From 4fc52f49a742a3cccb9a48f8cfff89e5c2d8ec14 Mon Sep 17 00:00:00 2001 From: awstools Date: Mon, 13 Dec 2021 20:09:20 +0000 Subject: [PATCH] Updates SDK documentation --- apis/secretsmanager-2017-10-17.normal.json | 312 ++++++++++----------- 1 file changed, 156 insertions(+), 156 deletions(-) diff --git a/apis/secretsmanager-2017-10-17.normal.json b/apis/secretsmanager-2017-10-17.normal.json index 993b0fff7b..6dbb9e265d 100644 --- a/apis/secretsmanager-2017-10-17.normal.json +++ b/apis/secretsmanager-2017-10-17.normal.json @@ -39,7 +39,7 @@ "shape": "InvalidRequestException" } ], - "documentation": "

Disables automatic scheduled rotation and cancels the rotation of a secret if currently in progress.

To re-enable scheduled rotation, call RotateSecret with AutomaticallyRotateAfterDays set to a value greater than 0. This immediately rotates your secret and then enables the automatic schedule.

If you cancel a rotation while in progress, it can leave the VersionStage labels in an unexpected state. Depending on the step of the rotation in progress, you might need to remove the staging label AWSPENDING from the partially created version, specified by the VersionId response value. You should also evaluate the partially rotated new version to see if it should be deleted, which you can do by removing all staging labels from the new version VersionStage field.

To successfully start a rotation, the staging label AWSPENDING must be in one of the following states:

If the staging label AWSPENDING attached to a different version than the version with AWSCURRENT then the attempt to rotate fails.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Turns off automatic rotation, and if a rotation is currently in progress, cancels the rotation.

To turn on automatic rotation again, call RotateSecret.

If you cancel a rotation in progress, it can leave the VersionStage labels in an unexpected state. Depending on the step of the rotation in progress, you might need to remove the staging label AWSPENDING from the partially created version, specified by the VersionId response value. We recommend you also evaluate the partially rotated new version to see if it should be deleted. You can delete a version by removing all staging labels from it.

" }, "CreateSecret": { "name": "CreateSecret", @@ -82,7 +82,7 @@ "shape": "PreconditionNotMetException" } ], - "documentation": "

Creates a new secret. A secret in Secrets Manager consists of both the protected secret data and the important information needed to manage the secret.

Secrets Manager stores the encrypted secret data in one of a collection of \"versions\" associated with the secret. Each version contains a copy of the encrypted secret data. Each version is associated with one or more \"staging labels\" that identify where the version is in the rotation cycle. The SecretVersionsToStages field of the secret contains the mapping of staging labels to the active versions of the secret. Versions without a staging label are considered deprecated and not included in the list.

You provide the secret data to be encrypted by putting text in either the SecretString parameter or binary data in the SecretBinary parameter, but not both. If you include SecretString or SecretBinary then Secrets Manager also creates an initial secret version and automatically attaches the staging label AWSCURRENT to the new version.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Creates a new secret. A secret is a set of credentials, such as a user name and password, that you store in an encrypted form in Secrets Manager. The secret also includes the connection information to access a database or other service, which Secrets Manager doesn't encrypt. A secret in Secrets Manager consists of both the protected secret data and the important information needed to manage the secret.

For information about creating a secret in the console, see Create a secret.

To create a secret, you can provide the secret value to be encrypted in either the SecretString parameter or the SecretBinary parameter, but not both. If you include SecretString or SecretBinary then Secrets Manager creates an initial secret version and automatically attaches the staging label AWSCURRENT to it.

If you don't specify an KMS encryption key, Secrets Manager uses the Amazon Web Services managed key aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time significant delay in returning the result.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed KMS key.

" }, "DeleteResourcePolicy": { "name": "DeleteResourcePolicy", @@ -110,7 +110,7 @@ "shape": "InvalidParameterException" } ], - "documentation": "

Deletes the resource-based permission policy attached to the secret.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Deletes the resource-based permission policy attached to the secret. To attach a policy to a secret, use PutResourcePolicy.

" }, "DeleteSecret": { "name": "DeleteSecret", @@ -138,7 +138,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Deletes an entire secret and all of the versions. You can optionally include a recovery window during which you can restore the secret. If you don't specify a recovery window value, the operation defaults to 30 days. Secrets Manager attaches a DeletionDate stamp to the secret that specifies the end of the recovery window. At the end of the recovery window, Secrets Manager deletes the secret permanently.

At any time before recovery window ends, you can use RestoreSecret to remove the DeletionDate and cancel the deletion of the secret.

You cannot access the encrypted secret information in any secret scheduled for deletion. If you need to access that information, you must cancel the deletion with RestoreSecret and then retrieve the information.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Deletes a secret and all of its versions. You can specify a recovery window during which you can restore the secret. The minimum recovery window is 7 days. The default recovery window is 30 days. Secrets Manager attaches a DeletionDate stamp to the secret that specifies the end of the recovery window. At the end of the recovery window, Secrets Manager deletes the secret permanently.

For information about deleting a secret in the console, see https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_delete-secret.html.

Secrets Manager performs the permanent secret deletion at the end of the waiting period as a background task with low priority. There is no guarantee of a specific time after the recovery window for the permanent delete to occur.

At any time before recovery window ends, you can use RestoreSecret to remove the DeletionDate and cancel the deletion of the secret.

In a secret scheduled for deletion, you cannot access the encrypted secret value. To access that information, first cancel the deletion with RestoreSecret and then retrieve the information.

" }, "DescribeSecret": { "name": "DescribeSecret", @@ -163,7 +163,7 @@ "shape": "InvalidParameterException" } ], - "documentation": "

Retrieves the details of a secret. It does not include the encrypted fields. Secrets Manager only returns fields populated with a value in the response.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Retrieves the details of a secret. It does not include the encrypted secret value. Secrets Manager only returns fields that have a value in the response.

" }, "GetRandomPassword": { "name": "GetRandomPassword", @@ -188,7 +188,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Generates a random password of the specified complexity. This operation is intended for use in the Lambda rotation function. Per best practice, we recommend that you specify the maximum length and include every character type that the system you are generating a password for can support.

Minimum permissions

To run this command, you must have the following permissions:

" + "documentation": "

Generates a random password. We recommend that you specify the maximum length and include every character type that the system you are generating a password for can support.

" }, "GetResourcePolicy": { "name": "GetResourcePolicy", @@ -216,7 +216,7 @@ "shape": "InvalidParameterException" } ], - "documentation": "

Retrieves the JSON text of the resource-based policy document attached to the specified secret. The JSON request string input and response output displays formatted code with white space and line breaks for better readability. Submit your input as a single line JSON string.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Retrieves the JSON text of the resource-based policy document attached to the secret. For more information about permissions policies attached to a secret, see Permissions policies attached to a secret.

" }, "GetSecretValue": { "name": "GetSecretValue", @@ -247,7 +247,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Retrieves the contents of the encrypted fields SecretString or SecretBinary from the specified version of a secret, whichever contains content.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Retrieves the contents of the encrypted fields SecretString or SecretBinary from the specified version of a secret, whichever contains content.

For information about retrieving the secret value in the console, see Retrieve secrets.

To run this command, you must have secretsmanager:GetSecretValue permissions. If the secret is encrypted using a customer-managed key instead of the Amazon Web Services managed key aws/secretsmanager, then you also need kms:Decrypt permissions for that key.

" }, "ListSecretVersionIds": { "name": "ListSecretVersionIds", @@ -275,7 +275,7 @@ "shape": "InvalidParameterException" } ], - "documentation": "

Lists all of the versions attached to the specified secret. The output does not include the SecretString or SecretBinary fields. By default, the list includes only versions that have at least one staging label in VersionStage attached.

Always check the NextToken response parameter when calling any of the List* operations. These operations can occasionally return an empty or shorter than expected list of results even when there more results become available. When this happens, the NextToken response parameter contains a value to pass to the next call to the same API to request the next part of the list.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Lists the versions for a secret.

To list the secrets in the account, use ListSecrets.

To get the secret value from SecretString or SecretBinary, call GetSecretValue.

Minimum permissions

To run this command, you must have secretsmanager:ListSecretVersionIds permissions.

" }, "ListSecrets": { "name": "ListSecrets", @@ -300,7 +300,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Lists all of the secrets that are stored by Secrets Manager in the Amazon Web Services account. To list the versions currently stored for a specific secret, use ListSecretVersionIds. The encrypted fields SecretString and SecretBinary are not included in the output. To get that information, call the GetSecretValue operation.

Always check the NextToken response parameter when calling any of the List* operations. These operations can occasionally return an empty or shorter than expected list of results even when there more results become available. When this happens, the NextToken response parameter contains a value to pass to the next call to the same API to request the next part of the list.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Lists the secrets that are stored by Secrets Manager in the Amazon Web Services account.

To list the versions of a secret, use ListSecretVersionIds.

To get the secret value from SecretString or SecretBinary, call GetSecretValue.

For information about finding secrets in the console, see Enhanced search capabilities for secrets in Secrets Manager.

Minimum permissions

To run this command, you must have secretsmanager:ListSecrets permissions.

" }, "PutResourcePolicy": { "name": "PutResourcePolicy", @@ -334,7 +334,7 @@ "shape": "PublicPolicyException" } ], - "documentation": "

Attaches the contents of the specified resource-based permission policy to a secret. A resource-based policy is optional. Alternatively, you can use IAM identity-based policies that specify the secret's Amazon Resource Name (ARN) in the policy statement's Resources element. You can also use a combination of both identity-based and resource-based policies. The affected users and roles receive the permissions that are permitted by all of the relevant policies. For more information, see Using Resource-Based Policies for Amazon Web Services Secrets Manager. For the complete description of the Amazon Web Services policy syntax and grammar, see IAM JSON Policy Reference in the IAM User Guide.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Attaches a resource-based permission policy to a secret. A resource-based policy is optional. For more information, see Authentication and access control for Secrets Manager

For information about attaching a policy in the console, see Attach a permissions policy to a secret.

