From a835120b2568f5303a1448872ec68fb3fd04f7a9 Mon Sep 17 00:00:00 2001 From: aws-sdk-go-automation <43143561+aws-sdk-go-automation@users.noreply.github.com> Date: Thu, 4 Apr 2024 14:43:29 -0400 Subject: [PATCH] Release v1.51.15 (2024-04-04) (#5218) Release v1.51.15 (2024-04-04) === ### Service Client Updates * `service/b2bi`: Updates service API * `service/cleanrooms`: Updates service API and documentation * `service/ec2`: Updates service API * Amazon EC2 G6 instances powered by NVIDIA L4 Tensor Core GPUs can be used for a wide range of graphics-intensive and machine learning use cases. Gr6 instances also feature NVIDIA L4 GPUs and can be used for graphics workloads with higher memory requirements. * `service/emr-containers`: Updates service API and documentation * `service/ivs`: Updates service API and documentation * `service/verifiedpermissions`: Updates service API and documentation --- CHANGELOG.md | 12 + aws/endpoints/defaults.go | 87 +++ aws/version.go | 2 +- models/apis/b2bi/2022-06-23/api-2.json | 28 +- models/apis/cleanrooms/2022-02-17/api-2.json | 169 ++++- models/apis/cleanrooms/2022-02-17/docs-2.json | 109 +++- models/apis/ec2/2016-11-15/api-2.json | 12 +- .../apis/emr-containers/2020-10-01/api-2.json | 17 +- .../emr-containers/2020-10-01/docs-2.json | 14 +- models/apis/ivs/2020-07-14/api-2.json | 13 + models/apis/ivs/2020-07-14/docs-2.json | 24 +- .../verifiedpermissions/2021-12-01/api-2.json | 50 +- .../2021-12-01/docs-2.json | 54 +- models/endpoints/endpoints.json | 67 +- service/b2bi/api.go | 96 +++ service/cleanrooms/api.go | 603 +++++++++++++++++- .../cleanrooms/cleanroomsiface/interface.go | 4 + service/ec2/api.go | 40 ++ service/emrcontainers/api.go | 78 +++ service/emrcontainers/doc.go | 2 +- service/emrcontainers/errors.go | 15 +- service/ivs/api.go | 60 +- service/ivs/doc.go | 25 +- service/verifiedpermissions/api.go | 293 ++++++++- 24 files changed, 1776 insertions(+), 98 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 4d9515124e5..843532d2737 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,15 @@ +Release v1.51.15 (2024-04-04) +=== + +### Service Client Updates +* `service/b2bi`: Updates service API +* `service/cleanrooms`: Updates service API and documentation +* `service/ec2`: Updates service API + * Amazon EC2 G6 instances powered by NVIDIA L4 Tensor Core GPUs can be used for a wide range of graphics-intensive and machine learning use cases. Gr6 instances also feature NVIDIA L4 GPUs and can be used for graphics workloads with higher memory requirements. +* `service/emr-containers`: Updates service API and documentation +* `service/ivs`: Updates service API and documentation +* `service/verifiedpermissions`: Updates service API and documentation + Release v1.51.14 (2024-04-03) === diff --git a/aws/endpoints/defaults.go b/aws/endpoints/defaults.go index ece2e0dd4d2..8b887877ff5 100644 --- a/aws/endpoints/defaults.go +++ b/aws/endpoints/defaults.go @@ -1909,6 +1909,9 @@ var awsPartition = partition{ endpointKey{ Region: "ap-south-1", }: endpoint{}, + endpointKey{ + Region: "ap-south-2", + }: endpoint{}, endpointKey{ Region: "ap-southeast-1", }: endpoint{}, @@ -1933,6 +1936,9 @@ var awsPartition = partition{ endpointKey{ Region: "eu-west-3", }: endpoint{}, + endpointKey{ + Region: "me-central-1", + }: endpoint{}, endpointKey{ Region: "sa-east-1", }: endpoint{}, @@ -4819,6 +4825,14 @@ var awsPartition = partition{ Region: "eu-central-1", }, }, + endpointKey{ + Region: "bedrock-eu-west-3", + }: endpoint{ + Hostname: "bedrock.eu-west-3.amazonaws.com", + CredentialScope: credentialScope{ + Region: "eu-west-3", + }, + }, endpointKey{ Region: "bedrock-fips-us-east-1", }: endpoint{ @@ -4859,6 +4873,14 @@ var awsPartition = partition{ Region: "eu-central-1", }, }, + endpointKey{ + Region: "bedrock-runtime-eu-west-3", + }: endpoint{ + Hostname: "bedrock-runtime.eu-west-3.amazonaws.com", + CredentialScope: credentialScope{ + Region: "eu-west-3", + }, + }, endpointKey{ Region: "bedrock-runtime-fips-us-east-1", }: endpoint{ @@ -4910,6 +4932,9 @@ var awsPartition = partition{ endpointKey{ Region: "eu-central-1", }: endpoint{}, + endpointKey{ + Region: "eu-west-3", + }: endpoint{}, endpointKey{ Region: "us-east-1", }: endpoint{}, @@ -42897,12 +42922,74 @@ var awsusgovPartition = partition{ }, "signer": service{ Endpoints: serviceEndpoints{ + endpointKey{ + Region: "fips-us-gov-east-1", + }: endpoint{ + Hostname: "signer-fips.us-gov-east-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "us-gov-east-1", + }, + Deprecated: boxedTrue, + }, + endpointKey{ + Region: "fips-us-gov-west-1", + }: endpoint{ + Hostname: "signer-fips.us-gov-west-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "us-gov-west-1", + }, + Deprecated: boxedTrue, + }, + endpointKey{ + Region: "fips-verification-us-gov-east-1", + }: endpoint{ + Hostname: "verification.signer-fips.us-gov-east-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "us-gov-east-1", + }, + }, + endpointKey{ + Region: "fips-verification-us-gov-west-1", + }: endpoint{ + Hostname: "verification.signer-fips.us-gov-west-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "us-gov-west-1", + }, + }, endpointKey{ Region: "us-gov-east-1", }: endpoint{}, + endpointKey{ + Region: "us-gov-east-1", + Variant: fipsVariant, + }: endpoint{ + Hostname: "signer-fips.us-gov-east-1.amazonaws.com", + }, endpointKey{ Region: "us-gov-west-1", }: endpoint{}, + endpointKey{ + Region: "us-gov-west-1", + Variant: fipsVariant, + }: endpoint{ + Hostname: "signer-fips.us-gov-west-1.amazonaws.com", + }, + endpointKey{ + Region: "verification-us-gov-east-1", + }: endpoint{ + Hostname: "verification.signer.us-gov-east-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "us-gov-east-1", + }, + }, + endpointKey{ + Region: "verification-us-gov-west-1", + }: endpoint{ + Hostname: "verification.signer.us-gov-west-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "us-gov-west-1", + }, + }, }, }, "simspaceweaver": service{ diff --git a/aws/version.go b/aws/version.go index a10b0af52a9..f92a863eb34 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.51.14" +const SDKVersion = "1.51.15" diff --git a/models/apis/b2bi/2022-06-23/api-2.json b/models/apis/b2bi/2022-06-23/api-2.json index 2b549717b9a..4ce87ea0b35 100644 --- a/models/apis/b2bi/2022-06-23/api-2.json +++ b/models/apis/b2bi/2022-06-23/api-2.json @@ -1561,7 +1561,30 @@ "X12_945", "X12_990", "X12_997", - "X12_999" + "X12_999", + "X12_270_X279", + "X12_271_X279", + "X12_275_X210", + "X12_275_X211", + "X12_276_X212", + "X12_277_X212", + "X12_277_X214", + "X12_277_X364", + "X12_278_X217", + "X12_820_X218", + "X12_820_X306", + "X12_824_X186", + "X12_834_X220", + "X12_834_X307", + "X12_834_X318", + "X12_835_X221", + "X12_837_X222", + "X12_837_X223", + "X12_837_X224", + "X12_837_X291", + "X12_837_X292", + "X12_837_X298", + "X12_999_X231" ] }, "X12Version":{ @@ -1569,7 +1592,8 @@ "enum":[ "VERSION_4010", "VERSION_4030", - "VERSION_5010" + "VERSION_5010", + "VERSION_5010_HIPAA" ] } } diff --git a/models/apis/cleanrooms/2022-02-17/api-2.json b/models/apis/cleanrooms/2022-02-17/api-2.json index 698a9eea419..4049422cd26 100644 --- a/models/apis/cleanrooms/2022-02-17/api-2.json +++ b/models/apis/cleanrooms/2022-02-17/api-2.json @@ -46,6 +46,23 @@ {"shape":"AccessDeniedException"} ] }, + "BatchGetSchemaAnalysisRule":{ + "name":"BatchGetSchemaAnalysisRule", + "http":{ + "method":"POST", + "requestUri":"/collaborations/{collaborationIdentifier}/batch-schema-analysis-rule", + "responseCode":200 + }, + "input":{"shape":"BatchGetSchemaAnalysisRuleInput"}, + "output":{"shape":"BatchGetSchemaAnalysisRuleOutput"}, + "errors":[ + {"shape":"ResourceNotFoundException"}, + {"shape":"InternalServerException"}, + {"shape":"ValidationException"}, + {"shape":"ThrottlingException"}, + {"shape":"AccessDeniedException"} + ] + }, "CreateAnalysisTemplate":{ "name":"CreateAnalysisTemplate", "http":{ @@ -1466,6 +1483,53 @@ "errors":{"shape":"BatchGetCollaborationAnalysisTemplateErrorList"} } }, + "BatchGetSchemaAnalysisRuleError":{ + "type":"structure", + "required":[ + "name", + "type", + "code", + "message" + ], + "members":{ + "name":{"shape":"TableAlias"}, + "type":{"shape":"AnalysisRuleType"}, + "code":{"shape":"String"}, + "message":{"shape":"String"} + } + }, + "BatchGetSchemaAnalysisRuleErrorList":{ + "type":"list", + "member":{"shape":"BatchGetSchemaAnalysisRuleError"}, + "max":25, + "min":0 + }, + "BatchGetSchemaAnalysisRuleInput":{ + "type":"structure", + "required":[ + "collaborationIdentifier", + "schemaAnalysisRuleRequests" + ], + "members":{ + "collaborationIdentifier":{ + "shape":"CollaborationIdentifier", + "location":"uri", + "locationName":"collaborationIdentifier" + }, + "schemaAnalysisRuleRequests":{"shape":"SchemaAnalysisRuleRequestList"} + } + }, + "BatchGetSchemaAnalysisRuleOutput":{ + "type":"structure", + "required":[ + "analysisRules", + "errors" + ], + "members":{ + "analysisRules":{"shape":"SchemaAnalysisRuleList"}, + "errors":{"shape":"BatchGetSchemaAnalysisRuleErrorList"} + } + }, "BatchGetSchemaError":{ "type":"structure", "required":[ @@ -4268,19 +4332,30 @@ "ScalarFunctions":{ "type":"string", "enum":[ - "TRUNC", "ABS", + "CAST", "CEILING", + "COALESCE", + "CONVERT", + "CURRENT_DATE", + "DATEADD", + "EXTRACT", "FLOOR", + "GETDATE", "LN", "LOG", - "ROUND", - "SQRT", - "CAST", "LOWER", + "ROUND", "RTRIM", - "UPPER", - "COALESCE" + "SQRT", + "SUBSTRING", + "TO_CHAR", + "TO_DATE", + "TO_NUMBER", + "TO_TIMESTAMP", + "TRIM", + "TRUNC", + "UPPER" ] }, "ScalarFunctionsList":{ @@ -4300,7 +4375,8 @@ "description", "createTime", "updateTime", - "type" + "type", + "schemaStatusDetails" ], "members":{ "columns":{"shape":"ColumnList"}, @@ -4314,15 +4390,92 @@ "description":{"shape":"TableDescription"}, "createTime":{"shape":"Timestamp"}, "updateTime":{"shape":"Timestamp"}, - "type":{"shape":"SchemaType"} + "type":{"shape":"SchemaType"}, + "schemaStatusDetails":{"shape":"SchemaStatusDetailList"} } }, + "SchemaAnalysisRuleList":{ + "type":"list", + "member":{"shape":"AnalysisRule"}, + "max":25, + "min":0 + }, + "SchemaAnalysisRuleRequest":{ + "type":"structure", + "required":[ + "name", + "type" + ], + "members":{ + "name":{"shape":"TableAlias"}, + "type":{"shape":"AnalysisRuleType"} + } + }, + "SchemaAnalysisRuleRequestList":{ + "type":"list", + "member":{"shape":"SchemaAnalysisRuleRequest"}, + "max":25, + "min":1 + }, + "SchemaConfiguration":{ + "type":"string", + "enum":["DIFFERENTIAL_PRIVACY"] + }, + "SchemaConfigurationList":{ + "type":"list", + "member":{"shape":"SchemaConfiguration"} + }, "SchemaList":{ "type":"list", "member":{"shape":"Schema"}, "max":25, "min":0 }, + "SchemaStatus":{ + "type":"string", + "enum":[ + "READY", + "NOT_READY" + ] + }, + "SchemaStatusDetail":{ + "type":"structure", + "required":["status"], + "members":{ + "status":{"shape":"SchemaStatus"}, + "reasons":{"shape":"SchemaStatusReasonList"}, + "analysisRuleType":{"shape":"AnalysisRuleType"}, + "configurations":{"shape":"SchemaConfigurationList"} + } + }, + "SchemaStatusDetailList":{ + "type":"list", + "member":{"shape":"SchemaStatusDetail"} + }, + "SchemaStatusReason":{ + "type":"structure", + "required":[ + "code", + "message" + ], + "members":{ + "code":{"shape":"SchemaStatusReasonCode"}, + "message":{"shape":"String"} + } + }, + "SchemaStatusReasonCode":{ + "type":"string", + "enum":[ + "ANALYSIS_RULE_MISSING", + "ANALYSIS_TEMPLATES_NOT_CONFIGURED", + "ANALYSIS_PROVIDERS_NOT_CONFIGURED", + "DIFFERENTIAL_PRIVACY_POLICY_NOT_CONFIGURED" + ] + }, + "SchemaStatusReasonList":{ + "type":"list", + "member":{"shape":"SchemaStatusReason"} + }, "SchemaSummary":{ "type":"structure", "required":[ diff --git a/models/apis/cleanrooms/2022-02-17/docs-2.json b/models/apis/cleanrooms/2022-02-17/docs-2.json index a36112d499a..e99c4f042eb 100644 --- a/models/apis/cleanrooms/2022-02-17/docs-2.json +++ b/models/apis/cleanrooms/2022-02-17/docs-2.json @@ -4,6 +4,7 @@ "operations": { "BatchGetCollaborationAnalysisTemplate": "

Retrieves multiple analysis templates within a collaboration by their Amazon Resource Names (ARNs).

