) is a web service that +// enables a client (such as Amazon Web Services CLI or a native application) to +// register with Amazon Web Services SSO. The service also enables the client to +// fetch the user’s access token upon successful authentication and authorization +// with Amazon Web Services SSO. Although Amazon Web Services Single Sign-On was +// renamed, the sso and identitystore API namespaces will continue to retain their +// original name for backward compatibility purposes. For more information, see +// Amazon Web Services SSO rename +// (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html#renamed). +// Considerations for Using This Guide Before you begin using this guide, we +// recommend that you first review the following important information about how +// the Amazon Web Services SSO OIDC service works. +// +// * The Amazon Web Services SSO +// OIDC service currently implements only the portions of the OAuth 2.0 Device +// Authorization Grant standard (https://tools.ietf.org/html/rfc8628 +// (https://tools.ietf.org/html/rfc8628)) that are necessary to enable single +// sign-on authentication with the AWS CLI. Support for other OIDC flows frequently +// needed for native applications, such as Authorization Code Flow (+ PKCE), will +// be addressed in future releases. +// +// * The service emits only OIDC access tokens, +// such that obtaining a new token (For example, token refresh) requires explicit +// user re-authentication. +// +// * The access tokens provided by this service grant +// access to all AWS account entitlements assigned to an Amazon Web Services SSO +// user, not just a particular application. +// +// * The documentation in this guide does +// not describe the mechanism to convert the access token into AWS Auth (“sigv4”) +// credentials for use with IAM-protected AWS service endpoints. For more +// information, see GetRoleCredentials +// (https://docs.aws.amazon.com/singlesignon/latest/PortalAPIReference/API_GetRoleCredentials.html) +// in the Amazon Web Services SSO Portal API Reference Guide. +// +// For general +// information about Amazon Web Services SSO, see What is Amazon Web Services SSO? // (https://docs.aws.amazon.com/singlesignon/latest/userguide/what-is.html) in the -// AWS SSO User Guide. This API reference guide describes the AWS SSO OIDC -// operations that you can call programatically and includes detailed information -// on data types and errors. AWS provides SDKs that consist of libraries and sample -// code for various programming languages and platforms such as Java, Ruby, .Net, -// iOS, and Android. The SDKs provide a convenient way to create programmatic -// access to AWS SSO and other AWS services. For more information about the AWS -// SDKs, including how to download and install them, see Tools for Amazon Web -// Services (http://aws.amazon.com/tools/). +// Amazon Web Services SSO User Guide. package ssooidc