" }, "PutSecretValue": { "name": "PutSecretValue", @@ -371,7 +371,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Stores a new encrypted secret value in the specified secret. To do this, the operation creates a new version and attaches it to the secret. The version can contain a new SecretString value or a new SecretBinary value. You can also specify the staging labels that are initially attached to the new version.

We recommend you avoid calling PutSecretValue at a sustained rate of more than once every 10 minutes. When you update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you call PutSecretValue more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Creates a new version with a new encrypted secret value and attaches it to the secret. The version can contain a new SecretString value or a new SecretBinary value.

We recommend you avoid calling PutSecretValue at a sustained rate of more than once every 10 minutes. When you update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you call PutSecretValue more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

You can specify the staging labels to attach to the new version in VersionStages. If you don't include VersionStages, then Secrets Manager automatically moves the staging label AWSCURRENT to this version. If this operation creates the first version for the secret, then Secrets Manager automatically attaches the staging label AWSCURRENT to it .

If this operation moves the staging label AWSCURRENT from another version to this version, then Secrets Manager also automatically moves the staging label AWSPREVIOUS to the version that AWSCURRENT was removed from.

This operation is idempotent. If a version with a VersionId with the same value as the ClientRequestToken parameter already exists, and you specify the same secret data, the operation succeeds but does nothing. However, if the secret data is different, then the operation fails because you can't modify an existing version; you can only create new ones.

" }, "RemoveRegionsFromReplication": { "name": "RemoveRegionsFromReplication", @@ -399,7 +399,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Remove regions from replication.

" + "documentation": "

For a secret that is replicated to other Regions, deletes the secret replicas from the Regions you specify.

" }, "ReplicateSecretToRegions": { "name": "ReplicateSecretToRegions", @@ -427,7 +427,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Converts an existing secret to a multi-Region secret and begins replication the secret to a list of new regions.

" + "documentation": "

Replicates the secret to a new Regions. See Multi-Region secrets.

" }, "RestoreSecret": { "name": "RestoreSecret", @@ -455,7 +455,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Cancels the scheduled deletion of a secret by removing the DeletedDate time stamp. This makes the secret accessible to query once again.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Cancels the scheduled deletion of a secret by removing the DeletedDate time stamp. You can access a secret again after it has been restored.

" }, "RotateSecret": { "name": "RotateSecret", @@ -483,7 +483,7 @@ "shape": "InvalidRequestException" } ], - "documentation": "

Configures and starts the asynchronous process of rotating this secret. If you include the configuration parameters, the operation sets those values for the secret and then immediately starts a rotation. If you do not include the configuration parameters, the operation starts a rotation with the values already stored in the secret. After the rotation completes, the protected service and its clients all use the new version of the secret.

This required configuration information includes the ARN of an Amazon Web Services Lambda function and optionally, the time between scheduled rotations. The Lambda rotation function creates a new version of the secret and creates or updates the credentials on the protected service to match. After testing the new credentials, the function marks the new secret with the staging label AWSCURRENT so that your clients all immediately begin to use the new version. For more information about rotating secrets and how to configure a Lambda function to rotate the secrets for your protected service, see Rotating Secrets in Amazon Web Services Secrets Manager in the Amazon Web Services Secrets Manager User Guide.

Secrets Manager schedules the next rotation when the previous one completes. Secrets Manager schedules the date by adding the rotation interval (number of days) to the actual date of the last rotation. The service chooses the hour within that 24-hour date window randomly. The minute is also chosen somewhat randomly, but weighted towards the top of the hour and influenced by a variety of factors that help distribute load.

The rotation function must end with the versions of the secret in one of two states:

If the AWSPENDING staging label is present but not attached to the same version as AWSCURRENT then any later invocation of RotateSecret assumes that a previous rotation request is still in progress and returns an error.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Configures and starts the asynchronous process of rotating the secret.

If you include the configuration parameters, the operation sets the values for the secret and then immediately starts a rotation. If you don't include the configuration parameters, the operation starts a rotation with the values already stored in the secret. For more information about rotation, see Rotate secrets.

To configure rotation, you include the ARN of an Amazon Web Services Lambda function and the schedule for the rotation. The Lambda rotation function creates a new version of the secret and creates or updates the credentials on the database or service to match. After testing the new credentials, the function marks the new secret version with the staging label AWSCURRENT. Then anyone who retrieves the secret gets the new version. For more information, see How rotation works.

When rotation is successful, the AWSPENDING staging label might be attached to the same version as the AWSCURRENT version, or it might not be attached to any version.

If the AWSPENDING staging label is present but not attached to the same version as AWSCURRENT, then any later invocation of RotateSecret assumes that a previous rotation request is still in progress and returns an error.

To run this command, you must have secretsmanager:RotateSecret permissions and lambda:InvokeFunction permissions on the function specified in the secret's metadata.

" }, "StopReplicationToReplica": { "name": "StopReplicationToReplica", @@ -511,7 +511,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Removes the secret from replication and promotes the secret to a regional secret in the replica Region.

" + "documentation": "

Removes the link between the replica secret and the primary secret and promotes the replica to a primary secret in the replica Region.

You must call this operation from the Region in which you want to promote the replica to a primary secret.

" }, "TagResource": { "name": "TagResource", @@ -536,7 +536,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Attaches one or more tags, each consisting of a key name and a value, to the specified secret. Tags are part of the secret's overall metadata, and are not associated with any specific version of the secret. This operation only appends tags to the existing list of tags. To remove tags, you must use UntagResource.

The following basic restrictions apply to tags:

If you use tags as part of your security strategy, then adding or removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Attaches tags to a secret. Tags consist of a key name and a value. Tags are part of the secret's metadata. They are not associated with specific versions of the secret. This operation appends tags to the existing list of tags.

The following restrictions apply to tags:

If you use tags as part of your security strategy, then adding or removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

" }, "UntagResource": { "name": "UntagResource", @@ -561,7 +561,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Removes one or more tags from the specified secret.

This operation is idempotent. If a requested tag is not attached to the secret, no error is returned and the secret metadata is unchanged.

If you use tags as part of your security strategy, then removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Removes specific tags from a secret.

This operation is idempotent. If a requested tag is not attached to the secret, no error is returned and the secret metadata is unchanged.

If you use tags as part of your security strategy, then removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

" }, "UpdateSecret": { "name": "UpdateSecret", @@ -604,7 +604,7 @@ "shape": "PreconditionNotMetException" } ], - "documentation": "

Modifies many of the details of the specified secret.

To change the secret value, you can also use PutSecretValue.

To change the rotation configuration of a secret, use RotateSecret instead.

We recommend you avoid calling UpdateSecret at a sustained rate of more than once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you update the secret value more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

The Secrets Manager console uses only the SecretString parameter and therefore limits you to encrypting and storing only a text string. To encrypt and store binary data as part of the version of a secret, you must use either the Amazon Web Services CLI or one of the Amazon Web Services SDKs.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Modifies the details of a secret, including metadata and the secret value. To change the secret value, you can also use PutSecretValue.

To change the rotation configuration of a secret, use RotateSecret instead.

We recommend you avoid calling UpdateSecret at a sustained rate of more than once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you update the secret value more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

If you include SecretString or SecretBinary to create a new secret version, Secrets Manager automatically attaches the staging label AWSCURRENT to the new version.

If you call this operation with a VersionId that matches an existing version's ClientRequestToken, the operation results in an error. You can't modify an existing version, you can only create a new version. To remove a version, remove all staging labels from it. See UpdateSecretVersionStage.

If you don't specify an KMS encryption key, Secrets Manager uses the Amazon Web Services managed key aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time significant delay in returning the result.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed key.

To run this command, you must have secretsmanager:UpdateSecret permissions. If you use a customer managed key, you must also have kms:GenerateDataKey and kms:Decrypt permissions .

" }, "UpdateSecretVersionStage": { "name": "UpdateSecretVersionStage", @@ -635,7 +635,7 @@ "shape": "InternalServiceError" } ], - "documentation": "

Modifies the staging labels attached to a version of a secret. Staging labels are used to track a version as it progresses through the secret rotation process. You can attach a staging label to only one version of a secret at a time. If a staging label to be added is already attached to another version, then it is moved--removed from the other version first and then attached to this one. For more information about staging labels, see Staging Labels in the Amazon Web Services Secrets Manager User Guide.

The staging labels that you specify in the VersionStage parameter are added to the existing list of staging labels--they don't replace it.

You can move the AWSCURRENT staging label to this version by including it in this call.

Whenever you move AWSCURRENT, Secrets Manager automatically moves the label AWSPREVIOUS to the version that AWSCURRENT was removed from.

If this action results in the last label being removed from a version, then the version is considered to be 'deprecated' and can be deleted by Secrets Manager.

Minimum permissions

To run this command, you must have the following permissions:

Related operations

" + "documentation": "

Modifies the staging labels attached to a version of a secret. Secrets Manager uses staging labels to track a version as it progresses through the secret rotation process. Each staging label can be attached to only one version at a time. To add a staging label to a version when it is already attached to another version, Secrets Manager first removes it from the other version first and then attaches it to this one. For more information about versions and staging labels, see Concepts: Version.

The staging labels that you specify in the VersionStage parameter are added to the existing list of staging labels for the version.

You can move the AWSCURRENT staging label to this version by including it in this call.