", "BatchGetSchema": "

Retrieves multiple schemas by their identifiers.

", + "BatchGetSchemaAnalysisRule": "

Retrieves multiple analysis rule schemas.

", "CreateAnalysisTemplate": "

Creates a new analysis template.

", "CreateCollaboration": "

Creates a new collaboration.

", "CreateConfiguredAudienceModelAssociation": "

Provides the details necessary to create a configured audience model association.

", @@ -184,7 +185,8 @@ "AnalysisRule": { "base": "

A specification about how data from the configured table can be used in a query.

", "refs": { - "GetSchemaAnalysisRuleOutput$analysisRule": "

A specification about how data from the configured table can be used.

" + "GetSchemaAnalysisRuleOutput$analysisRule": "

A specification about how data from the configured table can be used.

", + "SchemaAnalysisRuleList$member": null } }, "AnalysisRuleAggregation": { @@ -227,13 +229,13 @@ "AnalysisRuleCustomAllowedAnalysesList": { "base": null, "refs": { - "AnalysisRuleCustom$allowedAnalyses": "

The analysis templates that are allowed by the custom analysis rule.

" + "AnalysisRuleCustom$allowedAnalyses": "

The ARN of the analysis templates that are allowed by the custom analysis rule.

" } }, "AnalysisRuleCustomAllowedAnalysisProvidersList": { "base": null, "refs": { - "AnalysisRuleCustom$allowedAnalysisProviders": "

The Amazon Web Services accounts that are allowed to query by the custom analysis rule. Required when allowedAnalyses is ANY_QUERY.

" + "AnalysisRuleCustom$allowedAnalysisProviders": "

The IDs of the Amazon Web Services accounts that are allowed to query by the custom analysis rule. Required when allowedAnalyses is ANY_QUERY.

" } }, "AnalysisRuleList": { @@ -266,7 +268,10 @@ "refs": { "AnalysisRule$type": "

The type of analysis rule.

", "AnalysisRuleTypeList$member": null, - "GetSchemaAnalysisRuleInput$type": "

The type of the schema analysis rule to retrieve. Schema analysis rules are uniquely identified by a combination of the collaboration, the schema name, and their type.

" + "BatchGetSchemaAnalysisRuleError$type": "

The analysis rule type.

", + "GetSchemaAnalysisRuleInput$type": "

The type of the schema analysis rule to retrieve. Schema analysis rules are uniquely identified by a combination of the collaboration, the schema name, and their type.

", + "SchemaAnalysisRuleRequest$type": "

The type of analysis rule schema that you are requesting.

", + "SchemaStatusDetail$analysisRuleType": "

The analysis rule type for which the schema status has been evaluated.

" } }, "AnalysisRuleTypeList": { @@ -376,6 +381,28 @@ "refs": { } }, + "BatchGetSchemaAnalysisRuleError": { + "base": "

An error that describes why a schema could not be fetched.

", + "refs": { + "BatchGetSchemaAnalysisRuleErrorList$member": null + } + }, + "BatchGetSchemaAnalysisRuleErrorList": { + "base": null, + "refs": { + "BatchGetSchemaAnalysisRuleOutput$errors": "

Error reasons for schemas that could not be retrieved. One error is returned for every schema that could not be retrieved.

" + } + }, + "BatchGetSchemaAnalysisRuleInput": { + "base": null, + "refs": { + } + }, + "BatchGetSchemaAnalysisRuleOutput": { + "base": null, + "refs": { + } + }, "BatchGetSchemaError": { "base": "

An error describing why a schema could not be fetched.

", "refs": { @@ -508,6 +535,7 @@ "refs": { "AnalysisRule$collaborationId": "

The unique ID for the associated collaboration.

", "BatchGetCollaborationAnalysisTemplateInput$collaborationIdentifier": "

A unique identifier for the collaboration that the analysis templates belong to. Currently accepts collaboration ID.

", + "BatchGetSchemaAnalysisRuleInput$collaborationIdentifier": "

The unique identifier of the collaboration that contains the schema analysis rule.

", "BatchGetSchemaInput$collaborationIdentifier": "

A unique identifier for the collaboration that the schemas belong to. Currently accepts collaboration ID.

", "CreateMembershipInput$collaborationIdentifier": "

The unique ID for the associated collaboration.

", "DeleteCollaborationInput$collaborationIdentifier": "

The identifier for the collaboration.

", @@ -2108,12 +2136,78 @@ "SchemaList$member": null } }, + "SchemaAnalysisRuleList": { + "base": null, + "refs": { + "BatchGetSchemaAnalysisRuleOutput$analysisRules": "

The retrieved list of analysis rules.

" + } + }, + "SchemaAnalysisRuleRequest": { + "base": "

Defines the information that's necessary to retrieve an analysis rule schema. Schema analysis rules are uniquely identified by a combination of the schema name and the analysis rule type for a given collaboration.

", + "refs": { + "SchemaAnalysisRuleRequestList$member": null + } + }, + "SchemaAnalysisRuleRequestList": { + "base": null, + "refs": { + "BatchGetSchemaAnalysisRuleInput$schemaAnalysisRuleRequests": "

The information that's necessary to retrieve a schema analysis rule.

" + } + }, + "SchemaConfiguration": { + "base": null, + "refs": { + "SchemaConfigurationList$member": null + } + }, + "SchemaConfigurationList": { + "base": null, + "refs": { + "SchemaStatusDetail$configurations": "

The configuration details of the schema analysis rule for the given type.

" + } + }, "SchemaList": { "base": null, "refs": { "BatchGetSchemaOutput$schemas": "

The retrieved list of schemas.

" } }, + "SchemaStatus": { + "base": null, + "refs": { + "SchemaStatusDetail$status": "

The status of the schema.

" + } + }, + "SchemaStatusDetail": { + "base": "

Information about the schema status.

A status of READY means that based on the schema analysis rule, queries of the given analysis rule type are properly configured to run queries on this schema.

", + "refs": { + "SchemaStatusDetailList$member": null + } + }, + "SchemaStatusDetailList": { + "base": null, + "refs": { + "Schema$schemaStatusDetails": "

Details about the status of the schema. Currently, only one entry is present.

" + } + }, + "SchemaStatusReason": { + "base": "

A reason why the schema status is set to its current value.

", + "refs": { + "SchemaStatusReasonList$member": null + } + }, + "SchemaStatusReasonCode": { + "base": null, + "refs": { + "SchemaStatusReason$code": "

The schema status reason code.

" + } + }, + "SchemaStatusReasonList": { + "base": null, + "refs": { + "SchemaStatusDetail$reasons": "

The reasons why the schema status is set to its current state.

" + } + }, "SchemaSummary": { "base": "

The schema summary for the objects listed by the request.

", "refs": { @@ -2155,6 +2249,8 @@ "AccessDeniedException$message": null, "BatchGetCollaborationAnalysisTemplateError$code": "

An error code for the error.

", "BatchGetCollaborationAnalysisTemplateError$message": "

A description of why the call failed.

", + "BatchGetSchemaAnalysisRuleError$code": "

An error code for the error.

", + "BatchGetSchemaAnalysisRuleError$message": "

A description of why the call failed.

", "BatchGetSchemaError$code": "

An error code for the error.

", "BatchGetSchemaError$message": "

An error message for the error.

", "ConflictException$message": null, @@ -2166,6 +2262,7 @@ "ProtectedQueryS3Output$location": "

The S3 location of the result.

", "ResourceNotFoundException$message": null, "ResourceNotFoundException$resourceId": "

The Id of the missing resource.

", + "SchemaStatusReason$message": "

An explanation of the schema status reason code.

", "ServiceQuotaExceededException$message": null, "ServiceQuotaExceededException$quotaName": "

The name of the quota.

", "ThrottlingException$message": null, @@ -2178,6 +2275,7 @@ "base": null, "refs": { "AnalysisRule$name": "

The name for the analysis rule.

", + "BatchGetSchemaAnalysisRuleError$name": "

An error name for the error.

", "BatchGetSchemaError$name": "

An error name for the error.

", "ConfiguredTableAssociation$name": "

The name of the configured table association, in lowercase. The table is identified by this name when running protected queries against the underlying data.

", "ConfiguredTableAssociationSummary$name": "

The name of the configured table association. The table is identified by this name when running Protected Queries against the underlying data.

", @@ -2187,6 +2285,7 @@ "GetSchemaInput$name": "

The name of the relation to retrieve the schema for.

", "QueryTables$member": null, "Schema$name": "

A name for the schema. The schema relation is referred to by this name when queried by a protected query.

", + "SchemaAnalysisRuleRequest$name": "

The name of the analysis rule schema that you are requesting.

", "SchemaSummary$name": "

The name for the schema object.

", "TableAliasList$member": null } @@ -2194,7 +2293,7 @@ "TableAliasList": { "base": null, "refs": { - "BatchGetSchemaInput$names": "

The names for the schema objects to retrieve.>

" + "BatchGetSchemaInput$names": "

The names for the schema objects to retrieve.

" } }, "TableDescription": { diff --git a/models/apis/ec2/2016-11-15/api-2.json b/models/apis/ec2/2016-11-15/api-2.json index e00314d5f0b..0aaa1b04249 100755 --- a/models/apis/ec2/2016-11-15/api-2.json +++ b/models/apis/ec2/2016-11-15/api-2.json @@ -28559,7 +28559,17 @@ "r7iz.metal-32xl", "c7gd.metal", "m7gd.metal", - "r7gd.metal" + "r7gd.metal", + "g6.xlarge", + "g6.2xlarge", + "g6.4xlarge", + "g6.8xlarge", + "g6.12xlarge", + "g6.16xlarge", + "g6.24xlarge", + "g6.48xlarge", + "gr6.4xlarge", + "gr6.8xlarge" ] }, "InstanceTypeHypervisor":{ diff --git a/models/apis/emr-containers/2020-10-01/api-2.json b/models/apis/emr-containers/2020-10-01/api-2.json index ac688afc463..f415b01e677 100644 --- a/models/apis/emr-containers/2020-10-01/api-2.json +++ b/models/apis/emr-containers/2020-10-01/api-2.json @@ -64,7 +64,8 @@ "errors":[ {"shape":"ValidationException"}, {"shape":"ResourceNotFoundException"}, - {"shape":"InternalServerException"} + {"shape":"InternalServerException"}, + {"shape":"EKSRequestThrottledException"} ] }, "DeleteJobTemplate":{ @@ -298,6 +299,7 @@ "max":5000, "pattern":"^([A-Za-z0-9+/]{4})*([A-Za-z0-9+/]{4}|[A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{2}==)?$" }, + "Boolean":{"type":"boolean"}, "CancelJobRunRequest":{ "type":"structure", "required":[ @@ -661,6 +663,14 @@ "virtualCluster":{"shape":"VirtualCluster"} } }, + "EKSRequestThrottledException":{ + "type":"structure", + "members":{ + "message":{"shape":"String1024"} + }, + "error":{"httpStatusCode":429}, + "exception":true + }, "EksInfo":{ "type":"structure", "members":{ @@ -1101,6 +1111,11 @@ "shape":"NextToken", "location":"querystring", "locationName":"nextToken" + }, + "eksAccessEntryIntegrated":{ + "shape":"Boolean", + "location":"querystring", + "locationName":"eksAccessEntryIntegrated" } } }, diff --git a/models/apis/emr-containers/2020-10-01/docs-2.json b/models/apis/emr-containers/2020-10-01/docs-2.json index 83f6f1ac49c..34061ccb3fc 100644 --- a/models/apis/emr-containers/2020-10-01/docs-2.json +++ b/models/apis/emr-containers/2020-10-01/docs-2.json @@ -1,6 +1,6 @@ { "version": "2.0", - "service": "

Amazon EMR on EKS provides a deployment option for Amazon EMR that allows you to run open-source big data frameworks on Amazon Elastic Kubernetes Service (Amazon EKS). With this deployment option, you can focus on running analytics workloads while Amazon EMR on EKS builds, configures, and manages containers for open-source applications. For more information about Amazon EMR on EKS concepts and tasks, see What is shared id=\"EMR-EKS\"/>.

Amazon EMR containers is the API name for Amazon EMR on EKS. The emr-containers prefix is used in the following scenarios:

", + "service": "

Amazon EMR on EKS provides a deployment option for Amazon EMR that allows you to run open-source big data frameworks on Amazon Elastic Kubernetes Service (Amazon EKS). With this deployment option, you can focus on running analytics workloads while Amazon EMR on EKS builds, configures, and manages containers for open-source applications. For more information about Amazon EMR on EKS concepts and tasks, see What is Amazon EMR on EKS.

Amazon EMR containers is the API name for Amazon EMR on EKS. The emr-containers prefix is used in the following scenarios:

", "operations": { "CancelJobRun": "

Cancels a job run. A job run is a unit of work, such as a Spark jar, PySpark script, or SparkSQL query, that you submit to Amazon EMR on EKS.

", "CreateJobTemplate": "

Creates a job template. Job template stores values of StartJobRun API request in a template and can be used to start a job run. Job template allows two use cases: avoid repeating recurring StartJobRun API request values, enforcing certain values in StartJobRun API request.

", @@ -38,6 +38,12 @@ "Certificate$certificateData": "

The base64 encoded PEM certificate data generated for managed endpoint.

" } }, + "Boolean": { + "base": null, + "refs": { + "ListVirtualClustersRequest$eksAccessEntryIntegrated": "

Optional Boolean that specifies whether the operation should return the virtual clusters that have the access entry integration enabled or disabled. If not specified, the operation returns all applicable virtual clusters.

" + } + }, "CancelJobRunRequest": { "base": null, "refs": { @@ -258,6 +264,11 @@ "refs": { } }, + "EKSRequestThrottledException": { + "base": "

The request exceeded the Amazon EKS API operation limits.

", + "refs": { + } + }, "EksInfo": { "base": "

The information about the Amazon EKS cluster.

", "refs": { @@ -746,6 +757,7 @@ "base": null, "refs": { "Configuration$classification": "

The classification within a configuration.

", + "EKSRequestThrottledException$message": null, "InternalServerException$message": null, "ListVirtualClustersRequest$containerProviderId": "

The container provider ID of the virtual cluster.

", "RequestThrottledException$message": null, diff --git a/models/apis/ivs/2020-07-14/api-2.json b/models/apis/ivs/2020-07-14/api-2.json index 0e464562726..43a950d2dc3 100644 --- a/models/apis/ivs/2020-07-14/api-2.json +++ b/models/apis/ivs/2020-07-14/api-2.json @@ -681,6 +681,7 @@ "playbackUrl":{"shape":"PlaybackURL"}, "preset":{"shape":"TranscodePreset"}, "recordingConfigurationArn":{"shape":"ChannelRecordingConfigurationArn"}, + "srt":{"shape":"Srt"}, "tags":{"shape":"Tags"}, "type":{"shape":"ChannelType"} } @@ -1457,6 +1458,18 @@ }, "exception":true }, + "Srt":{ + "type":"structure", + "members":{ + "endpoint":{"shape":"SrtEndpoint"}, + "passphrase":{"shape":"SrtPassphrase"} + } + }, + "SrtEndpoint":{"type":"string"}, + "SrtPassphrase":{ + "type":"string", + "sensitive":true + }, "StartViewerSessionRevocationRequest":{ "type":"structure", "required":[ diff --git a/models/apis/ivs/2020-07-14/docs-2.json b/models/apis/ivs/2020-07-14/docs-2.json index 25323c270f9..328aeed023b 100644 --- a/models/apis/ivs/2020-07-14/docs-2.json +++ b/models/apis/ivs/2020-07-14/docs-2.json @@ -1,6 +1,6 @@ { "version": "2.0", - "service": "

Introduction

The Amazon Interactive Video Service (IVS) API is REST compatible, using a standard HTTP API and an Amazon Web Services EventBridge event stream for responses. JSON is used for both requests and responses, including errors.

The API is an Amazon Web Services regional service. For a list of supported regions and Amazon IVS HTTPS service endpoints, see the Amazon IVS page in the Amazon Web Services General Reference.

All API request parameters and URLs are case sensitive.

For a summary of notable documentation changes in each release, see Document History.

Allowed Header Values

Resources

The following resources contain information about your IVS live stream (see Getting Started with Amazon IVS):

Tagging

A tag is a metadata label that you assign to an Amazon Web Services resource. A tag comprises a key and a value, both set by you. For example, you might set a tag as topic:nature to label a particular video category. See Tagging Amazon Web Services Resources for more information, including restrictions that apply to tags and \"Tag naming limits and requirements\"; Amazon IVS has no service-specific constraints beyond what is documented there.

Tags can help you identify and organize your Amazon Web Services resources. For example, you can use the same tag for different resources to indicate that they are related. You can also use tags to manage access (see Access Tags).

The Amazon IVS API has these tag-related endpoints: TagResource, UntagResource, and ListTagsForResource. The following resources support tagging: Channels, Stream Keys, Playback Key Pairs, and Recording Configurations.

At most 50 tags can be applied to a resource.

Authentication versus Authorization

Note the differences between these concepts:

Authentication

All Amazon IVS API requests must be authenticated with a signature. The Amazon Web Services Command-Line Interface (CLI) and Amazon IVS Player SDKs take care of signing the underlying API calls for you. However, if your application calls the Amazon IVS API directly, it’s your responsibility to sign the requests.

You generate a signature using valid Amazon Web Services credentials that have permission to perform the requested action. For example, you must sign PutMetadata requests with a signature generated from a user account that has the ivs:PutMetadata permission.

For more information:

Amazon Resource Names (ARNs)

ARNs uniquely identify AWS resources. An ARN is required when you need to specify a resource unambiguously across all of AWS, such as in IAM policies and API calls. For more information, see Amazon Resource Names in the AWS General Reference.

Channel Endpoints

Playback Restriction Policy Endpoints

Private Channel Endpoints

For more information, see Setting Up Private Channels in the Amazon IVS User Guide.

RecordingConfiguration Endpoints

Stream Endpoints

StreamKey Endpoints

Amazon Web Services Tags Endpoints

", + "service": "

Introduction

The Amazon Interactive Video Service (IVS) API is REST compatible, using a standard HTTP API and an Amazon Web Services EventBridge event stream for responses. JSON is used for both requests and responses, including errors.

The API is an Amazon Web Services regional service. For a list of supported regions and Amazon IVS HTTPS service endpoints, see the Amazon IVS page in the Amazon Web Services General Reference.

All API request parameters and URLs are case sensitive.

For a summary of notable documentation changes in each release, see Document History.

Allowed Header Values

Key Concepts

For more information about your IVS live stream, also see Getting Started with IVS Low-Latency Streaming.

Tagging

A tag is a metadata label that you assign to an Amazon Web Services resource. A tag comprises a key and a value, both set by you. For example, you might set a tag as topic:nature to label a particular video category. See Tagging Amazon Web Services Resources for more information, including restrictions that apply to tags and \"Tag naming limits and requirements\"; Amazon IVS has no service-specific constraints beyond what is documented there.

Tags can help you identify and organize your Amazon Web Services resources. For example, you can use the same tag for different resources to indicate that they are related. You can also use tags to manage access (see Access Tags).

The Amazon IVS API has these tag-related endpoints: TagResource, UntagResource, and ListTagsForResource. The following resources support tagging: Channels, Stream Keys, Playback Key Pairs, and Recording Configurations.

At most 50 tags can be applied to a resource.

Authentication versus Authorization

Note the differences between these concepts:

Authentication

All Amazon IVS API requests must be authenticated with a signature. The Amazon Web Services Command-Line Interface (CLI) and Amazon IVS Player SDKs take care of signing the underlying API calls for you. However, if your application calls the Amazon IVS API directly, it’s your responsibility to sign the requests.

You generate a signature using valid Amazon Web Services credentials that have permission to perform the requested action. For example, you must sign PutMetadata requests with a signature generated from a user account that has the ivs:PutMetadata permission.

For more information:

Amazon Resource Names (ARNs)

ARNs uniquely identify AWS resources. An ARN is required when you need to specify a resource unambiguously across all of AWS, such as in IAM policies and API calls. For more information, see Amazon Resource Names in the AWS General Reference.

Channel Endpoints

Playback Restriction Policy Endpoints

Private Channel Endpoints

For more information, see Setting Up Private Channels in the Amazon IVS User Guide.

Recording Configuration Endpoints

Stream Endpoints

Stream Key Endpoints

Amazon Web Services Tags Endpoints

", "operations": { "BatchGetChannel": "

Performs GetChannel on multiple ARNs simultaneously.

", "BatchGetStreamKey": "

Performs GetStreamKey on multiple ARNs simultaneously.

", @@ -121,10 +121,10 @@ "base": null, "refs": { "CreateChannelRequest$authorized": "

Whether the channel is private (enabled for playback authorization). Default: false.

", - "CreateChannelRequest$insecureIngest": "

Whether the channel allows insecure RTMP ingest. Default: false.

", + "CreateChannelRequest$insecureIngest": "

Whether the channel allows insecure RTMP and SRT ingest. Default: false.

", "StreamSessionSummary$hasErrorEvent": "

If true, this stream encountered a quota breach or failure.

", "UpdateChannelRequest$authorized": "

Whether the channel is private (enabled for playback authorization).

", - "UpdateChannelRequest$insecureIngest": "

Whether the channel allows insecure RTMP ingest. Default: false.

" + "UpdateChannelRequest$insecureIngest": "

Whether the channel allows insecure RTMP and SRT ingest. Default: false.

" } }, "Channel": { @@ -837,6 +837,24 @@ "refs": { } }, + "Srt": { + "base": "

Specifies information needed to stream using the SRT protocol.

", + "refs": { + "Channel$srt": "

Specifies the endpoint and optional passphrase for streaming with the SRT protocol.

" + } + }, + "SrtEndpoint": { + "base": null, + "refs": { + "Srt$endpoint": "

The endpoint to be used when streaming with IVS using the SRT protocol.

" + } + }, + "SrtPassphrase": { + "base": null, + "refs": { + "Srt$passphrase": "

Auto-generated passphrase to enable encryption. This field is applicable only if the end user has not enabled the insecureIngest option for the channel.

" + } + }, "StartViewerSessionRevocationRequest": { "base": null, "refs": { diff --git a/models/apis/verifiedpermissions/2021-12-01/api-2.json b/models/apis/verifiedpermissions/2021-12-01/api-2.json index 8c7f7aadd2d..5c6274c1292 100644 --- a/models/apis/verifiedpermissions/2021-12-01/api-2.json +++ b/models/apis/verifiedpermissions/2021-12-01/api-2.json @@ -562,12 +562,32 @@ "max":1000, "min":0 }, + "CognitoGroupConfiguration":{ + "type":"structure", + "required":["groupEntityType"], + "members":{ + "groupEntityType":{"shape":"GroupEntityType"} + } + }, + "CognitoGroupConfigurationDetail":{ + "type":"structure", + "members":{ + "groupEntityType":{"shape":"GroupEntityType"} + } + }, + "CognitoGroupConfigurationItem":{ + "type":"structure", + "members":{ + "groupEntityType":{"shape":"GroupEntityType"} + } + }, "CognitoUserPoolConfiguration":{ "type":"structure", "required":["userPoolArn"], "members":{ "userPoolArn":{"shape":"UserPoolArn"}, - "clientIds":{"shape":"ClientIds"} + "clientIds":{"shape":"ClientIds"}, + "groupConfiguration":{"shape":"CognitoGroupConfiguration"} } }, "CognitoUserPoolConfigurationDetail":{ @@ -580,7 +600,8 @@ "members":{ "userPoolArn":{"shape":"UserPoolArn"}, "clientIds":{"shape":"ClientIds"}, - "issuer":{"shape":"Issuer"} + "issuer":{"shape":"Issuer"}, + "groupConfiguration":{"shape":"CognitoGroupConfigurationDetail"} } }, "CognitoUserPoolConfigurationItem":{ @@ -593,7 +614,8 @@ "members":{ "userPoolArn":{"shape":"UserPoolArn"}, "clientIds":{"shape":"ClientIds"}, - "issuer":{"shape":"Issuer"} + "issuer":{"shape":"Issuer"}, + "groupConfiguration":{"shape":"CognitoGroupConfigurationItem"} } }, "Configuration":{ @@ -1061,6 +1083,13 @@ "namespaces":{"shape":"NamespaceList"} } }, + "GroupEntityType":{ + "type":"string", + "max":200, + "min":1, + "pattern":"([_a-zA-Z][_a-zA-Z0-9]*::)*[_a-zA-Z][_a-zA-Z0-9]*", + "sensitive":true + }, "IdempotencyToken":{ "type":"string", "max":64, @@ -1224,7 +1253,8 @@ "members":{ "decision":{"shape":"Decision"}, "determiningPolicies":{"shape":"DeterminingPolicyList"}, - "errors":{"shape":"EvaluationErrorList"} + "errors":{"shape":"EvaluationErrorList"}, + "principal":{"shape":"EntityIdentifier"} } }, "Issuer":{ @@ -1246,7 +1276,6 @@ "ListIdentitySourcesMaxResults":{ "type":"integer", "box":true, - "max":200, "min":1 }, "ListIdentitySourcesOutput":{ @@ -1315,7 +1344,6 @@ "MaxResults":{ "type":"integer", "box":true, - "max":50, "min":1 }, "Namespace":{ @@ -1682,12 +1710,20 @@ "pattern":"[A-Za-z0-9-_=]+.[A-Za-z0-9-_=]+.[A-Za-z0-9-_=]+", "sensitive":true }, + "UpdateCognitoGroupConfiguration":{ + "type":"structure", + "required":["groupEntityType"], + "members":{ + "groupEntityType":{"shape":"GroupEntityType"} + } + }, "UpdateCognitoUserPoolConfiguration":{ "type":"structure", "required":["userPoolArn"], "members":{ "userPoolArn":{"shape":"UserPoolArn"}, - "clientIds":{"shape":"ClientIds"} + "clientIds":{"shape":"ClientIds"}, + "groupConfiguration":{"shape":"UpdateCognitoGroupConfiguration"} } }, "UpdateConfiguration":{ diff --git a/models/apis/verifiedpermissions/2021-12-01/docs-2.json b/models/apis/verifiedpermissions/2021-12-01/docs-2.json index bfc193e47cb..d450069e436 100644 --- a/models/apis/verifiedpermissions/2021-12-01/docs-2.json +++ b/models/apis/verifiedpermissions/2021-12-01/docs-2.json @@ -43,7 +43,7 @@ "ActionIdentifier": { "base": "

Contains information about an action for a request for which an authorization decision is made.

This data type is used as a request parameter to the IsAuthorized, BatchIsAuthorized, and IsAuthorizedWithToken operations.

Example: { \"actionId\": \"<action name>\", \"actionType\": \"Action\" }

", "refs": { - "BatchIsAuthorizedInputItem$action": "

Specifies the requested action to be authorized. For example, is the principal authorized to perform this action on the resource?

", + "BatchIsAuthorizedInputItem$action": "

Specifies the requested action to be authorized. For example, PhotoFlash::ReadPhoto.

", "IsAuthorizedInput$action": "

Specifies the requested action to be authorized. For example, is the principal authorized to perform this action on the resource?

", "IsAuthorizedWithTokenInput$action": "

Specifies the requested action to be authorized. Is the specified principal authorized to perform this action on the specified resource.

" } @@ -127,26 +127,44 @@ "UpdateCognitoUserPoolConfiguration$clientIds": "

The client ID of an app client that is configured for the specified Amazon Cognito user pool.