Whenever you move AWSCURRENT, Secrets Manager automatically moves the label AWSPREVIOUS to the version that AWSCURRENT was removed from.

If this action results in the last label being removed from a version, then the version is considered to be 'deprecated' and can be deleted by Secrets Manager.

" }, "ValidateResourcePolicy": { "name": "ValidateResourcePolicy", @@ -666,7 +666,7 @@ "shape": "InvalidRequestException" } ], - "documentation": "

Validates that the resource policy does not grant a wide range of IAM principals access to your secret. The JSON request string input and response output displays formatted code with white space and line breaks for better readability. Submit your input as a single line JSON string. A resource-based policy is optional for secrets.

The API performs three checks when validating the secret:

Minimum Permissions

You must have the permissions required to access the following APIs:

" + "documentation": "

Validates that a resource policy does not grant a wide range of principals access to your secret. A resource-based policy is optional for secrets.

The API performs three checks when validating the policy:

" } }, "shapes": { @@ -693,7 +693,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret to cancel a rotation request. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" } } }, @@ -702,15 +702,15 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The ARN of the secret for which rotation was canceled.

" + "documentation": "

The ARN of the secret.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret for which rotation was canceled.

" + "documentation": "

The name of the secret.

" }, "VersionId": { "shape": "SecretVersionIdType", - "documentation": "

The unique identifier of the version of the secret created during the rotation. This version might not be complete, and should be evaluated for possible deletion. At the very least, you should remove the VersionStage value AWSPENDING to enable this version to be deleted. Failing to clean up a cancelled rotation can block you from successfully starting future rotations.

" + "documentation": "

The unique identifier of the version of the secret created during the rotation. This version might not be complete, and should be evaluated for possible deletion. We recommend that you remove the VersionStage value AWSPENDING from this version so that Secrets Manager can delete it. Failing to clean up a cancelled rotation can block you from starting future rotations.

" } } }, @@ -727,40 +727,40 @@ "members": { "Name": { "shape": "NameType", - "documentation": "

Specifies the friendly name of the new secret.

The secret name must be ASCII letters, digits, or the following characters : /_+=.@-

Do not end your secret name with a hyphen followed by six characters. If you do so, you risk confusion and unexpected results when searching for a secret by partial ARN. Secrets Manager automatically adds a hyphen and six random characters at the end of the ARN.

" + "documentation": "

The name of the new secret.

The secret name can contain ASCII letters, numbers, and the following characters: /_+=.@-

Do not end your secret name with a hyphen followed by six characters. If you do so, you risk confusion and unexpected results when searching for a secret by partial ARN. Secrets Manager automatically adds a hyphen and six random characters after the secret name at the end of the ARN.

" }, "ClientRequestToken": { "shape": "ClientRequestTokenType", - "documentation": "

(Optional) If you include SecretString or SecretBinary, then an initial version is created as part of the secret, and this parameter specifies a unique identifier for the new version.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDK to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes it as the value for this parameter in the request. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for the new version and include the value in the request.

This value helps ensure idempotency. Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during a rotation. We recommend that you generate a UUID-type value to ensure uniqueness of your versions within the specified secret.

This value becomes the VersionId of the new version.

", + "documentation": "

If you include SecretString or SecretBinary, then Secrets Manager creates an initial version for the secret, and this parameter specifies the unique identifier for the new version.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDKs to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes it as the value for this parameter in the request. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for the new version and include the value in the request.

This value helps ensure idempotency. Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during a rotation. We recommend that you generate a UUID-type value to ensure uniqueness of your versions within the specified secret.

This value becomes the VersionId of the new version.

", "idempotencyToken": true }, "Description": { "shape": "DescriptionType", - "documentation": "

(Optional) Specifies a user-provided description of the secret.

" + "documentation": "

The description of the secret.

" }, "KmsKeyId": { "shape": "KmsKeyIdType", - "documentation": "

(Optional) Specifies the ARN, Key ID, or alias of the Amazon Web Services KMS customer master key (CMK) to be used to encrypt the SecretString or SecretBinary values in the versions stored in this secret.

You can specify any of the supported ways to identify a Amazon Web Services KMS key ID. If you need to reference a CMK in a different account, you can use only the key ARN or the alias ARN.

If you don't specify this value, then Secrets Manager defaults to using the Amazon Web Services account's default CMK (the one named aws/secretsmanager). If a Amazon Web Services KMS CMK with that name doesn't yet exist, then Secrets Manager creates it for you automatically the first time it needs to encrypt a version's SecretString or SecretBinary fields.

You can use the account default CMK to encrypt and decrypt only if you call this operation using credentials from the same account that owns the secret. If the secret resides in a different account, then you must create a custom CMK and specify the ARN in this field.

" + "documentation": "

The ARN, key ID, or alias of the KMS key that Secrets Manager uses to encrypt the secret value in the secret.

To use a KMS key in a different account, use the key ARN or the alias ARN.

If you don't specify this value, then Secrets Manager uses the key aws/secretsmanager. If that key doesn't yet exist, then Secrets Manager creates it for you automatically the first time it encrypts the secret value.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed KMS key.

" }, "SecretBinary": { "shape": "SecretBinaryType", - "documentation": "

(Optional) Specifies binary data that you want to encrypt and store in the new version of the secret. To use this parameter in the command-line tools, we recommend that you store your binary data in a file and then use the appropriate technique for your tool to pass the contents of the file as a parameter.

Either SecretString or SecretBinary must have a value, but not both. They cannot both be empty.

This parameter is not available using the Secrets Manager console. It can be accessed only by using the Amazon Web Services CLI or one of the Amazon Web Services SDKs.

" + "documentation": "

The binary data to encrypt and store in the new version of the secret. We recommend that you store your binary data in a file and then pass the contents of the file as a parameter.

Either SecretString or SecretBinary must have a value, but not both.

This parameter is not available in the Secrets Manager console.

" }, "SecretString": { "shape": "SecretStringType", - "documentation": "

(Optional) Specifies text data that you want to encrypt and store in this new version of the secret.

Either SecretString or SecretBinary must have a value, but not both. They cannot both be empty.

If you create a secret by using the Secrets Manager console then Secrets Manager puts the protected secret text in only the SecretString parameter. The Secrets Manager console stores the information as a JSON structure of key/value pairs that the Lambda rotation function knows how to parse.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" + "documentation": "

The text data to encrypt and store in this new version of the secret. We recommend you use a JSON structure of key/value pairs for your secret value.

Either SecretString or SecretBinary must have a value, but not both.

If you create a secret by using the Secrets Manager console then Secrets Manager puts the protected secret text in only the SecretString parameter. The Secrets Manager console stores the information as a JSON structure of key/value pairs that a Lambda rotation function can parse.

" }, "Tags": { "shape": "TagListType", - "documentation": "

(Optional) Specifies a list of user-defined tags that are attached to the secret. Each tag is a \"Key\" and \"Value\" pair of strings. This operation only appends tags to the existing list of tags. To remove tags, you must use UntagResource.

This parameter requires a JSON text string argument. For information on how to format a JSON parameter for the various command line tool environments, see Using JSON for Parameters in the CLI User Guide. For example:

[{\"Key\":\"CostCenter\",\"Value\":\"12345\"},{\"Key\":\"environment\",\"Value\":\"production\"}]

If your command-line tool or SDK requires quotation marks around the parameter, you should use single quotes to avoid confusion with the double quotes required in the JSON text.

The following basic restrictions apply to tags:

" + "documentation": "

A list of tags to attach to the secret. Each tag is a key and value pair of strings in a JSON text string, for example:

[{\"Key\":\"CostCenter\",\"Value\":\"12345\"},{\"Key\":\"environment\",\"Value\":\"production\"}]

Secrets Manager tag key names are case sensitive. A tag with the key \"ABC\" is a different tag from one with key \"abc\".

If you check tags in permissions policies as part of your security strategy, then adding or removing a tag can change permissions. If the completion of this operation would result in you losing your permissions for this secret, then Secrets Manager blocks the operation and returns an Access Denied error. For more information, see Control access to secrets using tags and Limit access to identities with tags that match secrets' tags.

For information about how to format a JSON parameter for the various command line tool environments, see Using JSON for Parameters. If your command-line tool or SDK requires quotation marks around the parameter, you should use single quotes to avoid confusion with the double quotes required in the JSON text.

The following restrictions apply to tags:

" }, "AddReplicaRegions": { "shape": "AddReplicaRegionListType", - "documentation": "

(Optional) Add a list of regions to replicate secrets. Secrets Manager replicates the KMSKeyID objects to the list of regions specified in the parameter.

" + "documentation": "

A list of Regions and KMS keys to replicate secrets.

" }, "ForceOverwriteReplicaSecret": { "shape": "BooleanType", - "documentation": "

(Optional) If set, the replication overwrites a secret with the same name in the destination region.

" + "documentation": "

Specifies whether to overwrite a secret with the same name in the destination Region.

" } } }, @@ -769,19 +769,19 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The Amazon Resource Name (ARN) of the secret that you just created.

Secrets Manager automatically adds several random characters to the name at the end of the ARN when you initially create a secret. This affects only the ARN and not the actual friendly name. This ensures that if you create a new secret with the same name as an old secret that you previously deleted, then users with access to the old secret don't automatically get access to the new secret because the ARNs are different.

" + "documentation": "

The ARN of the new secret. The ARN includes the name of the secret followed by six random characters. This ensures that if you create a new secret with the same name as a deleted secret, then users with access to the old secret don't get access to the new secret because the ARNs are different.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret that you just created.

" + "documentation": "

The name of the new secret.

" }, "VersionId": { "shape": "SecretVersionIdType", - "documentation": "

The unique identifier associated with the version of the secret you just created.

" + "documentation": "

The unique identifier associated with the version of the new secret.

" }, "ReplicationStatus": { "shape": "ReplicationStatusListType", - "documentation": "

Describes a list of replication status objects as InProgress, Failed or InSync.

" + "documentation": "

A list of the replicas of this secret and their status:

" } } }, @@ -796,7 +796,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret that you want to delete the attached resource-based policy for. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to delete the attached resource-based policy for.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" } } }, @@ -809,7 +809,7 @@ }, "Name": { "shape": "NameType", - "documentation": "

The friendly name of the secret that the resource-based policy was deleted for.

" + "documentation": "

The name of the secret that the resource-based policy was deleted for.

" } } }, @@ -821,16 +821,16 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret to delete. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to delete.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "RecoveryWindowInDays": { "shape": "RecoveryWindowInDaysType", - "documentation": "

(Optional) Specifies the number of days that Secrets Manager waits before Secrets Manager can delete the secret. You can't use both this parameter and the ForceDeleteWithoutRecovery parameter in the same API call.

This value can range from 7 to 30 days with a default value of 30.

", + "documentation": "

The number of days from 7 to 30 that Secrets Manager waits before permanently deleting the secret. You can't use both this parameter and ForceDeleteWithoutRecovery in the same call. If you don't use either, then Secrets Manager defaults to a 30 day recovery window.

", "box": true }, "ForceDeleteWithoutRecovery": { "shape": "BooleanType", - "documentation": "

(Optional) Specifies that the secret is to be deleted without any recovery window. You can't use both this parameter and the RecoveryWindowInDays parameter in the same API call.

An asynchronous background process performs the actual deletion, so there can be a short delay before the operation completes. If you write code to delete and then immediately recreate a secret with the same name, ensure that your code includes appropriate back off and retry logic.

Use this parameter with caution. This parameter causes the operation to skip the normal waiting period before the permanent deletion that Amazon Web Services would normally impose with the RecoveryWindowInDays parameter. If you delete a secret with the ForceDeleteWithouRecovery parameter, then you have no opportunity to recover the secret. You lose the secret permanently.

If you use this parameter and include a previously deleted or nonexistent secret, the operation does not return the error ResourceNotFoundException in order to correctly handle retries.

", + "documentation": "

Specifies whether to delete the secret without any recovery window. You can't use both this parameter and RecoveryWindowInDays in the same call. If you don't use either, then Secrets Manager defaults to a 30 day recovery window.

Secrets Manager performs the actual deletion with an asynchronous background process, so there might be a short delay before the secret is permanently deleted. If you delete a secret and then immediately create a secret with the same name, use appropriate back off and retry logic.

Use this parameter with caution. This parameter causes the operation to skip the normal recovery window before the permanent deletion that Secrets Manager would normally impose with the RecoveryWindowInDays parameter. If you delete a secret with the ForceDeleteWithouRecovery parameter, then you have no opportunity to recover the secret. You lose the secret permanently.

", "box": true } } @@ -840,15 +840,15 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The ARN of the secret that is now scheduled for deletion.

" + "documentation": "

The ARN of the secret.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret currently scheduled for deletion.

" + "documentation": "

The name of the secret.

" }, "DeletionDate": { "shape": "DeletionDateType", - "documentation": "

The date and time after which this secret can be deleted by Secrets Manager and can no longer be restored. This value is the date and time of the delete request plus the number of days specified in RecoveryWindowInDays.

", + "documentation": "

The date and time after which this secret Secrets Manager can permanently delete this secret, and it can no longer be restored. This value is the date and time of the delete request plus the number of days in RecoveryWindowInDays.

", "box": true } } @@ -867,7 +867,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

The identifier of the secret whose details you want to retrieve. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" } } }, @@ -880,32 +880,32 @@ }, "Name": { "shape": "SecretNameType", - "documentation": "

The user-provided friendly name of the secret.

" + "documentation": "

The name of the secret.

" }, "Description": { "shape": "DescriptionType", - "documentation": "

The user-provided description of the secret.

" + "documentation": "

The description of the secret.

" }, "KmsKeyId": { "shape": "KmsKeyIdType", - "documentation": "

The ARN or alias of the Amazon Web Services KMS customer master key (CMK) that's used to encrypt the SecretString or SecretBinary fields in each version of the secret. If you don't provide a key, then Secrets Manager defaults to encrypting the secret fields with the default Amazon Web Services KMS CMK (the one named awssecretsmanager) for this account.

" + "documentation": "

The ARN of the KMS key that Secrets Manager uses to encrypt the secret value. If the secret is encrypted with the Amazon Web Services managed key aws/secretsmanager, this field is omitted.

" }, "RotationEnabled": { "shape": "RotationEnabledType", - "documentation": "

Specifies whether automatic rotation is enabled for this secret.

To enable rotation, use RotateSecret with AutomaticallyRotateAfterDays set to a value greater than 0. To disable rotation, use CancelRotateSecret.

", + "documentation": "

Specifies whether automatic rotation is turned on for this secret.

To turn on rotation, use RotateSecret. To turn off rotation, use CancelRotateSecret.

", "box": true }, "RotationLambdaARN": { "shape": "RotationLambdaARNType", - "documentation": "

The ARN of a Lambda function that's invoked by Secrets Manager to rotate the secret either automatically per the schedule or manually by a call to RotateSecret.

" + "documentation": "

The ARN of the Lambda function that Secrets Manager invokes to rotate the secret.

" }, "RotationRules": { "shape": "RotationRulesType", - "documentation": "

A structure with the rotation configuration for this secret. This field is only populated if rotation is configured.

" + "documentation": "

The rotation schedule and Lambda function for this secret. If the secret previously had rotation turned on, but it is now turned off, this field shows the previous rotation schedule and rotation function. If the secret never had rotation turned on, this field is omitted.

" }, "LastRotatedDate": { "shape": "LastRotatedDateType", - "documentation": "

The last date and time that the rotation process for this secret was invoked.

The most recent date and time that the Secrets Manager rotation process successfully completed. If the secret doesn't rotate, Secrets Manager returns a null value.

", + "documentation": "

The last date and time that Secrets Manager rotated the secret. If the secret isn't configured for rotation, Secrets Manager returns null.

", "box": true }, "LastChangedDate": { @@ -915,38 +915,38 @@ }, "LastAccessedDate": { "shape": "LastAccessedDateType", - "documentation": "

The last date that this secret was accessed. This value is truncated to midnight of the date and therefore shows only the date, not the time.

", + "documentation": "

The last date that the secret value was retrieved. This value does not include the time. This field is omitted if the secret has never been retrieved.

", "box": true }, "DeletedDate": { "shape": "DeletedDateType", - "documentation": "

This value exists if the secret is scheduled for deletion. Some time after the specified date and time, Secrets Manager deletes the secret and all of its versions.

If a secret is scheduled for deletion, then its details, including the encrypted secret information, is not accessible. To cancel a scheduled deletion and restore access, use RestoreSecret.

", + "documentation": "

The date the secret is scheduled for deletion. If it is not scheduled for deletion, this field is omitted. When you delete a secret, Secrets Manager requires a recovery window of at least 7 days before deleting the secret. Some time after the deleted date, Secrets Manager deletes the secret, including all of its versions.

If a secret is scheduled for deletion, then its details, including the encrypted secret value, is not accessible. To cancel a scheduled deletion and restore access to the secret, use RestoreSecret.

", "box": true }, "Tags": { "shape": "TagListType", - "documentation": "

The list of user-defined tags that are associated with the secret. To add tags to a secret, use TagResource. To remove tags, use UntagResource.

" + "documentation": "

The list of tags attached to the secret. To add tags to a secret, use TagResource. To remove tags, use UntagResource.

" }, "VersionIdsToStages": { "shape": "SecretVersionsToStagesMapType", - "documentation": "

A list of all of the currently assigned VersionStage staging labels and the VersionId that each is attached to. Staging labels are used to keep track of the different versions during the rotation process.

A version that does not have any staging labels attached is considered deprecated and subject to deletion. Such versions are not included in this list.

" + "documentation": "

A list of the versions of the secret that have staging labels attached. Versions that don't have staging labels are considered deprecated and Secrets Manager can delete them.

Secrets Manager uses staging labels to indicate the status of a secret version during rotation. The three staging labels for rotation are:

For more information about rotation and staging labels, see How rotation works.

" }, "OwningService": { "shape": "OwningServiceType", - "documentation": "

Returns the name of the service that created this secret.

" + "documentation": "

The name of the service that created this secret.

" }, "CreatedDate": { "shape": "TimestampType", - "documentation": "

The date you created the secret.

", + "documentation": "

The date the secret was created.

", "box": true }, "PrimaryRegion": { "shape": "RegionType", - "documentation": "

Specifies the primary region for secret replication.

" + "documentation": "

The Region the secret is in. If a secret is replicated to other Regions, the replicas are listed in ReplicationStatus.

" }, "ReplicationStatus": { "shape": "ReplicationStatusListType", - "documentation": "

Describes a list of replication status objects as InProgress, Failed or InSync.P

" + "documentation": "

A list of the replicas of this secret and their status:

" } } }, @@ -979,14 +979,14 @@ "members": { "Key": { "shape": "FilterNameStringType", - "documentation": "

Filters your list of secrets by a specific key.

" + "documentation": "

The following are keys you can use:

" }, "Values": { "shape": "FilterValuesStringList", - "documentation": "

Filters your list of secrets by a specific value.

You can prefix your search value with an exclamation mark (!) in order to perform negation filters.

" + "documentation": "

The keyword to filter for.

You can prefix your search value with an exclamation mark (!) in order to perform negation filters.