" } }, + "CognitoGroupConfiguration": { + "base": "

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

This data type is part of a CognitoUserPoolConfiguration structure and is a request parameter in CreateIdentitySource.

", + "refs": { + "CognitoUserPoolConfiguration$groupConfiguration": "

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

" + } + }, + "CognitoGroupConfigurationDetail": { + "base": "

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

This data type is part of an CognitoUserPoolConfigurationDetail structure and is a response parameter to GetIdentitySource.

", + "refs": { + "CognitoUserPoolConfigurationDetail$groupConfiguration": "

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

" + } + }, + "CognitoGroupConfigurationItem": { + "base": "

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

This data type is part of an CognitoUserPoolConfigurationItem structure and is a response parameter to ListIdentitySources.

", + "refs": { + "CognitoUserPoolConfigurationItem$groupConfiguration": "

The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.

" + } + }, "CognitoUserPoolConfiguration": { - "base": "

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an Configuration structure that is used as a parameter to CreateIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}

", + "base": "

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an Configuration structure that is used as a parameter to CreateIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}

", "refs": { - "Configuration$cognitoUserPoolConfiguration": "

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}}

" + "Configuration$cognitoUserPoolConfiguration": "

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" } }, "CognitoUserPoolConfigurationDetail": { - "base": "

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an ConfigurationDetail structure that is part of the response to GetIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}

", + "base": "

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of an ConfigurationDetail structure that is part of the response to GetIdentitySource.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}

", "refs": { - "ConfigurationDetail$cognitoUserPoolConfiguration": "

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}}

" + "ConfigurationDetail$cognitoUserPoolConfiguration": "

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" } }, "CognitoUserPoolConfigurationItem": { - "base": "

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of the ConfigurationItem structure that is part of the response to ListIdentitySources.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}

", + "base": "

The configuration for an identity source that represents a connection to an Amazon Cognito user pool used as an identity provider for Verified Permissions.

This data type is used as a field that is part of the ConfigurationItem structure that is part of the response to ListIdentitySources.

Example:\"CognitoUserPoolConfiguration\":{\"UserPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"ClientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}

", "refs": { - "ConfigurationItem$cognitoUserPoolConfiguration": "

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"]}}

" + "ConfigurationItem$cognitoUserPoolConfiguration": "

Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs.

Example: \"configuration\":{\"cognitoUserPoolConfiguration\":{\"userPoolArn\":\"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5\",\"clientIds\": [\"a1b2c3d4e5f6g7h8i9j0kalbmc\"],\"groupConfiguration\": {\"groupEntityType\": \"MyCorp::Group\"}}}

" } }, "Configuration": { - "base": "

Contains configuration information used when creating a new identity source.

At this time, the only valid member of this structure is a Amazon Cognito user pool configuration.

You must specify a userPoolArn, and optionally, a ClientId.

This data type is used as a request parameter for the CreateIdentitySource operation.

", + "base": "

Contains configuration information used when creating a new identity source.

At this time, the only valid member of this structure is a Amazon Cognito user pool configuration.

Specifies a userPoolArn, a groupConfiguration, and a ClientId.

This data type is used as a request parameter for the CreateIdentitySource operation.

", "refs": { "CreateIdentitySourceInput$configuration": "

Specifies the details required to communicate with the identity provider (IdP) associated with this identity source.

At this time, the only valid member of this structure is a Amazon Cognito user pool configuration.

You must specify a UserPoolArn, and optionally, a ClientId.

" } @@ -316,7 +334,7 @@ "refs": { "AttributeValue$entityIdentifier": "

An attribute value of type EntityIdentifier.

Example: \"entityIdentifier\": { \"entityId\": \"<id>\", \"entityType\": \"<entity type>\"}

", "BatchIsAuthorizedInputItem$principal": "

Specifies the principal for which the authorization decision is to be made.

", - "BatchIsAuthorizedInputItem$resource": "

Specifies the resource for which the authorization decision is to be made.

", + "BatchIsAuthorizedInputItem$resource": "

Specifies the resource that you want an authorization decision for. For example, PhotoFlash::Photo.

", "CreatePolicyOutput$principal": "

The principal specified in the new policy's scope. This response element isn't present when principal isn't specified in the policy content.

", "CreatePolicyOutput$resource": "

The resource specified in the new policy's scope. This response element isn't present when the resource isn't specified in the policy content.

", "EntityItem$identifier": "

The identifier of the entity.

", @@ -326,6 +344,7 @@ "IsAuthorizedInput$principal": "

Specifies the principal for which the authorization decision is to be made.

", "IsAuthorizedInput$resource": "

Specifies the resource for which the authorization decision is to be made.

", "IsAuthorizedWithTokenInput$resource": "

Specifies the resource for which the authorization decision is made. For example, is the principal allowed to perform the action on the resource?

", + "IsAuthorizedWithTokenOutput$principal": "

The identifier of the principal in the ID or access token.

", "ParentList$member": null, "PolicyItem$principal": "

The principal associated with the policy.

", "PolicyItem$resource": "

The resource associated with the policy.

", @@ -373,7 +392,7 @@ "EvaluationErrorList": { "base": null, "refs": { - "BatchIsAuthorizedOutputItem$errors": "

Errors that occurred while making an authorization decision, for example, a policy references an Entity or entity Attribute that does not exist in the slice.

", + "BatchIsAuthorizedOutputItem$errors": "

Errors that occurred while making an authorization decision. For example, a policy might reference an entity or attribute that doesn't exist in the request.

", "IsAuthorizedOutput$errors": "

Errors that occurred while making an authorization decision, for example, a policy references an Entity or entity Attribute that does not exist in the slice.

", "IsAuthorizedWithTokenOutput$errors": "

Errors that occurred while making an authorization decision. For example, a policy references an entity or entity attribute that does not exist in the slice.

" } @@ -428,6 +447,15 @@ "refs": { } }, + "GroupEntityType": { + "base": null, + "refs": { + "CognitoGroupConfiguration$groupEntityType": "

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

", + "CognitoGroupConfigurationDetail$groupEntityType": "

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

", + "CognitoGroupConfigurationItem$groupEntityType": "

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

", + "UpdateCognitoGroupConfiguration$groupEntityType": "

The name of the schema entity type that's mapped to the user pool group. Defaults to AWS::CognitoGroup.

" + } + }, "IdempotencyToken": { "base": null, "refs": { @@ -1003,6 +1031,12 @@ "IsAuthorizedWithTokenInput$accessToken": "

Specifies an access token for the principal to be authorized. This token is provided to you by the identity provider (IdP) associated with the specified identity source. You must specify either an accessToken, an identityToken, or both.

Must be an access token. Verified Permissions returns an error if the token_use claim in the submitted token isn't access.

" } }, + "UpdateCognitoGroupConfiguration": { + "base": "

The user group entities from an Amazon Cognito user pool identity source.

", + "refs": { + "UpdateCognitoUserPoolConfiguration$groupConfiguration": "

The configuration of the user groups from an Amazon Cognito user pool identity source.

" + } + }, "UpdateCognitoUserPoolConfiguration": { "base": "

Contains configuration details of a Amazon Cognito user pool for use with an identity source.