" } }, - "documentation": "

Allows you to add filters when you use the search function in Secrets Manager.

" + "documentation": "

Allows you to add filters when you use the search function in Secrets Manager. For more information, see Find secrets in Secrets Manager.

" }, "FilterNameStringType": { "type": "string", @@ -1024,41 +1024,41 @@ "members": { "PasswordLength": { "shape": "PasswordLengthType", - "documentation": "

The desired length of the generated password. The default value if you do not include this parameter is 32 characters.

", + "documentation": "

The length of the password. If you don't include this parameter, the default length is 32 characters.

", "box": true }, "ExcludeCharacters": { "shape": "ExcludeCharactersType", - "documentation": "

A string that includes characters that should not be included in the generated password. The default is that all characters from the included sets can be used.

" + "documentation": "

A string of the characters that you don't want in the password.

" }, "ExcludeNumbers": { "shape": "ExcludeNumbersType", - "documentation": "

Specifies that the generated password should not include digits. The default if you do not include this switch parameter is that digits can be included.

", + "documentation": "

Specifies whether to exclude numbers from the password. If you don't include this switch, the password can contain numbers.

", "box": true }, "ExcludePunctuation": { "shape": "ExcludePunctuationType", - "documentation": "

Specifies that the generated password should not include punctuation characters. The default if you do not include this switch parameter is that punctuation characters can be included.

The following are the punctuation characters that can be included in the generated password if you don't explicitly exclude them with ExcludeCharacters or ExcludePunctuation:

! \" # $ % & ' ( ) * + , - . / : ; < = > ? @ [ \\ ] ^ _ ` { | } ~

", + "documentation": "

Specifies whether to exclude the following punctuation characters from the password: ! \" # $ % & ' ( ) * + , - . / : ; < = > ? @ [ \\ ] ^ _ ` { | } ~. If you don't include this switch, the password can contain punctuation.

", "box": true }, "ExcludeUppercase": { "shape": "ExcludeUppercaseType", - "documentation": "

Specifies that the generated password should not include uppercase letters. The default if you do not include this switch parameter is that uppercase letters can be included.

", + "documentation": "

Specifies whether to exclude uppercase letters from the password. If you don't include this switch, the password can contain uppercase letters.

", "box": true }, "ExcludeLowercase": { "shape": "ExcludeLowercaseType", - "documentation": "

Specifies that the generated password should not include lowercase letters. The default if you do not include this switch parameter is that lowercase letters can be included.

", + "documentation": "

Specifies whether to exclude lowercase letters from the password. If you don't include this switch, the password can contain lowercase letters.

", "box": true }, "IncludeSpace": { "shape": "IncludeSpaceType", - "documentation": "

Specifies that the generated password can include the space character. The default if you do not include this switch parameter is that the space character is not included.

", + "documentation": "

Specifies whether to include the space character. If you include this switch, the password can contain space characters.

", "box": true }, "RequireEachIncludedType": { "shape": "RequireEachIncludedTypeType", - "documentation": "

A boolean value that specifies whether the generated password must include at least one of every allowed character type. The default value is True and the operation requires at least one of every character type.

", + "documentation": "

Specifies whether to include at least one upper and lowercase letter, one number, and one punctuation. If you don't include this switch, the password contains at least one of every character type.

", "box": true } } @@ -1068,7 +1068,7 @@ "members": { "RandomPassword": { "shape": "RandomPasswordType", - "documentation": "

A string with the generated password.

" + "documentation": "

A string with the password.

" } } }, @@ -1080,7 +1080,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret that you want to retrieve the attached resource-based policy for. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to retrieve the attached resource-based policy for.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" } } }, @@ -1093,11 +1093,11 @@ }, "Name": { "shape": "NameType", - "documentation": "

The friendly name of the secret that the resource-based policy was retrieved for.

" + "documentation": "

The name of the secret that the resource-based policy was retrieved for.

" }, "ResourcePolicy": { "shape": "NonEmptyResourcePolicyType", - "documentation": "

A JSON-formatted string that describes the permissions that are associated with the attached secret. These permissions are combined with any permissions that are associated with the user or role that attempts to access this secret. The combined permissions specify who can access the secret and what actions they can perform. For more information, see Authentication and Access Control for Amazon Web Services Secrets Manager in the Amazon Web Services Secrets Manager User Guide.

" + "documentation": "

A JSON-formatted string that contains the permissions policy attached to the secret. For more information about permissions policies, see Authentication and access control for Secrets Manager.

" } } }, @@ -1109,15 +1109,15 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret containing the version that you want to retrieve. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to retrieve.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "VersionId": { "shape": "SecretVersionIdType", - "documentation": "

Specifies the unique identifier of the version of the secret that you want to retrieve. If you specify both this parameter and VersionStage, the two parameters must refer to the same secret version. If you don't specify either a VersionStage or VersionId then the default is to perform the operation on the version with the VersionStage value of AWSCURRENT.

This value is typically a UUID-type value with 32 hexadecimal digits.

" + "documentation": "

The unique identifier of the version of the secret to retrieve. If you include both this parameter and VersionStage, the two parameters must refer to the same secret version. If you don't specify either a VersionStage or VersionId, then Secrets Manager returns the AWSCURRENT version.

This value is typically a UUID-type value with 32 hexadecimal digits.

" }, "VersionStage": { "shape": "SecretVersionStageType", - "documentation": "

Specifies the secret version that you want to retrieve by the staging label attached to the version.

Staging labels are used to keep track of different versions during the rotation process. If you specify both this parameter and VersionId, the two parameters must refer to the same secret version . If you don't specify either a VersionStage or VersionId, then the default is to perform the operation on the version with the VersionStage value of AWSCURRENT.

" + "documentation": "

The staging label of the version of the secret to retrieve.

Secrets Manager uses staging labels to keep track of different versions during the rotation process. If you include both this parameter and VersionId, the two parameters must refer to the same secret version. If you don't specify either a VersionStage or VersionId, Secrets Manager returns the AWSCURRENT version.

" } } }, @@ -1138,11 +1138,11 @@ }, "SecretBinary": { "shape": "SecretBinaryType", - "documentation": "

The decrypted part of the protected secret information that was originally provided as binary data in the form of a byte array. The response parameter represents the binary data as a base64-encoded string.

This parameter is not used if the secret is created by the Secrets Manager console.

If you store custom information in this field of the secret, then you must code your Lambda rotation function to parse and interpret whatever you store in the SecretString or SecretBinary fields.

" + "documentation": "

The decrypted secret value, if the secret value was originally provided as binary data in the form of a byte array. The response parameter represents the binary data as a base64-encoded string.

If the secret was created by using the Secrets Manager console, or if the secret value was originally provided as a string, then this field is omitted. The secret value appears in SecretString instead.

" }, "SecretString": { "shape": "SecretStringType", - "documentation": "

The decrypted part of the protected secret information that was originally provided as a string.

If you create this secret by using the Secrets Manager console then only the SecretString parameter contains data. Secrets Manager stores the information as a JSON structure of key/value pairs that the Lambda rotation function knows how to parse.

If you store custom information in the secret by using the CreateSecret, UpdateSecret, or PutSecretValue API operations instead of the Secrets Manager console, or by using the Other secret type in the console, then you must code your Lambda rotation function to parse and interpret those values.

" + "documentation": "

The decrypted secret value, if the secret value was originally provided as a string or through the Secrets Manager console.

If this secret was created by using the console, then Secrets Manager stores the information as a JSON structure of key/value pairs.

" }, "VersionStages": { "shape": "SecretVersionStagesType", @@ -1150,7 +1150,7 @@ }, "CreatedDate": { "shape": "CreatedDateType", - "documentation": "

The date and time that this version of the secret was created.

", + "documentation": "

The date and time that this version of the secret was created. If you don't specify which version in VersionId or VersionStage, then Secrets Manager uses the AWSCURRENT version.

", "box": true } } @@ -1186,20 +1186,20 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

The identifier for the secret containing the versions you want to list. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret whose versions you want to list.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "MaxResults": { "shape": "MaxResultsType", - "documentation": "

(Optional) Limits the number of results you want to include in the response. If you don't include this parameter, it defaults to a value that's specific to the operation. If additional items exist beyond the maximum you specify, the NextToken response element is present and has a value (isn't null). Include that value as the NextToken request parameter in the next call to the operation to get the next part of the results. Note that Secrets Manager might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

", + "documentation": "

The number of results to include in the response.

If there are more results available, in the response, Secrets Manager includes NextToken. To get the next results, call ListSecretVersionIds again with the value from NextToken.

", "box": true }, "NextToken": { "shape": "NextTokenType", - "documentation": "

(Optional) Use this parameter in a request if you receive a NextToken response in a previous request indicating there's more output available. In a subsequent call, set it to the value of the previous call NextToken response to indicate where the output should continue from.

" + "documentation": "

A token that indicates where the output should continue from, if a previous call did not show all results. To get the next results, call ListSecretVersionIds again with this value.

" }, "IncludeDeprecated": { "shape": "BooleanType", - "documentation": "

(Optional) Specifies that you want the results to include versions that do not have any staging labels attached to them. Such versions are considered deprecated and are subject to deletion by Secrets Manager as needed.

", + "documentation": "

Specifies whether to include versions of secrets that don't have any staging labels attached to them. Versions without staging labels are considered deprecated and are subject to deletion by Secrets Manager.

", "box": true } } @@ -1209,19 +1209,19 @@ "members": { "Versions": { "shape": "SecretVersionsListType", - "documentation": "

The list of the currently available versions of the specified secret.

" + "documentation": "

A list of the versions of the secret.

" }, "NextToken": { "shape": "NextTokenType", - "documentation": "

If present in the response, this value indicates that there's more output available than included in the current response. This can occur even when the response includes no values at all, such as when you ask for a filtered view of a very long list. Use this value in the NextToken request parameter in a subsequent call to the operation to continue processing and get the next part of the output. You should repeat this until the NextToken response element comes back empty (as null).

" + "documentation": "

Secrets Manager includes this value if there's more output available than what is included in the current response. This can occur even when the response includes no values at all, such as when you ask for a filtered view of a long list. To get the next results, call ListSecretVersionIds again with this value.

" }, "ARN": { "shape": "SecretARNType", - "documentation": "

The Amazon Resource Name (ARN) for the secret.

Secrets Manager automatically adds several random characters to the name at the end of the ARN when you initially create a secret. This affects only the ARN and not the actual friendly name. This ensures that if you create a new secret with the same name as an old secret that you previously deleted, then users with access to the old secret don't automatically get access to the new secret because the ARNs are different.

" + "documentation": "

The ARN of the secret.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret.

" + "documentation": "

The name of the secret.

" } } }, @@ -1230,16 +1230,16 @@ "members": { "MaxResults": { "shape": "MaxResultsType", - "documentation": "

(Optional) Limits the number of results you want to include in the response. If you don't include this parameter, it defaults to a value that's specific to the operation. If additional items exist beyond the maximum you specify, the NextToken response element is present and has a value (isn't null). Include that value as the NextToken request parameter in the next call to the operation to get the next part of the results. Note that Secrets Manager might return fewer results than the maximum even when there are more results available. You should check NextToken after every operation to ensure that you receive all of the results.

", + "documentation": "

The number of results to include in the response.

If there are more results available, in the response, Secrets Manager includes NextToken. To get the next results, call ListSecrets again with the value from NextToken.

", "box": true }, "NextToken": { "shape": "NextTokenType", - "documentation": "

(Optional) Use this parameter in a request if you receive a NextToken response in a previous request indicating there's more output available. In a subsequent call, set it to the value of the previous call NextToken response to indicate where the output should continue from.

" + "documentation": "

A token that indicates where the output should continue from, if a previous call did not show all results. To get the next results, call ListSecrets again with this value.

" }, "Filters": { "shape": "FiltersListType", - "documentation": "

Lists the secret request filters.

" + "documentation": "

The filters to apply to the list of secrets.

" }, "SortOrder": { "shape": "SortOrderType", @@ -1256,7 +1256,7 @@ }, "NextToken": { "shape": "NextTokenType", - "documentation": "

If present in the response, this value indicates that there's more output available than included in the current response. This can occur even when the response includes no values at all, such as when you ask for a filtered view of a very long list. Use this value in the NextToken request parameter in a subsequent call to the operation to continue processing and get the next part of the output. You should repeat this until the NextToken response element comes back empty (as null).

" + "documentation": "

Secrets Manager includes this value if there's more output available than what is included in the current response. This can occur even when the response includes no values at all, such as when you ask for a filtered view of a long list. To get the next results, call ListSecrets again with this value.

" } } }, @@ -1299,15 +1299,15 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret that you want to attach the resource-based policy. You can specify either the ARN or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to attach the resource-based policy.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "ResourcePolicy": { "shape": "NonEmptyResourcePolicyType", - "documentation": "

A JSON-formatted string constructed according to the grammar and syntax for an Amazon Web Services resource-based policy. The policy in the string identifies who can access or manage this secret and its versions. For information on how to format a JSON parameter for the various command line tool environments, see Using JSON for Parameters in the CLI User Guide.

" + "documentation": "

A JSON-formatted string for an Amazon Web Services resource-based policy. For example policies, see Permissions policy examples.

" }, "BlockPublicPolicy": { "shape": "BooleanType", - "documentation": "

(Optional) If you set the parameter, BlockPublicPolicy to true, then you block resource-based policies that allow broad access to the secret.

", + "documentation": "

Specifies whether to block resource-based policies that allow broad access to the secret. By default, Secrets Manager blocks policies that allow broad access, for example those that use a wildcard for the principal.

", "box": true } } @@ -1317,11 +1317,11 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The ARN of the secret retrieved by the resource-based policy.

" + "documentation": "

The ARN of the secret.

" }, "Name": { "shape": "NameType", - "documentation": "

The friendly name of the secret retrieved by the resource-based policy.

" + "documentation": "

The name of the secret.

" } } }, @@ -1333,24 +1333,24 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret to which you want to add a new version. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret. The secret must already exist.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to add a new version to.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

If the secret doesn't already exist, use CreateSecret instead.

" }, "ClientRequestToken": { "shape": "ClientRequestTokenType", - "documentation": "

(Optional) Specifies a unique identifier for the new version of the secret.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDK to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes that in the request. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for new versions and include that value in the request.

This value helps ensure idempotency. Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during the Lambda rotation function's processing. We recommend that you generate a UUID-type value to ensure uniqueness within the specified secret.

This value becomes the VersionId of the new version.

", + "documentation": "

A unique identifier for the new version of the secret.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDKs to call this operation, then you can leave this parameter empty because they generate a random UUID for you. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for new versions and include that value in the request.

This value helps ensure idempotency. Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during the Lambda rotation function processing. We recommend that you generate a UUID-type value to ensure uniqueness within the specified secret.

This value becomes the VersionId of the new version.

", "idempotencyToken": true }, "SecretBinary": { "shape": "SecretBinaryType", - "documentation": "

(Optional) Specifies binary data that you want to encrypt and store in the new version of the secret. To use this parameter in the command-line tools, we recommend that you store your binary data in a file and then use the appropriate technique for your tool to pass the contents of the file as a parameter. Either SecretBinary or SecretString must have a value, but not both. They cannot both be empty.

This parameter is not accessible if the secret using the Secrets Manager console.

" + "documentation": "

The binary data to encrypt and store in the new version of the secret. To use this parameter in the command-line tools, we recommend that you store your binary data in a file and then pass the contents of the file as a parameter.

You must include SecretBinary or SecretString, but not both.

You can't access this value from the Secrets Manager console.

" }, "SecretString": { "shape": "SecretStringType", - "documentation": "

(Optional) Specifies text data that you want to encrypt and store in this new version of the secret. Either SecretString or SecretBinary must have a value, but not both. They cannot both be empty.

If you create this secret by using the Secrets Manager console then Secrets Manager puts the protected secret text in only the SecretString parameter. The Secrets Manager console stores the information as a JSON structure of key/value pairs that the default Lambda rotation function knows how to parse.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" + "documentation": "

The text to encrypt and store in the new version of the secret.

You must include SecretBinary or SecretString, but not both.

We recommend you create the secret string as JSON key/value pairs, as shown in the example.

" }, "VersionStages": { "shape": "SecretVersionStagesType", - "documentation": "

(Optional) Specifies a list of staging labels that are attached to this version of the secret. These staging labels are used to track the versions through the rotation process by the Lambda rotation function.

A staging label must be unique to a single version of the secret. If you specify a staging label that's already associated with a different version of the same secret then that staging label is automatically removed from the other version and attached to this version.

If you do not specify a value for VersionStages then Secrets Manager automatically moves the staging label AWSCURRENT to this new version.

" + "documentation": "

A list of staging labels to attach to this version of the secret. Secrets Manager uses staging labels to track versions of a secret through the rotation process.

If you specify a staging label that's already associated with a different version of the same secret, then Secrets Manager removes the label from the other version and attaches it to this version. If you specify AWSCURRENT, and it is already attached to another version, then Secrets Manager also moves the staging label AWSPREVIOUS to the version that AWSCURRENT was removed from.

If you don't include VersionStages, then Secrets Manager automatically moves the staging label AWSCURRENT to this version.

" } } }, @@ -1359,19 +1359,19 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The Amazon Resource Name (ARN) for the secret for which you just created a version.

" + "documentation": "

The ARN of the secret.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret for which you just created or updated a version.

" + "documentation": "

The name of the secret.

" }, "VersionId": { "shape": "SecretVersionIdType", - "documentation": "

The unique identifier of the version of the secret you just created or updated.

" + "documentation": "

The unique identifier of the version of the secret.

" }, "VersionStages": { "shape": "SecretVersionStagesType", - "documentation": "

The list of staging labels that are currently attached to this version of the secret. Staging labels are used to track a version as it progresses through the secret rotation process.

" + "documentation": "

The list of staging labels that are currently attached to this version of the secret. Secrets Manager uses staging labels to track a version as it progresses through the secret rotation process.

" } } }, @@ -1399,11 +1399,11 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Remove a secret by SecretId from replica Regions.

" + "documentation": "

The ARN or name of the secret.

" }, "RemoveReplicaRegions": { "shape": "RemoveReplicaRegionListType", - "documentation": "

Remove replication from specific Regions.

" + "documentation": "

The Regions of the replicas to remove.

" } } }, @@ -1412,11 +1412,11 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The secret ARN removed from replication regions.

" + "documentation": "

The ARN of the primary secret.

" }, "ReplicationStatus": { "shape": "ReplicationStatusListType", - "documentation": "

Describes the remaining replication status after you remove regions from the replication list.

" + "documentation": "

The status of replicas for this secret after you remove Regions.

" } } }, @@ -1432,14 +1432,14 @@ "members": { "Region": { "shape": "RegionType", - "documentation": "

Describes a single instance of Region objects.

" + "documentation": "

A Region code. For a list of Region codes, see Name and code of Regions.

" }, "KmsKeyId": { "shape": "KmsKeyIdType", - "documentation": "

Can be an ARN, Key ID, or Alias.

" + "documentation": "

The ARN, key ID, or alias of the KMS key to encrypt the secret. If you don't include this field, Secrets Manager uses aws/secretsmanager.