", "refs": { diff --git a/models/endpoints/endpoints.json b/models/endpoints/endpoints.json index a6588d922dd..a8254739179 100644 --- a/models/endpoints/endpoints.json +++ b/models/endpoints/endpoints.json @@ -1109,6 +1109,7 @@ "ap-northeast-2" : { }, "ap-northeast-3" : { }, "ap-south-1" : { }, + "ap-south-2" : { }, "ap-southeast-1" : { }, "ap-southeast-2" : { }, "ap-southeast-4" : { }, @@ -1117,6 +1118,7 @@ "eu-north-1" : { }, "eu-west-1" : { }, "eu-west-3" : { }, + "me-central-1" : { }, "sa-east-1" : { }, "us-east-1" : { }, "us-east-2" : { }, @@ -2657,6 +2659,12 @@ }, "hostname" : "bedrock.eu-central-1.amazonaws.com" }, + "bedrock-eu-west-3" : { + "credentialScope" : { + "region" : "eu-west-3" + }, + "hostname" : "bedrock.eu-west-3.amazonaws.com" + }, "bedrock-fips-us-east-1" : { "credentialScope" : { "region" : "us-east-1" @@ -2687,6 +2695,12 @@ }, "hostname" : "bedrock-runtime.eu-central-1.amazonaws.com" }, + "bedrock-runtime-eu-west-3" : { + "credentialScope" : { + "region" : "eu-west-3" + }, + "hostname" : "bedrock-runtime.eu-west-3.amazonaws.com" + }, "bedrock-runtime-fips-us-east-1" : { "credentialScope" : { "region" : "us-east-1" @@ -2724,6 +2738,7 @@ "hostname" : "bedrock.us-west-2.amazonaws.com" }, "eu-central-1" : { }, + "eu-west-3" : { }, "us-east-1" : { }, "us-west-2" : { } } @@ -25941,8 +25956,56 @@ }, "signer" : { "endpoints" : { - "us-gov-east-1" : { }, - "us-gov-west-1" : { } + "fips-us-gov-east-1" : { + "credentialScope" : { + "region" : "us-gov-east-1" + }, + "deprecated" : true, + "hostname" : "signer-fips.us-gov-east-1.amazonaws.com" + }, + "fips-us-gov-west-1" : { + "credentialScope" : { + "region" : "us-gov-west-1" + }, + "deprecated" : true, + "hostname" : "signer-fips.us-gov-west-1.amazonaws.com" + }, + "fips-verification-us-gov-east-1" : { + "credentialScope" : { + "region" : "us-gov-east-1" + }, + "hostname" : "verification.signer-fips.us-gov-east-1.amazonaws.com" + }, + "fips-verification-us-gov-west-1" : { + "credentialScope" : { + "region" : "us-gov-west-1" + }, + "hostname" : "verification.signer-fips.us-gov-west-1.amazonaws.com" + }, + "us-gov-east-1" : { + "variants" : [ { + "hostname" : "signer-fips.us-gov-east-1.amazonaws.com", + "tags" : [ "fips" ] + } ] + }, + "us-gov-west-1" : { + "variants" : [ { + "hostname" : "signer-fips.us-gov-west-1.amazonaws.com", + "tags" : [ "fips" ] + } ] + }, + "verification-us-gov-east-1" : { + "credentialScope" : { + "region" : "us-gov-east-1" + }, + "hostname" : "verification.signer.us-gov-east-1.amazonaws.com" + }, + "verification-us-gov-west-1" : { + "credentialScope" : { + "region" : "us-gov-west-1" + }, + "hostname" : "verification.signer.us-gov-west-1.amazonaws.com" + } } }, "simspaceweaver" : { diff --git a/service/b2bi/api.go b/service/b2bi/api.go index 387ba4b1c99..7149b842376 100644 --- a/service/b2bi/api.go +++ b/service/b2bi/api.go @@ -8460,6 +8460,75 @@ const ( // X12TransactionSetX12999 is a X12TransactionSet enum value X12TransactionSetX12999 = "X12_999" + + // X12TransactionSetX12270X279 is a X12TransactionSet enum value + X12TransactionSetX12270X279 = "X12_270_X279" + + // X12TransactionSetX12271X279 is a X12TransactionSet enum value + X12TransactionSetX12271X279 = "X12_271_X279" + + // X12TransactionSetX12275X210 is a X12TransactionSet enum value + X12TransactionSetX12275X210 = "X12_275_X210" + + // X12TransactionSetX12275X211 is a X12TransactionSet enum value + X12TransactionSetX12275X211 = "X12_275_X211" + + // X12TransactionSetX12276X212 is a X12TransactionSet enum value + X12TransactionSetX12276X212 = "X12_276_X212" + + // X12TransactionSetX12277X212 is a X12TransactionSet enum value + X12TransactionSetX12277X212 = "X12_277_X212" + + // X12TransactionSetX12277X214 is a X12TransactionSet enum value + X12TransactionSetX12277X214 = "X12_277_X214" + + // X12TransactionSetX12277X364 is a X12TransactionSet enum value + X12TransactionSetX12277X364 = "X12_277_X364" + + // X12TransactionSetX12278X217 is a X12TransactionSet enum value + X12TransactionSetX12278X217 = "X12_278_X217" + + // X12TransactionSetX12820X218 is a X12TransactionSet enum value + X12TransactionSetX12820X218 = "X12_820_X218" + + // X12TransactionSetX12820X306 is a X12TransactionSet enum value + X12TransactionSetX12820X306 = "X12_820_X306" + + // X12TransactionSetX12824X186 is a X12TransactionSet enum value + X12TransactionSetX12824X186 = "X12_824_X186" + + // X12TransactionSetX12834X220 is a X12TransactionSet enum value + X12TransactionSetX12834X220 = "X12_834_X220" + + // X12TransactionSetX12834X307 is a X12TransactionSet enum value + X12TransactionSetX12834X307 = "X12_834_X307" + + // X12TransactionSetX12834X318 is a X12TransactionSet enum value + X12TransactionSetX12834X318 = "X12_834_X318" + + // X12TransactionSetX12835X221 is a X12TransactionSet enum value + X12TransactionSetX12835X221 = "X12_835_X221" + + // X12TransactionSetX12837X222 is a X12TransactionSet enum value + X12TransactionSetX12837X222 = "X12_837_X222" + + // X12TransactionSetX12837X223 is a X12TransactionSet enum value + X12TransactionSetX12837X223 = "X12_837_X223" + + // X12TransactionSetX12837X224 is a X12TransactionSet enum value + X12TransactionSetX12837X224 = "X12_837_X224" + + // X12TransactionSetX12837X291 is a X12TransactionSet enum value + X12TransactionSetX12837X291 = "X12_837_X291" + + // X12TransactionSetX12837X292 is a X12TransactionSet enum value + X12TransactionSetX12837X292 = "X12_837_X292" + + // X12TransactionSetX12837X298 is a X12TransactionSet enum value + X12TransactionSetX12837X298 = "X12_837_X298" + + // X12TransactionSetX12999X231 is a X12TransactionSet enum value + X12TransactionSetX12999X231 = "X12_999_X231" ) // X12TransactionSet_Values returns all elements of the X12TransactionSet enum @@ -8517,6 +8586,29 @@ func X12TransactionSet_Values() []string { X12TransactionSetX12990, X12TransactionSetX12997, X12TransactionSetX12999, + X12TransactionSetX12270X279, + X12TransactionSetX12271X279, + X12TransactionSetX12275X210, + X12TransactionSetX12275X211, + X12TransactionSetX12276X212, + X12TransactionSetX12277X212, + X12TransactionSetX12277X214, + X12TransactionSetX12277X364, + X12TransactionSetX12278X217, + X12TransactionSetX12820X218, + X12TransactionSetX12820X306, + X12TransactionSetX12824X186, + X12TransactionSetX12834X220, + X12TransactionSetX12834X307, + X12TransactionSetX12834X318, + X12TransactionSetX12835X221, + X12TransactionSetX12837X222, + X12TransactionSetX12837X223, + X12TransactionSetX12837X224, + X12TransactionSetX12837X291, + X12TransactionSetX12837X292, + X12TransactionSetX12837X298, + X12TransactionSetX12999X231, } } @@ -8529,6 +8621,9 @@ const ( // X12VersionVersion5010 is a X12Version enum value X12VersionVersion5010 = "VERSION_5010" + + // X12VersionVersion5010Hipaa is a X12Version enum value + X12VersionVersion5010Hipaa = "VERSION_5010_HIPAA" ) // X12Version_Values returns all elements of the X12Version enum @@ -8537,5 +8632,6 @@ func X12Version_Values() []string { X12VersionVersion4010, X12VersionVersion4030, X12VersionVersion5010, + X12VersionVersion5010Hipaa, } } diff --git a/service/cleanrooms/api.go b/service/cleanrooms/api.go index 255e093cb85..387a30f56e1 100644 --- a/service/cleanrooms/api.go +++ b/service/cleanrooms/api.go @@ -196,6 +196,97 @@ func (c *CleanRooms) BatchGetSchemaWithContext(ctx aws.Context, input *BatchGetS return out, req.Send() } +const opBatchGetSchemaAnalysisRule = "BatchGetSchemaAnalysisRule" + +// BatchGetSchemaAnalysisRuleRequest generates a "aws/request.Request" representing the +// client's request for the BatchGetSchemaAnalysisRule operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See BatchGetSchemaAnalysisRule for more information on using the BatchGetSchemaAnalysisRule +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// // Example sending a request using the BatchGetSchemaAnalysisRuleRequest method. +// req, resp := client.BatchGetSchemaAnalysisRuleRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/cleanrooms-2022-02-17/BatchGetSchemaAnalysisRule +func (c *CleanRooms) BatchGetSchemaAnalysisRuleRequest(input *BatchGetSchemaAnalysisRuleInput) (req *request.Request, output *BatchGetSchemaAnalysisRuleOutput) { + op := &request.Operation{ + Name: opBatchGetSchemaAnalysisRule, + HTTPMethod: "POST", + HTTPPath: "/collaborations/{collaborationIdentifier}/batch-schema-analysis-rule", + } + + if input == nil { + input = &BatchGetSchemaAnalysisRuleInput{} + } + + output = &BatchGetSchemaAnalysisRuleOutput{} + req = c.newRequest(op, input, output) + return +} + +// BatchGetSchemaAnalysisRule API operation for AWS Clean Rooms Service. +// +// Retrieves multiple analysis rule schemas. +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for AWS Clean Rooms Service's +// API operation BatchGetSchemaAnalysisRule for usage and error information. +// +// Returned Error Types: +// +// - ResourceNotFoundException +// Request references a resource which does not exist. +// +// - InternalServerException +// Unexpected error during processing of request. +// +// - ValidationException +// The input fails to satisfy the specified constraints. +// +// - ThrottlingException +// Request was denied due to request throttling. +// +// - AccessDeniedException +// Caller does not have sufficient access to perform this action. +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/cleanrooms-2022-02-17/BatchGetSchemaAnalysisRule +func (c *CleanRooms) BatchGetSchemaAnalysisRule(input *BatchGetSchemaAnalysisRuleInput) (*BatchGetSchemaAnalysisRuleOutput, error) { + req, out := c.BatchGetSchemaAnalysisRuleRequest(input) + return out, req.Send() +} + +// BatchGetSchemaAnalysisRuleWithContext is the same as BatchGetSchemaAnalysisRule with the addition of +// the ability to pass a context and additional request options. +// +// See BatchGetSchemaAnalysisRule for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *CleanRooms) BatchGetSchemaAnalysisRuleWithContext(ctx aws.Context, input *BatchGetSchemaAnalysisRuleInput, opts ...request.Option) (*BatchGetSchemaAnalysisRuleOutput, error) { + req, out := c.BatchGetSchemaAnalysisRuleRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + const opCreateAnalysisTemplate = "CreateAnalysisTemplate" // CreateAnalysisTemplateRequest generates a "aws/request.Request" representing the @@ -7107,13 +7198,14 @@ func (s *AnalysisRuleAggregation) SetScalarFunctions(v []*string) *AnalysisRuleA type AnalysisRuleCustom struct { _ struct{} `type:"structure"` - // The analysis templates that are allowed by the custom analysis rule. + // The ARN of the analysis templates that are allowed by the custom analysis + // rule. // // AllowedAnalyses is a required field AllowedAnalyses []*string `locationName:"allowedAnalyses" type:"list" required:"true"` - // The Amazon Web Services accounts that are allowed to query by the custom - // analysis rule. Required when allowedAnalyses is ANY_QUERY. + // The IDs of the Amazon Web Services accounts that are allowed to query by + // the custom analysis rule. Required when allowedAnalyses is ANY_QUERY. AllowedAnalysisProviders []*string `locationName:"allowedAnalysisProviders" type:"list"` // The differential privacy configuration. @@ -7876,6 +7968,195 @@ func (s *BatchGetCollaborationAnalysisTemplateOutput) SetErrors(v []*BatchGetCol return s } +// An error that describes why a schema could not be fetched. +type BatchGetSchemaAnalysisRuleError struct { + _ struct{} `type:"structure"` + + // An error code for the error. + // + // Code is a required field + Code *string `locationName:"code" type:"string" required:"true"` + + // A description of why the call failed. + // + // Message is a required field + Message *string `locationName:"message" type:"string" required:"true"` + + // An error name for the error. + // + // Name is a required field + Name *string `locationName:"name" type:"string" required:"true"` + + // The analysis rule type. + // + // Type is a required field + Type *string `locationName:"type" type:"string" required:"true" enum:"AnalysisRuleType"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s BatchGetSchemaAnalysisRuleError) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s BatchGetSchemaAnalysisRuleError) GoString() string { + return s.String() +} + +// SetCode sets the Code field's value. +func (s *BatchGetSchemaAnalysisRuleError) SetCode(v string) *BatchGetSchemaAnalysisRuleError { + s.Code = &v + return s +} + +// SetMessage sets the Message field's value. +func (s *BatchGetSchemaAnalysisRuleError) SetMessage(v string) *BatchGetSchemaAnalysisRuleError { + s.Message = &v + return s +} + +// SetName sets the Name field's value. +func (s *BatchGetSchemaAnalysisRuleError) SetName(v string) *BatchGetSchemaAnalysisRuleError { + s.Name = &v + return s +} + +// SetType sets the Type field's value. +func (s *BatchGetSchemaAnalysisRuleError) SetType(v string) *BatchGetSchemaAnalysisRuleError { + s.Type = &v + return s +} + +type BatchGetSchemaAnalysisRuleInput struct { + _ struct{} `type:"structure"` + + // The unique identifier of the collaboration that contains the schema analysis + // rule. + // + // CollaborationIdentifier is a required field + CollaborationIdentifier *string `location:"uri" locationName:"collaborationIdentifier" min:"36" type:"string" required:"true"` + + // The information that's necessary to retrieve a schema analysis rule. + // + // SchemaAnalysisRuleRequests is a required field + SchemaAnalysisRuleRequests []*SchemaAnalysisRuleRequest `locationName:"schemaAnalysisRuleRequests" min:"1" type:"list" required:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s BatchGetSchemaAnalysisRuleInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s BatchGetSchemaAnalysisRuleInput) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *BatchGetSchemaAnalysisRuleInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "BatchGetSchemaAnalysisRuleInput"} + if s.CollaborationIdentifier == nil { + invalidParams.Add(request.NewErrParamRequired("CollaborationIdentifier")) + } + if s.CollaborationIdentifier != nil && len(*s.CollaborationIdentifier) < 36 { + invalidParams.Add(request.NewErrParamMinLen("CollaborationIdentifier", 36)) + } + if s.SchemaAnalysisRuleRequests == nil { + invalidParams.Add(request.NewErrParamRequired("SchemaAnalysisRuleRequests")) + } + if s.SchemaAnalysisRuleRequests != nil && len(s.SchemaAnalysisRuleRequests) < 1 { + invalidParams.Add(request.NewErrParamMinLen("SchemaAnalysisRuleRequests", 1)) + } + if s.SchemaAnalysisRuleRequests != nil { + for i, v := range s.SchemaAnalysisRuleRequests { + if v == nil { + continue + } + if err := v.Validate(); err != nil { + invalidParams.AddNested(fmt.Sprintf("%s[%v]", "SchemaAnalysisRuleRequests", i), err.