" } }, - "documentation": "

(Optional) Custom type consisting of a Region (required) and the KmsKeyId which can be an ARN, Key ID, or Alias.

" + "documentation": "

A custom type that specifies a Region and the KmsKeyId for a replica secret.

" }, "ReplicateSecretToRegionsRequest": { "type": "structure", @@ -1450,15 +1450,15 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Use the Secret Id to replicate a secret to regions.

" + "documentation": "

The ARN or name of the secret to replicate.

" }, "AddReplicaRegions": { "shape": "AddReplicaRegionListType", - "documentation": "

Add Regions to replicate the secret.

" + "documentation": "

A list of Regions in which to replicate the secret.

" }, "ForceOverwriteReplicaSecret": { "shape": "BooleanType", - "documentation": "

(Optional) If set, Secrets Manager replication overwrites a secret with the same name in the destination region.

" + "documentation": "

Specifies whether to overwrite a secret with the same name in the destination Region.

" } } }, @@ -1467,11 +1467,11 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

Replicate a secret based on the ReplicaRegionType> consisting of a Region(required) and a KMSKeyId (optional) which can be the ARN, KeyID, or Alias.

" + "documentation": "

The ARN of the primary secret.

" }, "ReplicationStatus": { "shape": "ReplicationStatusListType", - "documentation": "

Describes the secret replication status as PENDING, SUCCESS or FAIL.

" + "documentation": "

The status of replication.

" } } }, @@ -1518,7 +1518,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret that you want to restore from a previously scheduled deletion. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to restore.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" } } }, @@ -1531,7 +1531,7 @@ }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret that was restored.

" + "documentation": "

The name of the secret that was restored.

" } } }, @@ -1543,16 +1543,16 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret that you want to rotate. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret to rotate.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "ClientRequestToken": { "shape": "ClientRequestTokenType", - "documentation": "

(Optional) Specifies a unique identifier for the new version of the secret that helps ensure idempotency.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDK to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes that in the request for this parameter. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for new versions and include that value in the request.

You only need to specify your own value if you implement your own retry logic and want to ensure that a given secret is not created twice. We recommend that you generate a UUID-type value to ensure uniqueness within the specified secret.

Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during the function's processing. This value becomes the VersionId of the new version.

", + "documentation": "

A unique identifier for the new version of the secret that helps ensure idempotency. Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during rotation. This value becomes the VersionId of the new version.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDK to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes that in the request for this parameter. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for new versions and include that value in the request.

You only need to specify this value if you implement your own retry logic and you want to ensure that Secrets Manager doesn't attempt to create a secret version twice. We recommend that you generate a UUID-type value to ensure uniqueness within the specified secret.

", "idempotencyToken": true }, "RotationLambdaARN": { "shape": "RotationLambdaARNType", - "documentation": "

(Optional) Specifies the ARN of the Lambda function that can rotate the secret.

" + "documentation": "

The ARN of the Lambda rotation function that can rotate the secret.

" }, "RotationRules": { "shape": "RotationRulesType", @@ -1569,11 +1569,11 @@ }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret.

" + "documentation": "

The name of the secret.

" }, "VersionId": { "shape": "SecretVersionIdType", - "documentation": "

The ID of the new version of the secret created by the rotation started by this request.

", + "documentation": "

The ID of the new version of the secret.

", "box": true } } @@ -1618,7 +1618,7 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The Amazon Resource Name (ARN) of the secret.

For more information about ARNs in Secrets Manager, see Policy Resources in the Amazon Web Services Secrets Manager User Guide.

" + "documentation": "

The Amazon Resource Name (ARN) of the secret.

" }, "Name": { "shape": "SecretNameType", @@ -1630,7 +1630,7 @@ }, "KmsKeyId": { "shape": "KmsKeyIdType", - "documentation": "

The ARN or alias of the Amazon Web Services KMS customer master key (CMK) used to encrypt the SecretString and SecretBinary fields in each version of the secret. If you don't provide a key, then Secrets Manager defaults to encrypting the secret fields with the default KMS CMK, the key named awssecretsmanager, for this account.

" + "documentation": "

The ARN of the KMS key that Secrets Manager uses to encrypt the secret value. If the secret is encrypted with the Amazon Web Services managed key aws/secretsmanager, this field is omitted.

" }, "RotationEnabled": { "shape": "RotationEnabledType", @@ -1794,7 +1794,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Response to StopReplicationToReplica of a secret, based on the SecretId.

" + "documentation": "

The ARN of the primary secret.

" } } }, @@ -1803,7 +1803,7 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

Response StopReplicationToReplica of a secret, based on the ARN,.

" + "documentation": "

The ARN of the promoted secret. The ARN is the same as the original primary secret except the Region is changed.

" } } }, @@ -1847,11 +1847,11 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

The identifier for the secret that you want to attach tags to. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The identifier for the secret to attach tags to. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "Tags": { "shape": "TagListType", - "documentation": "

The tags to attach to the secret. Each element in the list consists of a Key and a Value.

This parameter to the API requires a JSON text string argument.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" + "documentation": "

The tags to attach to the secret as a JSON text string argument. Each element in the list consists of a Key and a Value.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" } } }, @@ -1872,11 +1872,11 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

The identifier for the secret that you want to remove tags from. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "TagKeys": { "shape": "TagKeyListType", - "documentation": "

A list of tag key names to remove from the secret. You don't specify the value. Both the key and its associated value are removed.

This parameter to the API requires a JSON text string argument.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" + "documentation": "

A list of tag key names to remove from the secret. You don't specify the value. Both the key and its associated value are removed.

This parameter requires a JSON text string argument.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" } } }, @@ -1888,28 +1888,28 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret that you want to modify or to which you want to add a new version. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "ClientRequestToken": { "shape": "ClientRequestTokenType", - "documentation": "

(Optional) If you want to add a new version to the secret, this parameter specifies a unique identifier for the new version that helps ensure idempotency.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDK to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes that in the request. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for new versions and include that value in the request.

You typically only need to interact with this value if you implement your own retry logic and want to ensure that a given secret is not created twice. We recommend that you generate a UUID-type value to ensure uniqueness within the specified secret.

Secrets Manager uses this value to prevent the accidental creation of duplicate versions if there are failures and retries during the Lambda rotation function's processing.

This value becomes the VersionId of the new version.

", + "documentation": "

If you include SecretString or SecretBinary, then Secrets Manager creates a new version for the secret, and this parameter specifies the unique identifier for the new version.

If you use the Amazon Web Services CLI or one of the Amazon Web Services SDKs to call this operation, then you can leave this parameter empty. The CLI or SDK generates a random UUID for you and includes it as the value for this parameter in the request. If you don't use the SDK and instead generate a raw HTTP request to the Secrets Manager service endpoint, then you must generate a ClientRequestToken yourself for the new version and include the value in the request.

This value becomes the VersionId of the new version.

", "idempotencyToken": true }, "Description": { "shape": "DescriptionType", - "documentation": "

(Optional) Specifies an updated user-provided description of the secret.

" + "documentation": "

The description of the secret.

" }, "KmsKeyId": { "shape": "KmsKeyIdType", - "documentation": "

(Optional) Specifies an updated ARN or alias of the Amazon Web Services KMS customer master key (CMK) that Secrets Manager uses to encrypt the protected text in new versions of this secret as well as any existing versions of this secret that have the staging labels AWSCURRENT, AWSPENDING, or AWSPREVIOUS. For more information about staging labels, see Staging Labels in the Amazon Web Services Secrets Manager User Guide.

You can only use the account's default CMK to encrypt and decrypt if you call this operation using credentials from the same account that owns the secret. If the secret is in a different account, then you must create a custom CMK and provide the ARN of that CMK in this field. The user making the call must have permissions to both the secret and the CMK in their respective accounts.

" + "documentation": "

The ARN, key ID, or alias of the KMS key that Secrets Manager uses to encrypt new secret versions as well as any existing versions the staging labels AWSCURRENT, AWSPENDING, or AWSPREVIOUS. For more information about versions and staging labels, see Concepts: Version.

You can only use the Amazon Web Services managed key aws/secretsmanager if you call this operation using credentials from the same Amazon Web Services account that owns the secret. If the secret is in a different account, then you must use a customer managed key and provide the ARN of that KMS key in this field. The user making the call must have permissions to both the secret and the KMS key in their respective accounts.

" }, "SecretBinary": { "shape": "SecretBinaryType", - "documentation": "

(Optional) Specifies updated binary data that you want to encrypt and store in the new version of the secret. To use this parameter in the command-line tools, we recommend that you store your binary data in a file and then use the appropriate technique for your tool to pass the contents of the file as a parameter. Either SecretBinary or SecretString must have a value, but not both. They cannot both be empty.

This parameter is not accessible using the Secrets Manager console.

" + "documentation": "

The binary data to encrypt and store in the new version of the secret. We recommend that you store your binary data in a file and then pass the contents of the file as a parameter.

Either SecretBinary or SecretString must have a value, but not both.

You can't access this parameter in the Secrets Manager console.

" }, "SecretString": { "shape": "SecretStringType", - "documentation": "

(Optional) Specifies updated text data that you want to encrypt and store in this new version of the secret. Either SecretBinary or SecretString must have a value, but not both. They cannot both be empty.

If you create this secret by using the Secrets Manager console then Secrets Manager puts the protected secret text in only the SecretString parameter. The Secrets Manager console stores the information as a JSON structure of key/value pairs that the default Lambda rotation function knows how to parse.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" + "documentation": "

The text data to encrypt and store in the new version of the secret. We recommend you use a JSON structure of key/value pairs for your secret value.

Either SecretBinary or SecretString must have a value, but not both.

" } } }, @@ -1918,15 +1918,15 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The ARN of the secret that was updated.

Secrets Manager automatically adds several random characters to the name at the end of the ARN when you initially create a secret. This affects only the ARN and not the actual friendly name. This ensures that if you create a new secret with the same name as an old secret that you previously deleted, then users with access to the old secret don't automatically get access to the new secret because the ARNs are different.

" + "documentation": "

The ARN of the secret that was updated.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret that was updated.

" + "documentation": "

The name of the secret that was updated.

" }, "VersionId": { "shape": "SecretVersionIdType", - "documentation": "

If a new version of the secret was created by this operation, then VersionId contains the unique identifier of the new version.

" + "documentation": "

If Secrets Manager created a new version of the secret during this operation, then VersionId contains the unique identifier of the new version.

" } } }, @@ -1939,7 +1939,7 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

Specifies the secret with the version with the list of staging labels you want to modify. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

The ARN or the name of the secret with the version and staging labelsto modify.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" }, "VersionStage": { "shape": "SecretVersionStageType", @@ -1947,12 +1947,12 @@ }, "RemoveFromVersionId": { "shape": "SecretVersionIdType", - "documentation": "

Specifies the secret version ID of the version that the staging label is to be removed from. If the staging label you are trying to attach to one version is already attached to a different version, then you must include this parameter and specify the version that the label is to be removed from. If the label is attached and you either do not specify this parameter, or the version ID does not match, then the operation fails.

", + "documentation": "

The ID of the version that the staging label is to be removed from. If the staging label you are trying to attach to one version is already attached to a different version, then you must include this parameter and specify the version that the label is to be removed from. If the label is attached and you either do not specify this parameter, or the version ID does not match, then the operation fails.

", "box": true }, "MoveToVersionId": { "shape": "SecretVersionIdType", - "documentation": "

(Optional) The secret version ID that you want to add the staging label. If you want to remove a label from a version, then do not specify this parameter.

If the staging label is already attached to a different version of the secret, then you must also specify the RemoveFromVersionId parameter.

", + "documentation": "

The ID of the version to add the staging label to. To remove a label from a version, then do not specify this parameter.

If the staging label is already attached to a different version of the secret, then you must also specify the RemoveFromVersionId parameter.

", "box": true } } @@ -1962,11 +1962,11 @@ "members": { "ARN": { "shape": "SecretARNType", - "documentation": "

The ARN of the secret with the modified staging label.

" + "documentation": "

The ARN of the secret that was updated.

" }, "Name": { "shape": "SecretNameType", - "documentation": "

The friendly name of the secret with the modified staging label.

" + "documentation": "

The name of the secret that was updated.

" } } }, @@ -1978,11 +1978,11 @@ "members": { "SecretId": { "shape": "SecretIdType", - "documentation": "

(Optional) The identifier of the secret with the resource-based policy you want to validate. You can specify either the Amazon Resource Name (ARN) or the friendly name of the secret.

For an ARN, we recommend that you specify a complete ARN rather than a partial ARN.

" + "documentation": "

This field is reserved for internal use.

" }, "ResourcePolicy": { "shape": "NonEmptyResourcePolicyType", - "documentation": "

A JSON-formatted string constructed according to the grammar and syntax for an Amazon Web Services resource-based policy. The policy in the string identifies who can access or manage this secret and its versions. For information on how to format a JSON parameter for the various command line tool environments, see Using JSON for Parameters in the CLI User Guide.publi

" + "documentation": "

A JSON-formatted string that contains an Amazon Web Services resource-based policy. The policy in the string identifies who can access or manage this secret and its versions. For example policies, see Permissions policy examples.

" } } }, @@ -1991,11 +1991,11 @@ "members": { "PolicyValidationPassed": { "shape": "BooleanType", - "documentation": "

Returns a message stating that your Reource Policy passed validation.

" + "documentation": "

True if your policy passes validation, otherwise false.

" }, "ValidationErrors": { "shape": "ValidationErrorsType", - "documentation": "

Returns an error message if your policy doesn't pass validatation.

" + "documentation": "

Validation errors if your policy didn't pass validation.

" } } }, @@ -2020,5 +2020,5 @@ } } }, - "documentation": "Amazon Web Services Secrets Manager

Amazon Web Services Secrets Manager provides a service to enable you to store, manage, and retrieve, secrets.

This guide provides descriptions of the Secrets Manager API. For more information about using this service, see the Amazon Web Services Secrets Manager User Guide.

API Version

This version of the Secrets Manager API Reference documents the Secrets Manager API version 2017-10-17.

As an alternative to using the API, you can use one of the Amazon Web Services SDKs, which consist of libraries and sample code for various programming languages and platforms such as Java, Ruby, .NET, iOS, and Android. The SDKs provide a convenient way to create programmatic access to Amazon Web Services Secrets Manager. For example, the SDKs provide cryptographically signing requests, managing errors, and retrying requests automatically. For more information about the Amazon Web Services SDKs, including downloading and installing them, see Tools for Amazon Web Services.

We recommend you use the Amazon Web Services SDKs to make programmatic API calls to Secrets Manager. However, you also can use the Secrets Manager HTTP Query API to make direct calls to the Secrets Manager web service. To learn more about the Secrets Manager HTTP Query API, see Making Query Requests in the Amazon Web Services Secrets Manager User Guide.

Secrets Manager API supports GET and POST requests for all actions, and doesn't require you to use GET for some actions and POST for others. However, GET requests are subject to the limitation size of a URL. Therefore, for operations that require larger sizes, use a POST request.

Support and Feedback for Amazon Web Services Secrets Manager

We welcome your feedback. Send your comments to awssecretsmanager-feedback@amazon.com, or post your feedback and questions in the Amazon Web Services Secrets Manager Discussion Forum. For more information about the Amazon Web Services Discussion Forums, see Forums Help.

How examples are presented

The JSON that Amazon Web Services Secrets Manager expects as your request parameters and the service returns as a response to HTTP query requests contain single, long strings without line breaks or white space formatting. The JSON shown in the examples displays the code formatted with both line breaks and white space to improve readability. When example input parameters can also cause long strings extending beyond the screen, you can insert line breaks to enhance readability. You should always submit the input as a single JSON text string.

Logging API Requests

Amazon Web Services Secrets Manager supports Amazon Web Services CloudTrail, a service that records Amazon Web Services API calls for your Amazon Web Services account and delivers log files to an Amazon S3 bucket. By using information that's collected by Amazon Web Services CloudTrail, you can determine the requests successfully made to Secrets Manager, who made the request, when it was made, and so on. For more about Amazon Web Services Secrets Manager and support for Amazon Web Services CloudTrail, see Logging Amazon Web Services Secrets Manager Events with Amazon Web Services CloudTrail in the Amazon Web Services Secrets Manager User Guide. To learn more about CloudTrail, including enabling it and find your log files, see the Amazon Web Services CloudTrail User Guide.

" + "documentation": "Amazon Web Services Secrets Manager

Amazon Web Services Secrets Manager provides a service to enable you to store, manage, and retrieve, secrets.

This guide provides descriptions of the Secrets Manager API. For more information about using this service, see the Amazon Web Services Secrets Manager User Guide.

API Version

This version of the Secrets Manager API Reference documents the Secrets Manager API version 2017-10-17.

As an alternative to using the API, you can use one of the Amazon Web Services SDKs, which consist of libraries and sample code for various programming languages and platforms such as Java, Ruby, .NET, iOS, and Android. The SDKs provide a convenient way to create programmatic access to Amazon Web Services Secrets Manager. For example, the SDKs provide cryptographically signing requests, managing errors, and retrying requests automatically. For more information about the Amazon Web Services SDKs, including downloading and installing them, see Tools for Amazon Web Services.

We recommend you use the Amazon Web Services SDKs to make programmatic API calls to Secrets Manager. However, you also can use the Secrets Manager HTTP Query API to make direct calls to the Secrets Manager web service. To learn more about the Secrets Manager HTTP Query API, see Making Query Requests in the Amazon Web Services Secrets Manager User Guide.

Secrets Manager API supports GET and POST requests for all actions, and doesn't require you to use GET for some actions and POST for others. However, GET requests are subject to the limitation size of a URL. Therefore, for operations that require larger sizes, use a POST request.

Support and Feedback for Amazon Web Services Secrets Manager

We welcome your feedback. Send your comments to awssecretsmanager-feedback@amazon.com, or post your feedback and questions in the Amazon Web Services Secrets Manager Discussion Forum. For more information about the Amazon Web Services Discussion Forums, see Forums Help.

How examples are presented

The JSON that Amazon Web Services Secrets Manager expects as your request parameters and the service returns as a response to HTTP query requests contain single, long strings without line breaks or white space formatting. The JSON shown in the examples displays the code formatted with both line breaks and white space to improve readability. When example input parameters can also cause long strings extending beyond the screen, you can insert line breaks to enhance readability. You should always submit the input as a single JSON text string.

Logging API Requests

Amazon Web Services Secrets Manager supports Amazon Web Services CloudTrail, a service that records Amazon Web Services API calls for your Amazon Web Services account and delivers log files to an Amazon S3 bucket. By using information that's collected by Amazon Web Services CloudTrail, you can determine the requests successfully made to Secrets Manager, who made the request, when it was made, and so on. For more about Amazon Web Services Secrets Manager and support for Amazon Web Services CloudTrail, see Logging Amazon Web Services Secrets Manager Events with Amazon Web Services CloudTrail in the Amazon Web Services Secrets Manager User Guide. To learn more about CloudTrail, including enabling it and find your log files, see the Amazon Web Services CloudTrail User Guide.

" } \ No newline at end of file