(request.ErrInvalidParams)) + } + } + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetCollaborationIdentifier sets the CollaborationIdentifier field's value. +func (s *BatchGetSchemaAnalysisRuleInput) SetCollaborationIdentifier(v string) *BatchGetSchemaAnalysisRuleInput { + s.CollaborationIdentifier = &v + return s +} + +// SetSchemaAnalysisRuleRequests sets the SchemaAnalysisRuleRequests field's value. +func (s *BatchGetSchemaAnalysisRuleInput) SetSchemaAnalysisRuleRequests(v []*SchemaAnalysisRuleRequest) *BatchGetSchemaAnalysisRuleInput { + s.SchemaAnalysisRuleRequests = v + return s +} + +type BatchGetSchemaAnalysisRuleOutput struct { + _ struct{} `type:"structure"` + + // The retrieved list of analysis rules. + // + // AnalysisRules is a required field + AnalysisRules []*AnalysisRule `locationName:"analysisRules" type:"list" required:"true"` + + // Error reasons for schemas that could not be retrieved. One error is returned + // for every schema that could not be retrieved. + // + // Errors is a required field + Errors []*BatchGetSchemaAnalysisRuleError `locationName:"errors" type:"list" required:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s BatchGetSchemaAnalysisRuleOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s BatchGetSchemaAnalysisRuleOutput) GoString() string { + return s.String() +} + +// SetAnalysisRules sets the AnalysisRules field's value. +func (s *BatchGetSchemaAnalysisRuleOutput) SetAnalysisRules(v []*AnalysisRule) *BatchGetSchemaAnalysisRuleOutput { + s.AnalysisRules = v + return s +} + +// SetErrors sets the Errors field's value. +func (s *BatchGetSchemaAnalysisRuleOutput) SetErrors(v []*BatchGetSchemaAnalysisRuleError) *BatchGetSchemaAnalysisRuleOutput { + s.Errors = v + return s +} + // An error describing why a schema could not be fetched. type BatchGetSchemaError struct { _ struct{} `type:"structure"` @@ -7941,7 +8222,7 @@ type BatchGetSchemaInput struct { // CollaborationIdentifier is a required field CollaborationIdentifier *string `location:"uri" locationName:"collaborationIdentifier" min:"36" type:"string" required:"true"` - // The names for the schema objects to retrieve.> + // The names for the schema objects to retrieve. // // Names is a required field Names []*string `locationName:"names" min:"1" type:"list" required:"true"` @@ -18976,6 +19257,11 @@ type Schema struct { // PartitionKeys is a required field PartitionKeys []*Column `locationName:"partitionKeys" type:"list" required:"true"` + // Details about the status of the schema. Currently, only one entry is present. + // + // SchemaStatusDetails is a required field + SchemaStatusDetails []*SchemaStatusDetail `locationName:"schemaStatusDetails" type:"list" required:"true"` + // The type of schema. The only valid value is currently `TABLE`. // // Type is a required field @@ -19065,6 +19351,12 @@ func (s *Schema) SetPartitionKeys(v []*Column) *Schema { return s } +// SetSchemaStatusDetails sets the SchemaStatusDetails field's value. +func (s *Schema) SetSchemaStatusDetails(v []*SchemaStatusDetail) *Schema { + s.SchemaStatusDetails = v + return s +} + // SetType sets the Type field's value. func (s *Schema) SetType(v string) *Schema { s.Type = &v @@ -19077,6 +19369,179 @@ func (s *Schema) SetUpdateTime(v time.Time) *Schema { return s } +// Defines the information that's necessary to retrieve an analysis rule schema. +// Schema analysis rules are uniquely identified by a combination of the schema +// name and the analysis rule type for a given collaboration. +type SchemaAnalysisRuleRequest struct { + _ struct{} `type:"structure"` + + // The name of the analysis rule schema that you are requesting. + // + // Name is a required field + Name *string `locationName:"name" type:"string" required:"true"` + + // The type of analysis rule schema that you are requesting. + // + // Type is a required field + Type *string `locationName:"type" type:"string" required:"true" enum:"AnalysisRuleType"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s SchemaAnalysisRuleRequest) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s SchemaAnalysisRuleRequest) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *SchemaAnalysisRuleRequest) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "SchemaAnalysisRuleRequest"} + if s.Name == nil { + invalidParams.Add(request.NewErrParamRequired("Name")) + } + if s.Type == nil { + invalidParams.Add(request.NewErrParamRequired("Type")) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetName sets the Name field's value. +func (s *SchemaAnalysisRuleRequest) SetName(v string) *SchemaAnalysisRuleRequest { + s.Name = &v + return s +} + +// SetType sets the Type field's value. +func (s *SchemaAnalysisRuleRequest) SetType(v string) *SchemaAnalysisRuleRequest { + s.Type = &v + return s +} + +// Information about the schema status. +// +// A status of READY means that based on the schema analysis rule, queries of +// the given analysis rule type are properly configured to run queries on this +// schema. +type SchemaStatusDetail struct { + _ struct{} `type:"structure"` + + // The analysis rule type for which the schema status has been evaluated. + AnalysisRuleType *string `locationName:"analysisRuleType" type:"string" enum:"AnalysisRuleType"` + + // The configuration details of the schema analysis rule for the given type. + Configurations []*string `locationName:"configurations" type:"list" enum:"SchemaConfiguration"` + + // The reasons why the schema status is set to its current state. + Reasons []*SchemaStatusReason `locationName:"reasons" type:"list"` + + // The status of the schema. + // + // Status is a required field + Status *string `locationName:"status" type:"string" required:"true" enum:"SchemaStatus"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s SchemaStatusDetail) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s SchemaStatusDetail) GoString() string { + return s.String() +} + +// SetAnalysisRuleType sets the AnalysisRuleType field's value. +func (s *SchemaStatusDetail) SetAnalysisRuleType(v string) *SchemaStatusDetail { + s.AnalysisRuleType = &v + return s +} + +// SetConfigurations sets the Configurations field's value. +func (s *SchemaStatusDetail) SetConfigurations(v []*string) *SchemaStatusDetail { + s.Configurations = v + return s +} + +// SetReasons sets the Reasons field's value. +func (s *SchemaStatusDetail) SetReasons(v []*SchemaStatusReason) *SchemaStatusDetail { + s.Reasons = v + return s +} + +// SetStatus sets the Status field's value. +func (s *SchemaStatusDetail) SetStatus(v string) *SchemaStatusDetail { + s.Status = &v + return s +} + +// A reason why the schema status is set to its current value. +type SchemaStatusReason struct { + _ struct{} `type:"structure"` + + // The schema status reason code. + // + // Code is a required field + Code *string `locationName:"code" type:"string" required:"true" enum:"SchemaStatusReasonCode"` + + // An explanation of the schema status reason code. + // + // Message is a required field + Message *string `locationName:"message" type:"string" required:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s SchemaStatusReason) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s SchemaStatusReason) GoString() string { + return s.String() +} + +// SetCode sets the Code field's value. +func (s *SchemaStatusReason) SetCode(v string) *SchemaStatusReason { + s.Code = &v + return s +} + +// SetMessage sets the Message field's value. +func (s *SchemaStatusReason) SetMessage(v string) *SchemaStatusReason { + s.Message = &v + return s +} + // The schema summary for the objects listed by the request. type SchemaSummary struct { _ struct{} `type:"structure"` @@ -21319,62 +21784,158 @@ func ResultFormat_Values() []string { } const ( - // ScalarFunctionsTrunc is a ScalarFunctions enum value - ScalarFunctionsTrunc = "TRUNC" - // ScalarFunctionsAbs is a ScalarFunctions enum value ScalarFunctionsAbs = "ABS" + // ScalarFunctionsCast is a ScalarFunctions enum value + ScalarFunctionsCast = "CAST" + // ScalarFunctionsCeiling is a ScalarFunctions enum value ScalarFunctionsCeiling = "CEILING" + // ScalarFunctionsCoalesce is a ScalarFunctions enum value + ScalarFunctionsCoalesce = "COALESCE" + + // ScalarFunctionsConvert is a ScalarFunctions enum value + ScalarFunctionsConvert = "CONVERT" + + // ScalarFunctionsCurrentDate is a ScalarFunctions enum value + ScalarFunctionsCurrentDate = "CURRENT_DATE" + + // ScalarFunctionsDateadd is a ScalarFunctions enum value + ScalarFunctionsDateadd = "DATEADD" + + // ScalarFunctionsExtract is a ScalarFunctions enum value + ScalarFunctionsExtract = "EXTRACT" + // ScalarFunctionsFloor is a ScalarFunctions enum value ScalarFunctionsFloor = "FLOOR" + // ScalarFunctionsGetdate is a ScalarFunctions enum value + ScalarFunctionsGetdate = "GETDATE" + // ScalarFunctionsLn is a ScalarFunctions enum value ScalarFunctionsLn = "LN" // ScalarFunctionsLog is a ScalarFunctions enum value ScalarFunctionsLog = "LOG" + // ScalarFunctionsLower is a ScalarFunctions enum value + ScalarFunctionsLower = "LOWER" + // ScalarFunctionsRound is a ScalarFunctions enum value ScalarFunctionsRound = "ROUND" + // ScalarFunctionsRtrim is a ScalarFunctions enum value + ScalarFunctionsRtrim = "RTRIM" + // ScalarFunctionsSqrt is a ScalarFunctions enum value ScalarFunctionsSqrt = "SQRT" - // ScalarFunctionsCast is a ScalarFunctions enum value - ScalarFunctionsCast = "CAST" + // ScalarFunctionsSubstring is a ScalarFunctions enum value + ScalarFunctionsSubstring = "SUBSTRING" - // ScalarFunctionsLower is a ScalarFunctions enum value - ScalarFunctionsLower = "LOWER" + // ScalarFunctionsToChar is a ScalarFunctions enum value + ScalarFunctionsToChar = "TO_CHAR" - // ScalarFunctionsRtrim is a ScalarFunctions enum value - ScalarFunctionsRtrim = "RTRIM" + // ScalarFunctionsToDate is a ScalarFunctions enum value + ScalarFunctionsToDate = "TO_DATE" + + // ScalarFunctionsToNumber is a ScalarFunctions enum value + ScalarFunctionsToNumber = "TO_NUMBER" + + // ScalarFunctionsToTimestamp is a ScalarFunctions enum value + ScalarFunctionsToTimestamp = "TO_TIMESTAMP" + + // ScalarFunctionsTrim is a ScalarFunctions enum value + ScalarFunctionsTrim = "TRIM" + + // ScalarFunctionsTrunc is a ScalarFunctions enum value + ScalarFunctionsTrunc = "TRUNC" // ScalarFunctionsUpper is a ScalarFunctions enum value ScalarFunctionsUpper = "UPPER" - - // ScalarFunctionsCoalesce is a ScalarFunctions enum value - ScalarFunctionsCoalesce = "COALESCE" ) // ScalarFunctions_Values returns all elements of the ScalarFunctions enum func ScalarFunctions_Values() []string { return []string{ - ScalarFunctionsTrunc, ScalarFunctionsAbs, + ScalarFunctionsCast, ScalarFunctionsCeiling, + ScalarFunctionsCoalesce, + ScalarFunctionsConvert, + ScalarFunctionsCurrentDate, + ScalarFunctionsDateadd, + ScalarFunctionsExtract, ScalarFunctionsFloor, + ScalarFunctionsGetdate, ScalarFunctionsLn, ScalarFunctionsLog, - ScalarFunctionsRound, - ScalarFunctionsSqrt, - ScalarFunctionsCast, ScalarFunctionsLower, + ScalarFunctionsRound, ScalarFunctionsRtrim, + ScalarFunctionsSqrt, + ScalarFunctionsSubstring, + ScalarFunctionsToChar, + ScalarFunctionsToDate, + ScalarFunctionsToNumber, + ScalarFunctionsToTimestamp, + ScalarFunctionsTrim, + ScalarFunctionsTrunc, ScalarFunctionsUpper, - ScalarFunctionsCoalesce, + } +} + +const ( + // SchemaConfigurationDifferentialPrivacy is a SchemaConfiguration enum value + SchemaConfigurationDifferentialPrivacy = "DIFFERENTIAL_PRIVACY" +) + +// SchemaConfiguration_Values returns all elements of the SchemaConfiguration enum +func SchemaConfiguration_Values() []string { + return []string{ + SchemaConfigurationDifferentialPrivacy, + } +} + +const ( + // SchemaStatusReady is a SchemaStatus enum value + SchemaStatusReady = "READY" + + // SchemaStatusNotReady is a SchemaStatus enum value + SchemaStatusNotReady = "NOT_READY" +) + +// SchemaStatus_Values returns all elements of the SchemaStatus enum +func SchemaStatus_Values() []string { + return []string{ + SchemaStatusReady, + SchemaStatusNotReady, + } +} + +const ( + // SchemaStatusReasonCodeAnalysisRuleMissing is a SchemaStatusReasonCode enum value + SchemaStatusReasonCodeAnalysisRuleMissing = "ANALYSIS_RULE_MISSING" + + // SchemaStatusReasonCodeAnalysisTemplatesNotConfigured is a SchemaStatusReasonCode enum value + SchemaStatusReasonCodeAnalysisTemplatesNotConfigured = "ANALYSIS_TEMPLATES_NOT_CONFIGURED" + + // SchemaStatusReasonCodeAnalysisProvidersNotConfigured is a SchemaStatusReasonCode enum value + SchemaStatusReasonCodeAnalysisProvidersNotConfigured = "ANALYSIS_PROVIDERS_NOT_CONFIGURED" + + // SchemaStatusReasonCodeDifferentialPrivacyPolicyNotConfigured is a SchemaStatusReasonCode enum value + SchemaStatusReasonCodeDifferentialPrivacyPolicyNotConfigured = "DIFFERENTIAL_PRIVACY_POLICY_NOT_CONFIGURED" +) + +// SchemaStatusReasonCode_Values returns all elements of the SchemaStatusReasonCode enum +func SchemaStatusReasonCode_Values() []string { + return []string{ + SchemaStatusReasonCodeAnalysisRuleMissing, + SchemaStatusReasonCodeAnalysisTemplatesNotConfigured, + SchemaStatusReasonCodeAnalysisProvidersNotConfigured, + SchemaStatusReasonCodeDifferentialPrivacyPolicyNotConfigured, } } diff --git a/service/cleanrooms/cleanroomsiface/interface.go b/service/cleanrooms/cleanroomsiface/interface.go index 0ce1ab74791..e7c1c105fa2 100644 --- a/service/cleanrooms/cleanroomsiface/interface.go +++ b/service/cleanrooms/cleanroomsiface/interface.go @@ -68,6 +68,10 @@ type CleanRoomsAPI interface { BatchGetSchemaWithContext(aws.Context, *cleanrooms.BatchGetSchemaInput, ...request.Option) (*cleanrooms.BatchGetSchemaOutput, error) BatchGetSchemaRequest(*cleanrooms.BatchGetSchemaInput) (*request.Request, *cleanrooms.BatchGetSchemaOutput) + BatchGetSchemaAnalysisRule(*cleanrooms.BatchGetSchemaAnalysisRuleInput) (*cleanrooms.BatchGetSchemaAnalysisRuleOutput, error) + BatchGetSchemaAnalysisRuleWithContext(aws.Context, *cleanrooms.BatchGetSchemaAnalysisRuleInput, ...request.Option) (*cleanrooms.BatchGetSchemaAnalysisRuleOutput, error) + BatchGetSchemaAnalysisRuleRequest(*cleanrooms.BatchGetSchemaAnalysisRuleInput) (*request.Request, *cleanrooms.BatchGetSchemaAnalysisRuleOutput) + CreateAnalysisTemplate(*cleanrooms.CreateAnalysisTemplateInput) (*cleanrooms.CreateAnalysisTemplateOutput, error) CreateAnalysisTemplateWithContext(aws.Context, *cleanrooms.CreateAnalysisTemplateInput, ...request.Option) (*cleanrooms.CreateAnalysisTemplateOutput, error) CreateAnalysisTemplateRequest(*cleanrooms.CreateAnalysisTemplateInput) (*request.Request, *cleanrooms.CreateAnalysisTemplateOutput) diff --git a/service/ec2/api.go b/service/ec2/api.go index 1caf98b95f1..cedc4d5ba5f 100644 --- a/service/ec2/api.go +++ b/service/ec2/api.go @@ -195859,6 +195859,36 @@ const ( // InstanceTypeR7gdMetal is a InstanceType enum value InstanceTypeR7gdMetal = "r7gd.metal" + + // InstanceTypeG6Xlarge is a InstanceType enum value + InstanceTypeG6Xlarge = "g6.xlarge" + + // InstanceTypeG62xlarge is a InstanceType enum value + InstanceTypeG62xlarge = "g6.2xlarge" + + // InstanceTypeG64xlarge is a InstanceType enum value + InstanceTypeG64xlarge = "g6.4xlarge" + + // InstanceTypeG68xlarge is a InstanceType enum value + InstanceTypeG68xlarge = "g6.8xlarge" + + // InstanceTypeG612xlarge is a InstanceType enum value + InstanceTypeG612xlarge = "g6.12xlarge" + + // InstanceTypeG616xlarge is a InstanceType enum value + InstanceTypeG616xlarge = "g6.16xlarge" + + // InstanceTypeG624xlarge is a InstanceType enum value + InstanceTypeG624xlarge = "g6.24xlarge" + + // InstanceTypeG648xlarge is a InstanceType enum value + InstanceTypeG648xlarge = "g6.48xlarge" + + // InstanceTypeGr64xlarge is a InstanceType enum value + InstanceTypeGr64xlarge = "gr6.4xlarge" + + // InstanceTypeGr68xlarge is a InstanceType enum value + InstanceTypeGr68xlarge = "gr6.8xlarge" ) // InstanceType_Values returns all elements of the InstanceType enum @@ -196650,6 +196680,16 @@ func InstanceType_Values() []string { InstanceTypeC7gdMetal, InstanceTypeM7gdMetal, InstanceTypeR7gdMetal, + InstanceTypeG6Xlarge, + InstanceTypeG62xlarge, + InstanceTypeG64xlarge, + InstanceTypeG68xlarge, + InstanceTypeG612xlarge, + InstanceTypeG616xlarge, + InstanceTypeG624xlarge, + InstanceTypeG648xlarge, + InstanceTypeGr64xlarge, + InstanceTypeGr68xlarge, } } diff --git a/service/emrcontainers/api.go b/service/emrcontainers/api.go index 7b79a00147a..24998ff838f 100644 --- a/service/emrcontainers/api.go +++ b/service/emrcontainers/api.go @@ -339,6 +339,9 @@ func (c *EMRContainers) CreateVirtualClusterRequest(input *CreateVirtualClusterI // - InternalServerException // This is an internal server exception. // +// - EKSRequestThrottledException +// The request exceeded the Amazon EKS API operation limits. +// // See also, https://docs.aws.amazon.com/goto/WebAPI/emr-containers-2020-10-01/CreateVirtualCluster func (c *EMRContainers) CreateVirtualCluster(input *CreateVirtualClusterInput) (*CreateVirtualClusterOutput, error) { req, out := c.CreateVirtualClusterRequest(input) @@ -3712,6 +3715,70 @@ func (s *DescribeVirtualClusterOutput) SetVirtualCluster(v *VirtualCluster) *Des return s } +// The request exceeded the Amazon EKS API operation limits. +type EKSRequestThrottledException struct { + _ struct{} `type:"structure"` + RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` + + Message_ *string `locationName:"message" min:"1" type:"string"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s EKSRequestThrottledException) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s EKSRequestThrottledException) GoString() string { + return s.String() +} + +func newErrorEKSRequestThrottledException(v protocol.ResponseMetadata) error { + return &EKSRequestThrottledException{ + RespMetadata: v, + } +} + +// Code returns the exception type name. +func (s *EKSRequestThrottledException) Code() string { + return "EKSRequestThrottledException" +} + +// Message returns the exception's message. +func (s *EKSRequestThrottledException) Message() string { + if s.Message_ != nil { + return *s.Message_ + } + return "" +} + +// OrigErr always returns nil, satisfies awserr.Error interface. +func (s *EKSRequestThrottledException) OrigErr() error { + return nil +} + +func (s *EKSRequestThrottledException) Error() string { + return fmt.Sprintf("%s: %s", s.Code(), s.Message()) +} + +// Status code returns the HTTP status code for the request's response error. +func (s *EKSRequestThrottledException) StatusCode() int { + return s.RespMetadata.StatusCode +} + +// RequestID returns the service's response RequestID for request. +func (s *EKSRequestThrottledException) RequestID() string { + return s.RespMetadata.RequestID +} + // The information about the Amazon EKS cluster. type EksInfo struct { _ struct{} `type:"structure"` @@ -5186,6 +5253,11 @@ type ListVirtualClustersInput struct { // The date and time before which the virtual clusters are created. CreatedBefore *time.Time `location:"querystring" locationName:"createdBefore" type:"timestamp" timestampFormat:"iso8601"` + // Optional Boolean that specifies whether the operation should return the virtual + // clusters that have the access entry integration enabled or disabled. If not + // specified, the operation returns all applicable virtual clusters. + EksAccessEntryIntegrated *bool `location:"querystring" locationName:"eksAccessEntryIntegrated" type:"boolean"` + // The maximum number of virtual clusters that can be listed. MaxResults *int64 `location:"querystring" locationName:"maxResults" type:"integer"` @@ -5254,6 +5326,12 @@ func (s *ListVirtualClustersInput) SetCreatedBefore(v time.Time) *ListVirtualClu return s } +// SetEksAccessEntryIntegrated sets the EksAccessEntryIntegrated field's value. +func (s *ListVirtualClustersInput) SetEksAccessEntryIntegrated(v bool) *ListVirtualClustersInput { + s.EksAccessEntryIntegrated = &v + return s +} + // SetMaxResults sets the MaxResults field's value. func (s *ListVirtualClustersInput) SetMaxResults(v int64) *ListVirtualClustersInput { s.MaxResults = &v diff --git a/service/emrcontainers/doc.go b/service/emrcontainers/doc.go index f6c8b00af8b..3451b47877b 100644 --- a/service/emrcontainers/doc.go +++ b/service/emrcontainers/doc.go @@ -8,7 +8,7 @@ // (Amazon EKS). With this deployment option, you can focus on running analytics // workloads while Amazon EMR on EKS builds, configures, and manages containers // for open-source applications. For more information about Amazon EMR on EKS -// concepts and tasks, see What is shared id="EMR-EKS"/> (https://docs.aws.amazon.com/emr/latest/EMR-on-EKS-DevelopmentGuide/emr-eks.html). +// concepts and tasks, see What is Amazon EMR on EKS (https://docs.aws.amazon.com/emr/latest/EMR-on-EKS-DevelopmentGuide/emr-eks.html). // // Amazon EMR containers is the API name for Amazon EMR on EKS. The emr-containers // prefix is used in the following scenarios: diff --git a/service/emrcontainers/errors.go b/service/emrcontainers/errors.go index 938a4cd8760..e229608f742 100644 --- a/service/emrcontainers/errors.go +++ b/service/emrcontainers/errors.go @@ -8,6 +8,12 @@ import ( const ( + // ErrCodeEKSRequestThrottledException for service response error code + // "EKSRequestThrottledException". + // + // The request exceeded the Amazon EKS API operation limits. + ErrCodeEKSRequestThrottledException = "EKSRequestThrottledException" + // ErrCodeInternalServerException for service response error code // "InternalServerException". // @@ -34,8 +40,9 @@ const ( ) var exceptionFromCode = map[string]func(protocol.ResponseMetadata) error{ - "InternalServerException": newErrorInternalServerException, - "RequestThrottledException": newErrorRequestThrottledException, - "ResourceNotFoundException": newErrorResourceNotFoundException, - "ValidationException": newErrorValidationException, + "EKSRequestThrottledException": newErrorEKSRequestThrottledException, + "InternalServerException": newErrorInternalServerException, + "RequestThrottledException": newErrorRequestThrottledException, + "ResourceNotFoundException": newErrorResourceNotFoundException, + "ValidationException": newErrorValidationException, } diff --git a/service/ivs/api.go b/service/ivs/api.go index 9964ff68645..538742c2220 100644 --- a/service/ivs/api.go +++ b/service/ivs/api.go @@ -4038,6 +4038,10 @@ type Channel struct { // and enables recording. Default: "" (empty string, recording is disabled). RecordingConfigurationArn *string `locationName:"recordingConfigurationArn" type:"string"` + // Specifies the endpoint and optional passphrase for streaming with the SRT + // protocol. + Srt *Srt `locationName:"srt" type:"structure"` + // Tags attached to the resource. Array of 1-50 maps, each of the form string:string // (key:value). See Tagging Amazon Web Services Resources (https://docs.aws.amazon.com/general/latest/gr/aws_tagging.html) // for more information, including restrictions that apply to tags and "Tag @@ -4130,6 +4134,12 @@ func (s *Channel) SetRecordingConfigurationArn(v string) *Channel { return s } +// SetSrt sets the Srt field's value. +func (s *Channel) SetSrt(v *Srt) *Channel { + s.Srt = v + return s +} + // SetTags sets the Tags field's value. func (s *Channel) SetTags(v map[string]*string) *Channel { s.Tags = v @@ -4409,7 +4419,7 @@ type CreateChannelInput struct { // false. Authorized *bool `locationName:"authorized" type:"boolean"` - // Whether the channel allows insecure RTMP ingest. Default: false. + // Whether the channel allows insecure RTMP and SRT ingest. Default: false. InsecureIngest *bool `locationName:"insecureIngest" type:"boolean"` // Channel latency mode. Use NORMAL to broadcast and deliver live video up to @@ -7799,6 +7809,52 @@ func (s *ServiceQuotaExceededException) RequestID() string { return s.RespMetadata.RequestID } +// Specifies information needed to stream using the SRT protocol. +type Srt struct { + _ struct{} `type:"structure"` + + // The endpoint to be used when streaming with IVS using the SRT protocol. + Endpoint *string `locationName:"endpoint" type:"string"` + + // Auto-generated passphrase to enable encryption. This field is applicable + // only if the end user has not enabled the insecureIngest option for the channel. + // + // Passphrase is a sensitive parameter and its value will be + // replaced with "sensitive" in string returned by Srt's + // String and GoString methods. + Passphrase *string `locationName:"passphrase" type:"string" sensitive:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s Srt) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s Srt) GoString() string { + return s.String() +} + +// SetEndpoint sets the Endpoint field's value. +func (s *Srt) SetEndpoint(v string) *Srt { + s.Endpoint = &v + return s +} + +// SetPassphrase sets the Passphrase field's value. +func (s *Srt) SetPassphrase(v string) *Srt { + s.Passphrase = &v + return s +} + type StartViewerSessionRevocationInput struct { _ struct{} `type:"structure"` @@ -8916,7 +8972,7 @@ type UpdateChannelInput struct { // Whether the channel is private (enabled for playback authorization). Authorized *bool `locationName:"authorized" type:"boolean"` - // Whether the channel allows insecure RTMP ingest. Default: false. + // Whether the channel allows insecure RTMP and SRT ingest. Default: false. InsecureIngest *bool `locationName:"insecureIngest" type:"boolean"` // Channel latency mode. Use NORMAL to broadcast and deliver live video up to diff --git a/service/ivs/doc.go b/service/ivs/doc.go index e2046064bb7..bad865e3688 100644 --- a/service/ivs/doc.go +++ b/service/ivs/doc.go @@ -26,32 +26,29 @@ // // - Content-Type: application/json // -// # Resources -// -// The following resources contain information about your IVS live stream (see -// Getting Started with Amazon IVS (https://docs.aws.amazon.com/ivs/latest/userguide/getting-started.html)): +// Key Concepts // // - Channel — Stores configuration data related to your live stream. You // first create a channel and then use the channel’s stream key to start -// your live stream. See the Channel endpoints for more information. +// your live stream. // // - Stream key — An identifier assigned by Amazon IVS when you create -// a channel, which is then used to authorize streaming. See the StreamKey -// endpoints for more information. Treat the stream key like a secret, since -// it allows anyone to stream to the channel. +// a channel, which is then used to authorize streaming. Treat the stream +// key like a secret, since it allows anyone to stream to the channel. // // - Playback key pair — Video playback may be restricted using playback-authorization // tokens, which use public-key encryption. A playback key pair is the public-private // pair of keys used to sign and validate the playback-authorization token. -// See the PlaybackKeyPair endpoints for more information. // // - Recording configuration — Stores configuration related to recording // a live stream and where to store the recorded content. Multiple channels -// can reference the same recording configuration. See the Recording Configuration -// endpoints for more information. +// can reference the same recording configuration. // // - Playback restriction policy — Restricts playback by countries and/or -// origin sites. See the Playback Restriction Policy endpoints for more information. +// origin sites. +// +// For more information about your IVS live stream, also see Getting Started +// with IVS Low-Latency Streaming (https://docs.aws.amazon.com/ivs/latest/LowLatencyUserGuide/getting-started.html). // // # Tagging // @@ -185,7 +182,7 @@ // - BatchStartViewerSessionRevocation — Performs StartViewerSessionRevocation // on multiple channel ARN and viewer ID pairs simultaneously. // -// RecordingConfiguration Endpoints +// Recording Configuration Endpoints // // - CreateRecordingConfiguration — Creates a new recording configuration, // used to enable recording to Amazon S3. @@ -224,7 +221,7 @@ // recommend batching your data into a single PutMetadata call.) At most // 155 requests per second per account are allowed. // -// StreamKey Endpoints +// Stream Key Endpoints // // - CreateStreamKey — Creates a stream key, used to initiate a stream, // for the specified channel ARN. diff --git a/service/verifiedpermissions/api.go b/service/verifiedpermissions/api.go index ca9b9692718..7da23073e56 100644 --- a/service/verifiedpermissions/api.go +++ b/service/verifiedpermissions/api.go @@ -4256,8 +4256,7 @@ func (s *BatchIsAuthorizedInput) SetRequests(v []*BatchIsAuthorizedInputItem) *B type BatchIsAuthorizedInputItem struct { _ struct{} `type:"structure"` - // Specifies the requested action to be authorized. For example, is the principal - // authorized to perform this action on the resource? + // Specifies the requested action to be authorized. For example, PhotoFlash::ReadPhoto. Action *ActionIdentifier `locationName:"action" type:"structure"` // Specifies additional context that can be used to make more granular authorization @@ -4267,7 +4266,8 @@ type BatchIsAuthorizedInputItem struct { // Specifies the principal for which the authorization decision is to be made. Principal *EntityIdentifier `locationName:"principal" type:"structure"` - // Specifies the resource for which the authorization decision is to be made. + // Specifies the resource that you want an authorization decision for. For example, + // PhotoFlash::Photo. Resource *EntityIdentifier `locationName:"resource" type:"structure"` } @@ -4398,9 +4398,9 @@ type BatchIsAuthorizedOutputItem struct { // DeterminingPolicies is a required field DeterminingPolicies []*DeterminingPolicyItem `locationName:"determiningPolicies" type:"list" required:"true"` - // Errors that occurred while making an authorization decision, for example, - // a policy references an Entity or entity Attribute that does not exist in - // the slice. + // Errors that occurred while making an authorization decision. For example, + // a policy might reference an entity or attribute that doesn't exist in the + // request. // // Errors is a required field Errors []*EvaluationErrorItem `locationName:"errors" type:"list" required:"true"` @@ -4453,6 +4453,147 @@ func (s *BatchIsAuthorizedOutputItem) SetRequest(v *BatchIsAuthorizedInputItem) return s } +// The type of entity that a policy store maps to groups from an Amazon Cognito +// user pool identity source. +// +// This data type is part of a CognitoUserPoolConfiguration (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_CognitoUserPoolConfiguration.html) +// structure and is a request parameter in CreateIdentitySource (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_CreateIdentitySource.html). +type CognitoGroupConfiguration struct { + _ struct{} `type:"structure"` + + // The name of the schema entity type that's mapped to the user pool group. + // Defaults to AWS::CognitoGroup. + // + // GroupEntityType is a sensitive parameter and its value will be + // replaced with "sensitive" in string returned by CognitoGroupConfiguration's + // String and GoString methods. + // + // GroupEntityType is a required field + GroupEntityType *string `locationName:"groupEntityType" min:"1" type:"string" required:"true" sensitive:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s CognitoGroupConfiguration) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s CognitoGroupConfiguration) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *CognitoGroupConfiguration) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "CognitoGroupConfiguration"} + if s.GroupEntityType == nil { + invalidParams.Add(request.NewErrParamRequired("GroupEntityType")) + } + if s.GroupEntityType != nil && len(*s.GroupEntityType) < 1 { + invalidParams.Add(request.NewErrParamMinLen("GroupEntityType", 1)) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetGroupEntityType sets the GroupEntityType field's value. +func (s *CognitoGroupConfiguration) SetGroupEntityType(v string) *CognitoGroupConfiguration { + s.GroupEntityType = &v + return s +} + +// The type of entity that a policy store maps to groups from an Amazon Cognito +// user pool identity source. +// +// This data type is part of an CognitoUserPoolConfigurationDetail (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_CognitoUserPoolConfigurationItem.html) +// structure and is a response parameter to GetIdentitySource (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_GetIdentitySource.html). +type CognitoGroupConfigurationDetail struct { + _ struct{} `type:"structure"` + + // The name of the schema entity type that's mapped to the user pool group. + // Defaults to AWS::CognitoGroup. + // + // GroupEntityType is a sensitive parameter and its value will be + // replaced with "sensitive" in string returned by CognitoGroupConfigurationDetail's + // String and GoString methods. + GroupEntityType *string `locationName:"groupEntityType" min:"1" type:"string" sensitive:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s CognitoGroupConfigurationDetail) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s CognitoGroupConfigurationDetail) GoString() string { + return s.String() +} + +// SetGroupEntityType sets the GroupEntityType field's value. +func (s *CognitoGroupConfigurationDetail) SetGroupEntityType(v string) *CognitoGroupConfigurationDetail { + s.GroupEntityType = &v + return s +} + +// The type of entity that a policy store maps to groups from an Amazon Cognito +// user pool identity source. +// +// This data type is part of an CognitoUserPoolConfigurationItem (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_CognitoUserPoolConfigurationDetail.html) +// structure and is a response parameter to ListIdentitySources (http://forums.aws.amazon.com/verifiedpermissions/latest/apireference/API_ListIdentitySources.html). +type CognitoGroupConfigurationItem struct { + _ struct{} `type:"structure"` + + // The name of the schema entity type that's mapped to the user pool group. + // Defaults to AWS::CognitoGroup. + // + // GroupEntityType is a sensitive parameter and its value will be + // replaced with "sensitive" in string returned by CognitoGroupConfigurationItem's + // String and GoString methods. + GroupEntityType *string `locationName:"groupEntityType" min:"1" type:"string" sensitive:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s CognitoGroupConfigurationItem) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s CognitoGroupConfigurationItem) GoString() string { + return s.String() +} + +// SetGroupEntityType sets the GroupEntityType field's value. +func (s *CognitoGroupConfigurationItem) SetGroupEntityType(v string) *CognitoGroupConfigurationItem { + s.GroupEntityType = &v + return s +} + // The configuration for an identity source that represents a connection to // an Amazon Cognito user pool used as an identity provider for Verified Permissions. // @@ -4460,7 +4601,8 @@ func (s *BatchIsAuthorizedOutputItem) SetRequest(v *BatchIsAuthorizedInputItem) // structure that is used as a parameter to CreateIdentitySource (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_CreateIdentitySource.html). // // Example:"CognitoUserPoolConfiguration":{"UserPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","ClientIds": -// ["a1b2c3d4e5f6g7h8i9j0kalbmc"]} +// ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": +// "MyCorp::Group"}} type CognitoUserPoolConfiguration struct { _ struct{} `type:"structure"` @@ -4470,6 +4612,10 @@ type CognitoUserPoolConfiguration struct { // Example: "ClientIds": ["&ExampleCogClientId;"] ClientIds []*string `locationName:"clientIds" type:"list"` + // The type of entity that a policy store maps to groups from an Amazon Cognito + // user pool identity source. + GroupConfiguration *CognitoGroupConfiguration `locationName:"groupConfiguration" type:"structure"` + // The Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html) // of the Amazon Cognito user pool that contains the identities to be authorized. // @@ -4506,6 +4652,11 @@ func (s *CognitoUserPoolConfiguration) Validate() error { if s.UserPoolArn != nil && len(*s.UserPoolArn) < 1 { invalidParams.Add(request.NewErrParamMinLen("UserPoolArn", 1)) } + if s.GroupConfiguration != nil { + if err := s.GroupConfiguration.Validate(); err != nil { + invalidParams.AddNested("GroupConfiguration", err.(request.ErrInvalidParams)) + } + } if invalidParams.Len() > 0 { return invalidParams @@ -4519,6 +4670,12 @@ func (s *CognitoUserPoolConfiguration) SetClientIds(v []*string) *CognitoUserPoo return s } +// SetGroupConfiguration sets the GroupConfiguration field's value. +func (s *CognitoUserPoolConfiguration) SetGroupConfiguration(v *CognitoGroupConfiguration) *CognitoUserPoolConfiguration { + s.GroupConfiguration = v + return s +} + // SetUserPoolArn sets the UserPoolArn field's value. func (s *CognitoUserPoolConfiguration) SetUserPoolArn(v string) *CognitoUserPoolConfiguration { s.UserPoolArn = &v @@ -4533,7 +4690,8 @@ func (s *CognitoUserPoolConfiguration) SetUserPoolArn(v string) *CognitoUserPool // structure that is part of the response to GetIdentitySource (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_GetIdentitySource.html). // // Example:"CognitoUserPoolConfiguration":{"UserPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","ClientIds": -// ["a1b2c3d4e5f6g7h8i9j0kalbmc"]} +// ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": +// "MyCorp::Group"}} type CognitoUserPoolConfigurationDetail struct { _ struct{} `type:"structure"` @@ -4545,6 +4703,10 @@ type CognitoUserPoolConfigurationDetail struct { // ClientIds is a required field ClientIds []*string `locationName:"clientIds" type:"list" required:"true"` + // The type of entity that a policy store maps to groups from an Amazon Cognito + // user pool identity source. + GroupConfiguration *CognitoGroupConfigurationDetail `locationName:"groupConfiguration" type:"structure"` + // The OpenID Connect (OIDC) issuer ID of the Amazon Cognito user pool that // contains the identities to be authorized. // @@ -4586,6 +4748,12 @@ func (s *CognitoUserPoolConfigurationDetail) SetClientIds(v []*string) *CognitoU return s } +// SetGroupConfiguration sets the GroupConfiguration field's value. +func (s *CognitoUserPoolConfigurationDetail) SetGroupConfiguration(v *CognitoGroupConfigurationDetail) *CognitoUserPoolConfigurationDetail { + s.GroupConfiguration = v + return s +} + // SetIssuer sets the Issuer field's value. func (s *CognitoUserPoolConfigurationDetail) SetIssuer(v string) *CognitoUserPoolConfigurationDetail { s.Issuer = &v @@ -4605,7 +4773,8 @@ func (s *CognitoUserPoolConfigurationDetail) SetUserPoolArn(v string) *CognitoUs // structure that is part of the response to ListIdentitySources (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_ListIdentitySources.html). // // Example:"CognitoUserPoolConfiguration":{"UserPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","ClientIds": -// ["a1b2c3d4e5f6g7h8i9j0kalbmc"]} +// ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": +// "MyCorp::Group"}} type CognitoUserPoolConfigurationItem struct { _ struct{} `type:"structure"` @@ -4617,6 +4786,10 @@ type CognitoUserPoolConfigurationItem struct { // ClientIds is a required field ClientIds []*string `locationName:"clientIds" type:"list" required:"true"` + // The type of entity that a policy store maps to groups from an Amazon Cognito + // user pool identity source. + GroupConfiguration *CognitoGroupConfigurationItem `locationName:"groupConfiguration" type:"structure"` + // The OpenID Connect (OIDC) issuer ID of the Amazon Cognito user pool that // contains the identities to be authorized. // @@ -4658,6 +4831,12 @@ func (s *CognitoUserPoolConfigurationItem) SetClientIds(v []*string) *CognitoUse return s } +// SetGroupConfiguration sets the GroupConfiguration field's value. +func (s *CognitoUserPoolConfigurationItem) SetGroupConfiguration(v *CognitoGroupConfigurationItem) *CognitoUserPoolConfigurationItem { + s.GroupConfiguration = v + return s +} + // SetIssuer sets the Issuer field's value. func (s *CognitoUserPoolConfigurationItem) SetIssuer(v string) *CognitoUserPoolConfigurationItem { s.Issuer = &v @@ -4675,7 +4854,7 @@ func (s *CognitoUserPoolConfigurationItem) SetUserPoolArn(v string) *CognitoUser // At this time, the only valid member of this structure is a Amazon Cognito // user pool configuration. // -// You must specify a userPoolArn, and optionally, a ClientId. +// Specifies a userPoolArn, a groupConfiguration, and a ClientId. // // This data type is used as a request parameter for the CreateIdentitySource // (https://docs.aws.amazon.com/verifiedpermissions/latest/apireference/API_CreateIdentitySource.html) @@ -4689,7 +4868,8 @@ type Configuration struct { // of a Amazon Cognito user pool and one or more application client IDs. // // Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": - // ["a1b2c3d4e5f6g7h8i9j0kalbmc"]}} + // ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": + // "MyCorp::Group"}}} CognitoUserPoolConfiguration *CognitoUserPoolConfiguration `locationName:"cognitoUserPoolConfiguration" type:"structure"` } @@ -4742,10 +4922,12 @@ type ConfigurationDetail struct { // Contains configuration details of a Amazon Cognito user pool that Verified // Permissions can use as a source of authenticated identities as entities. // It specifies the Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html) - // of a Amazon Cognito user pool and one or more application client IDs. + // of a Amazon Cognito user pool, the policy store entity that you want to assign + // to user groups, and one or more application client IDs. // // Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": - // ["a1b2c3d4e5f6g7h8i9j0kalbmc"]}} + // ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": + // "MyCorp::Group"}}} CognitoUserPoolConfiguration *CognitoUserPoolConfigurationDetail `locationName:"cognitoUserPoolConfiguration" type:"structure"` } @@ -4783,10 +4965,12 @@ type ConfigurationItem struct { // Contains configuration details of a Amazon Cognito user pool that Verified // Permissions can use as a source of authenticated identities as entities. // It specifies the Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html) - // of a Amazon Cognito user pool and one or more application client IDs. + // of a Amazon Cognito user pool, the policy store entity that you want to assign + // to user groups, and one or more application client IDs. // // Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": - // ["a1b2c3d4e5f6g7h8i9j0kalbmc"]}} + // ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": + // "MyCorp::Group"}}} CognitoUserPoolConfiguration *CognitoUserPoolConfigurationItem `locationName:"cognitoUserPoolConfiguration" type:"structure"` } @@ -7942,6 +8126,9 @@ type IsAuthorizedWithTokenOutput struct { // // Errors is a required field Errors []*EvaluationErrorItem `locationName:"errors" type:"list" required:"true"` + + // The identifier of the principal in the ID or access token. + Principal *EntityIdentifier `locationName:"principal" type:"structure"` } // String returns the string representation. @@ -7980,6 +8167,12 @@ func (s *IsAuthorizedWithTokenOutput) SetErrors(v []*EvaluationErrorItem) *IsAut return s } +// SetPrincipal sets the Principal field's value. +func (s *IsAuthorizedWithTokenOutput) SetPrincipal(v *EntityIdentifier) *IsAuthorizedWithTokenOutput { + s.Principal = v + return s +} + type ListIdentitySourcesInput struct { _ struct{} `type:"structure"` @@ -9885,6 +10078,61 @@ func (s *ThrottlingException) RequestID() string { return s.RespMetadata.RequestID } +// The user group entities from an Amazon Cognito user pool identity source. +type UpdateCognitoGroupConfiguration struct { + _ struct{} `type:"structure"` + + // The name of the schema entity type that's mapped to the user pool group. + // Defaults to AWS::CognitoGroup. + // + // GroupEntityType is a sensitive parameter and its value will be + // replaced with "sensitive" in string returned by UpdateCognitoGroupConfiguration's + // String and GoString methods. + // + // GroupEntityType is a required field + GroupEntityType *string `locationName:"groupEntityType" min:"1" type:"string" required:"true" sensitive:"true"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s UpdateCognitoGroupConfiguration) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s UpdateCognitoGroupConfiguration) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *UpdateCognitoGroupConfiguration) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "UpdateCognitoGroupConfiguration"} + if s.GroupEntityType == nil { + invalidParams.Add(request.NewErrParamRequired("GroupEntityType")) + } + if s.GroupEntityType != nil && len(*s.GroupEntityType) < 1 { + invalidParams.Add(request.NewErrParamMinLen("GroupEntityType", 1)) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetGroupEntityType sets the GroupEntityType field's value. +func (s *UpdateCognitoGroupConfiguration) SetGroupEntityType(v string) *UpdateCognitoGroupConfiguration { + s.GroupEntityType = &v + return s +} + // Contains configuration details of a Amazon Cognito user pool for use with // an identity source. type UpdateCognitoUserPoolConfiguration struct { @@ -9894,6 +10142,10 @@ type UpdateCognitoUserPoolConfiguration struct { // Cognito user pool. ClientIds []*string `locationName:"clientIds" type:"list"` + // The configuration of the user groups from an Amazon Cognito user pool identity + // source. + GroupConfiguration *UpdateCognitoGroupConfiguration `locationName:"groupConfiguration" type:"structure"` + // The Amazon Resource Name (ARN) (https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html) // of the Amazon Cognito user pool associated with this identity source. // @@ -9928,6 +10180,11 @@ func (s *UpdateCognitoUserPoolConfiguration) Validate() error { if s.UserPoolArn != nil && len(*s.UserPoolArn) < 1 { invalidParams.Add(request.NewErrParamMinLen("UserPoolArn", 1)) } + if s.GroupConfiguration != nil { + if err := s.GroupConfiguration.Validate(); err != nil { + invalidParams.AddNested("GroupConfiguration", err.(request.ErrInvalidParams)) + } + } if invalidParams.Len() > 0 { return invalidParams @@ -9941,6 +10198,12 @@ func (s *UpdateCognitoUserPoolConfiguration) SetClientIds(v []*string) *UpdateCo return s } +// SetGroupConfiguration sets the GroupConfiguration field's value. +func (s *UpdateCognitoUserPoolConfiguration) SetGroupConfiguration(v *UpdateCognitoGroupConfiguration) *UpdateCognitoUserPoolConfiguration { + s.GroupConfiguration = v + return s +} + // SetUserPoolArn sets the UserPoolArn field's value. func (s *UpdateCognitoUserPoolConfiguration) SetUserPoolArn(v string) *UpdateCognitoUserPoolConfiguration { s.UserPoolArn = &v